krb5_wrap: Document smb_krb5_free_addresses()
[samba.git] / lib / krb5_wrap / krb5_samba.c
1 /*
2    Unix SMB/CIFS implementation.
3    simple kerberos5 routines for active directory
4    Copyright (C) Andrew Tridgell 2001
5    Copyright (C) Luke Howard 2002-2003
6    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005
7    Copyright (C) Guenther Deschner 2005-2009
8
9    This program is free software; you can redistribute it and/or modify
10    it under the terms of the GNU General Public License as published by
11    the Free Software Foundation; either version 3 of the License, or
12    (at your option) any later version.
13
14    This program is distributed in the hope that it will be useful,
15    but WITHOUT ANY WARRANTY; without even the implied warranty of
16    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
17    GNU General Public License for more details.
18
19    You should have received a copy of the GNU General Public License
20    along with this program.  If not, see <http://www.gnu.org/licenses/>.
21 */
22
23 #include "includes.h"
24 #include "system/filesys.h"
25 #include "krb5_samba.h"
26 #include "lib/util/asn1.h"
27
28 #ifdef HAVE_COM_ERR_H
29 #include <com_err.h>
30 #endif /* HAVE_COM_ERR_H */
31
32 #ifndef KRB5_AUTHDATA_WIN2K_PAC
33 #define KRB5_AUTHDATA_WIN2K_PAC 128
34 #endif
35
36 #ifndef KRB5_AUTHDATA_IF_RELEVANT
37 #define KRB5_AUTHDATA_IF_RELEVANT 1
38 #endif
39
40 #ifdef HAVE_KRB5
41
42 #define GSSAPI_CHECKSUM      0x8003             /* Checksum type value for Kerberos */
43 #define GSSAPI_BNDLENGTH     16                 /* Bind Length (rfc-1964 pg.3) */
44 #define GSSAPI_CHECKSUM_SIZE (4+GSSAPI_BNDLENGTH+4) /* Length of bind length,
45                                                         bind field, flags field. */
46 #define GSS_C_DELEG_FLAG 1
47
48 /* MIT krb5 1.7beta3 (in Ubuntu Karmic) is missing the prototype,
49    but still has the symbol */
50 #if !HAVE_DECL_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE
51 krb5_error_code krb5_auth_con_set_req_cksumtype(
52         krb5_context     context,
53         krb5_auth_context      auth_context,
54         krb5_cksumtype     cksumtype);
55 #endif
56
57 #if !defined(SMB_MALLOC)
58 #undef malloc
59 #define SMB_MALLOC(s) malloc((s))
60 #endif
61
62 #ifndef SMB_STRDUP
63 #define SMB_STRDUP(s) strdup(s)
64 #endif
65
66 /**********************************************************
67  * MISSING FUNCTIONS
68  **********************************************************/
69
70 #if !defined(HAVE_KRB5_SET_DEFAULT_TGS_KTYPES)
71
72 #if defined(HAVE_KRB5_SET_DEFAULT_TGS_ENCTYPES)
73
74 /* With MIT kerberos, we should use krb5_set_default_tgs_enctypes in preference
75  * to krb5_set_default_tgs_ktypes. See
76  *         http://lists.samba.org/archive/samba-technical/2006-July/048271.html
77  *
78  * If the MIT libraries are not exporting internal symbols, we will end up in
79  * this branch, which is correct. Otherwise we will continue to use the
80  * internal symbol
81  */
82  krb5_error_code krb5_set_default_tgs_ktypes(krb5_context ctx, const krb5_enctype *enc)
83 {
84     return krb5_set_default_tgs_enctypes(ctx, enc);
85 }
86
87 #elif defined(HAVE_KRB5_SET_DEFAULT_IN_TKT_ETYPES)
88
89 /* Heimdal */
90  krb5_error_code krb5_set_default_tgs_ktypes(krb5_context ctx, const krb5_enctype *enc)
91 {
92         return krb5_set_default_in_tkt_etypes(ctx, enc);
93 }
94
95 #endif /* HAVE_KRB5_SET_DEFAULT_TGS_ENCTYPES */
96
97 #endif /* HAVE_KRB5_SET_DEFAULT_TGS_KTYPES */
98
99
100 #if defined(HAVE_KRB5_AUTH_CON_SETKEY) && !defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY)
101 krb5_error_code krb5_auth_con_setuseruserkey(krb5_context context,
102                                              krb5_auth_context auth_context,
103                                              krb5_keyblock *keyblock)
104 {
105         return krb5_auth_con_setkey(context, auth_context, keyblock);
106 }
107 #endif
108
109 #if !defined(HAVE_KRB5_FREE_UNPARSED_NAME)
110 void krb5_free_unparsed_name(krb5_context context, char *val)
111 {
112         SAFE_FREE(val);
113 }
114 #endif
115
116 #if defined(HAVE_KRB5_PRINCIPAL_GET_COMP_STRING) && !defined(HAVE_KRB5_PRINC_COMPONENT)
117 const krb5_data *krb5_princ_component(krb5_context context,
118                                       krb5_principal principal, int i);
119
120 const krb5_data *krb5_princ_component(krb5_context context,
121                                       krb5_principal principal, int i)
122 {
123         static krb5_data kdata;
124
125         kdata.data = discard_const_p(char, krb5_principal_get_comp_string(context, principal, i));
126         kdata.length = strlen((const char *)kdata.data);
127         return &kdata;
128 }
129 #endif
130
131
132 /**********************************************************
133  * WRAPPING FUNCTIONS
134  **********************************************************/
135
136 #if defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS)
137 /* HEIMDAL */
138
139 /**
140  * @brief Stores the address of a 'struct sockaddr_storage' a krb5_address
141  *
142  * @param[in]  paddr    A pointer to a 'struct sockaddr_storage to extract the
143  *                      address from.
144  *
145  * @param[out] pkaddr   A Kerberos address to store tha address in.
146  *
147  * @return True on success, false if an error occured.
148  */
149 bool smb_krb5_sockaddr_to_kaddr(struct sockaddr_storage *paddr,
150                                 krb5_address *pkaddr)
151 {
152         memset(pkaddr, '\0', sizeof(krb5_address));
153 #if defined(HAVE_IPV6) && defined(KRB5_ADDRESS_INET6)
154         if (paddr->ss_family == AF_INET6) {
155                 pkaddr->addr_type = KRB5_ADDRESS_INET6;
156                 pkaddr->address.length = sizeof(((struct sockaddr_in6 *)paddr)->sin6_addr);
157                 pkaddr->address.data = (char *)&(((struct sockaddr_in6 *)paddr)->sin6_addr);
158                 return true;
159         }
160 #endif
161         if (paddr->ss_family == AF_INET) {
162                 pkaddr->addr_type = KRB5_ADDRESS_INET;
163                 pkaddr->address.length = sizeof(((struct sockaddr_in *)paddr)->sin_addr);
164                 pkaddr->address.data = (char *)&(((struct sockaddr_in *)paddr)->sin_addr);
165                 return true;
166         }
167         return false;
168 }
169 #elif defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS)
170 /* MIT */
171
172 /**
173  * @brief Stores the address of a 'struct sockaddr_storage' a krb5_address
174  *
175  * @param[in]  paddr    A pointer to a 'struct sockaddr_storage to extract the
176  *                      address from.
177  *
178  * @param[in]  pkaddr A Kerberos address to store tha address in.
179  *
180  * @return True on success, false if an error occured.
181  */
182 bool smb_krb5_sockaddr_to_kaddr(struct sockaddr_storage *paddr,
183                                 krb5_address *pkaddr)
184 {
185         memset(pkaddr, '\0', sizeof(krb5_address));
186 #if defined(HAVE_IPV6) && defined(ADDRTYPE_INET6)
187         if (paddr->ss_family == AF_INET6) {
188                 pkaddr->addrtype = ADDRTYPE_INET6;
189                 pkaddr->length = sizeof(((struct sockaddr_in6 *)paddr)->sin6_addr);
190                 pkaddr->contents = (krb5_octet *)&(((struct sockaddr_in6 *)paddr)->sin6_addr);
191                 return true;
192         }
193 #endif
194         if (paddr->ss_family == AF_INET) {
195                 pkaddr->addrtype = ADDRTYPE_INET;
196                 pkaddr->length = sizeof(((struct sockaddr_in *)paddr)->sin_addr);
197                 pkaddr->contents = (krb5_octet *)&(((struct sockaddr_in *)paddr)->sin_addr);
198                 return true;
199         }
200         return false;
201 }
202 #else
203 #error UNKNOWN_ADDRTYPE
204 #endif
205
206 krb5_error_code smb_krb5_mk_error(krb5_context context,
207                                   krb5_error_code error_code,
208                                   const char *e_text,
209                                   krb5_data *e_data,
210                                   krb5_data *enc_err)
211 {
212         krb5_error_code code = EINVAL;
213 #ifdef SAMBA4_USES_HEIMDAL
214         code = krb5_mk_error(context,
215                              error_code,
216                              e_text,
217                              e_data,
218                              NULL, /* client */
219                              NULL, /* server */
220                              NULL, /* client_time */
221                              NULL, /* client_usec */
222                              enc_err);
223 #else
224         krb5_error dec_err = {
225                 .error = error_code,
226         };
227
228         if (e_text != NULL) {
229                 dec_err.text.length = strlen(e_text);
230                 dec_err.text.data = discard_const_p(char, e_text);
231         }
232         if (e_data != NULL) {
233                 dec_err.e_data = *e_data;
234         }
235
236         code = krb5_mk_error(context,
237                              &dec_err,
238                              enc_err);
239 #endif
240         return code;
241 }
242
243 /**
244 * @brief Create a keyblock based on input parameters
245 *
246 * @param context        The krb5_context
247 * @param host_princ     The krb5_principal to use
248 * @param salt           The optional salt, if omitted, salt is calculated with
249 *                       the provided principal.
250 * @param password       The krb5_data containing the password
251 * @param enctype        The krb5_enctype to use for the keyblock generation
252 * @param key            The returned krb5_keyblock, caller needs to free with
253 *                       krb5_free_keyblock().
254 *
255 * @return krb5_error_code
256 */
257 int smb_krb5_create_key_from_string(krb5_context context,
258                                     krb5_const_principal host_princ,
259                                     krb5_data *salt,
260                                     krb5_data *password,
261                                     krb5_enctype enctype,
262                                     krb5_keyblock *key)
263 {
264         int ret = 0;
265
266         if (host_princ == NULL && salt == NULL) {
267                 return -1;
268         }
269
270 #if defined(HAVE_KRB5_PRINCIPAL2SALT) && defined(HAVE_KRB5_C_STRING_TO_KEY)
271 {/* MIT */
272         krb5_data _salt;
273
274         if (salt == NULL) {
275                 ret = krb5_principal2salt(context, host_princ, &_salt);
276                 if (ret) {
277                         DEBUG(1,("krb5_principal2salt failed (%s)\n", error_message(ret)));
278                         return ret;
279                 }
280         } else {
281                 _salt = *salt;
282         }
283         ret = krb5_c_string_to_key(context, enctype, password, &_salt, key);
284         if (salt == NULL) {
285                 SAFE_FREE(_salt.data);
286         }
287 }
288 #elif defined(HAVE_KRB5_GET_PW_SALT) && defined(HAVE_KRB5_STRING_TO_KEY_SALT)
289 {/* Heimdal */
290         krb5_salt _salt;
291
292         if (salt == NULL) {
293                 ret = krb5_get_pw_salt(context, host_princ, &_salt);
294                 if (ret) {
295                         DEBUG(1,("krb5_get_pw_salt failed (%s)\n", error_message(ret)));
296                         return ret;
297                 }
298         } else {
299                 _salt.saltvalue = *salt;
300                 _salt.salttype = KRB5_PW_SALT;
301         }
302
303         ret = krb5_string_to_key_salt(context, enctype, (const char *)password->data, _salt, key);
304         if (salt == NULL) {
305                 krb5_free_salt(context, _salt);
306         }
307 }
308 #else
309 #error UNKNOWN_CREATE_KEY_FUNCTIONS
310 #endif
311         return ret;
312 }
313
314 /**
315 * @brief Create a salt for a given principal
316 *
317 * @param context        The initialized krb5_context
318 * @param host_princ     The krb5_principal to create the salt for
319 * @param psalt          A pointer to a krb5_data struct
320 *
321 * caller has to free the contents of psalt with smb_krb5_free_data_contents
322 * when function has succeeded
323 *
324 * @return krb5_error_code, returns 0 on success, error code otherwise
325 */
326
327 int smb_krb5_get_pw_salt(krb5_context context,
328                          krb5_const_principal host_princ,
329                          krb5_data *psalt)
330 #if defined(HAVE_KRB5_GET_PW_SALT)
331 /* Heimdal */
332 {
333         int ret;
334         krb5_salt salt;
335
336         ret = krb5_get_pw_salt(context, host_princ, &salt);
337         if (ret) {
338                 return ret;
339         }
340
341         psalt->data = salt.saltvalue.data;
342         psalt->length = salt.saltvalue.length;
343
344         return ret;
345 }
346 #elif defined(HAVE_KRB5_PRINCIPAL2SALT)
347 /* MIT */
348 {
349         return krb5_principal2salt(context, host_princ, psalt);
350 }
351 #else
352 #error UNKNOWN_SALT_FUNCTIONS
353 #endif
354
355 #if defined(HAVE_KRB5_GET_PERMITTED_ENCTYPES)
356 /**
357  * @brief Get a list of encryption types allowed for session keys
358  *
359  * @param[in]  context  The library context
360  *
361  * @param[in]  enctypes An allocated, zero-terminated list of encryption types
362  *
363  * This function returns an allocated list of encryption types allowed for
364  * session keys.
365  *
366  * Use free() to free the enctypes when it is no longer needed.
367  *
368  * @retval 0 Success; otherwise - Kerberos error codes
369  */
370 krb5_error_code smb_krb5_get_allowed_etypes(krb5_context context,
371                                             krb5_enctype **enctypes)
372 {
373         return krb5_get_permitted_enctypes(context, enctypes);
374 }
375 #elif defined(HAVE_KRB5_GET_DEFAULT_IN_TKT_ETYPES)
376 krb5_error_code smb_krb5_get_allowed_etypes(krb5_context context,
377                                             krb5_enctype **enctypes)
378 {
379 #ifdef HAVE_KRB5_PDU_NONE_DECL
380         return krb5_get_default_in_tkt_etypes(context, KRB5_PDU_NONE, enctypes);
381 #else
382         return krb5_get_default_in_tkt_etypes(context, enctypes);
383 #endif
384 }
385 #else
386 #error UNKNOWN_GET_ENCTYPES_FUNCTIONS
387 #endif
388
389 bool unwrap_edata_ntstatus(TALLOC_CTX *mem_ctx,
390                            DATA_BLOB *edata,
391                            DATA_BLOB *edata_out)
392 {
393         DATA_BLOB edata_contents;
394         ASN1_DATA *data;
395         int edata_type;
396
397         if (!edata->length) {
398                 return false;
399         }
400
401         data = asn1_init(mem_ctx);
402         if (data == NULL) {
403                 return false;
404         }
405
406         if (!asn1_load(data, *edata)) goto err;
407         if (!asn1_start_tag(data, ASN1_SEQUENCE(0))) goto err;
408         if (!asn1_start_tag(data, ASN1_CONTEXT(1))) goto err;
409         if (!asn1_read_Integer(data, &edata_type)) goto err;
410
411         if (edata_type != KRB5_PADATA_PW_SALT) {
412                 DEBUG(0,("edata is not of required type %d but of type %d\n",
413                         KRB5_PADATA_PW_SALT, edata_type));
414                 goto err;
415         }
416
417         if (!asn1_start_tag(data, ASN1_CONTEXT(2))) goto err;
418         if (!asn1_read_OctetString(data, talloc_tos(), &edata_contents)) goto err;
419         if (!asn1_end_tag(data)) goto err;
420         if (!asn1_end_tag(data)) goto err;
421         if (!asn1_end_tag(data)) goto err;
422         asn1_free(data);
423
424         *edata_out = data_blob_talloc(mem_ctx, edata_contents.data, edata_contents.length);
425
426         data_blob_free(&edata_contents);
427
428         return true;
429
430   err:
431
432         asn1_free(data);
433         return false;
434 }
435
436
437 /**************************************************************
438  krb5_parse_name that takes a UNIX charset.
439 **************************************************************/
440
441 krb5_error_code smb_krb5_parse_name(krb5_context context,
442                                 const char *name, /* in unix charset */
443                                 krb5_principal *principal)
444 {
445         krb5_error_code ret;
446         char *utf8_name;
447         size_t converted_size;
448         TALLOC_CTX *frame = talloc_stackframe();
449
450         if (!push_utf8_talloc(frame, &utf8_name, name, &converted_size)) {
451                 talloc_free(frame);
452                 return ENOMEM;
453         }
454
455         ret = krb5_parse_name(context, utf8_name, principal);
456         TALLOC_FREE(frame);
457         return ret;
458 }
459
460 /**************************************************************
461  krb5_parse_name that returns a UNIX charset name. Must
462  be freed with talloc_free() call.
463 **************************************************************/
464
465 krb5_error_code smb_krb5_unparse_name(TALLOC_CTX *mem_ctx,
466                                       krb5_context context,
467                                       krb5_const_principal principal,
468                                       char **unix_name)
469 {
470         krb5_error_code ret;
471         char *utf8_name;
472         size_t converted_size;
473
474         *unix_name = NULL;
475         ret = krb5_unparse_name(context, principal, &utf8_name);
476         if (ret) {
477                 return ret;
478         }
479
480         if (!pull_utf8_talloc(mem_ctx, unix_name, utf8_name, &converted_size)) {
481                 krb5_free_unparsed_name(context, utf8_name);
482                 return ENOMEM;
483         }
484         krb5_free_unparsed_name(context, utf8_name);
485         return 0;
486 }
487
488 krb5_error_code smb_krb5_parse_name_norealm(krb5_context context, 
489                                             const char *name, 
490                                             krb5_principal *principal)
491 {
492         /* we are cheating here because parse_name will in fact set the realm.
493          * We don't care as the only caller of smb_krb5_parse_name_norealm
494          * ignores the realm anyway when calling
495          * smb_krb5_principal_compare_any_realm later - Guenther */
496
497         return smb_krb5_parse_name(context, name, principal);
498 }
499
500 bool smb_krb5_principal_compare_any_realm(krb5_context context, 
501                                           krb5_const_principal princ1, 
502                                           krb5_const_principal princ2)
503 {
504         return krb5_principal_compare_any_realm(context, princ1, princ2);
505 }
506
507 /**
508  * @brief Free the contents of a krb5_data structure and zero the data field.
509  *
510  * @param[in]  context  The krb5 context
511  *
512  * @param[in]  pdata    The data structure to free contents of
513  *
514  * This function frees the contents, not the structure itself.
515  */
516 void smb_krb5_free_data_contents(krb5_context context, krb5_data *pdata)
517 {
518 #if defined(HAVE_KRB5_FREE_DATA_CONTENTS)
519         if (pdata->data) {
520                 krb5_free_data_contents(context, pdata);
521         }
522 #elif defined(HAVE_KRB5_DATA_FREE)
523         krb5_data_free(context, pdata);
524 #else
525         SAFE_FREE(pdata->data);
526 #endif
527 }
528
529 /*
530  * @brief copy a buffer into a krb5_data struct
531  *
532  * @param[in] p                 The krb5_data
533  * @param[in] data              The data to copy
534  * @param[in] length            The length of the data to copy
535  * @return krb5_error_code
536  *
537  * Caller has to free krb5_data with smb_krb5_free_data_contents().
538  */
539 krb5_error_code smb_krb5_copy_data_contents(krb5_data *p,
540                                             const void *data,
541                                             size_t len)
542 {
543 #if defined(HAVE_KRB5_DATA_COPY)
544         return krb5_data_copy(p, data, len);
545 #else
546         if (len) {
547                 p->data = malloc(len);
548                 if (p->data == NULL) {
549                         return ENOMEM;
550                 }
551                 memmove(p->data, data, len);
552         } else {
553                 p->data = NULL;
554         }
555         p->length = len;
556         p->magic = KV5M_DATA;
557         return 0;
558 #endif
559 }
560
561 bool smb_krb5_get_smb_session_key(TALLOC_CTX *mem_ctx,
562                                   krb5_context context,
563                                   krb5_auth_context auth_context,
564                                   DATA_BLOB *session_key,
565                                   bool remote)
566 {
567         krb5_keyblock *skey = NULL;
568         krb5_error_code err = 0;
569         bool ret = false;
570
571         if (remote) {
572 #ifdef HAVE_KRB5_AUTH_CON_GETRECVSUBKEY
573                 err = krb5_auth_con_getrecvsubkey(context,
574                                                   auth_context,
575                                                   &skey);
576 #else /* HAVE_KRB5_AUTH_CON_GETRECVSUBKEY */
577                 err = krb5_auth_con_getremotesubkey(context,
578                                                     auth_context, &skey);
579 #endif /* HAVE_KRB5_AUTH_CON_GETRECVSUBKEY */
580         } else {
581 #ifdef HAVE_KRB5_AUTH_CON_GETSENDSUBKEY
582                 err = krb5_auth_con_getsendsubkey(context,
583                                                   auth_context,
584                                                   &skey);
585 #else /* HAVE_KRB5_AUTH_CON_GETSENDSUBKEY */
586                 err = krb5_auth_con_getlocalsubkey(context,
587                                                    auth_context, &skey);
588 #endif /* HAVE_KRB5_AUTH_CON_GETSENDSUBKEY */
589         }
590
591         if (err || skey == NULL) {
592                 DEBUG(10, ("KRB5 error getting session key %d\n", err));
593                 goto done;
594         }
595
596         DEBUG(10, ("Got KRB5 session key of length %d\n",
597                    (int)KRB5_KEY_LENGTH(skey)));
598
599         *session_key = data_blob_talloc(mem_ctx,
600                                          KRB5_KEY_DATA(skey),
601                                          KRB5_KEY_LENGTH(skey));
602         dump_data_pw("KRB5 Session Key:\n",
603                      session_key->data,
604                      session_key->length);
605
606         ret = true;
607
608 done:
609         if (skey) {
610                 krb5_free_keyblock(context, skey);
611         }
612
613         return ret;
614 }
615
616
617 /**
618  * @brief Get talloced string component of a principal
619  *
620  * @param[in] mem_ctx           The TALLOC_CTX
621  * @param[in] context           The krb5_context
622  * @param[in] principal         The principal
623  * @param[in] component         The component
624  * @return string component
625  *
626  * Caller must talloc_free if the return value is not NULL.
627  *
628  */
629 char *smb_krb5_principal_get_comp_string(TALLOC_CTX *mem_ctx,
630                                          krb5_context context,
631                                          krb5_const_principal principal,
632                                          unsigned int component)
633 {
634 #if defined(HAVE_KRB5_PRINCIPAL_GET_COMP_STRING)
635         return talloc_strdup(mem_ctx, krb5_principal_get_comp_string(context, principal, component));
636 #else
637         krb5_data *data;
638
639         if (component >= krb5_princ_size(context, principal)) {
640                 return NULL;
641         }
642
643         data = krb5_princ_component(context, principal, component);
644         if (data == NULL) {
645                 return NULL;
646         }
647
648         return talloc_strndup(mem_ctx, data->data, data->length);
649 #endif
650 }
651
652 /**
653  * @brief
654  *
655  * @param[in]  ccache_string A string pointing to the cache to renew the ticket
656  *                           (e.g. FILE:/tmp/krb5cc_0) or NULL. If the principal
657  *                           ccache has not been specified, the default ccache
658  *                           will be used.
659  *
660  * @param[in]  client_string The client principal string (e.g. user@SAMBA.SITE)
661  *                           or NULL. If the principal string has not been
662  *                           specified, the principal from the ccache will be
663  *                           retrieved.
664  *
665  * @param[in]  service_string The service ticket string
666  *                            (e.g. krbtgt/SAMBA.SITE@SAMBA.SITE) or NULL. If
667  *                            the sevice ticket is specified, it is parsed (
668  *                            with the realm part ignored) and used as the
669  *                            server principal of the credential. Otherwise
670  *                            the ticket-granting service is used.
671  *
672  * @param[in]  expire_time    A pointer to store the credentials end time or
673  *                            NULL.
674  *
675  * @return 0 on Succes, a Kerberos error code otherwise.
676  */
677 krb5_error_code smb_krb5_renew_ticket(const char *ccache_string,
678                                       const char *client_string,
679                                       const char *service_string,
680                                       time_t *expire_time)
681 {
682         krb5_error_code ret;
683         krb5_context context = NULL;
684         krb5_ccache ccache = NULL;
685         krb5_principal client = NULL;
686         krb5_creds creds, creds_in;
687
688         ZERO_STRUCT(creds);
689         ZERO_STRUCT(creds_in);
690
691         initialize_krb5_error_table();
692         ret = krb5_init_context(&context);
693         if (ret) {
694                 goto done;
695         }
696
697         if (!ccache_string) {
698                 ccache_string = krb5_cc_default_name(context);
699         }
700
701         if (!ccache_string) {
702                 ret = EINVAL;
703                 goto done;
704         }
705
706         DEBUG(10,("smb_krb5_renew_ticket: using %s as ccache\n", ccache_string));
707
708         /* FIXME: we should not fall back to defaults */
709         ret = krb5_cc_resolve(context, discard_const_p(char, ccache_string), &ccache);
710         if (ret) {
711                 goto done;
712         }
713
714         if (client_string) {
715                 ret = smb_krb5_parse_name(context, client_string, &client);
716                 if (ret) {
717                         goto done;
718                 }
719         } else {
720                 ret = krb5_cc_get_principal(context, ccache, &client);
721                 if (ret) {
722                         goto done;
723                 }
724         }
725
726         ret = krb5_get_renewed_creds(context, &creds, client, ccache, discard_const_p(char, service_string));
727         if (ret) {
728                 DEBUG(10,("smb_krb5_renew_ticket: krb5_get_kdc_cred failed: %s\n", error_message(ret)));
729                 goto done;
730         }
731
732         /* hm, doesn't that create a new one if the old one wasn't there? - Guenther */
733         ret = krb5_cc_initialize(context, ccache, client);
734         if (ret) {
735                 goto done;
736         }
737
738         ret = krb5_cc_store_cred(context, ccache, &creds);
739
740         if (expire_time) {
741                 *expire_time = (time_t) creds.times.endtime;
742         }
743
744 done:
745         krb5_free_cred_contents(context, &creds_in);
746         krb5_free_cred_contents(context, &creds);
747
748         if (client) {
749                 krb5_free_principal(context, client);
750         }
751         if (ccache) {
752                 krb5_cc_close(context, ccache);
753         }
754         if (context) {
755                 krb5_free_context(context);
756         }
757
758         return ret;
759 }
760
761 /**
762  * @brief Free the data stored in an smb_krb5_addresses structure.
763  *
764  * @param[in]  context  The library context
765  *
766  * @param[in]  addr     The address structure to free.
767  *
768  * @return 0 on success, a Kerberos error code otherwise.
769  */
770 krb5_error_code smb_krb5_free_addresses(krb5_context context,
771                                         smb_krb5_addresses *addr)
772 {
773         krb5_error_code ret = 0;
774         if (addr == NULL) {
775                 return ret;
776         }
777 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
778         krb5_free_addresses(context, addr->addrs);
779 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
780         ret = krb5_free_addresses(context, addr->addrs);
781         SAFE_FREE(addr->addrs);
782 #endif
783         SAFE_FREE(addr);
784         addr = NULL;
785         return ret;
786 }
787
788 #define MAX_NETBIOSNAME_LEN 16
789  krb5_error_code smb_krb5_gen_netbios_krb5_address(smb_krb5_addresses **kerb_addr,
790                                                    const char *netbios_name)
791 {
792         krb5_error_code ret = 0;
793         char buf[MAX_NETBIOSNAME_LEN];
794         int len;
795 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
796         krb5_address **addrs = NULL;
797 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
798         krb5_addresses *addrs = NULL;
799 #endif
800
801         *kerb_addr = (smb_krb5_addresses *)SMB_MALLOC(sizeof(smb_krb5_addresses));
802         if (*kerb_addr == NULL) {
803                 return ENOMEM;
804         }
805
806         /* temporarily duplicate put_name() code here to avoid dependency
807          * issues for a 5 lines function */
808         len = strlen(netbios_name);
809         memcpy(buf, netbios_name,
810                 (len < MAX_NETBIOSNAME_LEN) ? len : MAX_NETBIOSNAME_LEN - 1);
811         if (len < MAX_NETBIOSNAME_LEN - 1) {
812                 memset(buf + len, ' ', MAX_NETBIOSNAME_LEN - 1 - len);
813         }
814         buf[MAX_NETBIOSNAME_LEN - 1] = 0x20;
815
816 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
817         {
818                 int num_addr = 2;
819
820                 addrs = (krb5_address **)SMB_MALLOC(sizeof(krb5_address *) * num_addr);
821                 if (addrs == NULL) {
822                         SAFE_FREE(*kerb_addr);
823                         return ENOMEM;
824                 }
825
826                 memset(addrs, 0, sizeof(krb5_address *) * num_addr);
827
828                 addrs[0] = (krb5_address *)SMB_MALLOC(sizeof(krb5_address));
829                 if (addrs[0] == NULL) {
830                         SAFE_FREE(addrs);
831                         SAFE_FREE(*kerb_addr);
832                         return ENOMEM;
833                 }
834
835                 addrs[0]->magic = KV5M_ADDRESS;
836                 addrs[0]->addrtype = KRB5_ADDR_NETBIOS;
837                 addrs[0]->length = MAX_NETBIOSNAME_LEN;
838                 addrs[0]->contents = (unsigned char *)SMB_MALLOC(addrs[0]->length);
839                 if (addrs[0]->contents == NULL) {
840                         SAFE_FREE(addrs[0]);
841                         SAFE_FREE(addrs);
842                         SAFE_FREE(*kerb_addr);
843                         return ENOMEM;
844                 }
845
846                 memcpy(addrs[0]->contents, buf, addrs[0]->length);
847
848                 addrs[1] = NULL;
849         }
850 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
851         {
852                 addrs = (krb5_addresses *)SMB_MALLOC(sizeof(krb5_addresses));
853                 if (addrs == NULL) {
854                         SAFE_FREE(*kerb_addr);
855                         return ENOMEM;
856                 }
857
858                 memset(addrs, 0, sizeof(krb5_addresses));
859
860                 addrs->len = 1;
861                 addrs->val = (krb5_address *)SMB_MALLOC(sizeof(krb5_address));
862                 if (addrs->val == NULL) {
863                         SAFE_FREE(addrs);
864                         SAFE_FREE(kerb_addr);
865                         return ENOMEM;
866                 }
867
868                 addrs->val[0].addr_type = KRB5_ADDR_NETBIOS;
869                 addrs->val[0].address.length = MAX_NETBIOSNAME_LEN;
870                 addrs->val[0].address.data = (unsigned char *)SMB_MALLOC(addrs->val[0].address.length);
871                 if (addrs->val[0].address.data == NULL) {
872                         SAFE_FREE(addrs->val);
873                         SAFE_FREE(addrs);
874                         SAFE_FREE(*kerb_addr);
875                         return ENOMEM;
876                 }
877
878                 memcpy(addrs->val[0].address.data, buf, addrs->val[0].address.length);
879         }
880 #else
881 #error UNKNOWN_KRB5_ADDRESS_FORMAT
882 #endif
883         (*kerb_addr)->addrs = addrs;
884
885         return ret;
886 }
887
888  void smb_krb5_free_error(krb5_context context, krb5_error *krberror)
889 {
890 #ifdef HAVE_KRB5_FREE_ERROR_CONTENTS /* Heimdal */
891         krb5_free_error_contents(context, krberror);
892 #else /* MIT */
893         krb5_free_error(context, krberror);
894 #endif
895 }
896
897  krb5_error_code handle_krberror_packet(krb5_context context,
898                                         krb5_data *packet)
899 {
900         krb5_error_code ret;
901         bool got_error_code = false;
902
903         DEBUG(10,("handle_krberror_packet: got error packet\n"));
904
905 #ifdef HAVE_E_DATA_POINTER_IN_KRB5_ERROR /* Heimdal */
906         {
907                 krb5_error krberror;
908
909                 if ((ret = krb5_rd_error(context, packet, &krberror))) {
910                         DEBUG(10,("handle_krberror_packet: krb5_rd_error failed with: %s\n",
911                                 error_message(ret)));
912                         return ret;
913                 }
914
915                 if (krberror.e_data == NULL || krberror.e_data->data == NULL) {
916                         ret = (krb5_error_code) krberror.error_code;
917                         got_error_code = true;
918                 }
919
920                 smb_krb5_free_error(context, &krberror);
921         }
922 #else /* MIT */
923         {
924                 krb5_error *krberror;
925
926                 if ((ret = krb5_rd_error(context, packet, &krberror))) {
927                         DEBUG(10,("handle_krberror_packet: krb5_rd_error failed with: %s\n",
928                                 error_message(ret)));
929                         return ret;
930                 }
931
932                 if (krberror->e_data.data == NULL) {
933 #if defined(ERROR_TABLE_BASE_krb5)
934                         ret = ERROR_TABLE_BASE_krb5 + (krb5_error_code) krberror->error;
935 #else
936                         ret = (krb5_error_code)krberror->error;
937 #endif
938                         got_error_code = true;
939                 }
940                 smb_krb5_free_error(context, krberror);
941         }
942 #endif
943         if (got_error_code) {
944                 DEBUG(5,("handle_krberror_packet: got KERBERR from kpasswd: %s (%d)\n",
945                         error_message(ret), ret));
946         }
947         return ret;
948 }
949
950 krb5_error_code smb_krb5_get_init_creds_opt_alloc(krb5_context context,
951                                             krb5_get_init_creds_opt **opt)
952 {
953         /* Heimdal or modern MIT version */
954         return krb5_get_init_creds_opt_alloc(context, opt);
955 }
956
957 void smb_krb5_get_init_creds_opt_free(krb5_context context,
958                                 krb5_get_init_creds_opt *opt)
959 {
960         /* Modern MIT or Heimdal version */
961         krb5_get_init_creds_opt_free(context, opt);
962 }
963
964 krb5_enctype smb_get_enctype_from_kt_entry(krb5_keytab_entry *kt_entry)
965 {
966         return KRB5_KEY_TYPE(KRB5_KT_KEY(kt_entry));
967 }
968
969 krb5_error_code smb_krb5_kt_free_entry(krb5_context context,
970                                         krb5_keytab_entry *kt_entry)
971 {
972 /* Try krb5_free_keytab_entry_contents first, since
973  * MIT Kerberos >= 1.7 has both krb5_free_keytab_entry_contents and
974  * krb5_kt_free_entry but only has a prototype for the first, while the
975  * second is considered private.
976  */
977 #if defined(HAVE_KRB5_FREE_KEYTAB_ENTRY_CONTENTS)
978         return krb5_free_keytab_entry_contents(context, kt_entry);
979 #elif defined(HAVE_KRB5_KT_FREE_ENTRY)
980         return krb5_kt_free_entry(context, kt_entry);
981 #else
982 #error UNKNOWN_KT_FREE_FUNCTION
983 #endif
984 }
985
986
987 /* caller needs to free etype_s */
988 krb5_error_code smb_krb5_enctype_to_string(krb5_context context,
989                                            krb5_enctype enctype,
990                                            char **etype_s)
991 {
992 #ifdef HAVE_KRB5_ENCTYPE_TO_STRING_WITH_KRB5_CONTEXT_ARG
993         return krb5_enctype_to_string(context, enctype, etype_s); /* Heimdal */
994 #elif defined(HAVE_KRB5_ENCTYPE_TO_STRING_WITH_SIZE_T_ARG)
995         char buf[256];
996         krb5_error_code ret = krb5_enctype_to_string(enctype, buf, 256); /* MIT */
997         if (ret) {
998                 return ret;
999         }
1000         *etype_s = SMB_STRDUP(buf);
1001         if (!*etype_s) {
1002                 return ENOMEM;
1003         }
1004         return ret;
1005 #else
1006 #error UNKNOWN_KRB5_ENCTYPE_TO_STRING_FUNCTION
1007 #endif
1008 }
1009
1010 /**********************************************************************
1011  * Open a krb5 keytab with flags, handles readonly or readwrite access and
1012  * allows one to process non-default keytab names.
1013  * @param context krb5_context
1014  * @param keytab_name_req string
1015  * @param write_access bool if writable keytab is required
1016  * @param krb5_keytab pointer to krb5_keytab (close with krb5_kt_close())
1017  * @return krb5_error_code
1018 **********************************************************************/
1019
1020 /* This MAX_NAME_LEN is a constant defined in krb5.h */
1021 #ifndef MAX_KEYTAB_NAME_LEN
1022 #define MAX_KEYTAB_NAME_LEN 1100
1023 #endif
1024
1025 krb5_error_code smb_krb5_open_keytab_relative(krb5_context context,
1026                                               const char *keytab_name_req,
1027                                               bool write_access,
1028                                               krb5_keytab *keytab)
1029 {
1030         krb5_error_code ret = 0;
1031         TALLOC_CTX *mem_ctx;
1032         char keytab_string[MAX_KEYTAB_NAME_LEN];
1033         char *kt_str = NULL;
1034         bool found_valid_name = false;
1035         const char *pragma = "FILE";
1036         const char *tmp = NULL;
1037
1038         if (!write_access && !keytab_name_req) {
1039                 /* caller just wants to read the default keytab readonly, so be it */
1040                 return krb5_kt_default(context, keytab);
1041         }
1042
1043         mem_ctx = talloc_init("smb_krb5_open_keytab");
1044         if (!mem_ctx) {
1045                 return ENOMEM;
1046         }
1047
1048 #ifdef HAVE_WRFILE_KEYTAB
1049         if (write_access) {
1050                 pragma = "WRFILE";
1051         }
1052 #endif
1053
1054         if (keytab_name_req) {
1055
1056                 if (strlen(keytab_name_req) > MAX_KEYTAB_NAME_LEN) {
1057                         ret = KRB5_CONFIG_NOTENUFSPACE;
1058                         goto out;
1059                 }
1060
1061                 if ((strncmp(keytab_name_req, "WRFILE:/", 8) == 0) ||
1062                     (strncmp(keytab_name_req, "FILE:/", 6) == 0)) {
1063                         tmp = keytab_name_req;
1064                         goto resolve;
1065                 }
1066
1067                 tmp = talloc_asprintf(mem_ctx, "%s:%s", pragma, keytab_name_req);
1068                 if (!tmp) {
1069                         ret = ENOMEM;
1070                         goto out;
1071                 }
1072
1073                 goto resolve;
1074         }
1075
1076         /* we need to handle more complex keytab_strings, like:
1077          * "ANY:FILE:/etc/krb5.keytab,krb4:/etc/srvtab" */
1078
1079         ret = krb5_kt_default_name(context, &keytab_string[0], MAX_KEYTAB_NAME_LEN - 2);
1080         if (ret) {
1081                 goto out;
1082         }
1083
1084         DEBUG(10,("smb_krb5_open_keytab: krb5_kt_default_name returned %s\n", keytab_string));
1085
1086         tmp = talloc_strdup(mem_ctx, keytab_string);
1087         if (!tmp) {
1088                 ret = ENOMEM;
1089                 goto out;
1090         }
1091
1092         if (strncmp(tmp, "ANY:", 4) == 0) {
1093                 tmp += 4;
1094         }
1095
1096         memset(&keytab_string, '\0', sizeof(keytab_string));
1097
1098         while (next_token_talloc(mem_ctx, &tmp, &kt_str, ",")) {
1099                 if (strncmp(kt_str, "WRFILE:", 7) == 0) {
1100                         found_valid_name = true;
1101                         tmp = kt_str;
1102                         tmp += 7;
1103                 }
1104
1105                 if (strncmp(kt_str, "FILE:", 5) == 0) {
1106                         found_valid_name = true;
1107                         tmp = kt_str;
1108                         tmp += 5;
1109                 }
1110
1111                 if (tmp[0] == '/') {
1112                         /* Treat as a FILE: keytab definition. */
1113                         found_valid_name = true;
1114                 }
1115
1116                 if (found_valid_name) {
1117                         if (tmp[0] != '/') {
1118                                 ret = KRB5_KT_BADNAME;
1119                                 goto out;
1120                         }
1121
1122                         tmp = talloc_asprintf(mem_ctx, "%s:%s", pragma, tmp);
1123                         if (!tmp) {
1124                                 ret = ENOMEM;
1125                                 goto out;
1126                         }
1127                         break;
1128                 }
1129         }
1130
1131         if (!found_valid_name) {
1132                 ret = KRB5_KT_UNKNOWN_TYPE;
1133                 goto out;
1134         }
1135
1136  resolve:
1137         DEBUG(10,("smb_krb5_open_keytab: resolving: %s\n", tmp));
1138         ret = krb5_kt_resolve(context, tmp, keytab);
1139
1140  out:
1141         TALLOC_FREE(mem_ctx);
1142         return ret;
1143 }
1144
1145 krb5_error_code smb_krb5_open_keytab(krb5_context context,
1146                                      const char *keytab_name_req,
1147                                      bool write_access,
1148                                      krb5_keytab *keytab)
1149 {
1150         if (keytab_name_req != NULL) {
1151                 if (keytab_name_req[0] != '/') {
1152                         return KRB5_KT_BADNAME;
1153                 }
1154         }
1155
1156         return smb_krb5_open_keytab_relative(context,
1157                                              keytab_name_req,
1158                                              write_access,
1159                                              keytab);
1160 }
1161
1162 krb5_error_code smb_krb5_keytab_name(TALLOC_CTX *mem_ctx,
1163                                      krb5_context context,
1164                                      krb5_keytab keytab,
1165                                      const char **keytab_name)
1166 {
1167         char keytab_string[MAX_KEYTAB_NAME_LEN];
1168         krb5_error_code ret = 0;
1169
1170         ret = krb5_kt_get_name(context, keytab,
1171                                keytab_string, MAX_KEYTAB_NAME_LEN - 2);
1172         if (ret) {
1173                 return ret;
1174         }
1175
1176         *keytab_name = talloc_strdup(mem_ctx, keytab_string);
1177         if (!*keytab_name) {
1178                 return ENOMEM;
1179         }
1180
1181         return ret;
1182 }
1183
1184 /**
1185  * @brief Seek and delete old entries in a keytab based on the passed
1186  *        principal.
1187  *
1188  * @param[in]  context       The KRB5 context to use.
1189  *
1190  * @param[in]  keytab        The keytab to operate on.
1191  *
1192  * @param[in]  kvno          The kvnco to use.
1193  *
1194  * @param[in]  princ_s       The principal as a string to search for.
1195  *
1196  * @param[in]  princ         The principal as a krb5_principal to search for.
1197  *
1198  * @param[in]  flush         Weather to flush the complete keytab.
1199  *
1200  * @param[in]  keep_old_entries Keep the entry with the previous kvno.
1201  *
1202  * @retval 0 on Sucess
1203  *
1204  * @return An appropriate KRB5 error code.
1205  */
1206 krb5_error_code smb_krb5_kt_seek_and_delete_old_entries(krb5_context context,
1207                                                         krb5_keytab keytab,
1208                                                         krb5_kvno kvno,
1209                                                         krb5_enctype enctype,
1210                                                         const char *princ_s,
1211                                                         krb5_principal princ,
1212                                                         bool flush,
1213                                                         bool keep_old_entries)
1214 {
1215         krb5_error_code ret;
1216         krb5_kt_cursor cursor;
1217         krb5_kt_cursor zero_csr;
1218         krb5_keytab_entry kt_entry;
1219         krb5_keytab_entry zero_kt_entry;
1220         char *ktprinc = NULL;
1221         krb5_kvno old_kvno = kvno - 1;
1222         TALLOC_CTX *tmp_ctx;
1223
1224         ZERO_STRUCT(cursor);
1225         ZERO_STRUCT(zero_csr);
1226         ZERO_STRUCT(kt_entry);
1227         ZERO_STRUCT(zero_kt_entry);
1228
1229         ret = krb5_kt_start_seq_get(context, keytab, &cursor);
1230         if (ret == KRB5_KT_END || ret == ENOENT ) {
1231                 /* no entries */
1232                 return 0;
1233         }
1234
1235         tmp_ctx = talloc_new(NULL);
1236         if (tmp_ctx == NULL) {
1237                 return ENOMEM;
1238         }
1239
1240         DEBUG(3, (__location__ ": Will try to delete old keytab entries\n"));
1241         while (!krb5_kt_next_entry(context, keytab, &kt_entry, &cursor)) {
1242                 bool name_ok = false;
1243                 krb5_enctype kt_entry_enctype =
1244                         smb_get_enctype_from_kt_entry(&kt_entry);
1245
1246                 if (!flush && (princ_s != NULL)) {
1247                         ret = smb_krb5_unparse_name(tmp_ctx, context,
1248                                                     kt_entry.principal,
1249                                                     &ktprinc);
1250                         if (ret) {
1251                                 DEBUG(1, (__location__
1252                                           ": smb_krb5_unparse_name failed "
1253                                           "(%s)\n", error_message(ret)));
1254                                 goto out;
1255                         }
1256
1257 #ifdef HAVE_KRB5_KT_COMPARE
1258                         name_ok = krb5_kt_compare(context, &kt_entry,
1259                                                   princ, 0, 0);
1260 #else
1261                         name_ok = (strcmp(ktprinc, princ_s) == 0);
1262 #endif
1263
1264                         if (!name_ok) {
1265                                 DEBUG(10, (__location__ ": ignoring keytab "
1266                                            "entry principal %s, kvno = %d\n",
1267                                            ktprinc, kt_entry.vno));
1268
1269                                 /* Not a match,
1270                                  * just free this entry and continue. */
1271                                 ret = smb_krb5_kt_free_entry(context,
1272                                                              &kt_entry);
1273                                 ZERO_STRUCT(kt_entry);
1274                                 if (ret) {
1275                                         DEBUG(1, (__location__
1276                                                   ": smb_krb5_kt_free_entry "
1277                                                   "failed (%s)\n",
1278                                                   error_message(ret)));
1279                                         goto out;
1280                                 }
1281
1282                                 TALLOC_FREE(ktprinc);
1283                                 continue;
1284                         }
1285
1286                         TALLOC_FREE(ktprinc);
1287                 }
1288
1289                 /*------------------------------------------------------------
1290                  * Save the entries with kvno - 1. This is what microsoft does
1291                  * to allow people with existing sessions that have kvno - 1
1292                  * to still work. Otherwise, when the password for the machine
1293                  * changes, all kerberizied sessions will 'break' until either
1294                  * the client reboots or the client's session key expires and
1295                  * they get a new session ticket with the new kvno.
1296                  * Some keytab files only store the kvno in 8bits, limit
1297                  * the compare accordingly.
1298                  */
1299
1300                 if (!flush && ((kt_entry.vno & 0xff) == (old_kvno & 0xff))) {
1301                         DEBUG(5, (__location__ ": Saving previous (kvno %d) "
1302                                   "entry for principal: %s.\n",
1303                                   old_kvno, princ_s));
1304                         continue;
1305                 }
1306
1307                 if (keep_old_entries) {
1308                         DEBUG(5, (__location__ ": Saving old (kvno %d) "
1309                                   "entry for principal: %s.\n",
1310                                   kvno, princ_s));
1311                         continue;
1312                 }
1313
1314                 if (!flush &&
1315                     (kt_entry.vno == kvno) &&
1316                     (kt_entry_enctype != enctype))
1317                 {
1318                         DEBUG(5, (__location__ ": Saving entry with kvno [%d] "
1319                                   "enctype [%d] for principal: %s.\n",
1320                                   kvno, kt_entry_enctype, princ_s));
1321                         continue;
1322                 }
1323
1324                 DEBUG(5, (__location__ ": Found old entry for principal: %s "
1325                           "(kvno %d) - trying to remove it.\n",
1326                           princ_s, kt_entry.vno));
1327
1328                 ret = krb5_kt_end_seq_get(context, keytab, &cursor);
1329                 ZERO_STRUCT(cursor);
1330                 if (ret) {
1331                         DEBUG(1, (__location__ ": krb5_kt_end_seq_get() "
1332                                   "failed (%s)\n", error_message(ret)));
1333                         goto out;
1334                 }
1335                 ret = krb5_kt_remove_entry(context, keytab, &kt_entry);
1336                 if (ret) {
1337                         DEBUG(1, (__location__ ": krb5_kt_remove_entry() "
1338                                   "failed (%s)\n", error_message(ret)));
1339                         goto out;
1340                 }
1341
1342                 DEBUG(5, (__location__ ": removed old entry for principal: "
1343                           "%s (kvno %d).\n", princ_s, kt_entry.vno));
1344
1345                 ret = krb5_kt_start_seq_get(context, keytab, &cursor);
1346                 if (ret) {
1347                         DEBUG(1, (__location__ ": krb5_kt_start_seq() failed "
1348                                   "(%s)\n", error_message(ret)));
1349                         goto out;
1350                 }
1351                 ret = smb_krb5_kt_free_entry(context, &kt_entry);
1352                 ZERO_STRUCT(kt_entry);
1353                 if (ret) {
1354                         DEBUG(1, (__location__ ": krb5_kt_remove_entry() "
1355                                   "failed (%s)\n", error_message(ret)));
1356                         goto out;
1357                 }
1358         }
1359
1360 out:
1361         talloc_free(tmp_ctx);
1362         if (memcmp(&zero_kt_entry, &kt_entry, sizeof(krb5_keytab_entry))) {
1363                 smb_krb5_kt_free_entry(context, &kt_entry);
1364         }
1365         if (memcmp(&cursor, &zero_csr, sizeof(krb5_kt_cursor)) != 0) {
1366                 krb5_kt_end_seq_get(context, keytab, &cursor);
1367         }
1368         return ret;
1369 }
1370
1371 /**
1372  * @brief Add a keytab entry for the given principal
1373  *
1374  * @param[in]  context       The krb5 context to use.
1375  *
1376  * @param[in]  keytab        The keytab to add the entry to.
1377  *
1378  * @param[in]  kvno          The kvno to use.
1379  *
1380  * @param[in]  princ_s       The principal as a string.
1381  *
1382  * @param[in]  salt_principal The salt principal to salt the password with.
1383  *                            Only needed for keys which support salting.
1384  *                            If no salt is used set no_salt to false and
1385  *                            pass NULL here.
1386  *
1387  * @param[in]  enctype        The encryption type of the keytab entry.
1388  *
1389  * @param[in]  password       The password of the keytab entry.
1390  *
1391  * @param[in]  no_salt        If the password should not be salted. Normally
1392  *                            this is only set to false for encryption types
1393  *                            which do not support salting like RC4.
1394  *
1395  * @param[in]  keep_old_entries Wether to keep or delte old keytab entries.
1396  *
1397  * @retval 0 on Success
1398  *
1399  * @return A corresponding KRB5 error code.
1400  *
1401  * @see smb_krb5_open_keytab()
1402  */
1403 krb5_error_code smb_krb5_kt_add_entry(krb5_context context,
1404                                       krb5_keytab keytab,
1405                                       krb5_kvno kvno,
1406                                       const char *princ_s,
1407                                       const char *salt_principal,
1408                                       krb5_enctype enctype,
1409                                       krb5_data *password,
1410                                       bool no_salt,
1411                                       bool keep_old_entries)
1412 {
1413         krb5_error_code ret;
1414         krb5_keytab_entry kt_entry;
1415         krb5_principal princ = NULL;
1416         krb5_keyblock *keyp;
1417
1418         ZERO_STRUCT(kt_entry);
1419
1420         ret = smb_krb5_parse_name(context, princ_s, &princ);
1421         if (ret) {
1422                 DEBUG(1, (__location__ ": smb_krb5_parse_name(%s) "
1423                           "failed (%s)\n", princ_s, error_message(ret)));
1424                 goto out;
1425         }
1426
1427         /* Seek and delete old keytab entries */
1428         ret = smb_krb5_kt_seek_and_delete_old_entries(context,
1429                                                       keytab,
1430                                                       kvno,
1431                                                       enctype,
1432                                                       princ_s,
1433                                                       princ,
1434                                                       false,
1435                                                       keep_old_entries);
1436         if (ret) {
1437                 goto out;
1438         }
1439
1440         /* If we get here, we have deleted all the old entries with kvno's
1441          * not equal to the current kvno-1. */
1442
1443         keyp = KRB5_KT_KEY(&kt_entry);
1444
1445         if (no_salt) {
1446                 KRB5_KEY_DATA(keyp) = (KRB5_KEY_DATA_CAST *)SMB_MALLOC(password->length);
1447                 if (KRB5_KEY_DATA(keyp) == NULL) {
1448                         ret = ENOMEM;
1449                         goto out;
1450                 }
1451                 memcpy(KRB5_KEY_DATA(keyp), password->data, password->length);
1452                 KRB5_KEY_LENGTH(keyp) = password->length;
1453                 KRB5_KEY_TYPE(keyp) = enctype;
1454         } else {
1455                 krb5_principal salt_princ = NULL;
1456
1457                 /* Now add keytab entries for all encryption types */
1458                 ret = smb_krb5_parse_name(context, salt_principal, &salt_princ);
1459                 if (ret) {
1460                         DBG_WARNING("krb5_parse_name(%s) failed (%s)\n",
1461                                     salt_principal, error_message(ret));
1462                         goto out;
1463                 }
1464
1465                 ret = smb_krb5_create_key_from_string(context,
1466                                                       salt_princ,
1467                                                       NULL,
1468                                                       password,
1469                                                       enctype,
1470                                                       keyp);
1471                 krb5_free_principal(context, salt_princ);
1472                 if (ret != 0) {
1473                         goto out;
1474                 }
1475         }
1476
1477         kt_entry.principal = princ;
1478         kt_entry.vno       = kvno;
1479
1480         DEBUG(3, (__location__ ": adding keytab entry for (%s) with "
1481                   "encryption type (%d) and version (%d)\n",
1482                   princ_s, enctype, kt_entry.vno));
1483         ret = krb5_kt_add_entry(context, keytab, &kt_entry);
1484         krb5_free_keyblock_contents(context, keyp);
1485         ZERO_STRUCT(kt_entry);
1486         if (ret) {
1487                 DEBUG(1, (__location__ ": adding entry to keytab "
1488                           "failed (%s)\n", error_message(ret)));
1489                 goto out;
1490         }
1491
1492 out:
1493         if (princ) {
1494                 krb5_free_principal(context, princ);
1495         }
1496
1497         return ret;
1498 }
1499
1500 #if defined(HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE) && \
1501     defined(HAVE_KRB5_GET_CREDS_OPT_ALLOC) && \
1502     defined(HAVE_KRB5_GET_CREDS)
1503 static krb5_error_code smb_krb5_get_credentials_for_user_opt(krb5_context context,
1504                                                              krb5_ccache ccache,
1505                                                              krb5_principal me,
1506                                                              krb5_principal server,
1507                                                              krb5_principal impersonate_princ,
1508                                                              krb5_creds **out_creds)
1509 {
1510         krb5_error_code ret;
1511         krb5_get_creds_opt opt;
1512
1513         ret = krb5_get_creds_opt_alloc(context, &opt);
1514         if (ret) {
1515                 goto done;
1516         }
1517         krb5_get_creds_opt_add_options(context, opt, KRB5_GC_FORWARDABLE);
1518
1519         if (impersonate_princ) {
1520                 ret = krb5_get_creds_opt_set_impersonate(context, opt,
1521                                                          impersonate_princ);
1522                 if (ret) {
1523                         goto done;
1524                 }
1525         }
1526
1527         ret = krb5_get_creds(context, opt, ccache, server, out_creds);
1528         if (ret) {
1529                 goto done;
1530         }
1531
1532  done:
1533         if (opt) {
1534                 krb5_get_creds_opt_free(context, opt);
1535         }
1536         return ret;
1537 }
1538 #endif /* HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE */
1539
1540 #ifdef HAVE_KRB5_GET_CREDENTIALS_FOR_USER
1541
1542 #if !HAVE_DECL_KRB5_GET_CREDENTIALS_FOR_USER
1543 krb5_error_code KRB5_CALLCONV
1544 krb5_get_credentials_for_user(krb5_context context, krb5_flags options,
1545                               krb5_ccache ccache, krb5_creds *in_creds,
1546                               krb5_data *subject_cert,
1547                               krb5_creds **out_creds);
1548 #endif /* !HAVE_DECL_KRB5_GET_CREDENTIALS_FOR_USER */
1549
1550 static krb5_error_code smb_krb5_get_credentials_for_user(krb5_context context,
1551                                                          krb5_ccache ccache,
1552                                                          krb5_principal me,
1553                                                          krb5_principal server,
1554                                                          krb5_principal impersonate_princ,
1555                                                          krb5_creds **out_creds)
1556 {
1557         krb5_error_code ret;
1558         krb5_creds in_creds;
1559
1560         ZERO_STRUCT(in_creds);
1561
1562         if (impersonate_princ) {
1563
1564                 in_creds.server = me;
1565                 in_creds.client = impersonate_princ;
1566
1567                 ret = krb5_get_credentials_for_user(context,
1568                                                     0, /* krb5_flags options */
1569                                                     ccache,
1570                                                     &in_creds,
1571                                                     NULL, /* krb5_data *subject_cert */
1572                                                     out_creds);
1573         } else {
1574                 in_creds.client = me;
1575                 in_creds.server = server;
1576
1577                 ret = krb5_get_credentials(context, 0, ccache,
1578                                            &in_creds, out_creds);
1579         }
1580
1581         return ret;
1582 }
1583 #endif /* HAVE_KRB5_GET_CREDENTIALS_FOR_USER */
1584
1585 /*
1586  * smb_krb5_get_credentials
1587  *
1588  * @brief Get krb5 credentials for a server
1589  *
1590  * @param[in] context           An initialized krb5_context
1591  * @param[in] ccache            An initialized krb5_ccache
1592  * @param[in] me                The krb5_principal of the caller
1593  * @param[in] server            The krb5_principal of the requested service
1594  * @param[in] impersonate_princ The krb5_principal of a user to impersonate as (optional)
1595  * @param[out] out_creds        The returned krb5_creds structure
1596  * @return krb5_error_code
1597  *
1598  */
1599 krb5_error_code smb_krb5_get_credentials(krb5_context context,
1600                                          krb5_ccache ccache,
1601                                          krb5_principal me,
1602                                          krb5_principal server,
1603                                          krb5_principal impersonate_princ,
1604                                          krb5_creds **out_creds)
1605 {
1606         krb5_error_code ret;
1607         krb5_creds *creds = NULL;
1608
1609         if (out_creds != NULL) {
1610                 *out_creds = NULL;
1611         }
1612
1613         if (impersonate_princ) {
1614 #ifdef HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE /* Heimdal */
1615                 ret = smb_krb5_get_credentials_for_user_opt(context, ccache, me, server, impersonate_princ, &creds);
1616 #elif defined(HAVE_KRB5_GET_CREDENTIALS_FOR_USER) /* MIT */
1617                 ret = smb_krb5_get_credentials_for_user(context, ccache, me, server, impersonate_princ, &creds);
1618 #else
1619                 ret = ENOTSUP;
1620 #endif
1621         } else {
1622                 krb5_creds in_creds;
1623
1624                 ZERO_STRUCT(in_creds);
1625
1626                 in_creds.client = me;
1627                 in_creds.server = server;
1628
1629                 ret = krb5_get_credentials(context, 0, ccache,
1630                                            &in_creds, &creds);
1631         }
1632         if (ret) {
1633                 goto done;
1634         }
1635
1636         if (out_creds) {
1637                 *out_creds = creds;
1638         }
1639
1640  done:
1641         if (creds && ret) {
1642                 krb5_free_creds(context, creds);
1643         }
1644
1645         return ret;
1646 }
1647
1648 krb5_error_code smb_krb5_keyblock_init_contents(krb5_context context,
1649                                                 krb5_enctype enctype,
1650                                                 const void *data,
1651                                                 size_t length,
1652                                                 krb5_keyblock *key)
1653 {
1654 #if defined(HAVE_KRB5_KEYBLOCK_INIT)
1655         return krb5_keyblock_init(context, enctype, data, length, key);
1656 #else
1657         memset(key, 0, sizeof(krb5_keyblock));
1658         KRB5_KEY_DATA(key) = SMB_MALLOC(length);
1659         if (NULL == KRB5_KEY_DATA(key)) {
1660                 return ENOMEM;
1661         }
1662         memcpy(KRB5_KEY_DATA(key), data, length);
1663         KRB5_KEY_LENGTH(key) = length;
1664         KRB5_KEY_TYPE(key) = enctype;
1665         return 0;
1666 #endif
1667 }
1668
1669 /*
1670   simulate a kinit, putting the tgt in the given credentials cache.
1671   Orignally by remus@snapserver.com
1672
1673   This version is built to use a keyblock, rather than needing the
1674   original password.
1675
1676   The impersonate_principal is the principal if NULL, or the principal
1677   to impersonate
1678
1679   The target_service defaults to the krbtgt if NULL, but could be
1680    kpasswd/realm or the local service (if we are doing s4u2self)
1681 */
1682 krb5_error_code kerberos_kinit_keyblock_cc(krb5_context ctx, krb5_ccache cc,
1683                                            krb5_principal principal,
1684                                            krb5_keyblock *keyblock,
1685                                            const char *target_service,
1686                                            krb5_get_init_creds_opt *krb_options,
1687                                            time_t *expire_time,
1688                                            time_t *kdc_time)
1689 {
1690         krb5_error_code code = 0;
1691         krb5_creds my_creds;
1692
1693 #if defined(HAVE_KRB5_GET_INIT_CREDS_KEYBLOCK)
1694         code = krb5_get_init_creds_keyblock(ctx, &my_creds, principal,
1695                                             keyblock, 0, target_service,
1696                                             krb_options);
1697 #elif defined(HAVE_KRB5_GET_INIT_CREDS_KEYTAB)
1698 {
1699 #define SMB_CREDS_KEYTAB "MEMORY:tmp_smb_creds_XXXXXX"
1700         char tmp_name[sizeof(SMB_CREDS_KEYTAB)];
1701         krb5_keytab_entry entry;
1702         krb5_keytab keytab;
1703         mode_t mask;
1704
1705         memset(&entry, 0, sizeof(entry));
1706         entry.principal = principal;
1707         *(KRB5_KT_KEY(&entry)) = *keyblock;
1708
1709         memcpy(tmp_name, SMB_CREDS_KEYTAB, sizeof(SMB_CREDS_KEYTAB));
1710         mask = umask(S_IRWXO | S_IRWXG);
1711         mktemp(tmp_name);
1712         umask(mask);
1713         if (tmp_name[0] == 0) {
1714                 return KRB5_KT_BADNAME;
1715         }
1716         code = krb5_kt_resolve(ctx, tmp_name, &keytab);
1717         if (code) {
1718                 return code;
1719         }
1720
1721         code = krb5_kt_add_entry(ctx, keytab, &entry);
1722         if (code) {
1723                 (void)krb5_kt_close(ctx, keytab);
1724                 goto done;
1725         }
1726
1727         code = krb5_get_init_creds_keytab(ctx, &my_creds, principal,
1728                                           keytab, 0, target_service,
1729                                           krb_options);
1730         (void)krb5_kt_close(ctx, keytab);
1731 }
1732 #else
1733 #error krb5_get_init_creds_keyblock not available!
1734 #endif
1735         if (code) {
1736                 return code;
1737         }
1738
1739 #ifndef SAMBA4_USES_HEIMDAL /* MIT */
1740         /*
1741          * We need to store the principal as returned from the KDC to the
1742          * credentials cache. If we don't do that the KRB5 library is not
1743          * able to find the tickets it is looking for
1744          */
1745         principal = my_creds.client;
1746 #endif
1747         code = krb5_cc_initialize(ctx, cc, principal);
1748         if (code) {
1749                 goto done;
1750         }
1751
1752         code = krb5_cc_store_cred(ctx, cc, &my_creds);
1753         if (code) {
1754                 goto done;
1755         }
1756
1757         if (expire_time) {
1758                 *expire_time = (time_t) my_creds.times.endtime;
1759         }
1760
1761         if (kdc_time) {
1762                 *kdc_time = (time_t) my_creds.times.starttime;
1763         }
1764
1765         code = 0;
1766 done:
1767         krb5_free_cred_contents(ctx, &my_creds);
1768         return code;
1769 }
1770
1771 krb5_error_code kerberos_kinit_password_cc(krb5_context ctx, krb5_ccache cc,
1772                                            krb5_principal principal,
1773                                            const char *password,
1774                                            const char *target_service,
1775                                            krb5_get_init_creds_opt *krb_options,
1776                                            time_t *expire_time,
1777                                            time_t *kdc_time)
1778 {
1779         krb5_error_code code = 0;
1780         krb5_creds my_creds;
1781
1782         code = krb5_get_init_creds_password(ctx, &my_creds, principal,
1783                                             password, NULL, NULL, 0,
1784                                             target_service, krb_options);
1785         if (code) {
1786                 return code;
1787         }
1788
1789 #ifndef SAMBA4_USES_HEIMDAL /* MIT */
1790         /*
1791          * We need to store the principal as returned from the KDC to the
1792          * credentials cache. If we don't do that the KRB5 library is not
1793          * able to find the tickets it is looking for
1794          */
1795         principal = my_creds.client;
1796 #endif
1797         code = krb5_cc_initialize(ctx, cc, principal);
1798         if (code) {
1799                 goto done;
1800         }
1801
1802         code = krb5_cc_store_cred(ctx, cc, &my_creds);
1803         if (code) {
1804                 goto done;
1805         }
1806
1807         if (expire_time) {
1808                 *expire_time = (time_t) my_creds.times.endtime;
1809         }
1810
1811         if (kdc_time) {
1812                 *kdc_time = (time_t) my_creds.times.starttime;
1813         }
1814
1815         code = 0;
1816 done:
1817         krb5_free_cred_contents(ctx, &my_creds);
1818         return code;
1819 }
1820
1821 #ifdef SAMBA4_USES_HEIMDAL
1822 /*
1823   simulate a kinit, putting the tgt in the given credentials cache.
1824   Orignally by remus@snapserver.com
1825
1826   The impersonate_principal is the principal
1827
1828   The self_service, should be the local service (for S4U2Self if
1829   impersonate_principal is given).
1830
1831   The target_service defaults to the krbtgt if NULL, but could be
1832   kpasswd/realm or a remote service (for S4U2Proxy)
1833
1834 */
1835 krb5_error_code kerberos_kinit_s4u2_cc(krb5_context ctx,
1836                                         krb5_ccache store_cc,
1837                                         krb5_principal init_principal,
1838                                         const char *init_password,
1839                                         krb5_principal impersonate_principal,
1840                                         const char *self_service,
1841                                         const char *target_service,
1842                                         krb5_get_init_creds_opt *krb_options,
1843                                         time_t *expire_time,
1844                                         time_t *kdc_time)
1845 {
1846         krb5_error_code code = 0;
1847         krb5_get_creds_opt options;
1848         krb5_principal store_principal;
1849         krb5_creds store_creds;
1850         krb5_creds *s4u2self_creds;
1851         Ticket s4u2self_ticket;
1852         size_t s4u2self_ticketlen;
1853         krb5_creds *s4u2proxy_creds;
1854         krb5_principal self_princ;
1855         bool s4u2proxy;
1856         krb5_principal target_princ;
1857         krb5_ccache tmp_cc;
1858         const char *self_realm;
1859         krb5_principal blacklist_principal = NULL;
1860         krb5_principal whitelist_principal = NULL;
1861
1862         code = krb5_get_init_creds_password(ctx, &store_creds,
1863                                             init_principal,
1864                                             init_password,
1865                                             NULL, NULL,
1866                                             0,
1867                                             NULL,
1868                                             krb_options);
1869         if (code != 0) {
1870                 return code;
1871         }
1872
1873         store_principal = init_principal;
1874
1875         /*
1876          * We are trying S4U2Self now:
1877          *
1878          * As we do not want to expose our TGT in the
1879          * krb5_ccache, which is also holds the impersonated creds.
1880          *
1881          * Some low level krb5/gssapi function might use the TGT
1882          * identity and let the client act as our machine account.
1883          *
1884          * We need to avoid that and use a temporary krb5_ccache
1885          * in order to pass our TGT to the krb5_get_creds() function.
1886          */
1887         code = krb5_cc_new_unique(ctx, NULL, NULL, &tmp_cc);
1888         if (code != 0) {
1889                 krb5_free_cred_contents(ctx, &store_creds);
1890                 return code;
1891         }
1892
1893         code = krb5_cc_initialize(ctx, tmp_cc, store_creds.client);
1894         if (code != 0) {
1895                 krb5_cc_destroy(ctx, tmp_cc);
1896                 krb5_free_cred_contents(ctx, &store_creds);
1897                 return code;
1898         }
1899
1900         code = krb5_cc_store_cred(ctx, tmp_cc, &store_creds);
1901         if (code != 0) {
1902                 krb5_free_cred_contents(ctx, &store_creds);
1903                 krb5_cc_destroy(ctx, tmp_cc);
1904                 return code;
1905         }
1906
1907         /*
1908          * we need to remember the client principal of our
1909          * TGT and make sure the KDC does not return this
1910          * in the impersonated tickets. This can happen
1911          * if the KDC does not support S4U2Self and S4U2Proxy.
1912          */
1913         blacklist_principal = store_creds.client;
1914         store_creds.client = NULL;
1915         krb5_free_cred_contents(ctx, &store_creds);
1916
1917         /*
1918          * Check if we also need S4U2Proxy or if S4U2Self is
1919          * enough in order to get a ticket for the target.
1920          */
1921         if (target_service == NULL) {
1922                 s4u2proxy = false;
1923         } else if (strcmp(target_service, self_service) == 0) {
1924                 s4u2proxy = false;
1925         } else {
1926                 s4u2proxy = true;
1927         }
1928
1929         /*
1930          * For S4U2Self we need our own service principal,
1931          * which belongs to our own realm (available on
1932          * our client principal).
1933          */
1934         self_realm = krb5_principal_get_realm(ctx, init_principal);
1935
1936         code = krb5_parse_name(ctx, self_service, &self_princ);
1937         if (code != 0) {
1938                 krb5_free_principal(ctx, blacklist_principal);
1939                 krb5_cc_destroy(ctx, tmp_cc);
1940                 return code;
1941         }
1942
1943         code = krb5_principal_set_realm(ctx, self_princ, self_realm);
1944         if (code != 0) {
1945                 krb5_free_principal(ctx, blacklist_principal);
1946                 krb5_free_principal(ctx, self_princ);
1947                 krb5_cc_destroy(ctx, tmp_cc);
1948                 return code;
1949         }
1950
1951         code = krb5_get_creds_opt_alloc(ctx, &options);
1952         if (code != 0) {
1953                 krb5_free_principal(ctx, blacklist_principal);
1954                 krb5_free_principal(ctx, self_princ);
1955                 krb5_cc_destroy(ctx, tmp_cc);
1956                 return code;
1957         }
1958
1959         if (s4u2proxy) {
1960                 /*
1961                  * If we want S4U2Proxy, we need the forwardable flag
1962                  * on the S4U2Self ticket.
1963                  */
1964                 krb5_get_creds_opt_set_options(ctx, options, KRB5_GC_FORWARDABLE);
1965         }
1966
1967         code = krb5_get_creds_opt_set_impersonate(ctx, options,
1968                                                   impersonate_principal);
1969         if (code != 0) {
1970                 krb5_get_creds_opt_free(ctx, options);
1971                 krb5_free_principal(ctx, blacklist_principal);
1972                 krb5_free_principal(ctx, self_princ);
1973                 krb5_cc_destroy(ctx, tmp_cc);
1974                 return code;
1975         }
1976
1977         code = krb5_get_creds(ctx, options, tmp_cc,
1978                               self_princ, &s4u2self_creds);
1979         krb5_get_creds_opt_free(ctx, options);
1980         krb5_free_principal(ctx, self_princ);
1981         if (code != 0) {
1982                 krb5_free_principal(ctx, blacklist_principal);
1983                 krb5_cc_destroy(ctx, tmp_cc);
1984                 return code;
1985         }
1986
1987         if (!s4u2proxy) {
1988                 krb5_cc_destroy(ctx, tmp_cc);
1989
1990                 /*
1991                  * Now make sure we store the impersonated principal
1992                  * and creds instead of the TGT related stuff
1993                  * in the krb5_ccache of the caller.
1994                  */
1995                 code = krb5_copy_creds_contents(ctx, s4u2self_creds,
1996                                                 &store_creds);
1997                 krb5_free_creds(ctx, s4u2self_creds);
1998                 if (code != 0) {
1999                         return code;
2000                 }
2001
2002                 /*
2003                  * It's important to store the principal the KDC
2004                  * returned, as otherwise the caller would not find
2005                  * the S4U2Self ticket in the krb5_ccache lookup.
2006                  */
2007                 store_principal = store_creds.client;
2008                 goto store;
2009         }
2010
2011         /*
2012          * We are trying S4U2Proxy:
2013          *
2014          * We need the ticket from the S4U2Self step
2015          * and our TGT in order to get the delegated ticket.
2016          */
2017         code = decode_Ticket((const uint8_t *)s4u2self_creds->ticket.data,
2018                              s4u2self_creds->ticket.length,
2019                              &s4u2self_ticket,
2020                              &s4u2self_ticketlen);
2021         if (code != 0) {
2022                 krb5_free_creds(ctx, s4u2self_creds);
2023                 krb5_free_principal(ctx, blacklist_principal);
2024                 krb5_cc_destroy(ctx, tmp_cc);
2025                 return code;
2026         }
2027
2028         /*
2029          * we need to remember the client principal of the
2030          * S4U2Self stage and as it needs to match the one we
2031          * will get for the S4U2Proxy stage. We need this
2032          * in order to detect KDCs which does not support S4U2Proxy.
2033          */
2034         whitelist_principal = s4u2self_creds->client;
2035         s4u2self_creds->client = NULL;
2036         krb5_free_creds(ctx, s4u2self_creds);
2037
2038         /*
2039          * For S4U2Proxy we also got a target service principal,
2040          * which also belongs to our own realm (available on
2041          * our client principal).
2042          */
2043         code = krb5_parse_name(ctx, target_service, &target_princ);
2044         if (code != 0) {
2045                 free_Ticket(&s4u2self_ticket);
2046                 krb5_free_principal(ctx, whitelist_principal);
2047                 krb5_free_principal(ctx, blacklist_principal);
2048                 krb5_cc_destroy(ctx, tmp_cc);
2049                 return code;
2050         }
2051
2052         code = krb5_principal_set_realm(ctx, target_princ, self_realm);
2053         if (code != 0) {
2054                 free_Ticket(&s4u2self_ticket);
2055                 krb5_free_principal(ctx, target_princ);
2056                 krb5_free_principal(ctx, whitelist_principal);
2057                 krb5_free_principal(ctx, blacklist_principal);
2058                 krb5_cc_destroy(ctx, tmp_cc);
2059                 return code;
2060         }
2061
2062         code = krb5_get_creds_opt_alloc(ctx, &options);
2063         if (code != 0) {
2064                 free_Ticket(&s4u2self_ticket);
2065                 krb5_free_principal(ctx, target_princ);
2066                 krb5_free_principal(ctx, whitelist_principal);
2067                 krb5_free_principal(ctx, blacklist_principal);
2068                 krb5_cc_destroy(ctx, tmp_cc);
2069                 return code;
2070         }
2071
2072         krb5_get_creds_opt_set_options(ctx, options, KRB5_GC_FORWARDABLE);
2073         krb5_get_creds_opt_set_options(ctx, options, KRB5_GC_CONSTRAINED_DELEGATION);
2074
2075         code = krb5_get_creds_opt_set_ticket(ctx, options, &s4u2self_ticket);
2076         free_Ticket(&s4u2self_ticket);
2077         if (code != 0) {
2078                 krb5_get_creds_opt_free(ctx, options);
2079                 krb5_free_principal(ctx, target_princ);
2080                 krb5_free_principal(ctx, whitelist_principal);
2081                 krb5_free_principal(ctx, blacklist_principal);
2082                 krb5_cc_destroy(ctx, tmp_cc);
2083                 return code;
2084         }
2085
2086         code = krb5_get_creds(ctx, options, tmp_cc,
2087                               target_princ, &s4u2proxy_creds);
2088         krb5_get_creds_opt_free(ctx, options);
2089         krb5_free_principal(ctx, target_princ);
2090         krb5_cc_destroy(ctx, tmp_cc);
2091         if (code != 0) {
2092                 krb5_free_principal(ctx, whitelist_principal);
2093                 krb5_free_principal(ctx, blacklist_principal);
2094                 return code;
2095         }
2096
2097         /*
2098          * Now make sure we store the impersonated principal
2099          * and creds instead of the TGT related stuff
2100          * in the krb5_ccache of the caller.
2101          */
2102         code = krb5_copy_creds_contents(ctx, s4u2proxy_creds,
2103                                         &store_creds);
2104         krb5_free_creds(ctx, s4u2proxy_creds);
2105         if (code != 0) {
2106                 krb5_free_principal(ctx, whitelist_principal);
2107                 krb5_free_principal(ctx, blacklist_principal);
2108                 return code;
2109         }
2110
2111         /*
2112          * It's important to store the principal the KDC
2113          * returned, as otherwise the caller would not find
2114          * the S4U2Self ticket in the krb5_ccache lookup.
2115          */
2116         store_principal = store_creds.client;
2117
2118  store:
2119         if (blacklist_principal &&
2120             krb5_principal_compare(ctx, store_creds.client, blacklist_principal)) {
2121                 char *sp = NULL;
2122                 char *ip = NULL;
2123
2124                 code = krb5_unparse_name(ctx, blacklist_principal, &sp);
2125                 if (code != 0) {
2126                         sp = NULL;
2127                 }
2128                 code = krb5_unparse_name(ctx, impersonate_principal, &ip);
2129                 if (code != 0) {
2130                         ip = NULL;
2131                 }
2132                 DEBUG(1, ("kerberos_kinit_password_cc: "
2133                           "KDC returned self principal[%s] while impersonating [%s]\n",
2134                           sp?sp:"<no memory>",
2135                           ip?ip:"<no memory>"));
2136
2137                 SAFE_FREE(sp);
2138                 SAFE_FREE(ip);
2139
2140                 krb5_free_principal(ctx, whitelist_principal);
2141                 krb5_free_principal(ctx, blacklist_principal);
2142                 krb5_free_cred_contents(ctx, &store_creds);
2143                 return KRB5_FWD_BAD_PRINCIPAL;
2144         }
2145         if (blacklist_principal) {
2146                 krb5_free_principal(ctx, blacklist_principal);
2147         }
2148
2149         if (whitelist_principal &&
2150             !krb5_principal_compare(ctx, store_creds.client, whitelist_principal)) {
2151                 char *sp = NULL;
2152                 char *ep = NULL;
2153
2154                 code = krb5_unparse_name(ctx, store_creds.client, &sp);
2155                 if (code != 0) {
2156                         sp = NULL;
2157                 }
2158                 code = krb5_unparse_name(ctx, whitelist_principal, &ep);
2159                 if (code != 0) {
2160                         ep = NULL;
2161                 }
2162                 DEBUG(1, ("kerberos_kinit_password_cc: "
2163                           "KDC returned wrong principal[%s] we expected [%s]\n",
2164                           sp?sp:"<no memory>",
2165                           ep?ep:"<no memory>"));
2166
2167                 SAFE_FREE(sp);
2168                 SAFE_FREE(ep);
2169
2170                 krb5_free_principal(ctx, whitelist_principal);
2171                 krb5_free_cred_contents(ctx, &store_creds);
2172                 return KRB5_FWD_BAD_PRINCIPAL;
2173         }
2174         if (whitelist_principal) {
2175                 krb5_free_principal(ctx, whitelist_principal);
2176         }
2177
2178         code = krb5_cc_initialize(ctx, store_cc, store_principal);
2179         if (code != 0) {
2180                 krb5_free_cred_contents(ctx, &store_creds);
2181                 return code;
2182         }
2183
2184         code = krb5_cc_store_cred(ctx, store_cc, &store_creds);
2185         if (code != 0) {
2186                 krb5_free_cred_contents(ctx, &store_creds);
2187                 return code;
2188         }
2189
2190         if (expire_time) {
2191                 *expire_time = (time_t) store_creds.times.endtime;
2192         }
2193
2194         if (kdc_time) {
2195                 *kdc_time = (time_t) store_creds.times.starttime;
2196         }
2197
2198         krb5_free_cred_contents(ctx, &store_creds);
2199
2200         return 0;
2201 }
2202 #endif
2203
2204 #if !defined(HAVE_KRB5_MAKE_PRINCIPAL) && defined(HAVE_KRB5_BUILD_PRINCIPAL_ALLOC_VA)
2205 krb5_error_code smb_krb5_make_principal(krb5_context context,
2206                                         krb5_principal *principal,
2207                                         const char *_realm, ...)
2208 {
2209         krb5_error_code code;
2210         bool free_realm;
2211         char *realm;
2212         va_list ap;
2213
2214         if (_realm) {
2215                 realm = discard_const_p(char, _realm);
2216                 free_realm = false;
2217         } else {
2218                 code = krb5_get_default_realm(context, &realm);
2219                 if (code) {
2220                         return code;
2221                 }
2222                 free_realm = true;
2223         }
2224
2225         va_start(ap, _realm);
2226         code = krb5_build_principal_alloc_va(context, principal,
2227                                              strlen(realm), realm,
2228                                              ap);
2229         va_end(ap);
2230
2231         if (free_realm) {
2232                 krb5_free_default_realm(context, realm);
2233         }
2234
2235         return code;
2236 }
2237 #endif
2238
2239 #if !defined(HAVE_KRB5_CC_GET_LIFETIME) && defined(HAVE_KRB5_CC_RETRIEVE_CRED)
2240 /**
2241  * @brief Get the lifetime of the initial ticket in the cache.
2242  *
2243  * @param[in]  context  The kerberos context.
2244  *
2245  * @param[in]  id       The credential cache to get the ticket lifetime.
2246  *
2247  * @param[out] t        A pointer to a time value to store the lifetime.
2248  *
2249  * @return              0 on success, a krb5_error_code on error.
2250  */
2251 krb5_error_code smb_krb5_cc_get_lifetime(krb5_context context,
2252                                          krb5_ccache id,
2253                                          time_t *t)
2254 {
2255         krb5_cc_cursor cursor;
2256         krb5_error_code kerr;
2257         krb5_creds cred;
2258         krb5_timestamp now;
2259
2260         *t = 0;
2261
2262         kerr = krb5_timeofday(context, &now);
2263         if (kerr) {
2264                 return kerr;
2265         }
2266
2267         kerr = krb5_cc_start_seq_get(context, id, &cursor);
2268         if (kerr) {
2269                 return kerr;
2270         }
2271
2272         while ((kerr = krb5_cc_next_cred(context, id, &cursor, &cred)) == 0) {
2273 #ifndef HAVE_FLAGS_IN_KRB5_CREDS
2274                 if (cred.ticket_flags & TKT_FLG_INITIAL) {
2275 #else
2276                 if (cred.flags.b.initial) {
2277 #endif
2278                         if (now < cred.times.endtime) {
2279                                 *t = (time_t) (cred.times.endtime - now);
2280                         }
2281                         krb5_free_cred_contents(context, &cred);
2282                         break;
2283                 }
2284                 krb5_free_cred_contents(context, &cred);
2285         }
2286
2287         krb5_cc_end_seq_get(context, id, &cursor);
2288
2289         return kerr;
2290 }
2291 #endif /* HAVE_KRB5_CC_GET_LIFETIME */
2292
2293 #if !defined(HAVE_KRB5_FREE_CHECKSUM_CONTENTS) && defined(HAVE_FREE_CHECKSUM)
2294 void smb_krb5_free_checksum_contents(krb5_context ctx, krb5_checksum *cksum)
2295 {
2296         free_Checksum(cksum);
2297 }
2298 #endif
2299
2300 krb5_error_code smb_krb5_make_pac_checksum(TALLOC_CTX *mem_ctx,
2301                                            DATA_BLOB *pac_data,
2302                                            krb5_context context,
2303                                            const krb5_keyblock *keyblock,
2304                                            uint32_t *sig_type,
2305                                            DATA_BLOB *sig_blob)
2306 {
2307         krb5_error_code ret;
2308         krb5_checksum cksum;
2309 #if defined(HAVE_KRB5_CRYPTO_INIT) && defined(HAVE_KRB5_CREATE_CHECKSUM)
2310         krb5_crypto crypto;
2311
2312
2313         ret = krb5_crypto_init(context,
2314                                keyblock,
2315                                0,
2316                                &crypto);
2317         if (ret) {
2318                 DEBUG(0,("krb5_crypto_init() failed: %s\n",
2319                           smb_get_krb5_error_message(context, ret, mem_ctx)));
2320                 return ret;
2321         }
2322         ret = krb5_create_checksum(context,
2323                                    crypto,
2324                                    KRB5_KU_OTHER_CKSUM,
2325                                    0,
2326                                    pac_data->data,
2327                                    pac_data->length,
2328                                    &cksum);
2329         if (ret) {
2330                 DEBUG(2, ("PAC Verification failed: %s\n",
2331                           smb_get_krb5_error_message(context, ret, mem_ctx)));
2332         }
2333
2334         krb5_crypto_destroy(context, crypto);
2335
2336         if (ret) {
2337                 return ret;
2338         }
2339
2340         *sig_type = cksum.cksumtype;
2341         *sig_blob = data_blob_talloc(mem_ctx,
2342                                         cksum.checksum.data,
2343                                         cksum.checksum.length);
2344 #elif defined(HAVE_KRB5_C_MAKE_CHECKSUM)
2345         krb5_data input;
2346
2347         input.data = (char *)pac_data->data;
2348         input.length = pac_data->length;
2349
2350         ret = krb5_c_make_checksum(context,
2351                                    0,
2352                                    keyblock,
2353                                    KRB5_KEYUSAGE_APP_DATA_CKSUM,
2354                                    &input,
2355                                    &cksum);
2356         if (ret) {
2357                 DEBUG(2, ("PAC Verification failed: %s\n",
2358                           smb_get_krb5_error_message(context, ret, mem_ctx)));
2359                 return ret;
2360         }
2361
2362         *sig_type = cksum.checksum_type;
2363         *sig_blob = data_blob_talloc(mem_ctx,
2364                                         cksum.contents,
2365                                         cksum.length);
2366
2367 #else
2368 #error krb5_create_checksum or krb5_c_make_checksum not available
2369 #endif /* HAVE_KRB5_C_MAKE_CHECKSUM */
2370         smb_krb5_free_checksum_contents(context, &cksum);
2371
2372         return 0;
2373 }
2374
2375
2376 /*
2377  * smb_krb5_principal_get_realm
2378  *
2379  * @brief Get realm of a principal
2380  *
2381  * @param[in] context           The krb5_context
2382  * @param[in] principal         The principal
2383  * @return pointer to the realm
2384  *
2385  * Caller must free if the return value is not NULL.
2386  *
2387  */
2388
2389 char *smb_krb5_principal_get_realm(krb5_context context,
2390                                    krb5_const_principal principal)
2391 {
2392 #ifdef HAVE_KRB5_PRINCIPAL_GET_REALM /* Heimdal */
2393         return strdup(discard_const_p(char, krb5_principal_get_realm(context, principal)));
2394 #elif defined(krb5_princ_realm) /* MIT */
2395         krb5_data *realm;
2396         realm = discard_const_p(krb5_data,
2397                                 krb5_princ_realm(context, principal));
2398         return strndup(realm->data, realm->length);
2399 #else
2400 #error UNKNOWN_GET_PRINC_REALM_FUNCTIONS
2401 #endif
2402 }
2403
2404 /*
2405  * smb_krb5_principal_set_realm
2406  *
2407  * @brief Get realm of a principal
2408  *
2409  * @param[in] context           The krb5_context
2410  * @param[in] principal         The principal
2411  * @param[in] realm             The realm
2412  * @return                      0 on success, a krb5_error_code on error.
2413  *
2414  */
2415
2416 krb5_error_code smb_krb5_principal_set_realm(krb5_context context,
2417                                              krb5_principal principal,
2418                                              const char *realm)
2419 {
2420 #ifdef HAVE_KRB5_PRINCIPAL_SET_REALM /* Heimdal */
2421         return krb5_principal_set_realm(context, principal, realm);
2422 #elif defined(krb5_princ_realm) && defined(krb5_princ_set_realm) /* MIT */
2423         krb5_error_code ret;
2424         krb5_data data;
2425         krb5_data *old_data;
2426
2427         old_data = krb5_princ_realm(context, principal);
2428
2429         ret = smb_krb5_copy_data_contents(&data,
2430                                           realm,
2431                                           strlen(realm));
2432         if (ret) {
2433                 return ret;
2434         }
2435
2436         /* free realm before setting */
2437         free(old_data->data);
2438
2439         krb5_princ_set_realm(context, principal, &data);
2440
2441         return ret;
2442 #else
2443 #error UNKNOWN_PRINC_SET_REALM_FUNCTION
2444 #endif
2445 }
2446
2447
2448 /************************************************************************
2449  Routine to get the default realm from the kerberos credentials cache.
2450  Caller must free if the return value is not NULL.
2451 ************************************************************************/
2452
2453 static char *smb_krb5_get_default_realm_from_ccache(TALLOC_CTX *mem_ctx)
2454 {
2455         char *realm = NULL;
2456         krb5_context ctx = NULL;
2457         krb5_ccache cc = NULL;
2458         krb5_principal princ = NULL;
2459
2460         initialize_krb5_error_table();
2461         if (krb5_init_context(&ctx)) {
2462                 return NULL;
2463         }
2464
2465         DEBUG(5,("kerberos_get_default_realm_from_ccache: "
2466                 "Trying to read krb5 cache: %s\n",
2467                 krb5_cc_default_name(ctx)));
2468         if (krb5_cc_default(ctx, &cc)) {
2469                 DEBUG(5,("kerberos_get_default_realm_from_ccache: "
2470                         "failed to read default cache\n"));
2471                 goto out;
2472         }
2473         if (krb5_cc_get_principal(ctx, cc, &princ)) {
2474                 DEBUG(5,("kerberos_get_default_realm_from_ccache: "
2475                         "failed to get default principal\n"));
2476                 goto out;
2477         }
2478
2479 #if defined(HAVE_KRB5_PRINCIPAL_GET_REALM)
2480         realm = talloc_strdup(mem_ctx, krb5_principal_get_realm(ctx, princ));
2481 #elif defined(HAVE_KRB5_PRINC_REALM)
2482         {
2483                 krb5_data *realm_data = krb5_princ_realm(ctx, princ);
2484                 realm = talloc_strndup(mem_ctx, realm_data->data, realm_data->length);
2485         }
2486 #endif
2487
2488   out:
2489
2490         if (ctx) {
2491                 if (princ) {
2492                         krb5_free_principal(ctx, princ);
2493                 }
2494                 if (cc) {
2495                         krb5_cc_close(ctx, cc);
2496                 }
2497                 krb5_free_context(ctx);
2498         }
2499
2500         return realm;
2501 }
2502
2503 /************************************************************************
2504  Routine to get the realm from a given DNS name.
2505 ************************************************************************/
2506
2507 static char *smb_krb5_get_realm_from_hostname(TALLOC_CTX *mem_ctx,
2508                                                 const char *hostname)
2509 {
2510 #if defined(HAVE_KRB5_REALM_TYPE)
2511         /* Heimdal. */
2512         krb5_realm *realm_list = NULL;
2513 #else
2514         /* MIT */
2515         char **realm_list = NULL;
2516 #endif
2517         char *realm = NULL;
2518         krb5_error_code kerr;
2519         krb5_context ctx = NULL;
2520
2521         initialize_krb5_error_table();
2522         if (krb5_init_context(&ctx)) {
2523                 return NULL;
2524         }
2525
2526         kerr = krb5_get_host_realm(ctx, hostname, &realm_list);
2527         if (kerr != 0) {
2528                 DEBUG(3,("kerberos_get_realm_from_hostname %s: "
2529                         "failed %s\n",
2530                         hostname ? hostname : "(NULL)",
2531                         error_message(kerr) ));
2532                 goto out;
2533         }
2534
2535         if (realm_list && realm_list[0]) {
2536                 realm = talloc_strdup(mem_ctx, realm_list[0]);
2537         }
2538
2539   out:
2540
2541         if (ctx) {
2542                 if (realm_list) {
2543                         krb5_free_host_realm(ctx, realm_list);
2544                         realm_list = NULL;
2545                 }
2546                 krb5_free_context(ctx);
2547                 ctx = NULL;
2548         }
2549         return realm;
2550 }
2551
2552 char *kerberos_get_principal_from_service_hostname(TALLOC_CTX *mem_ctx,
2553                                                    const char *service,
2554                                                    const char *remote_name,
2555                                                    const char *default_realm)
2556 {
2557         char *realm = NULL;
2558         char *host = NULL;
2559         char *principal;
2560         host = strchr_m(remote_name, '.');
2561         if (host) {
2562                 /* DNS name. */
2563                 realm = smb_krb5_get_realm_from_hostname(talloc_tos(),
2564                                                          remote_name);
2565         } else {
2566                 /* NetBIOS name - use our realm. */
2567                 realm = smb_krb5_get_default_realm_from_ccache(talloc_tos());
2568         }
2569
2570         if (realm == NULL || *realm == '\0') {
2571                 realm = talloc_strdup(talloc_tos(), default_realm);
2572                 if (!realm) {
2573                         return NULL;
2574                 }
2575                 DEBUG(3,("kerberos_get_principal_from_service_hostname: "
2576                          "cannot get realm from, "
2577                          "desthost %s or default ccache. Using default "
2578                          "smb.conf realm %s\n",
2579                          remote_name,
2580                          realm));
2581         }
2582
2583         principal = talloc_asprintf(mem_ctx,
2584                                     "%s/%s@%s",
2585                                     service, remote_name,
2586                                     realm);
2587         TALLOC_FREE(realm);
2588         return principal;
2589 }
2590
2591 char *smb_get_krb5_error_message(krb5_context context,
2592                                  krb5_error_code code,
2593                                  TALLOC_CTX *mem_ctx)
2594 {
2595         char *ret;
2596
2597 #if defined(HAVE_KRB5_GET_ERROR_MESSAGE) && defined(HAVE_KRB5_FREE_ERROR_MESSAGE)
2598         const char *context_error = krb5_get_error_message(context, code);
2599         if (context_error) {
2600                 ret = talloc_asprintf(mem_ctx, "%s: %s",
2601                                         error_message(code), context_error);
2602                 krb5_free_error_message(context, context_error);
2603                 return ret;
2604         }
2605 #endif
2606         ret = talloc_strdup(mem_ctx, error_message(code));
2607         return ret;
2608 }
2609
2610
2611 /**
2612 * @brief Return the kerberos library setting for "libdefaults:allow_weak_crypto"
2613 *
2614 * @param context        The krb5_context
2615 *
2616 * @return krb5_boolean
2617 *
2618 * Function returns true if weak crypto is allowd, false if not
2619 */
2620
2621 krb5_boolean smb_krb5_get_allowed_weak_crypto(krb5_context context)
2622 #if defined(HAVE_KRB5_CONFIG_GET_BOOL_DEFAULT)
2623 {
2624         return krb5_config_get_bool_default(context,
2625                                             NULL,
2626                                             FALSE,
2627                                             "libdefaults",
2628                                             "allow_weak_crypto",
2629                                             NULL);
2630 }
2631 #elif defined(HAVE_PROFILE_H) && defined(HAVE_KRB5_GET_PROFILE)
2632 {
2633 #include <profile.h>
2634         krb5_error_code ret;
2635         krb5_boolean ret_default = false;
2636         profile_t profile;
2637         int ret_profile;
2638
2639         ret = krb5_get_profile(context,
2640                                &profile);
2641         if (ret) {
2642                 return ret_default;
2643         }
2644
2645         ret = profile_get_boolean(profile,
2646                                   "libdefaults",
2647                                   "allow_weak_crypto",
2648                                   NULL, /* subsubname */
2649                                   ret_default, /* def_val */
2650                                   &ret_profile /* *ret_default */);
2651         if (ret) {
2652                 return ret_default;
2653         }
2654
2655         profile_release(profile);
2656
2657         return ret_profile;
2658 }
2659 #else
2660 #error UNKNOWN_KRB5_CONFIG_ROUTINES
2661 #endif
2662
2663 /**
2664 * @brief Return the type of a krb5_principal
2665 *
2666 * @param context        The krb5_context
2667 * @param principal      The const krb5_principal
2668 *
2669 * @return integer type of the principal
2670 */
2671 int smb_krb5_principal_get_type(krb5_context context,
2672                                 krb5_const_principal principal)
2673 {
2674 #ifdef HAVE_KRB5_PRINCIPAL_GET_TYPE /* Heimdal */
2675         return krb5_principal_get_type(context, principal);
2676 #elif defined(krb5_princ_type) /* MIT */
2677         return krb5_princ_type(context, principal);
2678 #else
2679 #error  UNKNOWN_PRINC_GET_TYPE_FUNCTION
2680 #endif
2681 }
2682
2683 /**
2684 * @brief Set the type of a krb5_principal
2685 *
2686 * @param context        The krb5_context
2687 * @param principal      The const krb5_principal
2688 * @param type           The principal type
2689 *
2690 */
2691 void smb_krb5_principal_set_type(krb5_context context,
2692                                  krb5_principal principal,
2693                                  int type)
2694 {
2695 #ifdef HAVE_KRB5_PRINCIPAL_SET_TYPE /* Heimdal */
2696         krb5_principal_set_type(context, principal, type);
2697 #elif defined(krb5_princ_type) /* MIT */
2698         krb5_princ_type(context, principal) = type;
2699 #else
2700 #error  UNKNOWN_PRINC_SET_TYPE_FUNCTION
2701 #endif
2702 }
2703
2704 /**
2705 * @brief Generate a krb5 warning, forwarding to com_err
2706 *
2707 * @param context        The krb5_context
2708 * @param fmt            The message format
2709 * @param ...            The message arguments
2710 *
2711 * @return
2712 */
2713 #if !defined(HAVE_KRB5_WARNX)
2714 krb5_error_code krb5_warnx(krb5_context context, const char *fmt, ...)
2715 {
2716         va_list args;
2717
2718         va_start(args, fmt);
2719         com_err_va("kdb_samba", errno, fmt, args);
2720         va_end(args);
2721
2722         return 0;
2723 }
2724 #endif
2725
2726 krb5_error_code smb_krb5_cc_copy_creds(krb5_context context,
2727                                        krb5_ccache incc, krb5_ccache outcc)
2728 {
2729 #ifdef HAVE_KRB5_CC_COPY_CACHE /* Heimdal */
2730         return krb5_cc_copy_cache(context, incc, outcc);
2731 #elif defined(HAVE_KRB5_CC_COPY_CREDS)
2732         return krb5_cc_copy_creds(context, incc, outcc);
2733 #else
2734 #error UNKNOWN_KRB5_CC_COPY_CACHE_OR_CREDS_FUNCTION
2735 #endif
2736 }
2737
2738 /**********************************************************
2739  * ADS KRB5 CALLS
2740  **********************************************************/
2741
2742 static bool ads_cleanup_expired_creds(krb5_context context,
2743                                       krb5_ccache  ccache,
2744                                       krb5_creds  *credsp)
2745 {
2746         krb5_error_code retval;
2747         const char *cc_type = krb5_cc_get_type(context, ccache);
2748
2749         DEBUG(3, ("ads_cleanup_expired_creds: Ticket in ccache[%s:%s] expiration %s\n",
2750                   cc_type, krb5_cc_get_name(context, ccache),
2751                   http_timestring(talloc_tos(), credsp->times.endtime)));
2752
2753         /* we will probably need new tickets if the current ones
2754            will expire within 10 seconds.
2755         */
2756         if (credsp->times.endtime >= (time(NULL) + 10))
2757                 return false;
2758
2759         /* heimdal won't remove creds from a file ccache, and
2760            perhaps we shouldn't anyway, since internally we
2761            use memory ccaches, and a FILE one probably means that
2762            we're using creds obtained outside of our exectuable
2763         */
2764         if (strequal(cc_type, "FILE")) {
2765                 DEBUG(5, ("ads_cleanup_expired_creds: We do not remove creds from a %s ccache\n", cc_type));
2766                 return false;
2767         }
2768
2769         retval = krb5_cc_remove_cred(context, ccache, 0, credsp);
2770         if (retval) {
2771                 DEBUG(1, ("ads_cleanup_expired_creds: krb5_cc_remove_cred failed, err %s\n",
2772                           error_message(retval)));
2773                 /* If we have an error in this, we want to display it,
2774                    but continue as though we deleted it */
2775         }
2776         return true;
2777 }
2778
2779 /* Allocate and setup the auth context into the state we need. */
2780
2781 static krb5_error_code ads_setup_auth_context(krb5_context context,
2782                                               krb5_auth_context *auth_context)
2783 {
2784         krb5_error_code retval;
2785
2786         retval = krb5_auth_con_init(context, auth_context );
2787         if (retval) {
2788                 DEBUG(1,("krb5_auth_con_init failed (%s)\n",
2789                         error_message(retval)));
2790                 return retval;
2791         }
2792
2793         /* Ensure this is an addressless ticket. */
2794         retval = krb5_auth_con_setaddrs(context, *auth_context, NULL, NULL);
2795         if (retval) {
2796                 DEBUG(1,("krb5_auth_con_setaddrs failed (%s)\n",
2797                         error_message(retval)));
2798         }
2799
2800         return retval;
2801 }
2802
2803 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE)
2804 static krb5_error_code ads_create_gss_checksum(krb5_data *in_data, /* [inout] */
2805                                                uint32_t gss_flags)
2806 {
2807         unsigned int orig_length = in_data->length;
2808         unsigned int base_cksum_size = GSSAPI_CHECKSUM_SIZE;
2809         char *gss_cksum = NULL;
2810
2811         if (orig_length) {
2812                 /* Extra length field for delgated ticket. */
2813                 base_cksum_size += 4;
2814         }
2815
2816         if ((unsigned int)base_cksum_size + orig_length <
2817                         (unsigned int)base_cksum_size) {
2818                 return EINVAL;
2819         }
2820
2821         gss_cksum = (char *)SMB_MALLOC(base_cksum_size + orig_length);
2822         if (gss_cksum == NULL) {
2823                 return ENOMEM;
2824         }
2825
2826         memset(gss_cksum, '\0', base_cksum_size + orig_length);
2827         SIVAL(gss_cksum, 0, GSSAPI_BNDLENGTH);
2828
2829         /*
2830          * GSS_C_NO_CHANNEL_BINDINGS means 16 zero bytes.
2831          * This matches the behavior of heimdal and mit.
2832          *
2833          * And it is needed to work against some closed source
2834          * SMB servers.
2835          *
2836          * See bug #7883
2837          */
2838         memset(&gss_cksum[4], 0x00, GSSAPI_BNDLENGTH);
2839
2840         SIVAL(gss_cksum, 20, gss_flags);
2841
2842         if (orig_length) {
2843                 SSVAL(gss_cksum, 24, 1); /* The Delegation Option identifier */
2844                 SSVAL(gss_cksum, 26, orig_length);
2845                 /* Copy the kerberos KRB_CRED data */
2846                 memcpy(gss_cksum + 28, in_data->data, orig_length);
2847                 free(in_data->data);
2848                 in_data->data = NULL;
2849                 in_data->length = 0;
2850         }
2851         in_data->data = gss_cksum;
2852         in_data->length = base_cksum_size + orig_length;
2853         return 0;
2854 }
2855 #endif
2856
2857 /*
2858  * We can't use krb5_mk_req because w2k wants the service to be in a particular
2859  * format.
2860  */
2861 static krb5_error_code ads_krb5_mk_req(krb5_context context,
2862                                        krb5_auth_context *auth_context,
2863                                        const krb5_flags ap_req_options,
2864                                        const char *principal,
2865                                        krb5_ccache ccache,
2866                                        krb5_data *outbuf,
2867                                        time_t *expire_time,
2868                                        const char *impersonate_princ_s)
2869 {
2870         krb5_error_code retval;
2871         krb5_principal server;
2872         krb5_principal impersonate_princ = NULL;
2873         krb5_creds *credsp;
2874         krb5_creds creds;
2875         krb5_data in_data;
2876         bool creds_ready = false;
2877         int i = 0, maxtries = 3;
2878         bool ok;
2879
2880         ZERO_STRUCT(in_data);
2881
2882         retval = smb_krb5_parse_name(context, principal, &server);
2883         if (retval != 0) {
2884                 DEBUG(1,("ads_krb5_mk_req: Failed to parse principal %s\n", principal));
2885                 return retval;
2886         }
2887
2888         if (impersonate_princ_s) {
2889                 retval = smb_krb5_parse_name(context, impersonate_princ_s,
2890                                              &impersonate_princ);
2891                 if (retval) {
2892                         DEBUG(1,("ads_krb5_mk_req: Failed to parse principal %s\n", impersonate_princ_s));
2893                         goto cleanup_princ;
2894                 }
2895         }
2896
2897         /* obtain ticket & session key */
2898         ZERO_STRUCT(creds);
2899         if ((retval = krb5_copy_principal(context, server, &creds.server))) {
2900                 DEBUG(1,("ads_krb5_mk_req: krb5_copy_principal failed (%s)\n",
2901                          error_message(retval)));
2902                 goto cleanup_princ;
2903         }
2904
2905         retval = krb5_cc_get_principal(context, ccache, &creds.client);
2906         if (retval != 0) {
2907                 /* This can commonly fail on smbd startup with no ticket in the cache.
2908                  * Report at higher level than 1. */
2909                 DEBUG(3,("ads_krb5_mk_req: krb5_cc_get_principal failed (%s)\n",
2910                          error_message(retval)));
2911                 goto cleanup_creds;
2912         }
2913
2914         while (!creds_ready && (i < maxtries)) {
2915
2916                 retval = smb_krb5_get_credentials(context,
2917                                                   ccache,
2918                                                   creds.client,
2919                                                   creds.server,
2920                                                   impersonate_princ,
2921                                                   &credsp);
2922                 if (retval != 0) {
2923                         DBG_WARNING("smb_krb5_get_credentials failed for %s "
2924                                     "(%s)\n",
2925                                     principal,
2926                                     error_message(retval));
2927                         goto cleanup_creds;
2928                 }
2929
2930                 /* cope with ticket being in the future due to clock skew */
2931                 if ((unsigned)credsp->times.starttime > time(NULL)) {
2932                         time_t t = time(NULL);
2933                         int time_offset =(int)((unsigned)credsp->times.starttime-t);
2934                         DEBUG(4,("ads_krb5_mk_req: Advancing clock by %d seconds to cope with clock skew\n", time_offset));
2935                         krb5_set_real_time(context, t + time_offset + 1, 0);
2936                 }
2937
2938                 ok = ads_cleanup_expired_creds(context, ccache, credsp);
2939                 if (!ok) {
2940                         creds_ready = true;
2941                 }
2942
2943                 i++;
2944         }
2945
2946         DBG_DEBUG("Ticket (%s) in ccache (%s:%s) is valid until: (%s - %u)\n",
2947                   principal,
2948                   krb5_cc_get_type(context, ccache),
2949                   krb5_cc_get_name(context, ccache),
2950                   http_timestring(talloc_tos(),
2951                                   (unsigned)credsp->times.endtime),
2952                   (unsigned)credsp->times.endtime);
2953
2954         if (expire_time) {
2955                 *expire_time = (time_t)credsp->times.endtime;
2956         }
2957
2958         /* Allocate the auth_context. */
2959         retval = ads_setup_auth_context(context, auth_context);
2960         if (retval != 0) {
2961                 DBG_WARNING("ads_setup_auth_context failed (%s)\n",
2962                             error_message(retval));
2963                 goto cleanup_creds;
2964         }
2965
2966 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE)
2967         {
2968                 uint32_t gss_flags = 0;
2969
2970                 if (credsp->ticket_flags & TKT_FLG_OK_AS_DELEGATE) {
2971                         /*
2972                          * Fetch a forwarded TGT from the KDC so that we can
2973                          * hand off a 2nd ticket as part of the kerberos
2974                          * exchange.
2975                          */
2976
2977                         DBG_INFO("Server marked as OK to delegate to, building "
2978                                  "forwardable TGT\n");
2979
2980                         retval = krb5_auth_con_setuseruserkey(context,
2981                                         *auth_context,
2982                                         &credsp->keyblock );
2983                         if (retval != 0) {
2984                                 DBG_WARNING("krb5_auth_con_setuseruserkey "
2985                                             "failed (%s)\n",
2986                                             error_message(retval)));
2987                                 goto cleanup_creds;
2988                         }
2989
2990                         /* Must use a subkey for forwarded tickets. */
2991                         retval = krb5_auth_con_setflags(context,
2992                                                         *auth_context,
2993                                                         KRB5_AUTH_CONTEXT_USE_SUBKEY);
2994                         if (retval != 0) {
2995                                 DBG_WARNING("krb5_auth_con_setflags failed (%s)\n",
2996                                             error_message(retval)));
2997                                 goto cleanup_creds;
2998                         }
2999
3000                         retval = krb5_fwd_tgt_creds(context,/* Krb5 context [in] */
3001                                 *auth_context,  /* Authentication context [in] */
3002                                 discard_const_p(char, KRB5_TGS_NAME),  /* Ticket service name ("krbtgt") [in] */
3003                                 credsp->client, /* Client principal for the tgt [in] */
3004                                 credsp->server, /* Server principal for the tgt [in] */
3005                                 ccache,         /* Credential cache to use for storage [in] */
3006                                 1,              /* Turn on for "Forwardable ticket" [in] */
3007                                 &in_data );     /* Resulting response [out] */
3008
3009                         if (retval) {
3010                                 DBG_INFO("krb5_fwd_tgt_creds failed (%s)\n",
3011                                          error_message(retval));
3012
3013                                 /*
3014                                  * This is not fatal. Delete the *auth_context and continue
3015                                  * with krb5_mk_req_extended to get a non-forwardable ticket.
3016                                  */
3017
3018                                 if (in_data.data) {
3019                                         free( in_data.data );
3020                                         in_data.data = NULL;
3021                                         in_data.length = 0;
3022                                 }
3023                                 krb5_auth_con_free(context, *auth_context);
3024                                 *auth_context = NULL;
3025                                 retval = ads_setup_auth_context(context, auth_context);
3026                                 if (retval != 0) {
3027                                         DBG_WARNING("ads_setup_auth_context failed (%s)\n",
3028                                                     error_message(retval)));
3029                                         goto cleanup_creds;
3030                                 }
3031                         } else {
3032                                 /* We got a delegated ticket. */
3033                                 gss_flags |= GSS_C_DELEG_FLAG;
3034                         }
3035                 }
3036
3037                 /* Frees and reallocates in_data into a GSS checksum blob. */
3038                 retval = ads_create_gss_checksum(&in_data, gss_flags);
3039                 if (retval != 0) {
3040                         goto cleanup_data;
3041                 }
3042
3043                 /* We always want GSS-checksum types. */
3044                 retval = krb5_auth_con_set_req_cksumtype(context, *auth_context, GSSAPI_CHECKSUM );
3045                 if (retval != 0) {
3046                         DEBUG(1,("krb5_auth_con_set_req_cksumtype failed (%s)\n",
3047                                 error_message(retval)));
3048                         goto cleanup_data;
3049                 }
3050         }
3051 #endif
3052
3053         retval = krb5_mk_req_extended(context, auth_context, ap_req_options,
3054                                       &in_data, credsp, outbuf);
3055         if (retval != 0) {
3056                 DBG_WARNING("krb5_mk_req_extended failed (%s)\n",
3057                             error_message(retval));
3058         }
3059
3060 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE)
3061 cleanup_data:
3062 #endif
3063
3064         if (in_data.data) {
3065                 free( in_data.data );
3066                 in_data.length = 0;
3067         }
3068
3069         krb5_free_creds(context, credsp);
3070
3071 cleanup_creds:
3072         krb5_free_cred_contents(context, &creds);
3073
3074 cleanup_princ:
3075         krb5_free_principal(context, server);
3076         if (impersonate_princ) {
3077                 krb5_free_principal(context, impersonate_princ);
3078         }
3079
3080         return retval;
3081 }
3082
3083 /*
3084   get a kerberos5 ticket for the given service
3085 */
3086 int ads_krb5_cli_get_ticket(TALLOC_CTX *mem_ctx,
3087                             const char *principal,
3088                             time_t time_offset,
3089                             DATA_BLOB *ticket,
3090                             DATA_BLOB *session_key_krb5,
3091                             uint32_t extra_ap_opts, const char *ccname,
3092                             time_t *tgs_expire,
3093                             const char *impersonate_princ_s)
3094 {
3095         krb5_error_code retval;
3096         krb5_data packet;
3097         krb5_context context = NULL;
3098         krb5_ccache ccdef = NULL;
3099         krb5_auth_context auth_context = NULL;
3100         krb5_enctype enc_types[] = {
3101 #ifdef HAVE_ENCTYPE_AES256_CTS_HMAC_SHA1_96
3102                 ENCTYPE_AES256_CTS_HMAC_SHA1_96,
3103 #endif
3104 #ifdef HAVE_ENCTYPE_AES128_CTS_HMAC_SHA1_96
3105                 ENCTYPE_AES128_CTS_HMAC_SHA1_96,
3106 #endif
3107                 ENCTYPE_ARCFOUR_HMAC,
3108                 ENCTYPE_DES_CBC_MD5,
3109                 ENCTYPE_DES_CBC_CRC,
3110                 ENCTYPE_NULL};
3111         bool ok;
3112
3113         initialize_krb5_error_table();
3114         retval = krb5_init_context(&context);
3115         if (retval != 0) {
3116                 DBG_WARNING("krb5_init_context failed (%s)\n",
3117                             error_message(retval));
3118                 goto failed;
3119         }
3120
3121         if (time_offset != 0) {
3122                 krb5_set_real_time(context, time(NULL) + time_offset, 0);
3123         }
3124
3125         retval = krb5_cc_resolve(context,
3126                                  ccname ? ccname : krb5_cc_default_name(context),
3127                                  &ccdef);
3128         if (retval != 0) {
3129                 DBG_WARNING("krb5_cc_default failed (%s)\n",
3130                             error_message(retval));
3131                 goto failed;
3132         }
3133
3134         retval = krb5_set_default_tgs_ktypes(context, enc_types);
3135         if (retval != 0) {
3136                 DBG_WARNING("krb5_set_default_tgs_ktypes failed (%s)\n",
3137                             error_message(retval));
3138                 goto failed;
3139         }
3140
3141         retval = ads_krb5_mk_req(context,
3142                                  &auth_context,
3143                                  AP_OPTS_USE_SUBKEY | (krb5_flags)extra_ap_opts,
3144                                  principal,
3145                                  ccdef,
3146                                  &packet,
3147                                  tgs_expire,
3148                                  impersonate_princ_s);
3149         if (retval != 0) {
3150                 goto failed;
3151         }
3152
3153         ok = smb_krb5_get_smb_session_key(mem_ctx,
3154                                           context,
3155                                           auth_context,
3156                                           session_key_krb5,
3157                                           false);
3158         if (!ok) {
3159                 retval = ENOMEM;
3160                 goto failed;
3161         }
3162
3163         *ticket = data_blob_talloc(mem_ctx, packet.data, packet.length);
3164
3165         smb_krb5_free_data_contents(context, &packet);
3166
3167 failed:
3168
3169         if (context) {
3170                 if (ccdef) {
3171                         krb5_cc_close(context, ccdef);
3172                 }
3173                 if (auth_context) {
3174                         krb5_auth_con_free(context, auth_context);
3175                 }
3176                 krb5_free_context(context);
3177         }
3178
3179         return retval;
3180 }
3181
3182 #else /* HAVE_KRB5 */
3183 /* This saves a few linking headaches */
3184 int ads_krb5_cli_get_ticket(TALLOC_CTX *mem_ctx,
3185                             const char *principal,
3186                             time_t time_offset,
3187                             DATA_BLOB *ticket,
3188                             DATA_BLOB *session_key_krb5,
3189                             uint32_t extra_ap_opts, const char *ccname,
3190                             time_t *tgs_expire,
3191                             const char *impersonate_princ_s)
3192 {
3193          DEBUG(0,("NO KERBEROS SUPPORT\n"));
3194          return 1;
3195 }
3196
3197 #endif /* HAVE_KRB5 */