lib: Fix CID 1356315 Dereference before null check
[metze/samba/wip.git] / lib / krb5_wrap / krb5_samba.c
1 /*
2    Unix SMB/CIFS implementation.
3    simple kerberos5 routines for active directory
4    Copyright (C) Andrew Tridgell 2001
5    Copyright (C) Luke Howard 2002-2003
6    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005
7    Copyright (C) Guenther Deschner 2005-2009
8
9    This program is free software; you can redistribute it and/or modify
10    it under the terms of the GNU General Public License as published by
11    the Free Software Foundation; either version 3 of the License, or
12    (at your option) any later version.
13
14    This program is distributed in the hope that it will be useful,
15    but WITHOUT ANY WARRANTY; without even the implied warranty of
16    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
17    GNU General Public License for more details.
18
19    You should have received a copy of the GNU General Public License
20    along with this program.  If not, see <http://www.gnu.org/licenses/>.
21 */
22
23 #include "includes.h"
24 #include "system/filesys.h"
25 #include "krb5_samba.h"
26 #include "lib/util/asn1.h"
27
28 #ifdef HAVE_COM_ERR_H
29 #include <com_err.h>
30 #endif /* HAVE_COM_ERR_H */
31
32 #ifndef KRB5_AUTHDATA_WIN2K_PAC
33 #define KRB5_AUTHDATA_WIN2K_PAC 128
34 #endif
35
36 #ifndef KRB5_AUTHDATA_IF_RELEVANT
37 #define KRB5_AUTHDATA_IF_RELEVANT 1
38 #endif
39
40 #ifdef HAVE_KRB5
41
42 #define GSSAPI_CHECKSUM      0x8003             /* Checksum type value for Kerberos */
43 #define GSSAPI_BNDLENGTH     16                 /* Bind Length (rfc-1964 pg.3) */
44 #define GSSAPI_CHECKSUM_SIZE (4+GSSAPI_BNDLENGTH+4) /* Length of bind length,
45                                                         bind field, flags field. */
46 #define GSS_C_DELEG_FLAG 1
47
48 /* MIT krb5 1.7beta3 (in Ubuntu Karmic) is missing the prototype,
49    but still has the symbol */
50 #if !HAVE_DECL_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE
51 krb5_error_code krb5_auth_con_set_req_cksumtype(
52         krb5_context     context,
53         krb5_auth_context      auth_context,
54         krb5_cksumtype     cksumtype);
55 #endif
56
57 #if !defined(SMB_MALLOC)
58 #undef malloc
59 #define SMB_MALLOC(s) malloc((s))
60 #endif
61
62 #ifndef SMB_STRDUP
63 #define SMB_STRDUP(s) strdup(s)
64 #endif
65
66 #if !defined(HAVE_KRB5_SET_DEFAULT_TGS_KTYPES)
67
68 #if defined(HAVE_KRB5_SET_DEFAULT_TGS_ENCTYPES)
69
70 /* With MIT kerberos, we should use krb5_set_default_tgs_enctypes in preference
71  * to krb5_set_default_tgs_ktypes. See
72  *         http://lists.samba.org/archive/samba-technical/2006-July/048271.html
73  *
74  * If the MIT libraries are not exporting internal symbols, we will end up in
75  * this branch, which is correct. Otherwise we will continue to use the
76  * internal symbol
77  */
78  krb5_error_code krb5_set_default_tgs_ktypes(krb5_context ctx, const krb5_enctype *enc)
79 {
80     return krb5_set_default_tgs_enctypes(ctx, enc);
81 }
82
83 #elif defined(HAVE_KRB5_SET_DEFAULT_IN_TKT_ETYPES)
84
85 /* Heimdal */
86  krb5_error_code krb5_set_default_tgs_ktypes(krb5_context ctx, const krb5_enctype *enc)
87 {
88         return krb5_set_default_in_tkt_etypes(ctx, enc);
89 }
90
91 #endif /* HAVE_KRB5_SET_DEFAULT_TGS_ENCTYPES */
92
93 #endif /* HAVE_KRB5_SET_DEFAULT_TGS_KTYPES */
94
95 #if defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS)
96 /* HEIMDAL */
97  bool setup_kaddr( krb5_address *pkaddr, struct sockaddr_storage *paddr)
98 {
99         memset(pkaddr, '\0', sizeof(krb5_address));
100 #if defined(HAVE_IPV6) && defined(KRB5_ADDRESS_INET6)
101         if (paddr->ss_family == AF_INET6) {
102                 pkaddr->addr_type = KRB5_ADDRESS_INET6;
103                 pkaddr->address.length = sizeof(((struct sockaddr_in6 *)paddr)->sin6_addr);
104                 pkaddr->address.data = (char *)&(((struct sockaddr_in6 *)paddr)->sin6_addr);
105                 return true;
106         }
107 #endif
108         if (paddr->ss_family == AF_INET) {
109                 pkaddr->addr_type = KRB5_ADDRESS_INET;
110                 pkaddr->address.length = sizeof(((struct sockaddr_in *)paddr)->sin_addr);
111                 pkaddr->address.data = (char *)&(((struct sockaddr_in *)paddr)->sin_addr);
112                 return true;
113         }
114         return false;
115 }
116 #elif defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS)
117 /* MIT */
118 bool setup_kaddr( krb5_address *pkaddr, struct sockaddr_storage *paddr)
119 {
120         memset(pkaddr, '\0', sizeof(krb5_address));
121 #if defined(HAVE_IPV6) && defined(ADDRTYPE_INET6)
122         if (paddr->ss_family == AF_INET6) {
123                 pkaddr->addrtype = ADDRTYPE_INET6;
124                 pkaddr->length = sizeof(((struct sockaddr_in6 *)paddr)->sin6_addr);
125                 pkaddr->contents = (krb5_octet *)&(((struct sockaddr_in6 *)paddr)->sin6_addr);
126                 return true;
127         }
128 #endif
129         if (paddr->ss_family == AF_INET) {
130                 pkaddr->addrtype = ADDRTYPE_INET;
131                 pkaddr->length = sizeof(((struct sockaddr_in *)paddr)->sin_addr);
132                 pkaddr->contents = (krb5_octet *)&(((struct sockaddr_in *)paddr)->sin_addr);
133                 return true;
134         }
135         return false;
136 }
137 #else
138 #error UNKNOWN_ADDRTYPE
139 #endif
140
141 /**
142 * @brief Create a keyblock based on input parameters
143 *
144 * @param context        The krb5_context
145 * @param host_princ     The krb5_principal to use
146 * @param salt           The optional salt, if omitted, salt is calculated with
147 *                       the provided principal.
148 * @param password       The krb5_data containing the password
149 * @param enctype        The krb5_enctype to use for the keyblock generation
150 * @param key            The returned krb5_keyblock, caller needs to free with
151 *                       krb5_free_keyblock().
152 *
153 * @return krb5_error_code
154 */
155 int smb_krb5_create_key_from_string(krb5_context context,
156                                     krb5_const_principal host_princ,
157                                     krb5_data *salt,
158                                     krb5_data *password,
159                                     krb5_enctype enctype,
160                                     krb5_keyblock *key)
161 {
162         int ret = 0;
163
164         if (host_princ == NULL && salt == NULL) {
165                 return -1;
166         }
167
168 #if defined(HAVE_KRB5_PRINCIPAL2SALT) && defined(HAVE_KRB5_C_STRING_TO_KEY)
169 {/* MIT */
170         krb5_data _salt;
171
172         if (salt == NULL) {
173                 ret = krb5_principal2salt(context, host_princ, &_salt);
174                 if (ret) {
175                         DEBUG(1,("krb5_principal2salt failed (%s)\n", error_message(ret)));
176                         return ret;
177                 }
178         } else {
179                 _salt = *salt;
180         }
181         ret = krb5_c_string_to_key(context, enctype, password, &_salt, key);
182         if (salt == NULL) {
183                 SAFE_FREE(_salt.data);
184         }
185 }
186 #elif defined(HAVE_KRB5_GET_PW_SALT) && defined(HAVE_KRB5_STRING_TO_KEY_SALT)
187 {/* Heimdal */
188         krb5_salt _salt;
189
190         if (salt == NULL) {
191                 ret = krb5_get_pw_salt(context, host_princ, &_salt);
192                 if (ret) {
193                         DEBUG(1,("krb5_get_pw_salt failed (%s)\n", error_message(ret)));
194                         return ret;
195                 }
196         } else {
197                 _salt.saltvalue = *salt;
198                 _salt.salttype = KRB5_PW_SALT;
199         }
200
201         ret = krb5_string_to_key_salt(context, enctype, (const char *)password->data, _salt, key);
202         if (salt == NULL) {
203                 krb5_free_salt(context, _salt);
204         }
205 }
206 #else
207 #error UNKNOWN_CREATE_KEY_FUNCTIONS
208 #endif
209         return ret;
210 }
211
212 /**
213 * @brief Create a salt for a given principal
214 *
215 * @param context        The initialized krb5_context
216 * @param host_princ     The krb5_principal to create the salt for
217 * @param psalt          A pointer to a krb5_data struct
218 *
219 * caller has to free the contents of psalt with kerberos_free_data_contents
220 * when function has succeeded
221 *
222 * @return krb5_error_code, returns 0 on success, error code otherwise
223 */
224
225 int smb_krb5_get_pw_salt(krb5_context context,
226                          krb5_const_principal host_princ,
227                          krb5_data *psalt)
228 #if defined(HAVE_KRB5_GET_PW_SALT)
229 /* Heimdal */
230 {
231         int ret;
232         krb5_salt salt;
233
234         ret = krb5_get_pw_salt(context, host_princ, &salt);
235         if (ret) {
236                 return ret;
237         }
238
239         psalt->data = salt.saltvalue.data;
240         psalt->length = salt.saltvalue.length;
241
242         return ret;
243 }
244 #elif defined(HAVE_KRB5_PRINCIPAL2SALT)
245 /* MIT */
246 {
247         return krb5_principal2salt(context, host_princ, psalt);
248 }
249 #else
250 #error UNKNOWN_SALT_FUNCTIONS
251 #endif
252
253 #if defined(HAVE_KRB5_GET_PERMITTED_ENCTYPES)
254  krb5_error_code get_kerberos_allowed_etypes(krb5_context context,
255                                             krb5_enctype **enctypes)
256 {
257         return krb5_get_permitted_enctypes(context, enctypes);
258 }
259 #elif defined(HAVE_KRB5_GET_DEFAULT_IN_TKT_ETYPES)
260  krb5_error_code get_kerberos_allowed_etypes(krb5_context context,
261                                             krb5_enctype **enctypes)
262 {
263 #ifdef HAVE_KRB5_PDU_NONE_DECL
264         return krb5_get_default_in_tkt_etypes(context, KRB5_PDU_NONE, enctypes);
265 #else
266         return krb5_get_default_in_tkt_etypes(context, enctypes);
267 #endif
268 }
269 #else
270 #error UNKNOWN_GET_ENCTYPES_FUNCTIONS
271 #endif
272
273 #if defined(HAVE_KRB5_AUTH_CON_SETKEY) && !defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY)
274  krb5_error_code krb5_auth_con_setuseruserkey(krb5_context context,
275                                         krb5_auth_context auth_context,
276                                         krb5_keyblock *keyblock)
277 {
278         return krb5_auth_con_setkey(context, auth_context, keyblock);
279 }
280 #endif
281
282 bool unwrap_edata_ntstatus(TALLOC_CTX *mem_ctx,
283                            DATA_BLOB *edata,
284                            DATA_BLOB *edata_out)
285 {
286         DATA_BLOB edata_contents;
287         ASN1_DATA *data;
288         int edata_type;
289
290         if (!edata->length) {
291                 return false;
292         }
293
294         data = asn1_init(mem_ctx);
295         if (data == NULL) {
296                 return false;
297         }
298
299         if (!asn1_load(data, *edata)) goto err;
300         if (!asn1_start_tag(data, ASN1_SEQUENCE(0))) goto err;
301         if (!asn1_start_tag(data, ASN1_CONTEXT(1))) goto err;
302         if (!asn1_read_Integer(data, &edata_type)) goto err;
303
304         if (edata_type != KRB5_PADATA_PW_SALT) {
305                 DEBUG(0,("edata is not of required type %d but of type %d\n",
306                         KRB5_PADATA_PW_SALT, edata_type));
307                 goto err;
308         }
309
310         if (!asn1_start_tag(data, ASN1_CONTEXT(2))) goto err;
311         if (!asn1_read_OctetString(data, talloc_tos(), &edata_contents)) goto err;
312         if (!asn1_end_tag(data)) goto err;
313         if (!asn1_end_tag(data)) goto err;
314         if (!asn1_end_tag(data)) goto err;
315         asn1_free(data);
316
317         *edata_out = data_blob_talloc(mem_ctx, edata_contents.data, edata_contents.length);
318
319         data_blob_free(&edata_contents);
320
321         return true;
322
323   err:
324
325         asn1_free(data);
326         return false;
327 }
328
329
330 static bool ads_cleanup_expired_creds(krb5_context context,
331                                       krb5_ccache  ccache,
332                                       krb5_creds  *credsp)
333 {
334         krb5_error_code retval;
335         const char *cc_type = krb5_cc_get_type(context, ccache);
336
337         DEBUG(3, ("ads_cleanup_expired_creds: Ticket in ccache[%s:%s] expiration %s\n",
338                   cc_type, krb5_cc_get_name(context, ccache),
339                   http_timestring(talloc_tos(), credsp->times.endtime)));
340
341         /* we will probably need new tickets if the current ones
342            will expire within 10 seconds.
343         */
344         if (credsp->times.endtime >= (time(NULL) + 10))
345                 return false;
346
347         /* heimdal won't remove creds from a file ccache, and
348            perhaps we shouldn't anyway, since internally we
349            use memory ccaches, and a FILE one probably means that
350            we're using creds obtained outside of our exectuable
351         */
352         if (strequal(cc_type, "FILE")) {
353                 DEBUG(5, ("ads_cleanup_expired_creds: We do not remove creds from a %s ccache\n", cc_type));
354                 return false;
355         }
356
357         retval = krb5_cc_remove_cred(context, ccache, 0, credsp);
358         if (retval) {
359                 DEBUG(1, ("ads_cleanup_expired_creds: krb5_cc_remove_cred failed, err %s\n",
360                           error_message(retval)));
361                 /* If we have an error in this, we want to display it,
362                    but continue as though we deleted it */
363         }
364         return true;
365 }
366
367 /* Allocate and setup the auth context into the state we need. */
368
369 static krb5_error_code setup_auth_context(krb5_context context,
370                         krb5_auth_context *auth_context)
371 {
372         krb5_error_code retval;
373
374         retval = krb5_auth_con_init(context, auth_context );
375         if (retval) {
376                 DEBUG(1,("krb5_auth_con_init failed (%s)\n",
377                         error_message(retval)));
378                 return retval;
379         }
380
381         /* Ensure this is an addressless ticket. */
382         retval = krb5_auth_con_setaddrs(context, *auth_context, NULL, NULL);
383         if (retval) {
384                 DEBUG(1,("krb5_auth_con_setaddrs failed (%s)\n",
385                         error_message(retval)));
386         }
387
388         return retval;
389 }
390
391 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE)
392 static krb5_error_code create_gss_checksum(krb5_data *in_data, /* [inout] */
393                                                 uint32_t gss_flags)
394 {
395         unsigned int orig_length = in_data->length;
396         unsigned int base_cksum_size = GSSAPI_CHECKSUM_SIZE;
397         char *gss_cksum = NULL;
398
399         if (orig_length) {
400                 /* Extra length field for delgated ticket. */
401                 base_cksum_size += 4;
402         }
403
404         if ((unsigned int)base_cksum_size + orig_length <
405                         (unsigned int)base_cksum_size) {
406                 return EINVAL;
407         }
408
409         gss_cksum = (char *)SMB_MALLOC(base_cksum_size + orig_length);
410         if (gss_cksum == NULL) {
411                 return ENOMEM;
412         }
413
414         memset(gss_cksum, '\0', base_cksum_size + orig_length);
415         SIVAL(gss_cksum, 0, GSSAPI_BNDLENGTH);
416
417         /*
418          * GSS_C_NO_CHANNEL_BINDINGS means 16 zero bytes.
419          * This matches the behavior of heimdal and mit.
420          *
421          * And it is needed to work against some closed source
422          * SMB servers.
423          *
424          * See bug #7883
425          */
426         memset(&gss_cksum[4], 0x00, GSSAPI_BNDLENGTH);
427
428         SIVAL(gss_cksum, 20, gss_flags);
429
430         if (orig_length) {
431                 SSVAL(gss_cksum, 24, 1); /* The Delegation Option identifier */
432                 SSVAL(gss_cksum, 26, orig_length);
433                 /* Copy the kerberos KRB_CRED data */
434                 memcpy(gss_cksum + 28, in_data->data, orig_length);
435                 free(in_data->data);
436                 in_data->data = NULL;
437                 in_data->length = 0;
438         }
439         in_data->data = gss_cksum;
440         in_data->length = base_cksum_size + orig_length;
441         return 0;
442 }
443 #endif
444
445 /**************************************************************
446  krb5_parse_name that takes a UNIX charset.
447 **************************************************************/
448
449 krb5_error_code smb_krb5_parse_name(krb5_context context,
450                                 const char *name, /* in unix charset */
451                                 krb5_principal *principal)
452 {
453         krb5_error_code ret;
454         char *utf8_name;
455         size_t converted_size;
456         TALLOC_CTX *frame = talloc_stackframe();
457
458         if (!push_utf8_talloc(frame, &utf8_name, name, &converted_size)) {
459                 talloc_free(frame);
460                 return ENOMEM;
461         }
462
463         ret = krb5_parse_name(context, utf8_name, principal);
464         TALLOC_FREE(frame);
465         return ret;
466 }
467
468 #if !defined(HAVE_KRB5_FREE_UNPARSED_NAME)
469 void krb5_free_unparsed_name(krb5_context context, char *val)
470 {
471         SAFE_FREE(val);
472 }
473 #endif
474
475 /**************************************************************
476  krb5_parse_name that returns a UNIX charset name. Must
477  be freed with talloc_free() call.
478 **************************************************************/
479
480 krb5_error_code smb_krb5_unparse_name(TALLOC_CTX *mem_ctx,
481                                       krb5_context context,
482                                       krb5_const_principal principal,
483                                       char **unix_name)
484 {
485         krb5_error_code ret;
486         char *utf8_name;
487         size_t converted_size;
488
489         *unix_name = NULL;
490         ret = krb5_unparse_name(context, principal, &utf8_name);
491         if (ret) {
492                 return ret;
493         }
494
495         if (!pull_utf8_talloc(mem_ctx, unix_name, utf8_name, &converted_size)) {
496                 krb5_free_unparsed_name(context, utf8_name);
497                 return ENOMEM;
498         }
499         krb5_free_unparsed_name(context, utf8_name);
500         return 0;
501 }
502
503 krb5_error_code smb_krb5_parse_name_norealm(krb5_context context, 
504                                             const char *name, 
505                                             krb5_principal *principal)
506 {
507         /* we are cheating here because parse_name will in fact set the realm.
508          * We don't care as the only caller of smb_krb5_parse_name_norealm
509          * ignores the realm anyway when calling
510          * smb_krb5_principal_compare_any_realm later - Guenther */
511
512         return smb_krb5_parse_name(context, name, principal);
513 }
514
515 bool smb_krb5_principal_compare_any_realm(krb5_context context, 
516                                           krb5_const_principal princ1, 
517                                           krb5_const_principal princ2)
518 {
519         return krb5_principal_compare_any_realm(context, princ1, princ2);
520 }
521
522 /*
523   we can't use krb5_mk_req because w2k wants the service to be in a particular format
524 */
525 static krb5_error_code ads_krb5_mk_req(krb5_context context,
526                                        krb5_auth_context *auth_context,
527                                        const krb5_flags ap_req_options,
528                                        const char *principal,
529                                        krb5_ccache ccache,
530                                        krb5_data *outbuf,
531                                        time_t *expire_time,
532                                        const char *impersonate_princ_s)
533 {
534         krb5_error_code           retval;
535         krb5_principal    server;
536         krb5_principal impersonate_princ = NULL;
537         krb5_creds              * credsp;
538         krb5_creds                creds;
539         krb5_data in_data;
540         bool creds_ready = false;
541         int i = 0, maxtries = 3;
542
543         ZERO_STRUCT(in_data);
544
545         retval = smb_krb5_parse_name(context, principal, &server);
546         if (retval) {
547                 DEBUG(1,("ads_krb5_mk_req: Failed to parse principal %s\n", principal));
548                 return retval;
549         }
550
551         if (impersonate_princ_s) {
552                 retval = smb_krb5_parse_name(context, impersonate_princ_s,
553                                              &impersonate_princ);
554                 if (retval) {
555                         DEBUG(1,("ads_krb5_mk_req: Failed to parse principal %s\n", impersonate_princ_s));
556                         goto cleanup_princ;
557                 }
558         }
559
560         /* obtain ticket & session key */
561         ZERO_STRUCT(creds);
562         if ((retval = krb5_copy_principal(context, server, &creds.server))) {
563                 DEBUG(1,("ads_krb5_mk_req: krb5_copy_principal failed (%s)\n",
564                          error_message(retval)));
565                 goto cleanup_princ;
566         }
567
568         if ((retval = krb5_cc_get_principal(context, ccache, &creds.client))) {
569                 /* This can commonly fail on smbd startup with no ticket in the cache.
570                  * Report at higher level than 1. */
571                 DEBUG(3,("ads_krb5_mk_req: krb5_cc_get_principal failed (%s)\n",
572                          error_message(retval)));
573                 goto cleanup_creds;
574         }
575
576         while (!creds_ready && (i < maxtries)) {
577
578                 if ((retval = smb_krb5_get_credentials(context, ccache,
579                                                        creds.client,
580                                                        creds.server,
581                                                        impersonate_princ,
582                                                        &credsp))) {
583                         DEBUG(1,("ads_krb5_mk_req: smb_krb5_get_credentials failed for %s (%s)\n",
584                                 principal, error_message(retval)));
585                         goto cleanup_creds;
586                 }
587
588                 /* cope with ticket being in the future due to clock skew */
589                 if ((unsigned)credsp->times.starttime > time(NULL)) {
590                         time_t t = time(NULL);
591                         int time_offset =(int)((unsigned)credsp->times.starttime-t);
592                         DEBUG(4,("ads_krb5_mk_req: Advancing clock by %d seconds to cope with clock skew\n", time_offset));
593                         krb5_set_real_time(context, t + time_offset + 1, 0);
594                 }
595
596                 if (!ads_cleanup_expired_creds(context, ccache, credsp)) {
597                         creds_ready = true;
598                 }
599
600                 i++;
601         }
602
603         DEBUG(10,("ads_krb5_mk_req: Ticket (%s) in ccache (%s:%s) is valid until: (%s - %u)\n",
604                   principal, krb5_cc_get_type(context, ccache), krb5_cc_get_name(context, ccache),
605                   http_timestring(talloc_tos(), (unsigned)credsp->times.endtime), 
606                   (unsigned)credsp->times.endtime));
607
608         if (expire_time) {
609                 *expire_time = (time_t)credsp->times.endtime;
610         }
611
612         /* Allocate the auth_context. */
613         retval = setup_auth_context(context, auth_context);
614         if (retval) {
615                 DEBUG(1,("setup_auth_context failed (%s)\n",
616                         error_message(retval)));
617                 goto cleanup_creds;
618         }
619
620 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE)
621         {
622                 uint32_t gss_flags = 0;
623
624                 if( credsp->ticket_flags & TKT_FLG_OK_AS_DELEGATE ) {
625                         /* Fetch a forwarded TGT from the KDC so that we can hand off a 2nd ticket
626                          as part of the kerberos exchange. */
627
628                         DEBUG( 3, ("ads_krb5_mk_req: server marked as OK to delegate to, building forwardable TGT\n")  );
629
630                         retval = krb5_auth_con_setuseruserkey(context,
631                                         *auth_context,
632                                         &credsp->keyblock );
633                         if (retval) {
634                                 DEBUG(1,("krb5_auth_con_setuseruserkey failed (%s)\n",
635                                         error_message(retval)));
636                                 goto cleanup_creds;
637                         }
638
639                         /* Must use a subkey for forwarded tickets. */
640                         retval = krb5_auth_con_setflags(context,
641                                 *auth_context,
642                                 KRB5_AUTH_CONTEXT_USE_SUBKEY);
643                         if (retval) {
644                                 DEBUG(1,("krb5_auth_con_setflags failed (%s)\n",
645                                         error_message(retval)));
646                                 goto cleanup_creds;
647                         }
648
649                         retval = krb5_fwd_tgt_creds(context,/* Krb5 context [in] */
650                                 *auth_context,  /* Authentication context [in] */
651                                 discard_const_p(char, KRB5_TGS_NAME),  /* Ticket service name ("krbtgt") [in] */
652                                 credsp->client, /* Client principal for the tgt [in] */
653                                 credsp->server, /* Server principal for the tgt [in] */
654                                 ccache,         /* Credential cache to use for storage [in] */
655                                 1,              /* Turn on for "Forwardable ticket" [in] */
656                                 &in_data );     /* Resulting response [out] */
657
658                         if (retval) {
659                                 DEBUG( 3, ("krb5_fwd_tgt_creds failed (%s)\n",
660                                            error_message( retval ) ) );
661
662                                 /*
663                                  * This is not fatal. Delete the *auth_context and continue
664                                  * with krb5_mk_req_extended to get a non-forwardable ticket.
665                                  */
666
667                                 if (in_data.data) {
668                                         free( in_data.data );
669                                         in_data.data = NULL;
670                                         in_data.length = 0;
671                                 }
672                                 krb5_auth_con_free(context, *auth_context);
673                                 *auth_context = NULL;
674                                 retval = setup_auth_context(context, auth_context);
675                                 if (retval) {
676                                         DEBUG(1,("setup_auth_context failed (%s)\n",
677                                                 error_message(retval)));
678                                         goto cleanup_creds;
679                                 }
680                         } else {
681                                 /* We got a delegated ticket. */
682                                 gss_flags |= GSS_C_DELEG_FLAG;
683                         }
684                 }
685
686                 /* Frees and reallocates in_data into a GSS checksum blob. */
687                 retval = create_gss_checksum(&in_data, gss_flags);
688                 if (retval) {
689                         goto cleanup_data;
690                 }
691
692                 /* We always want GSS-checksum types. */
693                 retval = krb5_auth_con_set_req_cksumtype(context, *auth_context, GSSAPI_CHECKSUM );
694                 if (retval) {
695                         DEBUG(1,("krb5_auth_con_set_req_cksumtype failed (%s)\n",
696                                 error_message(retval)));
697                         goto cleanup_data;
698                 }
699         }
700 #endif
701
702         retval = krb5_mk_req_extended(context, auth_context, ap_req_options,
703                                       &in_data, credsp, outbuf);
704         if (retval) {
705                 DEBUG(1,("ads_krb5_mk_req: krb5_mk_req_extended failed (%s)\n", 
706                          error_message(retval)));
707         }
708
709 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE)
710 cleanup_data:
711 #endif
712
713         if (in_data.data) {
714                 free( in_data.data );
715                 in_data.length = 0;
716         }
717
718         krb5_free_creds(context, credsp);
719
720 cleanup_creds:
721         krb5_free_cred_contents(context, &creds);
722
723 cleanup_princ:
724         krb5_free_principal(context, server);
725         if (impersonate_princ) {
726                 krb5_free_principal(context, impersonate_princ);
727         }
728
729         return retval;
730 }
731
732 void kerberos_free_data_contents(krb5_context context, krb5_data *pdata)
733 {
734 #if defined(HAVE_KRB5_FREE_DATA_CONTENTS)
735         if (pdata->data) {
736                 krb5_free_data_contents(context, pdata);
737         }
738 #elif defined(HAVE_KRB5_DATA_FREE)
739         krb5_data_free(context, pdata);
740 #else
741         SAFE_FREE(pdata->data);
742 #endif
743 }
744
745 /*
746  * @brief copy a buffer into a krb5_data struct
747  *
748  * @param[in] p                 The krb5_data
749  * @param[in] data              The data to copy
750  * @param[in] length            The length of the data to copy
751  * @return krb5_error_code
752  *
753  * Caller has to free krb5_data with kerberos_free_data_contents().
754  */
755
756 krb5_error_code krb5_copy_data_contents(krb5_data *p,
757                                         const void *data,
758                                         size_t len)
759 {
760 #if defined(HAVE_KRB5_DATA_COPY)
761         return krb5_data_copy(p, data, len);
762 #else
763         if (len) {
764                 p->data = malloc(len);
765                 if (p->data == NULL) {
766                         return ENOMEM;
767                 }
768                 memmove(p->data, data, len);
769         } else {
770                 p->data = NULL;
771         }
772         p->length = len;
773         p->magic = KV5M_DATA;
774         return 0;
775 #endif
776 }
777
778 /*
779   get a kerberos5 ticket for the given service
780 */
781 int cli_krb5_get_ticket(TALLOC_CTX *mem_ctx,
782                         const char *principal, time_t time_offset,
783                         DATA_BLOB *ticket, DATA_BLOB *session_key_krb5,
784                         uint32_t extra_ap_opts, const char *ccname,
785                         time_t *tgs_expire,
786                         const char *impersonate_princ_s)
787
788 {
789         krb5_error_code retval;
790         krb5_data packet;
791         krb5_context context = NULL;
792         krb5_ccache ccdef = NULL;
793         krb5_auth_context auth_context = NULL;
794         krb5_enctype enc_types[] = {
795 #ifdef HAVE_ENCTYPE_AES256_CTS_HMAC_SHA1_96
796                 ENCTYPE_AES256_CTS_HMAC_SHA1_96,
797 #endif
798 #ifdef HAVE_ENCTYPE_AES128_CTS_HMAC_SHA1_96
799                 ENCTYPE_AES128_CTS_HMAC_SHA1_96,
800 #endif
801                 ENCTYPE_ARCFOUR_HMAC,
802                 ENCTYPE_DES_CBC_MD5,
803                 ENCTYPE_DES_CBC_CRC,
804                 ENCTYPE_NULL};
805
806         initialize_krb5_error_table();
807         retval = krb5_init_context(&context);
808         if (retval) {
809                 DEBUG(1, ("krb5_init_context failed (%s)\n",
810                          error_message(retval)));
811                 goto failed;
812         }
813
814         if (time_offset != 0) {
815                 krb5_set_real_time(context, time(NULL) + time_offset, 0);
816         }
817
818         if ((retval = krb5_cc_resolve(context, ccname ?
819                         ccname : krb5_cc_default_name(context), &ccdef))) {
820                 DEBUG(1, ("krb5_cc_default failed (%s)\n",
821                          error_message(retval)));
822                 goto failed;
823         }
824
825         if ((retval = krb5_set_default_tgs_ktypes(context, enc_types))) {
826                 DEBUG(1, ("krb5_set_default_tgs_ktypes failed (%s)\n",
827                          error_message(retval)));
828                 goto failed;
829         }
830
831         retval = ads_krb5_mk_req(context, &auth_context,
832                                 AP_OPTS_USE_SUBKEY | (krb5_flags)extra_ap_opts,
833                                 principal, ccdef, &packet,
834                                 tgs_expire, impersonate_princ_s);
835         if (retval) {
836                 goto failed;
837         }
838
839         get_krb5_smb_session_key(mem_ctx, context, auth_context,
840                                  session_key_krb5, false);
841
842         *ticket = data_blob_talloc(mem_ctx, packet.data, packet.length);
843
844         kerberos_free_data_contents(context, &packet);
845
846 failed:
847
848         if (context) {
849                 if (ccdef)
850                         krb5_cc_close(context, ccdef);
851                 if (auth_context)
852                         krb5_auth_con_free(context, auth_context);
853                 krb5_free_context(context);
854         }
855
856         return retval;
857 }
858
859 bool get_krb5_smb_session_key(TALLOC_CTX *mem_ctx,
860                               krb5_context context,
861                               krb5_auth_context auth_context,
862                               DATA_BLOB *session_key, bool remote)
863 {
864         krb5_keyblock *skey = NULL;
865         krb5_error_code err = 0;
866         bool ret = false;
867
868         if (remote) {
869 #ifdef HAVE_KRB5_AUTH_CON_GETRECVSUBKEY
870                 err = krb5_auth_con_getrecvsubkey(context,
871                                                   auth_context,
872                                                   &skey);
873 #else /* HAVE_KRB5_AUTH_CON_GETRECVSUBKEY */
874                 err = krb5_auth_con_getremotesubkey(context,
875                                                     auth_context, &skey);
876 #endif /* HAVE_KRB5_AUTH_CON_GETRECVSUBKEY */
877         } else {
878 #ifdef HAVE_KRB5_AUTH_CON_GETSENDSUBKEY
879                 err = krb5_auth_con_getsendsubkey(context,
880                                                   auth_context,
881                                                   &skey);
882 #else /* HAVE_KRB5_AUTH_CON_GETSENDSUBKEY */
883                 err = krb5_auth_con_getlocalsubkey(context,
884                                                    auth_context, &skey);
885 #endif /* HAVE_KRB5_AUTH_CON_GETSENDSUBKEY */
886         }
887
888         if (err || skey == NULL) {
889                 DEBUG(10, ("KRB5 error getting session key %d\n", err));
890                 goto done;
891         }
892
893         DEBUG(10, ("Got KRB5 session key of length %d\n",
894                    (int)KRB5_KEY_LENGTH(skey)));
895
896         *session_key = data_blob_talloc(mem_ctx,
897                                          KRB5_KEY_DATA(skey),
898                                          KRB5_KEY_LENGTH(skey));
899         dump_data_pw("KRB5 Session Key:\n",
900                      session_key->data,
901                      session_key->length);
902
903         ret = true;
904
905 done:
906         if (skey) {
907                 krb5_free_keyblock(context, skey);
908         }
909
910         return ret;
911 }
912
913
914 #if defined(HAVE_KRB5_PRINCIPAL_GET_COMP_STRING) && !defined(HAVE_KRB5_PRINC_COMPONENT)
915  const krb5_data *krb5_princ_component(krb5_context context, krb5_principal principal, int i );
916
917  const krb5_data *krb5_princ_component(krb5_context context, krb5_principal principal, int i )
918 {
919         static krb5_data kdata;
920
921         kdata.data = discard_const_p(char, krb5_principal_get_comp_string(context, principal, i));
922         kdata.length = strlen((const char *)kdata.data);
923         return &kdata;
924 }
925 #endif
926
927 /*
928  * @brief Get talloced string component of a principal
929  *
930  * @param[in] mem_ctx           The TALLOC_CTX
931  * @param[in] context           The krb5_context
932  * @param[in] principal         The principal
933  * @param[in] component         The component
934  * @return string component
935  *
936  * Caller must talloc_free if the return value is not NULL.
937  *
938  */
939
940 /* caller has to free returned string with talloc_free() */
941 char *smb_krb5_principal_get_comp_string(TALLOC_CTX *mem_ctx,
942                                          krb5_context context,
943                                          krb5_const_principal principal,
944                                          unsigned int component)
945 {
946 #if defined(HAVE_KRB5_PRINCIPAL_GET_COMP_STRING)
947         return talloc_strdup(mem_ctx, krb5_principal_get_comp_string(context, principal, component));
948 #else
949         krb5_data *data;
950
951         if (component >= krb5_princ_size(context, principal)) {
952                 return NULL;
953         }
954
955         data = krb5_princ_component(context, principal, component);
956         if (data == NULL) {
957                 return NULL;
958         }
959
960         return talloc_strndup(mem_ctx, data->data, data->length);
961 #endif
962 }
963
964 /* Prototypes */
965
966  krb5_error_code smb_krb5_renew_ticket(const char *ccache_string,       /* FILE:/tmp/krb5cc_0 */
967                                        const char *client_string,       /* gd@BER.SUSE.DE */
968                                        const char *service_string,      /* krbtgt/BER.SUSE.DE@BER.SUSE.DE */
969                                        time_t *expire_time)
970 {
971         krb5_error_code ret;
972         krb5_context context = NULL;
973         krb5_ccache ccache = NULL;
974         krb5_principal client = NULL;
975         krb5_creds creds, creds_in;
976
977         ZERO_STRUCT(creds);
978         ZERO_STRUCT(creds_in);
979
980         initialize_krb5_error_table();
981         ret = krb5_init_context(&context);
982         if (ret) {
983                 goto done;
984         }
985
986         if (!ccache_string) {
987                 ccache_string = krb5_cc_default_name(context);
988         }
989
990         if (!ccache_string) {
991                 ret = EINVAL;
992                 goto done;
993         }
994
995         DEBUG(10,("smb_krb5_renew_ticket: using %s as ccache\n", ccache_string));
996
997         /* FIXME: we should not fall back to defaults */
998         ret = krb5_cc_resolve(context, discard_const_p(char, ccache_string), &ccache);
999         if (ret) {
1000                 goto done;
1001         }
1002
1003         if (client_string) {
1004                 ret = smb_krb5_parse_name(context, client_string, &client);
1005                 if (ret) {
1006                         goto done;
1007                 }
1008         } else {
1009                 ret = krb5_cc_get_principal(context, ccache, &client);
1010                 if (ret) {
1011                         goto done;
1012                 }
1013         }
1014
1015         ret = krb5_get_renewed_creds(context, &creds, client, ccache, discard_const_p(char, service_string));
1016         if (ret) {
1017                 DEBUG(10,("smb_krb5_renew_ticket: krb5_get_kdc_cred failed: %s\n", error_message(ret)));
1018                 goto done;
1019         }
1020
1021         /* hm, doesn't that create a new one if the old one wasn't there? - Guenther */
1022         ret = krb5_cc_initialize(context, ccache, client);
1023         if (ret) {
1024                 goto done;
1025         }
1026
1027         ret = krb5_cc_store_cred(context, ccache, &creds);
1028
1029         if (expire_time) {
1030                 *expire_time = (time_t) creds.times.endtime;
1031         }
1032
1033 done:
1034         krb5_free_cred_contents(context, &creds_in);
1035         krb5_free_cred_contents(context, &creds);
1036
1037         if (client) {
1038                 krb5_free_principal(context, client);
1039         }
1040         if (ccache) {
1041                 krb5_cc_close(context, ccache);
1042         }
1043         if (context) {
1044                 krb5_free_context(context);
1045         }
1046
1047         return ret;
1048 }
1049
1050  krb5_error_code smb_krb5_free_addresses(krb5_context context, smb_krb5_addresses *addr)
1051 {
1052         krb5_error_code ret = 0;
1053         if (addr == NULL) {
1054                 return ret;
1055         }
1056 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
1057         krb5_free_addresses(context, addr->addrs);
1058 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
1059         ret = krb5_free_addresses(context, addr->addrs);
1060         SAFE_FREE(addr->addrs);
1061 #endif
1062         SAFE_FREE(addr);
1063         addr = NULL;
1064         return ret;
1065 }
1066
1067 #define MAX_NETBIOSNAME_LEN 16
1068  krb5_error_code smb_krb5_gen_netbios_krb5_address(smb_krb5_addresses **kerb_addr,
1069                                                    const char *netbios_name)
1070 {
1071         krb5_error_code ret = 0;
1072         char buf[MAX_NETBIOSNAME_LEN];
1073         int len;
1074 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
1075         krb5_address **addrs = NULL;
1076 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
1077         krb5_addresses *addrs = NULL;
1078 #endif
1079
1080         *kerb_addr = (smb_krb5_addresses *)SMB_MALLOC(sizeof(smb_krb5_addresses));
1081         if (*kerb_addr == NULL) {
1082                 return ENOMEM;
1083         }
1084
1085         /* temporarily duplicate put_name() code here to avoid dependency
1086          * issues for a 5 lines function */
1087         len = strlen(netbios_name);
1088         memcpy(buf, netbios_name,
1089                 (len < MAX_NETBIOSNAME_LEN) ? len : MAX_NETBIOSNAME_LEN - 1);
1090         if (len < MAX_NETBIOSNAME_LEN - 1) {
1091                 memset(buf + len, ' ', MAX_NETBIOSNAME_LEN - 1 - len);
1092         }
1093         buf[MAX_NETBIOSNAME_LEN - 1] = 0x20;
1094
1095 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
1096         {
1097                 int num_addr = 2;
1098
1099                 addrs = (krb5_address **)SMB_MALLOC(sizeof(krb5_address *) * num_addr);
1100                 if (addrs == NULL) {
1101                         SAFE_FREE(*kerb_addr);
1102                         return ENOMEM;
1103                 }
1104
1105                 memset(addrs, 0, sizeof(krb5_address *) * num_addr);
1106
1107                 addrs[0] = (krb5_address *)SMB_MALLOC(sizeof(krb5_address));
1108                 if (addrs[0] == NULL) {
1109                         SAFE_FREE(addrs);
1110                         SAFE_FREE(*kerb_addr);
1111                         return ENOMEM;
1112                 }
1113
1114                 addrs[0]->magic = KV5M_ADDRESS;
1115                 addrs[0]->addrtype = KRB5_ADDR_NETBIOS;
1116                 addrs[0]->length = MAX_NETBIOSNAME_LEN;
1117                 addrs[0]->contents = (unsigned char *)SMB_MALLOC(addrs[0]->length);
1118                 if (addrs[0]->contents == NULL) {
1119                         SAFE_FREE(addrs[0]);
1120                         SAFE_FREE(addrs);
1121                         SAFE_FREE(*kerb_addr);
1122                         return ENOMEM;
1123                 }
1124
1125                 memcpy(addrs[0]->contents, buf, addrs[0]->length);
1126
1127                 addrs[1] = NULL;
1128         }
1129 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
1130         {
1131                 addrs = (krb5_addresses *)SMB_MALLOC(sizeof(krb5_addresses));
1132                 if (addrs == NULL) {
1133                         SAFE_FREE(*kerb_addr);
1134                         return ENOMEM;
1135                 }
1136
1137                 memset(addrs, 0, sizeof(krb5_addresses));
1138
1139                 addrs->len = 1;
1140                 addrs->val = (krb5_address *)SMB_MALLOC(sizeof(krb5_address));
1141                 if (addrs->val == NULL) {
1142                         SAFE_FREE(addrs);
1143                         SAFE_FREE(kerb_addr);
1144                         return ENOMEM;
1145                 }
1146
1147                 addrs->val[0].addr_type = KRB5_ADDR_NETBIOS;
1148                 addrs->val[0].address.length = MAX_NETBIOSNAME_LEN;
1149                 addrs->val[0].address.data = (unsigned char *)SMB_MALLOC(addrs->val[0].address.length);
1150                 if (addrs->val[0].address.data == NULL) {
1151                         SAFE_FREE(addrs->val);
1152                         SAFE_FREE(addrs);
1153                         SAFE_FREE(*kerb_addr);
1154                         return ENOMEM;
1155                 }
1156
1157                 memcpy(addrs->val[0].address.data, buf, addrs->val[0].address.length);
1158         }
1159 #else
1160 #error UNKNOWN_KRB5_ADDRESS_FORMAT
1161 #endif
1162         (*kerb_addr)->addrs = addrs;
1163
1164         return ret;
1165 }
1166
1167  void smb_krb5_free_error(krb5_context context, krb5_error *krberror)
1168 {
1169 #ifdef HAVE_KRB5_FREE_ERROR_CONTENTS /* Heimdal */
1170         krb5_free_error_contents(context, krberror);
1171 #else /* MIT */
1172         krb5_free_error(context, krberror);
1173 #endif
1174 }
1175
1176  krb5_error_code handle_krberror_packet(krb5_context context,
1177                                         krb5_data *packet)
1178 {
1179         krb5_error_code ret;
1180         bool got_error_code = false;
1181
1182         DEBUG(10,("handle_krberror_packet: got error packet\n"));
1183
1184 #ifdef HAVE_E_DATA_POINTER_IN_KRB5_ERROR /* Heimdal */
1185         {
1186                 krb5_error krberror;
1187
1188                 if ((ret = krb5_rd_error(context, packet, &krberror))) {
1189                         DEBUG(10,("handle_krberror_packet: krb5_rd_error failed with: %s\n", 
1190                                 error_message(ret)));
1191                         return ret;
1192                 }
1193
1194                 if (krberror.e_data == NULL || krberror.e_data->data == NULL) {
1195                         ret = (krb5_error_code) krberror.error_code;
1196                         got_error_code = true;
1197                 }
1198
1199                 smb_krb5_free_error(context, &krberror);
1200         }
1201 #else /* MIT */
1202         {
1203                 krb5_error *krberror;
1204
1205                 if ((ret = krb5_rd_error(context, packet, &krberror))) {
1206                         DEBUG(10,("handle_krberror_packet: krb5_rd_error failed with: %s\n", 
1207                                 error_message(ret)));
1208                         return ret;
1209                 }
1210
1211                 if (krberror->e_data.data == NULL) {
1212 #if defined(ERROR_TABLE_BASE_krb5)
1213                         ret = ERROR_TABLE_BASE_krb5 + (krb5_error_code) krberror->error;
1214 #else
1215                         ret = (krb5_error_code)krberror->error;
1216 #endif
1217                         got_error_code = true;
1218                 }
1219                 smb_krb5_free_error(context, krberror);
1220         }
1221 #endif
1222         if (got_error_code) {
1223                 DEBUG(5,("handle_krberror_packet: got KERBERR from kpasswd: %s (%d)\n", 
1224                         error_message(ret), ret));
1225         }
1226         return ret;
1227 }
1228
1229 krb5_error_code smb_krb5_get_init_creds_opt_alloc(krb5_context context,
1230                                             krb5_get_init_creds_opt **opt)
1231 {
1232         /* Heimdal or modern MIT version */
1233         return krb5_get_init_creds_opt_alloc(context, opt);
1234 }
1235
1236 void smb_krb5_get_init_creds_opt_free(krb5_context context,
1237                                 krb5_get_init_creds_opt *opt)
1238 {
1239         /* Modern MIT or Heimdal version */
1240         krb5_get_init_creds_opt_free(context, opt);
1241 }
1242
1243 krb5_enctype smb_get_enctype_from_kt_entry(krb5_keytab_entry *kt_entry)
1244 {
1245         return KRB5_KEY_TYPE(KRB5_KT_KEY(kt_entry));
1246 }
1247
1248 krb5_error_code smb_krb5_kt_free_entry(krb5_context context,
1249                                         krb5_keytab_entry *kt_entry)
1250 {
1251 /* Try krb5_free_keytab_entry_contents first, since
1252  * MIT Kerberos >= 1.7 has both krb5_free_keytab_entry_contents and
1253  * krb5_kt_free_entry but only has a prototype for the first, while the
1254  * second is considered private.
1255  */
1256 #if defined(HAVE_KRB5_FREE_KEYTAB_ENTRY_CONTENTS)
1257         return krb5_free_keytab_entry_contents(context, kt_entry);
1258 #elif defined(HAVE_KRB5_KT_FREE_ENTRY)
1259         return krb5_kt_free_entry(context, kt_entry);
1260 #else
1261 #error UNKNOWN_KT_FREE_FUNCTION
1262 #endif
1263 }
1264
1265
1266 /* caller needs to free etype_s */
1267 krb5_error_code smb_krb5_enctype_to_string(krb5_context context,
1268                                            krb5_enctype enctype,
1269                                            char **etype_s)
1270 {
1271 #ifdef HAVE_KRB5_ENCTYPE_TO_STRING_WITH_KRB5_CONTEXT_ARG
1272         return krb5_enctype_to_string(context, enctype, etype_s); /* Heimdal */
1273 #elif defined(HAVE_KRB5_ENCTYPE_TO_STRING_WITH_SIZE_T_ARG)
1274         char buf[256];
1275         krb5_error_code ret = krb5_enctype_to_string(enctype, buf, 256); /* MIT */
1276         if (ret) {
1277                 return ret;
1278         }
1279         *etype_s = SMB_STRDUP(buf);
1280         if (!*etype_s) {
1281                 return ENOMEM;
1282         }
1283         return ret;
1284 #else
1285 #error UNKNOWN_KRB5_ENCTYPE_TO_STRING_FUNCTION
1286 #endif
1287 }
1288
1289 /**********************************************************************
1290  * Open a krb5 keytab with flags, handles readonly or readwrite access and
1291  * allows one to process non-default keytab names.
1292  * @param context krb5_context
1293  * @param keytab_name_req string
1294  * @param write_access bool if writable keytab is required
1295  * @param krb5_keytab pointer to krb5_keytab (close with krb5_kt_close())
1296  * @return krb5_error_code
1297 **********************************************************************/
1298
1299 /* This MAX_NAME_LEN is a constant defined in krb5.h */
1300 #ifndef MAX_KEYTAB_NAME_LEN
1301 #define MAX_KEYTAB_NAME_LEN 1100
1302 #endif
1303
1304 krb5_error_code smb_krb5_open_keytab_relative(krb5_context context,
1305                                               const char *keytab_name_req,
1306                                               bool write_access,
1307                                               krb5_keytab *keytab)
1308 {
1309         krb5_error_code ret = 0;
1310         TALLOC_CTX *mem_ctx;
1311         char keytab_string[MAX_KEYTAB_NAME_LEN];
1312         char *kt_str = NULL;
1313         bool found_valid_name = false;
1314         const char *pragma = "FILE";
1315         const char *tmp = NULL;
1316
1317         if (!write_access && !keytab_name_req) {
1318                 /* caller just wants to read the default keytab readonly, so be it */
1319                 return krb5_kt_default(context, keytab);
1320         }
1321
1322         mem_ctx = talloc_init("smb_krb5_open_keytab");
1323         if (!mem_ctx) {
1324                 return ENOMEM;
1325         }
1326
1327 #ifdef HAVE_WRFILE_KEYTAB
1328         if (write_access) {
1329                 pragma = "WRFILE";
1330         }
1331 #endif
1332
1333         if (keytab_name_req) {
1334
1335                 if (strlen(keytab_name_req) > MAX_KEYTAB_NAME_LEN) {
1336                         ret = KRB5_CONFIG_NOTENUFSPACE;
1337                         goto out;
1338                 }
1339
1340                 if ((strncmp(keytab_name_req, "WRFILE:/", 8) == 0) ||
1341                     (strncmp(keytab_name_req, "FILE:/", 6) == 0)) {
1342                         tmp = keytab_name_req;
1343                         goto resolve;
1344                 }
1345
1346                 tmp = talloc_asprintf(mem_ctx, "%s:%s", pragma, keytab_name_req);
1347                 if (!tmp) {
1348                         ret = ENOMEM;
1349                         goto out;
1350                 }
1351
1352                 goto resolve;
1353         }
1354
1355         /* we need to handle more complex keytab_strings, like:
1356          * "ANY:FILE:/etc/krb5.keytab,krb4:/etc/srvtab" */
1357
1358         ret = krb5_kt_default_name(context, &keytab_string[0], MAX_KEYTAB_NAME_LEN - 2);
1359         if (ret) {
1360                 goto out;
1361         }
1362
1363         DEBUG(10,("smb_krb5_open_keytab: krb5_kt_default_name returned %s\n", keytab_string));
1364
1365         tmp = talloc_strdup(mem_ctx, keytab_string);
1366         if (!tmp) {
1367                 ret = ENOMEM;
1368                 goto out;
1369         }
1370
1371         if (strncmp(tmp, "ANY:", 4) == 0) {
1372                 tmp += 4;
1373         }
1374
1375         memset(&keytab_string, '\0', sizeof(keytab_string));
1376
1377         while (next_token_talloc(mem_ctx, &tmp, &kt_str, ",")) {
1378                 if (strncmp(kt_str, "WRFILE:", 7) == 0) {
1379                         found_valid_name = true;
1380                         tmp = kt_str;
1381                         tmp += 7;
1382                 }
1383
1384                 if (strncmp(kt_str, "FILE:", 5) == 0) {
1385                         found_valid_name = true;
1386                         tmp = kt_str;
1387                         tmp += 5;
1388                 }
1389
1390                 if (tmp[0] == '/') {
1391                         /* Treat as a FILE: keytab definition. */
1392                         found_valid_name = true;
1393                 }
1394
1395                 if (found_valid_name) {
1396                         if (tmp[0] != '/') {
1397                                 ret = KRB5_KT_BADNAME;
1398                                 goto out;
1399                         }
1400
1401                         tmp = talloc_asprintf(mem_ctx, "%s:%s", pragma, tmp);
1402                         if (!tmp) {
1403                                 ret = ENOMEM;
1404                                 goto out;
1405                         }
1406                         break;
1407                 }
1408         }
1409
1410         if (!found_valid_name) {
1411                 ret = KRB5_KT_UNKNOWN_TYPE;
1412                 goto out;
1413         }
1414
1415  resolve:
1416         DEBUG(10,("smb_krb5_open_keytab: resolving: %s\n", tmp));
1417         ret = krb5_kt_resolve(context, tmp, keytab);
1418
1419  out:
1420         TALLOC_FREE(mem_ctx);
1421         return ret;
1422 }
1423
1424 krb5_error_code smb_krb5_open_keytab(krb5_context context,
1425                                      const char *keytab_name_req,
1426                                      bool write_access,
1427                                      krb5_keytab *keytab)
1428 {
1429         if (keytab_name_req != NULL) {
1430                 if (keytab_name_req[0] != '/') {
1431                         return KRB5_KT_BADNAME;
1432                 }
1433         }
1434
1435         return smb_krb5_open_keytab_relative(context,
1436                                              keytab_name_req,
1437                                              write_access,
1438                                              keytab);
1439 }
1440
1441 krb5_error_code smb_krb5_keytab_name(TALLOC_CTX *mem_ctx,
1442                                      krb5_context context,
1443                                      krb5_keytab keytab,
1444                                      const char **keytab_name)
1445 {
1446         char keytab_string[MAX_KEYTAB_NAME_LEN];
1447         krb5_error_code ret = 0;
1448
1449         ret = krb5_kt_get_name(context, keytab,
1450                                keytab_string, MAX_KEYTAB_NAME_LEN - 2);
1451         if (ret) {
1452                 return ret;
1453         }
1454
1455         *keytab_name = talloc_strdup(mem_ctx, keytab_string);
1456         if (!*keytab_name) {
1457                 return ENOMEM;
1458         }
1459
1460         return ret;
1461 }
1462
1463 /**
1464  * @brief Seek and delete old entries in a keytab based on the passed
1465  *        principal.
1466  *
1467  * @param[in]  context       The KRB5 context to use.
1468  *
1469  * @param[in]  keytab        The keytab to operate on.
1470  *
1471  * @param[in]  kvno          The kvnco to use.
1472  *
1473  * @param[in]  princ_s       The principal as a string to search for.
1474  *
1475  * @param[in]  princ         The principal as a krb5_principal to search for.
1476  *
1477  * @param[in]  flush         Weather to flush the complete keytab.
1478  *
1479  * @param[in]  keep_old_entries Keep the entry with the previous kvno.
1480  *
1481  * @retval 0 on Sucess
1482  *
1483  * @return An appropriate KRB5 error code.
1484  */
1485 krb5_error_code smb_krb5_kt_seek_and_delete_old_entries(krb5_context context,
1486                                                         krb5_keytab keytab,
1487                                                         krb5_kvno kvno,
1488                                                         const char *princ_s,
1489                                                         krb5_principal princ,
1490                                                         bool flush,
1491                                                         bool keep_old_entries)
1492 {
1493         krb5_error_code ret;
1494         krb5_kt_cursor cursor;
1495         krb5_kt_cursor zero_csr;
1496         krb5_keytab_entry kt_entry;
1497         krb5_keytab_entry zero_kt_entry;
1498         char *ktprinc = NULL;
1499         krb5_kvno old_kvno = kvno - 1;
1500         TALLOC_CTX *tmp_ctx;
1501
1502         ZERO_STRUCT(cursor);
1503         ZERO_STRUCT(zero_csr);
1504         ZERO_STRUCT(kt_entry);
1505         ZERO_STRUCT(zero_kt_entry);
1506
1507         ret = krb5_kt_start_seq_get(context, keytab, &cursor);
1508         if (ret == KRB5_KT_END || ret == ENOENT ) {
1509                 /* no entries */
1510                 return 0;
1511         }
1512
1513         tmp_ctx = talloc_new(NULL);
1514         if (tmp_ctx == NULL) {
1515                 return ENOMEM;
1516         }
1517
1518         DEBUG(3, (__location__ ": Will try to delete old keytab entries\n"));
1519         while (!krb5_kt_next_entry(context, keytab, &kt_entry, &cursor)) {
1520                 bool name_ok = false;
1521
1522                 if (!flush && (princ_s != NULL)) {
1523                         ret = smb_krb5_unparse_name(tmp_ctx, context,
1524                                                     kt_entry.principal,
1525                                                     &ktprinc);
1526                         if (ret) {
1527                                 DEBUG(1, (__location__
1528                                           ": smb_krb5_unparse_name failed "
1529                                           "(%s)\n", error_message(ret)));
1530                                 goto out;
1531                         }
1532
1533 #ifdef HAVE_KRB5_KT_COMPARE
1534                         name_ok = krb5_kt_compare(context, &kt_entry,
1535                                                   princ, 0, 0);
1536 #else
1537                         name_ok = (strcmp(ktprinc, princ_s) == 0);
1538 #endif
1539
1540                         if (!name_ok) {
1541                                 DEBUG(10, (__location__ ": ignoring keytab "
1542                                            "entry principal %s, kvno = %d\n",
1543                                            ktprinc, kt_entry.vno));
1544
1545                                 /* Not a match,
1546                                  * just free this entry and continue. */
1547                                 ret = smb_krb5_kt_free_entry(context,
1548                                                              &kt_entry);
1549                                 ZERO_STRUCT(kt_entry);
1550                                 if (ret) {
1551                                         DEBUG(1, (__location__
1552                                                   ": smb_krb5_kt_free_entry "
1553                                                   "failed (%s)\n",
1554                                                   error_message(ret)));
1555                                         goto out;
1556                                 }
1557
1558                                 TALLOC_FREE(ktprinc);
1559                                 continue;
1560                         }
1561
1562                         TALLOC_FREE(ktprinc);
1563                 }
1564
1565                 /*------------------------------------------------------------
1566                  * Save the entries with kvno - 1. This is what microsoft does
1567                  * to allow people with existing sessions that have kvno - 1
1568                  * to still work. Otherwise, when the password for the machine
1569                  * changes, all kerberizied sessions will 'break' until either
1570                  * the client reboots or the client's session key expires and
1571                  * they get a new session ticket with the new kvno.
1572                  * Some keytab files only store the kvno in 8bits, limit
1573                  * the compare accordingly.
1574                  */
1575
1576                 if (!flush && ((kt_entry.vno & 0xff) == (old_kvno & 0xff))) {
1577                         DEBUG(5, (__location__ ": Saving previous (kvno %d) "
1578                                   "entry for principal: %s.\n",
1579                                   old_kvno, princ_s));
1580                         continue;
1581                 }
1582
1583                 if (keep_old_entries) {
1584                         DEBUG(5, (__location__ ": Saving old (kvno %d) "
1585                                   "entry for principal: %s.\n",
1586                                   kvno, princ_s));
1587                         continue;
1588                 }
1589
1590                 DEBUG(5, (__location__ ": Found old entry for principal: %s "
1591                           "(kvno %d) - trying to remove it.\n",
1592                           princ_s, kt_entry.vno));
1593
1594                 ret = krb5_kt_end_seq_get(context, keytab, &cursor);
1595                 ZERO_STRUCT(cursor);
1596                 if (ret) {
1597                         DEBUG(1, (__location__ ": krb5_kt_end_seq_get() "
1598                                   "failed (%s)\n", error_message(ret)));
1599                         goto out;
1600                 }
1601                 ret = krb5_kt_remove_entry(context, keytab, &kt_entry);
1602                 if (ret) {
1603                         DEBUG(1, (__location__ ": krb5_kt_remove_entry() "
1604                                   "failed (%s)\n", error_message(ret)));
1605                         goto out;
1606                 }
1607
1608                 DEBUG(5, (__location__ ": removed old entry for principal: "
1609                           "%s (kvno %d).\n", princ_s, kt_entry.vno));
1610
1611                 ret = krb5_kt_start_seq_get(context, keytab, &cursor);
1612                 if (ret) {
1613                         DEBUG(1, (__location__ ": krb5_kt_start_seq() failed "
1614                                   "(%s)\n", error_message(ret)));
1615                         goto out;
1616                 }
1617                 ret = smb_krb5_kt_free_entry(context, &kt_entry);
1618                 ZERO_STRUCT(kt_entry);
1619                 if (ret) {
1620                         DEBUG(1, (__location__ ": krb5_kt_remove_entry() "
1621                                   "failed (%s)\n", error_message(ret)));
1622                         goto out;
1623                 }
1624         }
1625
1626 out:
1627         talloc_free(tmp_ctx);
1628         if (memcmp(&zero_kt_entry, &kt_entry, sizeof(krb5_keytab_entry))) {
1629                 smb_krb5_kt_free_entry(context, &kt_entry);
1630         }
1631         if (memcmp(&cursor, &zero_csr, sizeof(krb5_kt_cursor)) != 0) {
1632                 krb5_kt_end_seq_get(context, keytab, &cursor);
1633         }
1634         return ret;
1635 }
1636
1637 /**
1638  * @brief Add a keytab entry for the given principal
1639  *
1640  * @param[in]  context       The krb5 context to use.
1641  *
1642  * @param[in]  keytab        The keytab to add the entry to.
1643  *
1644  * @param[in]  kvno          The kvno to use.
1645  *
1646  * @param[in]  princ_s       The principal as a string.
1647  *
1648  * @param[in]  salt_principal The salt principal to salt the password with.
1649  *                            Only needed for keys which support salting.
1650  *                            If no salt is used set no_salt to false and
1651  *                            pass NULL here.
1652  *
1653  * @param[in]  enctype        The encryption type of the keytab entry.
1654  *
1655  * @param[in]  password       The password of the keytab entry.
1656  *
1657  * @param[in]  no_salt        If the password should not be salted. Normally
1658  *                            this is only set to false for encryption types
1659  *                            which do not support salting like RC4.
1660  *
1661  * @param[in]  keep_old_entries Wether to keep or delte old keytab entries.
1662  *
1663  * @retval 0 on Success
1664  *
1665  * @return A corresponding KRB5 error code.
1666  *
1667  * @see smb_krb5_open_keytab()
1668  */
1669 krb5_error_code smb_krb5_kt_add_entry(krb5_context context,
1670                                       krb5_keytab keytab,
1671                                       krb5_kvno kvno,
1672                                       const char *princ_s,
1673                                       const char *salt_principal,
1674                                       krb5_enctype enctype,
1675                                       krb5_data *password,
1676                                       bool no_salt,
1677                                       bool keep_old_entries)
1678 {
1679         krb5_error_code ret;
1680         krb5_keytab_entry kt_entry;
1681         krb5_principal princ = NULL;
1682         krb5_keyblock *keyp;
1683
1684         ZERO_STRUCT(kt_entry);
1685
1686         ret = smb_krb5_parse_name(context, princ_s, &princ);
1687         if (ret) {
1688                 DEBUG(1, (__location__ ": smb_krb5_parse_name(%s) "
1689                           "failed (%s)\n", princ_s, error_message(ret)));
1690                 goto out;
1691         }
1692
1693         /* Seek and delete old keytab entries */
1694         ret = smb_krb5_kt_seek_and_delete_old_entries(context,
1695                                                       keytab,
1696                                                       kvno,
1697                                                       princ_s,
1698                                                       princ,
1699                                                       false,
1700                                                       keep_old_entries);
1701         if (ret) {
1702                 goto out;
1703         }
1704
1705         /* If we get here, we have deleted all the old entries with kvno's
1706          * not equal to the current kvno-1. */
1707
1708         keyp = KRB5_KT_KEY(&kt_entry);
1709
1710         if (no_salt) {
1711                 KRB5_KEY_DATA(keyp) = (KRB5_KEY_DATA_CAST *)SMB_MALLOC(password->length);
1712                 if (KRB5_KEY_DATA(keyp) == NULL) {
1713                         ret = ENOMEM;
1714                         goto out;
1715                 }
1716                 memcpy(KRB5_KEY_DATA(keyp), password->data, password->length);
1717                 KRB5_KEY_LENGTH(keyp) = password->length;
1718                 KRB5_KEY_TYPE(keyp) = enctype;
1719         } else {
1720                 krb5_principal salt_princ = NULL;
1721
1722                 /* Now add keytab entries for all encryption types */
1723                 ret = smb_krb5_parse_name(context, salt_principal, &salt_princ);
1724                 if (ret) {
1725                         DBG_WARNING("krb5_parse_name(%s) failed (%s)\n",
1726                                     salt_principal, error_message(ret));
1727                         goto out;
1728                 }
1729
1730                 ret = smb_krb5_create_key_from_string(context,
1731                                                       salt_princ,
1732                                                       NULL,
1733                                                       password,
1734                                                       enctype,
1735                                                       keyp);
1736                 krb5_free_principal(context, salt_princ);
1737                 if (ret != 0) {
1738                         goto out;
1739                 }
1740         }
1741
1742         kt_entry.principal = princ;
1743         kt_entry.vno       = kvno;
1744
1745         DEBUG(3, (__location__ ": adding keytab entry for (%s) with "
1746                   "encryption type (%d) and version (%d)\n",
1747                   princ_s, enctype, kt_entry.vno));
1748         ret = krb5_kt_add_entry(context, keytab, &kt_entry);
1749         krb5_free_keyblock_contents(context, keyp);
1750         ZERO_STRUCT(kt_entry);
1751         if (ret) {
1752                 DEBUG(1, (__location__ ": adding entry to keytab "
1753                           "failed (%s)\n", error_message(ret)));
1754                 goto out;
1755         }
1756
1757 out:
1758         if (princ) {
1759                 krb5_free_principal(context, princ);
1760         }
1761
1762         return ret;
1763 }
1764
1765 #if defined(HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE) && \
1766     defined(HAVE_KRB5_GET_CREDS_OPT_ALLOC) && \
1767     defined(HAVE_KRB5_GET_CREDS)
1768 static krb5_error_code smb_krb5_get_credentials_for_user_opt(krb5_context context,
1769                                                              krb5_ccache ccache,
1770                                                              krb5_principal me,
1771                                                              krb5_principal server,
1772                                                              krb5_principal impersonate_princ,
1773                                                              krb5_creds **out_creds)
1774 {
1775         krb5_error_code ret;
1776         krb5_get_creds_opt opt;
1777
1778         ret = krb5_get_creds_opt_alloc(context, &opt);
1779         if (ret) {
1780                 goto done;
1781         }
1782         krb5_get_creds_opt_add_options(context, opt, KRB5_GC_FORWARDABLE);
1783
1784         if (impersonate_princ) {
1785                 ret = krb5_get_creds_opt_set_impersonate(context, opt,
1786                                                          impersonate_princ);
1787                 if (ret) {
1788                         goto done;
1789                 }
1790         }
1791
1792         ret = krb5_get_creds(context, opt, ccache, server, out_creds);
1793         if (ret) {
1794                 goto done;
1795         }
1796
1797  done:
1798         if (opt) {
1799                 krb5_get_creds_opt_free(context, opt);
1800         }
1801         return ret;
1802 }
1803 #endif /* HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE */
1804
1805 #ifdef HAVE_KRB5_GET_CREDENTIALS_FOR_USER
1806
1807 #if !HAVE_DECL_KRB5_GET_CREDENTIALS_FOR_USER
1808 krb5_error_code KRB5_CALLCONV
1809 krb5_get_credentials_for_user(krb5_context context, krb5_flags options,
1810                               krb5_ccache ccache, krb5_creds *in_creds,
1811                               krb5_data *subject_cert,
1812                               krb5_creds **out_creds);
1813 #endif /* !HAVE_DECL_KRB5_GET_CREDENTIALS_FOR_USER */
1814
1815 static krb5_error_code smb_krb5_get_credentials_for_user(krb5_context context,
1816                                                          krb5_ccache ccache,
1817                                                          krb5_principal me,
1818                                                          krb5_principal server,
1819                                                          krb5_principal impersonate_princ,
1820                                                          krb5_creds **out_creds)
1821 {
1822         krb5_error_code ret;
1823         krb5_creds in_creds;
1824
1825         ZERO_STRUCT(in_creds);
1826
1827         if (impersonate_princ) {
1828
1829                 in_creds.server = me;
1830                 in_creds.client = impersonate_princ;
1831
1832                 ret = krb5_get_credentials_for_user(context,
1833                                                     0, /* krb5_flags options */
1834                                                     ccache,
1835                                                     &in_creds,
1836                                                     NULL, /* krb5_data *subject_cert */
1837                                                     out_creds);
1838         } else {
1839                 in_creds.client = me;
1840                 in_creds.server = server;
1841
1842                 ret = krb5_get_credentials(context, 0, ccache,
1843                                            &in_creds, out_creds);
1844         }
1845
1846         return ret;
1847 }
1848 #endif /* HAVE_KRB5_GET_CREDENTIALS_FOR_USER */
1849
1850 /*
1851  * smb_krb5_get_credentials
1852  *
1853  * @brief Get krb5 credentials for a server
1854  *
1855  * @param[in] context           An initialized krb5_context
1856  * @param[in] ccache            An initialized krb5_ccache
1857  * @param[in] me                The krb5_principal of the caller
1858  * @param[in] server            The krb5_principal of the requested service
1859  * @param[in] impersonate_princ The krb5_principal of a user to impersonate as (optional)
1860  * @param[out] out_creds        The returned krb5_creds structure
1861  * @return krb5_error_code
1862  *
1863  */
1864 krb5_error_code smb_krb5_get_credentials(krb5_context context,
1865                                          krb5_ccache ccache,
1866                                          krb5_principal me,
1867                                          krb5_principal server,
1868                                          krb5_principal impersonate_princ,
1869                                          krb5_creds **out_creds)
1870 {
1871         krb5_error_code ret;
1872         krb5_creds *creds = NULL;
1873
1874         if (out_creds != NULL) {
1875                 *out_creds = NULL;
1876         }
1877
1878         if (impersonate_princ) {
1879 #ifdef HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE /* Heimdal */
1880                 ret = smb_krb5_get_credentials_for_user_opt(context, ccache, me, server, impersonate_princ, &creds);
1881 #elif defined(HAVE_KRB5_GET_CREDENTIALS_FOR_USER) /* MIT */
1882                 ret = smb_krb5_get_credentials_for_user(context, ccache, me, server, impersonate_princ, &creds);
1883 #else
1884                 ret = ENOTSUP;
1885 #endif
1886         } else {
1887                 krb5_creds in_creds;
1888
1889                 ZERO_STRUCT(in_creds);
1890
1891                 in_creds.client = me;
1892                 in_creds.server = server;
1893
1894                 ret = krb5_get_credentials(context, 0, ccache,
1895                                            &in_creds, &creds);
1896         }
1897         if (ret) {
1898                 goto done;
1899         }
1900
1901         if (out_creds) {
1902                 *out_creds = creds;
1903         }
1904
1905  done:
1906         if (creds && ret) {
1907                 krb5_free_creds(context, creds);
1908         }
1909
1910         return ret;
1911 }
1912
1913 krb5_error_code smb_krb5_keyblock_init_contents(krb5_context context,
1914                                                 krb5_enctype enctype,
1915                                                 const void *data,
1916                                                 size_t length,
1917                                                 krb5_keyblock *key)
1918 {
1919 #if defined(HAVE_KRB5_KEYBLOCK_INIT)
1920         return krb5_keyblock_init(context, enctype, data, length, key);
1921 #else
1922         memset(key, 0, sizeof(krb5_keyblock));
1923         KRB5_KEY_DATA(key) = SMB_MALLOC(length);
1924         if (NULL == KRB5_KEY_DATA(key)) {
1925                 return ENOMEM;
1926         }
1927         memcpy(KRB5_KEY_DATA(key), data, length);
1928         KRB5_KEY_LENGTH(key) = length;
1929         KRB5_KEY_TYPE(key) = enctype;
1930         return 0;
1931 #endif
1932 }
1933
1934 /*
1935   simulate a kinit, putting the tgt in the given credentials cache.
1936   Orignally by remus@snapserver.com
1937
1938   This version is built to use a keyblock, rather than needing the
1939   original password.
1940
1941   The impersonate_principal is the principal if NULL, or the principal
1942   to impersonate
1943
1944   The target_service defaults to the krbtgt if NULL, but could be
1945    kpasswd/realm or the local service (if we are doing s4u2self)
1946 */
1947 krb5_error_code kerberos_kinit_keyblock_cc(krb5_context ctx, krb5_ccache cc,
1948                                            krb5_principal principal,
1949                                            krb5_keyblock *keyblock,
1950                                            const char *target_service,
1951                                            krb5_get_init_creds_opt *krb_options,
1952                                            time_t *expire_time,
1953                                            time_t *kdc_time)
1954 {
1955         krb5_error_code code = 0;
1956         krb5_creds my_creds;
1957
1958 #if defined(HAVE_KRB5_GET_INIT_CREDS_KEYBLOCK)
1959         code = krb5_get_init_creds_keyblock(ctx, &my_creds, principal,
1960                                             keyblock, 0, target_service,
1961                                             krb_options);
1962 #elif defined(HAVE_KRB5_GET_INIT_CREDS_KEYTAB)
1963 {
1964 #define SMB_CREDS_KEYTAB "MEMORY:tmp_smb_creds_XXXXXX"
1965         char tmp_name[sizeof(SMB_CREDS_KEYTAB)];
1966         krb5_keytab_entry entry;
1967         krb5_keytab keytab;
1968         mode_t mask;
1969
1970         memset(&entry, 0, sizeof(entry));
1971         entry.principal = principal;
1972         *(KRB5_KT_KEY(&entry)) = *keyblock;
1973
1974         memcpy(tmp_name, SMB_CREDS_KEYTAB, sizeof(SMB_CREDS_KEYTAB));
1975         mask = umask(S_IRWXO | S_IRWXG);
1976         mktemp(tmp_name);
1977         umask(mask);
1978         if (tmp_name[0] == 0) {
1979                 return KRB5_KT_BADNAME;
1980         }
1981         code = krb5_kt_resolve(ctx, tmp_name, &keytab);
1982         if (code) {
1983                 return code;
1984         }
1985
1986         code = krb5_kt_add_entry(ctx, keytab, &entry);
1987         if (code) {
1988                 (void)krb5_kt_close(ctx, keytab);
1989                 goto done;
1990         }
1991
1992         code = krb5_get_init_creds_keytab(ctx, &my_creds, principal,
1993                                           keytab, 0, target_service,
1994                                           krb_options);
1995         (void)krb5_kt_close(ctx, keytab);
1996 }
1997 #else
1998 #error krb5_get_init_creds_keyblock not available!
1999 #endif
2000         if (code) {
2001                 return code;
2002         }
2003
2004 #ifndef SAMBA4_USES_HEIMDAL /* MIT */
2005         /*
2006          * We need to store the principal as returned from the KDC to the
2007          * credentials cache. If we don't do that the KRB5 library is not
2008          * able to find the tickets it is looking for
2009          */
2010         principal = my_creds.client;
2011 #endif
2012         code = krb5_cc_initialize(ctx, cc, principal);
2013         if (code) {
2014                 goto done;
2015         }
2016
2017         code = krb5_cc_store_cred(ctx, cc, &my_creds);
2018         if (code) {
2019                 goto done;
2020         }
2021
2022         if (expire_time) {
2023                 *expire_time = (time_t) my_creds.times.endtime;
2024         }
2025
2026         if (kdc_time) {
2027                 *kdc_time = (time_t) my_creds.times.starttime;
2028         }
2029
2030         code = 0;
2031 done:
2032         krb5_free_cred_contents(ctx, &my_creds);
2033         return code;
2034 }
2035
2036 krb5_error_code kerberos_kinit_password_cc(krb5_context ctx, krb5_ccache cc,
2037                                            krb5_principal principal,
2038                                            const char *password,
2039                                            const char *target_service,
2040                                            krb5_get_init_creds_opt *krb_options,
2041                                            time_t *expire_time,
2042                                            time_t *kdc_time)
2043 {
2044         krb5_error_code code = 0;
2045         krb5_creds my_creds;
2046
2047         code = krb5_get_init_creds_password(ctx, &my_creds, principal,
2048                                             password, NULL, NULL, 0,
2049                                             target_service, krb_options);
2050         if (code) {
2051                 return code;
2052         }
2053
2054 #ifndef SAMBA4_USES_HEIMDAL /* MIT */
2055         /*
2056          * We need to store the principal as returned from the KDC to the
2057          * credentials cache. If we don't do that the KRB5 library is not
2058          * able to find the tickets it is looking for
2059          */
2060         principal = my_creds.client;
2061 #endif
2062         code = krb5_cc_initialize(ctx, cc, principal);
2063         if (code) {
2064                 goto done;
2065         }
2066
2067         code = krb5_cc_store_cred(ctx, cc, &my_creds);
2068         if (code) {
2069                 goto done;
2070         }
2071
2072         if (expire_time) {
2073                 *expire_time = (time_t) my_creds.times.endtime;
2074         }
2075
2076         if (kdc_time) {
2077                 *kdc_time = (time_t) my_creds.times.starttime;
2078         }
2079
2080         code = 0;
2081 done:
2082         krb5_free_cred_contents(ctx, &my_creds);
2083         return code;
2084 }
2085
2086 #ifdef SAMBA4_USES_HEIMDAL
2087 /*
2088   simulate a kinit, putting the tgt in the given credentials cache.
2089   Orignally by remus@snapserver.com
2090
2091   The impersonate_principal is the principal
2092
2093   The self_service, should be the local service (for S4U2Self if
2094   impersonate_principal is given).
2095
2096   The target_service defaults to the krbtgt if NULL, but could be
2097   kpasswd/realm or a remote service (for S4U2Proxy)
2098
2099 */
2100 krb5_error_code kerberos_kinit_s4u2_cc(krb5_context ctx,
2101                                         krb5_ccache store_cc,
2102                                         krb5_principal init_principal,
2103                                         const char *init_password,
2104                                         krb5_principal impersonate_principal,
2105                                         const char *self_service,
2106                                         const char *target_service,
2107                                         krb5_get_init_creds_opt *krb_options,
2108                                         time_t *expire_time,
2109                                         time_t *kdc_time)
2110 {
2111         krb5_error_code code = 0;
2112         krb5_get_creds_opt options;
2113         krb5_principal store_principal;
2114         krb5_creds store_creds;
2115         krb5_creds *s4u2self_creds;
2116         Ticket s4u2self_ticket;
2117         size_t s4u2self_ticketlen;
2118         krb5_creds *s4u2proxy_creds;
2119         krb5_principal self_princ;
2120         bool s4u2proxy;
2121         krb5_principal target_princ;
2122         krb5_ccache tmp_cc;
2123         const char *self_realm;
2124         krb5_principal blacklist_principal = NULL;
2125         krb5_principal whitelist_principal = NULL;
2126
2127         code = krb5_get_init_creds_password(ctx, &store_creds,
2128                                             init_principal,
2129                                             init_password,
2130                                             NULL, NULL,
2131                                             0,
2132                                             NULL,
2133                                             krb_options);
2134         if (code != 0) {
2135                 return code;
2136         }
2137
2138         store_principal = init_principal;
2139
2140         /*
2141          * We are trying S4U2Self now:
2142          *
2143          * As we do not want to expose our TGT in the
2144          * krb5_ccache, which is also holds the impersonated creds.
2145          *
2146          * Some low level krb5/gssapi function might use the TGT
2147          * identity and let the client act as our machine account.
2148          *
2149          * We need to avoid that and use a temporary krb5_ccache
2150          * in order to pass our TGT to the krb5_get_creds() function.
2151          */
2152         code = krb5_cc_new_unique(ctx, NULL, NULL, &tmp_cc);
2153         if (code != 0) {
2154                 krb5_free_cred_contents(ctx, &store_creds);
2155                 return code;
2156         }
2157
2158         code = krb5_cc_initialize(ctx, tmp_cc, store_creds.client);
2159         if (code != 0) {
2160                 krb5_cc_destroy(ctx, tmp_cc);
2161                 krb5_free_cred_contents(ctx, &store_creds);
2162                 return code;
2163         }
2164
2165         code = krb5_cc_store_cred(ctx, tmp_cc, &store_creds);
2166         if (code != 0) {
2167                 krb5_free_cred_contents(ctx, &store_creds);
2168                 krb5_cc_destroy(ctx, tmp_cc);
2169                 return code;
2170         }
2171
2172         /*
2173          * we need to remember the client principal of our
2174          * TGT and make sure the KDC does not return this
2175          * in the impersonated tickets. This can happen
2176          * if the KDC does not support S4U2Self and S4U2Proxy.
2177          */
2178         blacklist_principal = store_creds.client;
2179         store_creds.client = NULL;
2180         krb5_free_cred_contents(ctx, &store_creds);
2181
2182         /*
2183          * Check if we also need S4U2Proxy or if S4U2Self is
2184          * enough in order to get a ticket for the target.
2185          */
2186         if (target_service == NULL) {
2187                 s4u2proxy = false;
2188         } else if (strcmp(target_service, self_service) == 0) {
2189                 s4u2proxy = false;
2190         } else {
2191                 s4u2proxy = true;
2192         }
2193
2194         /*
2195          * For S4U2Self we need our own service principal,
2196          * which belongs to our own realm (available on
2197          * our client principal).
2198          */
2199         self_realm = krb5_principal_get_realm(ctx, init_principal);
2200
2201         code = krb5_parse_name(ctx, self_service, &self_princ);
2202         if (code != 0) {
2203                 krb5_free_principal(ctx, blacklist_principal);
2204                 krb5_cc_destroy(ctx, tmp_cc);
2205                 return code;
2206         }
2207
2208         code = krb5_principal_set_realm(ctx, self_princ, self_realm);
2209         if (code != 0) {
2210                 krb5_free_principal(ctx, blacklist_principal);
2211                 krb5_free_principal(ctx, self_princ);
2212                 krb5_cc_destroy(ctx, tmp_cc);
2213                 return code;
2214         }
2215
2216         code = krb5_get_creds_opt_alloc(ctx, &options);
2217         if (code != 0) {
2218                 krb5_free_principal(ctx, blacklist_principal);
2219                 krb5_free_principal(ctx, self_princ);
2220                 krb5_cc_destroy(ctx, tmp_cc);
2221                 return code;
2222         }
2223
2224         if (s4u2proxy) {
2225                 /*
2226                  * If we want S4U2Proxy, we need the forwardable flag
2227                  * on the S4U2Self ticket.
2228                  */
2229                 krb5_get_creds_opt_set_options(ctx, options, KRB5_GC_FORWARDABLE);
2230         }
2231
2232         code = krb5_get_creds_opt_set_impersonate(ctx, options,
2233                                                   impersonate_principal);
2234         if (code != 0) {
2235                 krb5_get_creds_opt_free(ctx, options);
2236                 krb5_free_principal(ctx, blacklist_principal);
2237                 krb5_free_principal(ctx, self_princ);
2238                 krb5_cc_destroy(ctx, tmp_cc);
2239                 return code;
2240         }
2241
2242         code = krb5_get_creds(ctx, options, tmp_cc,
2243                               self_princ, &s4u2self_creds);
2244         krb5_get_creds_opt_free(ctx, options);
2245         krb5_free_principal(ctx, self_princ);
2246         if (code != 0) {
2247                 krb5_free_principal(ctx, blacklist_principal);
2248                 krb5_cc_destroy(ctx, tmp_cc);
2249                 return code;
2250         }
2251
2252         if (!s4u2proxy) {
2253                 krb5_cc_destroy(ctx, tmp_cc);
2254
2255                 /*
2256                  * Now make sure we store the impersonated principal
2257                  * and creds instead of the TGT related stuff
2258                  * in the krb5_ccache of the caller.
2259                  */
2260                 code = krb5_copy_creds_contents(ctx, s4u2self_creds,
2261                                                 &store_creds);
2262                 krb5_free_creds(ctx, s4u2self_creds);
2263                 if (code != 0) {
2264                         return code;
2265                 }
2266
2267                 /*
2268                  * It's important to store the principal the KDC
2269                  * returned, as otherwise the caller would not find
2270                  * the S4U2Self ticket in the krb5_ccache lookup.
2271                  */
2272                 store_principal = store_creds.client;
2273                 goto store;
2274         }
2275
2276         /*
2277          * We are trying S4U2Proxy:
2278          *
2279          * We need the ticket from the S4U2Self step
2280          * and our TGT in order to get the delegated ticket.
2281          */
2282         code = decode_Ticket((const uint8_t *)s4u2self_creds->ticket.data,
2283                              s4u2self_creds->ticket.length,
2284                              &s4u2self_ticket,
2285                              &s4u2self_ticketlen);
2286         if (code != 0) {
2287                 krb5_free_creds(ctx, s4u2self_creds);
2288                 krb5_free_principal(ctx, blacklist_principal);
2289                 krb5_cc_destroy(ctx, tmp_cc);
2290                 return code;
2291         }
2292
2293         /*
2294          * we need to remember the client principal of the
2295          * S4U2Self stage and as it needs to match the one we
2296          * will get for the S4U2Proxy stage. We need this
2297          * in order to detect KDCs which does not support S4U2Proxy.
2298          */
2299         whitelist_principal = s4u2self_creds->client;
2300         s4u2self_creds->client = NULL;
2301         krb5_free_creds(ctx, s4u2self_creds);
2302
2303         /*
2304          * For S4U2Proxy we also got a target service principal,
2305          * which also belongs to our own realm (available on
2306          * our client principal).
2307          */
2308         code = krb5_parse_name(ctx, target_service, &target_princ);
2309         if (code != 0) {
2310                 free_Ticket(&s4u2self_ticket);
2311                 krb5_free_principal(ctx, whitelist_principal);
2312                 krb5_free_principal(ctx, blacklist_principal);
2313                 krb5_cc_destroy(ctx, tmp_cc);
2314                 return code;
2315         }
2316
2317         code = krb5_principal_set_realm(ctx, target_princ, self_realm);
2318         if (code != 0) {
2319                 free_Ticket(&s4u2self_ticket);
2320                 krb5_free_principal(ctx, target_princ);
2321                 krb5_free_principal(ctx, whitelist_principal);
2322                 krb5_free_principal(ctx, blacklist_principal);
2323                 krb5_cc_destroy(ctx, tmp_cc);
2324                 return code;
2325         }
2326
2327         code = krb5_get_creds_opt_alloc(ctx, &options);
2328         if (code != 0) {
2329                 free_Ticket(&s4u2self_ticket);
2330                 krb5_free_principal(ctx, target_princ);
2331                 krb5_free_principal(ctx, whitelist_principal);
2332                 krb5_free_principal(ctx, blacklist_principal);
2333                 krb5_cc_destroy(ctx, tmp_cc);
2334                 return code;
2335         }
2336
2337         krb5_get_creds_opt_set_options(ctx, options, KRB5_GC_FORWARDABLE);
2338         krb5_get_creds_opt_set_options(ctx, options, KRB5_GC_CONSTRAINED_DELEGATION);
2339
2340         code = krb5_get_creds_opt_set_ticket(ctx, options, &s4u2self_ticket);
2341         free_Ticket(&s4u2self_ticket);
2342         if (code != 0) {
2343                 krb5_get_creds_opt_free(ctx, options);
2344                 krb5_free_principal(ctx, target_princ);
2345                 krb5_free_principal(ctx, whitelist_principal);
2346                 krb5_free_principal(ctx, blacklist_principal);
2347                 krb5_cc_destroy(ctx, tmp_cc);
2348                 return code;
2349         }
2350
2351         code = krb5_get_creds(ctx, options, tmp_cc,
2352                               target_princ, &s4u2proxy_creds);
2353         krb5_get_creds_opt_free(ctx, options);
2354         krb5_free_principal(ctx, target_princ);
2355         krb5_cc_destroy(ctx, tmp_cc);
2356         if (code != 0) {
2357                 krb5_free_principal(ctx, whitelist_principal);
2358                 krb5_free_principal(ctx, blacklist_principal);
2359                 return code;
2360         }
2361
2362         /*
2363          * Now make sure we store the impersonated principal
2364          * and creds instead of the TGT related stuff
2365          * in the krb5_ccache of the caller.
2366          */
2367         code = krb5_copy_creds_contents(ctx, s4u2proxy_creds,
2368                                         &store_creds);
2369         krb5_free_creds(ctx, s4u2proxy_creds);
2370         if (code != 0) {
2371                 krb5_free_principal(ctx, whitelist_principal);
2372                 krb5_free_principal(ctx, blacklist_principal);
2373                 return code;
2374         }
2375
2376         /*
2377          * It's important to store the principal the KDC
2378          * returned, as otherwise the caller would not find
2379          * the S4U2Self ticket in the krb5_ccache lookup.
2380          */
2381         store_principal = store_creds.client;
2382
2383  store:
2384         if (blacklist_principal &&
2385             krb5_principal_compare(ctx, store_creds.client, blacklist_principal)) {
2386                 char *sp = NULL;
2387                 char *ip = NULL;
2388
2389                 code = krb5_unparse_name(ctx, blacklist_principal, &sp);
2390                 if (code != 0) {
2391                         sp = NULL;
2392                 }
2393                 code = krb5_unparse_name(ctx, impersonate_principal, &ip);
2394                 if (code != 0) {
2395                         ip = NULL;
2396                 }
2397                 DEBUG(1, ("kerberos_kinit_password_cc: "
2398                           "KDC returned self principal[%s] while impersonating [%s]\n",
2399                           sp?sp:"<no memory>",
2400                           ip?ip:"<no memory>"));
2401
2402                 SAFE_FREE(sp);
2403                 SAFE_FREE(ip);
2404
2405                 krb5_free_principal(ctx, whitelist_principal);
2406                 krb5_free_principal(ctx, blacklist_principal);
2407                 krb5_free_cred_contents(ctx, &store_creds);
2408                 return KRB5_FWD_BAD_PRINCIPAL;
2409         }
2410         if (blacklist_principal) {
2411                 krb5_free_principal(ctx, blacklist_principal);
2412         }
2413
2414         if (whitelist_principal &&
2415             !krb5_principal_compare(ctx, store_creds.client, whitelist_principal)) {
2416                 char *sp = NULL;
2417                 char *ep = NULL;
2418
2419                 code = krb5_unparse_name(ctx, store_creds.client, &sp);
2420                 if (code != 0) {
2421                         sp = NULL;
2422                 }
2423                 code = krb5_unparse_name(ctx, whitelist_principal, &ep);
2424                 if (code != 0) {
2425                         ep = NULL;
2426                 }
2427                 DEBUG(1, ("kerberos_kinit_password_cc: "
2428                           "KDC returned wrong principal[%s] we expected [%s]\n",
2429                           sp?sp:"<no memory>",
2430                           ep?ep:"<no memory>"));
2431
2432                 SAFE_FREE(sp);
2433                 SAFE_FREE(ep);
2434
2435                 krb5_free_principal(ctx, whitelist_principal);
2436                 krb5_free_cred_contents(ctx, &store_creds);
2437                 return KRB5_FWD_BAD_PRINCIPAL;
2438         }
2439         if (whitelist_principal) {
2440                 krb5_free_principal(ctx, whitelist_principal);
2441         }
2442
2443         code = krb5_cc_initialize(ctx, store_cc, store_principal);
2444         if (code != 0) {
2445                 krb5_free_cred_contents(ctx, &store_creds);
2446                 return code;
2447         }
2448
2449         code = krb5_cc_store_cred(ctx, store_cc, &store_creds);
2450         if (code != 0) {
2451                 krb5_free_cred_contents(ctx, &store_creds);
2452                 return code;
2453         }
2454
2455         if (expire_time) {
2456                 *expire_time = (time_t) store_creds.times.endtime;
2457         }
2458
2459         if (kdc_time) {
2460                 *kdc_time = (time_t) store_creds.times.starttime;
2461         }
2462
2463         krb5_free_cred_contents(ctx, &store_creds);
2464
2465         return 0;
2466 }
2467 #endif
2468
2469 #if !defined(HAVE_KRB5_MAKE_PRINCIPAL) && defined(HAVE_KRB5_BUILD_PRINCIPAL_ALLOC_VA)
2470 krb5_error_code smb_krb5_make_principal(krb5_context context,
2471                                         krb5_principal *principal,
2472                                         const char *_realm, ...)
2473 {
2474         krb5_error_code code;
2475         bool free_realm;
2476         char *realm;
2477         va_list ap;
2478
2479         if (_realm) {
2480                 realm = discard_const_p(char, _realm);
2481                 free_realm = false;
2482         } else {
2483                 code = krb5_get_default_realm(context, &realm);
2484                 if (code) {
2485                         return code;
2486                 }
2487                 free_realm = true;
2488         }
2489
2490         va_start(ap, _realm);
2491         code = krb5_build_principal_alloc_va(context, principal,
2492                                              strlen(realm), realm,
2493                                              ap);
2494         va_end(ap);
2495
2496         if (free_realm) {
2497                 krb5_free_default_realm(context, realm);
2498         }
2499
2500         return code;
2501 }
2502 #endif
2503
2504 #if !defined(HAVE_KRB5_CC_GET_LIFETIME) && defined(HAVE_KRB5_CC_RETRIEVE_CRED)
2505 /**
2506  * @brief Get the lifetime of the initial ticket in the cache.
2507  *
2508  * @param[in]  context  The kerberos context.
2509  *
2510  * @param[in]  id       The credential cache to get the ticket lifetime.
2511  *
2512  * @param[out] t        A pointer to a time value to store the lifetime.
2513  *
2514  * @return              0 on success, a krb5_error_code on error.
2515  */
2516 krb5_error_code smb_krb5_cc_get_lifetime(krb5_context context,
2517                                          krb5_ccache id,
2518                                          time_t *t)
2519 {
2520         krb5_cc_cursor cursor;
2521         krb5_error_code kerr;
2522         krb5_creds cred;
2523         krb5_timestamp now;
2524
2525         *t = 0;
2526
2527         kerr = krb5_timeofday(context, &now);
2528         if (kerr) {
2529                 return kerr;
2530         }
2531
2532         kerr = krb5_cc_start_seq_get(context, id, &cursor);
2533         if (kerr) {
2534                 return kerr;
2535         }
2536
2537         while ((kerr = krb5_cc_next_cred(context, id, &cursor, &cred)) == 0) {
2538 #ifndef HAVE_FLAGS_IN_KRB5_CREDS
2539                 if (cred.ticket_flags & TKT_FLG_INITIAL) {
2540 #else
2541                 if (cred.flags.b.initial) {
2542 #endif
2543                         if (now < cred.times.endtime) {
2544                                 *t = (time_t) (cred.times.endtime - now);
2545                         }
2546                         krb5_free_cred_contents(context, &cred);
2547                         break;
2548                 }
2549                 krb5_free_cred_contents(context, &cred);
2550         }
2551
2552         krb5_cc_end_seq_get(context, id, &cursor);
2553
2554         return kerr;
2555 }
2556 #endif /* HAVE_KRB5_CC_GET_LIFETIME */
2557
2558 #if !defined(HAVE_KRB5_FREE_CHECKSUM_CONTENTS) && defined(HAVE_FREE_CHECKSUM)
2559 void smb_krb5_free_checksum_contents(krb5_context ctx, krb5_checksum *cksum)
2560 {
2561         free_Checksum(cksum);
2562 }
2563 #endif
2564
2565 krb5_error_code smb_krb5_make_pac_checksum(TALLOC_CTX *mem_ctx,
2566                                            DATA_BLOB *pac_data,
2567                                            krb5_context context,
2568                                            const krb5_keyblock *keyblock,
2569                                            uint32_t *sig_type,
2570                                            DATA_BLOB *sig_blob)
2571 {
2572         krb5_error_code ret;
2573         krb5_checksum cksum;
2574 #if defined(HAVE_KRB5_CRYPTO_INIT) && defined(HAVE_KRB5_CREATE_CHECKSUM)
2575         krb5_crypto crypto;
2576
2577
2578         ret = krb5_crypto_init(context,
2579                                keyblock,
2580                                0,
2581                                &crypto);
2582         if (ret) {
2583                 DEBUG(0,("krb5_crypto_init() failed: %s\n",
2584                           smb_get_krb5_error_message(context, ret, mem_ctx)));
2585                 return ret;
2586         }
2587         ret = krb5_create_checksum(context,
2588                                    crypto,
2589                                    KRB5_KU_OTHER_CKSUM,
2590                                    0,
2591                                    pac_data->data,
2592                                    pac_data->length,
2593                                    &cksum);
2594         if (ret) {
2595                 DEBUG(2, ("PAC Verification failed: %s\n",
2596                           smb_get_krb5_error_message(context, ret, mem_ctx)));
2597         }
2598
2599         krb5_crypto_destroy(context, crypto);
2600
2601         if (ret) {
2602                 return ret;
2603         }
2604
2605         *sig_type = cksum.cksumtype;
2606         *sig_blob = data_blob_talloc(mem_ctx,
2607                                         cksum.checksum.data,
2608                                         cksum.checksum.length);
2609 #elif defined(HAVE_KRB5_C_MAKE_CHECKSUM)
2610         krb5_data input;
2611
2612         input.data = (char *)pac_data->data;
2613         input.length = pac_data->length;
2614
2615         ret = krb5_c_make_checksum(context,
2616                                    0,
2617                                    keyblock,
2618                                    KRB5_KEYUSAGE_APP_DATA_CKSUM,
2619                                    &input,
2620                                    &cksum);
2621         if (ret) {
2622                 DEBUG(2, ("PAC Verification failed: %s\n",
2623                           smb_get_krb5_error_message(context, ret, mem_ctx)));
2624                 return ret;
2625         }
2626
2627         *sig_type = cksum.checksum_type;
2628         *sig_blob = data_blob_talloc(mem_ctx,
2629                                         cksum.contents,
2630                                         cksum.length);
2631
2632 #else
2633 #error krb5_create_checksum or krb5_c_make_checksum not available
2634 #endif /* HAVE_KRB5_C_MAKE_CHECKSUM */
2635         smb_krb5_free_checksum_contents(context, &cksum);
2636
2637         return 0;
2638 }
2639
2640
2641 /*
2642  * smb_krb5_principal_get_realm
2643  *
2644  * @brief Get realm of a principal
2645  *
2646  * @param[in] context           The krb5_context
2647  * @param[in] principal         The principal
2648  * @return pointer to the realm
2649  *
2650  * Caller must free if the return value is not NULL.
2651  *
2652  */
2653
2654 char *smb_krb5_principal_get_realm(krb5_context context,
2655                                    krb5_const_principal principal)
2656 {
2657 #ifdef HAVE_KRB5_PRINCIPAL_GET_REALM /* Heimdal */
2658         return strdup(discard_const_p(char, krb5_principal_get_realm(context, principal)));
2659 #elif defined(krb5_princ_realm) /* MIT */
2660         krb5_data *realm;
2661         realm = discard_const_p(krb5_data,
2662                                 krb5_princ_realm(context, principal));
2663         return strndup(realm->data, realm->length);
2664 #else
2665 #error UNKNOWN_GET_PRINC_REALM_FUNCTIONS
2666 #endif
2667 }
2668
2669 /*
2670  * smb_krb5_principal_set_realm
2671  *
2672  * @brief Get realm of a principal
2673  *
2674  * @param[in] context           The krb5_context
2675  * @param[in] principal         The principal
2676  * @param[in] realm             The realm
2677  * @return                      0 on success, a krb5_error_code on error.
2678  *
2679  */
2680
2681 krb5_error_code smb_krb5_principal_set_realm(krb5_context context,
2682                                              krb5_principal principal,
2683                                              const char *realm)
2684 {
2685 #ifdef HAVE_KRB5_PRINCIPAL_SET_REALM /* Heimdal */
2686         return krb5_principal_set_realm(context, principal, realm);
2687 #elif defined(krb5_princ_realm) && defined(krb5_princ_set_realm) /* MIT */
2688         krb5_error_code ret;
2689         krb5_data data;
2690         krb5_data *old_data;
2691
2692         old_data = krb5_princ_realm(context, principal);
2693
2694         ret = krb5_copy_data_contents(&data,
2695                                       realm,
2696                                       strlen(realm));
2697         if (ret) {
2698                 return ret;
2699         }
2700
2701         /* free realm before setting */
2702         free(old_data->data);
2703
2704         krb5_princ_set_realm(context, principal, &data);
2705
2706         return ret;
2707 #else
2708 #error UNKNOWN_PRINC_SET_REALM_FUNCTION
2709 #endif
2710 }
2711
2712
2713 /************************************************************************
2714  Routine to get the default realm from the kerberos credentials cache.
2715  Caller must free if the return value is not NULL.
2716 ************************************************************************/
2717
2718 static char *smb_krb5_get_default_realm_from_ccache(TALLOC_CTX *mem_ctx)
2719 {
2720         char *realm = NULL;
2721         krb5_context ctx = NULL;
2722         krb5_ccache cc = NULL;
2723         krb5_principal princ = NULL;
2724
2725         initialize_krb5_error_table();
2726         if (krb5_init_context(&ctx)) {
2727                 return NULL;
2728         }
2729
2730         DEBUG(5,("kerberos_get_default_realm_from_ccache: "
2731                 "Trying to read krb5 cache: %s\n",
2732                 krb5_cc_default_name(ctx)));
2733         if (krb5_cc_default(ctx, &cc)) {
2734                 DEBUG(0,("kerberos_get_default_realm_from_ccache: "
2735                         "failed to read default cache\n"));
2736                 goto out;
2737         }
2738         if (krb5_cc_get_principal(ctx, cc, &princ)) {
2739                 DEBUG(0,("kerberos_get_default_realm_from_ccache: "
2740                         "failed to get default principal\n"));
2741                 goto out;
2742         }
2743
2744 #if defined(HAVE_KRB5_PRINCIPAL_GET_REALM)
2745         realm = talloc_strdup(mem_ctx, krb5_principal_get_realm(ctx, princ));
2746 #elif defined(HAVE_KRB5_PRINC_REALM)
2747         {
2748                 krb5_data *realm_data = krb5_princ_realm(ctx, princ);
2749                 realm = talloc_strndup(mem_ctx, realm_data->data, realm_data->length);
2750         }
2751 #endif
2752
2753   out:
2754
2755         if (ctx) {
2756                 if (princ) {
2757                         krb5_free_principal(ctx, princ);
2758                 }
2759                 if (cc) {
2760                         krb5_cc_close(ctx, cc);
2761                 }
2762                 krb5_free_context(ctx);
2763         }
2764
2765         return realm;
2766 }
2767
2768 /************************************************************************
2769  Routine to get the realm from a given DNS name.
2770 ************************************************************************/
2771
2772 static char *smb_krb5_get_realm_from_hostname(TALLOC_CTX *mem_ctx,
2773                                                 const char *hostname)
2774 {
2775 #if defined(HAVE_KRB5_REALM_TYPE)
2776         /* Heimdal. */
2777         krb5_realm *realm_list = NULL;
2778 #else
2779         /* MIT */
2780         char **realm_list = NULL;
2781 #endif
2782         char *realm = NULL;
2783         krb5_error_code kerr;
2784         krb5_context ctx = NULL;
2785
2786         initialize_krb5_error_table();
2787         if (krb5_init_context(&ctx)) {
2788                 return NULL;
2789         }
2790
2791         kerr = krb5_get_host_realm(ctx, hostname, &realm_list);
2792         if (kerr != 0) {
2793                 DEBUG(3,("kerberos_get_realm_from_hostname %s: "
2794                         "failed %s\n",
2795                         hostname ? hostname : "(NULL)",
2796                         error_message(kerr) ));
2797                 goto out;
2798         }
2799
2800         if (realm_list && realm_list[0]) {
2801                 realm = talloc_strdup(mem_ctx, realm_list[0]);
2802         }
2803
2804   out:
2805
2806         if (ctx) {
2807                 if (realm_list) {
2808                         krb5_free_host_realm(ctx, realm_list);
2809                         realm_list = NULL;
2810                 }
2811                 krb5_free_context(ctx);
2812                 ctx = NULL;
2813         }
2814         return realm;
2815 }
2816
2817 char *kerberos_get_principal_from_service_hostname(TALLOC_CTX *mem_ctx,
2818                                                    const char *service,
2819                                                    const char *remote_name,
2820                                                    const char *default_realm)
2821 {
2822         char *realm = NULL;
2823         char *host = NULL;
2824         char *principal;
2825         host = strchr_m(remote_name, '.');
2826         if (host) {
2827                 /* DNS name. */
2828                 realm = smb_krb5_get_realm_from_hostname(talloc_tos(),
2829                                                          remote_name);
2830         } else {
2831                 /* NetBIOS name - use our realm. */
2832                 realm = smb_krb5_get_default_realm_from_ccache(talloc_tos());
2833         }
2834
2835         if (realm == NULL || *realm == '\0') {
2836                 realm = talloc_strdup(talloc_tos(), default_realm);
2837                 if (!realm) {
2838                         return NULL;
2839                 }
2840                 DEBUG(3,("kerberos_get_principal_from_service_hostname: "
2841                          "cannot get realm from, "
2842                          "desthost %s or default ccache. Using default "
2843                          "smb.conf realm %s\n",
2844                          remote_name,
2845                          realm));
2846         }
2847
2848         principal = talloc_asprintf(mem_ctx,
2849                                     "%s/%s@%s",
2850                                     service, remote_name,
2851                                     realm);
2852         TALLOC_FREE(realm);
2853         return principal;
2854 }
2855
2856 char *smb_get_krb5_error_message(krb5_context context,
2857                                  krb5_error_code code,
2858                                  TALLOC_CTX *mem_ctx)
2859 {
2860         char *ret;
2861
2862 #if defined(HAVE_KRB5_GET_ERROR_MESSAGE) && defined(HAVE_KRB5_FREE_ERROR_MESSAGE)
2863         const char *context_error = krb5_get_error_message(context, code);
2864         if (context_error) {
2865                 ret = talloc_asprintf(mem_ctx, "%s: %s",
2866                                         error_message(code), context_error);
2867                 krb5_free_error_message(context, context_error);
2868                 return ret;
2869         }
2870 #endif
2871         ret = talloc_strdup(mem_ctx, error_message(code));
2872         return ret;
2873 }
2874
2875
2876 /**
2877 * @brief Return the kerberos library setting for "libdefaults:allow_weak_crypto"
2878 *
2879 * @param context        The krb5_context
2880 *
2881 * @return krb5_boolean
2882 *
2883 * Function returns true if weak crypto is allowd, false if not
2884 */
2885
2886 krb5_boolean smb_krb5_get_allowed_weak_crypto(krb5_context context)
2887 #if defined(HAVE_KRB5_CONFIG_GET_BOOL_DEFAULT)
2888 {
2889         return krb5_config_get_bool_default(context,
2890                                             NULL,
2891                                             FALSE,
2892                                             "libdefaults",
2893                                             "allow_weak_crypto",
2894                                             NULL);
2895 }
2896 #elif defined(HAVE_PROFILE_H) && defined(HAVE_KRB5_GET_PROFILE)
2897 {
2898 #include <profile.h>
2899         krb5_error_code ret;
2900         krb5_boolean ret_default = false;
2901         profile_t profile;
2902         int ret_profile;
2903
2904         ret = krb5_get_profile(context,
2905                                &profile);
2906         if (ret) {
2907                 return ret_default;
2908         }
2909
2910         ret = profile_get_boolean(profile,
2911                                   "libdefaults",
2912                                   "allow_weak_crypto",
2913                                   NULL, /* subsubname */
2914                                   ret_default, /* def_val */
2915                                   &ret_profile /* *ret_default */);
2916         if (ret) {
2917                 return ret_default;
2918         }
2919
2920         profile_release(profile);
2921
2922         return ret_profile;
2923 }
2924 #else
2925 #error UNKNOWN_KRB5_CONFIG_ROUTINES
2926 #endif
2927
2928 /**
2929 * @brief Return the type of a krb5_principal
2930 *
2931 * @param context        The krb5_context
2932 * @param principal      The const krb5_principal
2933 *
2934 * @return integer type of the principal
2935 */
2936 int smb_krb5_principal_get_type(krb5_context context,
2937                                 krb5_const_principal principal)
2938 {
2939 #ifdef HAVE_KRB5_PRINCIPAL_GET_TYPE /* Heimdal */
2940         return krb5_principal_get_type(context, principal);
2941 #elif defined(krb5_princ_type) /* MIT */
2942         return krb5_princ_type(context, principal);
2943 #else
2944 #error  UNKNOWN_PRINC_GET_TYPE_FUNCTION
2945 #endif
2946 }
2947
2948 /**
2949 * @brief Set the type of a krb5_principal
2950 *
2951 * @param context        The krb5_context
2952 * @param principal      The const krb5_principal
2953 * @param type           The principal type
2954 *
2955 */
2956 void smb_krb5_principal_set_type(krb5_context context,
2957                                  krb5_principal principal,
2958                                  int type)
2959 {
2960 #ifdef HAVE_KRB5_PRINCIPAL_SET_TYPE /* Heimdal */
2961         krb5_principal_set_type(context, principal, type);
2962 #elif defined(krb5_princ_type) /* MIT */
2963         krb5_princ_type(context, principal) = type;
2964 #else
2965 #error  UNKNOWN_PRINC_SET_TYPE_FUNCTION
2966 #endif
2967 }
2968
2969 /**
2970 * @brief Generate a krb5 warning, forwarding to com_err
2971 *
2972 * @param context        The krb5_context
2973 * @param fmt            The message format
2974 * @param ...            The message arguments
2975 *
2976 * @return
2977 */
2978 #if !defined(HAVE_KRB5_WARNX)
2979 krb5_error_code krb5_warnx(krb5_context context, const char *fmt, ...)
2980 {
2981         va_list args;
2982
2983         va_start(args, fmt);
2984         com_err_va("kdb_samba", errno, fmt, args);
2985         va_end(args);
2986
2987         return 0;
2988 }
2989 #endif
2990
2991 #else /* HAVE_KRB5 */
2992  /* this saves a few linking headaches */
2993  int cli_krb5_get_ticket(TALLOC_CTX *mem_ctx,
2994                         const char *principal, time_t time_offset,
2995                         DATA_BLOB *ticket, DATA_BLOB *session_key_krb5,
2996                         uint32_t extra_ap_opts,
2997                         const char *ccname, time_t *tgs_expire,
2998                         const char *impersonate_princ_s)
2999 {
3000          DEBUG(0,("NO KERBEROS SUPPORT\n"));
3001          return 1;
3002 }
3003
3004 #endif /* HAVE_KRB5 */