CVE-2022-37966 s3:libads: remove unused ifdef HAVE_ENCTYPE_AES*
[samba.git] / source3 / libads / kerberos_keytab.c
1 /*
2    Unix SMB/CIFS implementation.
3    kerberos keytab utility library
4    Copyright (C) Andrew Tridgell 2001
5    Copyright (C) Remus Koos 2001
6    Copyright (C) Luke Howard 2003
7    Copyright (C) Jim McDonough (jmcd@us.ibm.com) 2003
8    Copyright (C) Guenther Deschner 2003
9    Copyright (C) Rakesh Patel 2004
10    Copyright (C) Dan Perry 2004
11    Copyright (C) Jeremy Allison 2004
12    Copyright (C) Gerald Carter 2006
13
14    This program is free software; you can redistribute it and/or modify
15    it under the terms of the GNU General Public License as published by
16    the Free Software Foundation; either version 3 of the License, or
17    (at your option) any later version.
18
19    This program is distributed in the hope that it will be useful,
20    but WITHOUT ANY WARRANTY; without even the implied warranty of
21    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
22    GNU General Public License for more details.
23
24    You should have received a copy of the GNU General Public License
25    along with this program.  If not, see <http://www.gnu.org/licenses/>.
26 */
27
28 #include "includes.h"
29 #include "smb_krb5.h"
30 #include "ads.h"
31 #include "secrets.h"
32
33 #ifdef HAVE_KRB5
34
35 #ifdef HAVE_ADS
36
37 /* This MAX_NAME_LEN is a constant defined in krb5.h */
38 #ifndef MAX_KEYTAB_NAME_LEN
39 #define MAX_KEYTAB_NAME_LEN 1100
40 #endif
41
42 static krb5_error_code ads_keytab_open(krb5_context context,
43                                        krb5_keytab *keytab)
44 {
45         char keytab_str[MAX_KEYTAB_NAME_LEN] = {0};
46         const char *keytab_name = NULL;
47         krb5_error_code ret = 0;
48
49         switch (lp_kerberos_method()) {
50         case KERBEROS_VERIFY_SYSTEM_KEYTAB:
51         case KERBEROS_VERIFY_SECRETS_AND_KEYTAB:
52                 ret = krb5_kt_default_name(context,
53                                            keytab_str,
54                                            sizeof(keytab_str) - 2);
55                 if (ret != 0) {
56                         DBG_WARNING("Failed to get default keytab name");
57                         goto out;
58                 }
59                 keytab_name = keytab_str;
60                 break;
61         case KERBEROS_VERIFY_DEDICATED_KEYTAB:
62                 keytab_name = lp_dedicated_keytab_file();
63                 break;
64         default:
65                 DBG_ERR("Invalid kerberos method set (%d)\n",
66                         lp_kerberos_method());
67                 ret = KRB5_KT_BADNAME;
68                 goto out;
69         }
70
71         if (keytab_name == NULL || keytab_name[0] == '\0') {
72                 DBG_ERR("Invalid keytab name\n");
73                 ret = KRB5_KT_BADNAME;
74                 goto out;
75         }
76
77         ret = smb_krb5_kt_open(context, keytab_name, true, keytab);
78         if (ret != 0) {
79                 DBG_WARNING("smb_krb5_kt_open failed (%s)\n",
80                             error_message(ret));
81                 goto out;
82         }
83
84 out:
85         return ret;
86 }
87
88 static bool fill_default_spns(TALLOC_CTX *ctx, const char *machine_name,
89                                           const char *my_fqdn, const char *spn,
90                                           const char ***spns)
91 {
92         char *psp1, *psp2;
93
94         if (*spns == NULL) {
95                 *spns = talloc_zero_array(ctx, const char*, 3);
96                 if (*spns == NULL) {
97                         return false;
98                 }
99         }
100
101         psp1 = talloc_asprintf(ctx,
102                                "%s/%s",
103                                spn,
104                                machine_name);
105         if (psp1 == NULL) {
106                 return false;
107         }
108
109         if (!strlower_m(&psp1[strlen(spn) + 1])) {
110                 return false;
111         }
112         (*spns)[0] = psp1;
113
114         psp2 = talloc_asprintf(ctx,
115                                "%s/%s",
116                                spn,
117                                my_fqdn);
118         if (psp2 == NULL) {
119                 return false;
120         }
121
122         if (!strlower_m(&psp2[strlen(spn) + 1])) {
123                 return false;
124         }
125
126         (*spns)[1] = psp2;
127
128         return true;
129 }
130
131 static bool ads_set_machine_account_spns(TALLOC_CTX *ctx,
132                                          ADS_STRUCT *ads,
133                                          const char *service_or_spn,
134                                          const char *my_fqdn)
135 {
136         const char **spn_names = NULL;
137         ADS_STATUS aderr;
138         struct spn_struct* spn_struct = NULL;
139         char *tmp = NULL;
140
141         /* SPN should have '/' */
142         tmp = strchr_m(service_or_spn, '/');
143         if (tmp != NULL) {
144                 spn_struct = parse_spn(ctx, service_or_spn);
145                 if (spn_struct == NULL) {
146                         return false;
147                 }
148         }
149
150         DBG_INFO("Attempting to add/update '%s'\n", service_or_spn);
151
152         if (spn_struct != NULL) {
153                 spn_names = talloc_zero_array(ctx, const char*, 2);
154                 spn_names[0] = service_or_spn;
155         } else {
156                 bool ok;
157
158                 ok = fill_default_spns(ctx,
159                                        lp_netbios_name(),
160                                        my_fqdn,
161                                        service_or_spn,
162                                        &spn_names);
163                 if (!ok) {
164                         return false;
165                 }
166         }
167         aderr = ads_add_service_principal_names(ads,
168                                                 lp_netbios_name(),
169                                                 spn_names);
170         if (!ADS_ERR_OK(aderr)) {
171                 DBG_WARNING("Failed to add service principal name.\n");
172                 return false;
173         }
174
175         return true;
176 }
177
178 /*
179  * Create kerberos principal(s) from SPN or service name.
180  */
181 static bool service_or_spn_to_kerberos_princ(TALLOC_CTX *ctx,
182                                              const char *service_or_spn,
183                                              const char *my_fqdn,
184                                              char **p_princ_s,
185                                              char **p_short_princ_s)
186 {
187         char *princ_s = NULL;
188         char *short_princ_s = NULL;
189         const char *service = service_or_spn;
190         const char *host = my_fqdn;
191         struct spn_struct* spn_struct = NULL;
192         char *tmp = NULL;
193         bool ok = true;
194
195         /* SPN should have '/' */
196         tmp = strchr_m(service_or_spn, '/');
197         if (tmp != NULL) {
198                 spn_struct = parse_spn(ctx, service_or_spn);
199                 if (spn_struct == NULL) {
200                         ok = false;
201                         goto out;
202                 }
203         }
204         if (spn_struct != NULL) {
205                 service = spn_struct->serviceclass;
206                 host = spn_struct->host;
207         }
208         princ_s = talloc_asprintf(ctx, "%s/%s@%s",
209                                   service,
210                                   host, lp_realm());
211         if (princ_s == NULL) {
212                 ok = false;
213                 goto out;
214         }
215
216         if (spn_struct == NULL) {
217                 short_princ_s = talloc_asprintf(ctx, "%s/%s@%s",
218                                         service, lp_netbios_name(),
219                                         lp_realm());
220                 if (short_princ_s == NULL) {
221                         ok = false;
222                         goto out;
223                 }
224         }
225         *p_princ_s = princ_s;
226         *p_short_princ_s = short_princ_s;
227 out:
228         return ok;
229 }
230
231 static int add_kt_entry_etypes(krb5_context context, TALLOC_CTX *tmpctx,
232                                ADS_STRUCT *ads, const char *salt_princ_s,
233                                krb5_keytab keytab, krb5_kvno kvno,
234                                const char *srvPrinc, const char *my_fqdn,
235                                krb5_data *password, bool update_ads)
236 {
237         krb5_error_code ret = 0;
238         char *princ_s = NULL;
239         char *short_princ_s = NULL;
240         krb5_enctype enctypes[4] = {
241                 ENCTYPE_AES256_CTS_HMAC_SHA1_96,
242                 ENCTYPE_AES128_CTS_HMAC_SHA1_96,
243                 ENCTYPE_ARCFOUR_HMAC,
244                 0
245         };
246         size_t i;
247
248         /* Construct our principal */
249         if (strchr_m(srvPrinc, '@')) {
250                 /* It's a fully-named principal. */
251                 princ_s = talloc_asprintf(tmpctx, "%s", srvPrinc);
252                 if (!princ_s) {
253                         ret = -1;
254                         goto out;
255                 }
256         } else if (srvPrinc[strlen(srvPrinc)-1] == '$') {
257                 /* It's the machine account, as used by smbclient clients. */
258                 princ_s = talloc_asprintf(tmpctx, "%s@%s",
259                                           srvPrinc, lp_realm());
260                 if (!princ_s) {
261                         ret = -1;
262                         goto out;
263                 }
264         } else {
265                 /* It's a normal service principal.  Add the SPN now so that we
266                  * can obtain credentials for it and double-check the salt value
267                  * used to generate the service's keys. */
268
269                 if (!service_or_spn_to_kerberos_princ(tmpctx,
270                                                       srvPrinc,
271                                                       my_fqdn,
272                                                       &princ_s,
273                                                       &short_princ_s)) {
274                         ret = -1;
275                         goto out;
276                 }
277
278                 /* According to http://support.microsoft.com/kb/326985/en-us,
279                    certain principal names are automatically mapped to the
280                    host/... principal in the AD account.
281                    So only create these in the keytab, not in AD.  --jerry */
282
283                 if (update_ads && !strequal(srvPrinc, "cifs") &&
284                     !strequal(srvPrinc, "host")) {
285                         if (!ads_set_machine_account_spns(tmpctx,
286                                                           ads,
287                                                           srvPrinc,
288                                                           my_fqdn)) {
289                                 ret = -1;
290                                 goto out;
291                         }
292                 }
293         }
294
295         for (i = 0; enctypes[i]; i++) {
296
297                 /* add the fqdn principal to the keytab */
298                 ret = smb_krb5_kt_add_entry(context,
299                                             keytab,
300                                             kvno,
301                                             princ_s,
302                                             salt_princ_s,
303                                             enctypes[i],
304                                             password,
305                                             false,
306                                             false);
307                 if (ret) {
308                         DBG_WARNING("Failed to add entry to keytab\n");
309                         goto out;
310                 }
311
312                 /* add the short principal name if we have one */
313                 if (short_princ_s) {
314                         ret = smb_krb5_kt_add_entry(context,
315                                                     keytab,
316                                                     kvno,
317                                                     short_princ_s,
318                                                     salt_princ_s,
319                                                     enctypes[i],
320                                                     password,
321                                                     false,
322                                                     false);
323                         if (ret) {
324                                 DBG_WARNING("Failed to add short entry to keytab\n");
325                                 goto out;
326                         }
327                 }
328         }
329 out:
330         return ret;
331 }
332
333 /**********************************************************************
334  Adds a single service principal, i.e. 'host' to the system keytab
335 ***********************************************************************/
336
337 int ads_keytab_add_entry(ADS_STRUCT *ads, const char *srvPrinc, bool update_ads)
338 {
339         krb5_error_code ret = 0;
340         krb5_context context = NULL;
341         krb5_keytab keytab = NULL;
342         krb5_data password;
343         krb5_kvno kvno;
344         char *salt_princ_s = NULL;
345         char *password_s = NULL;
346         char *my_fqdn;
347         TALLOC_CTX *tmpctx = NULL;
348         char **hostnames_array = NULL;
349         size_t num_hostnames = 0;
350
351         ret = smb_krb5_init_context_common(&context);
352         if (ret) {
353                 DBG_ERR("kerberos init context failed (%s)\n",
354                         error_message(ret));
355                 return -1;
356         }
357
358         ret = ads_keytab_open(context, &keytab);
359         if (ret != 0) {
360                 goto out;
361         }
362
363         /* retrieve the password */
364         if (!secrets_init()) {
365                 DBG_WARNING("secrets_init failed\n");
366                 ret = -1;
367                 goto out;
368         }
369         password_s = secrets_fetch_machine_password(lp_workgroup(), NULL, NULL);
370         if (!password_s) {
371                 DBG_WARNING("failed to fetch machine password\n");
372                 ret = -1;
373                 goto out;
374         }
375         ZERO_STRUCT(password);
376         password.data = password_s;
377         password.length = strlen(password_s);
378
379         /* we need the dNSHostName value here */
380         tmpctx = talloc_init(__location__);
381         if (!tmpctx) {
382                 DBG_ERR("talloc_init() failed!\n");
383                 ret = -1;
384                 goto out;
385         }
386
387         my_fqdn = ads_get_dnshostname(ads, tmpctx, lp_netbios_name());
388         if (!my_fqdn) {
389                 DBG_ERR("unable to determine machine account's dns name in "
390                         "AD!\n");
391                 ret = -1;
392                 goto out;
393         }
394
395         /* make sure we have a single instance of a the computer account */
396         if (!ads_has_samaccountname(ads, tmpctx, lp_netbios_name())) {
397                 DBG_ERR("unable to determine machine account's short name in "
398                         "AD!\n");
399                 ret = -1;
400                 goto out;
401         }
402
403         kvno = (krb5_kvno)ads_get_machine_kvno(ads, lp_netbios_name());
404         if (kvno == -1) {
405                 /* -1 indicates failure, everything else is OK */
406                 DBG_WARNING("ads_get_machine_kvno failed to determine the "
407                             "system's kvno.\n");
408                 ret = -1;
409                 goto out;
410         }
411
412         salt_princ_s = kerberos_secrets_fetch_salt_princ();
413         if (salt_princ_s == NULL) {
414                 DBG_WARNING("kerberos_secrets_fetch_salt_princ() failed\n");
415                 ret = -1;
416                 goto out;
417         }
418
419         ret = add_kt_entry_etypes(context, tmpctx, ads, salt_princ_s, keytab,
420                                   kvno, srvPrinc, my_fqdn, &password,
421                                   update_ads);
422         if (ret != 0) {
423                 goto out;
424         }
425
426         if (ADS_ERR_OK(ads_get_additional_dns_hostnames(tmpctx, ads,
427                                                         lp_netbios_name(),
428                                                         &hostnames_array,
429                                                         &num_hostnames))) {
430                 size_t i;
431
432                 for (i = 0; i < num_hostnames; i++) {
433
434                         ret = add_kt_entry_etypes(context, tmpctx, ads,
435                                                   salt_princ_s, keytab,
436                                                   kvno, srvPrinc,
437                                                   hostnames_array[i],
438                                                   &password, update_ads);
439                         if (ret != 0) {
440                                 goto out;
441                         }
442                 }
443         }
444
445 out:
446         SAFE_FREE(salt_princ_s);
447         TALLOC_FREE(tmpctx);
448
449         if (keytab) {
450                 krb5_kt_close(context, keytab);
451         }
452         if (context) {
453                 krb5_free_context(context);
454         }
455         return (int)ret;
456 }
457
458 /**********************************************************************
459  Flushes all entries from the system keytab.
460 ***********************************************************************/
461
462 int ads_keytab_flush(ADS_STRUCT *ads)
463 {
464         krb5_error_code ret = 0;
465         krb5_context context = NULL;
466         krb5_keytab keytab = NULL;
467         krb5_kvno kvno;
468         ADS_STATUS aderr;
469
470         ret = smb_krb5_init_context_common(&context);
471         if (ret) {
472                 DBG_ERR("kerberos init context failed (%s)\n",
473                         error_message(ret));
474                 return ret;
475         }
476
477         ret = ads_keytab_open(context, &keytab);
478         if (ret != 0) {
479                 goto out;
480         }
481
482         kvno = (krb5_kvno)ads_get_machine_kvno(ads, lp_netbios_name());
483         if (kvno == -1) {
484                 /* -1 indicates a failure */
485                 DEBUG(1, (__location__ ": Error determining the kvno.\n"));
486                 ret = -1;
487                 goto out;
488         }
489
490         /* Seek and delete old keytab entries */
491         ret = smb_krb5_kt_seek_and_delete_old_entries(context,
492                                                       keytab,
493                                                       kvno,
494                                                       ENCTYPE_NULL,
495                                                       NULL,
496                                                       NULL,
497                                                       true,
498                                                       false);
499         if (ret) {
500                 goto out;
501         }
502
503         aderr = ads_clear_service_principal_names(ads, lp_netbios_name());
504         if (!ADS_ERR_OK(aderr)) {
505                 DEBUG(1, (__location__ ": Error while clearing service "
506                           "principal listings in LDAP.\n"));
507                 ret = -1;
508                 goto out;
509         }
510
511 out:
512         if (keytab) {
513                 krb5_kt_close(context, keytab);
514         }
515         if (context) {
516                 krb5_free_context(context);
517         }
518         return ret;
519 }
520
521 /**********************************************************************
522  Adds all the required service principals to the system keytab.
523 ***********************************************************************/
524
525 int ads_keytab_create_default(ADS_STRUCT *ads)
526 {
527         krb5_error_code ret = 0;
528         krb5_context context = NULL;
529         krb5_keytab keytab = NULL;
530         krb5_kt_cursor cursor = {0};
531         krb5_keytab_entry kt_entry = {0};
532         krb5_kvno kvno;
533         size_t found = 0;
534         char *sam_account_name, *upn;
535         char **oldEntries = NULL, *princ_s[26];
536         TALLOC_CTX *frame;
537         char *machine_name;
538         char **spn_array;
539         size_t num_spns;
540         size_t i;
541         bool ok = false;
542         ADS_STATUS status;
543
544         ZERO_STRUCT(kt_entry);
545         ZERO_STRUCT(cursor);
546
547         frame = talloc_stackframe();
548         if (frame == NULL) {
549                 ret = -1;
550                 goto done;
551         }
552
553         status = ads_get_service_principal_names(frame,
554                                                  ads,
555                                                  lp_netbios_name(),
556                                                  &spn_array,
557                                                  &num_spns);
558         if (!ADS_ERR_OK(status)) {
559                 ret = -1;
560                 goto done;
561         }
562
563         for (i = 0; i < num_spns; i++) {
564                 char *srv_princ;
565                 char *p;
566
567                 srv_princ = strlower_talloc(frame, spn_array[i]);
568                 if (srv_princ == NULL) {
569                         ret = -1;
570                         goto done;
571                 }
572
573                 p = strchr_m(srv_princ, '/');
574                 if (p == NULL) {
575                         continue;
576                 }
577                 p[0] = '\0';
578
579                 /* Add the SPNs found on the DC */
580                 ret = ads_keytab_add_entry(ads, srv_princ, false);
581                 if (ret != 0) {
582                         DEBUG(1, ("ads_keytab_add_entry failed while "
583                                   "adding '%s' principal.\n",
584                                   spn_array[i]));
585                         goto done;
586                 }
587         }
588
589 #if 0   /* don't create the CIFS/... keytab entries since no one except smbd
590            really needs them and we will fall back to verifying against
591            secrets.tdb */
592
593         ret = ads_keytab_add_entry(ads, "cifs", false));
594         if (ret != 0 ) {
595                 DEBUG(1, (__location__ ": ads_keytab_add_entry failed while "
596                           "adding 'cifs'.\n"));
597                 return ret;
598         }
599 #endif
600
601         memset(princ_s, '\0', sizeof(princ_s));
602
603         ret = smb_krb5_init_context_common(&context);
604         if (ret) {
605                 DBG_ERR("kerberos init context failed (%s)\n",
606                         error_message(ret));
607                 goto done;
608         }
609
610         machine_name = talloc_strdup(frame, lp_netbios_name());
611         if (!machine_name) {
612                 ret = -1;
613                 goto done;
614         }
615
616         /* now add the userPrincipalName and sAMAccountName entries */
617         ok = ads_has_samaccountname(ads, frame, machine_name);
618         if (!ok) {
619                 DEBUG(0, (__location__ ": unable to determine machine "
620                           "account's name in AD!\n"));
621                 ret = -1;
622                 goto done;
623         }
624
625         /*
626          * append '$' to netbios name so 'ads_keytab_add_entry' recognises
627          * it as a machine account rather than a service or Windows SPN.
628          */
629         sam_account_name = talloc_asprintf(frame, "%s$",machine_name);
630         if (sam_account_name == NULL) {
631                 ret = -1;
632                 goto done;
633         }
634         /* upper case the sAMAccountName to make it easier for apps to
635            know what case to use in the keytab file */
636         if (!strupper_m(sam_account_name)) {
637                 ret = -1;
638                 goto done;
639         }
640
641         ret = ads_keytab_add_entry(ads, sam_account_name, false);
642         if (ret != 0) {
643                 DEBUG(1, (__location__ ": ads_keytab_add_entry() failed "
644                           "while adding sAMAccountName (%s)\n",
645                           sam_account_name));
646                 goto done;
647         }
648
649         /* remember that not every machine account will have a upn */
650         upn = ads_get_upn(ads, frame, machine_name);
651         if (upn) {
652                 ret = ads_keytab_add_entry(ads, upn, false);
653                 if (ret != 0) {
654                         DEBUG(1, (__location__ ": ads_keytab_add_entry() "
655                                   "failed while adding UPN (%s)\n", upn));
656                         goto done;
657                 }
658         }
659
660         /* Now loop through the keytab and update any other existing entries */
661         kvno = (krb5_kvno)ads_get_machine_kvno(ads, machine_name);
662         if (kvno == (krb5_kvno)-1) {
663                 DEBUG(1, (__location__ ": ads_get_machine_kvno() failed to "
664                           "determine the system's kvno.\n"));
665                 goto done;
666         }
667
668         DEBUG(3, (__location__ ": Searching for keytab entries to preserve "
669                   "and update.\n"));
670
671         ret = ads_keytab_open(context, &keytab);
672         if (ret != 0) {
673                 goto done;
674         }
675
676         ret = krb5_kt_start_seq_get(context, keytab, &cursor);
677         if (ret != KRB5_KT_END && ret != ENOENT ) {
678                 while ((ret = krb5_kt_next_entry(context, keytab,
679                                                  &kt_entry, &cursor)) == 0) {
680                         smb_krb5_kt_free_entry(context, &kt_entry);
681                         ZERO_STRUCT(kt_entry);
682                         found++;
683                 }
684         }
685         krb5_kt_end_seq_get(context, keytab, &cursor);
686         ZERO_STRUCT(cursor);
687
688         /*
689          * Hmmm. There is no "rewind" function for the keytab. This means we
690          * have a race condition where someone else could add entries after
691          * we've counted them. Re-open asap to minimise the race. JRA.
692          */
693         DEBUG(3, (__location__ ": Found %zd entries in the keytab.\n", found));
694         if (!found) {
695                 goto done;
696         }
697
698         oldEntries = talloc_zero_array(frame, char *, found + 1);
699         if (!oldEntries) {
700                 DEBUG(1, (__location__ ": Failed to allocate space to store "
701                           "the old keytab entries (talloc failed?).\n"));
702                 ret = -1;
703                 goto done;
704         }
705
706         ret = krb5_kt_start_seq_get(context, keytab, &cursor);
707         if (ret == KRB5_KT_END || ret == ENOENT) {
708                 krb5_kt_end_seq_get(context, keytab, &cursor);
709                 ZERO_STRUCT(cursor);
710                 goto done;
711         }
712
713         while (krb5_kt_next_entry(context, keytab, &kt_entry, &cursor) == 0) {
714                 if (kt_entry.vno != kvno) {
715                         char *ktprinc = NULL;
716                         char *p;
717
718                         /* This returns a malloc'ed string in ktprinc. */
719                         ret = smb_krb5_unparse_name(oldEntries, context,
720                                                     kt_entry.principal,
721                                                     &ktprinc);
722                         if (ret) {
723                                 DEBUG(1, (__location__
724                                          ": smb_krb5_unparse_name failed "
725                                          "(%s)\n", error_message(ret)));
726                                 goto done;
727                         }
728                         /*
729                          * From looking at the krb5 source they don't seem to
730                          * take locale or mb strings into account.
731                          * Maybe this is because they assume utf8 ?
732                          * In this case we may need to convert from utf8 to
733                          * mb charset here ? JRA.
734                          */
735                         p = strchr_m(ktprinc, '@');
736                         if (p) {
737                                 *p = '\0';
738                         }
739
740                         p = strchr_m(ktprinc, '/');
741                         if (p) {
742                                 *p = '\0';
743                         }
744                         for (i = 0; i < found; i++) {
745                                 if (!oldEntries[i]) {
746                                         oldEntries[i] = ktprinc;
747                                         break;
748                                 }
749                                 if (!strcmp(oldEntries[i], ktprinc)) {
750                                         TALLOC_FREE(ktprinc);
751                                         break;
752                                 }
753                         }
754                         if (i == found) {
755                                 TALLOC_FREE(ktprinc);
756                         }
757                 }
758                 smb_krb5_kt_free_entry(context, &kt_entry);
759                 ZERO_STRUCT(kt_entry);
760         }
761         krb5_kt_end_seq_get(context, keytab, &cursor);
762         ZERO_STRUCT(cursor);
763
764         ret = 0;
765         for (i = 0; oldEntries[i]; i++) {
766                 ret |= ads_keytab_add_entry(ads, oldEntries[i], false);
767                 TALLOC_FREE(oldEntries[i]);
768         }
769
770 done:
771         TALLOC_FREE(oldEntries);
772         TALLOC_FREE(frame);
773
774         if (context) {
775                 if (!all_zero((uint8_t *)&kt_entry, sizeof(kt_entry))) {
776                         smb_krb5_kt_free_entry(context, &kt_entry);
777                 }
778                 if (!all_zero((uint8_t *)&cursor, sizeof(cursor)) && keytab) {
779                         krb5_kt_end_seq_get(context, keytab, &cursor);
780                 }
781                 if (keytab) {
782                         krb5_kt_close(context, keytab);
783                 }
784                 krb5_free_context(context);
785         }
786         return ret;
787 }
788
789 #endif /* HAVE_ADS */
790
791 /**********************************************************************
792  List system keytab.
793 ***********************************************************************/
794
795 int ads_keytab_list(const char *keytab_name)
796 {
797         krb5_error_code ret = 0;
798         krb5_context context = NULL;
799         krb5_keytab keytab = NULL;
800         krb5_kt_cursor cursor;
801         krb5_keytab_entry kt_entry;
802
803         ZERO_STRUCT(kt_entry);
804         ZERO_STRUCT(cursor);
805
806         ret = smb_krb5_init_context_common(&context);
807         if (ret) {
808                 DBG_ERR("kerberos init context failed (%s)\n",
809                         error_message(ret));
810                 return ret;
811         }
812
813         if (keytab_name == NULL) {
814 #ifdef HAVE_ADS
815                 ret = ads_keytab_open(context, &keytab);
816 #else
817                 ret = ENOENT;
818 #endif
819         } else {
820                 ret = smb_krb5_kt_open(context, keytab_name, False, &keytab);
821         }
822         if (ret) {
823                 DEBUG(1, ("smb_krb5_kt_open failed (%s)\n",
824                           error_message(ret)));
825                 goto out;
826         }
827
828         ret = krb5_kt_start_seq_get(context, keytab, &cursor);
829         if (ret) {
830                 ZERO_STRUCT(cursor);
831                 goto out;
832         }
833
834         printf("Vno  Type                                        Principal\n");
835
836         while (krb5_kt_next_entry(context, keytab, &kt_entry, &cursor) == 0) {
837
838                 char *princ_s = NULL;
839                 char *etype_s = NULL;
840                 krb5_enctype enctype = 0;
841
842                 ret = smb_krb5_unparse_name(talloc_tos(), context,
843                                             kt_entry.principal, &princ_s);
844                 if (ret) {
845                         goto out;
846                 }
847
848                 enctype = smb_krb5_kt_get_enctype_from_entry(&kt_entry);
849
850                 ret = smb_krb5_enctype_to_string(context, enctype, &etype_s);
851                 if (ret &&
852                     (asprintf(&etype_s, "UNKNOWN: %d", enctype) == -1)) {
853                         TALLOC_FREE(princ_s);
854                         goto out;
855                 }
856
857                 printf("%3d  %-43s %s\n", kt_entry.vno, etype_s, princ_s);
858
859                 TALLOC_FREE(princ_s);
860                 SAFE_FREE(etype_s);
861
862                 ret = smb_krb5_kt_free_entry(context, &kt_entry);
863                 if (ret) {
864                         goto out;
865                 }
866         }
867
868         ret = krb5_kt_end_seq_get(context, keytab, &cursor);
869         if (ret) {
870                 goto out;
871         }
872
873         /* Ensure we don't double free. */
874         ZERO_STRUCT(kt_entry);
875         ZERO_STRUCT(cursor);
876 out:
877
878         if (!all_zero((uint8_t *)&kt_entry, sizeof(kt_entry))) {
879                 smb_krb5_kt_free_entry(context, &kt_entry);
880         }
881         if (!all_zero((uint8_t *)&cursor, sizeof(cursor)) && keytab) {
882                 krb5_kt_end_seq_get(context, keytab, &cursor);
883         }
884
885         if (keytab) {
886                 krb5_kt_close(context, keytab);
887         }
888         if (context) {
889                 krb5_free_context(context);
890         }
891         return ret;
892 }
893
894 #endif /* HAVE_KRB5 */