lib: Use "all_zero" where appropriate
[samba.git] / lib / krb5_wrap / krb5_samba.c
1 /*
2    Unix SMB/CIFS implementation.
3    simple kerberos5 routines for active directory
4    Copyright (C) Andrew Tridgell 2001
5    Copyright (C) Luke Howard 2002-2003
6    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005
7    Copyright (C) Guenther Deschner 2005-2009
8
9    This program is free software; you can redistribute it and/or modify
10    it under the terms of the GNU General Public License as published by
11    the Free Software Foundation; either version 3 of the License, or
12    (at your option) any later version.
13
14    This program is distributed in the hope that it will be useful,
15    but WITHOUT ANY WARRANTY; without even the implied warranty of
16    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
17    GNU General Public License for more details.
18
19    You should have received a copy of the GNU General Public License
20    along with this program.  If not, see <http://www.gnu.org/licenses/>.
21 */
22
23 #include "includes.h"
24 #include "system/filesys.h"
25 #include "krb5_samba.h"
26
27 #ifdef HAVE_COM_ERR_H
28 #include <com_err.h>
29 #endif /* HAVE_COM_ERR_H */
30
31 #ifndef KRB5_AUTHDATA_WIN2K_PAC
32 #define KRB5_AUTHDATA_WIN2K_PAC 128
33 #endif
34
35 #ifndef KRB5_AUTHDATA_IF_RELEVANT
36 #define KRB5_AUTHDATA_IF_RELEVANT 1
37 #endif
38
39 #ifdef HAVE_KRB5
40
41 #define GSSAPI_CHECKSUM      0x8003             /* Checksum type value for Kerberos */
42 #define GSSAPI_BNDLENGTH     16                 /* Bind Length (rfc-1964 pg.3) */
43 #define GSSAPI_CHECKSUM_SIZE (4+GSSAPI_BNDLENGTH+4) /* Length of bind length,
44                                                         bind field, flags field. */
45 #define GSS_C_DELEG_FLAG 1
46
47 /* MIT krb5 1.7beta3 (in Ubuntu Karmic) is missing the prototype,
48    but still has the symbol */
49 #if !HAVE_DECL_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE
50 krb5_error_code krb5_auth_con_set_req_cksumtype(
51         krb5_context     context,
52         krb5_auth_context      auth_context,
53         krb5_cksumtype     cksumtype);
54 #endif
55
56 #if !defined(SMB_MALLOC)
57 #undef malloc
58 #define SMB_MALLOC(s) malloc((s))
59 #endif
60
61 #ifndef SMB_STRDUP
62 #define SMB_STRDUP(s) strdup(s)
63 #endif
64
65 /**********************************************************
66  * MISSING FUNCTIONS
67  **********************************************************/
68
69 #if !defined(HAVE_KRB5_SET_DEFAULT_TGS_KTYPES)
70
71 #if defined(HAVE_KRB5_SET_DEFAULT_TGS_ENCTYPES)
72
73 /* With MIT kerberos, we should use krb5_set_default_tgs_enctypes in preference
74  * to krb5_set_default_tgs_ktypes. See
75  *         http://lists.samba.org/archive/samba-technical/2006-July/048271.html
76  *
77  * If the MIT libraries are not exporting internal symbols, we will end up in
78  * this branch, which is correct. Otherwise we will continue to use the
79  * internal symbol
80  */
81  krb5_error_code krb5_set_default_tgs_ktypes(krb5_context ctx, const krb5_enctype *enc)
82 {
83     return krb5_set_default_tgs_enctypes(ctx, enc);
84 }
85
86 #elif defined(HAVE_KRB5_SET_DEFAULT_IN_TKT_ETYPES)
87
88 /* Heimdal */
89  krb5_error_code krb5_set_default_tgs_ktypes(krb5_context ctx, const krb5_enctype *enc)
90 {
91         return krb5_set_default_in_tkt_etypes(ctx, enc);
92 }
93
94 #endif /* HAVE_KRB5_SET_DEFAULT_TGS_ENCTYPES */
95
96 #endif /* HAVE_KRB5_SET_DEFAULT_TGS_KTYPES */
97
98
99 #if defined(HAVE_KRB5_AUTH_CON_SETKEY) && !defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY)
100 krb5_error_code krb5_auth_con_setuseruserkey(krb5_context context,
101                                              krb5_auth_context auth_context,
102                                              krb5_keyblock *keyblock)
103 {
104         return krb5_auth_con_setkey(context, auth_context, keyblock);
105 }
106 #endif
107
108 #if !defined(HAVE_KRB5_FREE_UNPARSED_NAME)
109 void krb5_free_unparsed_name(krb5_context context, char *val)
110 {
111         SAFE_FREE(val);
112 }
113 #endif
114
115 #if defined(HAVE_KRB5_PRINCIPAL_GET_COMP_STRING) && !defined(HAVE_KRB5_PRINC_COMPONENT)
116 const krb5_data *krb5_princ_component(krb5_context context,
117                                       krb5_principal principal, int i);
118
119 const krb5_data *krb5_princ_component(krb5_context context,
120                                       krb5_principal principal, int i)
121 {
122         static krb5_data kdata;
123
124         kdata.data = discard_const_p(char, krb5_principal_get_comp_string(context, principal, i));
125         kdata.length = strlen((const char *)kdata.data);
126         return &kdata;
127 }
128 #endif
129
130
131 /**********************************************************
132  * WRAPPING FUNCTIONS
133  **********************************************************/
134
135 #if defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS)
136 /* HEIMDAL */
137
138 /**
139  * @brief Stores the address of a 'struct sockaddr_storage' a krb5_address
140  *
141  * @param[in]  paddr    A pointer to a 'struct sockaddr_storage to extract the
142  *                      address from.
143  *
144  * @param[out] pkaddr   A Kerberos address to store tha address in.
145  *
146  * @return True on success, false if an error occured.
147  */
148 bool smb_krb5_sockaddr_to_kaddr(struct sockaddr_storage *paddr,
149                                 krb5_address *pkaddr)
150 {
151         memset(pkaddr, '\0', sizeof(krb5_address));
152 #if defined(HAVE_IPV6) && defined(KRB5_ADDRESS_INET6)
153         if (paddr->ss_family == AF_INET6) {
154                 pkaddr->addr_type = KRB5_ADDRESS_INET6;
155                 pkaddr->address.length = sizeof(((struct sockaddr_in6 *)paddr)->sin6_addr);
156                 pkaddr->address.data = (char *)&(((struct sockaddr_in6 *)paddr)->sin6_addr);
157                 return true;
158         }
159 #endif
160         if (paddr->ss_family == AF_INET) {
161                 pkaddr->addr_type = KRB5_ADDRESS_INET;
162                 pkaddr->address.length = sizeof(((struct sockaddr_in *)paddr)->sin_addr);
163                 pkaddr->address.data = (char *)&(((struct sockaddr_in *)paddr)->sin_addr);
164                 return true;
165         }
166         return false;
167 }
168 #elif defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS)
169 /* MIT */
170
171 /**
172  * @brief Stores the address of a 'struct sockaddr_storage' a krb5_address
173  *
174  * @param[in]  paddr    A pointer to a 'struct sockaddr_storage to extract the
175  *                      address from.
176  *
177  * @param[in]  pkaddr A Kerberos address to store tha address in.
178  *
179  * @return True on success, false if an error occured.
180  */
181 bool smb_krb5_sockaddr_to_kaddr(struct sockaddr_storage *paddr,
182                                 krb5_address *pkaddr)
183 {
184         memset(pkaddr, '\0', sizeof(krb5_address));
185 #if defined(HAVE_IPV6) && defined(ADDRTYPE_INET6)
186         if (paddr->ss_family == AF_INET6) {
187                 pkaddr->addrtype = ADDRTYPE_INET6;
188                 pkaddr->length = sizeof(((struct sockaddr_in6 *)paddr)->sin6_addr);
189                 pkaddr->contents = (krb5_octet *)&(((struct sockaddr_in6 *)paddr)->sin6_addr);
190                 return true;
191         }
192 #endif
193         if (paddr->ss_family == AF_INET) {
194                 pkaddr->addrtype = ADDRTYPE_INET;
195                 pkaddr->length = sizeof(((struct sockaddr_in *)paddr)->sin_addr);
196                 pkaddr->contents = (krb5_octet *)&(((struct sockaddr_in *)paddr)->sin_addr);
197                 return true;
198         }
199         return false;
200 }
201 #else
202 #error UNKNOWN_ADDRTYPE
203 #endif
204
205 krb5_error_code smb_krb5_mk_error(krb5_context context,
206                                   krb5_error_code error_code,
207                                   const char *e_text,
208                                   krb5_data *e_data,
209                                   const krb5_principal client,
210                                   const krb5_principal server,
211                                   krb5_data *enc_err)
212 {
213         krb5_error_code code = EINVAL;
214 #ifdef SAMBA4_USES_HEIMDAL
215         code = krb5_mk_error(context,
216                              error_code,
217                              e_text,
218                              e_data,
219                              client,
220                              server,
221                              NULL, /* client_time */
222                              NULL, /* client_usec */
223                              enc_err);
224 #else
225         krb5_principal unspec_server = NULL;
226         krb5_error errpkt;
227
228         errpkt.ctime = 0;
229         errpkt.cusec = 0;
230
231         code = krb5_us_timeofday(context,
232                                  &errpkt.stime,
233                                  &errpkt.susec);
234         if (code != 0) {
235                 return code;
236         }
237
238         errpkt.error = error_code;
239
240         errpkt.text.length = 0;
241         if (e_text != NULL) {
242                 errpkt.text.length = strlen(e_text);
243                 errpkt.text.data = discard_const_p(char, e_text);
244         }
245
246         errpkt.e_data.magic = KV5M_DATA;
247         errpkt.e_data.length = 0;
248         errpkt.e_data.data = NULL;
249         if (e_data != NULL) {
250                 errpkt.e_data = *e_data;
251         }
252
253         errpkt.client = client;
254
255         if (server != NULL) {
256                 errpkt.server = server;
257         } else {
258                 code = smb_krb5_make_principal(context,
259                                                &unspec_server,
260                                                "<unspecified realm>",
261                                                NULL);
262                 if (code != 0) {
263                         return code;
264                 }
265                 errpkt.server = unspec_server;
266         }
267
268         code = krb5_mk_error(context,
269                              &errpkt,
270                              enc_err);
271         krb5_free_principal(context, unspec_server);
272 #endif
273         return code;
274 }
275
276 /**
277 * @brief Create a keyblock based on input parameters
278 *
279 * @param context        The krb5_context
280 * @param host_princ     The krb5_principal to use
281 * @param salt           The optional salt, if omitted, salt is calculated with
282 *                       the provided principal.
283 * @param password       The krb5_data containing the password
284 * @param enctype        The krb5_enctype to use for the keyblock generation
285 * @param key            The returned krb5_keyblock, caller needs to free with
286 *                       krb5_free_keyblock().
287 *
288 * @return krb5_error_code
289 */
290 int smb_krb5_create_key_from_string(krb5_context context,
291                                     krb5_const_principal host_princ,
292                                     krb5_data *salt,
293                                     krb5_data *password,
294                                     krb5_enctype enctype,
295                                     krb5_keyblock *key)
296 {
297         int ret = 0;
298
299         if (host_princ == NULL && salt == NULL) {
300                 return -1;
301         }
302
303 #if defined(HAVE_KRB5_PRINCIPAL2SALT) && defined(HAVE_KRB5_C_STRING_TO_KEY)
304 {/* MIT */
305         krb5_data _salt;
306
307         if (salt == NULL) {
308                 ret = krb5_principal2salt(context, host_princ, &_salt);
309                 if (ret) {
310                         DEBUG(1,("krb5_principal2salt failed (%s)\n", error_message(ret)));
311                         return ret;
312                 }
313         } else {
314                 _salt = *salt;
315         }
316         ret = krb5_c_string_to_key(context, enctype, password, &_salt, key);
317         if (salt == NULL) {
318                 SAFE_FREE(_salt.data);
319         }
320 }
321 #elif defined(HAVE_KRB5_GET_PW_SALT) && defined(HAVE_KRB5_STRING_TO_KEY_SALT)
322 {/* Heimdal */
323         krb5_salt _salt;
324
325         if (salt == NULL) {
326                 ret = krb5_get_pw_salt(context, host_princ, &_salt);
327                 if (ret) {
328                         DEBUG(1,("krb5_get_pw_salt failed (%s)\n", error_message(ret)));
329                         return ret;
330                 }
331         } else {
332                 _salt.saltvalue = *salt;
333                 _salt.salttype = KRB5_PW_SALT;
334         }
335
336         ret = krb5_string_to_key_salt(context, enctype, (const char *)password->data, _salt, key);
337         if (salt == NULL) {
338                 krb5_free_salt(context, _salt);
339         }
340 }
341 #else
342 #error UNKNOWN_CREATE_KEY_FUNCTIONS
343 #endif
344         return ret;
345 }
346
347 /**
348 * @brief Create a salt for a given principal
349 *
350 * @param context        The initialized krb5_context
351 * @param host_princ     The krb5_principal to create the salt for
352 * @param psalt          A pointer to a krb5_data struct
353 *
354 * caller has to free the contents of psalt with smb_krb5_free_data_contents
355 * when function has succeeded
356 *
357 * @return krb5_error_code, returns 0 on success, error code otherwise
358 */
359
360 int smb_krb5_get_pw_salt(krb5_context context,
361                          krb5_const_principal host_princ,
362                          krb5_data *psalt)
363 #if defined(HAVE_KRB5_GET_PW_SALT)
364 /* Heimdal */
365 {
366         int ret;
367         krb5_salt salt;
368
369         ret = krb5_get_pw_salt(context, host_princ, &salt);
370         if (ret) {
371                 return ret;
372         }
373
374         psalt->data = salt.saltvalue.data;
375         psalt->length = salt.saltvalue.length;
376
377         return ret;
378 }
379 #elif defined(HAVE_KRB5_PRINCIPAL2SALT)
380 /* MIT */
381 {
382         return krb5_principal2salt(context, host_princ, psalt);
383 }
384 #else
385 #error UNKNOWN_SALT_FUNCTIONS
386 #endif
387
388 #if defined(HAVE_KRB5_GET_PERMITTED_ENCTYPES)
389 /**
390  * @brief Get a list of encryption types allowed for session keys
391  *
392  * @param[in]  context  The library context
393  *
394  * @param[in]  enctypes An allocated, zero-terminated list of encryption types
395  *
396  * This function returns an allocated list of encryption types allowed for
397  * session keys.
398  *
399  * Use free() to free the enctypes when it is no longer needed.
400  *
401  * @retval 0 Success; otherwise - Kerberos error codes
402  */
403 krb5_error_code smb_krb5_get_allowed_etypes(krb5_context context,
404                                             krb5_enctype **enctypes)
405 {
406         return krb5_get_permitted_enctypes(context, enctypes);
407 }
408 #elif defined(HAVE_KRB5_GET_DEFAULT_IN_TKT_ETYPES)
409 krb5_error_code smb_krb5_get_allowed_etypes(krb5_context context,
410                                             krb5_enctype **enctypes)
411 {
412 #ifdef HAVE_KRB5_PDU_NONE_DECL
413         return krb5_get_default_in_tkt_etypes(context, KRB5_PDU_NONE, enctypes);
414 #else
415         return krb5_get_default_in_tkt_etypes(context, enctypes);
416 #endif
417 }
418 #else
419 #error UNKNOWN_GET_ENCTYPES_FUNCTIONS
420 #endif
421
422
423 /**
424  * @brief Convert a string principal name to a Kerberos principal.
425  *
426  * @param[in]  context  The library context
427  *
428  * @param[in]  name     The principal as a unix charset string.
429  *
430  * @param[out] principal The newly allocated principal.
431  *
432  * Use krb5_free_principal() to free a principal when it is no longer needed.
433  *
434  * @return 0 on success, a Kerberos error code otherwise.
435  */
436 krb5_error_code smb_krb5_parse_name(krb5_context context,
437                                     const char *name,
438                                     krb5_principal *principal)
439 {
440         krb5_error_code ret;
441         char *utf8_name;
442         size_t converted_size;
443         TALLOC_CTX *frame = talloc_stackframe();
444
445         if (!push_utf8_talloc(frame, &utf8_name, name, &converted_size)) {
446                 talloc_free(frame);
447                 return ENOMEM;
448         }
449
450         ret = krb5_parse_name(context, utf8_name, principal);
451         TALLOC_FREE(frame);
452         return ret;
453 }
454
455 /**
456  * @brief Convert a Kerberos principal structure to a string representation.
457  *
458  * The resulting string representation will be a unix charset name and is
459  * talloc'ed.
460  *
461  * @param[in]  mem_ctx  The talloc context to allocate memory on.
462  *
463  * @param[in]  context  The library context.
464  *
465  * @param[in]  principal The principal.
466  *
467  * @param[out] unix_name A string representation of the princpial name as with
468  *                       unix charset.
469  *
470  * Use talloc_free() to free the string representation if it is no longer
471  * needed.
472  *
473  * @return 0 on success, a Kerberos error code otherwise.
474  */
475 krb5_error_code smb_krb5_unparse_name(TALLOC_CTX *mem_ctx,
476                                       krb5_context context,
477                                       krb5_const_principal principal,
478                                       char **unix_name)
479 {
480         krb5_error_code ret;
481         char *utf8_name;
482         size_t converted_size;
483
484         *unix_name = NULL;
485         ret = krb5_unparse_name(context, principal, &utf8_name);
486         if (ret) {
487                 return ret;
488         }
489
490         if (!pull_utf8_talloc(mem_ctx, unix_name, utf8_name, &converted_size)) {
491                 krb5_free_unparsed_name(context, utf8_name);
492                 return ENOMEM;
493         }
494         krb5_free_unparsed_name(context, utf8_name);
495         return 0;
496 }
497
498 /**
499  * @brief Free the contents of a krb5_data structure and zero the data field.
500  *
501  * @param[in]  context  The krb5 context
502  *
503  * @param[in]  pdata    The data structure to free contents of
504  *
505  * This function frees the contents, not the structure itself.
506  */
507 void smb_krb5_free_data_contents(krb5_context context, krb5_data *pdata)
508 {
509 #if defined(HAVE_KRB5_FREE_DATA_CONTENTS)
510         if (pdata->data) {
511                 krb5_free_data_contents(context, pdata);
512         }
513 #elif defined(HAVE_KRB5_DATA_FREE)
514         krb5_data_free(context, pdata);
515 #else
516         SAFE_FREE(pdata->data);
517 #endif
518 }
519
520 /*
521  * @brief copy a buffer into a krb5_data struct
522  *
523  * @param[in] p                 The krb5_data
524  * @param[in] data              The data to copy
525  * @param[in] length            The length of the data to copy
526  * @return krb5_error_code
527  *
528  * Caller has to free krb5_data with smb_krb5_free_data_contents().
529  */
530 krb5_error_code smb_krb5_copy_data_contents(krb5_data *p,
531                                             const void *data,
532                                             size_t len)
533 {
534 #if defined(HAVE_KRB5_DATA_COPY)
535         return krb5_data_copy(p, data, len);
536 #else
537         if (len) {
538                 p->data = malloc(len);
539                 if (p->data == NULL) {
540                         return ENOMEM;
541                 }
542                 memmove(p->data, data, len);
543         } else {
544                 p->data = NULL;
545         }
546         p->length = len;
547         p->magic = KV5M_DATA;
548         return 0;
549 #endif
550 }
551
552 bool smb_krb5_get_smb_session_key(TALLOC_CTX *mem_ctx,
553                                   krb5_context context,
554                                   krb5_auth_context auth_context,
555                                   DATA_BLOB *session_key,
556                                   bool remote)
557 {
558         krb5_keyblock *skey = NULL;
559         krb5_error_code err = 0;
560         bool ret = false;
561
562         if (remote) {
563 #ifdef HAVE_KRB5_AUTH_CON_GETRECVSUBKEY
564                 err = krb5_auth_con_getrecvsubkey(context,
565                                                   auth_context,
566                                                   &skey);
567 #else /* HAVE_KRB5_AUTH_CON_GETRECVSUBKEY */
568                 err = krb5_auth_con_getremotesubkey(context,
569                                                     auth_context, &skey);
570 #endif /* HAVE_KRB5_AUTH_CON_GETRECVSUBKEY */
571         } else {
572 #ifdef HAVE_KRB5_AUTH_CON_GETSENDSUBKEY
573                 err = krb5_auth_con_getsendsubkey(context,
574                                                   auth_context,
575                                                   &skey);
576 #else /* HAVE_KRB5_AUTH_CON_GETSENDSUBKEY */
577                 err = krb5_auth_con_getlocalsubkey(context,
578                                                    auth_context, &skey);
579 #endif /* HAVE_KRB5_AUTH_CON_GETSENDSUBKEY */
580         }
581
582         if (err || skey == NULL) {
583                 DEBUG(10, ("KRB5 error getting session key %d\n", err));
584                 goto done;
585         }
586
587         DEBUG(10, ("Got KRB5 session key of length %d\n",
588                    (int)KRB5_KEY_LENGTH(skey)));
589
590         *session_key = data_blob_talloc(mem_ctx,
591                                          KRB5_KEY_DATA(skey),
592                                          KRB5_KEY_LENGTH(skey));
593         dump_data_pw("KRB5 Session Key:\n",
594                      session_key->data,
595                      session_key->length);
596
597         ret = true;
598
599 done:
600         if (skey) {
601                 krb5_free_keyblock(context, skey);
602         }
603
604         return ret;
605 }
606
607
608 /**
609  * @brief Get talloced string component of a principal
610  *
611  * @param[in] mem_ctx           The TALLOC_CTX
612  * @param[in] context           The krb5_context
613  * @param[in] principal         The principal
614  * @param[in] component         The component
615  * @return string component
616  *
617  * Caller must talloc_free if the return value is not NULL.
618  *
619  */
620 char *smb_krb5_principal_get_comp_string(TALLOC_CTX *mem_ctx,
621                                          krb5_context context,
622                                          krb5_const_principal principal,
623                                          unsigned int component)
624 {
625 #if defined(HAVE_KRB5_PRINCIPAL_GET_COMP_STRING)
626         return talloc_strdup(mem_ctx, krb5_principal_get_comp_string(context, principal, component));
627 #else
628         krb5_data *data;
629
630         if (component >= krb5_princ_size(context, principal)) {
631                 return NULL;
632         }
633
634         data = krb5_princ_component(context, principal, component);
635         if (data == NULL) {
636                 return NULL;
637         }
638
639         return talloc_strndup(mem_ctx, data->data, data->length);
640 #endif
641 }
642
643 /**
644  * @brief
645  *
646  * @param[in]  ccache_string A string pointing to the cache to renew the ticket
647  *                           (e.g. FILE:/tmp/krb5cc_0) or NULL. If the principal
648  *                           ccache has not been specified, the default ccache
649  *                           will be used.
650  *
651  * @param[in]  client_string The client principal string (e.g. user@SAMBA.SITE)
652  *                           or NULL. If the principal string has not been
653  *                           specified, the principal from the ccache will be
654  *                           retrieved.
655  *
656  * @param[in]  service_string The service ticket string
657  *                            (e.g. krbtgt/SAMBA.SITE@SAMBA.SITE) or NULL. If
658  *                            the sevice ticket is specified, it is parsed (
659  *                            with the realm part ignored) and used as the
660  *                            server principal of the credential. Otherwise
661  *                            the ticket-granting service is used.
662  *
663  * @param[in]  expire_time    A pointer to store the credentials end time or
664  *                            NULL.
665  *
666  * @return 0 on Succes, a Kerberos error code otherwise.
667  */
668 krb5_error_code smb_krb5_renew_ticket(const char *ccache_string,
669                                       const char *client_string,
670                                       const char *service_string,
671                                       time_t *expire_time)
672 {
673         krb5_error_code ret;
674         krb5_context context = NULL;
675         krb5_ccache ccache = NULL;
676         krb5_principal client = NULL;
677         krb5_creds creds, creds_in;
678
679         ZERO_STRUCT(creds);
680         ZERO_STRUCT(creds_in);
681
682         initialize_krb5_error_table();
683         ret = krb5_init_context(&context);
684         if (ret) {
685                 goto done;
686         }
687
688         if (!ccache_string) {
689                 ccache_string = krb5_cc_default_name(context);
690         }
691
692         if (!ccache_string) {
693                 ret = EINVAL;
694                 goto done;
695         }
696
697         DEBUG(10,("smb_krb5_renew_ticket: using %s as ccache\n", ccache_string));
698
699         /* FIXME: we should not fall back to defaults */
700         ret = krb5_cc_resolve(context, discard_const_p(char, ccache_string), &ccache);
701         if (ret) {
702                 goto done;
703         }
704
705         if (client_string) {
706                 ret = smb_krb5_parse_name(context, client_string, &client);
707                 if (ret) {
708                         goto done;
709                 }
710         } else {
711                 ret = krb5_cc_get_principal(context, ccache, &client);
712                 if (ret) {
713                         goto done;
714                 }
715         }
716
717         ret = krb5_get_renewed_creds(context, &creds, client, ccache, discard_const_p(char, service_string));
718         if (ret) {
719                 DEBUG(10,("smb_krb5_renew_ticket: krb5_get_kdc_cred failed: %s\n", error_message(ret)));
720                 goto done;
721         }
722
723         /* hm, doesn't that create a new one if the old one wasn't there? - Guenther */
724         ret = krb5_cc_initialize(context, ccache, client);
725         if (ret) {
726                 goto done;
727         }
728
729         ret = krb5_cc_store_cred(context, ccache, &creds);
730
731         if (expire_time) {
732                 *expire_time = (time_t) creds.times.endtime;
733         }
734
735 done:
736         krb5_free_cred_contents(context, &creds_in);
737         krb5_free_cred_contents(context, &creds);
738
739         if (client) {
740                 krb5_free_principal(context, client);
741         }
742         if (ccache) {
743                 krb5_cc_close(context, ccache);
744         }
745         if (context) {
746                 krb5_free_context(context);
747         }
748
749         return ret;
750 }
751
752 /**
753  * @brief Free the data stored in an smb_krb5_addresses structure.
754  *
755  * @param[in]  context  The library context
756  *
757  * @param[in]  addr     The address structure to free.
758  *
759  * @return 0 on success, a Kerberos error code otherwise.
760  */
761 krb5_error_code smb_krb5_free_addresses(krb5_context context,
762                                         smb_krb5_addresses *addr)
763 {
764         krb5_error_code ret = 0;
765         if (addr == NULL) {
766                 return ret;
767         }
768 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
769         krb5_free_addresses(context, addr->addrs);
770 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
771         ret = krb5_free_addresses(context, addr->addrs);
772         SAFE_FREE(addr->addrs);
773 #endif
774         SAFE_FREE(addr);
775         addr = NULL;
776         return ret;
777 }
778
779 #define MAX_NETBIOSNAME_LEN 16
780
781 /**
782  * @brief Add a netbios name to the array of addresses
783  *
784  * @param[in]  kerb_addr A pointer to the smb_krb5_addresses to add the
785  *                       netbios name to.
786  *
787  * @param[in]  netbios_name The netbios name to add.
788  *
789  * @return 0 on success, a Kerberos error code otherwise.
790  */
791 krb5_error_code smb_krb5_gen_netbios_krb5_address(smb_krb5_addresses **kerb_addr,
792                                                    const char *netbios_name)
793 {
794         krb5_error_code ret = 0;
795         char buf[MAX_NETBIOSNAME_LEN];
796         int len;
797 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
798         krb5_address **addrs = NULL;
799 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
800         krb5_addresses *addrs = NULL;
801 #endif
802
803         *kerb_addr = (smb_krb5_addresses *)SMB_MALLOC(sizeof(smb_krb5_addresses));
804         if (*kerb_addr == NULL) {
805                 return ENOMEM;
806         }
807
808         /* temporarily duplicate put_name() code here to avoid dependency
809          * issues for a 5 lines function */
810         len = strlen(netbios_name);
811         memcpy(buf, netbios_name,
812                 (len < MAX_NETBIOSNAME_LEN) ? len : MAX_NETBIOSNAME_LEN - 1);
813         if (len < MAX_NETBIOSNAME_LEN - 1) {
814                 memset(buf + len, ' ', MAX_NETBIOSNAME_LEN - 1 - len);
815         }
816         buf[MAX_NETBIOSNAME_LEN - 1] = 0x20;
817
818 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
819         {
820                 int num_addr = 2;
821
822                 addrs = (krb5_address **)SMB_MALLOC(sizeof(krb5_address *) * num_addr);
823                 if (addrs == NULL) {
824                         SAFE_FREE(*kerb_addr);
825                         return ENOMEM;
826                 }
827
828                 memset(addrs, 0, sizeof(krb5_address *) * num_addr);
829
830                 addrs[0] = (krb5_address *)SMB_MALLOC(sizeof(krb5_address));
831                 if (addrs[0] == NULL) {
832                         SAFE_FREE(addrs);
833                         SAFE_FREE(*kerb_addr);
834                         return ENOMEM;
835                 }
836
837                 addrs[0]->magic = KV5M_ADDRESS;
838                 addrs[0]->addrtype = KRB5_ADDR_NETBIOS;
839                 addrs[0]->length = MAX_NETBIOSNAME_LEN;
840                 addrs[0]->contents = (unsigned char *)SMB_MALLOC(addrs[0]->length);
841                 if (addrs[0]->contents == NULL) {
842                         SAFE_FREE(addrs[0]);
843                         SAFE_FREE(addrs);
844                         SAFE_FREE(*kerb_addr);
845                         return ENOMEM;
846                 }
847
848                 memcpy(addrs[0]->contents, buf, addrs[0]->length);
849
850                 addrs[1] = NULL;
851         }
852 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
853         {
854                 addrs = (krb5_addresses *)SMB_MALLOC(sizeof(krb5_addresses));
855                 if (addrs == NULL) {
856                         SAFE_FREE(*kerb_addr);
857                         return ENOMEM;
858                 }
859
860                 memset(addrs, 0, sizeof(krb5_addresses));
861
862                 addrs->len = 1;
863                 addrs->val = (krb5_address *)SMB_MALLOC(sizeof(krb5_address));
864                 if (addrs->val == NULL) {
865                         SAFE_FREE(addrs);
866                         SAFE_FREE(kerb_addr);
867                         return ENOMEM;
868                 }
869
870                 addrs->val[0].addr_type = KRB5_ADDR_NETBIOS;
871                 addrs->val[0].address.length = MAX_NETBIOSNAME_LEN;
872                 addrs->val[0].address.data = (unsigned char *)SMB_MALLOC(addrs->val[0].address.length);
873                 if (addrs->val[0].address.data == NULL) {
874                         SAFE_FREE(addrs->val);
875                         SAFE_FREE(addrs);
876                         SAFE_FREE(*kerb_addr);
877                         return ENOMEM;
878                 }
879
880                 memcpy(addrs->val[0].address.data, buf, addrs->val[0].address.length);
881         }
882 #else
883 #error UNKNOWN_KRB5_ADDRESS_FORMAT
884 #endif
885         (*kerb_addr)->addrs = addrs;
886
887         return ret;
888 }
889
890 /**
891  * @brief Get the enctype from a key table entry
892  *
893  * @param[in]  kt_entry Key table entry to get the enctype from.
894  *
895  * @return The enctype from the entry.
896  */
897 krb5_enctype smb_krb5_kt_get_enctype_from_entry(krb5_keytab_entry *kt_entry)
898 {
899         return KRB5_KEY_TYPE(KRB5_KT_KEY(kt_entry));
900 }
901
902 /**
903  * @brief Free the contents of a key table entry.
904  *
905  * @param[in]  context The library context.
906  *
907  * @param[in]  kt_entry The key table entry to free the contents of.
908  *
909  * @return 0 on success, a Kerberos error code otherwise.
910  *
911  * The pointer itself is not freed.
912  */
913 krb5_error_code smb_krb5_kt_free_entry(krb5_context context,
914                                         krb5_keytab_entry *kt_entry)
915 {
916 /* Try krb5_free_keytab_entry_contents first, since
917  * MIT Kerberos >= 1.7 has both krb5_free_keytab_entry_contents and
918  * krb5_kt_free_entry but only has a prototype for the first, while the
919  * second is considered private.
920  */
921 #if defined(HAVE_KRB5_FREE_KEYTAB_ENTRY_CONTENTS)
922         return krb5_free_keytab_entry_contents(context, kt_entry);
923 #elif defined(HAVE_KRB5_KT_FREE_ENTRY)
924         return krb5_kt_free_entry(context, kt_entry);
925 #else
926 #error UNKNOWN_KT_FREE_FUNCTION
927 #endif
928 }
929
930
931 /**
932  * @brief Convert an encryption type to a string.
933  *
934  * @param[in]  context The library context.
935  *
936  * @param[in]  enctype The encryption type.
937  *
938  * @param[in]  etype_s A pointer to store the allocated encryption type as a
939  *                     string.
940  *
941  * @return 0 on success, a Kerberos error code otherwise.
942  *
943  * The caller needs to free the allocated string etype_s.
944  */
945 krb5_error_code smb_krb5_enctype_to_string(krb5_context context,
946                                            krb5_enctype enctype,
947                                            char **etype_s)
948 {
949 #ifdef HAVE_KRB5_ENCTYPE_TO_STRING_WITH_KRB5_CONTEXT_ARG
950         return krb5_enctype_to_string(context, enctype, etype_s); /* Heimdal */
951 #elif defined(HAVE_KRB5_ENCTYPE_TO_STRING_WITH_SIZE_T_ARG)
952         char buf[256];
953         krb5_error_code ret = krb5_enctype_to_string(enctype, buf, 256); /* MIT */
954         if (ret) {
955                 return ret;
956         }
957         *etype_s = SMB_STRDUP(buf);
958         if (!*etype_s) {
959                 return ENOMEM;
960         }
961         return ret;
962 #else
963 #error UNKNOWN_KRB5_ENCTYPE_TO_STRING_FUNCTION
964 #endif
965 }
966
967 /* This MAX_NAME_LEN is a constant defined in krb5.h */
968 #ifndef MAX_KEYTAB_NAME_LEN
969 #define MAX_KEYTAB_NAME_LEN 1100
970 #endif
971
972 /**
973  * @brief Open a key table readonly or with readwrite access.
974  *
975  * Allows to use a different keytab than the default one using a relative
976  * path to the keytab.
977  *
978  * @param[in]  context  The library context
979  *
980  * @param[in]  keytab_name_req The path to the key table.
981  *
982  * @param[in]  write_access Open with readwrite access.
983  *
984  * @param[in]  keytab A pointer o the opended key table.
985  *
986  * The keytab pointer should be freed using krb5_kt_close().
987  *
988  * @return 0 on success, a Kerberos error code otherwise.
989  */
990 krb5_error_code smb_krb5_kt_open_relative(krb5_context context,
991                                           const char *keytab_name_req,
992                                           bool write_access,
993                                           krb5_keytab *keytab)
994 {
995         krb5_error_code ret = 0;
996         TALLOC_CTX *mem_ctx;
997         char keytab_string[MAX_KEYTAB_NAME_LEN];
998         char *kt_str = NULL;
999         bool found_valid_name = false;
1000         const char *pragma = "FILE";
1001         const char *tmp = NULL;
1002
1003         if (!write_access && !keytab_name_req) {
1004                 /* caller just wants to read the default keytab readonly, so be it */
1005                 return krb5_kt_default(context, keytab);
1006         }
1007
1008         mem_ctx = talloc_init("smb_krb5_open_keytab");
1009         if (!mem_ctx) {
1010                 return ENOMEM;
1011         }
1012
1013 #ifdef HAVE_WRFILE_KEYTAB
1014         if (write_access) {
1015                 pragma = "WRFILE";
1016         }
1017 #endif
1018
1019         if (keytab_name_req) {
1020
1021                 if (strlen(keytab_name_req) > MAX_KEYTAB_NAME_LEN) {
1022                         ret = KRB5_CONFIG_NOTENUFSPACE;
1023                         goto out;
1024                 }
1025
1026                 if ((strncmp(keytab_name_req, "WRFILE:", 7) == 0) ||
1027                     (strncmp(keytab_name_req, "FILE:", 5) == 0)) {
1028                         tmp = keytab_name_req;
1029                         goto resolve;
1030                 }
1031
1032                 tmp = talloc_asprintf(mem_ctx, "%s:%s", pragma, keytab_name_req);
1033                 if (!tmp) {
1034                         ret = ENOMEM;
1035                         goto out;
1036                 }
1037
1038                 goto resolve;
1039         }
1040
1041         /* we need to handle more complex keytab_strings, like:
1042          * "ANY:FILE:/etc/krb5.keytab,krb4:/etc/srvtab" */
1043
1044         ret = krb5_kt_default_name(context, &keytab_string[0], MAX_KEYTAB_NAME_LEN - 2);
1045         if (ret) {
1046                 goto out;
1047         }
1048
1049         DEBUG(10,("smb_krb5_open_keytab: krb5_kt_default_name returned %s\n", keytab_string));
1050
1051         tmp = talloc_strdup(mem_ctx, keytab_string);
1052         if (!tmp) {
1053                 ret = ENOMEM;
1054                 goto out;
1055         }
1056
1057         if (strncmp(tmp, "ANY:", 4) == 0) {
1058                 tmp += 4;
1059         }
1060
1061         memset(&keytab_string, '\0', sizeof(keytab_string));
1062
1063         while (next_token_talloc(mem_ctx, &tmp, &kt_str, ",")) {
1064                 if (strncmp(kt_str, "WRFILE:", 7) == 0) {
1065                         found_valid_name = true;
1066                         tmp = kt_str;
1067                         tmp += 7;
1068                 }
1069
1070                 if (strncmp(kt_str, "FILE:", 5) == 0) {
1071                         found_valid_name = true;
1072                         tmp = kt_str;
1073                         tmp += 5;
1074                 }
1075
1076                 if (tmp[0] == '/') {
1077                         /* Treat as a FILE: keytab definition. */
1078                         found_valid_name = true;
1079                 }
1080
1081                 if (found_valid_name) {
1082                         if (tmp[0] != '/') {
1083                                 ret = KRB5_KT_BADNAME;
1084                                 goto out;
1085                         }
1086
1087                         tmp = talloc_asprintf(mem_ctx, "%s:%s", pragma, tmp);
1088                         if (!tmp) {
1089                                 ret = ENOMEM;
1090                                 goto out;
1091                         }
1092                         break;
1093                 }
1094         }
1095
1096         if (!found_valid_name) {
1097                 ret = KRB5_KT_UNKNOWN_TYPE;
1098                 goto out;
1099         }
1100
1101 resolve:
1102         DEBUG(10,("smb_krb5_open_keytab: resolving: %s\n", tmp));
1103         ret = krb5_kt_resolve(context, tmp, keytab);
1104
1105 out:
1106         TALLOC_FREE(mem_ctx);
1107         return ret;
1108 }
1109
1110 /**
1111  * @brief Open a key table readonly or with readwrite access.
1112  *
1113  * Allows to use a different keytab than the default one. The path needs to be
1114  * an absolute path or an error will be returned.
1115  *
1116  * @param[in]  context  The library context
1117  *
1118  * @param[in]  keytab_name_req The path to the key table.
1119  *
1120  * @param[in]  write_access Open with readwrite access.
1121  *
1122  * @param[in]  keytab A pointer o the opended key table.
1123  *
1124  * The keytab pointer should be freed using krb5_kt_close().
1125  *
1126  * @return 0 on success, a Kerberos error code otherwise.
1127  */
1128 krb5_error_code smb_krb5_kt_open(krb5_context context,
1129                                  const char *keytab_name_req,
1130                                  bool write_access,
1131                                  krb5_keytab *keytab)
1132 {
1133         int cmp;
1134
1135         if (keytab_name_req == NULL) {
1136                 return KRB5_KT_BADNAME;
1137         }
1138
1139         if (keytab_name_req[0] == '/') {
1140                 goto open_keytab;
1141         }
1142
1143         cmp = strncmp(keytab_name_req, "FILE:/", 6);
1144         if (cmp == 0) {
1145                 goto open_keytab;
1146         }
1147
1148         cmp = strncmp(keytab_name_req, "WRFILE:/", 8);
1149         if (cmp == 0) {
1150                 goto open_keytab;
1151         }
1152
1153         return KRB5_KT_BADNAME;
1154
1155 open_keytab:
1156         return smb_krb5_kt_open_relative(context,
1157                                          keytab_name_req,
1158                                          write_access,
1159                                          keytab);
1160 }
1161
1162 /**
1163  * @brief Get a key table name.
1164  *
1165  * @param[in]  mem_ctx The talloc context to use for allocation.
1166  *
1167  * @param[in]  context The library context.
1168  *
1169  * @param[in]  keytab The key table to get the name from.
1170  *
1171  * @param[in]  keytab_name A talloc'ed string of the key table name.
1172  *
1173  * The talloc'ed name string needs to be freed with talloc_free().
1174  *
1175  * @return 0 on success, a Kerberos error code otherwise.
1176  */
1177 krb5_error_code smb_krb5_kt_get_name(TALLOC_CTX *mem_ctx,
1178                                      krb5_context context,
1179                                      krb5_keytab keytab,
1180                                      const char **keytab_name)
1181 {
1182         char keytab_string[MAX_KEYTAB_NAME_LEN];
1183         krb5_error_code ret = 0;
1184
1185         ret = krb5_kt_get_name(context, keytab,
1186                                keytab_string, MAX_KEYTAB_NAME_LEN - 2);
1187         if (ret) {
1188                 return ret;
1189         }
1190
1191         *keytab_name = talloc_strdup(mem_ctx, keytab_string);
1192         if (!*keytab_name) {
1193                 return ENOMEM;
1194         }
1195
1196         return ret;
1197 }
1198
1199 /**
1200  * @brief Seek and delete old entries in a keytab based on the passed
1201  *        principal.
1202  *
1203  * @param[in]  context       The KRB5 context to use.
1204  *
1205  * @param[in]  keytab        The keytab to operate on.
1206  *
1207  * @param[in]  kvno          The kvnco to use.
1208  *
1209  * @param[in]  princ_s       The principal as a string to search for.
1210  *
1211  * @param[in]  princ         The principal as a krb5_principal to search for.
1212  *
1213  * @param[in]  flush         Weather to flush the complete keytab.
1214  *
1215  * @param[in]  keep_old_entries Keep the entry with the previous kvno.
1216  *
1217  * @retval 0 on Sucess
1218  *
1219  * @return An appropriate KRB5 error code.
1220  */
1221 krb5_error_code smb_krb5_kt_seek_and_delete_old_entries(krb5_context context,
1222                                                         krb5_keytab keytab,
1223                                                         krb5_kvno kvno,
1224                                                         krb5_enctype enctype,
1225                                                         const char *princ_s,
1226                                                         krb5_principal princ,
1227                                                         bool flush,
1228                                                         bool keep_old_entries)
1229 {
1230         krb5_error_code ret;
1231         krb5_kt_cursor cursor;
1232         krb5_keytab_entry kt_entry;
1233         char *ktprinc = NULL;
1234         krb5_kvno old_kvno = kvno - 1;
1235         TALLOC_CTX *tmp_ctx;
1236
1237         ZERO_STRUCT(cursor);
1238         ZERO_STRUCT(kt_entry);
1239
1240         ret = krb5_kt_start_seq_get(context, keytab, &cursor);
1241         if (ret == KRB5_KT_END || ret == ENOENT ) {
1242                 /* no entries */
1243                 return 0;
1244         }
1245
1246         tmp_ctx = talloc_new(NULL);
1247         if (tmp_ctx == NULL) {
1248                 return ENOMEM;
1249         }
1250
1251         DEBUG(3, (__location__ ": Will try to delete old keytab entries\n"));
1252         while (!krb5_kt_next_entry(context, keytab, &kt_entry, &cursor)) {
1253                 bool name_ok = false;
1254                 krb5_enctype kt_entry_enctype =
1255                         smb_krb5_kt_get_enctype_from_entry(&kt_entry);
1256
1257                 if (!flush && (princ_s != NULL)) {
1258                         ret = smb_krb5_unparse_name(tmp_ctx, context,
1259                                                     kt_entry.principal,
1260                                                     &ktprinc);
1261                         if (ret) {
1262                                 DEBUG(1, (__location__
1263                                           ": smb_krb5_unparse_name failed "
1264                                           "(%s)\n", error_message(ret)));
1265                                 goto out;
1266                         }
1267
1268 #ifdef HAVE_KRB5_KT_COMPARE
1269                         name_ok = krb5_kt_compare(context, &kt_entry,
1270                                                   princ, 0, 0);
1271 #else
1272                         name_ok = (strcmp(ktprinc, princ_s) == 0);
1273 #endif
1274
1275                         if (!name_ok) {
1276                                 DEBUG(10, (__location__ ": ignoring keytab "
1277                                            "entry principal %s, kvno = %d\n",
1278                                            ktprinc, kt_entry.vno));
1279
1280                                 /* Not a match,
1281                                  * just free this entry and continue. */
1282                                 ret = smb_krb5_kt_free_entry(context,
1283                                                              &kt_entry);
1284                                 ZERO_STRUCT(kt_entry);
1285                                 if (ret) {
1286                                         DEBUG(1, (__location__
1287                                                   ": smb_krb5_kt_free_entry "
1288                                                   "failed (%s)\n",
1289                                                   error_message(ret)));
1290                                         goto out;
1291                                 }
1292
1293                                 TALLOC_FREE(ktprinc);
1294                                 continue;
1295                         }
1296
1297                         TALLOC_FREE(ktprinc);
1298                 }
1299
1300                 /*------------------------------------------------------------
1301                  * Save the entries with kvno - 1. This is what microsoft does
1302                  * to allow people with existing sessions that have kvno - 1
1303                  * to still work. Otherwise, when the password for the machine
1304                  * changes, all kerberizied sessions will 'break' until either
1305                  * the client reboots or the client's session key expires and
1306                  * they get a new session ticket with the new kvno.
1307                  * Some keytab files only store the kvno in 8bits, limit
1308                  * the compare accordingly.
1309                  */
1310
1311                 if (!flush && ((kt_entry.vno & 0xff) == (old_kvno & 0xff))) {
1312                         DEBUG(5, (__location__ ": Saving previous (kvno %d) "
1313                                   "entry for principal: %s.\n",
1314                                   old_kvno, princ_s));
1315                         continue;
1316                 }
1317
1318                 if (keep_old_entries) {
1319                         DEBUG(5, (__location__ ": Saving old (kvno %d) "
1320                                   "entry for principal: %s.\n",
1321                                   kvno, princ_s));
1322                         continue;
1323                 }
1324
1325                 if (!flush &&
1326                     (kt_entry.vno == kvno) &&
1327                     (kt_entry_enctype != enctype))
1328                 {
1329                         DEBUG(5, (__location__ ": Saving entry with kvno [%d] "
1330                                   "enctype [%d] for principal: %s.\n",
1331                                   kvno, kt_entry_enctype, princ_s));
1332                         continue;
1333                 }
1334
1335                 DEBUG(5, (__location__ ": Found old entry for principal: %s "
1336                           "(kvno %d) - trying to remove it.\n",
1337                           princ_s, kt_entry.vno));
1338
1339                 ret = krb5_kt_end_seq_get(context, keytab, &cursor);
1340                 ZERO_STRUCT(cursor);
1341                 if (ret) {
1342                         DEBUG(1, (__location__ ": krb5_kt_end_seq_get() "
1343                                   "failed (%s)\n", error_message(ret)));
1344                         goto out;
1345                 }
1346                 ret = krb5_kt_remove_entry(context, keytab, &kt_entry);
1347                 if (ret) {
1348                         DEBUG(1, (__location__ ": krb5_kt_remove_entry() "
1349                                   "failed (%s)\n", error_message(ret)));
1350                         goto out;
1351                 }
1352
1353                 DEBUG(5, (__location__ ": removed old entry for principal: "
1354                           "%s (kvno %d).\n", princ_s, kt_entry.vno));
1355
1356                 ret = krb5_kt_start_seq_get(context, keytab, &cursor);
1357                 if (ret) {
1358                         DEBUG(1, (__location__ ": krb5_kt_start_seq() failed "
1359                                   "(%s)\n", error_message(ret)));
1360                         goto out;
1361                 }
1362                 ret = smb_krb5_kt_free_entry(context, &kt_entry);
1363                 ZERO_STRUCT(kt_entry);
1364                 if (ret) {
1365                         DEBUG(1, (__location__ ": krb5_kt_remove_entry() "
1366                                   "failed (%s)\n", error_message(ret)));
1367                         goto out;
1368                 }
1369         }
1370
1371 out:
1372         talloc_free(tmp_ctx);
1373         if (!all_zero((uint8_t *)&kt_entry, sizeof(kt_entry))) {
1374                 smb_krb5_kt_free_entry(context, &kt_entry);
1375         }
1376         if (!all_zero((uint8_t *)&cursor, sizeof(cursor))) {
1377                 krb5_kt_end_seq_get(context, keytab, &cursor);
1378         }
1379         return ret;
1380 }
1381
1382 /**
1383  * @brief Add a keytab entry for the given principal
1384  *
1385  * @param[in]  context       The krb5 context to use.
1386  *
1387  * @param[in]  keytab        The keytab to add the entry to.
1388  *
1389  * @param[in]  kvno          The kvno to use.
1390  *
1391  * @param[in]  princ_s       The principal as a string.
1392  *
1393  * @param[in]  salt_principal The salt principal to salt the password with.
1394  *                            Only needed for keys which support salting.
1395  *                            If no salt is used set no_salt to false and
1396  *                            pass NULL here.
1397  *
1398  * @param[in]  enctype        The encryption type of the keytab entry.
1399  *
1400  * @param[in]  password       The password of the keytab entry.
1401  *
1402  * @param[in]  no_salt        If the password should not be salted. Normally
1403  *                            this is only set to false for encryption types
1404  *                            which do not support salting like RC4.
1405  *
1406  * @param[in]  keep_old_entries Wether to keep or delte old keytab entries.
1407  *
1408  * @retval 0 on Success
1409  *
1410  * @return A corresponding KRB5 error code.
1411  *
1412  * @see smb_krb5_kt_open()
1413  */
1414 krb5_error_code smb_krb5_kt_add_entry(krb5_context context,
1415                                       krb5_keytab keytab,
1416                                       krb5_kvno kvno,
1417                                       const char *princ_s,
1418                                       const char *salt_principal,
1419                                       krb5_enctype enctype,
1420                                       krb5_data *password,
1421                                       bool no_salt,
1422                                       bool keep_old_entries)
1423 {
1424         krb5_error_code ret;
1425         krb5_keytab_entry kt_entry;
1426         krb5_principal princ = NULL;
1427         krb5_keyblock *keyp;
1428
1429         ZERO_STRUCT(kt_entry);
1430
1431         ret = smb_krb5_parse_name(context, princ_s, &princ);
1432         if (ret) {
1433                 DEBUG(1, (__location__ ": smb_krb5_parse_name(%s) "
1434                           "failed (%s)\n", princ_s, error_message(ret)));
1435                 goto out;
1436         }
1437
1438         /* Seek and delete old keytab entries */
1439         ret = smb_krb5_kt_seek_and_delete_old_entries(context,
1440                                                       keytab,
1441                                                       kvno,
1442                                                       enctype,
1443                                                       princ_s,
1444                                                       princ,
1445                                                       false,
1446                                                       keep_old_entries);
1447         if (ret) {
1448                 goto out;
1449         }
1450
1451         /* If we get here, we have deleted all the old entries with kvno's
1452          * not equal to the current kvno-1. */
1453
1454         keyp = KRB5_KT_KEY(&kt_entry);
1455
1456         if (no_salt) {
1457                 KRB5_KEY_DATA(keyp) = (KRB5_KEY_DATA_CAST *)SMB_MALLOC(password->length);
1458                 if (KRB5_KEY_DATA(keyp) == NULL) {
1459                         ret = ENOMEM;
1460                         goto out;
1461                 }
1462                 memcpy(KRB5_KEY_DATA(keyp), password->data, password->length);
1463                 KRB5_KEY_LENGTH(keyp) = password->length;
1464                 KRB5_KEY_TYPE(keyp) = enctype;
1465         } else {
1466                 krb5_principal salt_princ = NULL;
1467
1468                 /* Now add keytab entries for all encryption types */
1469                 ret = smb_krb5_parse_name(context, salt_principal, &salt_princ);
1470                 if (ret) {
1471                         DBG_WARNING("krb5_parse_name(%s) failed (%s)\n",
1472                                     salt_principal, error_message(ret));
1473                         goto out;
1474                 }
1475
1476                 ret = smb_krb5_create_key_from_string(context,
1477                                                       salt_princ,
1478                                                       NULL,
1479                                                       password,
1480                                                       enctype,
1481                                                       keyp);
1482                 krb5_free_principal(context, salt_princ);
1483                 if (ret != 0) {
1484                         goto out;
1485                 }
1486         }
1487
1488         kt_entry.principal = princ;
1489         kt_entry.vno       = kvno;
1490
1491         DEBUG(3, (__location__ ": adding keytab entry for (%s) with "
1492                   "encryption type (%d) and version (%d)\n",
1493                   princ_s, enctype, kt_entry.vno));
1494         ret = krb5_kt_add_entry(context, keytab, &kt_entry);
1495         krb5_free_keyblock_contents(context, keyp);
1496         ZERO_STRUCT(kt_entry);
1497         if (ret) {
1498                 DEBUG(1, (__location__ ": adding entry to keytab "
1499                           "failed (%s)\n", error_message(ret)));
1500                 goto out;
1501         }
1502
1503 out:
1504         if (princ) {
1505                 krb5_free_principal(context, princ);
1506         }
1507
1508         return ret;
1509 }
1510
1511 #if defined(HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE) && \
1512     defined(HAVE_KRB5_GET_CREDS_OPT_ALLOC) && \
1513     defined(HAVE_KRB5_GET_CREDS)
1514 static krb5_error_code smb_krb5_get_credentials_for_user_opt(krb5_context context,
1515                                                              krb5_ccache ccache,
1516                                                              krb5_principal me,
1517                                                              krb5_principal server,
1518                                                              krb5_principal impersonate_princ,
1519                                                              krb5_creds **out_creds)
1520 {
1521         krb5_error_code ret;
1522         krb5_get_creds_opt opt;
1523
1524         ret = krb5_get_creds_opt_alloc(context, &opt);
1525         if (ret) {
1526                 goto done;
1527         }
1528         krb5_get_creds_opt_add_options(context, opt, KRB5_GC_FORWARDABLE);
1529
1530         if (impersonate_princ) {
1531                 ret = krb5_get_creds_opt_set_impersonate(context, opt,
1532                                                          impersonate_princ);
1533                 if (ret) {
1534                         goto done;
1535                 }
1536         }
1537
1538         ret = krb5_get_creds(context, opt, ccache, server, out_creds);
1539         if (ret) {
1540                 goto done;
1541         }
1542
1543  done:
1544         if (opt) {
1545                 krb5_get_creds_opt_free(context, opt);
1546         }
1547         return ret;
1548 }
1549 #endif /* HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE */
1550
1551 #ifdef HAVE_KRB5_GET_CREDENTIALS_FOR_USER
1552
1553 #if !HAVE_DECL_KRB5_GET_CREDENTIALS_FOR_USER
1554 krb5_error_code KRB5_CALLCONV
1555 krb5_get_credentials_for_user(krb5_context context, krb5_flags options,
1556                               krb5_ccache ccache, krb5_creds *in_creds,
1557                               krb5_data *subject_cert,
1558                               krb5_creds **out_creds);
1559 #endif /* !HAVE_DECL_KRB5_GET_CREDENTIALS_FOR_USER */
1560
1561 static krb5_error_code smb_krb5_get_credentials_for_user(krb5_context context,
1562                                                          krb5_ccache ccache,
1563                                                          krb5_principal me,
1564                                                          krb5_principal server,
1565                                                          krb5_principal impersonate_princ,
1566                                                          krb5_creds **out_creds)
1567 {
1568         krb5_error_code ret;
1569         krb5_creds in_creds;
1570
1571         ZERO_STRUCT(in_creds);
1572
1573         if (impersonate_princ) {
1574
1575                 in_creds.server = me;
1576                 in_creds.client = impersonate_princ;
1577
1578                 ret = krb5_get_credentials_for_user(context,
1579                                                     0, /* krb5_flags options */
1580                                                     ccache,
1581                                                     &in_creds,
1582                                                     NULL, /* krb5_data *subject_cert */
1583                                                     out_creds);
1584         } else {
1585                 in_creds.client = me;
1586                 in_creds.server = server;
1587
1588                 ret = krb5_get_credentials(context, 0, ccache,
1589                                            &in_creds, out_creds);
1590         }
1591
1592         return ret;
1593 }
1594 #endif /* HAVE_KRB5_GET_CREDENTIALS_FOR_USER */
1595
1596 /*
1597  * smb_krb5_get_credentials
1598  *
1599  * @brief Get krb5 credentials for a server
1600  *
1601  * @param[in] context           An initialized krb5_context
1602  * @param[in] ccache            An initialized krb5_ccache
1603  * @param[in] me                The krb5_principal of the caller
1604  * @param[in] server            The krb5_principal of the requested service
1605  * @param[in] impersonate_princ The krb5_principal of a user to impersonate as (optional)
1606  * @param[out] out_creds        The returned krb5_creds structure
1607  * @return krb5_error_code
1608  *
1609  */
1610 krb5_error_code smb_krb5_get_credentials(krb5_context context,
1611                                          krb5_ccache ccache,
1612                                          krb5_principal me,
1613                                          krb5_principal server,
1614                                          krb5_principal impersonate_princ,
1615                                          krb5_creds **out_creds)
1616 {
1617         krb5_error_code ret;
1618         krb5_creds *creds = NULL;
1619
1620         if (out_creds != NULL) {
1621                 *out_creds = NULL;
1622         }
1623
1624         if (impersonate_princ) {
1625 #ifdef HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE /* Heimdal */
1626                 ret = smb_krb5_get_credentials_for_user_opt(context, ccache, me, server, impersonate_princ, &creds);
1627 #elif defined(HAVE_KRB5_GET_CREDENTIALS_FOR_USER) /* MIT */
1628                 ret = smb_krb5_get_credentials_for_user(context, ccache, me, server, impersonate_princ, &creds);
1629 #else
1630                 ret = ENOTSUP;
1631 #endif
1632         } else {
1633                 krb5_creds in_creds;
1634
1635                 ZERO_STRUCT(in_creds);
1636
1637                 in_creds.client = me;
1638                 in_creds.server = server;
1639
1640                 ret = krb5_get_credentials(context, 0, ccache,
1641                                            &in_creds, &creds);
1642         }
1643         if (ret) {
1644                 goto done;
1645         }
1646
1647         if (out_creds) {
1648                 *out_creds = creds;
1649         }
1650
1651  done:
1652         if (creds && ret) {
1653                 krb5_free_creds(context, creds);
1654         }
1655
1656         return ret;
1657 }
1658
1659 /**
1660  * @brief Initialize a krb5_keyblock with the given data.
1661  *
1662  * Initialized a new keyblock, allocates the contents fo the key and
1663  * copies the data into the keyblock.
1664  *
1665  * @param[in]  context  The library context
1666  *
1667  * @param[in]  enctype  The encryption type.
1668  *
1669  * @param[in]  data     The date to initialize the keyblock with.
1670  *
1671  * @param[in]  length   The length of the keyblock.
1672  *
1673  * @param[in]  key      Newly allocated keyblock structure.
1674  *
1675  * The key date must be freed using krb5_free_keyblock_contents() when it is
1676  * no longer needed.
1677  *
1678  * @return 0 on success, a Kerberos error code otherwise.
1679  */
1680 krb5_error_code smb_krb5_keyblock_init_contents(krb5_context context,
1681                                                 krb5_enctype enctype,
1682                                                 const void *data,
1683                                                 size_t length,
1684                                                 krb5_keyblock *key)
1685 {
1686 #if defined(HAVE_KRB5_KEYBLOCK_INIT)
1687         return krb5_keyblock_init(context, enctype, data, length, key);
1688 #else
1689         memset(key, 0, sizeof(krb5_keyblock));
1690         KRB5_KEY_DATA(key) = SMB_MALLOC(length);
1691         if (NULL == KRB5_KEY_DATA(key)) {
1692                 return ENOMEM;
1693         }
1694         memcpy(KRB5_KEY_DATA(key), data, length);
1695         KRB5_KEY_LENGTH(key) = length;
1696         KRB5_KEY_TYPE(key) = enctype;
1697         return 0;
1698 #endif
1699 }
1700
1701 /**
1702  * @brief Simulate a kinit by putting the tgt in the given credential cache.
1703  *
1704  * This function uses a keyblock rather than needingthe original password.
1705  *
1706  * @param[in]  ctx      The library context
1707  *
1708  * @param[in]  cc       The credential cache to put the tgt in.
1709  *
1710  * @param[in]  principal The client princial
1711  *
1712  * @param[in]  keyblock  The keyblock to use.
1713  *
1714  * @param[in]  target_service The service name of the initial credentials (or NULL).
1715  *
1716  * @param[in]  krb_options Initial credential options.
1717  *
1718  * @param[in]  expire_time    A pointer to store the experation time of the
1719  *                            credentials (or NULL).
1720  *
1721  * @param[in]  kdc_time       A pointer to store the time when the ticket becomes
1722  *                            valid (or NULL).
1723  *
1724  * @return 0 on success, a Kerberos error code otherwise.
1725  */
1726 krb5_error_code smb_krb5_kinit_keyblock_ccache(krb5_context ctx,
1727                                                krb5_ccache cc,
1728                                                krb5_principal principal,
1729                                                krb5_keyblock *keyblock,
1730                                                const char *target_service,
1731                                                krb5_get_init_creds_opt *krb_options,
1732                                                time_t *expire_time,
1733                                                time_t *kdc_time)
1734 {
1735         krb5_error_code code = 0;
1736         krb5_creds my_creds;
1737
1738 #if defined(HAVE_KRB5_GET_INIT_CREDS_KEYBLOCK)
1739         code = krb5_get_init_creds_keyblock(ctx, &my_creds, principal,
1740                                             keyblock, 0, target_service,
1741                                             krb_options);
1742 #elif defined(HAVE_KRB5_GET_INIT_CREDS_KEYTAB)
1743 {
1744 #define SMB_CREDS_KEYTAB "MEMORY:tmp_smb_creds_XXXXXX"
1745         char tmp_name[sizeof(SMB_CREDS_KEYTAB)];
1746         krb5_keytab_entry entry;
1747         krb5_keytab keytab;
1748         mode_t mask;
1749
1750         memset(&entry, 0, sizeof(entry));
1751         entry.principal = principal;
1752         *(KRB5_KT_KEY(&entry)) = *keyblock;
1753
1754         memcpy(tmp_name, SMB_CREDS_KEYTAB, sizeof(SMB_CREDS_KEYTAB));
1755         mask = umask(S_IRWXO | S_IRWXG);
1756         mktemp(tmp_name);
1757         umask(mask);
1758         if (tmp_name[0] == 0) {
1759                 return KRB5_KT_BADNAME;
1760         }
1761         code = krb5_kt_resolve(ctx, tmp_name, &keytab);
1762         if (code) {
1763                 return code;
1764         }
1765
1766         code = krb5_kt_add_entry(ctx, keytab, &entry);
1767         if (code) {
1768                 (void)krb5_kt_close(ctx, keytab);
1769                 goto done;
1770         }
1771
1772         code = krb5_get_init_creds_keytab(ctx, &my_creds, principal,
1773                                           keytab, 0, target_service,
1774                                           krb_options);
1775         (void)krb5_kt_close(ctx, keytab);
1776 }
1777 #else
1778 #error krb5_get_init_creds_keyblock not available!
1779 #endif
1780         if (code) {
1781                 return code;
1782         }
1783
1784 #ifndef SAMBA4_USES_HEIMDAL /* MIT */
1785         /*
1786          * We need to store the principal as returned from the KDC to the
1787          * credentials cache. If we don't do that the KRB5 library is not
1788          * able to find the tickets it is looking for
1789          */
1790         principal = my_creds.client;
1791 #endif
1792         code = krb5_cc_initialize(ctx, cc, principal);
1793         if (code) {
1794                 goto done;
1795         }
1796
1797         code = krb5_cc_store_cred(ctx, cc, &my_creds);
1798         if (code) {
1799                 goto done;
1800         }
1801
1802         if (expire_time) {
1803                 *expire_time = (time_t) my_creds.times.endtime;
1804         }
1805
1806         if (kdc_time) {
1807                 *kdc_time = (time_t) my_creds.times.starttime;
1808         }
1809
1810         code = 0;
1811 done:
1812         krb5_free_cred_contents(ctx, &my_creds);
1813         return code;
1814 }
1815
1816 /**
1817  * @brief Simulate a kinit by putting the tgt in the given credential cache.
1818  *
1819  * @param[in]  ctx      The library context
1820  *
1821  * @param[in]  cc       The credential cache to put the tgt in.
1822  *
1823  * @param[in]  principal The client princial
1824  *
1825  * @param[in]  password  The password (or NULL).
1826  *
1827  * @param[in]  target_service The service name of the initial credentials (or NULL).
1828  *
1829  * @param[in]  krb_options Initial credential options.
1830  *
1831  * @param[in]  expire_time    A pointer to store the experation time of the
1832  *                            credentials (or NULL).
1833  *
1834  * @param[in]  kdc_time       A pointer to store the time when the ticket becomes
1835  *                            valid (or NULL).
1836  *
1837  * @return 0 on success, a Kerberos error code otherwise.
1838  */
1839 krb5_error_code smb_krb5_kinit_password_ccache(krb5_context ctx,
1840                                                krb5_ccache cc,
1841                                                krb5_principal principal,
1842                                                const char *password,
1843                                                const char *target_service,
1844                                                krb5_get_init_creds_opt *krb_options,
1845                                                time_t *expire_time,
1846                                                time_t *kdc_time)
1847 {
1848         krb5_error_code code = 0;
1849         krb5_creds my_creds;
1850
1851         code = krb5_get_init_creds_password(ctx, &my_creds, principal,
1852                                             password, NULL, NULL, 0,
1853                                             target_service, krb_options);
1854         if (code) {
1855                 return code;
1856         }
1857
1858 #ifndef SAMBA4_USES_HEIMDAL /* MIT */
1859         /*
1860          * We need to store the principal as returned from the KDC to the
1861          * credentials cache. If we don't do that the KRB5 library is not
1862          * able to find the tickets it is looking for
1863          */
1864         principal = my_creds.client;
1865 #endif
1866         code = krb5_cc_initialize(ctx, cc, principal);
1867         if (code) {
1868                 goto done;
1869         }
1870
1871         code = krb5_cc_store_cred(ctx, cc, &my_creds);
1872         if (code) {
1873                 goto done;
1874         }
1875
1876         if (expire_time) {
1877                 *expire_time = (time_t) my_creds.times.endtime;
1878         }
1879
1880         if (kdc_time) {
1881                 *kdc_time = (time_t) my_creds.times.starttime;
1882         }
1883
1884         code = 0;
1885 done:
1886         krb5_free_cred_contents(ctx, &my_creds);
1887         return code;
1888 }
1889
1890 #ifdef SAMBA4_USES_HEIMDAL
1891 /**
1892  * @brief Simulate a kinit by putting the tgt in the given credential cache.
1893  *
1894  * @param[in]  ctx      The library context
1895  *
1896  * @param[in]  cc       The credential cache to store the tgt in.
1897  *
1898  * @param[in]  principal The initial client princial.
1899  *
1900  * @param[in]  password  The password (or NULL).
1901  *
1902  * @param[in]  impersonate_principal The impersonatiion principal (or NULL).
1903  *
1904  * @param[in]  self_service The local service for S4U2Self if
1905  *                          impersonate_principal is specified).
1906  *
1907  * @param[in]  target_service The service name of the initial credentials
1908  *                            (kpasswd/REALM or a remote service). It defaults
1909  *                            to the krbtgt if NULL.
1910  *
1911  * @param[in]  krb_options Initial credential options.
1912  *
1913  * @param[in]  expire_time    A pointer to store the experation time of the
1914  *                            credentials (or NULL).
1915  *
1916  * @param[in]  kdc_time       A pointer to store the time when the ticket becomes
1917  *                            valid (or NULL).
1918  *
1919  * @return 0 on success, a Kerberos error code otherwise.
1920  */
1921 krb5_error_code smb_krb5_kinit_s4u2_ccache(krb5_context ctx,
1922                                            krb5_ccache store_cc,
1923                                            krb5_principal init_principal,
1924                                            const char *init_password,
1925                                            krb5_principal impersonate_principal,
1926                                            const char *self_service,
1927                                            const char *target_service,
1928                                            krb5_get_init_creds_opt *krb_options,
1929                                            time_t *expire_time,
1930                                            time_t *kdc_time)
1931 {
1932         krb5_error_code code = 0;
1933         krb5_get_creds_opt options;
1934         krb5_principal store_principal;
1935         krb5_creds store_creds;
1936         krb5_creds *s4u2self_creds;
1937         Ticket s4u2self_ticket;
1938         size_t s4u2self_ticketlen;
1939         krb5_creds *s4u2proxy_creds;
1940         krb5_principal self_princ;
1941         bool s4u2proxy;
1942         krb5_principal target_princ;
1943         krb5_ccache tmp_cc;
1944         const char *self_realm;
1945         krb5_principal blacklist_principal = NULL;
1946         krb5_principal whitelist_principal = NULL;
1947
1948         code = krb5_get_init_creds_password(ctx, &store_creds,
1949                                             init_principal,
1950                                             init_password,
1951                                             NULL, NULL,
1952                                             0,
1953                                             NULL,
1954                                             krb_options);
1955         if (code != 0) {
1956                 return code;
1957         }
1958
1959         store_principal = init_principal;
1960
1961         /*
1962          * We are trying S4U2Self now:
1963          *
1964          * As we do not want to expose our TGT in the
1965          * krb5_ccache, which is also holds the impersonated creds.
1966          *
1967          * Some low level krb5/gssapi function might use the TGT
1968          * identity and let the client act as our machine account.
1969          *
1970          * We need to avoid that and use a temporary krb5_ccache
1971          * in order to pass our TGT to the krb5_get_creds() function.
1972          */
1973         code = krb5_cc_new_unique(ctx, NULL, NULL, &tmp_cc);
1974         if (code != 0) {
1975                 krb5_free_cred_contents(ctx, &store_creds);
1976                 return code;
1977         }
1978
1979         code = krb5_cc_initialize(ctx, tmp_cc, store_creds.client);
1980         if (code != 0) {
1981                 krb5_cc_destroy(ctx, tmp_cc);
1982                 krb5_free_cred_contents(ctx, &store_creds);
1983                 return code;
1984         }
1985
1986         code = krb5_cc_store_cred(ctx, tmp_cc, &store_creds);
1987         if (code != 0) {
1988                 krb5_free_cred_contents(ctx, &store_creds);
1989                 krb5_cc_destroy(ctx, tmp_cc);
1990                 return code;
1991         }
1992
1993         /*
1994          * we need to remember the client principal of our
1995          * TGT and make sure the KDC does not return this
1996          * in the impersonated tickets. This can happen
1997          * if the KDC does not support S4U2Self and S4U2Proxy.
1998          */
1999         blacklist_principal = store_creds.client;
2000         store_creds.client = NULL;
2001         krb5_free_cred_contents(ctx, &store_creds);
2002
2003         /*
2004          * Check if we also need S4U2Proxy or if S4U2Self is
2005          * enough in order to get a ticket for the target.
2006          */
2007         if (target_service == NULL) {
2008                 s4u2proxy = false;
2009         } else if (strcmp(target_service, self_service) == 0) {
2010                 s4u2proxy = false;
2011         } else {
2012                 s4u2proxy = true;
2013         }
2014
2015         /*
2016          * For S4U2Self we need our own service principal,
2017          * which belongs to our own realm (available on
2018          * our client principal).
2019          */
2020         self_realm = krb5_principal_get_realm(ctx, init_principal);
2021
2022         code = krb5_parse_name(ctx, self_service, &self_princ);
2023         if (code != 0) {
2024                 krb5_free_principal(ctx, blacklist_principal);
2025                 krb5_cc_destroy(ctx, tmp_cc);
2026                 return code;
2027         }
2028
2029         code = krb5_principal_set_realm(ctx, self_princ, self_realm);
2030         if (code != 0) {
2031                 krb5_free_principal(ctx, blacklist_principal);
2032                 krb5_free_principal(ctx, self_princ);
2033                 krb5_cc_destroy(ctx, tmp_cc);
2034                 return code;
2035         }
2036
2037         code = krb5_get_creds_opt_alloc(ctx, &options);
2038         if (code != 0) {
2039                 krb5_free_principal(ctx, blacklist_principal);
2040                 krb5_free_principal(ctx, self_princ);
2041                 krb5_cc_destroy(ctx, tmp_cc);
2042                 return code;
2043         }
2044
2045         if (s4u2proxy) {
2046                 /*
2047                  * If we want S4U2Proxy, we need the forwardable flag
2048                  * on the S4U2Self ticket.
2049                  */
2050                 krb5_get_creds_opt_set_options(ctx, options, KRB5_GC_FORWARDABLE);
2051         }
2052
2053         code = krb5_get_creds_opt_set_impersonate(ctx, options,
2054                                                   impersonate_principal);
2055         if (code != 0) {
2056                 krb5_get_creds_opt_free(ctx, options);
2057                 krb5_free_principal(ctx, blacklist_principal);
2058                 krb5_free_principal(ctx, self_princ);
2059                 krb5_cc_destroy(ctx, tmp_cc);
2060                 return code;
2061         }
2062
2063         code = krb5_get_creds(ctx, options, tmp_cc,
2064                               self_princ, &s4u2self_creds);
2065         krb5_get_creds_opt_free(ctx, options);
2066         krb5_free_principal(ctx, self_princ);
2067         if (code != 0) {
2068                 krb5_free_principal(ctx, blacklist_principal);
2069                 krb5_cc_destroy(ctx, tmp_cc);
2070                 return code;
2071         }
2072
2073         if (!s4u2proxy) {
2074                 krb5_cc_destroy(ctx, tmp_cc);
2075
2076                 /*
2077                  * Now make sure we store the impersonated principal
2078                  * and creds instead of the TGT related stuff
2079                  * in the krb5_ccache of the caller.
2080                  */
2081                 code = krb5_copy_creds_contents(ctx, s4u2self_creds,
2082                                                 &store_creds);
2083                 krb5_free_creds(ctx, s4u2self_creds);
2084                 if (code != 0) {
2085                         return code;
2086                 }
2087
2088                 /*
2089                  * It's important to store the principal the KDC
2090                  * returned, as otherwise the caller would not find
2091                  * the S4U2Self ticket in the krb5_ccache lookup.
2092                  */
2093                 store_principal = store_creds.client;
2094                 goto store;
2095         }
2096
2097         /*
2098          * We are trying S4U2Proxy:
2099          *
2100          * We need the ticket from the S4U2Self step
2101          * and our TGT in order to get the delegated ticket.
2102          */
2103         code = decode_Ticket((const uint8_t *)s4u2self_creds->ticket.data,
2104                              s4u2self_creds->ticket.length,
2105                              &s4u2self_ticket,
2106                              &s4u2self_ticketlen);
2107         if (code != 0) {
2108                 krb5_free_creds(ctx, s4u2self_creds);
2109                 krb5_free_principal(ctx, blacklist_principal);
2110                 krb5_cc_destroy(ctx, tmp_cc);
2111                 return code;
2112         }
2113
2114         /*
2115          * we need to remember the client principal of the
2116          * S4U2Self stage and as it needs to match the one we
2117          * will get for the S4U2Proxy stage. We need this
2118          * in order to detect KDCs which does not support S4U2Proxy.
2119          */
2120         whitelist_principal = s4u2self_creds->client;
2121         s4u2self_creds->client = NULL;
2122         krb5_free_creds(ctx, s4u2self_creds);
2123
2124         /*
2125          * For S4U2Proxy we also got a target service principal,
2126          * which also belongs to our own realm (available on
2127          * our client principal).
2128          */
2129         code = krb5_parse_name(ctx, target_service, &target_princ);
2130         if (code != 0) {
2131                 free_Ticket(&s4u2self_ticket);
2132                 krb5_free_principal(ctx, whitelist_principal);
2133                 krb5_free_principal(ctx, blacklist_principal);
2134                 krb5_cc_destroy(ctx, tmp_cc);
2135                 return code;
2136         }
2137
2138         code = krb5_principal_set_realm(ctx, target_princ, self_realm);
2139         if (code != 0) {
2140                 free_Ticket(&s4u2self_ticket);
2141                 krb5_free_principal(ctx, target_princ);
2142                 krb5_free_principal(ctx, whitelist_principal);
2143                 krb5_free_principal(ctx, blacklist_principal);
2144                 krb5_cc_destroy(ctx, tmp_cc);
2145                 return code;
2146         }
2147
2148         code = krb5_get_creds_opt_alloc(ctx, &options);
2149         if (code != 0) {
2150                 free_Ticket(&s4u2self_ticket);
2151                 krb5_free_principal(ctx, target_princ);
2152                 krb5_free_principal(ctx, whitelist_principal);
2153                 krb5_free_principal(ctx, blacklist_principal);
2154                 krb5_cc_destroy(ctx, tmp_cc);
2155                 return code;
2156         }
2157
2158         krb5_get_creds_opt_set_options(ctx, options, KRB5_GC_FORWARDABLE);
2159         krb5_get_creds_opt_set_options(ctx, options, KRB5_GC_CONSTRAINED_DELEGATION);
2160
2161         code = krb5_get_creds_opt_set_ticket(ctx, options, &s4u2self_ticket);
2162         free_Ticket(&s4u2self_ticket);
2163         if (code != 0) {
2164                 krb5_get_creds_opt_free(ctx, options);
2165                 krb5_free_principal(ctx, target_princ);
2166                 krb5_free_principal(ctx, whitelist_principal);
2167                 krb5_free_principal(ctx, blacklist_principal);
2168                 krb5_cc_destroy(ctx, tmp_cc);
2169                 return code;
2170         }
2171
2172         code = krb5_get_creds(ctx, options, tmp_cc,
2173                               target_princ, &s4u2proxy_creds);
2174         krb5_get_creds_opt_free(ctx, options);
2175         krb5_free_principal(ctx, target_princ);
2176         krb5_cc_destroy(ctx, tmp_cc);
2177         if (code != 0) {
2178                 krb5_free_principal(ctx, whitelist_principal);
2179                 krb5_free_principal(ctx, blacklist_principal);
2180                 return code;
2181         }
2182
2183         /*
2184          * Now make sure we store the impersonated principal
2185          * and creds instead of the TGT related stuff
2186          * in the krb5_ccache of the caller.
2187          */
2188         code = krb5_copy_creds_contents(ctx, s4u2proxy_creds,
2189                                         &store_creds);
2190         krb5_free_creds(ctx, s4u2proxy_creds);
2191         if (code != 0) {
2192                 krb5_free_principal(ctx, whitelist_principal);
2193                 krb5_free_principal(ctx, blacklist_principal);
2194                 return code;
2195         }
2196
2197         /*
2198          * It's important to store the principal the KDC
2199          * returned, as otherwise the caller would not find
2200          * the S4U2Self ticket in the krb5_ccache lookup.
2201          */
2202         store_principal = store_creds.client;
2203
2204  store:
2205         if (blacklist_principal &&
2206             krb5_principal_compare(ctx, store_creds.client, blacklist_principal)) {
2207                 char *sp = NULL;
2208                 char *ip = NULL;
2209
2210                 code = krb5_unparse_name(ctx, blacklist_principal, &sp);
2211                 if (code != 0) {
2212                         sp = NULL;
2213                 }
2214                 code = krb5_unparse_name(ctx, impersonate_principal, &ip);
2215                 if (code != 0) {
2216                         ip = NULL;
2217                 }
2218                 DEBUG(1, ("smb_krb5_kinit_password_cache: "
2219                           "KDC returned self principal[%s] while impersonating [%s]\n",
2220                           sp?sp:"<no memory>",
2221                           ip?ip:"<no memory>"));
2222
2223                 SAFE_FREE(sp);
2224                 SAFE_FREE(ip);
2225
2226                 krb5_free_principal(ctx, whitelist_principal);
2227                 krb5_free_principal(ctx, blacklist_principal);
2228                 krb5_free_cred_contents(ctx, &store_creds);
2229                 return KRB5_FWD_BAD_PRINCIPAL;
2230         }
2231         if (blacklist_principal) {
2232                 krb5_free_principal(ctx, blacklist_principal);
2233         }
2234
2235         if (whitelist_principal &&
2236             !krb5_principal_compare(ctx, store_creds.client, whitelist_principal)) {
2237                 char *sp = NULL;
2238                 char *ep = NULL;
2239
2240                 code = krb5_unparse_name(ctx, store_creds.client, &sp);
2241                 if (code != 0) {
2242                         sp = NULL;
2243                 }
2244                 code = krb5_unparse_name(ctx, whitelist_principal, &ep);
2245                 if (code != 0) {
2246                         ep = NULL;
2247                 }
2248                 DEBUG(1, ("smb_krb5_kinit_password_cache: "
2249                           "KDC returned wrong principal[%s] we expected [%s]\n",
2250                           sp?sp:"<no memory>",
2251                           ep?ep:"<no memory>"));
2252
2253                 SAFE_FREE(sp);
2254                 SAFE_FREE(ep);
2255
2256                 krb5_free_principal(ctx, whitelist_principal);
2257                 krb5_free_cred_contents(ctx, &store_creds);
2258                 return KRB5_FWD_BAD_PRINCIPAL;
2259         }
2260         if (whitelist_principal) {
2261                 krb5_free_principal(ctx, whitelist_principal);
2262         }
2263
2264         code = krb5_cc_initialize(ctx, store_cc, store_principal);
2265         if (code != 0) {
2266                 krb5_free_cred_contents(ctx, &store_creds);
2267                 return code;
2268         }
2269
2270         code = krb5_cc_store_cred(ctx, store_cc, &store_creds);
2271         if (code != 0) {
2272                 krb5_free_cred_contents(ctx, &store_creds);
2273                 return code;
2274         }
2275
2276         if (expire_time) {
2277                 *expire_time = (time_t) store_creds.times.endtime;
2278         }
2279
2280         if (kdc_time) {
2281                 *kdc_time = (time_t) store_creds.times.starttime;
2282         }
2283
2284         krb5_free_cred_contents(ctx, &store_creds);
2285
2286         return 0;
2287 }
2288 #endif
2289
2290 #if !defined(HAVE_KRB5_MAKE_PRINCIPAL) && defined(HAVE_KRB5_BUILD_PRINCIPAL_ALLOC_VA)
2291 /**
2292  * @brief Create a principal name using a variable argument list.
2293  *
2294  * @param[in]  context  The library context.
2295  *
2296  * @param[inout]  principal A pointer to the principal structure.
2297  *
2298  * @param[in]  _realm    The realm to use. If NULL then the function will
2299  *                       get the default realm name.
2300  *
2301  * @param[in]  ...       A list of 'char *' components, ending with NULL.
2302  *
2303  * Use krb5_free_principal() to free the principal when it is no longer needed.
2304  *
2305  * @return 0 on success, a Kerberos error code otherwise.
2306  */
2307 krb5_error_code smb_krb5_make_principal(krb5_context context,
2308                                         krb5_principal *principal,
2309                                         const char *_realm, ...)
2310 {
2311         krb5_error_code code;
2312         bool free_realm;
2313         char *realm;
2314         va_list ap;
2315
2316         if (_realm) {
2317                 realm = discard_const_p(char, _realm);
2318                 free_realm = false;
2319         } else {
2320                 code = krb5_get_default_realm(context, &realm);
2321                 if (code) {
2322                         return code;
2323                 }
2324                 free_realm = true;
2325         }
2326
2327         va_start(ap, _realm);
2328         code = krb5_build_principal_alloc_va(context, principal,
2329                                              strlen(realm), realm,
2330                                              ap);
2331         va_end(ap);
2332
2333         if (free_realm) {
2334                 krb5_free_default_realm(context, realm);
2335         }
2336
2337         return code;
2338 }
2339 #endif
2340
2341 #if !defined(HAVE_KRB5_CC_GET_LIFETIME) && defined(HAVE_KRB5_CC_RETRIEVE_CRED)
2342 /**
2343  * @brief Get the lifetime of the initial ticket in the cache.
2344  *
2345  * @param[in]  context  The kerberos context.
2346  *
2347  * @param[in]  id       The credential cache to get the ticket lifetime.
2348  *
2349  * @param[out] t        A pointer to a time value to store the lifetime.
2350  *
2351  * @return              0 on success, a krb5_error_code on error.
2352  */
2353 krb5_error_code smb_krb5_cc_get_lifetime(krb5_context context,
2354                                          krb5_ccache id,
2355                                          time_t *t)
2356 {
2357         krb5_cc_cursor cursor;
2358         krb5_error_code kerr;
2359         krb5_creds cred;
2360         krb5_timestamp now;
2361
2362         *t = 0;
2363
2364         kerr = krb5_timeofday(context, &now);
2365         if (kerr) {
2366                 return kerr;
2367         }
2368
2369         kerr = krb5_cc_start_seq_get(context, id, &cursor);
2370         if (kerr) {
2371                 return kerr;
2372         }
2373
2374         while ((kerr = krb5_cc_next_cred(context, id, &cursor, &cred)) == 0) {
2375 #ifndef HAVE_FLAGS_IN_KRB5_CREDS
2376                 if (cred.ticket_flags & TKT_FLG_INITIAL) {
2377 #else
2378                 if (cred.flags.b.initial) {
2379 #endif
2380                         if (now < cred.times.endtime) {
2381                                 *t = (time_t) (cred.times.endtime - now);
2382                         }
2383                         krb5_free_cred_contents(context, &cred);
2384                         break;
2385                 }
2386                 krb5_free_cred_contents(context, &cred);
2387         }
2388
2389         krb5_cc_end_seq_get(context, id, &cursor);
2390
2391         return kerr;
2392 }
2393 #endif /* HAVE_KRB5_CC_GET_LIFETIME */
2394
2395 #if !defined(HAVE_KRB5_FREE_CHECKSUM_CONTENTS) && defined(HAVE_FREE_CHECKSUM)
2396 void smb_krb5_free_checksum_contents(krb5_context ctx, krb5_checksum *cksum)
2397 {
2398         free_Checksum(cksum);
2399 }
2400 #endif
2401
2402 /**
2403  * @brief Compute a checksum operating on a keyblock.
2404  *
2405  * This function computes a checksum over a PAC using the keyblock for a keyed
2406  * checksum.
2407  *
2408  * @param[in]  mem_ctx A talloc context to alocate the signature on.
2409  *
2410  * @param[in]  pac_data The PAC as input.
2411  *
2412  * @param[in]  context  The library context.
2413  *
2414  * @param[in]  keyblock Encryption key for a keyed checksum.
2415  *
2416  * @param[out] sig_type The checksum type
2417  *
2418  * @param[out] sig_blob The talloc'ed checksum
2419  *
2420  * The caller must free the sig_blob with talloc_free() when it is not needed
2421  * anymore.
2422  *
2423  * @return 0 on success, a Kerberos error code otherwise.
2424  */
2425 krb5_error_code smb_krb5_make_pac_checksum(TALLOC_CTX *mem_ctx,
2426                                            DATA_BLOB *pac_data,
2427                                            krb5_context context,
2428                                            const krb5_keyblock *keyblock,
2429                                            uint32_t *sig_type,
2430                                            DATA_BLOB *sig_blob)
2431 {
2432         krb5_error_code ret;
2433         krb5_checksum cksum;
2434 #if defined(HAVE_KRB5_CRYPTO_INIT) && defined(HAVE_KRB5_CREATE_CHECKSUM)
2435         krb5_crypto crypto;
2436
2437
2438         ret = krb5_crypto_init(context,
2439                                keyblock,
2440                                0,
2441                                &crypto);
2442         if (ret) {
2443                 DEBUG(0,("krb5_crypto_init() failed: %s\n",
2444                           smb_get_krb5_error_message(context, ret, mem_ctx)));
2445                 return ret;
2446         }
2447         ret = krb5_create_checksum(context,
2448                                    crypto,
2449                                    KRB5_KU_OTHER_CKSUM,
2450                                    0,
2451                                    pac_data->data,
2452                                    pac_data->length,
2453                                    &cksum);
2454         if (ret) {
2455                 DEBUG(2, ("PAC Verification failed: %s\n",
2456                           smb_get_krb5_error_message(context, ret, mem_ctx)));
2457         }
2458
2459         krb5_crypto_destroy(context, crypto);
2460
2461         if (ret) {
2462                 return ret;
2463         }
2464
2465         *sig_type = cksum.cksumtype;
2466         *sig_blob = data_blob_talloc(mem_ctx,
2467                                         cksum.checksum.data,
2468                                         cksum.checksum.length);
2469 #elif defined(HAVE_KRB5_C_MAKE_CHECKSUM)
2470         krb5_data input;
2471
2472         input.data = (char *)pac_data->data;
2473         input.length = pac_data->length;
2474
2475         ret = krb5_c_make_checksum(context,
2476                                    0,
2477                                    keyblock,
2478                                    KRB5_KEYUSAGE_APP_DATA_CKSUM,
2479                                    &input,
2480                                    &cksum);
2481         if (ret) {
2482                 DEBUG(2, ("PAC Verification failed: %s\n",
2483                           smb_get_krb5_error_message(context, ret, mem_ctx)));
2484                 return ret;
2485         }
2486
2487         *sig_type = cksum.checksum_type;
2488         *sig_blob = data_blob_talloc(mem_ctx,
2489                                         cksum.contents,
2490                                         cksum.length);
2491
2492 #else
2493 #error krb5_create_checksum or krb5_c_make_checksum not available
2494 #endif /* HAVE_KRB5_C_MAKE_CHECKSUM */
2495         smb_krb5_free_checksum_contents(context, &cksum);
2496
2497         return 0;
2498 }
2499
2500
2501 /**
2502  * @brief Get realm of a principal
2503  *
2504  * @param[in] context   The library context
2505  *
2506  * @param[in] principal The principal to get the realm from.
2507  *
2508  * @return An allocated string with the realm or NULL if an error occured.
2509  *
2510  * The caller must free the realm string with free() if not needed anymore.
2511  */
2512 char *smb_krb5_principal_get_realm(krb5_context context,
2513                                    krb5_const_principal principal)
2514 {
2515 #ifdef HAVE_KRB5_PRINCIPAL_GET_REALM /* Heimdal */
2516         return strdup(discard_const_p(char, krb5_principal_get_realm(context, principal)));
2517 #elif defined(krb5_princ_realm) /* MIT */
2518         krb5_data *realm;
2519         realm = discard_const_p(krb5_data,
2520                                 krb5_princ_realm(context, principal));
2521         return strndup(realm->data, realm->length);
2522 #else
2523 #error UNKNOWN_GET_PRINC_REALM_FUNCTIONS
2524 #endif
2525 }
2526
2527 /**
2528  * @brief Get realm of a principal
2529  *
2530  * @param[in] context   The library context
2531  *
2532  * @param[in] principal The principal to set the realm
2533  *
2534  * @param[in] realm     The realm as a string to set.
2535  *
2536  * @retur 0 on success, a Kerberos error code otherwise.
2537  */
2538 krb5_error_code smb_krb5_principal_set_realm(krb5_context context,
2539                                              krb5_principal principal,
2540                                              const char *realm)
2541 {
2542 #ifdef HAVE_KRB5_PRINCIPAL_SET_REALM /* Heimdal */
2543         return krb5_principal_set_realm(context, principal, realm);
2544 #elif defined(krb5_princ_realm) && defined(krb5_princ_set_realm) /* MIT */
2545         krb5_error_code ret;
2546         krb5_data data;
2547         krb5_data *old_data;
2548
2549         old_data = krb5_princ_realm(context, principal);
2550
2551         ret = smb_krb5_copy_data_contents(&data,
2552                                           realm,
2553                                           strlen(realm));
2554         if (ret) {
2555                 return ret;
2556         }
2557
2558         /* free realm before setting */
2559         free(old_data->data);
2560
2561         krb5_princ_set_realm(context, principal, &data);
2562
2563         return ret;
2564 #else
2565 #error UNKNOWN_PRINC_SET_REALM_FUNCTION
2566 #endif
2567 }
2568
2569
2570 /************************************************************************
2571  Routine to get the default realm from the kerberos credentials cache.
2572  Caller must free if the return value is not NULL.
2573 ************************************************************************/
2574
2575 static char *smb_krb5_get_default_realm_from_ccache(TALLOC_CTX *mem_ctx)
2576 {
2577         char *realm = NULL;
2578         krb5_context ctx = NULL;
2579         krb5_ccache cc = NULL;
2580         krb5_principal princ = NULL;
2581
2582         initialize_krb5_error_table();
2583         if (krb5_init_context(&ctx)) {
2584                 return NULL;
2585         }
2586
2587         DEBUG(5,("kerberos_get_default_realm_from_ccache: "
2588                 "Trying to read krb5 cache: %s\n",
2589                 krb5_cc_default_name(ctx)));
2590         if (krb5_cc_default(ctx, &cc)) {
2591                 DEBUG(5,("kerberos_get_default_realm_from_ccache: "
2592                         "failed to read default cache\n"));
2593                 goto out;
2594         }
2595         if (krb5_cc_get_principal(ctx, cc, &princ)) {
2596                 DEBUG(5,("kerberos_get_default_realm_from_ccache: "
2597                         "failed to get default principal\n"));
2598                 goto out;
2599         }
2600
2601 #if defined(HAVE_KRB5_PRINCIPAL_GET_REALM)
2602         realm = talloc_strdup(mem_ctx, krb5_principal_get_realm(ctx, princ));
2603 #elif defined(HAVE_KRB5_PRINC_REALM)
2604         {
2605                 krb5_data *realm_data = krb5_princ_realm(ctx, princ);
2606                 realm = talloc_strndup(mem_ctx, realm_data->data, realm_data->length);
2607         }
2608 #endif
2609
2610   out:
2611
2612         if (ctx) {
2613                 if (princ) {
2614                         krb5_free_principal(ctx, princ);
2615                 }
2616                 if (cc) {
2617                         krb5_cc_close(ctx, cc);
2618                 }
2619                 krb5_free_context(ctx);
2620         }
2621
2622         return realm;
2623 }
2624
2625 /************************************************************************
2626  Routine to get the realm from a given DNS name.
2627 ************************************************************************/
2628
2629 static char *smb_krb5_get_realm_from_hostname(TALLOC_CTX *mem_ctx,
2630                                                 const char *hostname)
2631 {
2632 #if defined(HAVE_KRB5_REALM_TYPE)
2633         /* Heimdal. */
2634         krb5_realm *realm_list = NULL;
2635 #else
2636         /* MIT */
2637         char **realm_list = NULL;
2638 #endif
2639         char *realm = NULL;
2640         krb5_error_code kerr;
2641         krb5_context ctx = NULL;
2642
2643         initialize_krb5_error_table();
2644         if (krb5_init_context(&ctx)) {
2645                 return NULL;
2646         }
2647
2648         kerr = krb5_get_host_realm(ctx, hostname, &realm_list);
2649         if (kerr != 0) {
2650                 DEBUG(3,("kerberos_get_realm_from_hostname %s: "
2651                         "failed %s\n",
2652                         hostname ? hostname : "(NULL)",
2653                         error_message(kerr) ));
2654                 goto out;
2655         }
2656
2657         if (realm_list && realm_list[0]) {
2658                 realm = talloc_strdup(mem_ctx, realm_list[0]);
2659         }
2660
2661   out:
2662
2663         if (ctx) {
2664                 if (realm_list) {
2665                         krb5_free_host_realm(ctx, realm_list);
2666                         realm_list = NULL;
2667                 }
2668                 krb5_free_context(ctx);
2669                 ctx = NULL;
2670         }
2671         return realm;
2672 }
2673
2674 /**
2675  * @brief Get the principal as a string from the service hostname.
2676  *
2677  * @param[in]  mem_ctx  The talloc context
2678  *
2679  * @param[in]  service  The service name
2680  *
2681  * @param[in]  remote_name The remote name
2682  *
2683  * @param[in]  default_realm The default_realm if we cannot get it from the
2684  *                           hostname or netbios name.
2685  *
2686  * @return A talloc'ed principal string or NULL if an error occured.
2687  *
2688  * The caller needs to free the principal with talloc_free() if it isn't needed
2689  * anymore.
2690  */
2691 char *smb_krb5_get_principal_from_service_hostname(TALLOC_CTX *mem_ctx,
2692                                                    const char *service,
2693                                                    const char *remote_name,
2694                                                    const char *default_realm)
2695 {
2696         char *realm = NULL;
2697         char *host = NULL;
2698         char *principal;
2699         host = strchr_m(remote_name, '.');
2700         if (host) {
2701                 /* DNS name. */
2702                 realm = smb_krb5_get_realm_from_hostname(talloc_tos(),
2703                                                          remote_name);
2704         } else {
2705                 /* NetBIOS name - use our realm. */
2706                 realm = smb_krb5_get_default_realm_from_ccache(talloc_tos());
2707         }
2708
2709         if (realm == NULL || *realm == '\0') {
2710                 realm = talloc_strdup(talloc_tos(), default_realm);
2711                 if (!realm) {
2712                         return NULL;
2713                 }
2714                 DEBUG(3,("Cannot get realm from, "
2715                          "desthost %s or default ccache. Using default "
2716                          "smb.conf realm %s\n",
2717                          remote_name,
2718                          realm));
2719         }
2720
2721         principal = talloc_asprintf(mem_ctx,
2722                                     "%s/%s@%s",
2723                                     service, remote_name,
2724                                     realm);
2725         TALLOC_FREE(realm);
2726         return principal;
2727 }
2728
2729 /**
2730  * @brief Get an error string from a Kerberos error code.
2731  *
2732  * @param[in]  context  The library context.
2733  *
2734  * @param[in]  code     The Kerberos error code.
2735  *
2736  * @param[in]  mem_ctx  The talloc context to allocate the error string on.
2737  *
2738  * @return A talloc'ed error string or NULL if an error occured.
2739  *
2740  * The caller must free the returned error string with talloc_free() if not
2741  * needed anymore
2742  */
2743 char *smb_get_krb5_error_message(krb5_context context,
2744                                  krb5_error_code code,
2745                                  TALLOC_CTX *mem_ctx)
2746 {
2747         char *ret;
2748
2749 #if defined(HAVE_KRB5_GET_ERROR_MESSAGE) && defined(HAVE_KRB5_FREE_ERROR_MESSAGE)
2750         const char *context_error = krb5_get_error_message(context, code);
2751         if (context_error) {
2752                 ret = talloc_asprintf(mem_ctx, "%s: %s",
2753                                         error_message(code), context_error);
2754                 krb5_free_error_message(context, context_error);
2755                 return ret;
2756         }
2757 #endif
2758         ret = talloc_strdup(mem_ctx, error_message(code));
2759         return ret;
2760 }
2761
2762
2763 /**
2764  * @brief Return the kerberos library setting for: libdefaults:allow_weak_crypto
2765  *
2766  * @param[in]  context  The library context
2767  *
2768  * @return True if weak crypto is allowed, false if not.
2769  */
2770 krb5_boolean smb_krb5_get_allowed_weak_crypto(krb5_context context)
2771 #if defined(HAVE_KRB5_CONFIG_GET_BOOL_DEFAULT)
2772 {
2773         return krb5_config_get_bool_default(context,
2774                                             NULL,
2775                                             FALSE,
2776                                             "libdefaults",
2777                                             "allow_weak_crypto",
2778                                             NULL);
2779 }
2780 #elif defined(HAVE_PROFILE_H) && defined(HAVE_KRB5_GET_PROFILE)
2781 {
2782 #include <profile.h>
2783         krb5_error_code ret;
2784         krb5_boolean ret_default = false;
2785         profile_t profile;
2786         int ret_profile;
2787
2788         ret = krb5_get_profile(context,
2789                                &profile);
2790         if (ret) {
2791                 return ret_default;
2792         }
2793
2794         ret = profile_get_boolean(profile,
2795                                   "libdefaults",
2796                                   "allow_weak_crypto",
2797                                   NULL, /* subsubname */
2798                                   ret_default, /* def_val */
2799                                   &ret_profile /* *ret_default */);
2800         if (ret) {
2801                 return ret_default;
2802         }
2803
2804         profile_release(profile);
2805
2806         return ret_profile;
2807 }
2808 #else
2809 #error UNKNOWN_KRB5_CONFIG_ROUTINES
2810 #endif
2811
2812 /**
2813  * @brief Return the type of a krb5_principal
2814  *
2815  * @param[in]  context  The library context.
2816  *
2817  * @param[in]  principal The principal to get the type from.
2818  *
2819  * @return The integer type of the principal.
2820  */
2821 int smb_krb5_principal_get_type(krb5_context context,
2822                                 krb5_const_principal principal)
2823 {
2824 #ifdef HAVE_KRB5_PRINCIPAL_GET_TYPE /* Heimdal */
2825         return krb5_principal_get_type(context, principal);
2826 #elif defined(krb5_princ_type) /* MIT */
2827         return krb5_princ_type(context, principal);
2828 #else
2829 #error  UNKNOWN_PRINC_GET_TYPE_FUNCTION
2830 #endif
2831 }
2832
2833 /**
2834  * @brief Set the type of a principal
2835  *
2836  * @param[in]  context  The library context
2837  *
2838  * @param[inout] principal The principal to set the type for.
2839  *
2840  * @param[in]  type     The principal type to set.
2841  */
2842 void smb_krb5_principal_set_type(krb5_context context,
2843                                  krb5_principal principal,
2844                                  int type)
2845 {
2846 #ifdef HAVE_KRB5_PRINCIPAL_SET_TYPE /* Heimdal */
2847         krb5_principal_set_type(context, principal, type);
2848 #elif defined(krb5_princ_type) /* MIT */
2849         krb5_princ_type(context, principal) = type;
2850 #else
2851 #error  UNKNOWN_PRINC_SET_TYPE_FUNCTION
2852 #endif
2853 }
2854
2855 #if !defined(HAVE_KRB5_WARNX)
2856 /**
2857  * @brief Log a Kerberos message
2858  *
2859  * It sends the message to com_err.
2860  *
2861  * @param[in]  context  The library context
2862  *
2863  * @param[in]  fmt      The message format
2864  *
2865  * @param[in]  ...      The message arguments
2866  *
2867  * @return 0 on success.
2868  */
2869 krb5_error_code krb5_warnx(krb5_context context, const char *fmt, ...)
2870 {
2871         va_list args;
2872
2873         va_start(args, fmt);
2874         com_err_va("samba-kdc", errno, fmt, args);
2875         va_end(args);
2876
2877         return 0;
2878 }
2879 #endif
2880
2881 /**
2882  * @brief Copy a credential cache.
2883  *
2884  * @param[in]  context  The library context.
2885  *
2886  * @param[in]  incc     Credential cache to be copied.
2887  *
2888  * @param[inout] outcc  Copy of credential cache to be filled in.
2889  *
2890  * @return 0 on success, a Kerberos error code otherwise.
2891  */
2892 krb5_error_code smb_krb5_cc_copy_creds(krb5_context context,
2893                                        krb5_ccache incc, krb5_ccache outcc)
2894 {
2895 #ifdef HAVE_KRB5_CC_COPY_CACHE /* Heimdal */
2896         return krb5_cc_copy_cache(context, incc, outcc);
2897 #elif defined(HAVE_KRB5_CC_COPY_CREDS)
2898         krb5_error_code ret;
2899         krb5_principal princ = NULL;
2900
2901         ret = krb5_cc_get_principal(context, incc, &princ);
2902         if (ret != 0) {
2903                 return ret;
2904         }
2905         ret = krb5_cc_initialize(context, outcc, princ);
2906         krb5_free_principal(context, princ);
2907         if (ret != 0) {
2908                 return ret;
2909         }
2910         return krb5_cc_copy_creds(context, incc, outcc);
2911 #else
2912 #error UNKNOWN_KRB5_CC_COPY_CACHE_OR_CREDS_FUNCTION
2913 #endif
2914 }
2915
2916 /**********************************************************
2917  * ADS KRB5 CALLS
2918  **********************************************************/
2919
2920 static bool ads_cleanup_expired_creds(krb5_context context,
2921                                       krb5_ccache  ccache,
2922                                       krb5_creds  *credsp)
2923 {
2924         krb5_error_code retval;
2925         const char *cc_type = krb5_cc_get_type(context, ccache);
2926
2927         DEBUG(3, ("ads_cleanup_expired_creds: Ticket in ccache[%s:%s] expiration %s\n",
2928                   cc_type, krb5_cc_get_name(context, ccache),
2929                   http_timestring(talloc_tos(), credsp->times.endtime)));
2930
2931         /* we will probably need new tickets if the current ones
2932            will expire within 10 seconds.
2933         */
2934         if (credsp->times.endtime >= (time(NULL) + 10))
2935                 return false;
2936
2937         /* heimdal won't remove creds from a file ccache, and
2938            perhaps we shouldn't anyway, since internally we
2939            use memory ccaches, and a FILE one probably means that
2940            we're using creds obtained outside of our exectuable
2941         */
2942         if (strequal(cc_type, "FILE")) {
2943                 DEBUG(5, ("ads_cleanup_expired_creds: We do not remove creds from a %s ccache\n", cc_type));
2944                 return false;
2945         }
2946
2947         retval = krb5_cc_remove_cred(context, ccache, 0, credsp);
2948         if (retval) {
2949                 DEBUG(1, ("ads_cleanup_expired_creds: krb5_cc_remove_cred failed, err %s\n",
2950                           error_message(retval)));
2951                 /* If we have an error in this, we want to display it,
2952                    but continue as though we deleted it */
2953         }
2954         return true;
2955 }
2956
2957 /* Allocate and setup the auth context into the state we need. */
2958
2959 static krb5_error_code ads_setup_auth_context(krb5_context context,
2960                                               krb5_auth_context *auth_context)
2961 {
2962         krb5_error_code retval;
2963
2964         retval = krb5_auth_con_init(context, auth_context );
2965         if (retval) {
2966                 DEBUG(1,("krb5_auth_con_init failed (%s)\n",
2967                         error_message(retval)));
2968                 return retval;
2969         }
2970
2971         /* Ensure this is an addressless ticket. */
2972         retval = krb5_auth_con_setaddrs(context, *auth_context, NULL, NULL);
2973         if (retval) {
2974                 DEBUG(1,("krb5_auth_con_setaddrs failed (%s)\n",
2975                         error_message(retval)));
2976         }
2977
2978         return retval;
2979 }
2980
2981 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE)
2982 static krb5_error_code ads_create_gss_checksum(krb5_data *in_data, /* [inout] */
2983                                                uint32_t gss_flags)
2984 {
2985         unsigned int orig_length = in_data->length;
2986         unsigned int base_cksum_size = GSSAPI_CHECKSUM_SIZE;
2987         char *gss_cksum = NULL;
2988
2989         if (orig_length) {
2990                 /* Extra length field for delgated ticket. */
2991                 base_cksum_size += 4;
2992         }
2993
2994         if ((unsigned int)base_cksum_size + orig_length <
2995                         (unsigned int)base_cksum_size) {
2996                 return EINVAL;
2997         }
2998
2999         gss_cksum = (char *)SMB_MALLOC(base_cksum_size + orig_length);
3000         if (gss_cksum == NULL) {
3001                 return ENOMEM;
3002         }
3003
3004         memset(gss_cksum, '\0', base_cksum_size + orig_length);
3005         SIVAL(gss_cksum, 0, GSSAPI_BNDLENGTH);
3006
3007         /*
3008          * GSS_C_NO_CHANNEL_BINDINGS means 16 zero bytes.
3009          * This matches the behavior of heimdal and mit.
3010          *
3011          * And it is needed to work against some closed source
3012          * SMB servers.
3013          *
3014          * See bug #7883
3015          */
3016         memset(&gss_cksum[4], 0x00, GSSAPI_BNDLENGTH);
3017
3018         SIVAL(gss_cksum, 20, gss_flags);
3019
3020         if (orig_length) {
3021                 SSVAL(gss_cksum, 24, 1); /* The Delegation Option identifier */
3022                 SSVAL(gss_cksum, 26, orig_length);
3023                 /* Copy the kerberos KRB_CRED data */
3024                 memcpy(gss_cksum + 28, in_data->data, orig_length);
3025                 free(in_data->data);
3026                 in_data->data = NULL;
3027                 in_data->length = 0;
3028         }
3029         in_data->data = gss_cksum;
3030         in_data->length = base_cksum_size + orig_length;
3031         return 0;
3032 }
3033 #endif
3034
3035 /*
3036  * We can't use krb5_mk_req because w2k wants the service to be in a particular
3037  * format.
3038  */
3039 static krb5_error_code ads_krb5_mk_req(krb5_context context,
3040                                        krb5_auth_context *auth_context,
3041                                        const krb5_flags ap_req_options,
3042                                        const char *principal,
3043                                        krb5_ccache ccache,
3044                                        krb5_data *outbuf,
3045                                        time_t *expire_time,
3046                                        const char *impersonate_princ_s)
3047 {
3048         krb5_error_code retval;
3049         krb5_principal server;
3050         krb5_principal impersonate_princ = NULL;
3051         krb5_creds *credsp;
3052         krb5_creds creds;
3053         krb5_data in_data;
3054         bool creds_ready = false;
3055         int i = 0, maxtries = 3;
3056         bool ok;
3057
3058         ZERO_STRUCT(in_data);
3059
3060         retval = smb_krb5_parse_name(context, principal, &server);
3061         if (retval != 0) {
3062                 DEBUG(1,("ads_krb5_mk_req: Failed to parse principal %s\n", principal));
3063                 return retval;
3064         }
3065
3066         if (impersonate_princ_s) {
3067                 retval = smb_krb5_parse_name(context, impersonate_princ_s,
3068                                              &impersonate_princ);
3069                 if (retval) {
3070                         DEBUG(1,("ads_krb5_mk_req: Failed to parse principal %s\n", impersonate_princ_s));
3071                         goto cleanup_princ;
3072                 }
3073         }
3074
3075         /* obtain ticket & session key */
3076         ZERO_STRUCT(creds);
3077         if ((retval = krb5_copy_principal(context, server, &creds.server))) {
3078                 DEBUG(1,("ads_krb5_mk_req: krb5_copy_principal failed (%s)\n",
3079                          error_message(retval)));
3080                 goto cleanup_princ;
3081         }
3082
3083         retval = krb5_cc_get_principal(context, ccache, &creds.client);
3084         if (retval != 0) {
3085                 /* This can commonly fail on smbd startup with no ticket in the cache.
3086                  * Report at higher level than 1. */
3087                 DEBUG(3,("ads_krb5_mk_req: krb5_cc_get_principal failed (%s)\n",
3088                          error_message(retval)));
3089                 goto cleanup_creds;
3090         }
3091
3092         while (!creds_ready && (i < maxtries)) {
3093
3094                 retval = smb_krb5_get_credentials(context,
3095                                                   ccache,
3096                                                   creds.client,
3097                                                   creds.server,
3098                                                   impersonate_princ,
3099                                                   &credsp);
3100                 if (retval != 0) {
3101                         DBG_WARNING("smb_krb5_get_credentials failed for %s "
3102                                     "(%s)\n",
3103                                     principal,
3104                                     error_message(retval));
3105                         goto cleanup_creds;
3106                 }
3107
3108                 /* cope with ticket being in the future due to clock skew */
3109                 if ((unsigned)credsp->times.starttime > time(NULL)) {
3110                         time_t t = time(NULL);
3111                         int time_offset =(int)((unsigned)credsp->times.starttime-t);
3112                         DEBUG(4,("ads_krb5_mk_req: Advancing clock by %d seconds to cope with clock skew\n", time_offset));
3113                         krb5_set_real_time(context, t + time_offset + 1, 0);
3114                 }
3115
3116                 ok = ads_cleanup_expired_creds(context, ccache, credsp);
3117                 if (!ok) {
3118                         creds_ready = true;
3119                 }
3120
3121                 i++;
3122         }
3123
3124         DBG_DEBUG("Ticket (%s) in ccache (%s:%s) is valid until: (%s - %u)\n",
3125                   principal,
3126                   krb5_cc_get_type(context, ccache),
3127                   krb5_cc_get_name(context, ccache),
3128                   http_timestring(talloc_tos(),
3129                                   (unsigned)credsp->times.endtime),
3130                   (unsigned)credsp->times.endtime);
3131
3132         if (expire_time) {
3133                 *expire_time = (time_t)credsp->times.endtime;
3134         }
3135
3136         /* Allocate the auth_context. */
3137         retval = ads_setup_auth_context(context, auth_context);
3138         if (retval != 0) {
3139                 DBG_WARNING("ads_setup_auth_context failed (%s)\n",
3140                             error_message(retval));
3141                 goto cleanup_creds;
3142         }
3143
3144 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE)
3145         {
3146                 uint32_t gss_flags = 0;
3147
3148                 if (credsp->ticket_flags & TKT_FLG_OK_AS_DELEGATE) {
3149                         /*
3150                          * Fetch a forwarded TGT from the KDC so that we can
3151                          * hand off a 2nd ticket as part of the kerberos
3152                          * exchange.
3153                          */
3154
3155                         DBG_INFO("Server marked as OK to delegate to, building "
3156                                  "forwardable TGT\n");
3157
3158                         retval = krb5_auth_con_setuseruserkey(context,
3159                                         *auth_context,
3160                                         &credsp->keyblock );
3161                         if (retval != 0) {
3162                                 DBG_WARNING("krb5_auth_con_setuseruserkey "
3163                                             "failed (%s)\n",
3164                                             error_message(retval));
3165                                 goto cleanup_creds;
3166                         }
3167
3168                         /* Must use a subkey for forwarded tickets. */
3169                         retval = krb5_auth_con_setflags(context,
3170                                                         *auth_context,
3171                                                         KRB5_AUTH_CONTEXT_USE_SUBKEY);
3172                         if (retval != 0) {
3173                                 DBG_WARNING("krb5_auth_con_setflags failed (%s)\n",
3174                                             error_message(retval));
3175                                 goto cleanup_creds;
3176                         }
3177
3178                         retval = krb5_fwd_tgt_creds(context,/* Krb5 context [in] */
3179                                 *auth_context,  /* Authentication context [in] */
3180                                 discard_const_p(char, KRB5_TGS_NAME),  /* Ticket service name ("krbtgt") [in] */
3181                                 credsp->client, /* Client principal for the tgt [in] */
3182                                 credsp->server, /* Server principal for the tgt [in] */
3183                                 ccache,         /* Credential cache to use for storage [in] */
3184                                 1,              /* Turn on for "Forwardable ticket" [in] */
3185                                 &in_data );     /* Resulting response [out] */
3186
3187                         if (retval) {
3188                                 DBG_INFO("krb5_fwd_tgt_creds failed (%s)\n",
3189                                          error_message(retval));
3190
3191                                 /*
3192                                  * This is not fatal. Delete the *auth_context and continue
3193                                  * with krb5_mk_req_extended to get a non-forwardable ticket.
3194                                  */
3195
3196                                 if (in_data.data) {
3197                                         free( in_data.data );
3198                                         in_data.data = NULL;
3199                                         in_data.length = 0;
3200                                 }
3201                                 krb5_auth_con_free(context, *auth_context);
3202                                 *auth_context = NULL;
3203                                 retval = ads_setup_auth_context(context, auth_context);
3204                                 if (retval != 0) {
3205                                         DBG_WARNING("ads_setup_auth_context failed (%s)\n",
3206                                                     error_message(retval));
3207                                         goto cleanup_creds;
3208                                 }
3209                         } else {
3210                                 /* We got a delegated ticket. */
3211                                 gss_flags |= GSS_C_DELEG_FLAG;
3212                         }
3213                 }
3214
3215                 /* Frees and reallocates in_data into a GSS checksum blob. */
3216                 retval = ads_create_gss_checksum(&in_data, gss_flags);
3217                 if (retval != 0) {
3218                         goto cleanup_data;
3219                 }
3220
3221                 /* We always want GSS-checksum types. */
3222                 retval = krb5_auth_con_set_req_cksumtype(context, *auth_context, GSSAPI_CHECKSUM );
3223                 if (retval != 0) {
3224                         DEBUG(1,("krb5_auth_con_set_req_cksumtype failed (%s)\n",
3225                                 error_message(retval)));
3226                         goto cleanup_data;
3227                 }
3228         }
3229 #endif
3230
3231         retval = krb5_mk_req_extended(context, auth_context, ap_req_options,
3232                                       &in_data, credsp, outbuf);
3233         if (retval != 0) {
3234                 DBG_WARNING("krb5_mk_req_extended failed (%s)\n",
3235                             error_message(retval));
3236         }
3237
3238 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE)
3239 cleanup_data:
3240 #endif
3241
3242         if (in_data.data) {
3243                 free( in_data.data );
3244                 in_data.length = 0;
3245         }
3246
3247         krb5_free_creds(context, credsp);
3248
3249 cleanup_creds:
3250         krb5_free_cred_contents(context, &creds);
3251
3252 cleanup_princ:
3253         krb5_free_principal(context, server);
3254         if (impersonate_princ) {
3255                 krb5_free_principal(context, impersonate_princ);
3256         }
3257
3258         return retval;
3259 }
3260
3261 /*
3262   get a kerberos5 ticket for the given service
3263 */
3264 int ads_krb5_cli_get_ticket(TALLOC_CTX *mem_ctx,
3265                             const char *principal,
3266                             time_t time_offset,
3267                             DATA_BLOB *ticket,
3268                             DATA_BLOB *session_key_krb5,
3269                             uint32_t extra_ap_opts, const char *ccname,
3270                             time_t *tgs_expire,
3271                             const char *impersonate_princ_s)
3272 {
3273         krb5_error_code retval;
3274         krb5_data packet;
3275         krb5_context context = NULL;
3276         krb5_ccache ccdef = NULL;
3277         krb5_auth_context auth_context = NULL;
3278         krb5_enctype enc_types[] = {
3279 #ifdef HAVE_ENCTYPE_AES256_CTS_HMAC_SHA1_96
3280                 ENCTYPE_AES256_CTS_HMAC_SHA1_96,
3281 #endif
3282 #ifdef HAVE_ENCTYPE_AES128_CTS_HMAC_SHA1_96
3283                 ENCTYPE_AES128_CTS_HMAC_SHA1_96,
3284 #endif
3285                 ENCTYPE_ARCFOUR_HMAC,
3286                 ENCTYPE_DES_CBC_MD5,
3287                 ENCTYPE_DES_CBC_CRC,
3288                 ENCTYPE_NULL};
3289         bool ok;
3290
3291         initialize_krb5_error_table();
3292         retval = krb5_init_context(&context);
3293         if (retval != 0) {
3294                 DBG_WARNING("krb5_init_context failed (%s)\n",
3295                             error_message(retval));
3296                 goto failed;
3297         }
3298
3299         if (time_offset != 0) {
3300                 krb5_set_real_time(context, time(NULL) + time_offset, 0);
3301         }
3302
3303         retval = krb5_cc_resolve(context,
3304                                  ccname ? ccname : krb5_cc_default_name(context),
3305                                  &ccdef);
3306         if (retval != 0) {
3307                 DBG_WARNING("krb5_cc_default failed (%s)\n",
3308                             error_message(retval));
3309                 goto failed;
3310         }
3311
3312         retval = krb5_set_default_tgs_ktypes(context, enc_types);
3313         if (retval != 0) {
3314                 DBG_WARNING("krb5_set_default_tgs_ktypes failed (%s)\n",
3315                             error_message(retval));
3316                 goto failed;
3317         }
3318
3319         retval = ads_krb5_mk_req(context,
3320                                  &auth_context,
3321                                  AP_OPTS_USE_SUBKEY | (krb5_flags)extra_ap_opts,
3322                                  principal,
3323                                  ccdef,
3324                                  &packet,
3325                                  tgs_expire,
3326                                  impersonate_princ_s);
3327         if (retval != 0) {
3328                 goto failed;
3329         }
3330
3331         ok = smb_krb5_get_smb_session_key(mem_ctx,
3332                                           context,
3333                                           auth_context,
3334                                           session_key_krb5,
3335                                           false);
3336         if (!ok) {
3337                 retval = ENOMEM;
3338                 goto failed;
3339         }
3340
3341         *ticket = data_blob_talloc(mem_ctx, packet.data, packet.length);
3342
3343         smb_krb5_free_data_contents(context, &packet);
3344
3345 failed:
3346
3347         if (context) {
3348                 if (ccdef) {
3349                         krb5_cc_close(context, ccdef);
3350                 }
3351                 if (auth_context) {
3352                         krb5_auth_con_free(context, auth_context);
3353                 }
3354                 krb5_free_context(context);
3355         }
3356
3357         return retval;
3358 }
3359
3360 #else /* HAVE_KRB5 */
3361 /* This saves a few linking headaches */
3362 int ads_krb5_cli_get_ticket(TALLOC_CTX *mem_ctx,
3363                             const char *principal,
3364                             time_t time_offset,
3365                             DATA_BLOB *ticket,
3366                             DATA_BLOB *session_key_krb5,
3367                             uint32_t extra_ap_opts, const char *ccname,
3368                             time_t *tgs_expire,
3369                             const char *impersonate_princ_s)
3370 {
3371          DEBUG(0,("NO KERBEROS SUPPORT\n"));
3372          return 1;
3373 }
3374
3375 #endif /* HAVE_KRB5 */