krb5_wrap: Rename krb5_copy_data_contents()
[samba.git] / lib / krb5_wrap / krb5_samba.c
1 /*
2    Unix SMB/CIFS implementation.
3    simple kerberos5 routines for active directory
4    Copyright (C) Andrew Tridgell 2001
5    Copyright (C) Luke Howard 2002-2003
6    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005
7    Copyright (C) Guenther Deschner 2005-2009
8
9    This program is free software; you can redistribute it and/or modify
10    it under the terms of the GNU General Public License as published by
11    the Free Software Foundation; either version 3 of the License, or
12    (at your option) any later version.
13
14    This program is distributed in the hope that it will be useful,
15    but WITHOUT ANY WARRANTY; without even the implied warranty of
16    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
17    GNU General Public License for more details.
18
19    You should have received a copy of the GNU General Public License
20    along with this program.  If not, see <http://www.gnu.org/licenses/>.
21 */
22
23 #include "includes.h"
24 #include "system/filesys.h"
25 #include "krb5_samba.h"
26 #include "lib/util/asn1.h"
27
28 #ifdef HAVE_COM_ERR_H
29 #include <com_err.h>
30 #endif /* HAVE_COM_ERR_H */
31
32 #ifndef KRB5_AUTHDATA_WIN2K_PAC
33 #define KRB5_AUTHDATA_WIN2K_PAC 128
34 #endif
35
36 #ifndef KRB5_AUTHDATA_IF_RELEVANT
37 #define KRB5_AUTHDATA_IF_RELEVANT 1
38 #endif
39
40 #ifdef HAVE_KRB5
41
42 #define GSSAPI_CHECKSUM      0x8003             /* Checksum type value for Kerberos */
43 #define GSSAPI_BNDLENGTH     16                 /* Bind Length (rfc-1964 pg.3) */
44 #define GSSAPI_CHECKSUM_SIZE (4+GSSAPI_BNDLENGTH+4) /* Length of bind length,
45                                                         bind field, flags field. */
46 #define GSS_C_DELEG_FLAG 1
47
48 /* MIT krb5 1.7beta3 (in Ubuntu Karmic) is missing the prototype,
49    but still has the symbol */
50 #if !HAVE_DECL_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE
51 krb5_error_code krb5_auth_con_set_req_cksumtype(
52         krb5_context     context,
53         krb5_auth_context      auth_context,
54         krb5_cksumtype     cksumtype);
55 #endif
56
57 #if !defined(SMB_MALLOC)
58 #undef malloc
59 #define SMB_MALLOC(s) malloc((s))
60 #endif
61
62 #ifndef SMB_STRDUP
63 #define SMB_STRDUP(s) strdup(s)
64 #endif
65
66 #if !defined(HAVE_KRB5_SET_DEFAULT_TGS_KTYPES)
67
68 #if defined(HAVE_KRB5_SET_DEFAULT_TGS_ENCTYPES)
69
70 /* With MIT kerberos, we should use krb5_set_default_tgs_enctypes in preference
71  * to krb5_set_default_tgs_ktypes. See
72  *         http://lists.samba.org/archive/samba-technical/2006-July/048271.html
73  *
74  * If the MIT libraries are not exporting internal symbols, we will end up in
75  * this branch, which is correct. Otherwise we will continue to use the
76  * internal symbol
77  */
78  krb5_error_code krb5_set_default_tgs_ktypes(krb5_context ctx, const krb5_enctype *enc)
79 {
80     return krb5_set_default_tgs_enctypes(ctx, enc);
81 }
82
83 #elif defined(HAVE_KRB5_SET_DEFAULT_IN_TKT_ETYPES)
84
85 /* Heimdal */
86  krb5_error_code krb5_set_default_tgs_ktypes(krb5_context ctx, const krb5_enctype *enc)
87 {
88         return krb5_set_default_in_tkt_etypes(ctx, enc);
89 }
90
91 #endif /* HAVE_KRB5_SET_DEFAULT_TGS_ENCTYPES */
92
93 #endif /* HAVE_KRB5_SET_DEFAULT_TGS_KTYPES */
94
95 #if defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS)
96 /* HEIMDAL */
97
98 /**
99  * @brief Stores the address of a 'struct sockaddr_storage' a krb5_address
100  *
101  * @param[in]  paddr    A pointer to a 'struct sockaddr_storage to extract the
102  *                      address from.
103  *
104  * @param[out] pkaddr   A Kerberos address to store tha address in.
105  *
106  * @return True on success, false if an error occured.
107  */
108 bool smb_krb5_sockaddr_to_kaddr(struct sockaddr_storage *paddr,
109                                 krb5_address *pkaddr)
110 {
111         memset(pkaddr, '\0', sizeof(krb5_address));
112 #if defined(HAVE_IPV6) && defined(KRB5_ADDRESS_INET6)
113         if (paddr->ss_family == AF_INET6) {
114                 pkaddr->addr_type = KRB5_ADDRESS_INET6;
115                 pkaddr->address.length = sizeof(((struct sockaddr_in6 *)paddr)->sin6_addr);
116                 pkaddr->address.data = (char *)&(((struct sockaddr_in6 *)paddr)->sin6_addr);
117                 return true;
118         }
119 #endif
120         if (paddr->ss_family == AF_INET) {
121                 pkaddr->addr_type = KRB5_ADDRESS_INET;
122                 pkaddr->address.length = sizeof(((struct sockaddr_in *)paddr)->sin_addr);
123                 pkaddr->address.data = (char *)&(((struct sockaddr_in *)paddr)->sin_addr);
124                 return true;
125         }
126         return false;
127 }
128 #elif defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS)
129 /* MIT */
130
131 /**
132  * @brief Stores the address of a 'struct sockaddr_storage' a krb5_address
133  *
134  * @param[in]  paddr    A pointer to a 'struct sockaddr_storage to extract the
135  *                      address from.
136  *
137  * @param[in]  pkaddr A Kerberos address to store tha address in.
138  *
139  * @return True on success, false if an error occured.
140  */
141 bool smb_krb5_sockaddr_to_kaddr(struct sockaddr_storage *paddr,
142                                 krb5_address *pkaddr)
143 {
144         memset(pkaddr, '\0', sizeof(krb5_address));
145 #if defined(HAVE_IPV6) && defined(ADDRTYPE_INET6)
146         if (paddr->ss_family == AF_INET6) {
147                 pkaddr->addrtype = ADDRTYPE_INET6;
148                 pkaddr->length = sizeof(((struct sockaddr_in6 *)paddr)->sin6_addr);
149                 pkaddr->contents = (krb5_octet *)&(((struct sockaddr_in6 *)paddr)->sin6_addr);
150                 return true;
151         }
152 #endif
153         if (paddr->ss_family == AF_INET) {
154                 pkaddr->addrtype = ADDRTYPE_INET;
155                 pkaddr->length = sizeof(((struct sockaddr_in *)paddr)->sin_addr);
156                 pkaddr->contents = (krb5_octet *)&(((struct sockaddr_in *)paddr)->sin_addr);
157                 return true;
158         }
159         return false;
160 }
161 #else
162 #error UNKNOWN_ADDRTYPE
163 #endif
164
165 krb5_error_code smb_krb5_mk_error(krb5_context context,
166                                   krb5_error_code error_code,
167                                   const char *e_text,
168                                   krb5_data *e_data,
169                                   krb5_data *enc_err)
170 {
171         krb5_error_code code = EINVAL;
172 #ifdef SAMBA4_USES_HEIMDAL
173         code = krb5_mk_error(context,
174                              error_code,
175                              e_text,
176                              e_data,
177                              NULL, /* client */
178                              NULL, /* server */
179                              NULL, /* client_time */
180                              NULL, /* client_usec */
181                              enc_err);
182 #else
183         krb5_error dec_err = {
184                 .error = error_code,
185         };
186
187         if (e_text != NULL) {
188                 dec_err.text.length = strlen(e_text);
189                 dec_err.text.data = discard_const_p(char, e_text);
190         }
191         if (e_data != NULL) {
192                 dec_err.e_data = *e_data;
193         }
194
195         code = krb5_mk_error(context,
196                              &dec_err,
197                              enc_err);
198 #endif
199         return code;
200 }
201
202 /**
203 * @brief Create a keyblock based on input parameters
204 *
205 * @param context        The krb5_context
206 * @param host_princ     The krb5_principal to use
207 * @param salt           The optional salt, if omitted, salt is calculated with
208 *                       the provided principal.
209 * @param password       The krb5_data containing the password
210 * @param enctype        The krb5_enctype to use for the keyblock generation
211 * @param key            The returned krb5_keyblock, caller needs to free with
212 *                       krb5_free_keyblock().
213 *
214 * @return krb5_error_code
215 */
216 int smb_krb5_create_key_from_string(krb5_context context,
217                                     krb5_const_principal host_princ,
218                                     krb5_data *salt,
219                                     krb5_data *password,
220                                     krb5_enctype enctype,
221                                     krb5_keyblock *key)
222 {
223         int ret = 0;
224
225         if (host_princ == NULL && salt == NULL) {
226                 return -1;
227         }
228
229 #if defined(HAVE_KRB5_PRINCIPAL2SALT) && defined(HAVE_KRB5_C_STRING_TO_KEY)
230 {/* MIT */
231         krb5_data _salt;
232
233         if (salt == NULL) {
234                 ret = krb5_principal2salt(context, host_princ, &_salt);
235                 if (ret) {
236                         DEBUG(1,("krb5_principal2salt failed (%s)\n", error_message(ret)));
237                         return ret;
238                 }
239         } else {
240                 _salt = *salt;
241         }
242         ret = krb5_c_string_to_key(context, enctype, password, &_salt, key);
243         if (salt == NULL) {
244                 SAFE_FREE(_salt.data);
245         }
246 }
247 #elif defined(HAVE_KRB5_GET_PW_SALT) && defined(HAVE_KRB5_STRING_TO_KEY_SALT)
248 {/* Heimdal */
249         krb5_salt _salt;
250
251         if (salt == NULL) {
252                 ret = krb5_get_pw_salt(context, host_princ, &_salt);
253                 if (ret) {
254                         DEBUG(1,("krb5_get_pw_salt failed (%s)\n", error_message(ret)));
255                         return ret;
256                 }
257         } else {
258                 _salt.saltvalue = *salt;
259                 _salt.salttype = KRB5_PW_SALT;
260         }
261
262         ret = krb5_string_to_key_salt(context, enctype, (const char *)password->data, _salt, key);
263         if (salt == NULL) {
264                 krb5_free_salt(context, _salt);
265         }
266 }
267 #else
268 #error UNKNOWN_CREATE_KEY_FUNCTIONS
269 #endif
270         return ret;
271 }
272
273 /**
274 * @brief Create a salt for a given principal
275 *
276 * @param context        The initialized krb5_context
277 * @param host_princ     The krb5_principal to create the salt for
278 * @param psalt          A pointer to a krb5_data struct
279 *
280 * caller has to free the contents of psalt with smb_krb5_free_data_contents
281 * when function has succeeded
282 *
283 * @return krb5_error_code, returns 0 on success, error code otherwise
284 */
285
286 int smb_krb5_get_pw_salt(krb5_context context,
287                          krb5_const_principal host_princ,
288                          krb5_data *psalt)
289 #if defined(HAVE_KRB5_GET_PW_SALT)
290 /* Heimdal */
291 {
292         int ret;
293         krb5_salt salt;
294
295         ret = krb5_get_pw_salt(context, host_princ, &salt);
296         if (ret) {
297                 return ret;
298         }
299
300         psalt->data = salt.saltvalue.data;
301         psalt->length = salt.saltvalue.length;
302
303         return ret;
304 }
305 #elif defined(HAVE_KRB5_PRINCIPAL2SALT)
306 /* MIT */
307 {
308         return krb5_principal2salt(context, host_princ, psalt);
309 }
310 #else
311 #error UNKNOWN_SALT_FUNCTIONS
312 #endif
313
314 #if defined(HAVE_KRB5_GET_PERMITTED_ENCTYPES)
315 /**
316  * @brief Get a list of encryption types allowed for session keys
317  *
318  * @param[in]  context  The library context
319  *
320  * @param[in]  enctypes An allocated, zero-terminated list of encryption types
321  *
322  * This function returns an allocated list of encryption types allowed for
323  * session keys.
324  *
325  * Use free() to free the enctypes when it is no longer needed.
326  *
327  * @retval 0 Success; otherwise - Kerberos error codes
328  */
329 krb5_error_code smb_krb5_get_allowed_etypes(krb5_context context,
330                                             krb5_enctype **enctypes)
331 {
332         return krb5_get_permitted_enctypes(context, enctypes);
333 }
334 #elif defined(HAVE_KRB5_GET_DEFAULT_IN_TKT_ETYPES)
335 krb5_error_code smb_krb5_get_allowed_etypes(krb5_context context,
336                                             krb5_enctype **enctypes)
337 {
338 #ifdef HAVE_KRB5_PDU_NONE_DECL
339         return krb5_get_default_in_tkt_etypes(context, KRB5_PDU_NONE, enctypes);
340 #else
341         return krb5_get_default_in_tkt_etypes(context, enctypes);
342 #endif
343 }
344 #else
345 #error UNKNOWN_GET_ENCTYPES_FUNCTIONS
346 #endif
347
348 #if defined(HAVE_KRB5_AUTH_CON_SETKEY) && !defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY)
349  krb5_error_code krb5_auth_con_setuseruserkey(krb5_context context,
350                                         krb5_auth_context auth_context,
351                                         krb5_keyblock *keyblock)
352 {
353         return krb5_auth_con_setkey(context, auth_context, keyblock);
354 }
355 #endif
356
357 bool unwrap_edata_ntstatus(TALLOC_CTX *mem_ctx,
358                            DATA_BLOB *edata,
359                            DATA_BLOB *edata_out)
360 {
361         DATA_BLOB edata_contents;
362         ASN1_DATA *data;
363         int edata_type;
364
365         if (!edata->length) {
366                 return false;
367         }
368
369         data = asn1_init(mem_ctx);
370         if (data == NULL) {
371                 return false;
372         }
373
374         if (!asn1_load(data, *edata)) goto err;
375         if (!asn1_start_tag(data, ASN1_SEQUENCE(0))) goto err;
376         if (!asn1_start_tag(data, ASN1_CONTEXT(1))) goto err;
377         if (!asn1_read_Integer(data, &edata_type)) goto err;
378
379         if (edata_type != KRB5_PADATA_PW_SALT) {
380                 DEBUG(0,("edata is not of required type %d but of type %d\n",
381                         KRB5_PADATA_PW_SALT, edata_type));
382                 goto err;
383         }
384
385         if (!asn1_start_tag(data, ASN1_CONTEXT(2))) goto err;
386         if (!asn1_read_OctetString(data, talloc_tos(), &edata_contents)) goto err;
387         if (!asn1_end_tag(data)) goto err;
388         if (!asn1_end_tag(data)) goto err;
389         if (!asn1_end_tag(data)) goto err;
390         asn1_free(data);
391
392         *edata_out = data_blob_talloc(mem_ctx, edata_contents.data, edata_contents.length);
393
394         data_blob_free(&edata_contents);
395
396         return true;
397
398   err:
399
400         asn1_free(data);
401         return false;
402 }
403
404
405 static bool ads_cleanup_expired_creds(krb5_context context,
406                                       krb5_ccache  ccache,
407                                       krb5_creds  *credsp)
408 {
409         krb5_error_code retval;
410         const char *cc_type = krb5_cc_get_type(context, ccache);
411
412         DEBUG(3, ("ads_cleanup_expired_creds: Ticket in ccache[%s:%s] expiration %s\n",
413                   cc_type, krb5_cc_get_name(context, ccache),
414                   http_timestring(talloc_tos(), credsp->times.endtime)));
415
416         /* we will probably need new tickets if the current ones
417            will expire within 10 seconds.
418         */
419         if (credsp->times.endtime >= (time(NULL) + 10))
420                 return false;
421
422         /* heimdal won't remove creds from a file ccache, and
423            perhaps we shouldn't anyway, since internally we
424            use memory ccaches, and a FILE one probably means that
425            we're using creds obtained outside of our exectuable
426         */
427         if (strequal(cc_type, "FILE")) {
428                 DEBUG(5, ("ads_cleanup_expired_creds: We do not remove creds from a %s ccache\n", cc_type));
429                 return false;
430         }
431
432         retval = krb5_cc_remove_cred(context, ccache, 0, credsp);
433         if (retval) {
434                 DEBUG(1, ("ads_cleanup_expired_creds: krb5_cc_remove_cred failed, err %s\n",
435                           error_message(retval)));
436                 /* If we have an error in this, we want to display it,
437                    but continue as though we deleted it */
438         }
439         return true;
440 }
441
442 /* Allocate and setup the auth context into the state we need. */
443
444 static krb5_error_code setup_auth_context(krb5_context context,
445                         krb5_auth_context *auth_context)
446 {
447         krb5_error_code retval;
448
449         retval = krb5_auth_con_init(context, auth_context );
450         if (retval) {
451                 DEBUG(1,("krb5_auth_con_init failed (%s)\n",
452                         error_message(retval)));
453                 return retval;
454         }
455
456         /* Ensure this is an addressless ticket. */
457         retval = krb5_auth_con_setaddrs(context, *auth_context, NULL, NULL);
458         if (retval) {
459                 DEBUG(1,("krb5_auth_con_setaddrs failed (%s)\n",
460                         error_message(retval)));
461         }
462
463         return retval;
464 }
465
466 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE)
467 static krb5_error_code create_gss_checksum(krb5_data *in_data, /* [inout] */
468                                                 uint32_t gss_flags)
469 {
470         unsigned int orig_length = in_data->length;
471         unsigned int base_cksum_size = GSSAPI_CHECKSUM_SIZE;
472         char *gss_cksum = NULL;
473
474         if (orig_length) {
475                 /* Extra length field for delgated ticket. */
476                 base_cksum_size += 4;
477         }
478
479         if ((unsigned int)base_cksum_size + orig_length <
480                         (unsigned int)base_cksum_size) {
481                 return EINVAL;
482         }
483
484         gss_cksum = (char *)SMB_MALLOC(base_cksum_size + orig_length);
485         if (gss_cksum == NULL) {
486                 return ENOMEM;
487         }
488
489         memset(gss_cksum, '\0', base_cksum_size + orig_length);
490         SIVAL(gss_cksum, 0, GSSAPI_BNDLENGTH);
491
492         /*
493          * GSS_C_NO_CHANNEL_BINDINGS means 16 zero bytes.
494          * This matches the behavior of heimdal and mit.
495          *
496          * And it is needed to work against some closed source
497          * SMB servers.
498          *
499          * See bug #7883
500          */
501         memset(&gss_cksum[4], 0x00, GSSAPI_BNDLENGTH);
502
503         SIVAL(gss_cksum, 20, gss_flags);
504
505         if (orig_length) {
506                 SSVAL(gss_cksum, 24, 1); /* The Delegation Option identifier */
507                 SSVAL(gss_cksum, 26, orig_length);
508                 /* Copy the kerberos KRB_CRED data */
509                 memcpy(gss_cksum + 28, in_data->data, orig_length);
510                 free(in_data->data);
511                 in_data->data = NULL;
512                 in_data->length = 0;
513         }
514         in_data->data = gss_cksum;
515         in_data->length = base_cksum_size + orig_length;
516         return 0;
517 }
518 #endif
519
520 /**************************************************************
521  krb5_parse_name that takes a UNIX charset.
522 **************************************************************/
523
524 krb5_error_code smb_krb5_parse_name(krb5_context context,
525                                 const char *name, /* in unix charset */
526                                 krb5_principal *principal)
527 {
528         krb5_error_code ret;
529         char *utf8_name;
530         size_t converted_size;
531         TALLOC_CTX *frame = talloc_stackframe();
532
533         if (!push_utf8_talloc(frame, &utf8_name, name, &converted_size)) {
534                 talloc_free(frame);
535                 return ENOMEM;
536         }
537
538         ret = krb5_parse_name(context, utf8_name, principal);
539         TALLOC_FREE(frame);
540         return ret;
541 }
542
543 #if !defined(HAVE_KRB5_FREE_UNPARSED_NAME)
544 void krb5_free_unparsed_name(krb5_context context, char *val)
545 {
546         SAFE_FREE(val);
547 }
548 #endif
549
550 /**************************************************************
551  krb5_parse_name that returns a UNIX charset name. Must
552  be freed with talloc_free() call.
553 **************************************************************/
554
555 krb5_error_code smb_krb5_unparse_name(TALLOC_CTX *mem_ctx,
556                                       krb5_context context,
557                                       krb5_const_principal principal,
558                                       char **unix_name)
559 {
560         krb5_error_code ret;
561         char *utf8_name;
562         size_t converted_size;
563
564         *unix_name = NULL;
565         ret = krb5_unparse_name(context, principal, &utf8_name);
566         if (ret) {
567                 return ret;
568         }
569
570         if (!pull_utf8_talloc(mem_ctx, unix_name, utf8_name, &converted_size)) {
571                 krb5_free_unparsed_name(context, utf8_name);
572                 return ENOMEM;
573         }
574         krb5_free_unparsed_name(context, utf8_name);
575         return 0;
576 }
577
578 krb5_error_code smb_krb5_parse_name_norealm(krb5_context context, 
579                                             const char *name, 
580                                             krb5_principal *principal)
581 {
582         /* we are cheating here because parse_name will in fact set the realm.
583          * We don't care as the only caller of smb_krb5_parse_name_norealm
584          * ignores the realm anyway when calling
585          * smb_krb5_principal_compare_any_realm later - Guenther */
586
587         return smb_krb5_parse_name(context, name, principal);
588 }
589
590 bool smb_krb5_principal_compare_any_realm(krb5_context context, 
591                                           krb5_const_principal princ1, 
592                                           krb5_const_principal princ2)
593 {
594         return krb5_principal_compare_any_realm(context, princ1, princ2);
595 }
596
597 /*
598   we can't use krb5_mk_req because w2k wants the service to be in a particular format
599 */
600 static krb5_error_code ads_krb5_mk_req(krb5_context context,
601                                        krb5_auth_context *auth_context,
602                                        const krb5_flags ap_req_options,
603                                        const char *principal,
604                                        krb5_ccache ccache,
605                                        krb5_data *outbuf,
606                                        time_t *expire_time,
607                                        const char *impersonate_princ_s)
608 {
609         krb5_error_code           retval;
610         krb5_principal    server;
611         krb5_principal impersonate_princ = NULL;
612         krb5_creds              * credsp;
613         krb5_creds                creds;
614         krb5_data in_data;
615         bool creds_ready = false;
616         int i = 0, maxtries = 3;
617
618         ZERO_STRUCT(in_data);
619
620         retval = smb_krb5_parse_name(context, principal, &server);
621         if (retval) {
622                 DEBUG(1,("ads_krb5_mk_req: Failed to parse principal %s\n", principal));
623                 return retval;
624         }
625
626         if (impersonate_princ_s) {
627                 retval = smb_krb5_parse_name(context, impersonate_princ_s,
628                                              &impersonate_princ);
629                 if (retval) {
630                         DEBUG(1,("ads_krb5_mk_req: Failed to parse principal %s\n", impersonate_princ_s));
631                         goto cleanup_princ;
632                 }
633         }
634
635         /* obtain ticket & session key */
636         ZERO_STRUCT(creds);
637         if ((retval = krb5_copy_principal(context, server, &creds.server))) {
638                 DEBUG(1,("ads_krb5_mk_req: krb5_copy_principal failed (%s)\n",
639                          error_message(retval)));
640                 goto cleanup_princ;
641         }
642
643         if ((retval = krb5_cc_get_principal(context, ccache, &creds.client))) {
644                 /* This can commonly fail on smbd startup with no ticket in the cache.
645                  * Report at higher level than 1. */
646                 DEBUG(3,("ads_krb5_mk_req: krb5_cc_get_principal failed (%s)\n",
647                          error_message(retval)));
648                 goto cleanup_creds;
649         }
650
651         while (!creds_ready && (i < maxtries)) {
652
653                 if ((retval = smb_krb5_get_credentials(context, ccache,
654                                                        creds.client,
655                                                        creds.server,
656                                                        impersonate_princ,
657                                                        &credsp))) {
658                         DEBUG(1,("ads_krb5_mk_req: smb_krb5_get_credentials failed for %s (%s)\n",
659                                 principal, error_message(retval)));
660                         goto cleanup_creds;
661                 }
662
663                 /* cope with ticket being in the future due to clock skew */
664                 if ((unsigned)credsp->times.starttime > time(NULL)) {
665                         time_t t = time(NULL);
666                         int time_offset =(int)((unsigned)credsp->times.starttime-t);
667                         DEBUG(4,("ads_krb5_mk_req: Advancing clock by %d seconds to cope with clock skew\n", time_offset));
668                         krb5_set_real_time(context, t + time_offset + 1, 0);
669                 }
670
671                 if (!ads_cleanup_expired_creds(context, ccache, credsp)) {
672                         creds_ready = true;
673                 }
674
675                 i++;
676         }
677
678         DEBUG(10,("ads_krb5_mk_req: Ticket (%s) in ccache (%s:%s) is valid until: (%s - %u)\n",
679                   principal, krb5_cc_get_type(context, ccache), krb5_cc_get_name(context, ccache),
680                   http_timestring(talloc_tos(), (unsigned)credsp->times.endtime), 
681                   (unsigned)credsp->times.endtime));
682
683         if (expire_time) {
684                 *expire_time = (time_t)credsp->times.endtime;
685         }
686
687         /* Allocate the auth_context. */
688         retval = setup_auth_context(context, auth_context);
689         if (retval) {
690                 DEBUG(1,("setup_auth_context failed (%s)\n",
691                         error_message(retval)));
692                 goto cleanup_creds;
693         }
694
695 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE)
696         {
697                 uint32_t gss_flags = 0;
698
699                 if( credsp->ticket_flags & TKT_FLG_OK_AS_DELEGATE ) {
700                         /* Fetch a forwarded TGT from the KDC so that we can hand off a 2nd ticket
701                          as part of the kerberos exchange. */
702
703                         DEBUG( 3, ("ads_krb5_mk_req: server marked as OK to delegate to, building forwardable TGT\n")  );
704
705                         retval = krb5_auth_con_setuseruserkey(context,
706                                         *auth_context,
707                                         &credsp->keyblock );
708                         if (retval) {
709                                 DEBUG(1,("krb5_auth_con_setuseruserkey failed (%s)\n",
710                                         error_message(retval)));
711                                 goto cleanup_creds;
712                         }
713
714                         /* Must use a subkey for forwarded tickets. */
715                         retval = krb5_auth_con_setflags(context,
716                                 *auth_context,
717                                 KRB5_AUTH_CONTEXT_USE_SUBKEY);
718                         if (retval) {
719                                 DEBUG(1,("krb5_auth_con_setflags failed (%s)\n",
720                                         error_message(retval)));
721                                 goto cleanup_creds;
722                         }
723
724                         retval = krb5_fwd_tgt_creds(context,/* Krb5 context [in] */
725                                 *auth_context,  /* Authentication context [in] */
726                                 discard_const_p(char, KRB5_TGS_NAME),  /* Ticket service name ("krbtgt") [in] */
727                                 credsp->client, /* Client principal for the tgt [in] */
728                                 credsp->server, /* Server principal for the tgt [in] */
729                                 ccache,         /* Credential cache to use for storage [in] */
730                                 1,              /* Turn on for "Forwardable ticket" [in] */
731                                 &in_data );     /* Resulting response [out] */
732
733                         if (retval) {
734                                 DEBUG( 3, ("krb5_fwd_tgt_creds failed (%s)\n",
735                                            error_message( retval ) ) );
736
737                                 /*
738                                  * This is not fatal. Delete the *auth_context and continue
739                                  * with krb5_mk_req_extended to get a non-forwardable ticket.
740                                  */
741
742                                 if (in_data.data) {
743                                         free( in_data.data );
744                                         in_data.data = NULL;
745                                         in_data.length = 0;
746                                 }
747                                 krb5_auth_con_free(context, *auth_context);
748                                 *auth_context = NULL;
749                                 retval = setup_auth_context(context, auth_context);
750                                 if (retval) {
751                                         DEBUG(1,("setup_auth_context failed (%s)\n",
752                                                 error_message(retval)));
753                                         goto cleanup_creds;
754                                 }
755                         } else {
756                                 /* We got a delegated ticket. */
757                                 gss_flags |= GSS_C_DELEG_FLAG;
758                         }
759                 }
760
761                 /* Frees and reallocates in_data into a GSS checksum blob. */
762                 retval = create_gss_checksum(&in_data, gss_flags);
763                 if (retval) {
764                         goto cleanup_data;
765                 }
766
767                 /* We always want GSS-checksum types. */
768                 retval = krb5_auth_con_set_req_cksumtype(context, *auth_context, GSSAPI_CHECKSUM );
769                 if (retval) {
770                         DEBUG(1,("krb5_auth_con_set_req_cksumtype failed (%s)\n",
771                                 error_message(retval)));
772                         goto cleanup_data;
773                 }
774         }
775 #endif
776
777         retval = krb5_mk_req_extended(context, auth_context, ap_req_options,
778                                       &in_data, credsp, outbuf);
779         if (retval) {
780                 DEBUG(1,("ads_krb5_mk_req: krb5_mk_req_extended failed (%s)\n", 
781                          error_message(retval)));
782         }
783
784 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE)
785 cleanup_data:
786 #endif
787
788         if (in_data.data) {
789                 free( in_data.data );
790                 in_data.length = 0;
791         }
792
793         krb5_free_creds(context, credsp);
794
795 cleanup_creds:
796         krb5_free_cred_contents(context, &creds);
797
798 cleanup_princ:
799         krb5_free_principal(context, server);
800         if (impersonate_princ) {
801                 krb5_free_principal(context, impersonate_princ);
802         }
803
804         return retval;
805 }
806
807 /**
808  * @brief Free the contents of a krb5_data structure and zero the data field.
809  *
810  * @param[in]  context  The krb5 context
811  *
812  * @param[in]  pdata    The data structure to free contents of
813  *
814  * This function frees the contents, not the structure itself.
815  */
816 void smb_krb5_free_data_contents(krb5_context context, krb5_data *pdata)
817 {
818 #if defined(HAVE_KRB5_FREE_DATA_CONTENTS)
819         if (pdata->data) {
820                 krb5_free_data_contents(context, pdata);
821         }
822 #elif defined(HAVE_KRB5_DATA_FREE)
823         krb5_data_free(context, pdata);
824 #else
825         SAFE_FREE(pdata->data);
826 #endif
827 }
828
829 /*
830  * @brief copy a buffer into a krb5_data struct
831  *
832  * @param[in] p                 The krb5_data
833  * @param[in] data              The data to copy
834  * @param[in] length            The length of the data to copy
835  * @return krb5_error_code
836  *
837  * Caller has to free krb5_data with smb_krb5_free_data_contents().
838  */
839 krb5_error_code smb_krb5_copy_data_contents(krb5_data *p,
840                                             const void *data,
841                                             size_t len)
842 {
843 #if defined(HAVE_KRB5_DATA_COPY)
844         return krb5_data_copy(p, data, len);
845 #else
846         if (len) {
847                 p->data = malloc(len);
848                 if (p->data == NULL) {
849                         return ENOMEM;
850                 }
851                 memmove(p->data, data, len);
852         } else {
853                 p->data = NULL;
854         }
855         p->length = len;
856         p->magic = KV5M_DATA;
857         return 0;
858 #endif
859 }
860
861 /*
862   get a kerberos5 ticket for the given service
863 */
864 int cli_krb5_get_ticket(TALLOC_CTX *mem_ctx,
865                         const char *principal, time_t time_offset,
866                         DATA_BLOB *ticket, DATA_BLOB *session_key_krb5,
867                         uint32_t extra_ap_opts, const char *ccname,
868                         time_t *tgs_expire,
869                         const char *impersonate_princ_s)
870
871 {
872         krb5_error_code retval;
873         krb5_data packet;
874         krb5_context context = NULL;
875         krb5_ccache ccdef = NULL;
876         krb5_auth_context auth_context = NULL;
877         krb5_enctype enc_types[] = {
878 #ifdef HAVE_ENCTYPE_AES256_CTS_HMAC_SHA1_96
879                 ENCTYPE_AES256_CTS_HMAC_SHA1_96,
880 #endif
881 #ifdef HAVE_ENCTYPE_AES128_CTS_HMAC_SHA1_96
882                 ENCTYPE_AES128_CTS_HMAC_SHA1_96,
883 #endif
884                 ENCTYPE_ARCFOUR_HMAC,
885                 ENCTYPE_DES_CBC_MD5,
886                 ENCTYPE_DES_CBC_CRC,
887                 ENCTYPE_NULL};
888
889         initialize_krb5_error_table();
890         retval = krb5_init_context(&context);
891         if (retval) {
892                 DEBUG(1, ("krb5_init_context failed (%s)\n",
893                          error_message(retval)));
894                 goto failed;
895         }
896
897         if (time_offset != 0) {
898                 krb5_set_real_time(context, time(NULL) + time_offset, 0);
899         }
900
901         if ((retval = krb5_cc_resolve(context, ccname ?
902                         ccname : krb5_cc_default_name(context), &ccdef))) {
903                 DEBUG(1, ("krb5_cc_default failed (%s)\n",
904                          error_message(retval)));
905                 goto failed;
906         }
907
908         if ((retval = krb5_set_default_tgs_ktypes(context, enc_types))) {
909                 DEBUG(1, ("krb5_set_default_tgs_ktypes failed (%s)\n",
910                          error_message(retval)));
911                 goto failed;
912         }
913
914         retval = ads_krb5_mk_req(context, &auth_context,
915                                 AP_OPTS_USE_SUBKEY | (krb5_flags)extra_ap_opts,
916                                 principal, ccdef, &packet,
917                                 tgs_expire, impersonate_princ_s);
918         if (retval) {
919                 goto failed;
920         }
921
922         get_krb5_smb_session_key(mem_ctx, context, auth_context,
923                                  session_key_krb5, false);
924
925         *ticket = data_blob_talloc(mem_ctx, packet.data, packet.length);
926
927         smb_krb5_free_data_contents(context, &packet);
928
929 failed:
930
931         if (context) {
932                 if (ccdef)
933                         krb5_cc_close(context, ccdef);
934                 if (auth_context)
935                         krb5_auth_con_free(context, auth_context);
936                 krb5_free_context(context);
937         }
938
939         return retval;
940 }
941
942 bool get_krb5_smb_session_key(TALLOC_CTX *mem_ctx,
943                               krb5_context context,
944                               krb5_auth_context auth_context,
945                               DATA_BLOB *session_key, bool remote)
946 {
947         krb5_keyblock *skey = NULL;
948         krb5_error_code err = 0;
949         bool ret = false;
950
951         if (remote) {
952 #ifdef HAVE_KRB5_AUTH_CON_GETRECVSUBKEY
953                 err = krb5_auth_con_getrecvsubkey(context,
954                                                   auth_context,
955                                                   &skey);
956 #else /* HAVE_KRB5_AUTH_CON_GETRECVSUBKEY */
957                 err = krb5_auth_con_getremotesubkey(context,
958                                                     auth_context, &skey);
959 #endif /* HAVE_KRB5_AUTH_CON_GETRECVSUBKEY */
960         } else {
961 #ifdef HAVE_KRB5_AUTH_CON_GETSENDSUBKEY
962                 err = krb5_auth_con_getsendsubkey(context,
963                                                   auth_context,
964                                                   &skey);
965 #else /* HAVE_KRB5_AUTH_CON_GETSENDSUBKEY */
966                 err = krb5_auth_con_getlocalsubkey(context,
967                                                    auth_context, &skey);
968 #endif /* HAVE_KRB5_AUTH_CON_GETSENDSUBKEY */
969         }
970
971         if (err || skey == NULL) {
972                 DEBUG(10, ("KRB5 error getting session key %d\n", err));
973                 goto done;
974         }
975
976         DEBUG(10, ("Got KRB5 session key of length %d\n",
977                    (int)KRB5_KEY_LENGTH(skey)));
978
979         *session_key = data_blob_talloc(mem_ctx,
980                                          KRB5_KEY_DATA(skey),
981                                          KRB5_KEY_LENGTH(skey));
982         dump_data_pw("KRB5 Session Key:\n",
983                      session_key->data,
984                      session_key->length);
985
986         ret = true;
987
988 done:
989         if (skey) {
990                 krb5_free_keyblock(context, skey);
991         }
992
993         return ret;
994 }
995
996
997 #if defined(HAVE_KRB5_PRINCIPAL_GET_COMP_STRING) && !defined(HAVE_KRB5_PRINC_COMPONENT)
998  const krb5_data *krb5_princ_component(krb5_context context, krb5_principal principal, int i );
999
1000  const krb5_data *krb5_princ_component(krb5_context context, krb5_principal principal, int i )
1001 {
1002         static krb5_data kdata;
1003
1004         kdata.data = discard_const_p(char, krb5_principal_get_comp_string(context, principal, i));
1005         kdata.length = strlen((const char *)kdata.data);
1006         return &kdata;
1007 }
1008 #endif
1009
1010 /*
1011  * @brief Get talloced string component of a principal
1012  *
1013  * @param[in] mem_ctx           The TALLOC_CTX
1014  * @param[in] context           The krb5_context
1015  * @param[in] principal         The principal
1016  * @param[in] component         The component
1017  * @return string component
1018  *
1019  * Caller must talloc_free if the return value is not NULL.
1020  *
1021  */
1022
1023 /* caller has to free returned string with talloc_free() */
1024 char *smb_krb5_principal_get_comp_string(TALLOC_CTX *mem_ctx,
1025                                          krb5_context context,
1026                                          krb5_const_principal principal,
1027                                          unsigned int component)
1028 {
1029 #if defined(HAVE_KRB5_PRINCIPAL_GET_COMP_STRING)
1030         return talloc_strdup(mem_ctx, krb5_principal_get_comp_string(context, principal, component));
1031 #else
1032         krb5_data *data;
1033
1034         if (component >= krb5_princ_size(context, principal)) {
1035                 return NULL;
1036         }
1037
1038         data = krb5_princ_component(context, principal, component);
1039         if (data == NULL) {
1040                 return NULL;
1041         }
1042
1043         return talloc_strndup(mem_ctx, data->data, data->length);
1044 #endif
1045 }
1046
1047 /* Prototypes */
1048
1049  krb5_error_code smb_krb5_renew_ticket(const char *ccache_string,       /* FILE:/tmp/krb5cc_0 */
1050                                        const char *client_string,       /* gd@BER.SUSE.DE */
1051                                        const char *service_string,      /* krbtgt/BER.SUSE.DE@BER.SUSE.DE */
1052                                        time_t *expire_time)
1053 {
1054         krb5_error_code ret;
1055         krb5_context context = NULL;
1056         krb5_ccache ccache = NULL;
1057         krb5_principal client = NULL;
1058         krb5_creds creds, creds_in;
1059
1060         ZERO_STRUCT(creds);
1061         ZERO_STRUCT(creds_in);
1062
1063         initialize_krb5_error_table();
1064         ret = krb5_init_context(&context);
1065         if (ret) {
1066                 goto done;
1067         }
1068
1069         if (!ccache_string) {
1070                 ccache_string = krb5_cc_default_name(context);
1071         }
1072
1073         if (!ccache_string) {
1074                 ret = EINVAL;
1075                 goto done;
1076         }
1077
1078         DEBUG(10,("smb_krb5_renew_ticket: using %s as ccache\n", ccache_string));
1079
1080         /* FIXME: we should not fall back to defaults */
1081         ret = krb5_cc_resolve(context, discard_const_p(char, ccache_string), &ccache);
1082         if (ret) {
1083                 goto done;
1084         }
1085
1086         if (client_string) {
1087                 ret = smb_krb5_parse_name(context, client_string, &client);
1088                 if (ret) {
1089                         goto done;
1090                 }
1091         } else {
1092                 ret = krb5_cc_get_principal(context, ccache, &client);
1093                 if (ret) {
1094                         goto done;
1095                 }
1096         }
1097
1098         ret = krb5_get_renewed_creds(context, &creds, client, ccache, discard_const_p(char, service_string));
1099         if (ret) {
1100                 DEBUG(10,("smb_krb5_renew_ticket: krb5_get_kdc_cred failed: %s\n", error_message(ret)));
1101                 goto done;
1102         }
1103
1104         /* hm, doesn't that create a new one if the old one wasn't there? - Guenther */
1105         ret = krb5_cc_initialize(context, ccache, client);
1106         if (ret) {
1107                 goto done;
1108         }
1109
1110         ret = krb5_cc_store_cred(context, ccache, &creds);
1111
1112         if (expire_time) {
1113                 *expire_time = (time_t) creds.times.endtime;
1114         }
1115
1116 done:
1117         krb5_free_cred_contents(context, &creds_in);
1118         krb5_free_cred_contents(context, &creds);
1119
1120         if (client) {
1121                 krb5_free_principal(context, client);
1122         }
1123         if (ccache) {
1124                 krb5_cc_close(context, ccache);
1125         }
1126         if (context) {
1127                 krb5_free_context(context);
1128         }
1129
1130         return ret;
1131 }
1132
1133  krb5_error_code smb_krb5_free_addresses(krb5_context context, smb_krb5_addresses *addr)
1134 {
1135         krb5_error_code ret = 0;
1136         if (addr == NULL) {
1137                 return ret;
1138         }
1139 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
1140         krb5_free_addresses(context, addr->addrs);
1141 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
1142         ret = krb5_free_addresses(context, addr->addrs);
1143         SAFE_FREE(addr->addrs);
1144 #endif
1145         SAFE_FREE(addr);
1146         addr = NULL;
1147         return ret;
1148 }
1149
1150 #define MAX_NETBIOSNAME_LEN 16
1151  krb5_error_code smb_krb5_gen_netbios_krb5_address(smb_krb5_addresses **kerb_addr,
1152                                                    const char *netbios_name)
1153 {
1154         krb5_error_code ret = 0;
1155         char buf[MAX_NETBIOSNAME_LEN];
1156         int len;
1157 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
1158         krb5_address **addrs = NULL;
1159 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
1160         krb5_addresses *addrs = NULL;
1161 #endif
1162
1163         *kerb_addr = (smb_krb5_addresses *)SMB_MALLOC(sizeof(smb_krb5_addresses));
1164         if (*kerb_addr == NULL) {
1165                 return ENOMEM;
1166         }
1167
1168         /* temporarily duplicate put_name() code here to avoid dependency
1169          * issues for a 5 lines function */
1170         len = strlen(netbios_name);
1171         memcpy(buf, netbios_name,
1172                 (len < MAX_NETBIOSNAME_LEN) ? len : MAX_NETBIOSNAME_LEN - 1);
1173         if (len < MAX_NETBIOSNAME_LEN - 1) {
1174                 memset(buf + len, ' ', MAX_NETBIOSNAME_LEN - 1 - len);
1175         }
1176         buf[MAX_NETBIOSNAME_LEN - 1] = 0x20;
1177
1178 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
1179         {
1180                 int num_addr = 2;
1181
1182                 addrs = (krb5_address **)SMB_MALLOC(sizeof(krb5_address *) * num_addr);
1183                 if (addrs == NULL) {
1184                         SAFE_FREE(*kerb_addr);
1185                         return ENOMEM;
1186                 }
1187
1188                 memset(addrs, 0, sizeof(krb5_address *) * num_addr);
1189
1190                 addrs[0] = (krb5_address *)SMB_MALLOC(sizeof(krb5_address));
1191                 if (addrs[0] == NULL) {
1192                         SAFE_FREE(addrs);
1193                         SAFE_FREE(*kerb_addr);
1194                         return ENOMEM;
1195                 }
1196
1197                 addrs[0]->magic = KV5M_ADDRESS;
1198                 addrs[0]->addrtype = KRB5_ADDR_NETBIOS;
1199                 addrs[0]->length = MAX_NETBIOSNAME_LEN;
1200                 addrs[0]->contents = (unsigned char *)SMB_MALLOC(addrs[0]->length);
1201                 if (addrs[0]->contents == NULL) {
1202                         SAFE_FREE(addrs[0]);
1203                         SAFE_FREE(addrs);
1204                         SAFE_FREE(*kerb_addr);
1205                         return ENOMEM;
1206                 }
1207
1208                 memcpy(addrs[0]->contents, buf, addrs[0]->length);
1209
1210                 addrs[1] = NULL;
1211         }
1212 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
1213         {
1214                 addrs = (krb5_addresses *)SMB_MALLOC(sizeof(krb5_addresses));
1215                 if (addrs == NULL) {
1216                         SAFE_FREE(*kerb_addr);
1217                         return ENOMEM;
1218                 }
1219
1220                 memset(addrs, 0, sizeof(krb5_addresses));
1221
1222                 addrs->len = 1;
1223                 addrs->val = (krb5_address *)SMB_MALLOC(sizeof(krb5_address));
1224                 if (addrs->val == NULL) {
1225                         SAFE_FREE(addrs);
1226                         SAFE_FREE(kerb_addr);
1227                         return ENOMEM;
1228                 }
1229
1230                 addrs->val[0].addr_type = KRB5_ADDR_NETBIOS;
1231                 addrs->val[0].address.length = MAX_NETBIOSNAME_LEN;
1232                 addrs->val[0].address.data = (unsigned char *)SMB_MALLOC(addrs->val[0].address.length);
1233                 if (addrs->val[0].address.data == NULL) {
1234                         SAFE_FREE(addrs->val);
1235                         SAFE_FREE(addrs);
1236                         SAFE_FREE(*kerb_addr);
1237                         return ENOMEM;
1238                 }
1239
1240                 memcpy(addrs->val[0].address.data, buf, addrs->val[0].address.length);
1241         }
1242 #else
1243 #error UNKNOWN_KRB5_ADDRESS_FORMAT
1244 #endif
1245         (*kerb_addr)->addrs = addrs;
1246
1247         return ret;
1248 }
1249
1250  void smb_krb5_free_error(krb5_context context, krb5_error *krberror)
1251 {
1252 #ifdef HAVE_KRB5_FREE_ERROR_CONTENTS /* Heimdal */
1253         krb5_free_error_contents(context, krberror);
1254 #else /* MIT */
1255         krb5_free_error(context, krberror);
1256 #endif
1257 }
1258
1259  krb5_error_code handle_krberror_packet(krb5_context context,
1260                                         krb5_data *packet)
1261 {
1262         krb5_error_code ret;
1263         bool got_error_code = false;
1264
1265         DEBUG(10,("handle_krberror_packet: got error packet\n"));
1266
1267 #ifdef HAVE_E_DATA_POINTER_IN_KRB5_ERROR /* Heimdal */
1268         {
1269                 krb5_error krberror;
1270
1271                 if ((ret = krb5_rd_error(context, packet, &krberror))) {
1272                         DEBUG(10,("handle_krberror_packet: krb5_rd_error failed with: %s\n", 
1273                                 error_message(ret)));
1274                         return ret;
1275                 }
1276
1277                 if (krberror.e_data == NULL || krberror.e_data->data == NULL) {
1278                         ret = (krb5_error_code) krberror.error_code;
1279                         got_error_code = true;
1280                 }
1281
1282                 smb_krb5_free_error(context, &krberror);
1283         }
1284 #else /* MIT */
1285         {
1286                 krb5_error *krberror;
1287
1288                 if ((ret = krb5_rd_error(context, packet, &krberror))) {
1289                         DEBUG(10,("handle_krberror_packet: krb5_rd_error failed with: %s\n", 
1290                                 error_message(ret)));
1291                         return ret;
1292                 }
1293
1294                 if (krberror->e_data.data == NULL) {
1295 #if defined(ERROR_TABLE_BASE_krb5)
1296                         ret = ERROR_TABLE_BASE_krb5 + (krb5_error_code) krberror->error;
1297 #else
1298                         ret = (krb5_error_code)krberror->error;
1299 #endif
1300                         got_error_code = true;
1301                 }
1302                 smb_krb5_free_error(context, krberror);
1303         }
1304 #endif
1305         if (got_error_code) {
1306                 DEBUG(5,("handle_krberror_packet: got KERBERR from kpasswd: %s (%d)\n", 
1307                         error_message(ret), ret));
1308         }
1309         return ret;
1310 }
1311
1312 krb5_error_code smb_krb5_get_init_creds_opt_alloc(krb5_context context,
1313                                             krb5_get_init_creds_opt **opt)
1314 {
1315         /* Heimdal or modern MIT version */
1316         return krb5_get_init_creds_opt_alloc(context, opt);
1317 }
1318
1319 void smb_krb5_get_init_creds_opt_free(krb5_context context,
1320                                 krb5_get_init_creds_opt *opt)
1321 {
1322         /* Modern MIT or Heimdal version */
1323         krb5_get_init_creds_opt_free(context, opt);
1324 }
1325
1326 krb5_enctype smb_get_enctype_from_kt_entry(krb5_keytab_entry *kt_entry)
1327 {
1328         return KRB5_KEY_TYPE(KRB5_KT_KEY(kt_entry));
1329 }
1330
1331 krb5_error_code smb_krb5_kt_free_entry(krb5_context context,
1332                                         krb5_keytab_entry *kt_entry)
1333 {
1334 /* Try krb5_free_keytab_entry_contents first, since
1335  * MIT Kerberos >= 1.7 has both krb5_free_keytab_entry_contents and
1336  * krb5_kt_free_entry but only has a prototype for the first, while the
1337  * second is considered private.
1338  */
1339 #if defined(HAVE_KRB5_FREE_KEYTAB_ENTRY_CONTENTS)
1340         return krb5_free_keytab_entry_contents(context, kt_entry);
1341 #elif defined(HAVE_KRB5_KT_FREE_ENTRY)
1342         return krb5_kt_free_entry(context, kt_entry);
1343 #else
1344 #error UNKNOWN_KT_FREE_FUNCTION
1345 #endif
1346 }
1347
1348
1349 /* caller needs to free etype_s */
1350 krb5_error_code smb_krb5_enctype_to_string(krb5_context context,
1351                                            krb5_enctype enctype,
1352                                            char **etype_s)
1353 {
1354 #ifdef HAVE_KRB5_ENCTYPE_TO_STRING_WITH_KRB5_CONTEXT_ARG
1355         return krb5_enctype_to_string(context, enctype, etype_s); /* Heimdal */
1356 #elif defined(HAVE_KRB5_ENCTYPE_TO_STRING_WITH_SIZE_T_ARG)
1357         char buf[256];
1358         krb5_error_code ret = krb5_enctype_to_string(enctype, buf, 256); /* MIT */
1359         if (ret) {
1360                 return ret;
1361         }
1362         *etype_s = SMB_STRDUP(buf);
1363         if (!*etype_s) {
1364                 return ENOMEM;
1365         }
1366         return ret;
1367 #else
1368 #error UNKNOWN_KRB5_ENCTYPE_TO_STRING_FUNCTION
1369 #endif
1370 }
1371
1372 /**********************************************************************
1373  * Open a krb5 keytab with flags, handles readonly or readwrite access and
1374  * allows one to process non-default keytab names.
1375  * @param context krb5_context
1376  * @param keytab_name_req string
1377  * @param write_access bool if writable keytab is required
1378  * @param krb5_keytab pointer to krb5_keytab (close with krb5_kt_close())
1379  * @return krb5_error_code
1380 **********************************************************************/
1381
1382 /* This MAX_NAME_LEN is a constant defined in krb5.h */
1383 #ifndef MAX_KEYTAB_NAME_LEN
1384 #define MAX_KEYTAB_NAME_LEN 1100
1385 #endif
1386
1387 krb5_error_code smb_krb5_open_keytab_relative(krb5_context context,
1388                                               const char *keytab_name_req,
1389                                               bool write_access,
1390                                               krb5_keytab *keytab)
1391 {
1392         krb5_error_code ret = 0;
1393         TALLOC_CTX *mem_ctx;
1394         char keytab_string[MAX_KEYTAB_NAME_LEN];
1395         char *kt_str = NULL;
1396         bool found_valid_name = false;
1397         const char *pragma = "FILE";
1398         const char *tmp = NULL;
1399
1400         if (!write_access && !keytab_name_req) {
1401                 /* caller just wants to read the default keytab readonly, so be it */
1402                 return krb5_kt_default(context, keytab);
1403         }
1404
1405         mem_ctx = talloc_init("smb_krb5_open_keytab");
1406         if (!mem_ctx) {
1407                 return ENOMEM;
1408         }
1409
1410 #ifdef HAVE_WRFILE_KEYTAB
1411         if (write_access) {
1412                 pragma = "WRFILE";
1413         }
1414 #endif
1415
1416         if (keytab_name_req) {
1417
1418                 if (strlen(keytab_name_req) > MAX_KEYTAB_NAME_LEN) {
1419                         ret = KRB5_CONFIG_NOTENUFSPACE;
1420                         goto out;
1421                 }
1422
1423                 if ((strncmp(keytab_name_req, "WRFILE:/", 8) == 0) ||
1424                     (strncmp(keytab_name_req, "FILE:/", 6) == 0)) {
1425                         tmp = keytab_name_req;
1426                         goto resolve;
1427                 }
1428
1429                 tmp = talloc_asprintf(mem_ctx, "%s:%s", pragma, keytab_name_req);
1430                 if (!tmp) {
1431                         ret = ENOMEM;
1432                         goto out;
1433                 }
1434
1435                 goto resolve;
1436         }
1437
1438         /* we need to handle more complex keytab_strings, like:
1439          * "ANY:FILE:/etc/krb5.keytab,krb4:/etc/srvtab" */
1440
1441         ret = krb5_kt_default_name(context, &keytab_string[0], MAX_KEYTAB_NAME_LEN - 2);
1442         if (ret) {
1443                 goto out;
1444         }
1445
1446         DEBUG(10,("smb_krb5_open_keytab: krb5_kt_default_name returned %s\n", keytab_string));
1447
1448         tmp = talloc_strdup(mem_ctx, keytab_string);
1449         if (!tmp) {
1450                 ret = ENOMEM;
1451                 goto out;
1452         }
1453
1454         if (strncmp(tmp, "ANY:", 4) == 0) {
1455                 tmp += 4;
1456         }
1457
1458         memset(&keytab_string, '\0', sizeof(keytab_string));
1459
1460         while (next_token_talloc(mem_ctx, &tmp, &kt_str, ",")) {
1461                 if (strncmp(kt_str, "WRFILE:", 7) == 0) {
1462                         found_valid_name = true;
1463                         tmp = kt_str;
1464                         tmp += 7;
1465                 }
1466
1467                 if (strncmp(kt_str, "FILE:", 5) == 0) {
1468                         found_valid_name = true;
1469                         tmp = kt_str;
1470                         tmp += 5;
1471                 }
1472
1473                 if (tmp[0] == '/') {
1474                         /* Treat as a FILE: keytab definition. */
1475                         found_valid_name = true;
1476                 }
1477
1478                 if (found_valid_name) {
1479                         if (tmp[0] != '/') {
1480                                 ret = KRB5_KT_BADNAME;
1481                                 goto out;
1482                         }
1483
1484                         tmp = talloc_asprintf(mem_ctx, "%s:%s", pragma, tmp);
1485                         if (!tmp) {
1486                                 ret = ENOMEM;
1487                                 goto out;
1488                         }
1489                         break;
1490                 }
1491         }
1492
1493         if (!found_valid_name) {
1494                 ret = KRB5_KT_UNKNOWN_TYPE;
1495                 goto out;
1496         }
1497
1498  resolve:
1499         DEBUG(10,("smb_krb5_open_keytab: resolving: %s\n", tmp));
1500         ret = krb5_kt_resolve(context, tmp, keytab);
1501
1502  out:
1503         TALLOC_FREE(mem_ctx);
1504         return ret;
1505 }
1506
1507 krb5_error_code smb_krb5_open_keytab(krb5_context context,
1508                                      const char *keytab_name_req,
1509                                      bool write_access,
1510                                      krb5_keytab *keytab)
1511 {
1512         if (keytab_name_req != NULL) {
1513                 if (keytab_name_req[0] != '/') {
1514                         return KRB5_KT_BADNAME;
1515                 }
1516         }
1517
1518         return smb_krb5_open_keytab_relative(context,
1519                                              keytab_name_req,
1520                                              write_access,
1521                                              keytab);
1522 }
1523
1524 krb5_error_code smb_krb5_keytab_name(TALLOC_CTX *mem_ctx,
1525                                      krb5_context context,
1526                                      krb5_keytab keytab,
1527                                      const char **keytab_name)
1528 {
1529         char keytab_string[MAX_KEYTAB_NAME_LEN];
1530         krb5_error_code ret = 0;
1531
1532         ret = krb5_kt_get_name(context, keytab,
1533                                keytab_string, MAX_KEYTAB_NAME_LEN - 2);
1534         if (ret) {
1535                 return ret;
1536         }
1537
1538         *keytab_name = talloc_strdup(mem_ctx, keytab_string);
1539         if (!*keytab_name) {
1540                 return ENOMEM;
1541         }
1542
1543         return ret;
1544 }
1545
1546 /**
1547  * @brief Seek and delete old entries in a keytab based on the passed
1548  *        principal.
1549  *
1550  * @param[in]  context       The KRB5 context to use.
1551  *
1552  * @param[in]  keytab        The keytab to operate on.
1553  *
1554  * @param[in]  kvno          The kvnco to use.
1555  *
1556  * @param[in]  princ_s       The principal as a string to search for.
1557  *
1558  * @param[in]  princ         The principal as a krb5_principal to search for.
1559  *
1560  * @param[in]  flush         Weather to flush the complete keytab.
1561  *
1562  * @param[in]  keep_old_entries Keep the entry with the previous kvno.
1563  *
1564  * @retval 0 on Sucess
1565  *
1566  * @return An appropriate KRB5 error code.
1567  */
1568 krb5_error_code smb_krb5_kt_seek_and_delete_old_entries(krb5_context context,
1569                                                         krb5_keytab keytab,
1570                                                         krb5_kvno kvno,
1571                                                         krb5_enctype enctype,
1572                                                         const char *princ_s,
1573                                                         krb5_principal princ,
1574                                                         bool flush,
1575                                                         bool keep_old_entries)
1576 {
1577         krb5_error_code ret;
1578         krb5_kt_cursor cursor;
1579         krb5_kt_cursor zero_csr;
1580         krb5_keytab_entry kt_entry;
1581         krb5_keytab_entry zero_kt_entry;
1582         char *ktprinc = NULL;
1583         krb5_kvno old_kvno = kvno - 1;
1584         TALLOC_CTX *tmp_ctx;
1585
1586         ZERO_STRUCT(cursor);
1587         ZERO_STRUCT(zero_csr);
1588         ZERO_STRUCT(kt_entry);
1589         ZERO_STRUCT(zero_kt_entry);
1590
1591         ret = krb5_kt_start_seq_get(context, keytab, &cursor);
1592         if (ret == KRB5_KT_END || ret == ENOENT ) {
1593                 /* no entries */
1594                 return 0;
1595         }
1596
1597         tmp_ctx = talloc_new(NULL);
1598         if (tmp_ctx == NULL) {
1599                 return ENOMEM;
1600         }
1601
1602         DEBUG(3, (__location__ ": Will try to delete old keytab entries\n"));
1603         while (!krb5_kt_next_entry(context, keytab, &kt_entry, &cursor)) {
1604                 bool name_ok = false;
1605                 krb5_enctype kt_entry_enctype =
1606                         smb_get_enctype_from_kt_entry(&kt_entry);
1607
1608                 if (!flush && (princ_s != NULL)) {
1609                         ret = smb_krb5_unparse_name(tmp_ctx, context,
1610                                                     kt_entry.principal,
1611                                                     &ktprinc);
1612                         if (ret) {
1613                                 DEBUG(1, (__location__
1614                                           ": smb_krb5_unparse_name failed "
1615                                           "(%s)\n", error_message(ret)));
1616                                 goto out;
1617                         }
1618
1619 #ifdef HAVE_KRB5_KT_COMPARE
1620                         name_ok = krb5_kt_compare(context, &kt_entry,
1621                                                   princ, 0, 0);
1622 #else
1623                         name_ok = (strcmp(ktprinc, princ_s) == 0);
1624 #endif
1625
1626                         if (!name_ok) {
1627                                 DEBUG(10, (__location__ ": ignoring keytab "
1628                                            "entry principal %s, kvno = %d\n",
1629                                            ktprinc, kt_entry.vno));
1630
1631                                 /* Not a match,
1632                                  * just free this entry and continue. */
1633                                 ret = smb_krb5_kt_free_entry(context,
1634                                                              &kt_entry);
1635                                 ZERO_STRUCT(kt_entry);
1636                                 if (ret) {
1637                                         DEBUG(1, (__location__
1638                                                   ": smb_krb5_kt_free_entry "
1639                                                   "failed (%s)\n",
1640                                                   error_message(ret)));
1641                                         goto out;
1642                                 }
1643
1644                                 TALLOC_FREE(ktprinc);
1645                                 continue;
1646                         }
1647
1648                         TALLOC_FREE(ktprinc);
1649                 }
1650
1651                 /*------------------------------------------------------------
1652                  * Save the entries with kvno - 1. This is what microsoft does
1653                  * to allow people with existing sessions that have kvno - 1
1654                  * to still work. Otherwise, when the password for the machine
1655                  * changes, all kerberizied sessions will 'break' until either
1656                  * the client reboots or the client's session key expires and
1657                  * they get a new session ticket with the new kvno.
1658                  * Some keytab files only store the kvno in 8bits, limit
1659                  * the compare accordingly.
1660                  */
1661
1662                 if (!flush && ((kt_entry.vno & 0xff) == (old_kvno & 0xff))) {
1663                         DEBUG(5, (__location__ ": Saving previous (kvno %d) "
1664                                   "entry for principal: %s.\n",
1665                                   old_kvno, princ_s));
1666                         continue;
1667                 }
1668
1669                 if (keep_old_entries) {
1670                         DEBUG(5, (__location__ ": Saving old (kvno %d) "
1671                                   "entry for principal: %s.\n",
1672                                   kvno, princ_s));
1673                         continue;
1674                 }
1675
1676                 if (!flush &&
1677                     (kt_entry.vno == kvno) &&
1678                     (kt_entry_enctype != enctype))
1679                 {
1680                         DEBUG(5, (__location__ ": Saving entry with kvno [%d] "
1681                                   "enctype [%d] for principal: %s.\n",
1682                                   kvno, kt_entry_enctype, princ_s));
1683                         continue;
1684                 }
1685
1686                 DEBUG(5, (__location__ ": Found old entry for principal: %s "
1687                           "(kvno %d) - trying to remove it.\n",
1688                           princ_s, kt_entry.vno));
1689
1690                 ret = krb5_kt_end_seq_get(context, keytab, &cursor);
1691                 ZERO_STRUCT(cursor);
1692                 if (ret) {
1693                         DEBUG(1, (__location__ ": krb5_kt_end_seq_get() "
1694                                   "failed (%s)\n", error_message(ret)));
1695                         goto out;
1696                 }
1697                 ret = krb5_kt_remove_entry(context, keytab, &kt_entry);
1698                 if (ret) {
1699                         DEBUG(1, (__location__ ": krb5_kt_remove_entry() "
1700                                   "failed (%s)\n", error_message(ret)));
1701                         goto out;
1702                 }
1703
1704                 DEBUG(5, (__location__ ": removed old entry for principal: "
1705                           "%s (kvno %d).\n", princ_s, kt_entry.vno));
1706
1707                 ret = krb5_kt_start_seq_get(context, keytab, &cursor);
1708                 if (ret) {
1709                         DEBUG(1, (__location__ ": krb5_kt_start_seq() failed "
1710                                   "(%s)\n", error_message(ret)));
1711                         goto out;
1712                 }
1713                 ret = smb_krb5_kt_free_entry(context, &kt_entry);
1714                 ZERO_STRUCT(kt_entry);
1715                 if (ret) {
1716                         DEBUG(1, (__location__ ": krb5_kt_remove_entry() "
1717                                   "failed (%s)\n", error_message(ret)));
1718                         goto out;
1719                 }
1720         }
1721
1722 out:
1723         talloc_free(tmp_ctx);
1724         if (memcmp(&zero_kt_entry, &kt_entry, sizeof(krb5_keytab_entry))) {
1725                 smb_krb5_kt_free_entry(context, &kt_entry);
1726         }
1727         if (memcmp(&cursor, &zero_csr, sizeof(krb5_kt_cursor)) != 0) {
1728                 krb5_kt_end_seq_get(context, keytab, &cursor);
1729         }
1730         return ret;
1731 }
1732
1733 /**
1734  * @brief Add a keytab entry for the given principal
1735  *
1736  * @param[in]  context       The krb5 context to use.
1737  *
1738  * @param[in]  keytab        The keytab to add the entry to.
1739  *
1740  * @param[in]  kvno          The kvno to use.
1741  *
1742  * @param[in]  princ_s       The principal as a string.
1743  *
1744  * @param[in]  salt_principal The salt principal to salt the password with.
1745  *                            Only needed for keys which support salting.
1746  *                            If no salt is used set no_salt to false and
1747  *                            pass NULL here.
1748  *
1749  * @param[in]  enctype        The encryption type of the keytab entry.
1750  *
1751  * @param[in]  password       The password of the keytab entry.
1752  *
1753  * @param[in]  no_salt        If the password should not be salted. Normally
1754  *                            this is only set to false for encryption types
1755  *                            which do not support salting like RC4.
1756  *
1757  * @param[in]  keep_old_entries Wether to keep or delte old keytab entries.
1758  *
1759  * @retval 0 on Success
1760  *
1761  * @return A corresponding KRB5 error code.
1762  *
1763  * @see smb_krb5_open_keytab()
1764  */
1765 krb5_error_code smb_krb5_kt_add_entry(krb5_context context,
1766                                       krb5_keytab keytab,
1767                                       krb5_kvno kvno,
1768                                       const char *princ_s,
1769                                       const char *salt_principal,
1770                                       krb5_enctype enctype,
1771                                       krb5_data *password,
1772                                       bool no_salt,
1773                                       bool keep_old_entries)
1774 {
1775         krb5_error_code ret;
1776         krb5_keytab_entry kt_entry;
1777         krb5_principal princ = NULL;
1778         krb5_keyblock *keyp;
1779
1780         ZERO_STRUCT(kt_entry);
1781
1782         ret = smb_krb5_parse_name(context, princ_s, &princ);
1783         if (ret) {
1784                 DEBUG(1, (__location__ ": smb_krb5_parse_name(%s) "
1785                           "failed (%s)\n", princ_s, error_message(ret)));
1786                 goto out;
1787         }
1788
1789         /* Seek and delete old keytab entries */
1790         ret = smb_krb5_kt_seek_and_delete_old_entries(context,
1791                                                       keytab,
1792                                                       kvno,
1793                                                       enctype,
1794                                                       princ_s,
1795                                                       princ,
1796                                                       false,
1797                                                       keep_old_entries);
1798         if (ret) {
1799                 goto out;
1800         }
1801
1802         /* If we get here, we have deleted all the old entries with kvno's
1803          * not equal to the current kvno-1. */
1804
1805         keyp = KRB5_KT_KEY(&kt_entry);
1806
1807         if (no_salt) {
1808                 KRB5_KEY_DATA(keyp) = (KRB5_KEY_DATA_CAST *)SMB_MALLOC(password->length);
1809                 if (KRB5_KEY_DATA(keyp) == NULL) {
1810                         ret = ENOMEM;
1811                         goto out;
1812                 }
1813                 memcpy(KRB5_KEY_DATA(keyp), password->data, password->length);
1814                 KRB5_KEY_LENGTH(keyp) = password->length;
1815                 KRB5_KEY_TYPE(keyp) = enctype;
1816         } else {
1817                 krb5_principal salt_princ = NULL;
1818
1819                 /* Now add keytab entries for all encryption types */
1820                 ret = smb_krb5_parse_name(context, salt_principal, &salt_princ);
1821                 if (ret) {
1822                         DBG_WARNING("krb5_parse_name(%s) failed (%s)\n",
1823                                     salt_principal, error_message(ret));
1824                         goto out;
1825                 }
1826
1827                 ret = smb_krb5_create_key_from_string(context,
1828                                                       salt_princ,
1829                                                       NULL,
1830                                                       password,
1831                                                       enctype,
1832                                                       keyp);
1833                 krb5_free_principal(context, salt_princ);
1834                 if (ret != 0) {
1835                         goto out;
1836                 }
1837         }
1838
1839         kt_entry.principal = princ;
1840         kt_entry.vno       = kvno;
1841
1842         DEBUG(3, (__location__ ": adding keytab entry for (%s) with "
1843                   "encryption type (%d) and version (%d)\n",
1844                   princ_s, enctype, kt_entry.vno));
1845         ret = krb5_kt_add_entry(context, keytab, &kt_entry);
1846         krb5_free_keyblock_contents(context, keyp);
1847         ZERO_STRUCT(kt_entry);
1848         if (ret) {
1849                 DEBUG(1, (__location__ ": adding entry to keytab "
1850                           "failed (%s)\n", error_message(ret)));
1851                 goto out;
1852         }
1853
1854 out:
1855         if (princ) {
1856                 krb5_free_principal(context, princ);
1857         }
1858
1859         return ret;
1860 }
1861
1862 #if defined(HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE) && \
1863     defined(HAVE_KRB5_GET_CREDS_OPT_ALLOC) && \
1864     defined(HAVE_KRB5_GET_CREDS)
1865 static krb5_error_code smb_krb5_get_credentials_for_user_opt(krb5_context context,
1866                                                              krb5_ccache ccache,
1867                                                              krb5_principal me,
1868                                                              krb5_principal server,
1869                                                              krb5_principal impersonate_princ,
1870                                                              krb5_creds **out_creds)
1871 {
1872         krb5_error_code ret;
1873         krb5_get_creds_opt opt;
1874
1875         ret = krb5_get_creds_opt_alloc(context, &opt);
1876         if (ret) {
1877                 goto done;
1878         }
1879         krb5_get_creds_opt_add_options(context, opt, KRB5_GC_FORWARDABLE);
1880
1881         if (impersonate_princ) {
1882                 ret = krb5_get_creds_opt_set_impersonate(context, opt,
1883                                                          impersonate_princ);
1884                 if (ret) {
1885                         goto done;
1886                 }
1887         }
1888
1889         ret = krb5_get_creds(context, opt, ccache, server, out_creds);
1890         if (ret) {
1891                 goto done;
1892         }
1893
1894  done:
1895         if (opt) {
1896                 krb5_get_creds_opt_free(context, opt);
1897         }
1898         return ret;
1899 }
1900 #endif /* HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE */
1901
1902 #ifdef HAVE_KRB5_GET_CREDENTIALS_FOR_USER
1903
1904 #if !HAVE_DECL_KRB5_GET_CREDENTIALS_FOR_USER
1905 krb5_error_code KRB5_CALLCONV
1906 krb5_get_credentials_for_user(krb5_context context, krb5_flags options,
1907                               krb5_ccache ccache, krb5_creds *in_creds,
1908                               krb5_data *subject_cert,
1909                               krb5_creds **out_creds);
1910 #endif /* !HAVE_DECL_KRB5_GET_CREDENTIALS_FOR_USER */
1911
1912 static krb5_error_code smb_krb5_get_credentials_for_user(krb5_context context,
1913                                                          krb5_ccache ccache,
1914                                                          krb5_principal me,
1915                                                          krb5_principal server,
1916                                                          krb5_principal impersonate_princ,
1917                                                          krb5_creds **out_creds)
1918 {
1919         krb5_error_code ret;
1920         krb5_creds in_creds;
1921
1922         ZERO_STRUCT(in_creds);
1923
1924         if (impersonate_princ) {
1925
1926                 in_creds.server = me;
1927                 in_creds.client = impersonate_princ;
1928
1929                 ret = krb5_get_credentials_for_user(context,
1930                                                     0, /* krb5_flags options */
1931                                                     ccache,
1932                                                     &in_creds,
1933                                                     NULL, /* krb5_data *subject_cert */
1934                                                     out_creds);
1935         } else {
1936                 in_creds.client = me;
1937                 in_creds.server = server;
1938
1939                 ret = krb5_get_credentials(context, 0, ccache,
1940                                            &in_creds, out_creds);
1941         }
1942
1943         return ret;
1944 }
1945 #endif /* HAVE_KRB5_GET_CREDENTIALS_FOR_USER */
1946
1947 /*
1948  * smb_krb5_get_credentials
1949  *
1950  * @brief Get krb5 credentials for a server
1951  *
1952  * @param[in] context           An initialized krb5_context
1953  * @param[in] ccache            An initialized krb5_ccache
1954  * @param[in] me                The krb5_principal of the caller
1955  * @param[in] server            The krb5_principal of the requested service
1956  * @param[in] impersonate_princ The krb5_principal of a user to impersonate as (optional)
1957  * @param[out] out_creds        The returned krb5_creds structure
1958  * @return krb5_error_code
1959  *
1960  */
1961 krb5_error_code smb_krb5_get_credentials(krb5_context context,
1962                                          krb5_ccache ccache,
1963                                          krb5_principal me,
1964                                          krb5_principal server,
1965                                          krb5_principal impersonate_princ,
1966                                          krb5_creds **out_creds)
1967 {
1968         krb5_error_code ret;
1969         krb5_creds *creds = NULL;
1970
1971         if (out_creds != NULL) {
1972                 *out_creds = NULL;
1973         }
1974
1975         if (impersonate_princ) {
1976 #ifdef HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE /* Heimdal */
1977                 ret = smb_krb5_get_credentials_for_user_opt(context, ccache, me, server, impersonate_princ, &creds);
1978 #elif defined(HAVE_KRB5_GET_CREDENTIALS_FOR_USER) /* MIT */
1979                 ret = smb_krb5_get_credentials_for_user(context, ccache, me, server, impersonate_princ, &creds);
1980 #else
1981                 ret = ENOTSUP;
1982 #endif
1983         } else {
1984                 krb5_creds in_creds;
1985
1986                 ZERO_STRUCT(in_creds);
1987
1988                 in_creds.client = me;
1989                 in_creds.server = server;
1990
1991                 ret = krb5_get_credentials(context, 0, ccache,
1992                                            &in_creds, &creds);
1993         }
1994         if (ret) {
1995                 goto done;
1996         }
1997
1998         if (out_creds) {
1999                 *out_creds = creds;
2000         }
2001
2002  done:
2003         if (creds && ret) {
2004                 krb5_free_creds(context, creds);
2005         }
2006
2007         return ret;
2008 }
2009
2010 krb5_error_code smb_krb5_keyblock_init_contents(krb5_context context,
2011                                                 krb5_enctype enctype,
2012                                                 const void *data,
2013                                                 size_t length,
2014                                                 krb5_keyblock *key)
2015 {
2016 #if defined(HAVE_KRB5_KEYBLOCK_INIT)
2017         return krb5_keyblock_init(context, enctype, data, length, key);
2018 #else
2019         memset(key, 0, sizeof(krb5_keyblock));
2020         KRB5_KEY_DATA(key) = SMB_MALLOC(length);
2021         if (NULL == KRB5_KEY_DATA(key)) {
2022                 return ENOMEM;
2023         }
2024         memcpy(KRB5_KEY_DATA(key), data, length);
2025         KRB5_KEY_LENGTH(key) = length;
2026         KRB5_KEY_TYPE(key) = enctype;
2027         return 0;
2028 #endif
2029 }
2030
2031 /*
2032   simulate a kinit, putting the tgt in the given credentials cache.
2033   Orignally by remus@snapserver.com
2034
2035   This version is built to use a keyblock, rather than needing the
2036   original password.
2037
2038   The impersonate_principal is the principal if NULL, or the principal
2039   to impersonate
2040
2041   The target_service defaults to the krbtgt if NULL, but could be
2042    kpasswd/realm or the local service (if we are doing s4u2self)
2043 */
2044 krb5_error_code kerberos_kinit_keyblock_cc(krb5_context ctx, krb5_ccache cc,
2045                                            krb5_principal principal,
2046                                            krb5_keyblock *keyblock,
2047                                            const char *target_service,
2048                                            krb5_get_init_creds_opt *krb_options,
2049                                            time_t *expire_time,
2050                                            time_t *kdc_time)
2051 {
2052         krb5_error_code code = 0;
2053         krb5_creds my_creds;
2054
2055 #if defined(HAVE_KRB5_GET_INIT_CREDS_KEYBLOCK)
2056         code = krb5_get_init_creds_keyblock(ctx, &my_creds, principal,
2057                                             keyblock, 0, target_service,
2058                                             krb_options);
2059 #elif defined(HAVE_KRB5_GET_INIT_CREDS_KEYTAB)
2060 {
2061 #define SMB_CREDS_KEYTAB "MEMORY:tmp_smb_creds_XXXXXX"
2062         char tmp_name[sizeof(SMB_CREDS_KEYTAB)];
2063         krb5_keytab_entry entry;
2064         krb5_keytab keytab;
2065         mode_t mask;
2066
2067         memset(&entry, 0, sizeof(entry));
2068         entry.principal = principal;
2069         *(KRB5_KT_KEY(&entry)) = *keyblock;
2070
2071         memcpy(tmp_name, SMB_CREDS_KEYTAB, sizeof(SMB_CREDS_KEYTAB));
2072         mask = umask(S_IRWXO | S_IRWXG);
2073         mktemp(tmp_name);
2074         umask(mask);
2075         if (tmp_name[0] == 0) {
2076                 return KRB5_KT_BADNAME;
2077         }
2078         code = krb5_kt_resolve(ctx, tmp_name, &keytab);
2079         if (code) {
2080                 return code;
2081         }
2082
2083         code = krb5_kt_add_entry(ctx, keytab, &entry);
2084         if (code) {
2085                 (void)krb5_kt_close(ctx, keytab);
2086                 goto done;
2087         }
2088
2089         code = krb5_get_init_creds_keytab(ctx, &my_creds, principal,
2090                                           keytab, 0, target_service,
2091                                           krb_options);
2092         (void)krb5_kt_close(ctx, keytab);
2093 }
2094 #else
2095 #error krb5_get_init_creds_keyblock not available!
2096 #endif
2097         if (code) {
2098                 return code;
2099         }
2100
2101 #ifndef SAMBA4_USES_HEIMDAL /* MIT */
2102         /*
2103          * We need to store the principal as returned from the KDC to the
2104          * credentials cache. If we don't do that the KRB5 library is not
2105          * able to find the tickets it is looking for
2106          */
2107         principal = my_creds.client;
2108 #endif
2109         code = krb5_cc_initialize(ctx, cc, principal);
2110         if (code) {
2111                 goto done;
2112         }
2113
2114         code = krb5_cc_store_cred(ctx, cc, &my_creds);
2115         if (code) {
2116                 goto done;
2117         }
2118
2119         if (expire_time) {
2120                 *expire_time = (time_t) my_creds.times.endtime;
2121         }
2122
2123         if (kdc_time) {
2124                 *kdc_time = (time_t) my_creds.times.starttime;
2125         }
2126
2127         code = 0;
2128 done:
2129         krb5_free_cred_contents(ctx, &my_creds);
2130         return code;
2131 }
2132
2133 krb5_error_code kerberos_kinit_password_cc(krb5_context ctx, krb5_ccache cc,
2134                                            krb5_principal principal,
2135                                            const char *password,
2136                                            const char *target_service,
2137                                            krb5_get_init_creds_opt *krb_options,
2138                                            time_t *expire_time,
2139                                            time_t *kdc_time)
2140 {
2141         krb5_error_code code = 0;
2142         krb5_creds my_creds;
2143
2144         code = krb5_get_init_creds_password(ctx, &my_creds, principal,
2145                                             password, NULL, NULL, 0,
2146                                             target_service, krb_options);
2147         if (code) {
2148                 return code;
2149         }
2150
2151 #ifndef SAMBA4_USES_HEIMDAL /* MIT */
2152         /*
2153          * We need to store the principal as returned from the KDC to the
2154          * credentials cache. If we don't do that the KRB5 library is not
2155          * able to find the tickets it is looking for
2156          */
2157         principal = my_creds.client;
2158 #endif
2159         code = krb5_cc_initialize(ctx, cc, principal);
2160         if (code) {
2161                 goto done;
2162         }
2163
2164         code = krb5_cc_store_cred(ctx, cc, &my_creds);
2165         if (code) {
2166                 goto done;
2167         }
2168
2169         if (expire_time) {
2170                 *expire_time = (time_t) my_creds.times.endtime;
2171         }
2172
2173         if (kdc_time) {
2174                 *kdc_time = (time_t) my_creds.times.starttime;
2175         }
2176
2177         code = 0;
2178 done:
2179         krb5_free_cred_contents(ctx, &my_creds);
2180         return code;
2181 }
2182
2183 #ifdef SAMBA4_USES_HEIMDAL
2184 /*
2185   simulate a kinit, putting the tgt in the given credentials cache.
2186   Orignally by remus@snapserver.com
2187
2188   The impersonate_principal is the principal
2189
2190   The self_service, should be the local service (for S4U2Self if
2191   impersonate_principal is given).
2192
2193   The target_service defaults to the krbtgt if NULL, but could be
2194   kpasswd/realm or a remote service (for S4U2Proxy)
2195
2196 */
2197 krb5_error_code kerberos_kinit_s4u2_cc(krb5_context ctx,
2198                                         krb5_ccache store_cc,
2199                                         krb5_principal init_principal,
2200                                         const char *init_password,
2201                                         krb5_principal impersonate_principal,
2202                                         const char *self_service,
2203                                         const char *target_service,
2204                                         krb5_get_init_creds_opt *krb_options,
2205                                         time_t *expire_time,
2206                                         time_t *kdc_time)
2207 {
2208         krb5_error_code code = 0;
2209         krb5_get_creds_opt options;
2210         krb5_principal store_principal;
2211         krb5_creds store_creds;
2212         krb5_creds *s4u2self_creds;
2213         Ticket s4u2self_ticket;
2214         size_t s4u2self_ticketlen;
2215         krb5_creds *s4u2proxy_creds;
2216         krb5_principal self_princ;
2217         bool s4u2proxy;
2218         krb5_principal target_princ;
2219         krb5_ccache tmp_cc;
2220         const char *self_realm;
2221         krb5_principal blacklist_principal = NULL;
2222         krb5_principal whitelist_principal = NULL;
2223
2224         code = krb5_get_init_creds_password(ctx, &store_creds,
2225                                             init_principal,
2226                                             init_password,
2227                                             NULL, NULL,
2228                                             0,
2229                                             NULL,
2230                                             krb_options);
2231         if (code != 0) {
2232                 return code;
2233         }
2234
2235         store_principal = init_principal;
2236
2237         /*
2238          * We are trying S4U2Self now:
2239          *
2240          * As we do not want to expose our TGT in the
2241          * krb5_ccache, which is also holds the impersonated creds.
2242          *
2243          * Some low level krb5/gssapi function might use the TGT
2244          * identity and let the client act as our machine account.
2245          *
2246          * We need to avoid that and use a temporary krb5_ccache
2247          * in order to pass our TGT to the krb5_get_creds() function.
2248          */
2249         code = krb5_cc_new_unique(ctx, NULL, NULL, &tmp_cc);
2250         if (code != 0) {
2251                 krb5_free_cred_contents(ctx, &store_creds);
2252                 return code;
2253         }
2254
2255         code = krb5_cc_initialize(ctx, tmp_cc, store_creds.client);
2256         if (code != 0) {
2257                 krb5_cc_destroy(ctx, tmp_cc);
2258                 krb5_free_cred_contents(ctx, &store_creds);
2259                 return code;
2260         }
2261
2262         code = krb5_cc_store_cred(ctx, tmp_cc, &store_creds);
2263         if (code != 0) {
2264                 krb5_free_cred_contents(ctx, &store_creds);
2265                 krb5_cc_destroy(ctx, tmp_cc);
2266                 return code;
2267         }
2268
2269         /*
2270          * we need to remember the client principal of our
2271          * TGT and make sure the KDC does not return this
2272          * in the impersonated tickets. This can happen
2273          * if the KDC does not support S4U2Self and S4U2Proxy.
2274          */
2275         blacklist_principal = store_creds.client;
2276         store_creds.client = NULL;
2277         krb5_free_cred_contents(ctx, &store_creds);
2278
2279         /*
2280          * Check if we also need S4U2Proxy or if S4U2Self is
2281          * enough in order to get a ticket for the target.
2282          */
2283         if (target_service == NULL) {
2284                 s4u2proxy = false;
2285         } else if (strcmp(target_service, self_service) == 0) {
2286                 s4u2proxy = false;
2287         } else {
2288                 s4u2proxy = true;
2289         }
2290
2291         /*
2292          * For S4U2Self we need our own service principal,
2293          * which belongs to our own realm (available on
2294          * our client principal).
2295          */
2296         self_realm = krb5_principal_get_realm(ctx, init_principal);
2297
2298         code = krb5_parse_name(ctx, self_service, &self_princ);
2299         if (code != 0) {
2300                 krb5_free_principal(ctx, blacklist_principal);
2301                 krb5_cc_destroy(ctx, tmp_cc);
2302                 return code;
2303         }
2304
2305         code = krb5_principal_set_realm(ctx, self_princ, self_realm);
2306         if (code != 0) {
2307                 krb5_free_principal(ctx, blacklist_principal);
2308                 krb5_free_principal(ctx, self_princ);
2309                 krb5_cc_destroy(ctx, tmp_cc);
2310                 return code;
2311         }
2312
2313         code = krb5_get_creds_opt_alloc(ctx, &options);
2314         if (code != 0) {
2315                 krb5_free_principal(ctx, blacklist_principal);
2316                 krb5_free_principal(ctx, self_princ);
2317                 krb5_cc_destroy(ctx, tmp_cc);
2318                 return code;
2319         }
2320
2321         if (s4u2proxy) {
2322                 /*
2323                  * If we want S4U2Proxy, we need the forwardable flag
2324                  * on the S4U2Self ticket.
2325                  */
2326                 krb5_get_creds_opt_set_options(ctx, options, KRB5_GC_FORWARDABLE);
2327         }
2328
2329         code = krb5_get_creds_opt_set_impersonate(ctx, options,
2330                                                   impersonate_principal);
2331         if (code != 0) {
2332                 krb5_get_creds_opt_free(ctx, options);
2333                 krb5_free_principal(ctx, blacklist_principal);
2334                 krb5_free_principal(ctx, self_princ);
2335                 krb5_cc_destroy(ctx, tmp_cc);
2336                 return code;
2337         }
2338
2339         code = krb5_get_creds(ctx, options, tmp_cc,
2340                               self_princ, &s4u2self_creds);
2341         krb5_get_creds_opt_free(ctx, options);
2342         krb5_free_principal(ctx, self_princ);
2343         if (code != 0) {
2344                 krb5_free_principal(ctx, blacklist_principal);
2345                 krb5_cc_destroy(ctx, tmp_cc);
2346                 return code;
2347         }
2348
2349         if (!s4u2proxy) {
2350                 krb5_cc_destroy(ctx, tmp_cc);
2351
2352                 /*
2353                  * Now make sure we store the impersonated principal
2354                  * and creds instead of the TGT related stuff
2355                  * in the krb5_ccache of the caller.
2356                  */
2357                 code = krb5_copy_creds_contents(ctx, s4u2self_creds,
2358                                                 &store_creds);
2359                 krb5_free_creds(ctx, s4u2self_creds);
2360                 if (code != 0) {
2361                         return code;
2362                 }
2363
2364                 /*
2365                  * It's important to store the principal the KDC
2366                  * returned, as otherwise the caller would not find
2367                  * the S4U2Self ticket in the krb5_ccache lookup.
2368                  */
2369                 store_principal = store_creds.client;
2370                 goto store;
2371         }
2372
2373         /*
2374          * We are trying S4U2Proxy:
2375          *
2376          * We need the ticket from the S4U2Self step
2377          * and our TGT in order to get the delegated ticket.
2378          */
2379         code = decode_Ticket((const uint8_t *)s4u2self_creds->ticket.data,
2380                              s4u2self_creds->ticket.length,
2381                              &s4u2self_ticket,
2382                              &s4u2self_ticketlen);
2383         if (code != 0) {
2384                 krb5_free_creds(ctx, s4u2self_creds);
2385                 krb5_free_principal(ctx, blacklist_principal);
2386                 krb5_cc_destroy(ctx, tmp_cc);
2387                 return code;
2388         }
2389
2390         /*
2391          * we need to remember the client principal of the
2392          * S4U2Self stage and as it needs to match the one we
2393          * will get for the S4U2Proxy stage. We need this
2394          * in order to detect KDCs which does not support S4U2Proxy.
2395          */
2396         whitelist_principal = s4u2self_creds->client;
2397         s4u2self_creds->client = NULL;
2398         krb5_free_creds(ctx, s4u2self_creds);
2399
2400         /*
2401          * For S4U2Proxy we also got a target service principal,
2402          * which also belongs to our own realm (available on
2403          * our client principal).
2404          */
2405         code = krb5_parse_name(ctx, target_service, &target_princ);
2406         if (code != 0) {
2407                 free_Ticket(&s4u2self_ticket);
2408                 krb5_free_principal(ctx, whitelist_principal);
2409                 krb5_free_principal(ctx, blacklist_principal);
2410                 krb5_cc_destroy(ctx, tmp_cc);
2411                 return code;
2412         }
2413
2414         code = krb5_principal_set_realm(ctx, target_princ, self_realm);
2415         if (code != 0) {
2416                 free_Ticket(&s4u2self_ticket);
2417                 krb5_free_principal(ctx, target_princ);
2418                 krb5_free_principal(ctx, whitelist_principal);
2419                 krb5_free_principal(ctx, blacklist_principal);
2420                 krb5_cc_destroy(ctx, tmp_cc);
2421                 return code;
2422         }
2423
2424         code = krb5_get_creds_opt_alloc(ctx, &options);
2425         if (code != 0) {
2426                 free_Ticket(&s4u2self_ticket);
2427                 krb5_free_principal(ctx, target_princ);
2428                 krb5_free_principal(ctx, whitelist_principal);
2429                 krb5_free_principal(ctx, blacklist_principal);
2430                 krb5_cc_destroy(ctx, tmp_cc);
2431                 return code;
2432         }
2433
2434         krb5_get_creds_opt_set_options(ctx, options, KRB5_GC_FORWARDABLE);
2435         krb5_get_creds_opt_set_options(ctx, options, KRB5_GC_CONSTRAINED_DELEGATION);
2436
2437         code = krb5_get_creds_opt_set_ticket(ctx, options, &s4u2self_ticket);
2438         free_Ticket(&s4u2self_ticket);
2439         if (code != 0) {
2440                 krb5_get_creds_opt_free(ctx, options);
2441                 krb5_free_principal(ctx, target_princ);
2442                 krb5_free_principal(ctx, whitelist_principal);
2443                 krb5_free_principal(ctx, blacklist_principal);
2444                 krb5_cc_destroy(ctx, tmp_cc);
2445                 return code;
2446         }
2447
2448         code = krb5_get_creds(ctx, options, tmp_cc,
2449                               target_princ, &s4u2proxy_creds);
2450         krb5_get_creds_opt_free(ctx, options);
2451         krb5_free_principal(ctx, target_princ);
2452         krb5_cc_destroy(ctx, tmp_cc);
2453         if (code != 0) {
2454                 krb5_free_principal(ctx, whitelist_principal);
2455                 krb5_free_principal(ctx, blacklist_principal);
2456                 return code;
2457         }
2458
2459         /*
2460          * Now make sure we store the impersonated principal
2461          * and creds instead of the TGT related stuff
2462          * in the krb5_ccache of the caller.
2463          */
2464         code = krb5_copy_creds_contents(ctx, s4u2proxy_creds,
2465                                         &store_creds);
2466         krb5_free_creds(ctx, s4u2proxy_creds);
2467         if (code != 0) {
2468                 krb5_free_principal(ctx, whitelist_principal);
2469                 krb5_free_principal(ctx, blacklist_principal);
2470                 return code;
2471         }
2472
2473         /*
2474          * It's important to store the principal the KDC
2475          * returned, as otherwise the caller would not find
2476          * the S4U2Self ticket in the krb5_ccache lookup.
2477          */
2478         store_principal = store_creds.client;
2479
2480  store:
2481         if (blacklist_principal &&
2482             krb5_principal_compare(ctx, store_creds.client, blacklist_principal)) {
2483                 char *sp = NULL;
2484                 char *ip = NULL;
2485
2486                 code = krb5_unparse_name(ctx, blacklist_principal, &sp);
2487                 if (code != 0) {
2488                         sp = NULL;
2489                 }
2490                 code = krb5_unparse_name(ctx, impersonate_principal, &ip);
2491                 if (code != 0) {
2492                         ip = NULL;
2493                 }
2494                 DEBUG(1, ("kerberos_kinit_password_cc: "
2495                           "KDC returned self principal[%s] while impersonating [%s]\n",
2496                           sp?sp:"<no memory>",
2497                           ip?ip:"<no memory>"));
2498
2499                 SAFE_FREE(sp);
2500                 SAFE_FREE(ip);
2501
2502                 krb5_free_principal(ctx, whitelist_principal);
2503                 krb5_free_principal(ctx, blacklist_principal);
2504                 krb5_free_cred_contents(ctx, &store_creds);
2505                 return KRB5_FWD_BAD_PRINCIPAL;
2506         }
2507         if (blacklist_principal) {
2508                 krb5_free_principal(ctx, blacklist_principal);
2509         }
2510
2511         if (whitelist_principal &&
2512             !krb5_principal_compare(ctx, store_creds.client, whitelist_principal)) {
2513                 char *sp = NULL;
2514                 char *ep = NULL;
2515
2516                 code = krb5_unparse_name(ctx, store_creds.client, &sp);
2517                 if (code != 0) {
2518                         sp = NULL;
2519                 }
2520                 code = krb5_unparse_name(ctx, whitelist_principal, &ep);
2521                 if (code != 0) {
2522                         ep = NULL;
2523                 }
2524                 DEBUG(1, ("kerberos_kinit_password_cc: "
2525                           "KDC returned wrong principal[%s] we expected [%s]\n",
2526                           sp?sp:"<no memory>",
2527                           ep?ep:"<no memory>"));
2528
2529                 SAFE_FREE(sp);
2530                 SAFE_FREE(ep);
2531
2532                 krb5_free_principal(ctx, whitelist_principal);
2533                 krb5_free_cred_contents(ctx, &store_creds);
2534                 return KRB5_FWD_BAD_PRINCIPAL;
2535         }
2536         if (whitelist_principal) {
2537                 krb5_free_principal(ctx, whitelist_principal);
2538         }
2539
2540         code = krb5_cc_initialize(ctx, store_cc, store_principal);
2541         if (code != 0) {
2542                 krb5_free_cred_contents(ctx, &store_creds);
2543                 return code;
2544         }
2545
2546         code = krb5_cc_store_cred(ctx, store_cc, &store_creds);
2547         if (code != 0) {
2548                 krb5_free_cred_contents(ctx, &store_creds);
2549                 return code;
2550         }
2551
2552         if (expire_time) {
2553                 *expire_time = (time_t) store_creds.times.endtime;
2554         }
2555
2556         if (kdc_time) {
2557                 *kdc_time = (time_t) store_creds.times.starttime;
2558         }
2559
2560         krb5_free_cred_contents(ctx, &store_creds);
2561
2562         return 0;
2563 }
2564 #endif
2565
2566 #if !defined(HAVE_KRB5_MAKE_PRINCIPAL) && defined(HAVE_KRB5_BUILD_PRINCIPAL_ALLOC_VA)
2567 krb5_error_code smb_krb5_make_principal(krb5_context context,
2568                                         krb5_principal *principal,
2569                                         const char *_realm, ...)
2570 {
2571         krb5_error_code code;
2572         bool free_realm;
2573         char *realm;
2574         va_list ap;
2575
2576         if (_realm) {
2577                 realm = discard_const_p(char, _realm);
2578                 free_realm = false;
2579         } else {
2580                 code = krb5_get_default_realm(context, &realm);
2581                 if (code) {
2582                         return code;
2583                 }
2584                 free_realm = true;
2585         }
2586
2587         va_start(ap, _realm);
2588         code = krb5_build_principal_alloc_va(context, principal,
2589                                              strlen(realm), realm,
2590                                              ap);
2591         va_end(ap);
2592
2593         if (free_realm) {
2594                 krb5_free_default_realm(context, realm);
2595         }
2596
2597         return code;
2598 }
2599 #endif
2600
2601 #if !defined(HAVE_KRB5_CC_GET_LIFETIME) && defined(HAVE_KRB5_CC_RETRIEVE_CRED)
2602 /**
2603  * @brief Get the lifetime of the initial ticket in the cache.
2604  *
2605  * @param[in]  context  The kerberos context.
2606  *
2607  * @param[in]  id       The credential cache to get the ticket lifetime.
2608  *
2609  * @param[out] t        A pointer to a time value to store the lifetime.
2610  *
2611  * @return              0 on success, a krb5_error_code on error.
2612  */
2613 krb5_error_code smb_krb5_cc_get_lifetime(krb5_context context,
2614                                          krb5_ccache id,
2615                                          time_t *t)
2616 {
2617         krb5_cc_cursor cursor;
2618         krb5_error_code kerr;
2619         krb5_creds cred;
2620         krb5_timestamp now;
2621
2622         *t = 0;
2623
2624         kerr = krb5_timeofday(context, &now);
2625         if (kerr) {
2626                 return kerr;
2627         }
2628
2629         kerr = krb5_cc_start_seq_get(context, id, &cursor);
2630         if (kerr) {
2631                 return kerr;
2632         }
2633
2634         while ((kerr = krb5_cc_next_cred(context, id, &cursor, &cred)) == 0) {
2635 #ifndef HAVE_FLAGS_IN_KRB5_CREDS
2636                 if (cred.ticket_flags & TKT_FLG_INITIAL) {
2637 #else
2638                 if (cred.flags.b.initial) {
2639 #endif
2640                         if (now < cred.times.endtime) {
2641                                 *t = (time_t) (cred.times.endtime - now);
2642                         }
2643                         krb5_free_cred_contents(context, &cred);
2644                         break;
2645                 }
2646                 krb5_free_cred_contents(context, &cred);
2647         }
2648
2649         krb5_cc_end_seq_get(context, id, &cursor);
2650
2651         return kerr;
2652 }
2653 #endif /* HAVE_KRB5_CC_GET_LIFETIME */
2654
2655 #if !defined(HAVE_KRB5_FREE_CHECKSUM_CONTENTS) && defined(HAVE_FREE_CHECKSUM)
2656 void smb_krb5_free_checksum_contents(krb5_context ctx, krb5_checksum *cksum)
2657 {
2658         free_Checksum(cksum);
2659 }
2660 #endif
2661
2662 krb5_error_code smb_krb5_make_pac_checksum(TALLOC_CTX *mem_ctx,
2663                                            DATA_BLOB *pac_data,
2664                                            krb5_context context,
2665                                            const krb5_keyblock *keyblock,
2666                                            uint32_t *sig_type,
2667                                            DATA_BLOB *sig_blob)
2668 {
2669         krb5_error_code ret;
2670         krb5_checksum cksum;
2671 #if defined(HAVE_KRB5_CRYPTO_INIT) && defined(HAVE_KRB5_CREATE_CHECKSUM)
2672         krb5_crypto crypto;
2673
2674
2675         ret = krb5_crypto_init(context,
2676                                keyblock,
2677                                0,
2678                                &crypto);
2679         if (ret) {
2680                 DEBUG(0,("krb5_crypto_init() failed: %s\n",
2681                           smb_get_krb5_error_message(context, ret, mem_ctx)));
2682                 return ret;
2683         }
2684         ret = krb5_create_checksum(context,
2685                                    crypto,
2686                                    KRB5_KU_OTHER_CKSUM,
2687                                    0,
2688                                    pac_data->data,
2689                                    pac_data->length,
2690                                    &cksum);
2691         if (ret) {
2692                 DEBUG(2, ("PAC Verification failed: %s\n",
2693                           smb_get_krb5_error_message(context, ret, mem_ctx)));
2694         }
2695
2696         krb5_crypto_destroy(context, crypto);
2697
2698         if (ret) {
2699                 return ret;
2700         }
2701
2702         *sig_type = cksum.cksumtype;
2703         *sig_blob = data_blob_talloc(mem_ctx,
2704                                         cksum.checksum.data,
2705                                         cksum.checksum.length);
2706 #elif defined(HAVE_KRB5_C_MAKE_CHECKSUM)
2707         krb5_data input;
2708
2709         input.data = (char *)pac_data->data;
2710         input.length = pac_data->length;
2711
2712         ret = krb5_c_make_checksum(context,
2713                                    0,
2714                                    keyblock,
2715                                    KRB5_KEYUSAGE_APP_DATA_CKSUM,
2716                                    &input,
2717                                    &cksum);
2718         if (ret) {
2719                 DEBUG(2, ("PAC Verification failed: %s\n",
2720                           smb_get_krb5_error_message(context, ret, mem_ctx)));
2721                 return ret;
2722         }
2723
2724         *sig_type = cksum.checksum_type;
2725         *sig_blob = data_blob_talloc(mem_ctx,
2726                                         cksum.contents,
2727                                         cksum.length);
2728
2729 #else
2730 #error krb5_create_checksum or krb5_c_make_checksum not available
2731 #endif /* HAVE_KRB5_C_MAKE_CHECKSUM */
2732         smb_krb5_free_checksum_contents(context, &cksum);
2733
2734         return 0;
2735 }
2736
2737
2738 /*
2739  * smb_krb5_principal_get_realm
2740  *
2741  * @brief Get realm of a principal
2742  *
2743  * @param[in] context           The krb5_context
2744  * @param[in] principal         The principal
2745  * @return pointer to the realm
2746  *
2747  * Caller must free if the return value is not NULL.
2748  *
2749  */
2750
2751 char *smb_krb5_principal_get_realm(krb5_context context,
2752                                    krb5_const_principal principal)
2753 {
2754 #ifdef HAVE_KRB5_PRINCIPAL_GET_REALM /* Heimdal */
2755         return strdup(discard_const_p(char, krb5_principal_get_realm(context, principal)));
2756 #elif defined(krb5_princ_realm) /* MIT */
2757         krb5_data *realm;
2758         realm = discard_const_p(krb5_data,
2759                                 krb5_princ_realm(context, principal));
2760         return strndup(realm->data, realm->length);
2761 #else
2762 #error UNKNOWN_GET_PRINC_REALM_FUNCTIONS
2763 #endif
2764 }
2765
2766 /*
2767  * smb_krb5_principal_set_realm
2768  *
2769  * @brief Get realm of a principal
2770  *
2771  * @param[in] context           The krb5_context
2772  * @param[in] principal         The principal
2773  * @param[in] realm             The realm
2774  * @return                      0 on success, a krb5_error_code on error.
2775  *
2776  */
2777
2778 krb5_error_code smb_krb5_principal_set_realm(krb5_context context,
2779                                              krb5_principal principal,
2780                                              const char *realm)
2781 {
2782 #ifdef HAVE_KRB5_PRINCIPAL_SET_REALM /* Heimdal */
2783         return krb5_principal_set_realm(context, principal, realm);
2784 #elif defined(krb5_princ_realm) && defined(krb5_princ_set_realm) /* MIT */
2785         krb5_error_code ret;
2786         krb5_data data;
2787         krb5_data *old_data;
2788
2789         old_data = krb5_princ_realm(context, principal);
2790
2791         ret = smb_krb5_copy_data_contents(&data,
2792                                           realm,
2793                                           strlen(realm));
2794         if (ret) {
2795                 return ret;
2796         }
2797
2798         /* free realm before setting */
2799         free(old_data->data);
2800
2801         krb5_princ_set_realm(context, principal, &data);
2802
2803         return ret;
2804 #else
2805 #error UNKNOWN_PRINC_SET_REALM_FUNCTION
2806 #endif
2807 }
2808
2809
2810 /************************************************************************
2811  Routine to get the default realm from the kerberos credentials cache.
2812  Caller must free if the return value is not NULL.
2813 ************************************************************************/
2814
2815 static char *smb_krb5_get_default_realm_from_ccache(TALLOC_CTX *mem_ctx)
2816 {
2817         char *realm = NULL;
2818         krb5_context ctx = NULL;
2819         krb5_ccache cc = NULL;
2820         krb5_principal princ = NULL;
2821
2822         initialize_krb5_error_table();
2823         if (krb5_init_context(&ctx)) {
2824                 return NULL;
2825         }
2826
2827         DEBUG(5,("kerberos_get_default_realm_from_ccache: "
2828                 "Trying to read krb5 cache: %s\n",
2829                 krb5_cc_default_name(ctx)));
2830         if (krb5_cc_default(ctx, &cc)) {
2831                 DEBUG(5,("kerberos_get_default_realm_from_ccache: "
2832                         "failed to read default cache\n"));
2833                 goto out;
2834         }
2835         if (krb5_cc_get_principal(ctx, cc, &princ)) {
2836                 DEBUG(5,("kerberos_get_default_realm_from_ccache: "
2837                         "failed to get default principal\n"));
2838                 goto out;
2839         }
2840
2841 #if defined(HAVE_KRB5_PRINCIPAL_GET_REALM)
2842         realm = talloc_strdup(mem_ctx, krb5_principal_get_realm(ctx, princ));
2843 #elif defined(HAVE_KRB5_PRINC_REALM)
2844         {
2845                 krb5_data *realm_data = krb5_princ_realm(ctx, princ);
2846                 realm = talloc_strndup(mem_ctx, realm_data->data, realm_data->length);
2847         }
2848 #endif
2849
2850   out:
2851
2852         if (ctx) {
2853                 if (princ) {
2854                         krb5_free_principal(ctx, princ);
2855                 }
2856                 if (cc) {
2857                         krb5_cc_close(ctx, cc);
2858                 }
2859                 krb5_free_context(ctx);
2860         }
2861
2862         return realm;
2863 }
2864
2865 /************************************************************************
2866  Routine to get the realm from a given DNS name.
2867 ************************************************************************/
2868
2869 static char *smb_krb5_get_realm_from_hostname(TALLOC_CTX *mem_ctx,
2870                                                 const char *hostname)
2871 {
2872 #if defined(HAVE_KRB5_REALM_TYPE)
2873         /* Heimdal. */
2874         krb5_realm *realm_list = NULL;
2875 #else
2876         /* MIT */
2877         char **realm_list = NULL;
2878 #endif
2879         char *realm = NULL;
2880         krb5_error_code kerr;
2881         krb5_context ctx = NULL;
2882
2883         initialize_krb5_error_table();
2884         if (krb5_init_context(&ctx)) {
2885                 return NULL;
2886         }
2887
2888         kerr = krb5_get_host_realm(ctx, hostname, &realm_list);
2889         if (kerr != 0) {
2890                 DEBUG(3,("kerberos_get_realm_from_hostname %s: "
2891                         "failed %s\n",
2892                         hostname ? hostname : "(NULL)",
2893                         error_message(kerr) ));
2894                 goto out;
2895         }
2896
2897         if (realm_list && realm_list[0]) {
2898                 realm = talloc_strdup(mem_ctx, realm_list[0]);
2899         }
2900
2901   out:
2902
2903         if (ctx) {
2904                 if (realm_list) {
2905                         krb5_free_host_realm(ctx, realm_list);
2906                         realm_list = NULL;
2907                 }
2908                 krb5_free_context(ctx);
2909                 ctx = NULL;
2910         }
2911         return realm;
2912 }
2913
2914 char *kerberos_get_principal_from_service_hostname(TALLOC_CTX *mem_ctx,
2915                                                    const char *service,
2916                                                    const char *remote_name,
2917                                                    const char *default_realm)
2918 {
2919         char *realm = NULL;
2920         char *host = NULL;
2921         char *principal;
2922         host = strchr_m(remote_name, '.');
2923         if (host) {
2924                 /* DNS name. */
2925                 realm = smb_krb5_get_realm_from_hostname(talloc_tos(),
2926                                                          remote_name);
2927         } else {
2928                 /* NetBIOS name - use our realm. */
2929                 realm = smb_krb5_get_default_realm_from_ccache(talloc_tos());
2930         }
2931
2932         if (realm == NULL || *realm == '\0') {
2933                 realm = talloc_strdup(talloc_tos(), default_realm);
2934                 if (!realm) {
2935                         return NULL;
2936                 }
2937                 DEBUG(3,("kerberos_get_principal_from_service_hostname: "
2938                          "cannot get realm from, "
2939                          "desthost %s or default ccache. Using default "
2940                          "smb.conf realm %s\n",
2941                          remote_name,
2942                          realm));
2943         }
2944
2945         principal = talloc_asprintf(mem_ctx,
2946                                     "%s/%s@%s",
2947                                     service, remote_name,
2948                                     realm);
2949         TALLOC_FREE(realm);
2950         return principal;
2951 }
2952
2953 char *smb_get_krb5_error_message(krb5_context context,
2954                                  krb5_error_code code,
2955                                  TALLOC_CTX *mem_ctx)
2956 {
2957         char *ret;
2958
2959 #if defined(HAVE_KRB5_GET_ERROR_MESSAGE) && defined(HAVE_KRB5_FREE_ERROR_MESSAGE)
2960         const char *context_error = krb5_get_error_message(context, code);
2961         if (context_error) {
2962                 ret = talloc_asprintf(mem_ctx, "%s: %s",
2963                                         error_message(code), context_error);
2964                 krb5_free_error_message(context, context_error);
2965                 return ret;
2966         }
2967 #endif
2968         ret = talloc_strdup(mem_ctx, error_message(code));
2969         return ret;
2970 }
2971
2972
2973 /**
2974 * @brief Return the kerberos library setting for "libdefaults:allow_weak_crypto"
2975 *
2976 * @param context        The krb5_context
2977 *
2978 * @return krb5_boolean
2979 *
2980 * Function returns true if weak crypto is allowd, false if not
2981 */
2982
2983 krb5_boolean smb_krb5_get_allowed_weak_crypto(krb5_context context)
2984 #if defined(HAVE_KRB5_CONFIG_GET_BOOL_DEFAULT)
2985 {
2986         return krb5_config_get_bool_default(context,
2987                                             NULL,
2988                                             FALSE,
2989                                             "libdefaults",
2990                                             "allow_weak_crypto",
2991                                             NULL);
2992 }
2993 #elif defined(HAVE_PROFILE_H) && defined(HAVE_KRB5_GET_PROFILE)
2994 {
2995 #include <profile.h>
2996         krb5_error_code ret;
2997         krb5_boolean ret_default = false;
2998         profile_t profile;
2999         int ret_profile;
3000
3001         ret = krb5_get_profile(context,
3002                                &profile);
3003         if (ret) {
3004                 return ret_default;
3005         }
3006
3007         ret = profile_get_boolean(profile,
3008                                   "libdefaults",
3009                                   "allow_weak_crypto",
3010                                   NULL, /* subsubname */
3011                                   ret_default, /* def_val */
3012                                   &ret_profile /* *ret_default */);
3013         if (ret) {
3014                 return ret_default;
3015         }
3016
3017         profile_release(profile);
3018
3019         return ret_profile;
3020 }
3021 #else
3022 #error UNKNOWN_KRB5_CONFIG_ROUTINES
3023 #endif
3024
3025 /**
3026 * @brief Return the type of a krb5_principal
3027 *
3028 * @param context        The krb5_context
3029 * @param principal      The const krb5_principal
3030 *
3031 * @return integer type of the principal
3032 */
3033 int smb_krb5_principal_get_type(krb5_context context,
3034                                 krb5_const_principal principal)
3035 {
3036 #ifdef HAVE_KRB5_PRINCIPAL_GET_TYPE /* Heimdal */
3037         return krb5_principal_get_type(context, principal);
3038 #elif defined(krb5_princ_type) /* MIT */
3039         return krb5_princ_type(context, principal);
3040 #else
3041 #error  UNKNOWN_PRINC_GET_TYPE_FUNCTION
3042 #endif
3043 }
3044
3045 /**
3046 * @brief Set the type of a krb5_principal
3047 *
3048 * @param context        The krb5_context
3049 * @param principal      The const krb5_principal
3050 * @param type           The principal type
3051 *
3052 */
3053 void smb_krb5_principal_set_type(krb5_context context,
3054                                  krb5_principal principal,
3055                                  int type)
3056 {
3057 #ifdef HAVE_KRB5_PRINCIPAL_SET_TYPE /* Heimdal */
3058         krb5_principal_set_type(context, principal, type);
3059 #elif defined(krb5_princ_type) /* MIT */
3060         krb5_princ_type(context, principal) = type;
3061 #else
3062 #error  UNKNOWN_PRINC_SET_TYPE_FUNCTION
3063 #endif
3064 }
3065
3066 /**
3067 * @brief Generate a krb5 warning, forwarding to com_err
3068 *
3069 * @param context        The krb5_context
3070 * @param fmt            The message format
3071 * @param ...            The message arguments
3072 *
3073 * @return
3074 */
3075 #if !defined(HAVE_KRB5_WARNX)
3076 krb5_error_code krb5_warnx(krb5_context context, const char *fmt, ...)
3077 {
3078         va_list args;
3079
3080         va_start(args, fmt);
3081         com_err_va("kdb_samba", errno, fmt, args);
3082         va_end(args);
3083
3084         return 0;
3085 }
3086 #endif
3087
3088 krb5_error_code smb_krb5_cc_copy_creds(krb5_context context,
3089                                        krb5_ccache incc, krb5_ccache outcc)
3090 {
3091 #ifdef HAVE_KRB5_CC_COPY_CACHE /* Heimdal */
3092         return krb5_cc_copy_cache(context, incc, outcc);
3093 #elif defined(HAVE_KRB5_CC_COPY_CREDS)
3094         return krb5_cc_copy_creds(context, incc, outcc);
3095 #else
3096 #error UNKNOWN_KRB5_CC_COPY_CACHE_OR_CREDS_FUNCTION
3097 #endif
3098 }
3099
3100 #else /* HAVE_KRB5 */
3101  /* this saves a few linking headaches */
3102  int cli_krb5_get_ticket(TALLOC_CTX *mem_ctx,
3103                         const char *principal, time_t time_offset,
3104                         DATA_BLOB *ticket, DATA_BLOB *session_key_krb5,
3105                         uint32_t extra_ap_opts,
3106                         const char *ccname, time_t *tgs_expire,
3107                         const char *impersonate_princ_s)
3108 {
3109          DEBUG(0,("NO KERBEROS SUPPORT\n"));
3110          return 1;
3111 }
3112
3113 #endif /* HAVE_KRB5 */