cli_credentials: Apply some const
[samba.git] / auth / credentials / credentials.c
index e6361239e9590125d2b188261e033b5e7191bc36..105c73c141bccdccdcf291b1284280af28142580 100644 (file)
@@ -24,6 +24,7 @@
 #include "includes.h"
 #include "librpc/gen_ndr/samr.h" /* for struct samrPassword */
 #include "auth/credentials/credentials.h"
+#include "auth/credentials/credentials_internal.h"
 #include "libcli/auth/libcli_auth.h"
 #include "tevent.h"
 #include "param/param.h"
  */
 _PUBLIC_ struct cli_credentials *cli_credentials_init(TALLOC_CTX *mem_ctx) 
 {
-       struct cli_credentials *cred = talloc(mem_ctx, struct cli_credentials);
+       struct cli_credentials *cred = talloc_zero(mem_ctx, struct cli_credentials);
        if (cred == NULL) {
                return cred;
        }
 
-       cred->workstation_obtained = CRED_UNINITIALISED;
-       cred->username_obtained = CRED_UNINITIALISED;
-       cred->password_obtained = CRED_UNINITIALISED;
-       cred->domain_obtained = CRED_UNINITIALISED;
-       cred->realm_obtained = CRED_UNINITIALISED;
-       cred->ccache_obtained = CRED_UNINITIALISED;
-       cred->client_gss_creds_obtained = CRED_UNINITIALISED;
-       cred->principal_obtained = CRED_UNINITIALISED;
-       cred->keytab_obtained = CRED_UNINITIALISED;
-       cred->server_gss_creds_obtained = CRED_UNINITIALISED;
+       cred->winbind_separator = '\\';
 
-       cred->ccache_threshold = CRED_UNINITIALISED;
-       cred->client_gss_creds_threshold = CRED_UNINITIALISED;
-
-       cred->workstation = NULL;
-       cred->username = NULL;
-       cred->password = NULL;
-       cred->old_password = NULL;
-       cred->domain = NULL;
-       cred->realm = NULL;
-       cred->principal = NULL;
-       cred->salt_principal = NULL;
-       cred->impersonate_principal = NULL;
-       cred->self_service = NULL;
-       cred->target_service = NULL;
-
-       cred->bind_dn = NULL;
-
-       cred->nt_hash = NULL;
-
-       cred->lm_response.data = NULL;
-       cred->lm_response.length = 0;
-       cred->nt_response.data = NULL;
-       cred->nt_response.length = 0;
-
-       cred->ccache = NULL;
-       cred->client_gss_creds = NULL;
-       cred->keytab = NULL;
-       cred->server_gss_creds = NULL;
-
-       cred->workstation_cb = NULL;
-       cred->password_cb = NULL;
-       cred->username_cb = NULL;
-       cred->domain_cb = NULL;
-       cred->realm_cb = NULL;
-       cred->principal_cb = NULL;
-
-       cred->priv_data = NULL;
-
-       cred->netlogon_creds = NULL;
-       cred->secure_channel_type = SEC_CHAN_NULL;
-
-       cred->kvno = 0;
-
-       cred->password_last_changed_time = 0;
-
-       cred->smb_krb5_context = NULL;
-
-       cred->machine_account_pending = false;
-       cred->machine_account_pending_lp_ctx = NULL;
-
-       cred->machine_account = false;
-
-       cred->tries = 3;
-
-       cred->callback_running = false;
+       return cred;
+}
 
-       cli_credentials_set_kerberos_state(cred, CRED_AUTO_USE_KERBEROS);
-       cli_credentials_set_gensec_features(cred, 0);
-       cli_credentials_set_krb_forwardable(cred, CRED_AUTO_KRB_FORWARDABLE);
+_PUBLIC_ void cli_credentials_set_callback_data(struct cli_credentials *cred,
+                                               void *callback_data)
+{
+       cred->priv_data = callback_data;
+}
 
-       return cred;
+_PUBLIC_ void *_cli_credentials_callback_data(struct cli_credentials *cred)
+{
+       return cred->priv_data;
 }
 
 /**
@@ -134,6 +77,13 @@ _PUBLIC_ void cli_credentials_set_kerberos_state(struct cli_credentials *creds,
        creds->use_kerberos = use_kerberos;
 }
 
+_PUBLIC_ void cli_credentials_set_forced_sasl_mech(struct cli_credentials *creds,
+                                                  const char *sasl_mech)
+{
+       TALLOC_FREE(creds->forced_sasl_mech);
+       creds->forced_sasl_mech = talloc_strdup(creds, sasl_mech);
+}
+
 _PUBLIC_ void cli_credentials_set_krb_forwardable(struct cli_credentials *creds,
                                                  enum credentials_krb_forwardable krb_forwardable)
 {
@@ -145,6 +95,11 @@ _PUBLIC_ enum credentials_use_kerberos cli_credentials_get_kerberos_state(struct
        return creds->use_kerberos;
 }
 
+_PUBLIC_ const char *cli_credentials_get_forced_sasl_mech(struct cli_credentials *creds)
+{
+       return creds->forced_sasl_mech;
+}
+
 _PUBLIC_ enum credentials_krb_forwardable cli_credentials_get_krb_forwardable(struct cli_credentials *creds)
 {
        return creds->krb_forwardable;
@@ -179,8 +134,10 @@ _PUBLIC_ const char *cli_credentials_get_username(struct cli_credentials *cred)
                cred->callback_running = true;
                cred->username = cred->username_cb(cred);
                cred->callback_running = false;
-               cred->username_obtained = CRED_SPECIFIED;
-               cli_credentials_invalidate_ccache(cred, cred->username_obtained);
+               if (cred->username_obtained == CRED_CALLBACK) {
+                       cred->username_obtained = CRED_CALLBACK_RESULT;
+                       cli_credentials_invalidate_ccache(cred, cred->username_obtained);
+               }
        }
 
        return cred->username;
@@ -236,7 +193,7 @@ _PUBLIC_ const char *cli_credentials_get_bind_dn(struct cli_credentials *cred)
  * @retval The username set on this context.
  * @note Return value will never be NULL except by programmer error.
  */
-_PUBLIC_ const char *cli_credentials_get_principal_and_obtained(struct cli_credentials *cred, TALLOC_CTX *mem_ctx, enum credentials_obtained *obtained)
+_PUBLIC_ char *cli_credentials_get_principal_and_obtained(struct cli_credentials *cred, TALLOC_CTX *mem_ctx, enum credentials_obtained *obtained)
 {
        if (cred->machine_account_pending) {
                cli_credentials_set_machine_account(cred,
@@ -248,26 +205,49 @@ _PUBLIC_ const char *cli_credentials_get_principal_and_obtained(struct cli_crede
                cred->callback_running = true;
                cred->principal = cred->principal_cb(cred);
                cred->callback_running = false;
-               cred->principal_obtained = CRED_SPECIFIED;
-               cli_credentials_invalidate_ccache(cred, cred->principal_obtained);
+               if (cred->principal_obtained == CRED_CALLBACK) {
+                       cred->principal_obtained = CRED_CALLBACK_RESULT;
+                       cli_credentials_invalidate_ccache(cred, cred->principal_obtained);
+               }
        }
 
        if (cred->principal_obtained < cred->username_obtained
            || cred->principal_obtained < MAX(cred->domain_obtained, cred->realm_obtained)) {
+               const char *effective_username = NULL;
+               const char *effective_realm = NULL;
+               enum credentials_obtained effective_obtained;
+
+               effective_username = cli_credentials_get_username(cred);
+               if (effective_username == NULL || strlen(effective_username) == 0) {
+                       *obtained = cred->username_obtained;
+                       return NULL;
+               }
+
                if (cred->domain_obtained > cred->realm_obtained) {
-                       *obtained = MIN(cred->domain_obtained, cred->username_obtained);
-                       return talloc_asprintf(mem_ctx, "%s@%s", 
-                                              cli_credentials_get_username(cred),
-                                              cli_credentials_get_domain(cred));
+                       effective_realm = cli_credentials_get_domain(cred);
+                       effective_obtained = MIN(cred->domain_obtained,
+                                                cred->username_obtained);
                } else {
-                       *obtained = MIN(cred->domain_obtained, cred->username_obtained);
+                       effective_realm = cli_credentials_get_realm(cred);
+                       effective_obtained = MIN(cred->realm_obtained,
+                                                cred->username_obtained);
+               }
+
+               if (effective_realm == NULL || strlen(effective_realm) == 0) {
+                       effective_realm = cli_credentials_get_domain(cred);
+                       effective_obtained = MIN(cred->domain_obtained,
+                                                cred->username_obtained);
+               }
+
+               if (effective_realm != NULL && strlen(effective_realm) != 0) {
+                       *obtained = effective_obtained;
                        return talloc_asprintf(mem_ctx, "%s@%s", 
-                                              cli_credentials_get_username(cred),
-                                              cli_credentials_get_realm(cred));
+                                              effective_username,
+                                              effective_realm);
                }
        }
        *obtained = cred->principal_obtained;
-       return talloc_reference(mem_ctx, cred->principal);
+       return talloc_strdup(mem_ctx, cred->principal);
 }
 
 /**
@@ -276,7 +256,7 @@ _PUBLIC_ const char *cli_credentials_get_principal_and_obtained(struct cli_crede
  * @retval The username set on this context.
  * @note Return value will never be NULL except by programmer error.
  */
-_PUBLIC_ const char *cli_credentials_get_principal(struct cli_credentials *cred, TALLOC_CTX *mem_ctx)
+_PUBLIC_ char *cli_credentials_get_principal(struct cli_credentials *cred, TALLOC_CTX *mem_ctx)
 {
        enum credentials_obtained obtained;
        return cli_credentials_get_principal_and_obtained(cred, mem_ctx, &obtained);
@@ -288,7 +268,11 @@ _PUBLIC_ bool cli_credentials_set_principal(struct cli_credentials *cred,
 {
        if (obtained >= cred->principal_obtained) {
                cred->principal = talloc_strdup(cred, val);
+               if (cred->principal == NULL) {
+                       return false;
+               }
                cred->principal_obtained = obtained;
+
                cli_credentials_invalidate_ccache(cred, cred->principal_obtained);
                return true;
        }
@@ -320,6 +304,14 @@ _PUBLIC_ bool cli_credentials_authentication_requested(struct cli_credentials *c
                return true;
        }
 
+       /*
+        * If we forced the mech we clearly want authentication. E.g. to use
+        * SASL/EXTERNAL which has no credentials.
+        */
+       if (cred->forced_sasl_mech) {
+               return true;
+       }
+
        if (cli_credentials_is_anonymous(cred)){
                return false;
        }
@@ -351,12 +343,15 @@ _PUBLIC_ const char *cli_credentials_get_password(struct cli_credentials *cred)
        }
 
        if (cred->password_obtained == CRED_CALLBACK && 
-           !cred->callback_running) {
-               cred->callback_running = true;
+           !cred->callback_running &&
+           !cred->password_will_be_nt_hash) {
+               cred->callback_running = true;
                cred->password = cred->password_cb(cred);
-               cred->callback_running = false;
-               cred->password_obtained = CRED_CALLBACK_RESULT;
-               cli_credentials_invalidate_ccache(cred, cred->password_obtained);
+               cred->callback_running = false;
+               if (cred->password_obtained == CRED_CALLBACK) {
+                       cred->password_obtained = CRED_CALLBACK_RESULT;
+                       cli_credentials_invalidate_ccache(cred, cred->password_obtained);
+               }
        }
 
        return cred->password;
@@ -370,17 +365,54 @@ _PUBLIC_ bool cli_credentials_set_password(struct cli_credentials *cred,
                                  enum credentials_obtained obtained)
 {
        if (obtained >= cred->password_obtained) {
+
+               cred->lm_response = data_blob_null;
+               cred->nt_response = data_blob_null;
+               cred->nt_hash = NULL;
+               cred->password = NULL;
+
+               cli_credentials_invalidate_ccache(cred, obtained);
+
+               cred->password_tries = 0;
+
+               if (val == NULL) {
+                       cred->password_obtained = obtained;
+                       return true;
+               }
+
+               if (cred->password_will_be_nt_hash) {
+                       struct samr_Password *nt_hash = NULL;
+                       size_t val_len = strlen(val);
+                       size_t converted;
+
+                       nt_hash = talloc(cred, struct samr_Password);
+                       if (nt_hash == NULL) {
+                               return false;
+                       }
+
+                       converted = strhex_to_str((char *)nt_hash->hash,
+                                                 sizeof(nt_hash->hash),
+                                                 val, val_len);
+                       if (converted != sizeof(nt_hash->hash)) {
+                               TALLOC_FREE(nt_hash);
+                               return false;
+                       }
+
+                       cred->nt_hash = nt_hash;
+                       cred->password_obtained = obtained;
+                       return true;
+               }
+
                cred->password = talloc_strdup(cred, val);
-               if (cred->password) {
-                       /* Don't print the actual password in talloc memory dumps */
-                       talloc_set_name_const(cred->password, "password set via cli_credentials_set_password");
+               if (cred->password == NULL) {
+                       return false;
                }
+
+               /* Don't print the actual password in talloc memory dumps */
+               talloc_set_name_const(cred->password,
+                       "password set via cli_credentials_set_password");
                cred->password_obtained = obtained;
-               cli_credentials_invalidate_ccache(cred, cred->password_obtained);
 
-               cred->nt_hash = NULL;
-               cred->lm_response = data_blob(NULL, 0);
-               cred->nt_response = data_blob(NULL, 0);
                return true;
        }
 
@@ -391,6 +423,7 @@ _PUBLIC_ bool cli_credentials_set_password_callback(struct cli_credentials *cred
                                           const char *(*password_cb) (struct cli_credentials *))
 {
        if (cred->password_obtained < CRED_CALLBACK) {
+               cred->password_tries = 3;
                cred->password_cb = password_cb;
                cred->password_obtained = CRED_CALLBACK;
                cli_credentials_invalidate_ccache(cred, cred->password_obtained);
@@ -424,6 +457,7 @@ _PUBLIC_ bool cli_credentials_set_old_password(struct cli_credentials *cred,
                /* Don't print the actual password in talloc memory dumps */
                talloc_set_name_const(cred->old_password, "password set via cli_credentials_set_old_password");
        }
+       cred->old_nt_hash = NULL;
        return true;
 }
 
@@ -436,23 +470,128 @@ _PUBLIC_ bool cli_credentials_set_old_password(struct cli_credentials *cred,
  * @param cred credentials context
  * @retval If set, the cleartext password, otherwise NULL
  */
-_PUBLIC_ const struct samr_Password *cli_credentials_get_nt_hash(struct cli_credentials *cred, 
-                                                       TALLOC_CTX *mem_ctx)
+_PUBLIC_ struct samr_Password *cli_credentials_get_nt_hash(struct cli_credentials *cred,
+                                                          TALLOC_CTX *mem_ctx)
+{
+       enum credentials_obtained password_obtained;
+       enum credentials_obtained ccache_threshold;
+       enum credentials_obtained client_gss_creds_threshold;
+       bool password_is_nt_hash;
+       const char *password = NULL;
+       struct samr_Password *nt_hash = NULL;
+
+       if (cred->nt_hash != NULL) {
+               /*
+                * If we already have a hash it's easy.
+                */
+               goto return_hash;
+       }
+
+       /*
+        * This is a bit tricky, with password_will_be_nt_hash
+        * we still need to get the value via the password_callback
+        * but if we did that we should not remember it's state
+        * in the long run so we need to undo it.
+        */
+
+       password_obtained = cred->password_obtained;
+       ccache_threshold = cred->ccache_threshold;
+       client_gss_creds_threshold = cred->client_gss_creds_threshold;
+       password_is_nt_hash = cred->password_will_be_nt_hash;
+
+       cred->password_will_be_nt_hash = false;
+       password = cli_credentials_get_password(cred);
+
+       cred->password_will_be_nt_hash = password_is_nt_hash;
+       if (password_is_nt_hash && password_obtained == CRED_CALLBACK) {
+               /*
+                * We got the nt_hash as string via the callback,
+                * so we need to undo the state change.
+                *
+                * And also don't remember it as plaintext password.
+                */
+               cred->client_gss_creds_threshold = client_gss_creds_threshold;
+               cred->ccache_threshold = ccache_threshold;
+               cred->password_obtained = password_obtained;
+               cred->password = NULL;
+       }
+
+       if (password == NULL) {
+               return NULL;
+       }
+
+       nt_hash = talloc(cred, struct samr_Password);
+       if (nt_hash == NULL) {
+               return NULL;
+       }
+
+       if (password_is_nt_hash) {
+               size_t password_len = strlen(password);
+               size_t converted;
+
+               converted = strhex_to_str((char *)nt_hash->hash,
+                                         sizeof(nt_hash->hash),
+                                         password, password_len);
+               if (converted != sizeof(nt_hash->hash)) {
+                       TALLOC_FREE(nt_hash);
+                       return NULL;
+               }
+       } else {
+               E_md4hash(password, nt_hash->hash);
+       }
+
+       cred->nt_hash = nt_hash;
+       nt_hash = NULL;
+
+return_hash:
+       nt_hash = talloc(mem_ctx, struct samr_Password);
+       if (nt_hash == NULL) {
+               return NULL;
+       }
+
+       *nt_hash = *cred->nt_hash;
+
+       return nt_hash;
+}
+
+/**
+ * Obtain the old password, in the form MD4(unicode(password)) for this credentials context.
+ *
+ * Sometimes we only have this much of the password, while the rest of
+ * the time this call avoids calling E_md4hash themselves.
+ *
+ * @param cred credentials context
+ * @retval If set, the cleartext password, otherwise NULL
+ */
+_PUBLIC_ struct samr_Password *cli_credentials_get_old_nt_hash(struct cli_credentials *cred,
+                                                              TALLOC_CTX *mem_ctx)
 {
-       const char *password = cli_credentials_get_password(cred);
+       const char *old_password = NULL;
 
-       if (password) {
+       if (cred->old_nt_hash != NULL) {
                struct samr_Password *nt_hash = talloc(mem_ctx, struct samr_Password);
                if (!nt_hash) {
                        return NULL;
                }
-               
-               E_md4hash(password, nt_hash->hash);    
+
+               *nt_hash = *cred->old_nt_hash;
 
                return nt_hash;
-       } else {
-               return cred->nt_hash;
        }
+
+       old_password = cli_credentials_get_old_password(cred);
+       if (old_password) {
+               struct samr_Password *nt_hash = talloc(mem_ctx, struct samr_Password);
+               if (!nt_hash) {
+                       return NULL;
+               }
+
+               E_md4hash(old_password, nt_hash->hash);
+
+               return nt_hash;
+       }
+
+       return NULL;
 }
 
 /**
@@ -473,8 +612,10 @@ _PUBLIC_ const char *cli_credentials_get_domain(struct cli_credentials *cred)
                cred->callback_running = true;
                cred->domain = cred->domain_cb(cred);
                cred->callback_running = false;
-               cred->domain_obtained = CRED_SPECIFIED;
-               cli_credentials_invalidate_ccache(cred, cred->domain_obtained);
+               if (cred->domain_obtained == CRED_CALLBACK) {
+                       cred->domain_obtained = CRED_CALLBACK_RESULT;
+                       cli_credentials_invalidate_ccache(cred, cred->domain_obtained);
+               }
        }
 
        return cred->domain;
@@ -532,8 +673,10 @@ _PUBLIC_ const char *cli_credentials_get_realm(struct cli_credentials *cred)
                cred->callback_running = true;
                cred->realm = cred->realm_cb(cred);
                cred->callback_running = false;
-               cred->realm_obtained = CRED_SPECIFIED;
-               cli_credentials_invalidate_ccache(cred, cred->realm_obtained);
+               if (cred->realm_obtained == CRED_CALLBACK) {
+                       cred->realm_obtained = CRED_CALLBACK_RESULT;
+                       cli_credentials_invalidate_ccache(cred, cred->realm_obtained);
+               }
        }
 
        return cred->realm;
@@ -541,7 +684,7 @@ _PUBLIC_ const char *cli_credentials_get_realm(struct cli_credentials *cred)
 
 /**
  * Set the realm for this credentials context, and force it to
- * uppercase for the sainity of our local kerberos libraries 
+ * uppercase for the sanity of our local kerberos libraries
  */
 _PUBLIC_ bool cli_credentials_set_realm(struct cli_credentials *cred, 
                               const char *val, 
@@ -583,7 +726,9 @@ _PUBLIC_ const char *cli_credentials_get_workstation(struct cli_credentials *cre
                cred->callback_running = true;
                cred->workstation = cred->workstation_cb(cred);
                cred->callback_running = false;
-               cred->workstation_obtained = CRED_SPECIFIED;
+               if (cred->workstation_obtained == CRED_CALLBACK) {
+                       cred->workstation_obtained = CRED_CALLBACK_RESULT;
+               }
        }
 
        return cred->workstation;
@@ -640,14 +785,56 @@ _PUBLIC_ void cli_credentials_parse_string(struct cli_credentials *credentials,
        }
 
        if ((p = strchr_m(uname,'@'))) {
+               /*
+                * We also need to set username and domain
+                * in order to undo the effect of
+                * cli_credentials_guess().
+                */
+               cli_credentials_set_username(credentials, uname, obtained);
+               cli_credentials_set_domain(credentials, "", obtained);
+
                cli_credentials_set_principal(credentials, uname, obtained);
                *p = 0;
                cli_credentials_set_realm(credentials, p+1, obtained);
                return;
-       } else if ((p = strchr_m(uname,'\\')) || (p = strchr_m(uname, '/'))) {
+       } else if ((p = strchr_m(uname,'\\'))
+                  || (p = strchr_m(uname, '/'))
+                  || (p = strchr_m(uname, credentials->winbind_separator)))
+       {
+               const char *domain = NULL;
+
+               domain = uname;
                *p = 0;
-               cli_credentials_set_domain(credentials, uname, obtained);
                uname = p+1;
+
+               if (obtained == credentials->realm_obtained &&
+                   !strequal_m(credentials->domain, domain))
+               {
+                       /*
+                        * We need to undo a former set with the same level
+                        * in order to get the expected result from
+                        * cli_credentials_get_principal().
+                        *
+                        * But we only need to do that if the domain
+                        * actually changes.
+                        */
+                       cli_credentials_set_realm(credentials, domain, obtained);
+               }
+               cli_credentials_set_domain(credentials, domain, obtained);
+       }
+       if (obtained == credentials->principal_obtained &&
+           !strequal_m(credentials->username, uname))
+       {
+               /*
+                * We need to undo a former set with the same level
+                * in order to get the expected result from
+                * cli_credentials_get_principal().
+                *
+                * But we only need to do that if the username
+                * actually changes.
+                */
+               credentials->principal_obtained = CRED_UNINITIALISED;
+               credentials->principal = NULL;
        }
        cli_credentials_set_username(credentials, uname, obtained);
 }
@@ -661,15 +848,15 @@ _PUBLIC_ void cli_credentials_parse_string(struct cli_credentials *credentials,
  * @param mem_ctx The memory context to place the result on
  */
 
-_PUBLIC_ const char *cli_credentials_get_unparsed_name(struct cli_credentials *credentials, TALLOC_CTX *mem_ctx)
+_PUBLIC_ char *cli_credentials_get_unparsed_name(struct cli_credentials *credentials, TALLOC_CTX *mem_ctx)
 {
        const char *bind_dn = cli_credentials_get_bind_dn(credentials);
-       const char *domain;
-       const char *username;
-       const char *name;
+       const char *domain = NULL;
+       const char *username = NULL;
+       char *name = NULL;
 
        if (bind_dn) {
-               name = talloc_reference(mem_ctx, bind_dn);
+               name = talloc_strdup(mem_ctx, bind_dn);
        } else {
                cli_credentials_get_ntlm_username_domain(credentials, mem_ctx, &username, &domain);
                if (domain && domain[0]) {
@@ -692,6 +879,9 @@ _PUBLIC_ const char *cli_credentials_get_unparsed_name(struct cli_credentials *c
 _PUBLIC_ void cli_credentials_set_conf(struct cli_credentials *cred, 
                              struct loadparm_context *lp_ctx)
 {
+       const char *sep = NULL;
+       const char *realm = lpcfg_realm(lp_ctx);
+
        cli_credentials_set_username(cred, "", CRED_UNINITIALISED);
        if (lpcfg_parm_is_cmdline(lp_ctx, "workgroup")) {
                cli_credentials_set_domain(cred, lpcfg_workgroup(lp_ctx), CRED_SPECIFIED);
@@ -703,10 +893,18 @@ _PUBLIC_ void cli_credentials_set_conf(struct cli_credentials *cred,
        } else {
                cli_credentials_set_workstation(cred, lpcfg_netbios_name(lp_ctx), CRED_UNINITIALISED);
        }
+       if (realm != NULL && strlen(realm) == 0) {
+               realm = NULL;
+       }
        if (lpcfg_parm_is_cmdline(lp_ctx, "realm")) {
-               cli_credentials_set_realm(cred, lpcfg_realm(lp_ctx), CRED_SPECIFIED);
+               cli_credentials_set_realm(cred, realm, CRED_SPECIFIED);
        } else {
-               cli_credentials_set_realm(cred, lpcfg_realm(lp_ctx), CRED_UNINITIALISED);
+               cli_credentials_set_realm(cred, realm, CRED_UNINITIALISED);
+       }
+
+       sep = lpcfg_winbind_separator(lp_ctx);
+       if (sep != NULL && sep[0] != '\0') {
+               cred->winbind_separator = *lpcfg_winbind_separator(lp_ctx);
        }
 }
 
@@ -761,10 +959,15 @@ _PUBLIC_ void cli_credentials_guess(struct cli_credentials *cred,
  * Attach NETLOGON credentials for use with SCHANNEL
  */
 
-_PUBLIC_ void cli_credentials_set_netlogon_creds(struct cli_credentials *cred, 
-                                                struct netlogon_creds_CredentialState *netlogon_creds)
+_PUBLIC_ void cli_credentials_set_netlogon_creds(
+       struct cli_credentials *cred,
+       const struct netlogon_creds_CredentialState *netlogon_creds)
 {
-       cred->netlogon_creds = talloc_reference(cred, netlogon_creds);
+       TALLOC_FREE(cred->netlogon_creds);
+       if (netlogon_creds == NULL) {
+               return;
+       }
+       cred->netlogon_creds = netlogon_creds_copy(cred, netlogon_creds);
 }
 
 /**
@@ -822,8 +1025,10 @@ _PUBLIC_ void cli_credentials_set_anonymous(struct cli_credentials *cred)
        cli_credentials_set_username(cred, "", CRED_SPECIFIED);
        cli_credentials_set_domain(cred, "", CRED_SPECIFIED);
        cli_credentials_set_password(cred, NULL, CRED_SPECIFIED);
+       cli_credentials_set_principal(cred, NULL, CRED_SPECIFIED);
        cli_credentials_set_realm(cred, NULL, CRED_SPECIFIED);
        cli_credentials_set_workstation(cred, "", CRED_UNINITIALISED);
+       cli_credentials_set_kerberos_state(cred, CRED_DONT_USE_KERBEROS);
 }
 
 /**
@@ -845,6 +1050,11 @@ _PUBLIC_ bool cli_credentials_is_anonymous(struct cli_credentials *cred)
                                                    cred->machine_account_pending_lp_ctx);
        }
 
+       /* if principal is set, it's not anonymous */
+       if ((cred->principal != NULL) && cred->principal_obtained >= cred->username_obtained) {
+               return false;
+       }
+
        username = cli_credentials_get_username(cred);
        
        /* Yes, it is deliberate that we die if we have a NULL pointer
@@ -870,12 +1080,19 @@ _PUBLIC_ bool cli_credentials_wrong_password(struct cli_credentials *cred)
        if (cred->password_obtained != CRED_CALLBACK_RESULT) {
                return false;
        }
-       
-       cred->password_obtained = CRED_CALLBACK;
 
-       cred->tries--;
+       if (cred->password_tries == 0) {
+               return false;
+       }
+
+       cred->password_tries--;
+
+       if (cred->password_tries == 0) {
+               return false;
+       }
 
-       return (cred->tries > 0);
+       cred->password_obtained = CRED_CALLBACK;
+       return true;
 }
 
 _PUBLIC_ void cli_credentials_get_ntlm_username_domain(struct cli_credentials *cred, TALLOC_CTX *mem_ctx, 
@@ -905,6 +1122,10 @@ _PUBLIC_ bool cli_credentials_parse_file(struct cli_credentials *cred, const cha
        char *ptr, *val, *param;
        char **lines;
        int i, numlines;
+       const char *realm = NULL;
+       const char *domain = NULL;
+       const char *password = NULL;
+       const char *username = NULL;
 
        lines = file_lines_load(file, &numlines, 0, NULL);
 
@@ -935,17 +1156,57 @@ _PUBLIC_ bool cli_credentials_parse_file(struct cli_credentials *cred, const cha
                        val++;
 
                if (strwicmp("password", param) == 0) {
-                       cli_credentials_set_password(cred, val, obtained);
+                       password = val;
                } else if (strwicmp("username", param) == 0) {
-                       cli_credentials_set_username(cred, val, obtained);
+                       username = val;
                } else if (strwicmp("domain", param) == 0) {
-                       cli_credentials_set_domain(cred, val, obtained);
+                       domain = val;
                } else if (strwicmp("realm", param) == 0) {
-                       cli_credentials_set_realm(cred, val, obtained);
+                       realm = val;
                }
-               memset(lines[i], 0, len);
+
+               /*
+                * We need to readd '=' in order to let
+                * the strlen() work in the last loop
+                * that clears the memory.
+                */
+               *ptr = '=';
+       }
+
+       if (realm != NULL && strlen(realm) != 0) {
+               /*
+                * only overwrite with a valid string
+                */
+               cli_credentials_set_realm(cred, realm, obtained);
+       }
+
+       if (domain != NULL && strlen(domain) != 0) {
+               /*
+                * only overwrite with a valid string
+                */
+               cli_credentials_set_domain(cred, domain, obtained);
+       }
+
+       if (password != NULL) {
+               /*
+                * Here we allow "".
+                */
+               cli_credentials_set_password(cred, password, obtained);
        }
 
+       if (username != NULL) {
+               /*
+                * The last "username" line takes preference
+                * if the string also contains domain, realm or
+                * password.
+                */
+               cli_credentials_parse_string(cred, username, obtained);
+       }
+
+       for (i = 0; i < numlines; i++) {
+               len = strlen(lines[i]);
+               memset(lines[i], 0, len);
+       }
        talloc_free(lines);
 
        return true;
@@ -1023,3 +1284,43 @@ _PUBLIC_ bool cli_credentials_parse_password_fd(struct cli_credentials *credenti
 }
 
 
+/**
+ * Encrypt a data blob using the session key and the negotiated encryption
+ * algorithm
+ *
+ * @param state Credential state, contains the session key and algorithm
+ * @param data Data blob containing the data to be encrypted.
+ *
+ */
+_PUBLIC_ NTSTATUS netlogon_creds_session_encrypt(
+       struct netlogon_creds_CredentialState *state,
+       DATA_BLOB data)
+{
+       if (data.data == NULL || data.length == 0) {
+               DBG_ERR("Nothing to encrypt "
+                       "data.data == NULL or data.length == 0");
+               return NT_STATUS_INVALID_PARAMETER;
+       }
+       /*
+        * Don't crypt an all-zero password it will give away the
+        * NETLOGON pipe session key .
+        */
+       if (all_zero(data.data, data.length)) {
+               DBG_ERR("Supplied data all zeros, could leak session key");
+               return NT_STATUS_INVALID_PARAMETER;
+       }
+       if (state->negotiate_flags & NETLOGON_NEG_SUPPORTS_AES) {
+               netlogon_creds_aes_encrypt(state,
+                                          data.data,
+                                          data.length);
+       } else if (state->negotiate_flags & NETLOGON_NEG_ARCFOUR) {
+               netlogon_creds_arcfour_crypt(state,
+                                            data.data,
+                                            data.length);
+       } else {
+               DBG_ERR("Unsupported encryption option negotiated");
+               return NT_STATUS_NOT_SUPPORTED;
+       }
+       return NT_STATUS_OK;
+}
+