s3-kerberos: add smb_krb5_get_{creds,credentials} incl. support for S4U2SELF imperson...
[ira/wip.git] / source3 / libsmb / clikrb5.c
index 2052d5a1bcf5699f93fa954de217fd63fde409fe..1778853ca92c52ed7bdef8ef39eeb3d8e8118003 100644 (file)
@@ -4,7 +4,7 @@
    Copyright (C) Andrew Tridgell 2001
    Copyright (C) Luke Howard 2002-2003
    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005
-   Copyright (C) Guenther Deschner 2005-2007
+   Copyright (C) Guenther Deschner 2005-2009
    
    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
 
 #ifdef HAVE_KRB5
 
-#ifdef HAVE_KRB5_KEYBLOCK_KEYVALUE /* Heimdal */
-#define KRB5_KEY_TYPE(k)       ((k)->keytype) 
-#define KRB5_KEY_LENGTH(k)     ((k)->keyvalue.length)
-#define KRB5_KEY_DATA(k)       ((k)->keyvalue.data)
-#define KRB5_KEY_DATA_CAST     void
-#else /* MIT */
-#define        KRB5_KEY_TYPE(k)        ((k)->enctype)
-#define KRB5_KEY_LENGTH(k)     ((k)->length)
-#define KRB5_KEY_DATA(k)       ((k)->contents)
-#define KRB5_KEY_DATA_CAST     krb5_octet
-#endif /* HAVE_KRB5_KEYBLOCK_KEYVALUE */
-
 #define GSSAPI_CHECKSUM      0x8003             /* Checksum type value for Kerberos */
 #define GSSAPI_BNDLENGTH     16                 /* Bind Length (rfc-1964 pg.3) */
 #define GSSAPI_CHECKSUM_SIZE (12+GSSAPI_BNDLENGTH)
@@ -68,12 +56,30 @@ static krb5_error_code ads_krb5_get_fwd_ticket( krb5_context context,
        char *utf8_name;
        size_t converted_size;
 
-       if (!push_utf8_allocate(&utf8_name, name, &converted_size)) {
+       if (!push_utf8_talloc(talloc_tos(), &utf8_name, name, &converted_size)) {
                return ENOMEM;
        }
 
        ret = krb5_parse_name(context, utf8_name, principal);
-       SAFE_FREE(utf8_name);
+       TALLOC_FREE(utf8_name);
+       return ret;
+}
+
+krb5_error_code smb_krb5_parse_name_flags(krb5_context context,
+                                         const char *name, /* in unix charset */
+                                         int flags,
+                                         krb5_principal *principal)
+{
+       krb5_error_code ret;
+       char *utf8_name;
+       size_t converted_size;
+
+       if (!push_utf8_talloc(talloc_tos(), &utf8_name, name, &converted_size)) {
+               return ENOMEM;
+       }
+
+       ret = krb5_parse_name_flags(context, utf8_name, flags, principal);
+       TALLOC_FREE(utf8_name);
        return ret;
 }
 
@@ -91,24 +97,25 @@ static krb5_error_code smb_krb5_parse_name_norealm_conv(krb5_context context,
        size_t converted_size;
 
        *principal = NULL;
-       if (!push_utf8_allocate(&utf8_name, name, &converted_size)) {
+       if (!push_utf8_talloc(talloc_tos(), &utf8_name, name, &converted_size)) {
                return ENOMEM;
        }
 
        ret = krb5_parse_name_norealm(context, utf8_name, principal);
-       SAFE_FREE(utf8_name);
+       TALLOC_FREE(utf8_name);
        return ret;
 }
 #endif
 
 /**************************************************************
  krb5_parse_name that returns a UNIX charset name. Must
- be freed with normal free() call.
+ be freed with talloc_free() call.
 **************************************************************/
 
- krb5_error_code smb_krb5_unparse_name(krb5_context context,
-                                       krb5_const_principal principal,
-                                       char **unix_name)
+krb5_error_code smb_krb5_unparse_name(TALLOC_CTX *mem_ctx,
+                                     krb5_context context,
+                                     krb5_const_principal principal,
+                                     char **unix_name)
 {
        krb5_error_code ret;
        char *utf8_name;
@@ -120,7 +127,7 @@ static krb5_error_code smb_krb5_parse_name_norealm_conv(krb5_context context,
                return ret;
        }
 
-       if (!pull_utf8_allocate(unix_name, utf8_name, &converted_size)) {
+       if (!pull_utf8_talloc(mem_ctx, unix_name, utf8_name, &converted_size)) {
                krb5_free_unparsed_name(context, utf8_name);
                return ENOMEM;
        }
@@ -332,31 +339,36 @@ bool unwrap_edata_ntstatus(TALLOC_CTX *mem_ctx,
                           DATA_BLOB *edata_out)
 {
        DATA_BLOB edata_contents;
-       ASN1_DATA data;
+       ASN1_DATA *data;
        int edata_type;
 
        if (!edata->length) {
                return False;
        }
 
-       asn1_load(&data, *edata);
-       asn1_start_tag(&data, ASN1_SEQUENCE(0));
-       asn1_start_tag(&data, ASN1_CONTEXT(1));
-       asn1_read_Integer(&data, &edata_type);
+       data = asn1_init(mem_ctx);
+       if (data == NULL) {
+               return false;
+       }
+
+       asn1_load(data, *edata);
+       asn1_start_tag(data, ASN1_SEQUENCE(0));
+       asn1_start_tag(data, ASN1_CONTEXT(1));
+       asn1_read_Integer(data, &edata_type);
 
        if (edata_type != KRB5_PADATA_PW_SALT) {
                DEBUG(0,("edata is not of required type %d but of type %d\n", 
                        KRB5_PADATA_PW_SALT, edata_type));
-               asn1_free(&data);
+               asn1_free(data);
                return False;
        }
        
-       asn1_start_tag(&data, ASN1_CONTEXT(2));
-       asn1_read_OctetString(&data, &edata_contents);
-       asn1_end_tag(&data);
-       asn1_end_tag(&data);
-       asn1_end_tag(&data);
-       asn1_free(&data);
+       asn1_start_tag(data, ASN1_CONTEXT(2));
+       asn1_read_OctetString(data, talloc_autofree_context(), &edata_contents);
+       asn1_end_tag(data);
+       asn1_end_tag(data);
+       asn1_end_tag(data);
+       asn1_free(data);
 
        *edata_out = data_blob_talloc(mem_ctx, edata_contents.data, edata_contents.length);
 
@@ -369,32 +381,37 @@ bool unwrap_edata_ntstatus(TALLOC_CTX *mem_ctx,
 bool unwrap_pac(TALLOC_CTX *mem_ctx, DATA_BLOB *auth_data, DATA_BLOB *unwrapped_pac_data)
 {
        DATA_BLOB pac_contents;
-       ASN1_DATA data;
+       ASN1_DATA *data;
        int data_type;
 
        if (!auth_data->length) {
                return False;
        }
 
-       asn1_load(&data, *auth_data);
-       asn1_start_tag(&data, ASN1_SEQUENCE(0));
-       asn1_start_tag(&data, ASN1_SEQUENCE(0));
-       asn1_start_tag(&data, ASN1_CONTEXT(0));
-       asn1_read_Integer(&data, &data_type);
+       data = asn1_init(mem_ctx);
+       if (data == NULL) {
+               return false;
+       }
+
+       asn1_load(data, *auth_data);
+       asn1_start_tag(data, ASN1_SEQUENCE(0));
+       asn1_start_tag(data, ASN1_SEQUENCE(0));
+       asn1_start_tag(data, ASN1_CONTEXT(0));
+       asn1_read_Integer(data, &data_type);
        
        if (data_type != KRB5_AUTHDATA_WIN2K_PAC ) {
                DEBUG(10,("authorization data is not a Windows PAC (type: %d)\n", data_type));
-               asn1_free(&data);
+               asn1_free(data);
                return False;
        }
        
-       asn1_end_tag(&data);
-       asn1_start_tag(&data, ASN1_CONTEXT(1));
-       asn1_read_OctetString(&data, &pac_contents);
-       asn1_end_tag(&data);
-       asn1_end_tag(&data);
-       asn1_end_tag(&data);
-       asn1_free(&data);
+       asn1_end_tag(data);
+       asn1_start_tag(data, ASN1_CONTEXT(1));
+       asn1_read_OctetString(data, talloc_autofree_context(), &pac_contents);
+       asn1_end_tag(data);
+       asn1_end_tag(data);
+       asn1_end_tag(data);
+       asn1_free(data);
 
        *unwrapped_pac_data = data_blob_talloc(mem_ctx, pac_contents.data, pac_contents.length);
 
@@ -619,7 +636,7 @@ static bool ads_cleanup_expired_creds(krb5_context context,
 
        DEBUG(3, ("ads_cleanup_expired_creds: Ticket in ccache[%s:%s] expiration %s\n",
                  cc_type, krb5_cc_get_name(context, ccache),
-                 http_timestring(credsp->times.endtime)));
+                 http_timestring(talloc_tos(), credsp->times.endtime)));
 
        /* we will probably need new tickets if the current ones
           will expire within 10 seconds.
@@ -716,7 +733,7 @@ static krb5_error_code ads_krb5_mk_req(krb5_context context,
 
        DEBUG(10,("ads_krb5_mk_req: Ticket (%s) in ccache (%s:%s) is valid until: (%s - %u)\n",
                  principal, krb5_cc_get_type(context, ccache), krb5_cc_get_name(context, ccache),
-                 http_timestring((unsigned)credsp->times.endtime), 
+                 http_timestring(talloc_tos(), (unsigned)credsp->times.endtime), 
                  (unsigned)credsp->times.endtime));
 
        if (expire_time) {
@@ -761,16 +778,22 @@ static krb5_error_code ads_krb5_mk_req(krb5_context context,
                                                ccache,
                                                &in_data );
                if (retval) {
-                       DEBUG( 1, ("ads_krb5_get_fwd_ticket failed (%s)\n", error_message( retval ) ) );
-                       goto cleanup_creds;
-               }
-
-               if (retval) {
-                       DEBUG( 1, ("krb5_auth_con_set_req_cksumtype failed (%s)\n",
-                               error_message( retval ) ) );
-                       goto cleanup_creds;
+                       DEBUG( 3, ("ads_krb5_get_fwd_ticket failed (%s)\n",
+                                  error_message( retval ) ) );
+
+                       /*
+                        * This is not fatal. Delete the *auth_context and continue
+                        * with krb5_mk_req_extended to get a non-forwardable ticket.
+                        */
+
+                       if (in_data.data) {
+                               free( in_data.data );
+                               in_data.data = NULL;
+                               in_data.length = 0;
+                       }
+                       krb5_auth_con_free(context, *auth_context);
+                       *auth_context = NULL;
                }
-
        }
 #endif
 
@@ -874,24 +897,30 @@ failed:
 
  bool get_krb5_smb_session_key(krb5_context context, krb5_auth_context auth_context, DATA_BLOB *session_key, bool remote)
  {
-       krb5_keyblock *skey;
-       krb5_error_code err;
-       bool ret = False;
+       krb5_keyblock *skey = NULL;
+       krb5_error_code err = 0;
+       bool ret = false;
 
-       if (remote)
+       if (remote) {
                err = krb5_auth_con_getremotesubkey(context, auth_context, &skey);
-       else
+       } else {
                err = krb5_auth_con_getlocalsubkey(context, auth_context, &skey);
-       if (err == 0 && skey != NULL) {
-               DEBUG(10, ("Got KRB5 session key of length %d\n",  (int)KRB5_KEY_LENGTH(skey)));
-               *session_key = data_blob(KRB5_KEY_DATA(skey), KRB5_KEY_LENGTH(skey));
-               dump_data_pw("KRB5 Session Key:\n", session_key->data, session_key->length);
+       }
+
+       if (err || skey == NULL) {
+               DEBUG(10, ("KRB5 error getting session key %d\n", err));
+               goto done;
+       }
 
-               ret = True;
+       DEBUG(10, ("Got KRB5 session key of length %d\n",  (int)KRB5_KEY_LENGTH(skey)));
+       *session_key = data_blob(KRB5_KEY_DATA(skey), KRB5_KEY_LENGTH(skey));
+       dump_data_pw("KRB5 Session Key:\n", session_key->data, session_key->length);
 
+       ret = true;
+
+ done:
+       if (skey) {
                krb5_free_keyblock(context, skey);
-       } else {
-               DEBUG(10, ("KRB5 error getting session key %d\n", err));
        }
 
        return ret;
@@ -913,10 +942,15 @@ failed:
 
  krb5_error_code smb_krb5_kt_free_entry(krb5_context context, krb5_keytab_entry *kt_entry)
 {
-#if defined(HAVE_KRB5_KT_FREE_ENTRY)
-       return krb5_kt_free_entry(context, kt_entry);
-#elif defined(HAVE_KRB5_FREE_KEYTAB_ENTRY_CONTENTS)
+/* Try krb5_free_keytab_entry_contents first, since 
+ * MIT Kerberos >= 1.7 has both krb5_free_keytab_entry_contents and 
+ * krb5_kt_free_entry but only has a prototype for the first, while the 
+ * second is considered private. 
+ */
+#if defined(HAVE_KRB5_FREE_KEYTAB_ENTRY_CONTENTS)
        return krb5_free_keytab_entry_contents(context, kt_entry);
+#elif defined(HAVE_KRB5_KT_FREE_ENTRY)
+       return krb5_kt_free_entry(context, kt_entry);
 #else
 #error UNKNOWN_KT_FREE_FUNCTION
 #endif
@@ -1057,6 +1091,7 @@ get_key_from_keytab(krb5_context context,
        krb5_error_code ret;
        krb5_keytab keytab;
        char *name = NULL;
+       krb5_keyblock *keyp;
 
        /* We have to open a new keytab handle here, as MIT does
           an implicit open/getnext/close on krb5_kt_get_entry. We
@@ -1070,10 +1105,10 @@ get_key_from_keytab(krb5_context context,
        }
 
        if ( DEBUGLEVEL >= 10 ) {
-               if (smb_krb5_unparse_name(context, server, &name) == 0) {
+               if (smb_krb5_unparse_name(talloc_tos(), context, server, &name) == 0) {
                        DEBUG(10,("get_key_from_keytab: will look for kvno %d, enctype %d and name: %s\n", 
                                kvno, enctype, name));
-                       SAFE_FREE(name);
+                       TALLOC_FREE(name);
                }
        }
 
@@ -1089,14 +1124,9 @@ get_key_from_keytab(krb5_context context,
                goto out;
        }
 
-#ifdef HAVE_KRB5_KEYTAB_ENTRY_KEYBLOCK /* Heimdal */
-       ret = krb5_copy_keyblock(context, &entry.keyblock, out_key);
-#elif defined(HAVE_KRB5_KEYTAB_ENTRY_KEY) /* MIT */
-       ret = krb5_copy_keyblock(context, &entry.key, out_key);
-#else
-#error UNKNOWN_KRB5_KEYTAB_ENTRY_FORMAT
-#endif
+       keyp = KRB5_KT_KEY(&entry);
 
+       ret = krb5_copy_keyblock(context, keyp, out_key);
        if (ret) {
                DEBUG(0,("get_key_from_keytab: failed to copy key: %s\n", error_message(ret)));
                goto out;
@@ -1417,7 +1447,7 @@ done:
 
                addrs = (krb5_address **)SMB_MALLOC(sizeof(krb5_address *) * num_addr);
                if (addrs == NULL) {
-                       SAFE_FREE(kerb_addr);
+                       SAFE_FREE(*kerb_addr);
                        return ENOMEM;
                }
 
@@ -1426,7 +1456,7 @@ done:
                addrs[0] = (krb5_address *)SMB_MALLOC(sizeof(krb5_address));
                if (addrs[0] == NULL) {
                        SAFE_FREE(addrs);
-                       SAFE_FREE(kerb_addr);
+                       SAFE_FREE(*kerb_addr);
                        return ENOMEM;
                }
 
@@ -1437,7 +1467,7 @@ done:
                if (addrs[0]->contents == NULL) {
                        SAFE_FREE(addrs[0]);
                        SAFE_FREE(addrs);
-                       SAFE_FREE(kerb_addr);
+                       SAFE_FREE(*kerb_addr);
                        return ENOMEM;
                }
 
@@ -1449,7 +1479,7 @@ done:
        {
                addrs = (krb5_addresses *)SMB_MALLOC(sizeof(krb5_addresses));
                if (addrs == NULL) {
-                       SAFE_FREE(kerb_addr);
+                       SAFE_FREE(*kerb_addr);
                        return ENOMEM;
                }
 
@@ -1469,7 +1499,7 @@ done:
                if (addrs->val[0].address.data == NULL) {
                        SAFE_FREE(addrs->val);
                        SAFE_FREE(addrs);
-                       SAFE_FREE(kerb_addr);
+                       SAFE_FREE(*kerb_addr);
                        return ENOMEM;
                }
 
@@ -1584,15 +1614,9 @@ done:
 #endif /* HAVE_KRB5_GET_INIT_CREDS_OPT_FREE */
 }
 
- krb5_enctype smb_get_enctype_from_kt_entry(const krb5_keytab_entry *kt_entry)
+ krb5_enctype smb_get_enctype_from_kt_entry(krb5_keytab_entry *kt_entry)
 {
-#ifdef HAVE_KRB5_KEYTAB_ENTRY_KEY              /* MIT */
-       return kt_entry->key.enctype;
-#elif defined(HAVE_KRB5_KEYTAB_ENTRY_KEYBLOCK) /* Heimdal */
-       return kt_entry->keyblock.keytype;
-#else
-#error UNKNOWN_KRB5_KEYTAB_ENTRY_KEYBLOCK_FORMAT
-#endif
+       return KRB5_KEY_TYPE(KRB5_KT_KEY(kt_entry));
 }
 
 
@@ -1762,6 +1786,11 @@ done:
                        tmp += 5;
                }
 
+               if (tmp[0] == '/') {
+                       /* Treat as a FILE: keytab definition. */
+                       found_valid_name = true;
+               }
+
                if (found_valid_name) {
                        if (tmp[0] != '/') {
                                ret = KRB5_KT_BADNAME;
@@ -1847,6 +1876,15 @@ static krb5_error_code ads_krb5_get_fwd_ticket( krb5_context context,
        char *pChksum = NULL;
        char *p = NULL;
 
+/* MIT krb5 1.7beta3 (in Ubuntu Karmic) is missing the prototype,
+   but still has the symbol */
+#if !HAVE_DECL_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE
+krb5_error_code krb5_auth_con_set_req_cksumtype(  
+       krb5_context     context,
+       krb5_auth_context      auth_context,  
+       krb5_cksumtype     cksumtype);
+#endif
+
        ZERO_STRUCT(fwdData);
        ZERO_STRUCTP(authenticator);
 
@@ -1877,7 +1915,7 @@ static krb5_error_code ads_krb5_get_fwd_ticket( krb5_context context,
           (APPLICATION 22) so that we can pack it on the end of the structure.
        */
 
-       pChksum = SMB_MALLOC(GSSAPI_CHECKSUM_SIZE + fwdData.length );
+       pChksum = (char *)SMB_MALLOC(GSSAPI_CHECKSUM_SIZE + fwdData.length );
        if (!pChksum) {
                retval = ENOMEM;
                goto out;
@@ -1910,7 +1948,7 @@ static krb5_error_code ads_krb5_get_fwd_ticket( krb5_context context,
        }
 
        /* We now have a service ticket, now turn it into an AP-REQ. */
-       authenticator->length = ntohs(fwdData.length + GSSAPI_CHECKSUM_SIZE);
+       authenticator->length = fwdData.length + GSSAPI_CHECKSUM_SIZE;
 
        /* Caller should call free() when they're done with this. */
        authenticator->data = (char *)pChksum;
@@ -1926,6 +1964,275 @@ static krb5_error_code ads_krb5_get_fwd_ticket( krb5_context context,
 }
 #endif
 
+#if defined(HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE) && \
+    defined(HAVE_KRB5_GET_CREDS_OPT_ALLOC) && \
+    defined(HAVE_KRB5_GET_CREDS)
+static krb5_error_code smb_krb5_get_credentials_for_user_opt(krb5_context context,
+                                                            krb5_ccache ccache,
+                                                            krb5_principal me,
+                                                            krb5_principal server,
+                                                            krb5_principal impersonate_princ,
+                                                            krb5_creds **out_creds)
+{
+       krb5_error_code ret;
+       krb5_get_creds_opt opt;
+
+       ret = krb5_get_creds_opt_alloc(context, &opt);
+       if (ret) {
+               goto done;
+       }
+       krb5_get_creds_opt_add_options(context, opt, KRB5_GC_FORWARDABLE);
+
+       if (impersonate_princ) {
+               ret = krb5_get_creds_opt_set_impersonate(context, opt,
+                                                        impersonate_princ);
+               if (ret) {
+                       goto done;
+               }
+       }
+
+       ret = krb5_get_creds(context, opt, ccache, server, out_creds);
+       if (ret) {
+               goto done;
+       }
+
+ done:
+       if (opt) {
+               krb5_get_creds_opt_free(context, opt);
+       }
+       return ret;
+}
+#endif /* HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE */
+
+#ifdef HAVE_KRB5_GET_CREDENTIALS_FOR_USER
+static krb5_error_code smb_krb5_get_credentials_for_user(krb5_context context,
+                                                        krb5_ccache ccache,
+                                                        krb5_principal me,
+                                                        krb5_principal server,
+                                                        krb5_principal impersonate_princ,
+                                                        krb5_creds **out_creds)
+{
+       krb5_error_code ret;
+       krb5_creds in_creds;
+
+#if !HAVE_DECL_KRB5_GET_CREDENTIALS_FOR_USER
+krb5_error_code KRB5_CALLCONV
+krb5_get_credentials_for_user(krb5_context context, krb5_flags options,
+                              krb5_ccache ccache, krb5_creds *in_creds,
+                              krb5_data *subject_cert,
+                              krb5_creds **out_creds);
+#endif /* !HAVE_DECL_KRB5_GET_CREDENTIALS_FOR_USER */
+
+       ZERO_STRUCT(in_creds);
+
+       if (impersonate_princ) {
+
+               in_creds.server = me;
+               in_creds.client = impersonate_princ;
+
+               ret = krb5_get_credentials_for_user(context,
+                                                   0, /* krb5_flags options */
+                                                   ccache,
+                                                   &in_creds,
+                                                   NULL, /* krb5_data *subject_cert */
+                                                   out_creds);
+       } else {
+               in_creds.client = me;
+               in_creds.server = server;
+
+               ret = krb5_get_credentials(context, 0, ccache,
+                                          &in_creds, out_creds);
+       }
+
+       return ret;
+}
+#endif /* HAVE_KRB5_GET_CREDENTIALS_FOR_USER */
+
+/*
+ * smb_krb5_get_credentials
+ *
+ * @brief Get krb5 credentials for a server
+ *
+ * @param[in] context          An initialized krb5_context
+ * @param[in] ccache           An initialized krb5_ccache
+ * @param[in] me               The krb5_principal of the caller
+ * @param[in] server           The krb5_principal of the requested service
+ * @param[in] impersonate_princ The krb5_principal of a user to impersonate as (optional)
+ * @param[out] out_creds       The returned krb5_creds structure
+ * @return krb5_error_code
+ *
+ */
+krb5_error_code smb_krb5_get_credentials(krb5_context context,
+                                        krb5_ccache ccache,
+                                        krb5_principal me,
+                                        krb5_principal server,
+                                        krb5_principal impersonate_princ,
+                                        krb5_creds **out_creds)
+{
+       krb5_error_code ret;
+       krb5_creds *creds = NULL;
+
+       *out_creds = NULL;
+
+       if (impersonate_princ) {
+#ifdef HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE /* Heimdal */
+               ret = smb_krb5_get_credentials_for_user_opt(context, ccache, me, server, impersonate_princ, &creds);
+#elif defined(HAVE_KRB5_GET_CREDENTIALS_FOR_USER) /* MIT */
+               ret = smb_krb5_get_credentials_for_user(context, ccache, me, server, impersonate_princ, &creds);
+#else
+               ret = ENOTSUP;
+#endif
+       } else {
+               krb5_creds in_creds;
+
+               ZERO_STRUCT(in_creds);
+
+               in_creds.client = me;
+               in_creds.server = server;
+
+               ret = krb5_get_credentials(context, 0, ccache,
+                                          &in_creds, &creds);
+       }
+       if (ret) {
+               goto done;
+       }
+
+       ret = krb5_cc_store_cred(context, ccache, creds);
+       if (ret) {
+               goto done;
+       }
+
+       if (out_creds) {
+               *out_creds = creds;
+       }
+
+ done:
+       if (creds && ret) {
+               krb5_free_creds(context, creds);
+       }
+
+       return ret;
+}
+
+/*
+ * smb_krb5_get_creds
+ *
+ * @brief Get krb5 credentials for a server
+ *
+ * @param[in] server_s         The string name of the service
+ * @param[in] time_offset      The offset to the KDCs time in seconds (optional)
+ * @param[in] cc               The krb5 credential cache string name (optional)
+ * @param[in] impersonate_princ_s The string principal name to impersonate (optional)
+ * @param[out] creds_p         The returned krb5_creds structure
+ * @return krb5_error_code
+ *
+ */
+krb5_error_code smb_krb5_get_creds(const char *server_s,
+                                  time_t time_offset,
+                                  const char *cc,
+                                  const char *impersonate_princ_s,
+                                  krb5_creds **creds_p)
+{
+       krb5_error_code ret;
+       krb5_context context = NULL;
+       krb5_principal me = NULL;
+       krb5_principal server = NULL;
+       krb5_principal impersonate_princ = NULL;
+       krb5_creds *creds = NULL;
+       krb5_ccache ccache = NULL;
+
+       *creds_p = NULL;
+
+       initialize_krb5_error_table();
+       ret = krb5_init_context(&context);
+       if (ret) {
+               goto done;
+       }
+
+       if (time_offset != 0) {
+               krb5_set_real_time(context, time(NULL) + time_offset, 0);
+       }
+
+       ret = krb5_cc_resolve(context, cc ? cc :
+               krb5_cc_default_name(context), &ccache);
+       if (ret) {
+               goto done;
+       }
+
+       ret = krb5_cc_get_principal(context, ccache, &me);
+       if (ret) {
+               goto done;
+       }
+
+       ret = smb_krb5_parse_name(context, server_s, &server);
+       if (ret) {
+               goto done;
+       }
+
+       if (impersonate_princ_s) {
+               ret = smb_krb5_parse_name(context, impersonate_princ_s,
+                                         &impersonate_princ);
+               if (ret) {
+                       goto done;
+               }
+       }
+
+       ret = smb_krb5_get_credentials(context, ccache,
+                                      me, server, impersonate_princ,
+                                      &creds);
+       if (ret) {
+               goto done;
+       }
+
+       ret = krb5_cc_store_cred(context, ccache, creds);
+       if (ret) {
+               goto done;
+       }
+
+       if (creds_p) {
+               *creds_p = creds;
+       }
+
+       DEBUG(1,("smb_krb5_get_creds: got ticket for %s\n",
+               server_s));
+
+       if (impersonate_princ_s) {
+               char *client = NULL;
+
+               ret = smb_krb5_unparse_name(talloc_tos(), context, creds->client, &client);
+               if (ret) {
+                       goto done;
+               }
+               DEBUGADD(1,("smb_krb5_get_creds: using S4U2SELF impersonation as %s\n",
+                       client));
+               TALLOC_FREE(client);
+       }
+
+ done:
+       if (!context) {
+               return ret;
+       }
+
+       if (creds && ret) {
+               krb5_free_creds(context, creds);
+       }
+       if (server) {
+               krb5_free_principal(context, server);
+       }
+       if (me) {
+               krb5_free_principal(context, me);
+       }
+       if (impersonate_princ) {
+               krb5_free_principal(context, impersonate_princ);
+       }
+       if (ccache) {
+               krb5_cc_close(context, ccache);
+       }
+       krb5_free_context(context);
+
+       return ret;
+}
+
 #else /* HAVE_KRB5 */
  /* this saves a few linking headaches */
  int cli_krb5_get_ticket(const char *principal, time_t time_offset,