s4:lsa Functions to set Domain Trust Information
[sfrench/samba-autobuild/.git] / source3 / libads / kerberos_verify.c
index f21577d0802cf79736c55fd06eeb70a248cc68a5..bf9bca63111f507656791e683d99dd56bbfa8ed6 100644 (file)
@@ -7,10 +7,11 @@
    Copyright (C) Guenther Deschner 2003, 2005
    Copyright (C) Jim McDonough (jmcd@us.ibm.com) 2003
    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2004-2005
+   Copyright (C) Jeremy Allison 2007
    
    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
-   the Free Software Foundation; either version 2 of the License, or
+   the Free Software Foundation; either version 3 of the License, or
    (at your option) any later version.
    
    This program is distributed in the hope that it will be useful,
    GNU General Public License for more details.
    
    You should have received a copy of the GNU General Public License
-   along with this program; if not, write to the Free Software
-   Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
+   along with this program.  If not, see <http://www.gnu.org/licenses/>.
 */
 
 #include "includes.h"
+#include "smb_krb5.h"
 
 #ifdef HAVE_KRB5
 
 const krb5_data *krb5_princ_component(krb5_context, krb5_principal, int );
 #endif
 
+static bool ads_dedicated_keytab_verify_ticket(krb5_context context,
+                                         krb5_auth_context auth_context,
+                                         const DATA_BLOB *ticket,
+                                         krb5_ticket **pp_tkt,
+                                         krb5_keyblock **keyblock,
+                                         krb5_error_code *perr)
+{
+       krb5_error_code ret = 0;
+       bool auth_ok = false;
+       krb5_keytab keytab = NULL;
+       krb5_keytab_entry kt_entry;
+       krb5_ticket *dec_ticket = NULL;
+
+       krb5_data packet;
+       krb5_kvno kvno = 0;
+       krb5_enctype enctype;
+
+       *pp_tkt = NULL;
+       *keyblock = NULL;
+       *perr = 0;
+
+       ZERO_STRUCT(kt_entry);
+
+       ret = smb_krb5_open_keytab(context, lp_dedicated_keytab_file(), true,
+           &keytab);
+       if (ret) {
+               DEBUG(1, ("smb_krb5_open_keytab failed (%s)\n",
+                       error_message(ret)));
+               goto out;
+       }
+
+       packet.length = ticket->length;
+       packet.data = (char *)ticket->data;
+
+       ret = krb5_rd_req(context, &auth_context, &packet, NULL, keytab,
+           NULL, &dec_ticket);
+       if (ret) {
+               DEBUG(0, ("krb5_rd_req failed (%s)\n", error_message(ret)));
+               goto out;
+       }
+
+#ifdef HAVE_ETYPE_IN_ENCRYPTEDDATA /* Heimdal */
+       enctype = dec_ticket->ticket.key.keytype;
+#else /* MIT */
+       enctype = dec_ticket->enc_part.enctype;
+       kvno    = dec_ticket->enc_part.kvno;
+#endif
+
+       /* Get the key for checking the pac signature */
+       ret = krb5_kt_get_entry(context, keytab, dec_ticket->server,
+                               kvno, enctype, &kt_entry);
+       if (ret) {
+               DEBUG(0, ("krb5_kt_get_entry failed (%s)\n",
+                         error_message(ret)));
+               goto out;
+       }
+
+       ret = krb5_copy_keyblock(context, KRB5_KT_KEY(&kt_entry), keyblock);
+       smb_krb5_kt_free_entry(context, &kt_entry);
+
+       if (ret) {
+               DEBUG(0, ("failed to copy key: %s\n",
+                         error_message(ret)));
+               goto out;
+       }
+
+       auth_ok = true;
+       *pp_tkt = dec_ticket;
+       dec_ticket = NULL;
+
+  out:
+       if (dec_ticket)
+               krb5_free_ticket(context, dec_ticket);
+
+       if (keytab)
+               krb5_kt_close(context, keytab);
+
+       *perr = ret;
+       return auth_ok;
+}
+
 /**********************************************************************************
  Try to verify a ticket using the system keytab... the system keytab has kvno -1 entries, so
  it's more like what microsoft does... see comment in utils/net_ads.c in the
  ads_keytab_add_entry function for details.
 ***********************************************************************************/
 
-static BOOL ads_keytab_verify_ticket(krb5_context context, krb5_auth_context auth_context,
-                       const DATA_BLOB *ticket, krb5_data *p_packet, krb5_ticket **pp_tkt, 
-                       krb5_keyblock **keyblock)
+static bool ads_keytab_verify_ticket(krb5_context context,
+                                       krb5_auth_context auth_context,
+                                       const DATA_BLOB *ticket,
+                                       krb5_ticket **pp_tkt,
+                                       krb5_keyblock **keyblock,
+                                       krb5_error_code *perr)
 {
        krb5_error_code ret = 0;
-       BOOL auth_ok = False;
+       bool auth_ok = False;
        krb5_keytab keytab = NULL;
        krb5_kt_cursor kt_cursor;
        krb5_keytab_entry kt_entry;
@@ -51,6 +136,11 @@ static BOOL ads_keytab_verify_ticket(krb5_context context, krb5_auth_context aut
        fstring my_name, my_fqdn;
        int i;
        int number_matched_principals = 0;
+       krb5_data packet;
+
+       *pp_tkt = NULL;
+       *keyblock = NULL;
+       *perr = 0;
 
        /* Generate the list of principal names which we expect
         * clients might want to use for authenticating to the file
@@ -61,20 +151,34 @@ static BOOL ads_keytab_verify_ticket(krb5_context context, krb5_auth_context aut
        my_fqdn[0] = '\0';
        name_to_fqdn(my_fqdn, global_myname());
 
-       asprintf(&valid_princ_formats[0], "%s$@%s", my_name, lp_realm());
-       asprintf(&valid_princ_formats[1], "host/%s@%s", my_name, lp_realm());
-       asprintf(&valid_princ_formats[2], "host/%s@%s", my_fqdn, lp_realm());
-       asprintf(&valid_princ_formats[3], "host/%s.%s@%s", my_name, lp_realm(), lp_realm());
-       asprintf(&valid_princ_formats[4], "cifs/%s@%s", my_name, lp_realm());
-       asprintf(&valid_princ_formats[5], "cifs/%s@%s", my_fqdn, lp_realm());
-       asprintf(&valid_princ_formats[6], "cifs/%s.%s@%s", my_name, lp_realm(), lp_realm());
+       if (asprintf(&valid_princ_formats[0], "%s$@%s", my_name, lp_realm()) == -1) {
+               goto out;
+       }
+       if (asprintf(&valid_princ_formats[1], "host/%s@%s", my_name, lp_realm()) == -1) {
+               goto out;
+       }
+       if (asprintf(&valid_princ_formats[2], "host/%s@%s", my_fqdn, lp_realm()) == -1) {
+               goto out;
+       }
+       if (asprintf(&valid_princ_formats[3], "host/%s.%s@%s", my_name, lp_realm(), lp_realm()) == -1) {
+               goto out;
+       }
+       if (asprintf(&valid_princ_formats[4], "cifs/%s@%s", my_name, lp_realm()) == -1) {
+               goto out;
+       }
+       if (asprintf(&valid_princ_formats[5], "cifs/%s@%s", my_fqdn, lp_realm()) == -1) {
+               goto out;
+       }
+       if (asprintf(&valid_princ_formats[6], "cifs/%s.%s@%s", my_name, lp_realm(), lp_realm()) == -1) {
+               goto out;
+       }
 
        ZERO_STRUCT(kt_entry);
        ZERO_STRUCT(kt_cursor);
 
-       ret = krb5_kt_default(context, &keytab);
+       ret = smb_krb5_open_keytab(context, NULL, False, &keytab);
        if (ret) {
-               DEBUG(1, ("ads_keytab_verify_ticket: krb5_kt_default failed (%s)\n", error_message(ret)));
+               DEBUG(1, ("ads_keytab_verify_ticket: smb_krb5_open_keytab failed (%s)\n", error_message(ret)));
                goto out;
        }
 
@@ -88,55 +192,70 @@ static BOOL ads_keytab_verify_ticket(krb5_context context, krb5_auth_context aut
                goto out;
        }
   
-       if (ret != KRB5_KT_END && ret != ENOENT ) {
-               while (!auth_ok && (krb5_kt_next_entry(context, keytab, &kt_entry, &kt_cursor) == 0)) {
-                       ret = krb5_unparse_name(context, kt_entry.principal, &entry_princ_s);
-                       if (ret) {
-                               DEBUG(1, ("ads_keytab_verify_ticket: krb5_unparse_name failed (%s)\n", error_message(ret)));
-                               goto out;
+       while (!auth_ok && (krb5_kt_next_entry(context, keytab, &kt_entry, &kt_cursor) == 0)) {
+               ret = smb_krb5_unparse_name(talloc_tos(), context, kt_entry.principal, &entry_princ_s);
+               if (ret) {
+                       DEBUG(1, ("ads_keytab_verify_ticket: smb_krb5_unparse_name failed (%s)\n",
+                               error_message(ret)));
+                       goto out;
+               }
+
+               for (i = 0; i < ARRAY_SIZE(valid_princ_formats); i++) {
+
+                       if (!strequal(entry_princ_s, valid_princ_formats[i])) {
+                               continue;
                        }
 
-                       for (i = 0; i < sizeof(valid_princ_formats) / sizeof(valid_princ_formats[0]); i++) {
-                               if (strequal(entry_princ_s, valid_princ_formats[i])) {
-                                       number_matched_principals++;
-                                       p_packet->length = ticket->length;
-                                       p_packet->data = (krb5_pointer)ticket->data;
-                                       *pp_tkt = NULL;
-
-                                       ret = krb5_rd_req_return_keyblock_from_keytab(context, &auth_context, p_packet,
-                                                                                     kt_entry.principal, keytab,
-                                                                                     NULL, pp_tkt, keyblock);
-
-                                       if (ret) {
-                                               DEBUG(10,("ads_keytab_verify_ticket: "
-                                                       "krb5_rd_req_return_keyblock_from_keytab(%s) failed: %s\n",
-                                                       entry_princ_s, error_message(ret)));
-                                       } else {
-                                               DEBUG(3,("ads_keytab_verify_ticket: "
-                                                       "krb5_rd_req_return_keyblock_from_keytab succeeded for principal %s\n",
-                                                       entry_princ_s));
-                                               auth_ok = True;
-                                               break;
-                                       }
+                       number_matched_principals++;
+                       packet.length = ticket->length;
+                       packet.data = (char *)ticket->data;
+                       *pp_tkt = NULL;
+
+                       ret = krb5_rd_req_return_keyblock_from_keytab(context, &auth_context, &packet,
+                                                                     kt_entry.principal, keytab,
+                                                                     NULL, pp_tkt, keyblock);
+
+                       if (ret) {
+                               DEBUG(10,("ads_keytab_verify_ticket: "
+                                       "krb5_rd_req_return_keyblock_from_keytab(%s) failed: %s\n",
+                                       entry_princ_s, error_message(ret)));
+
+                               /* workaround for MIT: 
+                               * as krb5_ktfile_get_entry will explicitly
+                               * close the krb5_keytab as soon as krb5_rd_req
+                               * has successfully decrypted the ticket but the
+                               * ticket is not valid yet (due to clockskew)
+                               * there is no point in querying more keytab
+                               * entries - Guenther */
+                                       
+                               if (ret == KRB5KRB_AP_ERR_TKT_NYV || 
+                                   ret == KRB5KRB_AP_ERR_TKT_EXPIRED ||
+                                   ret == KRB5KRB_AP_ERR_SKEW) {
+                                       break;
                                }
+                       } else {
+                               DEBUG(3,("ads_keytab_verify_ticket: "
+                                       "krb5_rd_req_return_keyblock_from_keytab succeeded for principal %s\n",
+                                       entry_princ_s));
+                               auth_ok = True;
+                               break;
                        }
+               }
 
-                       /* Free the name we parsed. */
-                       krb5_free_unparsed_name(context, entry_princ_s);
-                       entry_princ_s = NULL;
+               /* Free the name we parsed. */
+               TALLOC_FREE(entry_princ_s);
 
-                       /* Free the entry we just read. */
-                       smb_krb5_kt_free_entry(context, &kt_entry);
-                       ZERO_STRUCT(kt_entry);
-               }
-               krb5_kt_end_seq_get(context, keytab, &kt_cursor);
+               /* Free the entry we just read. */
+               smb_krb5_kt_free_entry(context, &kt_entry);
+               ZERO_STRUCT(kt_entry);
        }
+       krb5_kt_end_seq_get(context, keytab, &kt_cursor);
 
        ZERO_STRUCT(kt_cursor);
 
   out:
        
-       for (i = 0; i < sizeof(valid_princ_formats) / sizeof(valid_princ_formats[0]); i++) {
+       for (i = 0; i < ARRAY_SIZE(valid_princ_formats); i++) {
                SAFE_FREE(valid_princ_formats[i]);
        }
        
@@ -149,9 +268,7 @@ static BOOL ads_keytab_verify_ticket(krb5_context context, krb5_auth_context aut
                }
        }
 
-       if (entry_princ_s) {
-               krb5_free_unparsed_name(context, entry_princ_s);
-       }
+       SAFE_FREE(entry_princ_s);
 
        {
                krb5_keytab_entry zero_kt_entry;
@@ -172,6 +289,7 @@ static BOOL ads_keytab_verify_ticket(krb5_context context, krb5_auth_context aut
        if (keytab) {
                krb5_kt_close(context, keytab);
        }
+       *perr = ret;
        return auth_ok;
 }
 
@@ -179,28 +297,44 @@ static BOOL ads_keytab_verify_ticket(krb5_context context, krb5_auth_context aut
  Try to verify a ticket using the secrets.tdb.
 ***********************************************************************************/
 
-static BOOL ads_secrets_verify_ticket(krb5_context context, krb5_auth_context auth_context,
-                                     krb5_principal host_princ,
-                                     const DATA_BLOB *ticket, krb5_data *p_packet, krb5_ticket **pp_tkt,
-                                     krb5_keyblock **keyblock)
+static krb5_error_code ads_secrets_verify_ticket(krb5_context context,
+                                               krb5_auth_context auth_context,
+                                               krb5_principal host_princ,
+                                               const DATA_BLOB *ticket,
+                                               krb5_ticket **pp_tkt,
+                                               krb5_keyblock **keyblock,
+                                               krb5_error_code *perr)
 {
        krb5_error_code ret = 0;
-       BOOL auth_ok = False;
+       bool auth_ok = False;
        char *password_s = NULL;
        krb5_data password;
-       krb5_enctype *enctypes = NULL;
+       krb5_enctype enctypes[] = { 
+#if defined(ENCTYPE_ARCFOUR_HMAC)
+               ENCTYPE_ARCFOUR_HMAC,
+#endif
+               ENCTYPE_DES_CBC_CRC, 
+               ENCTYPE_DES_CBC_MD5, 
+               ENCTYPE_NULL
+       };
+       krb5_data packet;
        int i;
 
-       ZERO_STRUCTP(keyblock);
+       *pp_tkt = NULL;
+       *keyblock = NULL;
+       *perr = 0;
+
 
        if (!secrets_init()) {
                DEBUG(1,("ads_secrets_verify_ticket: secrets_init failed\n"));
+               *perr = KRB5_CONFIG_CANTOPEN;
                return False;
        }
 
        password_s = secrets_fetch_machine_password(lp_workgroup(), NULL, NULL);
        if (!password_s) {
                DEBUG(1,("ads_secrets_verify_ticket: failed to fetch machine password\n"));
+               *perr = KRB5_LIBOS_CANTREADPWD;
                return False;
        }
 
@@ -209,31 +343,26 @@ static BOOL ads_secrets_verify_ticket(krb5_context context, krb5_auth_context au
 
        /* CIFS doesn't use addresses in tickets. This would break NAT. JRA */
 
-       if ((ret = get_kerberos_allowed_etypes(context, &enctypes))) {
-               DEBUG(1,("ads_secrets_verify_ticket: krb5_get_permitted_enctypes failed (%s)\n", 
-                        error_message(ret)));
-               goto out;
-       }
-
-       p_packet->length = ticket->length;
-       p_packet->data = (krb5_pointer)ticket->data;
+       packet.length = ticket->length;
+       packet.data = (char *)ticket->data;
 
        /* We need to setup a auth context with each possible encoding type in turn. */
        for (i=0;enctypes[i];i++) {
                krb5_keyblock *key = NULL;
 
                if (!(key = SMB_MALLOC_P(krb5_keyblock))) {
+                       ret = ENOMEM;
                        goto out;
                }
        
-               if (create_kerberos_key_from_string(context, host_princ, &password, key, enctypes[i])) {
+               if (create_kerberos_key_from_string(context, host_princ, &password, key, enctypes[i], false)) {
                        SAFE_FREE(key);
                        continue;
                }
 
                krb5_auth_con_setuseruserkey(context, auth_context, key);
 
-               if (!(ret = krb5_rd_req(context, &auth_context, p_packet, 
+               if (!(ret = krb5_rd_req(context, &auth_context, &packet, 
                                        NULL,
                                        NULL, NULL, pp_tkt))) {
                        DEBUG(10,("ads_secrets_verify_ticket: enc type [%u] decrypted message !\n",
@@ -243,20 +372,26 @@ static BOOL ads_secrets_verify_ticket(krb5_context context, krb5_auth_context au
                        krb5_free_keyblock(context, key);
                        break;
                }
-       
+
                DEBUG((ret != KRB5_BAD_ENCTYPE) ? 3 : 10,
                                ("ads_secrets_verify_ticket: enc type [%u] failed to decrypt with error %s\n",
                                (unsigned int)enctypes[i], error_message(ret)));
 
+               /* successfully decrypted but ticket is just not valid at the moment */
+               if (ret == KRB5KRB_AP_ERR_TKT_NYV || 
+                   ret == KRB5KRB_AP_ERR_TKT_EXPIRED ||
+                   ret == KRB5KRB_AP_ERR_SKEW) {
+                       krb5_free_keyblock(context, key);
+                       break;
+               }
+
                krb5_free_keyblock(context, key);
 
        }
 
  out:
-
-       free_kerberos_etypes(context, enctypes);
        SAFE_FREE(password_s);
-
+       *perr = ret;
        return auth_ok;
 }
 
@@ -266,10 +401,14 @@ static BOOL ads_secrets_verify_ticket(krb5_context context, krb5_auth_context au
 ***********************************************************************************/
 
 NTSTATUS ads_verify_ticket(TALLOC_CTX *mem_ctx,
-                          const char *realm, const DATA_BLOB *ticket, 
-                          char **principal, PAC_DATA **pac_data,
+                          const char *realm,
+                          time_t time_offset,
+                          const DATA_BLOB *ticket,
+                          char **principal,
+                          struct PAC_DATA **pac_data,
                           DATA_BLOB *ap_rep,
-                          DATA_BLOB *session_key)
+                          DATA_BLOB *session_key,
+                          bool use_replay_cache)
 {
        NTSTATUS sret = NT_STATUS_LOGON_FAILURE;
        NTSTATUS pac_ret;
@@ -281,20 +420,22 @@ NTSTATUS ads_verify_ticket(TALLOC_CTX *mem_ctx,
        krb5_rcache rcache = NULL;
        krb5_keyblock *keyblock = NULL;
        time_t authtime;
-       int ret;
-
+       krb5_error_code ret = 0;
+       int flags = 0;  
        krb5_principal host_princ = NULL;
        krb5_const_principal client_principal = NULL;
        char *host_princ_s = NULL;
-       BOOL got_replay_mutex = False;
-
-       BOOL auth_ok = False;
-       BOOL got_auth_data = False;
+       bool auth_ok = False;
+       bool got_auth_data = False;
+       struct named_mutex *mutex = NULL;
 
        ZERO_STRUCT(packet);
        ZERO_STRUCT(auth_data);
-       ZERO_STRUCTP(ap_rep);
-       ZERO_STRUCTP(session_key);
+
+       *principal = NULL;
+       *pac_data = NULL;
+       *ap_rep = data_blob_null;
+       *session_key = data_blob_null;
 
        initialize_krb5_error_table();
        ret = krb5_init_context(&context);
@@ -303,6 +444,10 @@ NTSTATUS ads_verify_ticket(TALLOC_CTX *mem_ctx,
                return NT_STATUS_LOGON_FAILURE;
        }
 
+       if (time_offset != 0) {
+               krb5_set_real_time(context, time(NULL) + time_offset, 0);
+       }
+
        ret = krb5_set_default_realm(context, realm);
        if (ret) {
                DEBUG(1,("ads_verify_ticket: krb5_set_default_realm failed (%s)\n", error_message(ret)));
@@ -319,68 +464,122 @@ NTSTATUS ads_verify_ticket(TALLOC_CTX *mem_ctx,
                goto out;
        }
 
-       asprintf(&host_princ_s, "%s$", global_myname());
+       krb5_auth_con_getflags( context, auth_context, &flags );
+       if ( !use_replay_cache ) {
+               /* Disable default use of a replay cache */
+               flags &= ~KRB5_AUTH_CONTEXT_DO_TIME;
+               krb5_auth_con_setflags( context, auth_context, flags );
+       }
+
+       if (asprintf(&host_princ_s, "%s$", global_myname()) == -1) {
+               goto out;
+       }
+
        strlower_m(host_princ_s);
-       ret = krb5_parse_name(context, host_princ_s, &host_princ);
+       ret = smb_krb5_parse_name(context, host_princ_s, &host_princ);
        if (ret) {
-               DEBUG(1,("ads_verify_ticket: krb5_parse_name(%s) failed (%s)\n",
+               DEBUG(1,("ads_verify_ticket: smb_krb5_parse_name(%s) failed (%s)\n",
                                        host_princ_s, error_message(ret)));
                goto out;
        }
 
 
-       /* Lock a mutex surrounding the replay as there is no locking in the MIT krb5
-        * code surrounding the replay cache... */
-
-       if (!grab_server_mutex("replay cache mutex")) {
-               DEBUG(1,("ads_verify_ticket: unable to protect replay cache with mutex.\n"));
-               goto out;
-       }
-
-       got_replay_mutex = True;
+       if ( use_replay_cache ) {
+               
+               /* Lock a mutex surrounding the replay as there is no 
+                  locking in the MIT krb5 code surrounding the replay 
+                  cache... */
 
-       /*
-        * JRA. We must set the rcache here. This will prevent replay attacks.
-        */
+               mutex = grab_named_mutex(talloc_tos(), "replay cache mutex",
+                                        10);
+               if (mutex == NULL) {
+                       DEBUG(1,("ads_verify_ticket: unable to protect "
+                                "replay cache with mutex.\n"));
+                       ret = KRB5_CC_IO;
+                       goto out;
+               }
 
-       ret = krb5_get_server_rcache(context, krb5_princ_component(context, host_princ, 0), &rcache);
-       if (ret) {
-               DEBUG(1,("ads_verify_ticket: krb5_get_server_rcache failed (%s)\n", error_message(ret)));
-               goto out;
-       }
+               /* JRA. We must set the rcache here. This will prevent 
+                  replay attacks. */
+               
+               ret = krb5_get_server_rcache(context, 
+                                            krb5_princ_component(context, host_princ, 0), 
+                                            &rcache);
+               if (ret) {
+                       DEBUG(1,("ads_verify_ticket: krb5_get_server_rcache "
+                                "failed (%s)\n", error_message(ret)));
+                       goto out;
+               }
 
-       ret = krb5_auth_con_setrcache(context, auth_context, rcache);
-       if (ret) {
-               DEBUG(1,("ads_verify_ticket: krb5_auth_con_setrcache failed (%s)\n", error_message(ret)));
-               goto out;
+               ret = krb5_auth_con_setrcache(context, auth_context, rcache);
+               if (ret) {
+                       DEBUG(1,("ads_verify_ticket: krb5_auth_con_setrcache "
+                                "failed (%s)\n", error_message(ret)));
+                       goto out;
+               }
        }
 
-       if (lp_use_kerberos_keytab()) {
-               auth_ok = ads_keytab_verify_ticket(context, auth_context, ticket, &packet, &tkt, &keyblock);
-       }
-       if (!auth_ok) {
-               auth_ok = ads_secrets_verify_ticket(context, auth_context, host_princ,
-                                                   ticket, &packet, &tkt, &keyblock);
+       switch (lp_kerberos_method()) {
+       default:
+       case KERBEROS_VERIFY_SECRETS:
+               auth_ok = ads_secrets_verify_ticket(context, auth_context,
+                   host_princ, ticket, &tkt, &keyblock, &ret);
+               break;
+       case KERBEROS_VERIFY_SYSTEM_KEYTAB:
+               auth_ok = ads_keytab_verify_ticket(context, auth_context,
+                   ticket, &tkt, &keyblock, &ret);
+               break;
+       case KERBEROS_VERIFY_DEDICATED_KEYTAB:
+               auth_ok = ads_dedicated_keytab_verify_ticket(context,
+                   auth_context, ticket, &tkt, &keyblock, &ret);
+               break;
+       case KERBEROS_VERIFY_SECRETS_AND_KEYTAB:
+               /* First try secrets.tdb and fallback to the krb5.keytab if
+                  necessary.  This is the pre 3.4 behavior when
+                  "use kerberos keytab" was true.*/
+               auth_ok = ads_secrets_verify_ticket(context, auth_context,
+                   host_princ, ticket, &tkt, &keyblock, &ret);
+
+               if (!auth_ok) {
+                       /* Only fallback if we failed to decrypt the ticket */
+                       if (ret != KRB5KRB_AP_ERR_TKT_NYV &&
+                           ret != KRB5KRB_AP_ERR_TKT_EXPIRED &&
+                           ret != KRB5KRB_AP_ERR_SKEW) {
+                               auth_ok = ads_keytab_verify_ticket(context,
+                                   auth_context, ticket, &tkt, &keyblock,
+                                   &ret);
+                       }
+               }
+               break;
        }
 
-       release_server_mutex();
-       got_replay_mutex = False;
-
+       if ( use_replay_cache ) {               
+               TALLOC_FREE(mutex);
 #if 0
-       /* Heimdal leaks here, if we fix the leak, MIT crashes */
-       if (rcache) {
-               krb5_rc_close(context, rcache);
-       }
+               /* Heimdal leaks here, if we fix the leak, MIT crashes */
+               if (rcache) {
+                       krb5_rc_close(context, rcache);
+               }
 #endif
+       }       
 
        if (!auth_ok) {
                DEBUG(3,("ads_verify_ticket: krb5_rd_req with auth failed (%s)\n", 
                         error_message(ret)));
+               /* Try map the error return in case it's something like
+                * a clock skew error.
+                */
+               sret = krb5_to_nt_status(ret);
+               if (NT_STATUS_IS_OK(sret) || NT_STATUS_EQUAL(sret,NT_STATUS_UNSUCCESSFUL)) {
+                       sret = NT_STATUS_LOGON_FAILURE;
+               }
+               DEBUG(10,("ads_verify_ticket: returning error %s\n",
+                       nt_errstr(sret) ));
                goto out;
-       } else {
-               authtime = get_authtime_from_tkt(tkt);
-               client_principal = get_principal_from_tkt(tkt);
-       }
+       } 
+       
+       authtime = get_authtime_from_tkt(tkt);
+       client_principal = get_principal_from_tkt(tkt);
 
        ret = krb5_mk_rep(context, auth_context, &packet);
        if (ret) {
@@ -390,8 +589,10 @@ NTSTATUS ads_verify_ticket(TALLOC_CTX *mem_ctx,
        }
 
        *ap_rep = data_blob(packet.data, packet.length);
-       SAFE_FREE(packet.data);
-       packet.length = 0;
+       if (packet.data) {
+               kerberos_free_data_contents(context, &packet);
+               ZERO_STRUCT(packet);
+       }
 
        get_krb5_smb_session_key(context, auth_context, session_key, True);
        dump_data_pw("SMB session key (from ticket)\n", session_key->data, session_key->length);
@@ -400,17 +601,16 @@ NTSTATUS ads_verify_ticket(TALLOC_CTX *mem_ctx,
        file_save("/tmp/ticket.dat", ticket->data, ticket->length);
 #endif
 
-       /* continue when no PAC is retrieved 
-          (like accounts that have the UF_NO_AUTH_DATA_REQUIRED flag set, 
-          or Kerberos tickets encryped using a DES key) - Guenther */
+       /* continue when no PAC is retrieved or we couldn't decode the PAC 
+          (like accounts that have the UF_NO_AUTH_DATA_REQUIRED flag set, or
+          Kerberos tickets encrypted using a DES key) - Guenther */
 
        got_auth_data = get_auth_data_from_tkt(mem_ctx, &auth_data, tkt);
        if (!got_auth_data) {
                DEBUG(3,("ads_verify_ticket: did not retrieve auth data. continuing without PAC\n"));
        }
 
-       if (got_auth_data && pac_data != NULL) {
-
+       if (got_auth_data) {
                pac_ret = decode_pac_data(mem_ctx, &auth_data, context, keyblock, client_principal, authtime, pac_data);
                if (!NT_STATUS_IS_OK(pac_ret)) {
                        DEBUG(3,("ads_verify_ticket: failed to decode PAC_DATA: %s\n", nt_errstr(pac_ret)));
@@ -437,9 +637,8 @@ NTSTATUS ads_verify_ticket(TALLOC_CTX *mem_ctx,
 #endif
 #endif
 
-       if ((ret = krb5_unparse_name(context, get_principal_from_tkt(tkt),
-                                    principal))) {
-               DEBUG(3,("ads_verify_ticket: krb5_unparse_name failed (%s)\n", 
+       if ((ret = smb_krb5_unparse_name(mem_ctx, context, client_principal, principal))) {
+               DEBUG(3,("ads_verify_ticket: smb_krb5_unparse_name failed (%s)\n", 
                         error_message(ret)));
                sret = NT_STATUS_LOGON_FAILURE;
                goto out;
@@ -449,9 +648,7 @@ NTSTATUS ads_verify_ticket(TALLOC_CTX *mem_ctx,
 
  out:
 
-       if (got_replay_mutex) {
-               release_server_mutex();
-       }
+       TALLOC_FREE(mutex);
 
        if (!NT_STATUS_IS_OK(sret)) {
                data_blob_free(&auth_data);