sync 3.0 into HEAD for the last time
[tprouty/samba.git] / source / libads / krb5_setpw.c
index ec79a8658fe721e6accbf05ad64534738ea0a0b3..9cf15221a8dd2417ca96415c300d4bdccdd5075f 100644 (file)
 #ifdef HAVE_KRB5
 
 #define DEFAULT_KPASSWD_PORT   464
-#define KRB5_KPASSWD_VERS_CHANGEPW     1
-#define KRB5_KPASSWD_VERS_SETPW                0xff80
-#define KRB5_KPASSWD_ACCESSDENIED      5
-#define KRB5_KPASSWD_BAD_VERSION       6
-
-/* This implements the Kerb password change protocol as specifed in
- * kerb-chg-password-02.txt
+#define KRB5_KPASSWD_VERS_CHANGEPW             1
+#define KRB5_KPASSWD_VERS_SETPW                        2
+#define KRB5_KPASSWD_VERS_SETPW_MS             0xff80
+#define KRB5_KPASSWD_ACCESSDENIED              5
+#define KRB5_KPASSWD_BAD_VERSION               6
+#define KRB5_KPASSWD_INITIAL_FLAG_NEEDED       7
+
+/* Those are defined by kerberos-set-passwd-02.txt and are probably 
+ * not supported by M$ implementation */
+#define KRB5_KPASSWD_POLICY_REJECT             8
+#define KRB5_KPASSWD_BAD_PRINCIPAL             9
+#define KRB5_KPASSWD_ETYPE_NOSUPP              10
+
+/* This implements kerberos password change protocol as specified in 
+ * kerb-chg-password-02.txt and kerberos-set-passwd-02.txt
+ * as well as microsoft version of the protocol 
+ * as specified in kerberos-set-passwd-00.txt
  */
 static DATA_BLOB encode_krb5_setpw(const char *principal, const char *password)
 {
@@ -101,7 +111,8 @@ static DATA_BLOB encode_krb5_setpw(const char *principal, const char *password)
        return ret;
 }      
 
-static krb5_error_code build_setpw_request(krb5_context context,
+static krb5_error_code build_kpasswd_request(uint16 pversion,
+                                          krb5_context context,
                                           krb5_auth_context auth_context,
                                           krb5_data *ap_req,
                                           const char *princ,
@@ -123,9 +134,16 @@ static krb5_error_code build_setpw_request(krb5_context context,
                return ret;
        }
 
-       setpw = encode_krb5_setpw(princ, passwd);
+       /* handle protocol differences in chpw and setpw */
+       if (pversion  == KRB5_KPASSWD_VERS_CHANGEPW)
+               setpw = data_blob(passwd, strlen(passwd));
+       else if (pversion == KRB5_KPASSWD_VERS_SETPW ||
+                pversion == KRB5_KPASSWD_VERS_SETPW_MS)
+               setpw = encode_krb5_setpw(princ, passwd);
+       else
+               return EINVAL;
 
-       encoded_setpw.data = setpw.data;
+       encoded_setpw.data = (char *)setpw.data;
        encoded_setpw.length = setpw.length;
 
        ret = krb5_mk_priv(context, auth_context,
@@ -139,13 +157,19 @@ static krb5_error_code build_setpw_request(krb5_context context,
        }
 
        packet->data = (char *)malloc(ap_req->length + cipherpw.length + 6);
+       if (!packet->data)
+               return -1;
 
        /* see the RFC for details */
-       p = packet->data + 2;
-       RSSVAL(p, 0, 0xff80); p += 2;
-       RSSVAL(p, 0, ap_req->length); p += 2;
-       memcpy(p, ap_req->data, ap_req->length); p += ap_req->length;
-       memcpy(p, cipherpw.data, cipherpw.length); p += cipherpw.length;
+       p = ((char *)packet->data) + 2;
+       RSSVAL(p, 0, pversion);
+       p += 2;
+       RSSVAL(p, 0, ap_req->length);
+       p += 2;
+       memcpy(p, ap_req->data, ap_req->length);
+       p += ap_req->length;
+       memcpy(p, cipherpw.data, cipherpw.length);
+       p += cipherpw.length;
        packet->length = PTR_DIFF(p,packet->data);
        RSSVAL(packet->data, 0, packet->length);
        
@@ -154,6 +178,41 @@ static krb5_error_code build_setpw_request(krb5_context context,
        return 0;
 }
 
+static const struct kpasswd_errors {
+       int result_code;
+       const char *error_string;
+} kpasswd_errors[] = {
+       {KRB5_KPASSWD_MALFORMED, "Malformed request error"},
+       {KRB5_KPASSWD_HARDERROR, "Server error"},
+       {KRB5_KPASSWD_AUTHERROR, "Authentication error"},
+       {KRB5_KPASSWD_SOFTERROR, "Password change rejected"},
+       {KRB5_KPASSWD_ACCESSDENIED, "Client does not have proper authorization"},
+       {KRB5_KPASSWD_BAD_VERSION, "Protocol version not supported"},
+       {KRB5_KPASSWD_INITIAL_FLAG_NEEDED, "Authorization ticket must have initial flag set"},
+       {KRB5_KPASSWD_POLICY_REJECT, "Password rejected due to policy requirements"},
+       {KRB5_KPASSWD_BAD_PRINCIPAL, "Target principal does not exist"},
+       {KRB5_KPASSWD_ETYPE_NOSUPP, "Unsupported encryption type"},
+       {0, NULL}
+};
+
+static krb5_error_code setpw_result_code_string(krb5_context context,
+                                               int result_code,
+                                               const char **code_string)
+{
+        unsigned int idx = 0;
+
+       while (kpasswd_errors[idx].error_string != NULL) {
+               if (kpasswd_errors[idx].result_code == 
+                    result_code) {
+                       *code_string = kpasswd_errors[idx].error_string;
+                       return 0;
+               }
+               idx++;
+       }
+       *code_string = "Password change failed";
+        return (0);
+}
+
 static krb5_error_code parse_setpw_reply(krb5_context context, 
                                         krb5_auth_context auth_context,
                                         krb5_data *packet)
@@ -172,10 +231,10 @@ static krb5_error_code parse_setpw_reply(krb5_context context,
        
        p = packet->data;
        
-       if (packet->data[0] == 0x7e || packet->data[0] == 0x5e) {
+       if (((char *)packet->data)[0] == 0x7e || ((char *)packet->data)[0] == 0x5e) {
                /* it's an error packet. We should parse it ... */
                DEBUG(1,("Got error packet 0x%x from kpasswd server\n",
-                        packet->data[0]));
+                        ((char *)packet->data)[0]));
                return KRB5KRB_AP_ERR_MODIFIED;
        }
        
@@ -188,15 +247,18 @@ static krb5_error_code parse_setpw_reply(krb5_context context,
        p += 2;
 
        vnum = RSVAL(p, 0); p += 2;
-       
-       if (vnum != KRB5_KPASSWD_VERS_SETPW && vnum != KRB5_KPASSWD_VERS_CHANGEPW) {
+
+       /* FIXME: According to standard there is only one type of reply */      
+       if (vnum != KRB5_KPASSWD_VERS_SETPW && 
+           vnum != KRB5_KPASSWD_VERS_SETPW_MS && 
+           vnum != KRB5_KPASSWD_VERS_CHANGEPW) {
                DEBUG(1,("Bad vnum (%d) from kpasswd server\n", vnum));
                return KRB5KDC_ERR_BAD_PVNO;
        }
        
        ap_rep.length = RSVAL(p, 0); p += 2;
        
-       if (p + ap_rep.length >= packet->data + packet->length) {
+       if (p + ap_rep.length >= (char *)packet->data + packet->length) {
                DEBUG(1,("ptr beyond end of packet from kpasswd server\n"));
                return KRB5KRB_AP_ERR_MODIFIED;
        }
@@ -219,7 +281,7 @@ static krb5_error_code parse_setpw_reply(krb5_context context,
        krb5_free_ap_rep_enc_part(context, ap_rep_enc);
        
        cipherresult.data = p;
-       cipherresult.length = (packet->data + packet->length) - p;
+       cipherresult.length = ((char *)packet->data + packet->length) - p;
                
        ret = krb5_rd_priv(context, auth_context, &cipherresult, &clearresult,
                           &replay);
@@ -241,91 +303,57 @@ static krb5_error_code parse_setpw_reply(krb5_context context,
        free(clearresult.data);
 
        if ((res_code < KRB5_KPASSWD_SUCCESS) || 
-           (res_code >= KRB5_KPASSWD_ACCESSDENIED)) {
+           (res_code > KRB5_KPASSWD_ETYPE_NOSUPP)) {
                return KRB5KRB_AP_ERR_MODIFIED;
        }
-       
-       return 0;
+
+       if(res_code == KRB5_KPASSWD_SUCCESS)
+                       return 0;
+       else {
+               const char *errstr;
+               setpw_result_code_string(context, res_code, &errstr);
+               DEBUG(1, ("Error changing password: %s\n", errstr));
+
+               switch(res_code) {
+                       case KRB5_KPASSWD_ACCESSDENIED:
+                               return KRB5KDC_ERR_BADOPTION;
+                               break;
+                       case KRB5_KPASSWD_INITIAL_FLAG_NEEDED:
+                               return KRB5KDC_ERR_BADOPTION;
+                               /* return KV5M_ALT_METHOD; MIT-only define */
+                               break;
+                       case KRB5_KPASSWD_ETYPE_NOSUPP:
+                               return KRB5KDC_ERR_ETYPE_NOSUPP;
+                               break;
+                       case KRB5_KPASSWD_BAD_PRINCIPAL:
+                               return KRB5KDC_ERR_C_PRINCIPAL_UNKNOWN;
+                               break;
+                       case KRB5_KPASSWD_POLICY_REJECT:
+                               return KRB5KDC_ERR_POLICY;
+                               break;
+                       default:
+                               return KRB5KRB_ERR_GENERIC;
+                               break;
+               }
+       }
 }
 
-ADS_STATUS krb5_set_password(const char *kdc_host, const char *princ, const char *newpw)
+static ADS_STATUS do_krb5_kpasswd_request(krb5_context context,
+                                         const char *kdc_host,
+                                         uint16 pversion,
+                                         krb5_creds *credsp,
+                                         const char *princ,
+                                         const char *newpw)
 {
-       krb5_context context;
        krb5_auth_context auth_context = NULL;
-       krb5_principal principal;
-       char *princ_name;
-       char *realm;
-       krb5_creds creds, *credsp;
-       krb5_ccache ccache;
        krb5_data ap_req, chpw_req, chpw_rep;
        int ret, sock, addr_len;
        struct sockaddr remote_addr, local_addr;
        krb5_address local_kaddr, remote_kaddr;
 
-       ret = krb5_init_context(&context);
-       if (ret) {
-               DEBUG(1,("Failed to init krb5 context (%s)\n", error_message(ret)));
-               return ADS_ERROR_KRB5(ret);
-       }
-       
-       ret = krb5_cc_default(context, &ccache);
-       if (ret) {
-               krb5_free_context(context);
-               DEBUG(1,("Failed to get default creds (%s)\n", error_message(ret)));
-               return ADS_ERROR_KRB5(ret);
-       }
-
-       ZERO_STRUCT(creds);
-       
-       realm = strchr(princ, '@');
-       realm++;
-
-       asprintf(&princ_name, "kadmin/changepw@%s", realm);
-       ret = krb5_parse_name(context, princ_name, &creds.server);
-       if (ret) {
-                krb5_free_context(context);
-               DEBUG(1,("Failed to parse kadmin/changepw (%s)\n", error_message(ret)));
-               return ADS_ERROR_KRB5(ret);
-       }
-       free(princ_name);
-
-       /* parse the principal we got as a function argument */
-       ret = krb5_parse_name(context, princ, &principal);
-       if (ret) {
-                krb5_free_context(context);
-               DEBUG(1,("Failed to parse %s (%s)\n", princ_name, error_message(ret)));
-               return ADS_ERROR_KRB5(ret);
-       }
-
-       krb5_princ_set_realm(context, creds.server,
-                            krb5_princ_realm(context, principal));
-       
-       ret = krb5_cc_get_principal(context, ccache, &creds.client);
-       if (ret) {
-               krb5_free_principal(context, principal);
-                krb5_free_context(context);
-               DEBUG(1,("Failed to get principal from ccache (%s)\n", 
-                        error_message(ret)));
-               return ADS_ERROR_KRB5(ret);
-       }
-       
-       ret = krb5_get_credentials(context, 0, ccache, &creds, &credsp);
-       if (ret) {
-               krb5_free_principal(context, creds.client);
-               krb5_free_principal(context, principal);
-               krb5_free_context(context);
-               DEBUG(1,("krb5_get_credentials failed (%s)\n", error_message(ret)));
-               return ADS_ERROR_KRB5(ret);
-       }
-       
-       /* we might have to call krb5_free_creds(...) from now on ... */
        ret = krb5_mk_req_extended(context, &auth_context, AP_OPTS_USE_SUBKEY,
                                   NULL, credsp, &ap_req);
        if (ret) {
-               krb5_free_creds(context, credsp);
-               krb5_free_principal(context, creds.client);
-               krb5_free_principal(context, principal);
-               krb5_free_context(context);
                DEBUG(1,("krb5_mk_req_extended failed (%s)\n", error_message(ret)));
                return ADS_ERROR_KRB5(ret);
        }
@@ -334,10 +362,7 @@ ADS_STATUS krb5_set_password(const char *kdc_host, const char *princ, const char
        if (sock == -1) {
                int rc = errno;
                free(ap_req.data);
-               krb5_free_creds(context, credsp);
-               krb5_free_principal(context, creds.client);
-               krb5_free_principal(context, principal);
-               krb5_free_context(context);
+               krb5_auth_con_free(context, auth_context);
                DEBUG(1,("failed to open kpasswd socket to %s (%s)\n", 
                         kdc_host, strerror(errno)));
                return ADS_ERROR_SYSTEM(rc);
@@ -348,34 +373,24 @@ ADS_STATUS krb5_set_password(const char *kdc_host, const char *princ, const char
        addr_len = sizeof(local_addr);
        getsockname(sock, &local_addr, &addr_len);
        
-       remote_kaddr.addrtype = ADDRTYPE_INET;
-       remote_kaddr.length = sizeof(((struct sockaddr_in *)&remote_addr)->sin_addr);
-       remote_kaddr.contents = (char *)&(((struct sockaddr_in *)&remote_addr)->sin_addr);
-       local_kaddr.addrtype = ADDRTYPE_INET;
-       local_kaddr.length = sizeof(((struct sockaddr_in *)&local_addr)->sin_addr);
-       local_kaddr.contents = (char *)&(((struct sockaddr_in *)&local_addr)->sin_addr);
+       setup_kaddr(&remote_kaddr, &remote_addr);
+       setup_kaddr(&local_kaddr, &local_addr);
 
        ret = krb5_auth_con_setaddrs(context, auth_context, &local_kaddr, NULL);
        if (ret) {
                close(sock);
                free(ap_req.data);
-               krb5_free_creds(context, credsp);
-               krb5_free_principal(context, creds.client);
-               krb5_free_principal(context, principal);
-               krb5_free_context(context);
+               krb5_auth_con_free(context, auth_context);
                DEBUG(1,("krb5_auth_con_setaddrs failed (%s)\n", error_message(ret)));
                return ADS_ERROR_KRB5(ret);
        }
 
-       ret = build_setpw_request(context, auth_context, &ap_req,
+       ret = build_kpasswd_request(pversion, context, auth_context, &ap_req,
                                  princ, newpw, &chpw_req);
        if (ret) {
                close(sock);
                free(ap_req.data);
-               krb5_free_creds(context, credsp);
-               krb5_free_principal(context, creds.client);
-               krb5_free_principal(context, principal);
-               krb5_free_context(context);
+               krb5_auth_con_free(context, auth_context);
                DEBUG(1,("build_setpw_request failed (%s)\n", error_message(ret)));
                return ADS_ERROR_KRB5(ret);
        }
@@ -384,10 +399,7 @@ ADS_STATUS krb5_set_password(const char *kdc_host, const char *princ, const char
                close(sock);
                free(chpw_req.data);
                free(ap_req.data);
-               krb5_free_creds(context, credsp);
-               krb5_free_principal(context, creds.client);
-               krb5_free_principal(context, principal);
-               krb5_free_context(context);
+               krb5_auth_con_free(context, auth_context);
                DEBUG(1,("send of chpw failed (%s)\n", strerror(errno)));
                return ADS_ERROR_SYSTEM(errno);
        }
@@ -396,16 +408,21 @@ ADS_STATUS krb5_set_password(const char *kdc_host, const char *princ, const char
 
        chpw_rep.length = 1500;
        chpw_rep.data = (char *) malloc(chpw_rep.length);
+       if (!chpw_rep.data) {
+               close(sock);
+               free(ap_req.data);
+               krb5_auth_con_free(context, auth_context);
+               DEBUG(1,("send of chpw failed (%s)\n", strerror(errno)));
+               errno = ENOMEM;
+               return ADS_ERROR_SYSTEM(errno);
+       }
 
        ret = read(sock, chpw_rep.data, chpw_rep.length);
        if (ret < 0) {
                close(sock);
                free(chpw_rep.data);
                free(ap_req.data);
-               krb5_free_creds(context, credsp);
-               krb5_free_principal(context, creds.client);
-               krb5_free_principal(context, principal);
-               krb5_free_context(context);
+               krb5_auth_con_free(context, auth_context);
                DEBUG(1,("recv of chpw reply failed (%s)\n", strerror(errno)));
                return ADS_ERROR_SYSTEM(errno);
        }
@@ -417,10 +434,7 @@ ADS_STATUS krb5_set_password(const char *kdc_host, const char *princ, const char
        if (ret) {
                free(chpw_rep.data);
                free(ap_req.data);
-               krb5_free_creds(context, credsp);
-               krb5_free_principal(context, creds.client);
-               krb5_free_principal(context, principal);
-               krb5_free_context(context);
+               krb5_auth_con_free(context, auth_context);
                DEBUG(1,("krb5_auth_con_setaddrs on reply failed (%s)\n", 
                         error_message(ret)));
                return ADS_ERROR_KRB5(ret);
@@ -431,38 +445,246 @@ ADS_STATUS krb5_set_password(const char *kdc_host, const char *princ, const char
 
        if (ret) {
                free(ap_req.data);
-               krb5_free_creds(context, credsp);
-               krb5_free_principal(context, creds.client);
-               krb5_free_principal(context, principal);
-               krb5_free_context(context);
+               krb5_auth_con_free(context, auth_context);
                DEBUG(1,("parse_setpw_reply failed (%s)\n", 
                         error_message(ret)));
                return ADS_ERROR_KRB5(ret);
        }
 
        free(ap_req.data);
+       krb5_auth_con_free(context, auth_context);
+
+       return ADS_SUCCESS;
+}
+
+ADS_STATUS ads_krb5_set_password(const char *kdc_host, const char *princ, 
+                                const char *newpw, int time_offset)
+{
+
+       ADS_STATUS aret;
+       krb5_error_code ret;
+       krb5_context context;
+       krb5_principal principal;
+       char *princ_name;
+       char *realm;
+       krb5_creds creds, *credsp;
+       krb5_ccache ccache;
+
+       ret = krb5_init_context(&context);
+       if (ret) {
+               DEBUG(1,("Failed to init krb5 context (%s)\n", error_message(ret)));
+               return ADS_ERROR_KRB5(ret);
+       }
+       
+       if (time_offset != 0) {
+               krb5_set_real_time(context, time(NULL) + time_offset, 0);
+       }
+
+       ret = krb5_cc_default(context, &ccache);
+       if (ret) {
+               krb5_free_context(context);
+               DEBUG(1,("Failed to get default creds (%s)\n", error_message(ret)));
+               return ADS_ERROR_KRB5(ret);
+       }
+
+       ZERO_STRUCT(creds);
+       
+       realm = strchr(princ, '@');
+       realm++;
+
+       asprintf(&princ_name, "kadmin/changepw@%s", realm);
+       ret = krb5_parse_name(context, princ_name, &creds.server);
+       if (ret) {
+                krb5_free_context(context);
+               DEBUG(1,("Failed to parse kadmin/changepw (%s)\n", error_message(ret)));
+               return ADS_ERROR_KRB5(ret);
+       }
+       free(princ_name);
+
+       /* parse the principal we got as a function argument */
+       ret = krb5_parse_name(context, princ, &principal);
+       if (ret) {
+                krb5_free_context(context);
+               DEBUG(1,("Failed to parse %s (%s)\n", princ_name, error_message(ret)));
+               return ADS_ERROR_KRB5(ret);
+       }
+
+       krb5_princ_set_realm(context, creds.server,
+                            krb5_princ_realm(context, principal));
+       
+       ret = krb5_cc_get_principal(context, ccache, &creds.client);
+       if (ret) {
+               krb5_free_principal(context, principal);
+                krb5_free_context(context);
+               DEBUG(1,("Failed to get principal from ccache (%s)\n", 
+                        error_message(ret)));
+               return ADS_ERROR_KRB5(ret);
+       }
+       
+       ret = krb5_get_credentials(context, 0, ccache, &creds, &credsp); 
+       if (ret) {
+               krb5_free_principal(context, creds.client);
+               krb5_free_principal(context, principal);
+               krb5_free_context(context);
+               DEBUG(1,("krb5_get_credentials failed (%s)\n", error_message(ret)));
+               return ADS_ERROR_KRB5(ret);
+       }
+       
+       /* we might have to call krb5_free_creds(...) from now on ... */
+
+       aret = do_krb5_kpasswd_request(context, kdc_host,
+                                      KRB5_KPASSWD_VERS_SETPW_MS,
+                                      credsp, princ, newpw);
+
        krb5_free_creds(context, credsp);
        krb5_free_principal(context, creds.client);
        krb5_free_principal(context, principal);
        krb5_free_context(context);
 
-       return ADS_SUCCESS;
+       return aret;
+}
+
+/*
+  we use a prompter to avoid a crash bug in the kerberos libs when 
+  dealing with empty passwords
+  this prompter is just a string copy ...
+*/
+static krb5_error_code 
+kerb_prompter(krb5_context ctx, void *data,
+              const char *name,
+              const char *banner,
+              int num_prompts,
+              krb5_prompt prompts[])
+{
+       if (num_prompts == 0) return 0;
+
+       memset(prompts[0].reply->data, 0, prompts[0].reply->length);
+       if (prompts[0].reply->length > 0) {
+               if (data) {
+                       strncpy(prompts[0].reply->data, data, prompts[0].reply->length-1);
+                       prompts[0].reply->length = strlen(prompts[0].reply->data);
+               } else {
+                       prompts[0].reply->length = 0;
+               }
+       }
+       return 0;
+}
+
+static ADS_STATUS ads_krb5_chg_password(const char *kdc_host,
+                                       const char *principal,
+                                       const char *oldpw, 
+                                       const char *newpw, 
+                                       int time_offset)
+{
+    ADS_STATUS aret;
+    krb5_error_code ret;
+    krb5_context context;
+    krb5_principal princ;
+    krb5_get_init_creds_opt opts;
+    krb5_creds creds;
+    char *chpw_princ = NULL, *password;
+
+    ret = krb5_init_context(&context);
+    if (ret) {
+       DEBUG(1,("Failed to init krb5 context (%s)\n", error_message(ret)));
+       return ADS_ERROR_KRB5(ret);
+    }
+
+    if ((ret = krb5_parse_name(context, principal,
+                                    &princ))) {
+       krb5_free_context(context);
+       DEBUG(1,("Failed to parse %s (%s)\n", principal, error_message(ret)));
+       return ADS_ERROR_KRB5(ret);
+    }
+
+    krb5_get_init_creds_opt_init(&opts);
+    krb5_get_init_creds_opt_set_tkt_life(&opts, 5*60);
+    krb5_get_init_creds_opt_set_renew_life(&opts, 0);
+    krb5_get_init_creds_opt_set_forwardable(&opts, 0);
+    krb5_get_init_creds_opt_set_proxiable(&opts, 0);
+
+    /* We have to obtain an INITIAL changepw ticket for changing password */
+    asprintf(&chpw_princ, "kadmin/changepw@%s",
+                               (char *) krb5_princ_realm(context, princ));
+    password = strdup(oldpw);
+    ret = krb5_get_init_creds_password(context, &creds, princ, password,
+                                          kerb_prompter, NULL, 
+                                          0, chpw_princ, &opts);
+    SAFE_FREE(chpw_princ);
+    SAFE_FREE(password);
+
+    if (ret) {
+      if (ret == KRB5KRB_AP_ERR_BAD_INTEGRITY)
+       DEBUG(1,("Password incorrect while getting initial ticket"));
+      else
+       DEBUG(1,("krb5_get_init_creds_password failed (%s)\n", error_message(ret)));
+
+       krb5_free_principal(context, princ);
+       krb5_free_context(context);
+       return ADS_ERROR_KRB5(ret);
+    }
+
+    aret = do_krb5_kpasswd_request(context, kdc_host,
+                                  KRB5_KPASSWD_VERS_CHANGEPW,
+                                  &creds, principal, newpw);
+
+    krb5_free_principal(context, princ);
+    krb5_free_context(context);
+
+    return aret;
 }
 
 
 ADS_STATUS kerberos_set_password(const char *kpasswd_server, 
                                 const char *auth_principal, const char *auth_password,
-                                const char *target_principal, const char *new_password)
+                                const char *target_principal, const char *new_password,
+                                int time_offset)
 {
     int ret;
 
-    if ((ret = kerberos_kinit_password(auth_principal, auth_password))) {
+    if ((ret = kerberos_kinit_password(auth_principal, auth_password, time_offset))) {
        DEBUG(1,("Failed kinit for principal %s (%s)\n", auth_principal, error_message(ret)));
        return ADS_ERROR_KRB5(ret);
     }
 
-    return krb5_set_password(kpasswd_server, target_principal, new_password);
+    if (!strcmp(auth_principal, target_principal))
+       return ads_krb5_chg_password(kpasswd_server, target_principal,
+                                    auth_password, new_password, time_offset);
+    else
+       return ads_krb5_set_password(kpasswd_server, target_principal,
+                                    new_password, time_offset);
+}
+
+
+/**
+ * Set the machine account password
+ * @param ads connection to ads server
+ * @param hostname machine whose password is being set
+ * @param password new password
+ * @return status of password change
+ **/
+ADS_STATUS ads_set_machine_password(ADS_STRUCT *ads,
+                                   const char *machine_account,
+                                   const char *password)
+{
+       ADS_STATUS status;
+       char *principal = NULL; 
+
+       /*
+         we need to use the '$' form of the name here (the machine account name), 
+         as otherwise the server might end up setting the password for a user
+         instead
+        */
+       asprintf(&principal, "%s@%s", machine_account, ads->config.realm);
+       
+       status = ads_krb5_set_password(ads->auth.kdc_server, principal, 
+                                      password, ads->auth.time_offset);
+       
+       free(principal);
+
+       return status;
 }
 
 
+
 #endif