s3-libsmb: Remove obsolete smb_krb5_locate_kdc.
[Samba/gebeck_regimport.git] / source3 / libsmb / clikrb5.c
blob8cea29cc190ca82c37c92f8e272e326f319f0381
1 /*
2 Unix SMB/CIFS implementation.
3 simple kerberos5 routines for active directory
4 Copyright (C) Andrew Tridgell 2001
5 Copyright (C) Luke Howard 2002-2003
6 Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005
7 Copyright (C) Guenther Deschner 2005-2009
9 This program is free software; you can redistribute it and/or modify
10 it under the terms of the GNU General Public License as published by
11 the Free Software Foundation; either version 3 of the License, or
12 (at your option) any later version.
14 This program is distributed in the hope that it will be useful,
15 but WITHOUT ANY WARRANTY; without even the implied warranty of
16 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
17 GNU General Public License for more details.
19 You should have received a copy of the GNU General Public License
20 along with this program. If not, see <http://www.gnu.org/licenses/>.
23 #include "includes.h"
24 #include "smb_krb5.h"
25 #include "../librpc/gen_ndr/krb5pac.h"
26 #include "../lib/util/asn1.h"
27 #include "libsmb/nmblib.h"
29 #ifndef KRB5_AUTHDATA_WIN2K_PAC
30 #define KRB5_AUTHDATA_WIN2K_PAC 128
31 #endif
33 #ifndef KRB5_AUTHDATA_IF_RELEVANT
34 #define KRB5_AUTHDATA_IF_RELEVANT 1
35 #endif
37 #ifdef HAVE_KRB5
39 #define GSSAPI_CHECKSUM 0x8003 /* Checksum type value for Kerberos */
40 #define GSSAPI_BNDLENGTH 16 /* Bind Length (rfc-1964 pg.3) */
41 #define GSSAPI_CHECKSUM_SIZE (4+GSSAPI_BNDLENGTH+4) /* Length of bind length,
42 bind field, flags field. */
44 /* MIT krb5 1.7beta3 (in Ubuntu Karmic) is missing the prototype,
45 but still has the symbol */
46 #if !HAVE_DECL_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE
47 krb5_error_code krb5_auth_con_set_req_cksumtype(
48 krb5_context context,
49 krb5_auth_context auth_context,
50 krb5_cksumtype cksumtype);
51 #endif
53 #if !defined(HAVE_KRB5_SET_DEFAULT_TGS_KTYPES)
55 #if defined(HAVE_KRB5_SET_DEFAULT_TGS_ENCTYPES)
57 /* With MIT kerberos, we should use krb5_set_default_tgs_enctypes in preference
58 * to krb5_set_default_tgs_ktypes. See
59 * http://lists.samba.org/archive/samba-technical/2006-July/048271.html
61 * If the MIT libraries are not exporting internal symbols, we will end up in
62 * this branch, which is correct. Otherwise we will continue to use the
63 * internal symbol
65 krb5_error_code krb5_set_default_tgs_ktypes(krb5_context ctx, const krb5_enctype *enc)
67 return krb5_set_default_tgs_enctypes(ctx, enc);
70 #elif defined(HAVE_KRB5_SET_DEFAULT_IN_TKT_ETYPES)
72 /* Heimdal */
73 krb5_error_code krb5_set_default_tgs_ktypes(krb5_context ctx, const krb5_enctype *enc)
75 return krb5_set_default_in_tkt_etypes(ctx, enc);
78 #endif /* HAVE_KRB5_SET_DEFAULT_TGS_ENCTYPES */
80 #endif /* HAVE_KRB5_SET_DEFAULT_TGS_KTYPES */
82 #if defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS)
83 /* HEIMDAL */
84 bool setup_kaddr( krb5_address *pkaddr, struct sockaddr_storage *paddr)
86 memset(pkaddr, '\0', sizeof(krb5_address));
87 #if defined(HAVE_IPV6) && defined(KRB5_ADDRESS_INET6)
88 if (paddr->ss_family == AF_INET6) {
89 pkaddr->addr_type = KRB5_ADDRESS_INET6;
90 pkaddr->address.length = sizeof(((struct sockaddr_in6 *)paddr)->sin6_addr);
91 pkaddr->address.data = (char *)&(((struct sockaddr_in6 *)paddr)->sin6_addr);
92 return true;
94 #endif
95 if (paddr->ss_family == AF_INET) {
96 pkaddr->addr_type = KRB5_ADDRESS_INET;
97 pkaddr->address.length = sizeof(((struct sockaddr_in *)paddr)->sin_addr);
98 pkaddr->address.data = (char *)&(((struct sockaddr_in *)paddr)->sin_addr);
99 return true;
101 return false;
103 #elif defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS)
104 /* MIT */
105 bool setup_kaddr( krb5_address *pkaddr, struct sockaddr_storage *paddr)
107 memset(pkaddr, '\0', sizeof(krb5_address));
108 #if defined(HAVE_IPV6) && defined(ADDRTYPE_INET6)
109 if (paddr->ss_family == AF_INET6) {
110 pkaddr->addrtype = ADDRTYPE_INET6;
111 pkaddr->length = sizeof(((struct sockaddr_in6 *)paddr)->sin6_addr);
112 pkaddr->contents = (krb5_octet *)&(((struct sockaddr_in6 *)paddr)->sin6_addr);
113 return true;
115 #endif
116 if (paddr->ss_family == AF_INET) {
117 pkaddr->addrtype = ADDRTYPE_INET;
118 pkaddr->length = sizeof(((struct sockaddr_in *)paddr)->sin_addr);
119 pkaddr->contents = (krb5_octet *)&(((struct sockaddr_in *)paddr)->sin_addr);
120 return true;
122 return false;
124 #else
125 #error UNKNOWN_ADDRTYPE
126 #endif
128 int create_kerberos_key_from_string(krb5_context context,
129 krb5_principal host_princ,
130 krb5_data *password,
131 krb5_keyblock *key,
132 krb5_enctype enctype,
133 bool no_salt)
135 krb5_principal salt_princ = NULL;
136 int ret;
138 * Check if we've determined that the KDC is salting keys for this
139 * principal/enctype in a non-obvious way. If it is, try to match
140 * its behavior.
142 if (no_salt) {
143 KRB5_KEY_DATA(key) = (KRB5_KEY_DATA_CAST *)SMB_MALLOC(password->length);
144 if (!KRB5_KEY_DATA(key)) {
145 return ENOMEM;
147 memcpy(KRB5_KEY_DATA(key), password->data, password->length);
148 KRB5_KEY_LENGTH(key) = password->length;
149 KRB5_KEY_TYPE(key) = enctype;
150 return 0;
152 salt_princ = kerberos_fetch_salt_princ_for_host_princ(context, host_princ, enctype);
153 ret = create_kerberos_key_from_string_direct(context, salt_princ ? salt_princ : host_princ, password, key, enctype);
154 if (salt_princ) {
155 krb5_free_principal(context, salt_princ);
157 return ret;
160 #if defined(HAVE_KRB5_GET_PERMITTED_ENCTYPES)
161 krb5_error_code get_kerberos_allowed_etypes(krb5_context context,
162 krb5_enctype **enctypes)
164 return krb5_get_permitted_enctypes(context, enctypes);
166 #elif defined(HAVE_KRB5_GET_DEFAULT_IN_TKT_ETYPES)
167 krb5_error_code get_kerberos_allowed_etypes(krb5_context context,
168 krb5_enctype **enctypes)
170 #ifdef HAVE_KRB5_PDU_NONE_DECL
171 return krb5_get_default_in_tkt_etypes(context, KRB5_PDU_NONE, enctypes);
172 #else
173 return krb5_get_default_in_tkt_etypes(context, enctypes);
174 #endif
176 #else
177 #error UNKNOWN_GET_ENCTYPES_FUNCTIONS
178 #endif
180 #if defined(HAVE_KRB5_AUTH_CON_SETKEY) && !defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY)
181 krb5_error_code krb5_auth_con_setuseruserkey(krb5_context context,
182 krb5_auth_context auth_context,
183 krb5_keyblock *keyblock)
185 return krb5_auth_con_setkey(context, auth_context, keyblock);
187 #endif
189 bool unwrap_edata_ntstatus(TALLOC_CTX *mem_ctx,
190 DATA_BLOB *edata,
191 DATA_BLOB *edata_out)
193 DATA_BLOB edata_contents;
194 ASN1_DATA *data;
195 int edata_type;
197 if (!edata->length) {
198 return False;
201 data = asn1_init(mem_ctx);
202 if (data == NULL) {
203 return false;
206 asn1_load(data, *edata);
207 asn1_start_tag(data, ASN1_SEQUENCE(0));
208 asn1_start_tag(data, ASN1_CONTEXT(1));
209 asn1_read_Integer(data, &edata_type);
211 if (edata_type != KRB5_PADATA_PW_SALT) {
212 DEBUG(0,("edata is not of required type %d but of type %d\n",
213 KRB5_PADATA_PW_SALT, edata_type));
214 asn1_free(data);
215 return False;
218 asn1_start_tag(data, ASN1_CONTEXT(2));
219 asn1_read_OctetString(data, talloc_tos(), &edata_contents);
220 asn1_end_tag(data);
221 asn1_end_tag(data);
222 asn1_end_tag(data);
223 asn1_free(data);
225 *edata_out = data_blob_talloc(mem_ctx, edata_contents.data, edata_contents.length);
227 data_blob_free(&edata_contents);
229 return True;
233 bool unwrap_pac(TALLOC_CTX *mem_ctx, DATA_BLOB *auth_data, DATA_BLOB *unwrapped_pac_data)
235 DATA_BLOB pac_contents;
236 ASN1_DATA *data;
237 int data_type;
239 if (!auth_data->length) {
240 return False;
243 data = asn1_init(mem_ctx);
244 if (data == NULL) {
245 return false;
248 asn1_load(data, *auth_data);
249 asn1_start_tag(data, ASN1_SEQUENCE(0));
250 asn1_start_tag(data, ASN1_SEQUENCE(0));
251 asn1_start_tag(data, ASN1_CONTEXT(0));
252 asn1_read_Integer(data, &data_type);
254 if (data_type != KRB5_AUTHDATA_WIN2K_PAC ) {
255 DEBUG(10,("authorization data is not a Windows PAC (type: %d)\n", data_type));
256 asn1_free(data);
257 return False;
260 asn1_end_tag(data);
261 asn1_start_tag(data, ASN1_CONTEXT(1));
262 asn1_read_OctetString(data, talloc_tos(), &pac_contents);
263 asn1_end_tag(data);
264 asn1_end_tag(data);
265 asn1_end_tag(data);
266 asn1_free(data);
268 *unwrapped_pac_data = data_blob_talloc(mem_ctx, pac_contents.data, pac_contents.length);
270 data_blob_free(&pac_contents);
272 return True;
275 bool get_auth_data_from_tkt(TALLOC_CTX *mem_ctx, DATA_BLOB *auth_data, krb5_ticket *tkt)
277 DATA_BLOB auth_data_wrapped;
278 bool got_auth_data_pac = False;
279 int i;
281 #if defined(HAVE_KRB5_TKT_ENC_PART2)
282 if (tkt->enc_part2 && tkt->enc_part2->authorization_data &&
283 tkt->enc_part2->authorization_data[0] &&
284 tkt->enc_part2->authorization_data[0]->length)
286 for (i = 0; tkt->enc_part2->authorization_data[i] != NULL; i++) {
288 if (tkt->enc_part2->authorization_data[i]->ad_type !=
289 KRB5_AUTHDATA_IF_RELEVANT) {
290 DEBUG(10,("get_auth_data_from_tkt: ad_type is %d\n",
291 tkt->enc_part2->authorization_data[i]->ad_type));
292 continue;
295 auth_data_wrapped = data_blob(tkt->enc_part2->authorization_data[i]->contents,
296 tkt->enc_part2->authorization_data[i]->length);
298 /* check if it is a PAC */
299 got_auth_data_pac = unwrap_pac(mem_ctx, &auth_data_wrapped, auth_data);
300 data_blob_free(&auth_data_wrapped);
302 if (got_auth_data_pac) {
303 return true;
307 return got_auth_data_pac;
310 #else
311 if (tkt->ticket.authorization_data &&
312 tkt->ticket.authorization_data->len)
314 for (i = 0; i < tkt->ticket.authorization_data->len; i++) {
316 if (tkt->ticket.authorization_data->val[i].ad_type !=
317 KRB5_AUTHDATA_IF_RELEVANT) {
318 DEBUG(10,("get_auth_data_from_tkt: ad_type is %d\n",
319 tkt->ticket.authorization_data->val[i].ad_type));
320 continue;
323 auth_data_wrapped = data_blob(tkt->ticket.authorization_data->val[i].ad_data.data,
324 tkt->ticket.authorization_data->val[i].ad_data.length);
326 /* check if it is a PAC */
327 got_auth_data_pac = unwrap_pac(mem_ctx, &auth_data_wrapped, auth_data);
328 data_blob_free(&auth_data_wrapped);
330 if (got_auth_data_pac) {
331 return true;
335 return got_auth_data_pac;
337 #endif
338 return False;
341 krb5_const_principal get_principal_from_tkt(krb5_ticket *tkt)
343 #if defined(HAVE_KRB5_TKT_ENC_PART2)
344 return tkt->enc_part2->client;
345 #else
346 return tkt->client;
347 #endif
350 void kerberos_set_creds_enctype(krb5_creds *pcreds, int enctype)
352 #if defined(HAVE_KRB5_KEYBLOCK_IN_CREDS)
353 KRB5_KEY_TYPE((&pcreds->keyblock)) = enctype;
354 #elif defined(HAVE_KRB5_SESSION_IN_CREDS)
355 KRB5_KEY_TYPE((&pcreds->session)) = enctype;
356 #else
357 #error UNKNOWN_KEYBLOCK_MEMBER_IN_KRB5_CREDS_STRUCT
358 #endif
361 bool kerberos_compatible_enctypes(krb5_context context,
362 krb5_enctype enctype1,
363 krb5_enctype enctype2)
365 krb5_boolean similar = 0;
367 krb5_c_enctype_compare(context, enctype1, enctype2, &similar);
368 return similar ? True : False;
371 static bool ads_cleanup_expired_creds(krb5_context context,
372 krb5_ccache ccache,
373 krb5_creds *credsp)
375 krb5_error_code retval;
376 const char *cc_type = krb5_cc_get_type(context, ccache);
378 DEBUG(3, ("ads_cleanup_expired_creds: Ticket in ccache[%s:%s] expiration %s\n",
379 cc_type, krb5_cc_get_name(context, ccache),
380 http_timestring(talloc_tos(), credsp->times.endtime)));
382 /* we will probably need new tickets if the current ones
383 will expire within 10 seconds.
385 if (credsp->times.endtime >= (time(NULL) + 10))
386 return False;
388 /* heimdal won't remove creds from a file ccache, and
389 perhaps we shouldn't anyway, since internally we
390 use memory ccaches, and a FILE one probably means that
391 we're using creds obtained outside of our exectuable
393 if (strequal(cc_type, "FILE")) {
394 DEBUG(5, ("ads_cleanup_expired_creds: We do not remove creds from a %s ccache\n", cc_type));
395 return False;
398 retval = krb5_cc_remove_cred(context, ccache, 0, credsp);
399 if (retval) {
400 DEBUG(1, ("ads_cleanup_expired_creds: krb5_cc_remove_cred failed, err %s\n",
401 error_message(retval)));
402 /* If we have an error in this, we want to display it,
403 but continue as though we deleted it */
405 return True;
408 /* Allocate and setup the auth context into the state we need. */
410 static krb5_error_code setup_auth_context(krb5_context context,
411 krb5_auth_context *auth_context)
413 krb5_error_code retval;
415 retval = krb5_auth_con_init(context, auth_context );
416 if (retval) {
417 DEBUG(1,("krb5_auth_con_init failed (%s)\n",
418 error_message(retval)));
419 return retval;
422 /* Ensure this is an addressless ticket. */
423 retval = krb5_auth_con_setaddrs(context, *auth_context, NULL, NULL);
424 if (retval) {
425 DEBUG(1,("krb5_auth_con_setaddrs failed (%s)\n",
426 error_message(retval)));
429 return retval;
432 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE)
433 static krb5_error_code create_gss_checksum(krb5_data *in_data, /* [inout] */
434 uint32_t gss_flags)
436 unsigned int orig_length = in_data->length;
437 unsigned int base_cksum_size = GSSAPI_CHECKSUM_SIZE;
438 char *gss_cksum = NULL;
440 if (orig_length) {
441 /* Extra length field for delgated ticket. */
442 base_cksum_size += 4;
445 if ((unsigned int)base_cksum_size + orig_length <
446 (unsigned int)base_cksum_size) {
447 return EINVAL;
450 gss_cksum = (char *)SMB_MALLOC(base_cksum_size + orig_length);
451 if (gss_cksum == NULL) {
452 return ENOMEM;
455 memset(gss_cksum, '\0', base_cksum_size + orig_length);
456 SIVAL(gss_cksum, 0, GSSAPI_BNDLENGTH);
459 * GSS_C_NO_CHANNEL_BINDINGS means 16 zero bytes.
460 * This matches the behavior of heimdal and mit.
462 * And it is needed to work against some closed source
463 * SMB servers.
465 * See bug #7883
467 memset(&gss_cksum[4], 0x00, GSSAPI_BNDLENGTH);
469 SIVAL(gss_cksum, 20, gss_flags);
471 if (orig_length) {
472 SSVAL(gss_cksum, 24, 1); /* The Delegation Option identifier */
473 SSVAL(gss_cksum, 26, orig_length);
474 /* Copy the kerberos KRB_CRED data */
475 memcpy(gss_cksum + 28, in_data->data, orig_length);
476 free(in_data->data);
477 in_data->data = NULL;
478 in_data->length = 0;
480 in_data->data = gss_cksum;
481 in_data->length = base_cksum_size + orig_length;
482 return 0;
484 #endif
487 we can't use krb5_mk_req because w2k wants the service to be in a particular format
489 static krb5_error_code ads_krb5_mk_req(krb5_context context,
490 krb5_auth_context *auth_context,
491 const krb5_flags ap_req_options,
492 const char *principal,
493 krb5_ccache ccache,
494 krb5_data *outbuf,
495 time_t *expire_time,
496 const char *impersonate_princ_s)
498 krb5_error_code retval;
499 krb5_principal server;
500 krb5_principal impersonate_princ = NULL;
501 krb5_creds * credsp;
502 krb5_creds creds;
503 krb5_data in_data;
504 bool creds_ready = False;
505 int i = 0, maxtries = 3;
507 ZERO_STRUCT(in_data);
509 retval = smb_krb5_parse_name(context, principal, &server);
510 if (retval) {
511 DEBUG(1,("ads_krb5_mk_req: Failed to parse principal %s\n", principal));
512 return retval;
515 if (impersonate_princ_s) {
516 retval = smb_krb5_parse_name(context, impersonate_princ_s,
517 &impersonate_princ);
518 if (retval) {
519 DEBUG(1,("ads_krb5_mk_req: Failed to parse principal %s\n", impersonate_princ_s));
520 goto cleanup_princ;
524 /* obtain ticket & session key */
525 ZERO_STRUCT(creds);
526 if ((retval = krb5_copy_principal(context, server, &creds.server))) {
527 DEBUG(1,("ads_krb5_mk_req: krb5_copy_principal failed (%s)\n",
528 error_message(retval)));
529 goto cleanup_princ;
532 if ((retval = krb5_cc_get_principal(context, ccache, &creds.client))) {
533 /* This can commonly fail on smbd startup with no ticket in the cache.
534 * Report at higher level than 1. */
535 DEBUG(3,("ads_krb5_mk_req: krb5_cc_get_principal failed (%s)\n",
536 error_message(retval)));
537 goto cleanup_creds;
540 while (!creds_ready && (i < maxtries)) {
542 if ((retval = smb_krb5_get_credentials(context, ccache,
543 creds.client,
544 creds.server,
545 impersonate_princ,
546 &credsp))) {
547 DEBUG(1,("ads_krb5_mk_req: smb_krb5_get_credentials failed for %s (%s)\n",
548 principal, error_message(retval)));
549 goto cleanup_creds;
552 /* cope with ticket being in the future due to clock skew */
553 if ((unsigned)credsp->times.starttime > time(NULL)) {
554 time_t t = time(NULL);
555 int time_offset =(int)((unsigned)credsp->times.starttime-t);
556 DEBUG(4,("ads_krb5_mk_req: Advancing clock by %d seconds to cope with clock skew\n", time_offset));
557 krb5_set_real_time(context, t + time_offset + 1, 0);
560 if (!ads_cleanup_expired_creds(context, ccache, credsp)) {
561 creds_ready = True;
564 i++;
567 DEBUG(10,("ads_krb5_mk_req: Ticket (%s) in ccache (%s:%s) is valid until: (%s - %u)\n",
568 principal, krb5_cc_get_type(context, ccache), krb5_cc_get_name(context, ccache),
569 http_timestring(talloc_tos(), (unsigned)credsp->times.endtime),
570 (unsigned)credsp->times.endtime));
572 if (expire_time) {
573 *expire_time = (time_t)credsp->times.endtime;
576 /* Allocate the auth_context. */
577 retval = setup_auth_context(context, auth_context);
578 if (retval) {
579 DEBUG(1,("setup_auth_context failed (%s)\n",
580 error_message(retval)));
581 goto cleanup_creds;
584 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE)
586 uint32_t gss_flags = 0;
588 if( credsp->ticket_flags & TKT_FLG_OK_AS_DELEGATE ) {
589 /* Fetch a forwarded TGT from the KDC so that we can hand off a 2nd ticket
590 as part of the kerberos exchange. */
592 DEBUG( 3, ("ads_krb5_mk_req: server marked as OK to delegate to, building forwardable TGT\n") );
594 retval = krb5_auth_con_setuseruserkey(context,
595 *auth_context,
596 &credsp->keyblock );
597 if (retval) {
598 DEBUG(1,("krb5_auth_con_setuseruserkey failed (%s)\n",
599 error_message(retval)));
600 goto cleanup_creds;
603 /* Must use a subkey for forwarded tickets. */
604 retval = krb5_auth_con_setflags(context,
605 *auth_context,
606 KRB5_AUTH_CONTEXT_USE_SUBKEY);
607 if (retval) {
608 DEBUG(1,("krb5_auth_con_setflags failed (%s)\n",
609 error_message(retval)));
610 goto cleanup_creds;
613 retval = krb5_fwd_tgt_creds(context,/* Krb5 context [in] */
614 *auth_context, /* Authentication context [in] */
615 discard_const_p(char, KRB5_TGS_NAME), /* Ticket service name ("krbtgt") [in] */
616 credsp->client, /* Client principal for the tgt [in] */
617 credsp->server, /* Server principal for the tgt [in] */
618 ccache, /* Credential cache to use for storage [in] */
619 1, /* Turn on for "Forwardable ticket" [in] */
620 &in_data ); /* Resulting response [out] */
622 if (retval) {
623 DEBUG( 3, ("krb5_fwd_tgt_creds failed (%s)\n",
624 error_message( retval ) ) );
627 * This is not fatal. Delete the *auth_context and continue
628 * with krb5_mk_req_extended to get a non-forwardable ticket.
631 if (in_data.data) {
632 free( in_data.data );
633 in_data.data = NULL;
634 in_data.length = 0;
636 krb5_auth_con_free(context, *auth_context);
637 *auth_context = NULL;
638 retval = setup_auth_context(context, auth_context);
639 if (retval) {
640 DEBUG(1,("setup_auth_context failed (%s)\n",
641 error_message(retval)));
642 goto cleanup_creds;
644 } else {
645 /* We got a delegated ticket. */
646 gss_flags |= GSS_C_DELEG_FLAG;
650 /* Frees and reallocates in_data into a GSS checksum blob. */
651 retval = create_gss_checksum(&in_data, gss_flags);
652 if (retval) {
653 goto cleanup_data;
656 /* We always want GSS-checksum types. */
657 retval = krb5_auth_con_set_req_cksumtype(context, *auth_context, GSSAPI_CHECKSUM );
658 if (retval) {
659 DEBUG(1,("krb5_auth_con_set_req_cksumtype failed (%s)\n",
660 error_message(retval)));
661 goto cleanup_data;
664 #endif
666 retval = krb5_mk_req_extended(context, auth_context, ap_req_options,
667 &in_data, credsp, outbuf);
668 if (retval) {
669 DEBUG(1,("ads_krb5_mk_req: krb5_mk_req_extended failed (%s)\n",
670 error_message(retval)));
673 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE)
674 cleanup_data:
675 #endif
677 if (in_data.data) {
678 free( in_data.data );
679 in_data.length = 0;
682 krb5_free_creds(context, credsp);
684 cleanup_creds:
685 krb5_free_cred_contents(context, &creds);
687 cleanup_princ:
688 krb5_free_principal(context, server);
689 if (impersonate_princ) {
690 krb5_free_principal(context, impersonate_princ);
693 return retval;
697 get a kerberos5 ticket for the given service
699 int cli_krb5_get_ticket(TALLOC_CTX *mem_ctx,
700 const char *principal, time_t time_offset,
701 DATA_BLOB *ticket, DATA_BLOB *session_key_krb5,
702 uint32_t extra_ap_opts, const char *ccname,
703 time_t *tgs_expire,
704 const char *impersonate_princ_s)
707 krb5_error_code retval;
708 krb5_data packet;
709 krb5_context context = NULL;
710 krb5_ccache ccdef = NULL;
711 krb5_auth_context auth_context = NULL;
712 krb5_enctype enc_types[] = {
713 ENCTYPE_ARCFOUR_HMAC,
714 ENCTYPE_DES_CBC_MD5,
715 ENCTYPE_DES_CBC_CRC,
716 ENCTYPE_NULL};
718 initialize_krb5_error_table();
719 retval = krb5_init_context(&context);
720 if (retval) {
721 DEBUG(1, ("krb5_init_context failed (%s)\n",
722 error_message(retval)));
723 goto failed;
726 if (time_offset != 0) {
727 krb5_set_real_time(context, time(NULL) + time_offset, 0);
730 if ((retval = krb5_cc_resolve(context, ccname ?
731 ccname : krb5_cc_default_name(context), &ccdef))) {
732 DEBUG(1, ("krb5_cc_default failed (%s)\n",
733 error_message(retval)));
734 goto failed;
737 if ((retval = krb5_set_default_tgs_ktypes(context, enc_types))) {
738 DEBUG(1, ("krb5_set_default_tgs_ktypes failed (%s)\n",
739 error_message(retval)));
740 goto failed;
743 retval = ads_krb5_mk_req(context, &auth_context,
744 AP_OPTS_USE_SUBKEY | (krb5_flags)extra_ap_opts,
745 principal, ccdef, &packet,
746 tgs_expire, impersonate_princ_s);
747 if (retval) {
748 goto failed;
751 get_krb5_smb_session_key(mem_ctx, context, auth_context,
752 session_key_krb5, false);
754 *ticket = data_blob_talloc(mem_ctx, packet.data, packet.length);
756 kerberos_free_data_contents(context, &packet);
758 failed:
760 if (context) {
761 if (ccdef)
762 krb5_cc_close(context, ccdef);
763 if (auth_context)
764 krb5_auth_con_free(context, auth_context);
765 krb5_free_context(context);
768 return retval;
771 bool get_krb5_smb_session_key(TALLOC_CTX *mem_ctx,
772 krb5_context context,
773 krb5_auth_context auth_context,
774 DATA_BLOB *session_key, bool remote)
776 krb5_keyblock *skey = NULL;
777 krb5_error_code err = 0;
778 bool ret = false;
780 if (remote) {
781 err = krb5_auth_con_getremotesubkey(context,
782 auth_context, &skey);
783 } else {
784 err = krb5_auth_con_getlocalsubkey(context,
785 auth_context, &skey);
788 if (err || skey == NULL) {
789 DEBUG(10, ("KRB5 error getting session key %d\n", err));
790 goto done;
793 DEBUG(10, ("Got KRB5 session key of length %d\n",
794 (int)KRB5_KEY_LENGTH(skey)));
796 *session_key = data_blob_talloc(mem_ctx,
797 KRB5_KEY_DATA(skey),
798 KRB5_KEY_LENGTH(skey));
799 dump_data_pw("KRB5 Session Key:\n",
800 session_key->data,
801 session_key->length);
803 ret = true;
805 done:
806 if (skey) {
807 krb5_free_keyblock(context, skey);
810 return ret;
814 #if defined(HAVE_KRB5_PRINCIPAL_GET_COMP_STRING) && !defined(HAVE_KRB5_PRINC_COMPONENT)
815 const krb5_data *krb5_princ_component(krb5_context context, krb5_principal principal, int i );
817 const krb5_data *krb5_princ_component(krb5_context context, krb5_principal principal, int i )
819 static krb5_data kdata;
821 kdata.data = discard_const_p(char, krb5_principal_get_comp_string(context, principal, i));
822 kdata.length = strlen((const char *)kdata.data);
823 return &kdata;
825 #endif
827 time_t get_authtime_from_tkt(krb5_ticket *tkt)
829 #if defined(HAVE_KRB5_TKT_ENC_PART2)
830 return tkt->enc_part2->times.authtime;
831 #else
832 return tkt->ticket.authtime;
833 #endif
836 #ifdef HAVE_KRB5_DECODE_AP_REQ /* Heimdal */
837 static int get_kvno_from_ap_req(krb5_ap_req *ap_req)
839 #ifdef HAVE_TICKET_POINTER_IN_KRB5_AP_REQ /* MIT */
840 if (ap_req->ticket->enc_part.kvno)
841 return ap_req->ticket->enc_part.kvno;
842 #else /* Heimdal */
843 if (ap_req->ticket.enc_part.kvno)
844 return *ap_req->ticket.enc_part.kvno;
845 #endif
846 return 0;
849 static krb5_enctype get_enctype_from_ap_req(krb5_ap_req *ap_req)
851 #ifdef HAVE_ETYPE_IN_ENCRYPTEDDATA /* Heimdal */
852 return ap_req->ticket.enc_part.etype;
853 #else /* MIT */
854 return ap_req->ticket->enc_part.enctype;
855 #endif
857 #endif /* HAVE_KRB5_DECODE_AP_REQ */
859 static krb5_error_code
860 get_key_from_keytab(krb5_context context,
861 krb5_const_principal server,
862 krb5_enctype enctype,
863 krb5_kvno kvno,
864 krb5_keyblock **out_key)
866 krb5_keytab_entry entry;
867 krb5_error_code ret;
868 krb5_keytab keytab;
869 char *name = NULL;
870 krb5_keyblock *keyp;
872 /* We have to open a new keytab handle here, as MIT does
873 an implicit open/getnext/close on krb5_kt_get_entry. We
874 may be in the middle of a keytab enumeration when this is
875 called. JRA. */
877 ret = smb_krb5_open_keytab(context, NULL, False, &keytab);
878 if (ret) {
879 DEBUG(1,("get_key_from_keytab: smb_krb5_open_keytab failed (%s)\n", error_message(ret)));
880 return ret;
883 if ( DEBUGLEVEL >= 10 ) {
884 if (smb_krb5_unparse_name(talloc_tos(), context, server, &name) == 0) {
885 DEBUG(10,("get_key_from_keytab: will look for kvno %d, enctype %d and name: %s\n",
886 kvno, enctype, name));
887 TALLOC_FREE(name);
891 ret = krb5_kt_get_entry(context,
892 keytab,
893 server,
894 kvno,
895 enctype,
896 &entry);
898 if (ret) {
899 DEBUG(0,("get_key_from_keytab: failed to retrieve key: %s\n", error_message(ret)));
900 goto out;
903 keyp = KRB5_KT_KEY(&entry);
905 ret = krb5_copy_keyblock(context, keyp, out_key);
906 if (ret) {
907 DEBUG(0,("get_key_from_keytab: failed to copy key: %s\n", error_message(ret)));
908 goto out;
911 smb_krb5_kt_free_entry(context, &entry);
913 out:
914 krb5_kt_close(context, keytab);
915 return ret;
918 /* Prototypes */
920 krb5_error_code smb_krb5_get_keyinfo_from_ap_req(krb5_context context,
921 const krb5_data *inbuf,
922 krb5_kvno *kvno,
923 krb5_enctype *enctype)
925 #ifdef HAVE_KRB5_DECODE_AP_REQ /* Heimdal */
927 krb5_error_code ret;
928 krb5_ap_req ap_req;
930 ret = krb5_decode_ap_req(context, inbuf, &ap_req);
931 if (ret)
932 return ret;
934 *kvno = get_kvno_from_ap_req(&ap_req);
935 *enctype = get_enctype_from_ap_req(&ap_req);
937 free_AP_REQ(&ap_req);
938 return 0;
940 #endif
942 /* Possibly not an appropriate error code. */
943 return KRB5KDC_ERR_BADOPTION;
946 krb5_error_code krb5_rd_req_return_keyblock_from_keytab(krb5_context context,
947 krb5_auth_context *auth_context,
948 const krb5_data *inbuf,
949 krb5_const_principal server,
950 krb5_keytab keytab,
951 krb5_flags *ap_req_options,
952 krb5_ticket **ticket,
953 krb5_keyblock **keyblock)
955 krb5_error_code ret;
956 krb5_kvno kvno;
957 krb5_enctype enctype;
958 krb5_keyblock *local_keyblock;
960 ret = krb5_rd_req(context,
961 auth_context,
962 inbuf,
963 server,
964 keytab,
965 ap_req_options,
966 ticket);
967 if (ret) {
968 return ret;
971 #ifdef KRB5_TICKET_HAS_KEYINFO
972 enctype = (*ticket)->enc_part.enctype;
973 kvno = (*ticket)->enc_part.kvno;
974 #else
975 ret = smb_krb5_get_keyinfo_from_ap_req(context, inbuf, &kvno, &enctype);
976 if (ret) {
977 return ret;
979 #endif
981 ret = get_key_from_keytab(context,
982 server,
983 enctype,
984 kvno,
985 &local_keyblock);
986 if (ret) {
987 DEBUG(0,("krb5_rd_req_return_keyblock_from_keytab: failed to call get_key_from_keytab\n"));
988 goto out;
991 out:
992 if (ret && local_keyblock != NULL) {
993 krb5_free_keyblock(context, local_keyblock);
994 } else {
995 *keyblock = local_keyblock;
998 return ret;
1001 krb5_error_code smb_krb5_renew_ticket(const char *ccache_string, /* FILE:/tmp/krb5cc_0 */
1002 const char *client_string, /* gd@BER.SUSE.DE */
1003 const char *service_string, /* krbtgt/BER.SUSE.DE@BER.SUSE.DE */
1004 time_t *expire_time)
1006 krb5_error_code ret;
1007 krb5_context context = NULL;
1008 krb5_ccache ccache = NULL;
1009 krb5_principal client = NULL;
1010 krb5_creds creds, creds_in, *creds_out = NULL;
1012 ZERO_STRUCT(creds);
1013 ZERO_STRUCT(creds_in);
1015 initialize_krb5_error_table();
1016 ret = krb5_init_context(&context);
1017 if (ret) {
1018 goto done;
1021 if (!ccache_string) {
1022 ccache_string = krb5_cc_default_name(context);
1025 if (!ccache_string) {
1026 ret = EINVAL;
1027 goto done;
1030 DEBUG(10,("smb_krb5_renew_ticket: using %s as ccache\n", ccache_string));
1032 /* FIXME: we should not fall back to defaults */
1033 ret = krb5_cc_resolve(context, discard_const_p(char, ccache_string), &ccache);
1034 if (ret) {
1035 goto done;
1038 if (client_string) {
1039 ret = smb_krb5_parse_name(context, client_string, &client);
1040 if (ret) {
1041 goto done;
1043 } else {
1044 ret = krb5_cc_get_principal(context, ccache, &client);
1045 if (ret) {
1046 goto done;
1050 ret = krb5_get_renewed_creds(context, &creds, client, ccache, discard_const_p(char, service_string));
1051 if (ret) {
1052 DEBUG(10,("smb_krb5_renew_ticket: krb5_get_kdc_cred failed: %s\n", error_message(ret)));
1053 goto done;
1056 /* hm, doesn't that create a new one if the old one wasn't there? - Guenther */
1057 ret = krb5_cc_initialize(context, ccache, client);
1058 if (ret) {
1059 goto done;
1062 ret = krb5_cc_store_cred(context, ccache, &creds);
1064 if (expire_time) {
1065 *expire_time = (time_t) creds.times.endtime;
1068 done:
1069 krb5_free_cred_contents(context, &creds_in);
1071 if (creds_out) {
1072 krb5_free_creds(context, creds_out);
1073 } else {
1074 krb5_free_cred_contents(context, &creds);
1077 if (client) {
1078 krb5_free_principal(context, client);
1080 if (ccache) {
1081 krb5_cc_close(context, ccache);
1083 if (context) {
1084 krb5_free_context(context);
1087 return ret;
1090 krb5_error_code smb_krb5_free_addresses(krb5_context context, smb_krb5_addresses *addr)
1092 krb5_error_code ret = 0;
1093 if (addr == NULL) {
1094 return ret;
1096 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
1097 krb5_free_addresses(context, addr->addrs);
1098 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
1099 ret = krb5_free_addresses(context, addr->addrs);
1100 SAFE_FREE(addr->addrs);
1101 #endif
1102 SAFE_FREE(addr);
1103 addr = NULL;
1104 return ret;
1107 krb5_error_code smb_krb5_gen_netbios_krb5_address(smb_krb5_addresses **kerb_addr)
1109 krb5_error_code ret = 0;
1110 nstring buf;
1111 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
1112 krb5_address **addrs = NULL;
1113 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
1114 krb5_addresses *addrs = NULL;
1115 #endif
1117 *kerb_addr = (smb_krb5_addresses *)SMB_MALLOC(sizeof(smb_krb5_addresses));
1118 if (*kerb_addr == NULL) {
1119 return ENOMEM;
1122 put_name(buf, lp_netbios_name(), ' ', 0x20);
1124 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
1126 int num_addr = 2;
1128 addrs = (krb5_address **)SMB_MALLOC(sizeof(krb5_address *) * num_addr);
1129 if (addrs == NULL) {
1130 SAFE_FREE(*kerb_addr);
1131 return ENOMEM;
1134 memset(addrs, 0, sizeof(krb5_address *) * num_addr);
1136 addrs[0] = (krb5_address *)SMB_MALLOC(sizeof(krb5_address));
1137 if (addrs[0] == NULL) {
1138 SAFE_FREE(addrs);
1139 SAFE_FREE(*kerb_addr);
1140 return ENOMEM;
1143 addrs[0]->magic = KV5M_ADDRESS;
1144 addrs[0]->addrtype = KRB5_ADDR_NETBIOS;
1145 addrs[0]->length = MAX_NETBIOSNAME_LEN;
1146 addrs[0]->contents = (unsigned char *)SMB_MALLOC(addrs[0]->length);
1147 if (addrs[0]->contents == NULL) {
1148 SAFE_FREE(addrs[0]);
1149 SAFE_FREE(addrs);
1150 SAFE_FREE(*kerb_addr);
1151 return ENOMEM;
1154 memcpy(addrs[0]->contents, buf, addrs[0]->length);
1156 addrs[1] = NULL;
1158 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
1160 addrs = (krb5_addresses *)SMB_MALLOC(sizeof(krb5_addresses));
1161 if (addrs == NULL) {
1162 SAFE_FREE(*kerb_addr);
1163 return ENOMEM;
1166 memset(addrs, 0, sizeof(krb5_addresses));
1168 addrs->len = 1;
1169 addrs->val = (krb5_address *)SMB_MALLOC(sizeof(krb5_address));
1170 if (addrs->val == NULL) {
1171 SAFE_FREE(addrs);
1172 SAFE_FREE(kerb_addr);
1173 return ENOMEM;
1176 addrs->val[0].addr_type = KRB5_ADDR_NETBIOS;
1177 addrs->val[0].address.length = MAX_NETBIOSNAME_LEN;
1178 addrs->val[0].address.data = (unsigned char *)SMB_MALLOC(addrs->val[0].address.length);
1179 if (addrs->val[0].address.data == NULL) {
1180 SAFE_FREE(addrs->val);
1181 SAFE_FREE(addrs);
1182 SAFE_FREE(*kerb_addr);
1183 return ENOMEM;
1186 memcpy(addrs->val[0].address.data, buf, addrs->val[0].address.length);
1188 #else
1189 #error UNKNOWN_KRB5_ADDRESS_FORMAT
1190 #endif
1191 (*kerb_addr)->addrs = addrs;
1193 return ret;
1196 void smb_krb5_free_error(krb5_context context, krb5_error *krberror)
1198 #ifdef HAVE_KRB5_FREE_ERROR_CONTENTS /* Heimdal */
1199 krb5_free_error_contents(context, krberror);
1200 #else /* MIT */
1201 krb5_free_error(context, krberror);
1202 #endif
1205 krb5_error_code handle_krberror_packet(krb5_context context,
1206 krb5_data *packet)
1208 krb5_error_code ret;
1209 bool got_error_code = False;
1211 DEBUG(10,("handle_krberror_packet: got error packet\n"));
1213 #ifdef HAVE_E_DATA_POINTER_IN_KRB5_ERROR /* Heimdal */
1215 krb5_error krberror;
1217 if ((ret = krb5_rd_error(context, packet, &krberror))) {
1218 DEBUG(10,("handle_krberror_packet: krb5_rd_error failed with: %s\n",
1219 error_message(ret)));
1220 return ret;
1223 if (krberror.e_data == NULL || krberror.e_data->data == NULL) {
1224 ret = (krb5_error_code) krberror.error_code;
1225 got_error_code = True;
1228 smb_krb5_free_error(context, &krberror);
1230 #else /* MIT */
1232 krb5_error *krberror;
1234 if ((ret = krb5_rd_error(context, packet, &krberror))) {
1235 DEBUG(10,("handle_krberror_packet: krb5_rd_error failed with: %s\n",
1236 error_message(ret)));
1237 return ret;
1240 if (krberror->e_data.data == NULL) {
1241 #if defined(ERROR_TABLE_BASE_krb5)
1242 ret = ERROR_TABLE_BASE_krb5 + (krb5_error_code) krberror->error;
1243 #else
1244 ret = (krb5_error_code)krberror->error;
1245 #endif
1246 got_error_code = True;
1248 smb_krb5_free_error(context, krberror);
1250 #endif
1251 if (got_error_code) {
1252 DEBUG(5,("handle_krberror_packet: got KERBERR from kpasswd: %s (%d)\n",
1253 error_message(ret), ret));
1255 return ret;
1258 krb5_error_code smb_krb5_get_init_creds_opt_alloc(krb5_context context,
1259 krb5_get_init_creds_opt **opt)
1261 /* Heimdal or modern MIT version */
1262 return krb5_get_init_creds_opt_alloc(context, opt);
1265 void smb_krb5_get_init_creds_opt_free(krb5_context context,
1266 krb5_get_init_creds_opt *opt)
1268 /* Modern MIT or Heimdal version */
1269 krb5_get_init_creds_opt_free(context, opt);
1272 krb5_enctype smb_get_enctype_from_kt_entry(krb5_keytab_entry *kt_entry)
1274 return KRB5_KEY_TYPE(KRB5_KT_KEY(kt_entry));
1278 /* caller needs to free etype_s */
1279 krb5_error_code smb_krb5_enctype_to_string(krb5_context context,
1280 krb5_enctype enctype,
1281 char **etype_s)
1283 #ifdef HAVE_KRB5_ENCTYPE_TO_STRING_WITH_KRB5_CONTEXT_ARG
1284 return krb5_enctype_to_string(context, enctype, etype_s); /* Heimdal */
1285 #elif defined(HAVE_KRB5_ENCTYPE_TO_STRING_WITH_SIZE_T_ARG)
1286 char buf[256];
1287 krb5_error_code ret = krb5_enctype_to_string(enctype, buf, 256); /* MIT */
1288 if (ret) {
1289 return ret;
1291 *etype_s = SMB_STRDUP(buf);
1292 if (!*etype_s) {
1293 return ENOMEM;
1295 return ret;
1296 #else
1297 #error UNKNOWN_KRB5_ENCTYPE_TO_STRING_FUNCTION
1298 #endif
1301 krb5_error_code smb_krb5_mk_error(krb5_context context,
1302 krb5_error_code error_code,
1303 const krb5_principal server,
1304 krb5_data *reply)
1306 #ifdef HAVE_SHORT_KRB5_MK_ERROR_INTERFACE /* MIT */
1308 * The MIT interface is *terrible*.
1309 * We have to construct this ourselves...
1311 krb5_error e;
1313 memset(&e, 0, sizeof(e));
1314 krb5_us_timeofday(context, &e.stime, &e.susec);
1315 e.server = server;
1316 #if defined(krb5_err_base)
1317 e.error = error_code - krb5_err_base;
1318 #elif defined(ERROR_TABLE_BASE_krb5)
1319 e.error = error_code - ERROR_TABLE_BASE_krb5;
1320 #else
1321 e.error = error_code; /* Almost certainly wrong, but what can we do... ? */
1322 #endif
1324 return krb5_mk_error(context, &e, reply);
1325 #else /* Heimdal. */
1326 return krb5_mk_error(context,
1327 error_code,
1328 NULL,
1329 NULL, /* e_data */
1330 NULL,
1331 server,
1332 NULL,
1333 NULL,
1334 reply);
1335 #endif
1338 /**********************************************************************
1339 * Open a krb5 keytab with flags, handles readonly or readwrite access and
1340 * allows to process non-default keytab names.
1341 * @param context krb5_context
1342 * @param keytab_name_req string
1343 * @param write_access bool if writable keytab is required
1344 * @param krb5_keytab pointer to krb5_keytab (close with krb5_kt_close())
1345 * @return krb5_error_code
1346 **********************************************************************/
1348 /* This MAX_NAME_LEN is a constant defined in krb5.h */
1349 #ifndef MAX_KEYTAB_NAME_LEN
1350 #define MAX_KEYTAB_NAME_LEN 1100
1351 #endif
1353 krb5_error_code smb_krb5_open_keytab(krb5_context context,
1354 const char *keytab_name_req,
1355 bool write_access,
1356 krb5_keytab *keytab)
1358 krb5_error_code ret = 0;
1359 TALLOC_CTX *mem_ctx;
1360 char keytab_string[MAX_KEYTAB_NAME_LEN];
1361 char *kt_str = NULL;
1362 bool found_valid_name = False;
1363 const char *pragma = "FILE";
1364 const char *tmp = NULL;
1366 if (!write_access && !keytab_name_req) {
1367 /* caller just wants to read the default keytab readonly, so be it */
1368 return krb5_kt_default(context, keytab);
1371 mem_ctx = talloc_init("smb_krb5_open_keytab");
1372 if (!mem_ctx) {
1373 return ENOMEM;
1376 #ifdef HAVE_WRFILE_KEYTAB
1377 if (write_access) {
1378 pragma = "WRFILE";
1380 #endif
1382 if (keytab_name_req) {
1384 if (strlen(keytab_name_req) > MAX_KEYTAB_NAME_LEN) {
1385 ret = KRB5_CONFIG_NOTENUFSPACE;
1386 goto out;
1389 if ((strncmp(keytab_name_req, "WRFILE:/", 8) == 0) ||
1390 (strncmp(keytab_name_req, "FILE:/", 6) == 0)) {
1391 tmp = keytab_name_req;
1392 goto resolve;
1395 if (keytab_name_req[0] != '/') {
1396 ret = KRB5_KT_BADNAME;
1397 goto out;
1400 tmp = talloc_asprintf(mem_ctx, "%s:%s", pragma, keytab_name_req);
1401 if (!tmp) {
1402 ret = ENOMEM;
1403 goto out;
1406 goto resolve;
1409 /* we need to handle more complex keytab_strings, like:
1410 * "ANY:FILE:/etc/krb5.keytab,krb4:/etc/srvtab" */
1412 ret = krb5_kt_default_name(context, &keytab_string[0], MAX_KEYTAB_NAME_LEN - 2);
1413 if (ret) {
1414 goto out;
1417 DEBUG(10,("smb_krb5_open_keytab: krb5_kt_default_name returned %s\n", keytab_string));
1419 tmp = talloc_strdup(mem_ctx, keytab_string);
1420 if (!tmp) {
1421 ret = ENOMEM;
1422 goto out;
1425 if (strncmp(tmp, "ANY:", 4) == 0) {
1426 tmp += 4;
1429 memset(&keytab_string, '\0', sizeof(keytab_string));
1431 while (next_token_talloc(mem_ctx, &tmp, &kt_str, ",")) {
1432 if (strncmp(kt_str, "WRFILE:", 7) == 0) {
1433 found_valid_name = True;
1434 tmp = kt_str;
1435 tmp += 7;
1438 if (strncmp(kt_str, "FILE:", 5) == 0) {
1439 found_valid_name = True;
1440 tmp = kt_str;
1441 tmp += 5;
1444 if (tmp[0] == '/') {
1445 /* Treat as a FILE: keytab definition. */
1446 found_valid_name = true;
1449 if (found_valid_name) {
1450 if (tmp[0] != '/') {
1451 ret = KRB5_KT_BADNAME;
1452 goto out;
1455 tmp = talloc_asprintf(mem_ctx, "%s:%s", pragma, tmp);
1456 if (!tmp) {
1457 ret = ENOMEM;
1458 goto out;
1460 break;
1464 if (!found_valid_name) {
1465 ret = KRB5_KT_UNKNOWN_TYPE;
1466 goto out;
1469 resolve:
1470 DEBUG(10,("smb_krb5_open_keytab: resolving: %s\n", tmp));
1471 ret = krb5_kt_resolve(context, tmp, keytab);
1473 out:
1474 TALLOC_FREE(mem_ctx);
1475 return ret;
1478 krb5_error_code smb_krb5_keytab_name(TALLOC_CTX *mem_ctx,
1479 krb5_context context,
1480 krb5_keytab keytab,
1481 const char **keytab_name)
1483 char keytab_string[MAX_KEYTAB_NAME_LEN];
1484 krb5_error_code ret = 0;
1486 ret = krb5_kt_get_name(context, keytab,
1487 keytab_string, MAX_KEYTAB_NAME_LEN - 2);
1488 if (ret) {
1489 return ret;
1492 *keytab_name = talloc_strdup(mem_ctx, keytab_string);
1493 if (!*keytab_name) {
1494 return ENOMEM;
1497 return ret;
1500 #if defined(HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE) && \
1501 defined(HAVE_KRB5_GET_CREDS_OPT_ALLOC) && \
1502 defined(HAVE_KRB5_GET_CREDS)
1503 static krb5_error_code smb_krb5_get_credentials_for_user_opt(krb5_context context,
1504 krb5_ccache ccache,
1505 krb5_principal me,
1506 krb5_principal server,
1507 krb5_principal impersonate_princ,
1508 krb5_creds **out_creds)
1510 krb5_error_code ret;
1511 krb5_get_creds_opt opt;
1513 ret = krb5_get_creds_opt_alloc(context, &opt);
1514 if (ret) {
1515 goto done;
1517 krb5_get_creds_opt_add_options(context, opt, KRB5_GC_FORWARDABLE);
1519 if (impersonate_princ) {
1520 ret = krb5_get_creds_opt_set_impersonate(context, opt,
1521 impersonate_princ);
1522 if (ret) {
1523 goto done;
1527 ret = krb5_get_creds(context, opt, ccache, server, out_creds);
1528 if (ret) {
1529 goto done;
1532 done:
1533 if (opt) {
1534 krb5_get_creds_opt_free(context, opt);
1536 return ret;
1538 #endif /* HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE */
1540 #ifdef HAVE_KRB5_GET_CREDENTIALS_FOR_USER
1541 static krb5_error_code smb_krb5_get_credentials_for_user(krb5_context context,
1542 krb5_ccache ccache,
1543 krb5_principal me,
1544 krb5_principal server,
1545 krb5_principal impersonate_princ,
1546 krb5_creds **out_creds)
1548 krb5_error_code ret;
1549 krb5_creds in_creds;
1551 #if !HAVE_DECL_KRB5_GET_CREDENTIALS_FOR_USER
1552 krb5_error_code KRB5_CALLCONV
1553 krb5_get_credentials_for_user(krb5_context context, krb5_flags options,
1554 krb5_ccache ccache, krb5_creds *in_creds,
1555 krb5_data *subject_cert,
1556 krb5_creds **out_creds);
1557 #endif /* !HAVE_DECL_KRB5_GET_CREDENTIALS_FOR_USER */
1559 ZERO_STRUCT(in_creds);
1561 if (impersonate_princ) {
1563 in_creds.server = me;
1564 in_creds.client = impersonate_princ;
1566 ret = krb5_get_credentials_for_user(context,
1567 0, /* krb5_flags options */
1568 ccache,
1569 &in_creds,
1570 NULL, /* krb5_data *subject_cert */
1571 out_creds);
1572 } else {
1573 in_creds.client = me;
1574 in_creds.server = server;
1576 ret = krb5_get_credentials(context, 0, ccache,
1577 &in_creds, out_creds);
1580 return ret;
1582 #endif /* HAVE_KRB5_GET_CREDENTIALS_FOR_USER */
1585 * smb_krb5_get_credentials
1587 * @brief Get krb5 credentials for a server
1589 * @param[in] context An initialized krb5_context
1590 * @param[in] ccache An initialized krb5_ccache
1591 * @param[in] me The krb5_principal of the caller
1592 * @param[in] server The krb5_principal of the requested service
1593 * @param[in] impersonate_princ The krb5_principal of a user to impersonate as (optional)
1594 * @param[out] out_creds The returned krb5_creds structure
1595 * @return krb5_error_code
1598 krb5_error_code smb_krb5_get_credentials(krb5_context context,
1599 krb5_ccache ccache,
1600 krb5_principal me,
1601 krb5_principal server,
1602 krb5_principal impersonate_princ,
1603 krb5_creds **out_creds)
1605 krb5_error_code ret;
1606 krb5_creds *creds = NULL;
1608 *out_creds = NULL;
1610 if (impersonate_princ) {
1611 #ifdef HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE /* Heimdal */
1612 ret = smb_krb5_get_credentials_for_user_opt(context, ccache, me, server, impersonate_princ, &creds);
1613 #elif defined(HAVE_KRB5_GET_CREDENTIALS_FOR_USER) /* MIT */
1614 ret = smb_krb5_get_credentials_for_user(context, ccache, me, server, impersonate_princ, &creds);
1615 #else
1616 ret = ENOTSUP;
1617 #endif
1618 } else {
1619 krb5_creds in_creds;
1621 ZERO_STRUCT(in_creds);
1623 in_creds.client = me;
1624 in_creds.server = server;
1626 ret = krb5_get_credentials(context, 0, ccache,
1627 &in_creds, &creds);
1629 if (ret) {
1630 goto done;
1633 if (out_creds) {
1634 *out_creds = creds;
1637 done:
1638 if (creds && ret) {
1639 krb5_free_creds(context, creds);
1642 return ret;
1646 * smb_krb5_get_creds
1648 * @brief Get krb5 credentials for a server
1650 * @param[in] server_s The string name of the service
1651 * @param[in] time_offset The offset to the KDCs time in seconds (optional)
1652 * @param[in] cc The krb5 credential cache string name (optional)
1653 * @param[in] impersonate_princ_s The string principal name to impersonate (optional)
1654 * @param[out] creds_p The returned krb5_creds structure
1655 * @return krb5_error_code
1658 krb5_error_code smb_krb5_get_creds(const char *server_s,
1659 time_t time_offset,
1660 const char *cc,
1661 const char *impersonate_princ_s,
1662 krb5_creds **creds_p)
1664 krb5_error_code ret;
1665 krb5_context context = NULL;
1666 krb5_principal me = NULL;
1667 krb5_principal server = NULL;
1668 krb5_principal impersonate_princ = NULL;
1669 krb5_creds *creds = NULL;
1670 krb5_ccache ccache = NULL;
1672 *creds_p = NULL;
1674 initialize_krb5_error_table();
1675 ret = krb5_init_context(&context);
1676 if (ret) {
1677 goto done;
1680 if (time_offset != 0) {
1681 krb5_set_real_time(context, time(NULL) + time_offset, 0);
1684 ret = krb5_cc_resolve(context, cc ? cc :
1685 krb5_cc_default_name(context), &ccache);
1686 if (ret) {
1687 goto done;
1690 ret = krb5_cc_get_principal(context, ccache, &me);
1691 if (ret) {
1692 goto done;
1695 ret = smb_krb5_parse_name(context, server_s, &server);
1696 if (ret) {
1697 goto done;
1700 if (impersonate_princ_s) {
1701 ret = smb_krb5_parse_name(context, impersonate_princ_s,
1702 &impersonate_princ);
1703 if (ret) {
1704 goto done;
1708 ret = smb_krb5_get_credentials(context, ccache,
1709 me, server, impersonate_princ,
1710 &creds);
1711 if (ret) {
1712 goto done;
1715 ret = krb5_cc_store_cred(context, ccache, creds);
1716 if (ret) {
1717 goto done;
1720 if (creds_p) {
1721 *creds_p = creds;
1724 DEBUG(1,("smb_krb5_get_creds: got ticket for %s\n",
1725 server_s));
1727 if (impersonate_princ_s) {
1728 char *client = NULL;
1730 ret = smb_krb5_unparse_name(talloc_tos(), context, creds->client, &client);
1731 if (ret) {
1732 goto done;
1734 DEBUGADD(1,("smb_krb5_get_creds: using S4U2SELF impersonation as %s\n",
1735 client));
1736 TALLOC_FREE(client);
1739 done:
1740 if (!context) {
1741 return ret;
1744 if (creds && ret) {
1745 krb5_free_creds(context, creds);
1747 if (server) {
1748 krb5_free_principal(context, server);
1750 if (me) {
1751 krb5_free_principal(context, me);
1753 if (impersonate_princ) {
1754 krb5_free_principal(context, impersonate_princ);
1756 if (ccache) {
1757 krb5_cc_close(context, ccache);
1759 krb5_free_context(context);
1761 return ret;
1765 * smb_krb5_principal_get_realm
1767 * @brief Get realm of a principal
1769 * @param[in] context The krb5_context
1770 * @param[in] principal The principal
1771 * @return pointer to the realm
1775 char *smb_krb5_principal_get_realm(krb5_context context,
1776 krb5_principal principal)
1778 #ifdef HAVE_KRB5_PRINCIPAL_GET_REALM /* Heimdal */
1779 return discard_const_p(char, krb5_principal_get_realm(context, principal));
1780 #elif defined(krb5_princ_realm) /* MIT */
1781 krb5_data *realm;
1782 realm = krb5_princ_realm(context, principal);
1783 return discard_const_p(char, realm->data);
1784 #else
1785 return NULL;
1786 #endif
1789 #else /* HAVE_KRB5 */
1790 /* this saves a few linking headaches */
1791 int cli_krb5_get_ticket(TALLOC_CTX *mem_ctx,
1792 const char *principal, time_t time_offset,
1793 DATA_BLOB *ticket, DATA_BLOB *session_key_krb5,
1794 uint32_t extra_ap_opts,
1795 const char *ccname, time_t *tgs_expire,
1796 const char *impersonate_princ_s)
1798 DEBUG(0,("NO KERBEROS SUPPORT\n"));
1799 return 1;
1802 bool unwrap_pac(TALLOC_CTX *mem_ctx, DATA_BLOB *auth_data, DATA_BLOB *unwrapped_pac_data)
1804 DEBUG(0,("NO KERBEROS SUPPORT\n"));
1805 return false;
1808 #endif /* HAVE_KRB5 */