VERSION: Bump version number up to 3.6.17.
[Samba.git] / source4 / auth / gensec / gensec_gssapi.c
blob307a507d6d00ef5ff0a81a8a0d376616a2c27eba
1 /*
2 Unix SMB/CIFS implementation.
4 Kerberos backend for GENSEC
6 Copyright (C) Andrew Bartlett <abartlet@samba.org> 2004-2005
7 Copyright (C) Stefan Metzmacher <metze@samba.org> 2004-2005
9 This program is free software; you can redistribute it and/or modify
10 it under the terms of the GNU General Public License as published by
11 the Free Software Foundation; either version 3 of the License, or
12 (at your option) any later version.
14 This program is distributed in the hope that it will be useful,
15 but WITHOUT ANY WARRANTY; without even the implied warranty of
16 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
17 GNU General Public License for more details.
20 You should have received a copy of the GNU General Public License
21 along with this program. If not, see <http://www.gnu.org/licenses/>.
24 #include "includes.h"
25 #include "lib/events/events.h"
26 #include "system/kerberos.h"
27 #include "auth/kerberos/kerberos.h"
28 #include "librpc/gen_ndr/krb5pac.h"
29 #include "auth/auth.h"
30 #include <ldb.h>
31 #include "auth/auth_sam.h"
32 #include "librpc/rpc/dcerpc.h"
33 #include "auth/credentials/credentials.h"
34 #include "auth/credentials/credentials_krb5.h"
35 #include "auth/gensec/gensec.h"
36 #include "auth/gensec/gensec_proto.h"
37 #include "param/param.h"
38 #include "auth/session_proto.h"
39 #include <gssapi/gssapi.h>
40 #include <gssapi/gssapi_krb5.h>
41 #include <gssapi/gssapi_spnego.h>
42 #include "auth/gensec/gensec_gssapi.h"
43 #include "lib/util/util_net.h"
45 static size_t gensec_gssapi_max_input_size(struct gensec_security *gensec_security);
46 static size_t gensec_gssapi_max_wrapped_size(struct gensec_security *gensec_security);
48 static char *gssapi_error_string(TALLOC_CTX *mem_ctx,
49 OM_uint32 maj_stat, OM_uint32 min_stat,
50 const gss_OID mech)
52 OM_uint32 disp_min_stat, disp_maj_stat;
53 gss_buffer_desc maj_error_message;
54 gss_buffer_desc min_error_message;
55 char *maj_error_string, *min_error_string;
56 OM_uint32 msg_ctx = 0;
58 char *ret;
60 maj_error_message.value = NULL;
61 min_error_message.value = NULL;
62 maj_error_message.length = 0;
63 min_error_message.length = 0;
65 disp_maj_stat = gss_display_status(&disp_min_stat, maj_stat, GSS_C_GSS_CODE,
66 mech, &msg_ctx, &maj_error_message);
67 disp_maj_stat = gss_display_status(&disp_min_stat, min_stat, GSS_C_MECH_CODE,
68 mech, &msg_ctx, &min_error_message);
70 maj_error_string = talloc_strndup(mem_ctx, (char *)maj_error_message.value, maj_error_message.length);
72 min_error_string = talloc_strndup(mem_ctx, (char *)min_error_message.value, min_error_message.length);
74 ret = talloc_asprintf(mem_ctx, "%s: %s", maj_error_string, min_error_string);
76 talloc_free(maj_error_string);
77 talloc_free(min_error_string);
79 gss_release_buffer(&disp_min_stat, &maj_error_message);
80 gss_release_buffer(&disp_min_stat, &min_error_message);
82 return ret;
86 static int gensec_gssapi_destructor(struct gensec_gssapi_state *gensec_gssapi_state)
88 OM_uint32 maj_stat, min_stat;
90 if (gensec_gssapi_state->delegated_cred_handle != GSS_C_NO_CREDENTIAL) {
91 maj_stat = gss_release_cred(&min_stat,
92 &gensec_gssapi_state->delegated_cred_handle);
95 if (gensec_gssapi_state->gssapi_context != GSS_C_NO_CONTEXT) {
96 maj_stat = gss_delete_sec_context (&min_stat,
97 &gensec_gssapi_state->gssapi_context,
98 GSS_C_NO_BUFFER);
101 if (gensec_gssapi_state->server_name != GSS_C_NO_NAME) {
102 maj_stat = gss_release_name(&min_stat, &gensec_gssapi_state->server_name);
104 if (gensec_gssapi_state->client_name != GSS_C_NO_NAME) {
105 maj_stat = gss_release_name(&min_stat, &gensec_gssapi_state->client_name);
108 if (gensec_gssapi_state->lucid) {
109 gss_krb5_free_lucid_sec_context(&min_stat, gensec_gssapi_state->lucid);
112 return 0;
115 static NTSTATUS gensec_gssapi_init_lucid(struct gensec_gssapi_state *gensec_gssapi_state)
117 OM_uint32 maj_stat, min_stat;
119 if (gensec_gssapi_state->lucid) {
120 return NT_STATUS_OK;
123 maj_stat = gss_krb5_export_lucid_sec_context(&min_stat,
124 &gensec_gssapi_state->gssapi_context,
126 (void **)&gensec_gssapi_state->lucid);
127 if (maj_stat != GSS_S_COMPLETE) {
128 DEBUG(0,("gensec_gssapi_init_lucid: %s\n",
129 gssapi_error_string(gensec_gssapi_state,
130 maj_stat, min_stat,
131 gensec_gssapi_state->gss_oid)));
132 return NT_STATUS_INTERNAL_ERROR;
135 if (gensec_gssapi_state->lucid->version != 1) {
136 DEBUG(0,("gensec_gssapi_init_lucid: lucid version[%d] != 1\n",
137 gensec_gssapi_state->lucid->version));
138 gss_krb5_free_lucid_sec_context(&min_stat, gensec_gssapi_state->lucid);
139 gensec_gssapi_state->lucid = NULL;
140 return NT_STATUS_INTERNAL_ERROR;
143 return NT_STATUS_OK;
146 static NTSTATUS gensec_gssapi_start(struct gensec_security *gensec_security)
148 struct gensec_gssapi_state *gensec_gssapi_state;
149 krb5_error_code ret;
150 const char *realm;
152 gensec_gssapi_state = talloc_zero(gensec_security, struct gensec_gssapi_state);
153 if (!gensec_gssapi_state) {
154 return NT_STATUS_NO_MEMORY;
157 gensec_security->private_data = gensec_gssapi_state;
159 gensec_gssapi_state->gssapi_context = GSS_C_NO_CONTEXT;
161 /* TODO: Fill in channel bindings */
162 gensec_gssapi_state->input_chan_bindings = GSS_C_NO_CHANNEL_BINDINGS;
164 gensec_gssapi_state->server_name = GSS_C_NO_NAME;
165 gensec_gssapi_state->client_name = GSS_C_NO_NAME;
167 gensec_gssapi_state->want_flags = 0;
169 if (gensec_setting_bool(gensec_security->settings, "gensec_gssapi", "delegation_by_kdc_policy", true)) {
170 gensec_gssapi_state->want_flags |= GSS_C_DELEG_POLICY_FLAG;
172 if (gensec_setting_bool(gensec_security->settings, "gensec_gssapi", "mutual", true)) {
173 gensec_gssapi_state->want_flags |= GSS_C_MUTUAL_FLAG;
175 if (gensec_setting_bool(gensec_security->settings, "gensec_gssapi", "delegation", true)) {
176 gensec_gssapi_state->want_flags |= GSS_C_DELEG_FLAG;
178 if (gensec_setting_bool(gensec_security->settings, "gensec_gssapi", "replay", true)) {
179 gensec_gssapi_state->want_flags |= GSS_C_REPLAY_FLAG;
181 if (gensec_setting_bool(gensec_security->settings, "gensec_gssapi", "sequence", true)) {
182 gensec_gssapi_state->want_flags |= GSS_C_SEQUENCE_FLAG;
185 if (gensec_security->want_features & GENSEC_FEATURE_SIGN) {
186 gensec_gssapi_state->want_flags |= GSS_C_INTEG_FLAG;
188 if (gensec_security->want_features & GENSEC_FEATURE_SEAL) {
189 gensec_gssapi_state->want_flags |= GSS_C_CONF_FLAG;
191 if (gensec_security->want_features & GENSEC_FEATURE_DCE_STYLE) {
192 gensec_gssapi_state->want_flags |= GSS_C_DCE_STYLE;
195 gensec_gssapi_state->got_flags = 0;
197 switch (gensec_security->ops->auth_type) {
198 case DCERPC_AUTH_TYPE_SPNEGO:
199 gensec_gssapi_state->gss_oid = gss_mech_spnego;
200 break;
201 case DCERPC_AUTH_TYPE_KRB5:
202 default:
203 gensec_gssapi_state->gss_oid = gss_mech_krb5;
204 break;
207 gensec_gssapi_state->session_key = data_blob(NULL, 0);
208 gensec_gssapi_state->pac = data_blob(NULL, 0);
210 ret = smb_krb5_init_context(gensec_gssapi_state,
211 NULL,
212 gensec_security->settings->lp_ctx,
213 &gensec_gssapi_state->smb_krb5_context);
214 if (ret) {
215 DEBUG(1,("gensec_krb5_start: krb5_init_context failed (%s)\n",
216 error_message(ret)));
217 talloc_free(gensec_gssapi_state);
218 return NT_STATUS_INTERNAL_ERROR;
221 gensec_gssapi_state->client_cred = NULL;
222 gensec_gssapi_state->server_cred = NULL;
224 gensec_gssapi_state->lucid = NULL;
226 gensec_gssapi_state->delegated_cred_handle = GSS_C_NO_CREDENTIAL;
228 gensec_gssapi_state->sasl = false;
229 gensec_gssapi_state->sasl_state = STAGE_GSS_NEG;
230 gensec_gssapi_state->sasl_protection = 0;
232 gensec_gssapi_state->max_wrap_buf_size
233 = gensec_setting_int(gensec_security->settings, "gensec_gssapi", "max wrap buf size", 65536);
234 gensec_gssapi_state->gss_exchange_count = 0;
235 gensec_gssapi_state->sig_size = 0;
237 talloc_set_destructor(gensec_gssapi_state, gensec_gssapi_destructor);
239 realm = lpcfg_realm(gensec_security->settings->lp_ctx);
240 if (realm != NULL) {
241 ret = gsskrb5_set_default_realm(realm);
242 if (ret) {
243 DEBUG(1,("gensec_krb5_start: gsskrb5_set_default_realm failed\n"));
244 talloc_free(gensec_gssapi_state);
245 return NT_STATUS_INTERNAL_ERROR;
249 /* don't do DNS lookups of any kind, it might/will fail for a netbios name */
250 ret = gsskrb5_set_dns_canonicalize(gensec_setting_bool(gensec_security->settings, "krb5", "set_dns_canonicalize", false));
251 if (ret) {
252 DEBUG(1,("gensec_krb5_start: gsskrb5_set_dns_canonicalize failed\n"));
253 talloc_free(gensec_gssapi_state);
254 return NT_STATUS_INTERNAL_ERROR;
257 return NT_STATUS_OK;
260 static NTSTATUS gensec_gssapi_server_start(struct gensec_security *gensec_security)
262 NTSTATUS nt_status;
263 int ret;
264 struct gensec_gssapi_state *gensec_gssapi_state;
265 struct cli_credentials *machine_account;
266 struct gssapi_creds_container *gcc;
268 nt_status = gensec_gssapi_start(gensec_security);
269 if (!NT_STATUS_IS_OK(nt_status)) {
270 return nt_status;
273 gensec_gssapi_state = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
275 machine_account = gensec_get_credentials(gensec_security);
277 if (!machine_account) {
278 DEBUG(3, ("No machine account credentials specified\n"));
279 return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
280 } else {
281 ret = cli_credentials_get_server_gss_creds(machine_account,
282 gensec_security->settings->lp_ctx, &gcc);
283 if (ret) {
284 DEBUG(1, ("Aquiring acceptor credentials failed: %s\n",
285 error_message(ret)));
286 return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
290 gensec_gssapi_state->server_cred = gcc;
291 return NT_STATUS_OK;
295 static NTSTATUS gensec_gssapi_sasl_server_start(struct gensec_security *gensec_security)
297 NTSTATUS nt_status;
298 struct gensec_gssapi_state *gensec_gssapi_state;
299 nt_status = gensec_gssapi_server_start(gensec_security);
301 if (NT_STATUS_IS_OK(nt_status)) {
302 gensec_gssapi_state = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
303 gensec_gssapi_state->sasl = true;
305 return nt_status;
308 static NTSTATUS gensec_gssapi_client_start(struct gensec_security *gensec_security)
310 struct gensec_gssapi_state *gensec_gssapi_state;
311 struct cli_credentials *creds = gensec_get_credentials(gensec_security);
312 krb5_error_code ret;
313 NTSTATUS nt_status;
314 gss_buffer_desc name_token;
315 gss_OID name_type;
316 OM_uint32 maj_stat, min_stat;
317 const char *hostname = gensec_get_target_hostname(gensec_security);
318 struct gssapi_creds_container *gcc;
319 const char *error_string;
321 if (!hostname) {
322 DEBUG(1, ("Could not determine hostname for target computer, cannot use kerberos\n"));
323 return NT_STATUS_INVALID_PARAMETER;
325 if (is_ipaddress(hostname)) {
326 DEBUG(2, ("Cannot do GSSAPI to an IP address\n"));
327 return NT_STATUS_INVALID_PARAMETER;
329 if (strcmp(hostname, "localhost") == 0) {
330 DEBUG(2, ("GSSAPI to 'localhost' does not make sense\n"));
331 return NT_STATUS_INVALID_PARAMETER;
334 nt_status = gensec_gssapi_start(gensec_security);
335 if (!NT_STATUS_IS_OK(nt_status)) {
336 return nt_status;
339 gensec_gssapi_state = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
341 gensec_gssapi_state->target_principal = gensec_get_target_principal(gensec_security);
342 if (gensec_gssapi_state->target_principal) {
343 name_type = GSS_C_NULL_OID;
344 } else {
345 gensec_gssapi_state->target_principal = talloc_asprintf(gensec_gssapi_state, "%s/%s@%s",
346 gensec_get_target_service(gensec_security),
347 hostname, lpcfg_realm(gensec_security->settings->lp_ctx));
349 name_type = GSS_C_NT_USER_NAME;
351 name_token.value = discard_const_p(uint8_t, gensec_gssapi_state->target_principal);
352 name_token.length = strlen(gensec_gssapi_state->target_principal);
355 maj_stat = gss_import_name (&min_stat,
356 &name_token,
357 name_type,
358 &gensec_gssapi_state->server_name);
359 if (maj_stat) {
360 DEBUG(2, ("GSS Import name of %s failed: %s\n",
361 (char *)name_token.value,
362 gssapi_error_string(gensec_gssapi_state, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
363 return NT_STATUS_INVALID_PARAMETER;
366 ret = cli_credentials_get_client_gss_creds(creds,
367 gensec_security->event_ctx,
368 gensec_security->settings->lp_ctx, &gcc, &error_string);
369 switch (ret) {
370 case 0:
371 break;
372 case KRB5KDC_ERR_PREAUTH_FAILED:
373 case KRB5KDC_ERR_C_PRINCIPAL_UNKNOWN:
374 DEBUG(1, ("Wrong username or password: %s\n", error_string));
375 return NT_STATUS_LOGON_FAILURE;
376 case KRB5_KDC_UNREACH:
377 DEBUG(3, ("Cannot reach a KDC we require to contact %s : %s\n", gensec_gssapi_state->target_principal, error_string));
378 return NT_STATUS_NO_LOGON_SERVERS;
379 case KRB5_CC_NOTFOUND:
380 case KRB5_CC_END:
381 DEBUG(2, ("Error obtaining ticket we require to contact %s: (possibly due to clock skew between us and the KDC) %s\n", gensec_gssapi_state->target_principal, error_string));
382 return NT_STATUS_TIME_DIFFERENCE_AT_DC;
383 default:
384 DEBUG(1, ("Aquiring initiator credentials failed: %s\n", error_string));
385 return NT_STATUS_UNSUCCESSFUL;
388 gensec_gssapi_state->client_cred = gcc;
389 if (!talloc_reference(gensec_gssapi_state, gcc)) {
390 return NT_STATUS_NO_MEMORY;
393 return NT_STATUS_OK;
396 static NTSTATUS gensec_gssapi_sasl_client_start(struct gensec_security *gensec_security)
398 NTSTATUS nt_status;
399 struct gensec_gssapi_state *gensec_gssapi_state;
400 nt_status = gensec_gssapi_client_start(gensec_security);
402 if (NT_STATUS_IS_OK(nt_status)) {
403 gensec_gssapi_state = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
404 gensec_gssapi_state->sasl = true;
406 return nt_status;
411 * Check if the packet is one for this mechansim
413 * @param gensec_security GENSEC state
414 * @param in The request, as a DATA_BLOB
415 * @return Error, INVALID_PARAMETER if it's not a packet for us
416 * or NT_STATUS_OK if the packet is ok.
419 static NTSTATUS gensec_gssapi_magic(struct gensec_security *gensec_security,
420 const DATA_BLOB *in)
422 if (gensec_gssapi_check_oid(in, GENSEC_OID_KERBEROS5)) {
423 return NT_STATUS_OK;
424 } else {
425 return NT_STATUS_INVALID_PARAMETER;
431 * Next state function for the GSSAPI GENSEC mechanism
433 * @param gensec_gssapi_state GSSAPI State
434 * @param out_mem_ctx The TALLOC_CTX for *out to be allocated on
435 * @param in The request, as a DATA_BLOB
436 * @param out The reply, as an talloc()ed DATA_BLOB, on *out_mem_ctx
437 * @return Error, MORE_PROCESSING_REQUIRED if a reply is sent,
438 * or NT_STATUS_OK if the user is authenticated.
441 static NTSTATUS gensec_gssapi_update(struct gensec_security *gensec_security,
442 TALLOC_CTX *out_mem_ctx,
443 const DATA_BLOB in, DATA_BLOB *out)
445 struct gensec_gssapi_state *gensec_gssapi_state
446 = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
447 NTSTATUS nt_status = NT_STATUS_LOGON_FAILURE;
448 OM_uint32 maj_stat, min_stat;
449 OM_uint32 min_stat2;
450 gss_buffer_desc input_token, output_token;
451 gss_OID gss_oid_p = NULL;
452 input_token.length = in.length;
453 input_token.value = in.data;
455 switch (gensec_gssapi_state->sasl_state) {
456 case STAGE_GSS_NEG:
458 switch (gensec_security->gensec_role) {
459 case GENSEC_CLIENT:
461 struct gsskrb5_send_to_kdc send_to_kdc;
462 krb5_error_code ret;
463 send_to_kdc.func = smb_krb5_send_and_recv_func;
464 send_to_kdc.ptr = gensec_security->event_ctx;
466 min_stat = gsskrb5_set_send_to_kdc(&send_to_kdc);
467 if (min_stat) {
468 DEBUG(1,("gensec_krb5_start: gsskrb5_set_send_to_kdc failed\n"));
469 return NT_STATUS_INTERNAL_ERROR;
472 maj_stat = gss_init_sec_context(&min_stat,
473 gensec_gssapi_state->client_cred->creds,
474 &gensec_gssapi_state->gssapi_context,
475 gensec_gssapi_state->server_name,
476 gensec_gssapi_state->gss_oid,
477 gensec_gssapi_state->want_flags,
479 gensec_gssapi_state->input_chan_bindings,
480 &input_token,
481 &gss_oid_p,
482 &output_token,
483 &gensec_gssapi_state->got_flags, /* ret flags */
484 NULL);
485 if (gss_oid_p) {
486 gensec_gssapi_state->gss_oid = gss_oid_p;
489 send_to_kdc.func = smb_krb5_send_and_recv_func;
490 send_to_kdc.ptr = NULL;
492 ret = gsskrb5_set_send_to_kdc(&send_to_kdc);
493 if (ret) {
494 DEBUG(1,("gensec_krb5_start: gsskrb5_set_send_to_kdc failed\n"));
495 return NT_STATUS_INTERNAL_ERROR;
498 break;
500 case GENSEC_SERVER:
502 maj_stat = gss_accept_sec_context(&min_stat,
503 &gensec_gssapi_state->gssapi_context,
504 gensec_gssapi_state->server_cred->creds,
505 &input_token,
506 gensec_gssapi_state->input_chan_bindings,
507 &gensec_gssapi_state->client_name,
508 &gss_oid_p,
509 &output_token,
510 &gensec_gssapi_state->got_flags,
511 NULL,
512 &gensec_gssapi_state->delegated_cred_handle);
513 if (gss_oid_p) {
514 gensec_gssapi_state->gss_oid = gss_oid_p;
516 break;
518 default:
519 return NT_STATUS_INVALID_PARAMETER;
523 gensec_gssapi_state->gss_exchange_count++;
525 if (maj_stat == GSS_S_COMPLETE) {
526 *out = data_blob_talloc(out_mem_ctx, output_token.value, output_token.length);
527 gss_release_buffer(&min_stat2, &output_token);
529 if (gensec_gssapi_state->got_flags & GSS_C_DELEG_FLAG) {
530 DEBUG(5, ("gensec_gssapi: credentials were delegated\n"));
531 } else {
532 DEBUG(5, ("gensec_gssapi: NO credentials were delegated\n"));
535 /* We may have been invoked as SASL, so there
536 * is more work to do */
537 if (gensec_gssapi_state->sasl) {
538 gensec_gssapi_state->sasl_state = STAGE_SASL_SSF_NEG;
539 return NT_STATUS_MORE_PROCESSING_REQUIRED;
540 } else {
541 gensec_gssapi_state->sasl_state = STAGE_DONE;
543 if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SEAL)) {
544 DEBUG(5, ("GSSAPI Connection will be cryptographically sealed\n"));
545 } else if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SIGN)) {
546 DEBUG(5, ("GSSAPI Connection will be cryptographically signed\n"));
547 } else {
548 DEBUG(5, ("GSSAPI Connection will have no cryptographic protection\n"));
551 return NT_STATUS_OK;
553 } else if (maj_stat == GSS_S_CONTINUE_NEEDED) {
554 *out = data_blob_talloc(out_mem_ctx, output_token.value, output_token.length);
555 gss_release_buffer(&min_stat2, &output_token);
557 return NT_STATUS_MORE_PROCESSING_REQUIRED;
558 } else if (gss_oid_equal(gensec_gssapi_state->gss_oid, gss_mech_krb5)) {
559 switch (min_stat) {
560 case KRB5KRB_AP_ERR_TKT_NYV:
561 DEBUG(1, ("Error with ticket to contact %s: possible clock skew between us and the KDC or target server: %s\n",
562 gensec_gssapi_state->target_principal,
563 gssapi_error_string(out_mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
564 return NT_STATUS_TIME_DIFFERENCE_AT_DC; /* Make SPNEGO ignore us, we can't go any further here */
565 case KRB5KRB_AP_ERR_TKT_EXPIRED:
566 DEBUG(1, ("Error with ticket to contact %s: ticket is expired, possible clock skew between us and the KDC or target server: %s\n",
567 gensec_gssapi_state->target_principal,
568 gssapi_error_string(out_mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
569 return NT_STATUS_INVALID_PARAMETER; /* Make SPNEGO ignore us, we can't go any further here */
570 case KRB5_KDC_UNREACH:
571 DEBUG(3, ("Cannot reach a KDC we require in order to obtain a ticetk to %s: %s\n",
572 gensec_gssapi_state->target_principal,
573 gssapi_error_string(out_mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
574 return NT_STATUS_NO_LOGON_SERVERS; /* Make SPNEGO ignore us, we can't go any further here */
575 case KRB5KDC_ERR_S_PRINCIPAL_UNKNOWN:
576 DEBUG(3, ("Server %s is not registered with our KDC: %s\n",
577 gensec_gssapi_state->target_principal,
578 gssapi_error_string(out_mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
579 return NT_STATUS_INVALID_PARAMETER; /* Make SPNEGO ignore us, we can't go any further here */
580 case KRB5KRB_AP_ERR_MSG_TYPE:
581 /* garbage input, possibly from the auto-mech detection */
582 return NT_STATUS_INVALID_PARAMETER;
583 default:
584 DEBUG(1, ("GSS %s Update(krb5)(%d) Update failed: %s\n",
585 gensec_security->gensec_role == GENSEC_CLIENT ? "client" : "server",
586 gensec_gssapi_state->gss_exchange_count,
587 gssapi_error_string(out_mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
588 return nt_status;
590 } else {
591 DEBUG(1, ("GSS %s Update(%d) failed: %s\n",
592 gensec_security->gensec_role == GENSEC_CLIENT ? "client" : "server",
593 gensec_gssapi_state->gss_exchange_count,
594 gssapi_error_string(out_mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
595 return nt_status;
597 break;
600 /* These last two stages are only done if we were invoked as SASL */
601 case STAGE_SASL_SSF_NEG:
603 switch (gensec_security->gensec_role) {
604 case GENSEC_CLIENT:
606 uint8_t maxlength_proposed[4];
607 uint8_t maxlength_accepted[4];
608 uint8_t security_supported;
609 int conf_state;
610 gss_qop_t qop_state;
611 input_token.length = in.length;
612 input_token.value = in.data;
614 /* As a client, we have just send a
615 * zero-length blob to the server (after the
616 * normal GSSAPI exchange), and it has replied
617 * with it's SASL negotiation */
619 maj_stat = gss_unwrap(&min_stat,
620 gensec_gssapi_state->gssapi_context,
621 &input_token,
622 &output_token,
623 &conf_state,
624 &qop_state);
625 if (GSS_ERROR(maj_stat)) {
626 DEBUG(1, ("gensec_gssapi_update: GSS UnWrap of SASL protection negotiation failed: %s\n",
627 gssapi_error_string(out_mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
628 return NT_STATUS_ACCESS_DENIED;
631 if (output_token.length < 4) {
632 return NT_STATUS_INVALID_PARAMETER;
635 memcpy(maxlength_proposed, output_token.value, 4);
636 gss_release_buffer(&min_stat, &output_token);
638 /* first byte is the proposed security */
639 security_supported = maxlength_proposed[0];
640 maxlength_proposed[0] = '\0';
642 /* Rest is the proposed max wrap length */
643 gensec_gssapi_state->max_wrap_buf_size = MIN(RIVAL(maxlength_proposed, 0),
644 gensec_gssapi_state->max_wrap_buf_size);
645 gensec_gssapi_state->sasl_protection = 0;
646 if (security_supported & NEG_SEAL) {
647 if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SEAL)) {
648 gensec_gssapi_state->sasl_protection |= NEG_SEAL;
651 if (security_supported & NEG_SIGN) {
652 if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SIGN)) {
653 gensec_gssapi_state->sasl_protection |= NEG_SIGN;
656 if (security_supported & NEG_NONE) {
657 gensec_gssapi_state->sasl_protection |= NEG_NONE;
659 if (gensec_gssapi_state->sasl_protection == 0) {
660 DEBUG(1, ("Remote server does not support unprotected connections\n"));
661 return NT_STATUS_ACCESS_DENIED;
664 /* Send back the negotiated max length */
666 RSIVAL(maxlength_accepted, 0, gensec_gssapi_state->max_wrap_buf_size);
668 maxlength_accepted[0] = gensec_gssapi_state->sasl_protection;
670 input_token.value = maxlength_accepted;
671 input_token.length = sizeof(maxlength_accepted);
673 maj_stat = gss_wrap(&min_stat,
674 gensec_gssapi_state->gssapi_context,
675 false,
676 GSS_C_QOP_DEFAULT,
677 &input_token,
678 &conf_state,
679 &output_token);
680 if (GSS_ERROR(maj_stat)) {
681 DEBUG(1, ("GSS Update(SSF_NEG): GSS Wrap failed: %s\n",
682 gssapi_error_string(out_mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
683 return NT_STATUS_ACCESS_DENIED;
686 *out = data_blob_talloc(out_mem_ctx, output_token.value, output_token.length);
687 gss_release_buffer(&min_stat, &output_token);
689 /* quirk: This changes the value that gensec_have_feature returns, to be that after SASL negotiation */
690 gensec_gssapi_state->sasl_state = STAGE_DONE;
692 if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SEAL)) {
693 DEBUG(3, ("SASL/GSSAPI Connection to server will be cryptographically sealed\n"));
694 } else if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SIGN)) {
695 DEBUG(3, ("SASL/GSSAPI Connection to server will be cryptographically signed\n"));
696 } else {
697 DEBUG(3, ("SASL/GSSAPI Connection to server will have no cryptographically protection\n"));
700 return NT_STATUS_OK;
702 case GENSEC_SERVER:
704 uint8_t maxlength_proposed[4];
705 uint8_t security_supported = 0x0;
706 int conf_state;
708 /* As a server, we have just been sent a zero-length blob (note this, but it isn't fatal) */
709 if (in.length != 0) {
710 DEBUG(1, ("SASL/GSSAPI: client sent non-zero length starting SASL negotiation!\n"));
713 /* Give the client some idea what we will support */
715 RSIVAL(maxlength_proposed, 0, gensec_gssapi_state->max_wrap_buf_size);
716 /* first byte is the proposed security */
717 maxlength_proposed[0] = '\0';
719 gensec_gssapi_state->sasl_protection = 0;
720 if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SEAL)) {
721 security_supported |= NEG_SEAL;
723 if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SIGN)) {
724 security_supported |= NEG_SIGN;
726 if (security_supported == 0) {
727 /* If we don't support anything, this must be 0 */
728 RSIVAL(maxlength_proposed, 0, 0x0);
731 /* TODO: We may not wish to support this */
732 security_supported |= NEG_NONE;
733 maxlength_proposed[0] = security_supported;
735 input_token.value = maxlength_proposed;
736 input_token.length = sizeof(maxlength_proposed);
738 maj_stat = gss_wrap(&min_stat,
739 gensec_gssapi_state->gssapi_context,
740 false,
741 GSS_C_QOP_DEFAULT,
742 &input_token,
743 &conf_state,
744 &output_token);
745 if (GSS_ERROR(maj_stat)) {
746 DEBUG(1, ("GSS Update(SSF_NEG): GSS Wrap failed: %s\n",
747 gssapi_error_string(out_mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
748 return NT_STATUS_ACCESS_DENIED;
751 *out = data_blob_talloc(out_mem_ctx, output_token.value, output_token.length);
752 gss_release_buffer(&min_stat, &output_token);
754 gensec_gssapi_state->sasl_state = STAGE_SASL_SSF_ACCEPT;
755 return NT_STATUS_MORE_PROCESSING_REQUIRED;
757 default:
758 return NT_STATUS_INVALID_PARAMETER;
762 /* This is s server-only stage */
763 case STAGE_SASL_SSF_ACCEPT:
765 uint8_t maxlength_accepted[4];
766 uint8_t security_accepted;
767 int conf_state;
768 gss_qop_t qop_state;
769 input_token.length = in.length;
770 input_token.value = in.data;
772 maj_stat = gss_unwrap(&min_stat,
773 gensec_gssapi_state->gssapi_context,
774 &input_token,
775 &output_token,
776 &conf_state,
777 &qop_state);
778 if (GSS_ERROR(maj_stat)) {
779 DEBUG(1, ("gensec_gssapi_update: GSS UnWrap of SASL protection negotiation failed: %s\n",
780 gssapi_error_string(out_mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
781 return NT_STATUS_ACCESS_DENIED;
784 if (output_token.length < 4) {
785 return NT_STATUS_INVALID_PARAMETER;
788 memcpy(maxlength_accepted, output_token.value, 4);
789 gss_release_buffer(&min_stat, &output_token);
791 /* first byte is the proposed security */
792 security_accepted = maxlength_accepted[0];
793 maxlength_accepted[0] = '\0';
795 /* Rest is the proposed max wrap length */
796 gensec_gssapi_state->max_wrap_buf_size = MIN(RIVAL(maxlength_accepted, 0),
797 gensec_gssapi_state->max_wrap_buf_size);
799 gensec_gssapi_state->sasl_protection = 0;
800 if (security_accepted & NEG_SEAL) {
801 if (!gensec_have_feature(gensec_security, GENSEC_FEATURE_SEAL)) {
802 DEBUG(1, ("Remote client wanted seal, but gensec refused\n"));
803 return NT_STATUS_ACCESS_DENIED;
805 gensec_gssapi_state->sasl_protection |= NEG_SEAL;
807 if (security_accepted & NEG_SIGN) {
808 if (!gensec_have_feature(gensec_security, GENSEC_FEATURE_SIGN)) {
809 DEBUG(1, ("Remote client wanted sign, but gensec refused\n"));
810 return NT_STATUS_ACCESS_DENIED;
812 gensec_gssapi_state->sasl_protection |= NEG_SIGN;
814 if (security_accepted & NEG_NONE) {
815 gensec_gssapi_state->sasl_protection |= NEG_NONE;
818 /* quirk: This changes the value that gensec_have_feature returns, to be that after SASL negotiation */
819 gensec_gssapi_state->sasl_state = STAGE_DONE;
820 if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SEAL)) {
821 DEBUG(5, ("SASL/GSSAPI Connection from client will be cryptographically sealed\n"));
822 } else if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SIGN)) {
823 DEBUG(5, ("SASL/GSSAPI Connection from client will be cryptographically signed\n"));
824 } else {
825 DEBUG(5, ("SASL/GSSAPI Connection from client will have no cryptographic protection\n"));
828 *out = data_blob(NULL, 0);
829 return NT_STATUS_OK;
831 default:
832 return NT_STATUS_INVALID_PARAMETER;
836 static NTSTATUS gensec_gssapi_wrap(struct gensec_security *gensec_security,
837 TALLOC_CTX *mem_ctx,
838 const DATA_BLOB *in,
839 DATA_BLOB *out)
841 struct gensec_gssapi_state *gensec_gssapi_state
842 = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
843 OM_uint32 maj_stat, min_stat;
844 gss_buffer_desc input_token, output_token;
845 int conf_state;
846 input_token.length = in->length;
847 input_token.value = in->data;
849 maj_stat = gss_wrap(&min_stat,
850 gensec_gssapi_state->gssapi_context,
851 gensec_have_feature(gensec_security, GENSEC_FEATURE_SEAL),
852 GSS_C_QOP_DEFAULT,
853 &input_token,
854 &conf_state,
855 &output_token);
856 if (GSS_ERROR(maj_stat)) {
857 DEBUG(1, ("gensec_gssapi_wrap: GSS Wrap failed: %s\n",
858 gssapi_error_string(mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
859 return NT_STATUS_ACCESS_DENIED;
862 *out = data_blob_talloc(mem_ctx, output_token.value, output_token.length);
863 gss_release_buffer(&min_stat, &output_token);
865 if (gensec_gssapi_state->sasl) {
866 size_t max_wrapped_size = gensec_gssapi_max_wrapped_size(gensec_security);
867 if (max_wrapped_size < out->length) {
868 DEBUG(1, ("gensec_gssapi_wrap: when wrapped, INPUT data (%u) is grew to be larger than SASL negotiated maximum output size (%u > %u)\n",
869 (unsigned)in->length,
870 (unsigned)out->length,
871 (unsigned int)max_wrapped_size));
872 return NT_STATUS_INVALID_PARAMETER;
876 if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SEAL)
877 && !conf_state) {
878 return NT_STATUS_ACCESS_DENIED;
880 return NT_STATUS_OK;
883 static NTSTATUS gensec_gssapi_unwrap(struct gensec_security *gensec_security,
884 TALLOC_CTX *mem_ctx,
885 const DATA_BLOB *in,
886 DATA_BLOB *out)
888 struct gensec_gssapi_state *gensec_gssapi_state
889 = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
890 OM_uint32 maj_stat, min_stat;
891 gss_buffer_desc input_token, output_token;
892 int conf_state;
893 gss_qop_t qop_state;
894 input_token.length = in->length;
895 input_token.value = in->data;
897 if (gensec_gssapi_state->sasl) {
898 size_t max_wrapped_size = gensec_gssapi_max_wrapped_size(gensec_security);
899 if (max_wrapped_size < in->length) {
900 DEBUG(1, ("gensec_gssapi_unwrap: WRAPPED data is larger than SASL negotiated maximum size\n"));
901 return NT_STATUS_INVALID_PARAMETER;
905 maj_stat = gss_unwrap(&min_stat,
906 gensec_gssapi_state->gssapi_context,
907 &input_token,
908 &output_token,
909 &conf_state,
910 &qop_state);
911 if (GSS_ERROR(maj_stat)) {
912 DEBUG(1, ("gensec_gssapi_unwrap: GSS UnWrap failed: %s\n",
913 gssapi_error_string(mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
914 return NT_STATUS_ACCESS_DENIED;
917 *out = data_blob_talloc(mem_ctx, output_token.value, output_token.length);
918 gss_release_buffer(&min_stat, &output_token);
920 if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SEAL)
921 && !conf_state) {
922 return NT_STATUS_ACCESS_DENIED;
924 return NT_STATUS_OK;
927 /* Find out the maximum input size negotiated on this connection */
929 static size_t gensec_gssapi_max_input_size(struct gensec_security *gensec_security)
931 struct gensec_gssapi_state *gensec_gssapi_state
932 = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
933 OM_uint32 maj_stat, min_stat;
934 OM_uint32 max_input_size;
936 maj_stat = gss_wrap_size_limit(&min_stat,
937 gensec_gssapi_state->gssapi_context,
938 gensec_have_feature(gensec_security, GENSEC_FEATURE_SEAL),
939 GSS_C_QOP_DEFAULT,
940 gensec_gssapi_state->max_wrap_buf_size,
941 &max_input_size);
942 if (GSS_ERROR(maj_stat)) {
943 TALLOC_CTX *mem_ctx = talloc_new(NULL);
944 DEBUG(1, ("gensec_gssapi_max_input_size: determinaing signature size with gss_wrap_size_limit failed: %s\n",
945 gssapi_error_string(mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
946 talloc_free(mem_ctx);
947 return 0;
950 return max_input_size;
953 /* Find out the maximum output size negotiated on this connection */
954 static size_t gensec_gssapi_max_wrapped_size(struct gensec_security *gensec_security)
956 struct gensec_gssapi_state *gensec_gssapi_state = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);;
957 return gensec_gssapi_state->max_wrap_buf_size;
960 static NTSTATUS gensec_gssapi_seal_packet(struct gensec_security *gensec_security,
961 TALLOC_CTX *mem_ctx,
962 uint8_t *data, size_t length,
963 const uint8_t *whole_pdu, size_t pdu_length,
964 DATA_BLOB *sig)
966 struct gensec_gssapi_state *gensec_gssapi_state
967 = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
968 OM_uint32 maj_stat, min_stat;
969 gss_buffer_desc input_token, output_token;
970 int conf_state;
971 ssize_t sig_length;
973 input_token.length = length;
974 input_token.value = data;
976 maj_stat = gss_wrap(&min_stat,
977 gensec_gssapi_state->gssapi_context,
978 gensec_have_feature(gensec_security, GENSEC_FEATURE_SEAL),
979 GSS_C_QOP_DEFAULT,
980 &input_token,
981 &conf_state,
982 &output_token);
983 if (GSS_ERROR(maj_stat)) {
984 DEBUG(1, ("gensec_gssapi_seal_packet: GSS Wrap failed: %s\n",
985 gssapi_error_string(mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
986 return NT_STATUS_ACCESS_DENIED;
989 if (output_token.length < input_token.length) {
990 DEBUG(1, ("gensec_gssapi_seal_packet: GSS Wrap length [%ld] *less* than caller length [%ld]\n",
991 (long)output_token.length, (long)length));
992 return NT_STATUS_INTERNAL_ERROR;
994 sig_length = output_token.length - input_token.length;
996 memcpy(data, ((uint8_t *)output_token.value) + sig_length, length);
997 *sig = data_blob_talloc(mem_ctx, (uint8_t *)output_token.value, sig_length);
999 dump_data_pw("gensec_gssapi_seal_packet: sig\n", sig->data, sig->length);
1000 dump_data_pw("gensec_gssapi_seal_packet: clear\n", data, length);
1001 dump_data_pw("gensec_gssapi_seal_packet: sealed\n", ((uint8_t *)output_token.value) + sig_length, output_token.length - sig_length);
1003 gss_release_buffer(&min_stat, &output_token);
1005 if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SEAL)
1006 && !conf_state) {
1007 return NT_STATUS_ACCESS_DENIED;
1009 return NT_STATUS_OK;
1012 static NTSTATUS gensec_gssapi_unseal_packet(struct gensec_security *gensec_security,
1013 TALLOC_CTX *mem_ctx,
1014 uint8_t *data, size_t length,
1015 const uint8_t *whole_pdu, size_t pdu_length,
1016 const DATA_BLOB *sig)
1018 struct gensec_gssapi_state *gensec_gssapi_state
1019 = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
1020 OM_uint32 maj_stat, min_stat;
1021 gss_buffer_desc input_token, output_token;
1022 int conf_state;
1023 gss_qop_t qop_state;
1024 DATA_BLOB in;
1026 dump_data_pw("gensec_gssapi_unseal_packet: sig\n", sig->data, sig->length);
1028 in = data_blob_talloc(mem_ctx, NULL, sig->length + length);
1030 memcpy(in.data, sig->data, sig->length);
1031 memcpy(in.data + sig->length, data, length);
1033 input_token.length = in.length;
1034 input_token.value = in.data;
1036 maj_stat = gss_unwrap(&min_stat,
1037 gensec_gssapi_state->gssapi_context,
1038 &input_token,
1039 &output_token,
1040 &conf_state,
1041 &qop_state);
1042 if (GSS_ERROR(maj_stat)) {
1043 DEBUG(1, ("gensec_gssapi_unseal_packet: GSS UnWrap failed: %s\n",
1044 gssapi_error_string(mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
1045 return NT_STATUS_ACCESS_DENIED;
1048 if (output_token.length != length) {
1049 return NT_STATUS_INTERNAL_ERROR;
1052 memcpy(data, output_token.value, length);
1054 gss_release_buffer(&min_stat, &output_token);
1056 if (gensec_have_feature(gensec_security, GENSEC_FEATURE_SEAL)
1057 && !conf_state) {
1058 return NT_STATUS_ACCESS_DENIED;
1060 return NT_STATUS_OK;
1063 static NTSTATUS gensec_gssapi_sign_packet(struct gensec_security *gensec_security,
1064 TALLOC_CTX *mem_ctx,
1065 const uint8_t *data, size_t length,
1066 const uint8_t *whole_pdu, size_t pdu_length,
1067 DATA_BLOB *sig)
1069 struct gensec_gssapi_state *gensec_gssapi_state
1070 = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
1071 OM_uint32 maj_stat, min_stat;
1072 gss_buffer_desc input_token, output_token;
1074 if (gensec_security->want_features & GENSEC_FEATURE_SIGN_PKT_HEADER) {
1075 input_token.length = pdu_length;
1076 input_token.value = discard_const_p(uint8_t *, whole_pdu);
1077 } else {
1078 input_token.length = length;
1079 input_token.value = discard_const_p(uint8_t *, data);
1082 maj_stat = gss_get_mic(&min_stat,
1083 gensec_gssapi_state->gssapi_context,
1084 GSS_C_QOP_DEFAULT,
1085 &input_token,
1086 &output_token);
1087 if (GSS_ERROR(maj_stat)) {
1088 DEBUG(1, ("GSS GetMic failed: %s\n",
1089 gssapi_error_string(mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
1090 return NT_STATUS_ACCESS_DENIED;
1093 *sig = data_blob_talloc(mem_ctx, (uint8_t *)output_token.value, output_token.length);
1095 dump_data_pw("gensec_gssapi_seal_packet: sig\n", sig->data, sig->length);
1097 gss_release_buffer(&min_stat, &output_token);
1099 return NT_STATUS_OK;
1102 static NTSTATUS gensec_gssapi_check_packet(struct gensec_security *gensec_security,
1103 TALLOC_CTX *mem_ctx,
1104 const uint8_t *data, size_t length,
1105 const uint8_t *whole_pdu, size_t pdu_length,
1106 const DATA_BLOB *sig)
1108 struct gensec_gssapi_state *gensec_gssapi_state
1109 = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
1110 OM_uint32 maj_stat, min_stat;
1111 gss_buffer_desc input_token;
1112 gss_buffer_desc input_message;
1113 gss_qop_t qop_state;
1115 dump_data_pw("gensec_gssapi_seal_packet: sig\n", sig->data, sig->length);
1117 if (gensec_security->want_features & GENSEC_FEATURE_SIGN_PKT_HEADER) {
1118 input_message.length = pdu_length;
1119 input_message.value = discard_const(whole_pdu);
1120 } else {
1121 input_message.length = length;
1122 input_message.value = discard_const(data);
1125 input_token.length = sig->length;
1126 input_token.value = sig->data;
1128 maj_stat = gss_verify_mic(&min_stat,
1129 gensec_gssapi_state->gssapi_context,
1130 &input_message,
1131 &input_token,
1132 &qop_state);
1133 if (GSS_ERROR(maj_stat)) {
1134 DEBUG(1, ("GSS VerifyMic failed: %s\n",
1135 gssapi_error_string(mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
1136 return NT_STATUS_ACCESS_DENIED;
1139 return NT_STATUS_OK;
1142 /* Try to figure out what features we actually got on the connection */
1143 static bool gensec_gssapi_have_feature(struct gensec_security *gensec_security,
1144 uint32_t feature)
1146 struct gensec_gssapi_state *gensec_gssapi_state
1147 = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
1148 if (feature & GENSEC_FEATURE_SIGN) {
1149 /* If we are going GSSAPI SASL, then we honour the second negotiation */
1150 if (gensec_gssapi_state->sasl
1151 && gensec_gssapi_state->sasl_state == STAGE_DONE) {
1152 return ((gensec_gssapi_state->sasl_protection & NEG_SIGN)
1153 && (gensec_gssapi_state->got_flags & GSS_C_INTEG_FLAG));
1155 return gensec_gssapi_state->got_flags & GSS_C_INTEG_FLAG;
1157 if (feature & GENSEC_FEATURE_SEAL) {
1158 /* If we are going GSSAPI SASL, then we honour the second negotiation */
1159 if (gensec_gssapi_state->sasl
1160 && gensec_gssapi_state->sasl_state == STAGE_DONE) {
1161 return ((gensec_gssapi_state->sasl_protection & NEG_SEAL)
1162 && (gensec_gssapi_state->got_flags & GSS_C_CONF_FLAG));
1164 return gensec_gssapi_state->got_flags & GSS_C_CONF_FLAG;
1166 if (feature & GENSEC_FEATURE_SESSION_KEY) {
1167 /* Only for GSSAPI/Krb5 */
1168 if (gss_oid_equal(gensec_gssapi_state->gss_oid, gss_mech_krb5)) {
1169 return true;
1172 if (feature & GENSEC_FEATURE_DCE_STYLE) {
1173 return gensec_gssapi_state->got_flags & GSS_C_DCE_STYLE;
1175 if (feature & GENSEC_FEATURE_NEW_SPNEGO) {
1176 NTSTATUS status;
1178 if (!(gensec_gssapi_state->got_flags & GSS_C_INTEG_FLAG)) {
1179 return false;
1182 if (gensec_setting_bool(gensec_security->settings, "gensec_gssapi", "force_new_spnego", false)) {
1183 return true;
1185 if (gensec_setting_bool(gensec_security->settings, "gensec_gssapi", "disable_new_spnego", false)) {
1186 return false;
1189 status = gensec_gssapi_init_lucid(gensec_gssapi_state);
1190 if (!NT_STATUS_IS_OK(status)) {
1191 return false;
1194 if (gensec_gssapi_state->lucid->protocol == 1) {
1195 return true;
1198 return false;
1200 /* We can always do async (rather than strict request/reply) packets. */
1201 if (feature & GENSEC_FEATURE_ASYNC_REPLIES) {
1202 return true;
1204 return false;
1208 * Extract the 'sesssion key' needed by SMB signing and ncacn_np
1209 * (for encrypting some passwords).
1211 * This breaks all the abstractions, but what do you expect...
1213 static NTSTATUS gensec_gssapi_session_key(struct gensec_security *gensec_security,
1214 DATA_BLOB *session_key)
1216 struct gensec_gssapi_state *gensec_gssapi_state
1217 = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
1218 OM_uint32 maj_stat, min_stat;
1219 krb5_keyblock *subkey;
1221 if (gensec_gssapi_state->sasl_state != STAGE_DONE) {
1222 return NT_STATUS_NO_USER_SESSION_KEY;
1225 if (gensec_gssapi_state->session_key.data) {
1226 *session_key = gensec_gssapi_state->session_key;
1227 return NT_STATUS_OK;
1230 maj_stat = gsskrb5_get_subkey(&min_stat,
1231 gensec_gssapi_state->gssapi_context,
1232 &subkey);
1233 if (maj_stat != 0) {
1234 DEBUG(1, ("NO session key for this mech\n"));
1235 return NT_STATUS_NO_USER_SESSION_KEY;
1238 DEBUG(10, ("Got KRB5 session key of length %d%s\n",
1239 (int)KRB5_KEY_LENGTH(subkey),
1240 (gensec_gssapi_state->sasl_state == STAGE_DONE)?" (done)":""));
1241 *session_key = data_blob_talloc(gensec_gssapi_state,
1242 KRB5_KEY_DATA(subkey), KRB5_KEY_LENGTH(subkey));
1243 krb5_free_keyblock(gensec_gssapi_state->smb_krb5_context->krb5_context, subkey);
1244 gensec_gssapi_state->session_key = *session_key;
1245 dump_data_pw("KRB5 Session Key:\n", session_key->data, session_key->length);
1247 return NT_STATUS_OK;
1250 /* Get some basic (and authorization) information about the user on
1251 * this session. This uses either the PAC (if present) or a local
1252 * database lookup */
1253 static NTSTATUS gensec_gssapi_session_info(struct gensec_security *gensec_security,
1254 struct auth_session_info **_session_info)
1256 NTSTATUS nt_status;
1257 TALLOC_CTX *mem_ctx;
1258 struct gensec_gssapi_state *gensec_gssapi_state
1259 = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
1260 struct auth_user_info_dc *user_info_dc = NULL;
1261 struct auth_session_info *session_info = NULL;
1262 OM_uint32 maj_stat, min_stat;
1263 gss_buffer_desc pac;
1264 DATA_BLOB pac_blob;
1265 struct PAC_SIGNATURE_DATA *pac_srv_sig = NULL;
1266 struct PAC_SIGNATURE_DATA *pac_kdc_sig = NULL;
1268 if ((gensec_gssapi_state->gss_oid->length != gss_mech_krb5->length)
1269 || (memcmp(gensec_gssapi_state->gss_oid->elements, gss_mech_krb5->elements,
1270 gensec_gssapi_state->gss_oid->length) != 0)) {
1271 DEBUG(1, ("NO session info available for this mech\n"));
1272 return NT_STATUS_INVALID_PARAMETER;
1275 mem_ctx = talloc_named(gensec_gssapi_state, 0, "gensec_gssapi_session_info context");
1276 NT_STATUS_HAVE_NO_MEMORY(mem_ctx);
1278 maj_stat = gsskrb5_extract_authz_data_from_sec_context(&min_stat,
1279 gensec_gssapi_state->gssapi_context,
1280 KRB5_AUTHDATA_WIN2K_PAC,
1281 &pac);
1284 if (maj_stat == 0) {
1285 pac_blob = data_blob_talloc(mem_ctx, pac.value, pac.length);
1286 gss_release_buffer(&min_stat, &pac);
1288 } else {
1289 pac_blob = data_blob(NULL, 0);
1292 /* IF we have the PAC - otherwise we need to get this
1293 * data from elsewere - local ldb, or (TODO) lookup of some
1294 * kind...
1296 if (pac_blob.length) {
1297 pac_srv_sig = talloc(mem_ctx, struct PAC_SIGNATURE_DATA);
1298 if (!pac_srv_sig) {
1299 talloc_free(mem_ctx);
1300 return NT_STATUS_NO_MEMORY;
1302 pac_kdc_sig = talloc(mem_ctx, struct PAC_SIGNATURE_DATA);
1303 if (!pac_kdc_sig) {
1304 talloc_free(mem_ctx);
1305 return NT_STATUS_NO_MEMORY;
1308 nt_status = kerberos_pac_blob_to_user_info_dc(mem_ctx,
1309 pac_blob,
1310 gensec_gssapi_state->smb_krb5_context->krb5_context,
1311 &user_info_dc,
1312 pac_srv_sig,
1313 pac_kdc_sig);
1314 if (!NT_STATUS_IS_OK(nt_status)) {
1315 talloc_free(mem_ctx);
1316 return nt_status;
1318 } else {
1319 gss_buffer_desc name_token;
1320 char *principal_string;
1322 maj_stat = gss_display_name (&min_stat,
1323 gensec_gssapi_state->client_name,
1324 &name_token,
1325 NULL);
1326 if (GSS_ERROR(maj_stat)) {
1327 DEBUG(1, ("GSS display_name failed: %s\n",
1328 gssapi_error_string(mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
1329 talloc_free(mem_ctx);
1330 return NT_STATUS_FOOBAR;
1333 principal_string = talloc_strndup(mem_ctx,
1334 (const char *)name_token.value,
1335 name_token.length);
1337 gss_release_buffer(&min_stat, &name_token);
1339 if (!principal_string) {
1340 talloc_free(mem_ctx);
1341 return NT_STATUS_NO_MEMORY;
1344 if (gensec_security->auth_context &&
1345 !gensec_setting_bool(gensec_security->settings, "gensec", "require_pac", false)) {
1346 DEBUG(1, ("Unable to find PAC, resorting to local user lookup: %s\n",
1347 gssapi_error_string(mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
1348 nt_status = gensec_security->auth_context->get_user_info_dc_principal(mem_ctx,
1349 gensec_security->auth_context,
1350 principal_string,
1351 NULL,
1352 &user_info_dc);
1354 if (!NT_STATUS_IS_OK(nt_status)) {
1355 talloc_free(mem_ctx);
1356 return nt_status;
1358 } else {
1359 DEBUG(1, ("Unable to find PAC in ticket from %s, failing to allow access: %s\n",
1360 principal_string,
1361 gssapi_error_string(mem_ctx, maj_stat, min_stat, gensec_gssapi_state->gss_oid)));
1362 return NT_STATUS_ACCESS_DENIED;
1366 /* references the user_info_dc into the session_info */
1367 nt_status = gensec_generate_session_info(mem_ctx, gensec_security,
1368 user_info_dc, &session_info);
1369 if (!NT_STATUS_IS_OK(nt_status)) {
1370 talloc_free(mem_ctx);
1371 return nt_status;
1374 nt_status = gensec_gssapi_session_key(gensec_security, &session_info->session_key);
1375 if (!NT_STATUS_IS_OK(nt_status)) {
1376 talloc_free(mem_ctx);
1377 return nt_status;
1380 /* Allow torture tests to check the PAC signatures */
1381 if (session_info->torture) {
1382 session_info->torture->pac_srv_sig = talloc_steal(session_info->torture, pac_srv_sig);
1383 session_info->torture->pac_kdc_sig = talloc_steal(session_info->torture, pac_kdc_sig);
1386 if (!(gensec_gssapi_state->got_flags & GSS_C_DELEG_FLAG)) {
1387 DEBUG(10, ("gensec_gssapi: NO delegated credentials supplied by client\n"));
1388 } else {
1389 krb5_error_code ret;
1390 const char *error_string;
1392 DEBUG(10, ("gensec_gssapi: delegated credentials supplied by client\n"));
1393 session_info->credentials = cli_credentials_init(session_info);
1394 if (!session_info->credentials) {
1395 talloc_free(mem_ctx);
1396 return NT_STATUS_NO_MEMORY;
1399 cli_credentials_set_conf(session_info->credentials, gensec_security->settings->lp_ctx);
1400 /* Just so we don't segfault trying to get at a username */
1401 cli_credentials_set_anonymous(session_info->credentials);
1403 ret = cli_credentials_set_client_gss_creds(session_info->credentials,
1404 gensec_security->settings->lp_ctx,
1405 gensec_gssapi_state->delegated_cred_handle,
1406 CRED_SPECIFIED, &error_string);
1407 if (ret) {
1408 talloc_free(mem_ctx);
1409 DEBUG(2,("Failed to get gss creds: %s\n", error_string));
1410 return NT_STATUS_NO_MEMORY;
1413 /* This credential handle isn't useful for password authentication, so ensure nobody tries to do that */
1414 cli_credentials_set_kerberos_state(session_info->credentials, CRED_MUST_USE_KERBEROS);
1416 /* It has been taken from this place... */
1417 gensec_gssapi_state->delegated_cred_handle = GSS_C_NO_CREDENTIAL;
1419 talloc_steal(gensec_gssapi_state, session_info);
1420 talloc_free(mem_ctx);
1421 *_session_info = session_info;
1423 return NT_STATUS_OK;
1426 static size_t gensec_gssapi_sig_size(struct gensec_security *gensec_security, size_t data_size)
1428 struct gensec_gssapi_state *gensec_gssapi_state
1429 = talloc_get_type(gensec_security->private_data, struct gensec_gssapi_state);
1430 NTSTATUS status;
1432 if (gensec_gssapi_state->sig_size) {
1433 return gensec_gssapi_state->sig_size;
1436 if (gensec_gssapi_state->got_flags & GSS_C_CONF_FLAG) {
1437 gensec_gssapi_state->sig_size = 45;
1438 } else {
1439 gensec_gssapi_state->sig_size = 37;
1442 status = gensec_gssapi_init_lucid(gensec_gssapi_state);
1443 if (!NT_STATUS_IS_OK(status)) {
1444 return gensec_gssapi_state->sig_size;
1447 if (gensec_gssapi_state->lucid->protocol == 1) {
1448 if (gensec_gssapi_state->got_flags & GSS_C_CONF_FLAG) {
1450 * TODO: windows uses 76 here, but we don't know
1451 * gss_wrap works with aes keys yet
1453 gensec_gssapi_state->sig_size = 76;
1454 } else {
1455 gensec_gssapi_state->sig_size = 28;
1457 } else if (gensec_gssapi_state->lucid->protocol == 0) {
1458 switch (gensec_gssapi_state->lucid->rfc1964_kd.ctx_key.type) {
1459 case KEYTYPE_DES:
1460 case KEYTYPE_ARCFOUR:
1461 case KEYTYPE_ARCFOUR_56:
1462 if (gensec_gssapi_state->got_flags & GSS_C_CONF_FLAG) {
1463 gensec_gssapi_state->sig_size = 45;
1464 } else {
1465 gensec_gssapi_state->sig_size = 37;
1467 break;
1468 case KEYTYPE_DES3:
1469 if (gensec_gssapi_state->got_flags & GSS_C_CONF_FLAG) {
1470 gensec_gssapi_state->sig_size = 57;
1471 } else {
1472 gensec_gssapi_state->sig_size = 49;
1474 break;
1478 return gensec_gssapi_state->sig_size;
1481 static const char *gensec_gssapi_krb5_oids[] = {
1482 GENSEC_OID_KERBEROS5_OLD,
1483 GENSEC_OID_KERBEROS5,
1484 NULL
1487 static const char *gensec_gssapi_spnego_oids[] = {
1488 GENSEC_OID_SPNEGO,
1489 NULL
1492 /* As a server, this could in theory accept any GSSAPI mech */
1493 static const struct gensec_security_ops gensec_gssapi_spnego_security_ops = {
1494 .name = "gssapi_spnego",
1495 .sasl_name = "GSS-SPNEGO",
1496 .auth_type = DCERPC_AUTH_TYPE_SPNEGO,
1497 .oid = gensec_gssapi_spnego_oids,
1498 .client_start = gensec_gssapi_client_start,
1499 .server_start = gensec_gssapi_server_start,
1500 .magic = gensec_gssapi_magic,
1501 .update = gensec_gssapi_update,
1502 .session_key = gensec_gssapi_session_key,
1503 .session_info = gensec_gssapi_session_info,
1504 .sign_packet = gensec_gssapi_sign_packet,
1505 .check_packet = gensec_gssapi_check_packet,
1506 .seal_packet = gensec_gssapi_seal_packet,
1507 .unseal_packet = gensec_gssapi_unseal_packet,
1508 .wrap = gensec_gssapi_wrap,
1509 .unwrap = gensec_gssapi_unwrap,
1510 .have_feature = gensec_gssapi_have_feature,
1511 .enabled = false,
1512 .kerberos = true,
1513 .priority = GENSEC_GSSAPI
1516 /* As a server, this could in theory accept any GSSAPI mech */
1517 static const struct gensec_security_ops gensec_gssapi_krb5_security_ops = {
1518 .name = "gssapi_krb5",
1519 .auth_type = DCERPC_AUTH_TYPE_KRB5,
1520 .oid = gensec_gssapi_krb5_oids,
1521 .client_start = gensec_gssapi_client_start,
1522 .server_start = gensec_gssapi_server_start,
1523 .magic = gensec_gssapi_magic,
1524 .update = gensec_gssapi_update,
1525 .session_key = gensec_gssapi_session_key,
1526 .session_info = gensec_gssapi_session_info,
1527 .sig_size = gensec_gssapi_sig_size,
1528 .sign_packet = gensec_gssapi_sign_packet,
1529 .check_packet = gensec_gssapi_check_packet,
1530 .seal_packet = gensec_gssapi_seal_packet,
1531 .unseal_packet = gensec_gssapi_unseal_packet,
1532 .wrap = gensec_gssapi_wrap,
1533 .unwrap = gensec_gssapi_unwrap,
1534 .have_feature = gensec_gssapi_have_feature,
1535 .enabled = true,
1536 .kerberos = true,
1537 .priority = GENSEC_GSSAPI
1540 /* As a server, this could in theory accept any GSSAPI mech */
1541 static const struct gensec_security_ops gensec_gssapi_sasl_krb5_security_ops = {
1542 .name = "gssapi_krb5_sasl",
1543 .sasl_name = "GSSAPI",
1544 .client_start = gensec_gssapi_sasl_client_start,
1545 .server_start = gensec_gssapi_sasl_server_start,
1546 .update = gensec_gssapi_update,
1547 .session_key = gensec_gssapi_session_key,
1548 .session_info = gensec_gssapi_session_info,
1549 .max_input_size = gensec_gssapi_max_input_size,
1550 .max_wrapped_size = gensec_gssapi_max_wrapped_size,
1551 .wrap = gensec_gssapi_wrap,
1552 .unwrap = gensec_gssapi_unwrap,
1553 .have_feature = gensec_gssapi_have_feature,
1554 .enabled = true,
1555 .kerberos = true,
1556 .priority = GENSEC_GSSAPI
1559 _PUBLIC_ NTSTATUS gensec_gssapi_init(void)
1561 NTSTATUS ret;
1563 ret = gensec_register(&gensec_gssapi_spnego_security_ops);
1564 if (!NT_STATUS_IS_OK(ret)) {
1565 DEBUG(0,("Failed to register '%s' gensec backend!\n",
1566 gensec_gssapi_spnego_security_ops.name));
1567 return ret;
1570 ret = gensec_register(&gensec_gssapi_krb5_security_ops);
1571 if (!NT_STATUS_IS_OK(ret)) {
1572 DEBUG(0,("Failed to register '%s' gensec backend!\n",
1573 gensec_gssapi_krb5_security_ops.name));
1574 return ret;
1577 ret = gensec_register(&gensec_gssapi_sasl_krb5_security_ops);
1578 if (!NT_STATUS_IS_OK(ret)) {
1579 DEBUG(0,("Failed to register '%s' gensec backend!\n",
1580 gensec_gssapi_sasl_krb5_security_ops.name));
1581 return ret;
1584 return ret;