krb5_wrap: Rename smb_get_enctype_from_kt_entry()
[Samba.git] / lib / krb5_wrap / krb5_samba.c
blob61b7186ac5e5a0aacb5ecd51822041b64abea64a
1 /*
2 Unix SMB/CIFS implementation.
3 simple kerberos5 routines for active directory
4 Copyright (C) Andrew Tridgell 2001
5 Copyright (C) Luke Howard 2002-2003
6 Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005
7 Copyright (C) Guenther Deschner 2005-2009
9 This program is free software; you can redistribute it and/or modify
10 it under the terms of the GNU General Public License as published by
11 the Free Software Foundation; either version 3 of the License, or
12 (at your option) any later version.
14 This program is distributed in the hope that it will be useful,
15 but WITHOUT ANY WARRANTY; without even the implied warranty of
16 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
17 GNU General Public License for more details.
19 You should have received a copy of the GNU General Public License
20 along with this program. If not, see <http://www.gnu.org/licenses/>.
23 #include "includes.h"
24 #include "system/filesys.h"
25 #include "krb5_samba.h"
26 #include "lib/util/asn1.h"
28 #ifdef HAVE_COM_ERR_H
29 #include <com_err.h>
30 #endif /* HAVE_COM_ERR_H */
32 #ifndef KRB5_AUTHDATA_WIN2K_PAC
33 #define KRB5_AUTHDATA_WIN2K_PAC 128
34 #endif
36 #ifndef KRB5_AUTHDATA_IF_RELEVANT
37 #define KRB5_AUTHDATA_IF_RELEVANT 1
38 #endif
40 #ifdef HAVE_KRB5
42 #define GSSAPI_CHECKSUM 0x8003 /* Checksum type value for Kerberos */
43 #define GSSAPI_BNDLENGTH 16 /* Bind Length (rfc-1964 pg.3) */
44 #define GSSAPI_CHECKSUM_SIZE (4+GSSAPI_BNDLENGTH+4) /* Length of bind length,
45 bind field, flags field. */
46 #define GSS_C_DELEG_FLAG 1
48 /* MIT krb5 1.7beta3 (in Ubuntu Karmic) is missing the prototype,
49 but still has the symbol */
50 #if !HAVE_DECL_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE
51 krb5_error_code krb5_auth_con_set_req_cksumtype(
52 krb5_context context,
53 krb5_auth_context auth_context,
54 krb5_cksumtype cksumtype);
55 #endif
57 #if !defined(SMB_MALLOC)
58 #undef malloc
59 #define SMB_MALLOC(s) malloc((s))
60 #endif
62 #ifndef SMB_STRDUP
63 #define SMB_STRDUP(s) strdup(s)
64 #endif
66 /**********************************************************
67 * MISSING FUNCTIONS
68 **********************************************************/
70 #if !defined(HAVE_KRB5_SET_DEFAULT_TGS_KTYPES)
72 #if defined(HAVE_KRB5_SET_DEFAULT_TGS_ENCTYPES)
74 /* With MIT kerberos, we should use krb5_set_default_tgs_enctypes in preference
75 * to krb5_set_default_tgs_ktypes. See
76 * http://lists.samba.org/archive/samba-technical/2006-July/048271.html
78 * If the MIT libraries are not exporting internal symbols, we will end up in
79 * this branch, which is correct. Otherwise we will continue to use the
80 * internal symbol
82 krb5_error_code krb5_set_default_tgs_ktypes(krb5_context ctx, const krb5_enctype *enc)
84 return krb5_set_default_tgs_enctypes(ctx, enc);
87 #elif defined(HAVE_KRB5_SET_DEFAULT_IN_TKT_ETYPES)
89 /* Heimdal */
90 krb5_error_code krb5_set_default_tgs_ktypes(krb5_context ctx, const krb5_enctype *enc)
92 return krb5_set_default_in_tkt_etypes(ctx, enc);
95 #endif /* HAVE_KRB5_SET_DEFAULT_TGS_ENCTYPES */
97 #endif /* HAVE_KRB5_SET_DEFAULT_TGS_KTYPES */
100 #if defined(HAVE_KRB5_AUTH_CON_SETKEY) && !defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY)
101 krb5_error_code krb5_auth_con_setuseruserkey(krb5_context context,
102 krb5_auth_context auth_context,
103 krb5_keyblock *keyblock)
105 return krb5_auth_con_setkey(context, auth_context, keyblock);
107 #endif
109 #if !defined(HAVE_KRB5_FREE_UNPARSED_NAME)
110 void krb5_free_unparsed_name(krb5_context context, char *val)
112 SAFE_FREE(val);
114 #endif
116 #if defined(HAVE_KRB5_PRINCIPAL_GET_COMP_STRING) && !defined(HAVE_KRB5_PRINC_COMPONENT)
117 const krb5_data *krb5_princ_component(krb5_context context,
118 krb5_principal principal, int i);
120 const krb5_data *krb5_princ_component(krb5_context context,
121 krb5_principal principal, int i)
123 static krb5_data kdata;
125 kdata.data = discard_const_p(char, krb5_principal_get_comp_string(context, principal, i));
126 kdata.length = strlen((const char *)kdata.data);
127 return &kdata;
129 #endif
132 /**********************************************************
133 * WRAPPING FUNCTIONS
134 **********************************************************/
136 #if defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS)
137 /* HEIMDAL */
140 * @brief Stores the address of a 'struct sockaddr_storage' a krb5_address
142 * @param[in] paddr A pointer to a 'struct sockaddr_storage to extract the
143 * address from.
145 * @param[out] pkaddr A Kerberos address to store tha address in.
147 * @return True on success, false if an error occured.
149 bool smb_krb5_sockaddr_to_kaddr(struct sockaddr_storage *paddr,
150 krb5_address *pkaddr)
152 memset(pkaddr, '\0', sizeof(krb5_address));
153 #if defined(HAVE_IPV6) && defined(KRB5_ADDRESS_INET6)
154 if (paddr->ss_family == AF_INET6) {
155 pkaddr->addr_type = KRB5_ADDRESS_INET6;
156 pkaddr->address.length = sizeof(((struct sockaddr_in6 *)paddr)->sin6_addr);
157 pkaddr->address.data = (char *)&(((struct sockaddr_in6 *)paddr)->sin6_addr);
158 return true;
160 #endif
161 if (paddr->ss_family == AF_INET) {
162 pkaddr->addr_type = KRB5_ADDRESS_INET;
163 pkaddr->address.length = sizeof(((struct sockaddr_in *)paddr)->sin_addr);
164 pkaddr->address.data = (char *)&(((struct sockaddr_in *)paddr)->sin_addr);
165 return true;
167 return false;
169 #elif defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS)
170 /* MIT */
173 * @brief Stores the address of a 'struct sockaddr_storage' a krb5_address
175 * @param[in] paddr A pointer to a 'struct sockaddr_storage to extract the
176 * address from.
178 * @param[in] pkaddr A Kerberos address to store tha address in.
180 * @return True on success, false if an error occured.
182 bool smb_krb5_sockaddr_to_kaddr(struct sockaddr_storage *paddr,
183 krb5_address *pkaddr)
185 memset(pkaddr, '\0', sizeof(krb5_address));
186 #if defined(HAVE_IPV6) && defined(ADDRTYPE_INET6)
187 if (paddr->ss_family == AF_INET6) {
188 pkaddr->addrtype = ADDRTYPE_INET6;
189 pkaddr->length = sizeof(((struct sockaddr_in6 *)paddr)->sin6_addr);
190 pkaddr->contents = (krb5_octet *)&(((struct sockaddr_in6 *)paddr)->sin6_addr);
191 return true;
193 #endif
194 if (paddr->ss_family == AF_INET) {
195 pkaddr->addrtype = ADDRTYPE_INET;
196 pkaddr->length = sizeof(((struct sockaddr_in *)paddr)->sin_addr);
197 pkaddr->contents = (krb5_octet *)&(((struct sockaddr_in *)paddr)->sin_addr);
198 return true;
200 return false;
202 #else
203 #error UNKNOWN_ADDRTYPE
204 #endif
206 krb5_error_code smb_krb5_mk_error(krb5_context context,
207 krb5_error_code error_code,
208 const char *e_text,
209 krb5_data *e_data,
210 krb5_data *enc_err)
212 krb5_error_code code = EINVAL;
213 #ifdef SAMBA4_USES_HEIMDAL
214 code = krb5_mk_error(context,
215 error_code,
216 e_text,
217 e_data,
218 NULL, /* client */
219 NULL, /* server */
220 NULL, /* client_time */
221 NULL, /* client_usec */
222 enc_err);
223 #else
224 krb5_error dec_err = {
225 .error = error_code,
228 if (e_text != NULL) {
229 dec_err.text.length = strlen(e_text);
230 dec_err.text.data = discard_const_p(char, e_text);
232 if (e_data != NULL) {
233 dec_err.e_data = *e_data;
236 code = krb5_mk_error(context,
237 &dec_err,
238 enc_err);
239 #endif
240 return code;
244 * @brief Create a keyblock based on input parameters
246 * @param context The krb5_context
247 * @param host_princ The krb5_principal to use
248 * @param salt The optional salt, if omitted, salt is calculated with
249 * the provided principal.
250 * @param password The krb5_data containing the password
251 * @param enctype The krb5_enctype to use for the keyblock generation
252 * @param key The returned krb5_keyblock, caller needs to free with
253 * krb5_free_keyblock().
255 * @return krb5_error_code
257 int smb_krb5_create_key_from_string(krb5_context context,
258 krb5_const_principal host_princ,
259 krb5_data *salt,
260 krb5_data *password,
261 krb5_enctype enctype,
262 krb5_keyblock *key)
264 int ret = 0;
266 if (host_princ == NULL && salt == NULL) {
267 return -1;
270 #if defined(HAVE_KRB5_PRINCIPAL2SALT) && defined(HAVE_KRB5_C_STRING_TO_KEY)
271 {/* MIT */
272 krb5_data _salt;
274 if (salt == NULL) {
275 ret = krb5_principal2salt(context, host_princ, &_salt);
276 if (ret) {
277 DEBUG(1,("krb5_principal2salt failed (%s)\n", error_message(ret)));
278 return ret;
280 } else {
281 _salt = *salt;
283 ret = krb5_c_string_to_key(context, enctype, password, &_salt, key);
284 if (salt == NULL) {
285 SAFE_FREE(_salt.data);
288 #elif defined(HAVE_KRB5_GET_PW_SALT) && defined(HAVE_KRB5_STRING_TO_KEY_SALT)
289 {/* Heimdal */
290 krb5_salt _salt;
292 if (salt == NULL) {
293 ret = krb5_get_pw_salt(context, host_princ, &_salt);
294 if (ret) {
295 DEBUG(1,("krb5_get_pw_salt failed (%s)\n", error_message(ret)));
296 return ret;
298 } else {
299 _salt.saltvalue = *salt;
300 _salt.salttype = KRB5_PW_SALT;
303 ret = krb5_string_to_key_salt(context, enctype, (const char *)password->data, _salt, key);
304 if (salt == NULL) {
305 krb5_free_salt(context, _salt);
308 #else
309 #error UNKNOWN_CREATE_KEY_FUNCTIONS
310 #endif
311 return ret;
315 * @brief Create a salt for a given principal
317 * @param context The initialized krb5_context
318 * @param host_princ The krb5_principal to create the salt for
319 * @param psalt A pointer to a krb5_data struct
321 * caller has to free the contents of psalt with smb_krb5_free_data_contents
322 * when function has succeeded
324 * @return krb5_error_code, returns 0 on success, error code otherwise
327 int smb_krb5_get_pw_salt(krb5_context context,
328 krb5_const_principal host_princ,
329 krb5_data *psalt)
330 #if defined(HAVE_KRB5_GET_PW_SALT)
331 /* Heimdal */
333 int ret;
334 krb5_salt salt;
336 ret = krb5_get_pw_salt(context, host_princ, &salt);
337 if (ret) {
338 return ret;
341 psalt->data = salt.saltvalue.data;
342 psalt->length = salt.saltvalue.length;
344 return ret;
346 #elif defined(HAVE_KRB5_PRINCIPAL2SALT)
347 /* MIT */
349 return krb5_principal2salt(context, host_princ, psalt);
351 #else
352 #error UNKNOWN_SALT_FUNCTIONS
353 #endif
355 #if defined(HAVE_KRB5_GET_PERMITTED_ENCTYPES)
357 * @brief Get a list of encryption types allowed for session keys
359 * @param[in] context The library context
361 * @param[in] enctypes An allocated, zero-terminated list of encryption types
363 * This function returns an allocated list of encryption types allowed for
364 * session keys.
366 * Use free() to free the enctypes when it is no longer needed.
368 * @retval 0 Success; otherwise - Kerberos error codes
370 krb5_error_code smb_krb5_get_allowed_etypes(krb5_context context,
371 krb5_enctype **enctypes)
373 return krb5_get_permitted_enctypes(context, enctypes);
375 #elif defined(HAVE_KRB5_GET_DEFAULT_IN_TKT_ETYPES)
376 krb5_error_code smb_krb5_get_allowed_etypes(krb5_context context,
377 krb5_enctype **enctypes)
379 #ifdef HAVE_KRB5_PDU_NONE_DECL
380 return krb5_get_default_in_tkt_etypes(context, KRB5_PDU_NONE, enctypes);
381 #else
382 return krb5_get_default_in_tkt_etypes(context, enctypes);
383 #endif
385 #else
386 #error UNKNOWN_GET_ENCTYPES_FUNCTIONS
387 #endif
389 bool unwrap_edata_ntstatus(TALLOC_CTX *mem_ctx,
390 DATA_BLOB *edata,
391 DATA_BLOB *edata_out)
393 DATA_BLOB edata_contents;
394 ASN1_DATA *data;
395 int edata_type;
397 if (!edata->length) {
398 return false;
401 data = asn1_init(mem_ctx);
402 if (data == NULL) {
403 return false;
406 if (!asn1_load(data, *edata)) goto err;
407 if (!asn1_start_tag(data, ASN1_SEQUENCE(0))) goto err;
408 if (!asn1_start_tag(data, ASN1_CONTEXT(1))) goto err;
409 if (!asn1_read_Integer(data, &edata_type)) goto err;
411 if (edata_type != KRB5_PADATA_PW_SALT) {
412 DEBUG(0,("edata is not of required type %d but of type %d\n",
413 KRB5_PADATA_PW_SALT, edata_type));
414 goto err;
417 if (!asn1_start_tag(data, ASN1_CONTEXT(2))) goto err;
418 if (!asn1_read_OctetString(data, talloc_tos(), &edata_contents)) goto err;
419 if (!asn1_end_tag(data)) goto err;
420 if (!asn1_end_tag(data)) goto err;
421 if (!asn1_end_tag(data)) goto err;
422 asn1_free(data);
424 *edata_out = data_blob_talloc(mem_ctx, edata_contents.data, edata_contents.length);
426 data_blob_free(&edata_contents);
428 return true;
430 err:
432 asn1_free(data);
433 return false;
437 /**************************************************************
438 krb5_parse_name that takes a UNIX charset.
439 **************************************************************/
441 krb5_error_code smb_krb5_parse_name(krb5_context context,
442 const char *name, /* in unix charset */
443 krb5_principal *principal)
445 krb5_error_code ret;
446 char *utf8_name;
447 size_t converted_size;
448 TALLOC_CTX *frame = talloc_stackframe();
450 if (!push_utf8_talloc(frame, &utf8_name, name, &converted_size)) {
451 talloc_free(frame);
452 return ENOMEM;
455 ret = krb5_parse_name(context, utf8_name, principal);
456 TALLOC_FREE(frame);
457 return ret;
460 /**************************************************************
461 krb5_parse_name that returns a UNIX charset name. Must
462 be freed with talloc_free() call.
463 **************************************************************/
465 krb5_error_code smb_krb5_unparse_name(TALLOC_CTX *mem_ctx,
466 krb5_context context,
467 krb5_const_principal principal,
468 char **unix_name)
470 krb5_error_code ret;
471 char *utf8_name;
472 size_t converted_size;
474 *unix_name = NULL;
475 ret = krb5_unparse_name(context, principal, &utf8_name);
476 if (ret) {
477 return ret;
480 if (!pull_utf8_talloc(mem_ctx, unix_name, utf8_name, &converted_size)) {
481 krb5_free_unparsed_name(context, utf8_name);
482 return ENOMEM;
484 krb5_free_unparsed_name(context, utf8_name);
485 return 0;
488 krb5_error_code smb_krb5_parse_name_norealm(krb5_context context,
489 const char *name,
490 krb5_principal *principal)
492 /* we are cheating here because parse_name will in fact set the realm.
493 * We don't care as the only caller of smb_krb5_parse_name_norealm
494 * ignores the realm anyway when calling
495 * smb_krb5_principal_compare_any_realm later - Guenther */
497 return smb_krb5_parse_name(context, name, principal);
500 bool smb_krb5_principal_compare_any_realm(krb5_context context,
501 krb5_const_principal princ1,
502 krb5_const_principal princ2)
504 return krb5_principal_compare_any_realm(context, princ1, princ2);
508 * @brief Free the contents of a krb5_data structure and zero the data field.
510 * @param[in] context The krb5 context
512 * @param[in] pdata The data structure to free contents of
514 * This function frees the contents, not the structure itself.
516 void smb_krb5_free_data_contents(krb5_context context, krb5_data *pdata)
518 #if defined(HAVE_KRB5_FREE_DATA_CONTENTS)
519 if (pdata->data) {
520 krb5_free_data_contents(context, pdata);
522 #elif defined(HAVE_KRB5_DATA_FREE)
523 krb5_data_free(context, pdata);
524 #else
525 SAFE_FREE(pdata->data);
526 #endif
530 * @brief copy a buffer into a krb5_data struct
532 * @param[in] p The krb5_data
533 * @param[in] data The data to copy
534 * @param[in] length The length of the data to copy
535 * @return krb5_error_code
537 * Caller has to free krb5_data with smb_krb5_free_data_contents().
539 krb5_error_code smb_krb5_copy_data_contents(krb5_data *p,
540 const void *data,
541 size_t len)
543 #if defined(HAVE_KRB5_DATA_COPY)
544 return krb5_data_copy(p, data, len);
545 #else
546 if (len) {
547 p->data = malloc(len);
548 if (p->data == NULL) {
549 return ENOMEM;
551 memmove(p->data, data, len);
552 } else {
553 p->data = NULL;
555 p->length = len;
556 p->magic = KV5M_DATA;
557 return 0;
558 #endif
561 bool smb_krb5_get_smb_session_key(TALLOC_CTX *mem_ctx,
562 krb5_context context,
563 krb5_auth_context auth_context,
564 DATA_BLOB *session_key,
565 bool remote)
567 krb5_keyblock *skey = NULL;
568 krb5_error_code err = 0;
569 bool ret = false;
571 if (remote) {
572 #ifdef HAVE_KRB5_AUTH_CON_GETRECVSUBKEY
573 err = krb5_auth_con_getrecvsubkey(context,
574 auth_context,
575 &skey);
576 #else /* HAVE_KRB5_AUTH_CON_GETRECVSUBKEY */
577 err = krb5_auth_con_getremotesubkey(context,
578 auth_context, &skey);
579 #endif /* HAVE_KRB5_AUTH_CON_GETRECVSUBKEY */
580 } else {
581 #ifdef HAVE_KRB5_AUTH_CON_GETSENDSUBKEY
582 err = krb5_auth_con_getsendsubkey(context,
583 auth_context,
584 &skey);
585 #else /* HAVE_KRB5_AUTH_CON_GETSENDSUBKEY */
586 err = krb5_auth_con_getlocalsubkey(context,
587 auth_context, &skey);
588 #endif /* HAVE_KRB5_AUTH_CON_GETSENDSUBKEY */
591 if (err || skey == NULL) {
592 DEBUG(10, ("KRB5 error getting session key %d\n", err));
593 goto done;
596 DEBUG(10, ("Got KRB5 session key of length %d\n",
597 (int)KRB5_KEY_LENGTH(skey)));
599 *session_key = data_blob_talloc(mem_ctx,
600 KRB5_KEY_DATA(skey),
601 KRB5_KEY_LENGTH(skey));
602 dump_data_pw("KRB5 Session Key:\n",
603 session_key->data,
604 session_key->length);
606 ret = true;
608 done:
609 if (skey) {
610 krb5_free_keyblock(context, skey);
613 return ret;
618 * @brief Get talloced string component of a principal
620 * @param[in] mem_ctx The TALLOC_CTX
621 * @param[in] context The krb5_context
622 * @param[in] principal The principal
623 * @param[in] component The component
624 * @return string component
626 * Caller must talloc_free if the return value is not NULL.
629 char *smb_krb5_principal_get_comp_string(TALLOC_CTX *mem_ctx,
630 krb5_context context,
631 krb5_const_principal principal,
632 unsigned int component)
634 #if defined(HAVE_KRB5_PRINCIPAL_GET_COMP_STRING)
635 return talloc_strdup(mem_ctx, krb5_principal_get_comp_string(context, principal, component));
636 #else
637 krb5_data *data;
639 if (component >= krb5_princ_size(context, principal)) {
640 return NULL;
643 data = krb5_princ_component(context, principal, component);
644 if (data == NULL) {
645 return NULL;
648 return talloc_strndup(mem_ctx, data->data, data->length);
649 #endif
653 * @brief
655 * @param[in] ccache_string A string pointing to the cache to renew the ticket
656 * (e.g. FILE:/tmp/krb5cc_0) or NULL. If the principal
657 * ccache has not been specified, the default ccache
658 * will be used.
660 * @param[in] client_string The client principal string (e.g. user@SAMBA.SITE)
661 * or NULL. If the principal string has not been
662 * specified, the principal from the ccache will be
663 * retrieved.
665 * @param[in] service_string The service ticket string
666 * (e.g. krbtgt/SAMBA.SITE@SAMBA.SITE) or NULL. If
667 * the sevice ticket is specified, it is parsed (
668 * with the realm part ignored) and used as the
669 * server principal of the credential. Otherwise
670 * the ticket-granting service is used.
672 * @param[in] expire_time A pointer to store the credentials end time or
673 * NULL.
675 * @return 0 on Succes, a Kerberos error code otherwise.
677 krb5_error_code smb_krb5_renew_ticket(const char *ccache_string,
678 const char *client_string,
679 const char *service_string,
680 time_t *expire_time)
682 krb5_error_code ret;
683 krb5_context context = NULL;
684 krb5_ccache ccache = NULL;
685 krb5_principal client = NULL;
686 krb5_creds creds, creds_in;
688 ZERO_STRUCT(creds);
689 ZERO_STRUCT(creds_in);
691 initialize_krb5_error_table();
692 ret = krb5_init_context(&context);
693 if (ret) {
694 goto done;
697 if (!ccache_string) {
698 ccache_string = krb5_cc_default_name(context);
701 if (!ccache_string) {
702 ret = EINVAL;
703 goto done;
706 DEBUG(10,("smb_krb5_renew_ticket: using %s as ccache\n", ccache_string));
708 /* FIXME: we should not fall back to defaults */
709 ret = krb5_cc_resolve(context, discard_const_p(char, ccache_string), &ccache);
710 if (ret) {
711 goto done;
714 if (client_string) {
715 ret = smb_krb5_parse_name(context, client_string, &client);
716 if (ret) {
717 goto done;
719 } else {
720 ret = krb5_cc_get_principal(context, ccache, &client);
721 if (ret) {
722 goto done;
726 ret = krb5_get_renewed_creds(context, &creds, client, ccache, discard_const_p(char, service_string));
727 if (ret) {
728 DEBUG(10,("smb_krb5_renew_ticket: krb5_get_kdc_cred failed: %s\n", error_message(ret)));
729 goto done;
732 /* hm, doesn't that create a new one if the old one wasn't there? - Guenther */
733 ret = krb5_cc_initialize(context, ccache, client);
734 if (ret) {
735 goto done;
738 ret = krb5_cc_store_cred(context, ccache, &creds);
740 if (expire_time) {
741 *expire_time = (time_t) creds.times.endtime;
744 done:
745 krb5_free_cred_contents(context, &creds_in);
746 krb5_free_cred_contents(context, &creds);
748 if (client) {
749 krb5_free_principal(context, client);
751 if (ccache) {
752 krb5_cc_close(context, ccache);
754 if (context) {
755 krb5_free_context(context);
758 return ret;
762 * @brief Free the data stored in an smb_krb5_addresses structure.
764 * @param[in] context The library context
766 * @param[in] addr The address structure to free.
768 * @return 0 on success, a Kerberos error code otherwise.
770 krb5_error_code smb_krb5_free_addresses(krb5_context context,
771 smb_krb5_addresses *addr)
773 krb5_error_code ret = 0;
774 if (addr == NULL) {
775 return ret;
777 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
778 krb5_free_addresses(context, addr->addrs);
779 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
780 ret = krb5_free_addresses(context, addr->addrs);
781 SAFE_FREE(addr->addrs);
782 #endif
783 SAFE_FREE(addr);
784 addr = NULL;
785 return ret;
788 #define MAX_NETBIOSNAME_LEN 16
791 * @brief Add a netbios name to the array of addresses
793 * @param[in] kerb_addr A pointer to the smb_krb5_addresses to add the
794 * netbios name to.
796 * @param[in] netbios_name The netbios name to add.
798 * @return 0 on success, a Kerberos error code otherwise.
800 krb5_error_code smb_krb5_gen_netbios_krb5_address(smb_krb5_addresses **kerb_addr,
801 const char *netbios_name)
803 krb5_error_code ret = 0;
804 char buf[MAX_NETBIOSNAME_LEN];
805 int len;
806 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
807 krb5_address **addrs = NULL;
808 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
809 krb5_addresses *addrs = NULL;
810 #endif
812 *kerb_addr = (smb_krb5_addresses *)SMB_MALLOC(sizeof(smb_krb5_addresses));
813 if (*kerb_addr == NULL) {
814 return ENOMEM;
817 /* temporarily duplicate put_name() code here to avoid dependency
818 * issues for a 5 lines function */
819 len = strlen(netbios_name);
820 memcpy(buf, netbios_name,
821 (len < MAX_NETBIOSNAME_LEN) ? len : MAX_NETBIOSNAME_LEN - 1);
822 if (len < MAX_NETBIOSNAME_LEN - 1) {
823 memset(buf + len, ' ', MAX_NETBIOSNAME_LEN - 1 - len);
825 buf[MAX_NETBIOSNAME_LEN - 1] = 0x20;
827 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
829 int num_addr = 2;
831 addrs = (krb5_address **)SMB_MALLOC(sizeof(krb5_address *) * num_addr);
832 if (addrs == NULL) {
833 SAFE_FREE(*kerb_addr);
834 return ENOMEM;
837 memset(addrs, 0, sizeof(krb5_address *) * num_addr);
839 addrs[0] = (krb5_address *)SMB_MALLOC(sizeof(krb5_address));
840 if (addrs[0] == NULL) {
841 SAFE_FREE(addrs);
842 SAFE_FREE(*kerb_addr);
843 return ENOMEM;
846 addrs[0]->magic = KV5M_ADDRESS;
847 addrs[0]->addrtype = KRB5_ADDR_NETBIOS;
848 addrs[0]->length = MAX_NETBIOSNAME_LEN;
849 addrs[0]->contents = (unsigned char *)SMB_MALLOC(addrs[0]->length);
850 if (addrs[0]->contents == NULL) {
851 SAFE_FREE(addrs[0]);
852 SAFE_FREE(addrs);
853 SAFE_FREE(*kerb_addr);
854 return ENOMEM;
857 memcpy(addrs[0]->contents, buf, addrs[0]->length);
859 addrs[1] = NULL;
861 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
863 addrs = (krb5_addresses *)SMB_MALLOC(sizeof(krb5_addresses));
864 if (addrs == NULL) {
865 SAFE_FREE(*kerb_addr);
866 return ENOMEM;
869 memset(addrs, 0, sizeof(krb5_addresses));
871 addrs->len = 1;
872 addrs->val = (krb5_address *)SMB_MALLOC(sizeof(krb5_address));
873 if (addrs->val == NULL) {
874 SAFE_FREE(addrs);
875 SAFE_FREE(kerb_addr);
876 return ENOMEM;
879 addrs->val[0].addr_type = KRB5_ADDR_NETBIOS;
880 addrs->val[0].address.length = MAX_NETBIOSNAME_LEN;
881 addrs->val[0].address.data = (unsigned char *)SMB_MALLOC(addrs->val[0].address.length);
882 if (addrs->val[0].address.data == NULL) {
883 SAFE_FREE(addrs->val);
884 SAFE_FREE(addrs);
885 SAFE_FREE(*kerb_addr);
886 return ENOMEM;
889 memcpy(addrs->val[0].address.data, buf, addrs->val[0].address.length);
891 #else
892 #error UNKNOWN_KRB5_ADDRESS_FORMAT
893 #endif
894 (*kerb_addr)->addrs = addrs;
896 return ret;
899 krb5_enctype smb_krb5_kt_get_enctype_from_entry(krb5_keytab_entry *kt_entry)
901 return KRB5_KEY_TYPE(KRB5_KT_KEY(kt_entry));
904 krb5_error_code smb_krb5_kt_free_entry(krb5_context context,
905 krb5_keytab_entry *kt_entry)
907 /* Try krb5_free_keytab_entry_contents first, since
908 * MIT Kerberos >= 1.7 has both krb5_free_keytab_entry_contents and
909 * krb5_kt_free_entry but only has a prototype for the first, while the
910 * second is considered private.
912 #if defined(HAVE_KRB5_FREE_KEYTAB_ENTRY_CONTENTS)
913 return krb5_free_keytab_entry_contents(context, kt_entry);
914 #elif defined(HAVE_KRB5_KT_FREE_ENTRY)
915 return krb5_kt_free_entry(context, kt_entry);
916 #else
917 #error UNKNOWN_KT_FREE_FUNCTION
918 #endif
922 /* caller needs to free etype_s */
923 krb5_error_code smb_krb5_enctype_to_string(krb5_context context,
924 krb5_enctype enctype,
925 char **etype_s)
927 #ifdef HAVE_KRB5_ENCTYPE_TO_STRING_WITH_KRB5_CONTEXT_ARG
928 return krb5_enctype_to_string(context, enctype, etype_s); /* Heimdal */
929 #elif defined(HAVE_KRB5_ENCTYPE_TO_STRING_WITH_SIZE_T_ARG)
930 char buf[256];
931 krb5_error_code ret = krb5_enctype_to_string(enctype, buf, 256); /* MIT */
932 if (ret) {
933 return ret;
935 *etype_s = SMB_STRDUP(buf);
936 if (!*etype_s) {
937 return ENOMEM;
939 return ret;
940 #else
941 #error UNKNOWN_KRB5_ENCTYPE_TO_STRING_FUNCTION
942 #endif
945 /**********************************************************************
946 * Open a krb5 keytab with flags, handles readonly or readwrite access and
947 * allows one to process non-default keytab names.
948 * @param context krb5_context
949 * @param keytab_name_req string
950 * @param write_access bool if writable keytab is required
951 * @param krb5_keytab pointer to krb5_keytab (close with krb5_kt_close())
952 * @return krb5_error_code
953 **********************************************************************/
955 /* This MAX_NAME_LEN is a constant defined in krb5.h */
956 #ifndef MAX_KEYTAB_NAME_LEN
957 #define MAX_KEYTAB_NAME_LEN 1100
958 #endif
960 krb5_error_code smb_krb5_open_keytab_relative(krb5_context context,
961 const char *keytab_name_req,
962 bool write_access,
963 krb5_keytab *keytab)
965 krb5_error_code ret = 0;
966 TALLOC_CTX *mem_ctx;
967 char keytab_string[MAX_KEYTAB_NAME_LEN];
968 char *kt_str = NULL;
969 bool found_valid_name = false;
970 const char *pragma = "FILE";
971 const char *tmp = NULL;
973 if (!write_access && !keytab_name_req) {
974 /* caller just wants to read the default keytab readonly, so be it */
975 return krb5_kt_default(context, keytab);
978 mem_ctx = talloc_init("smb_krb5_open_keytab");
979 if (!mem_ctx) {
980 return ENOMEM;
983 #ifdef HAVE_WRFILE_KEYTAB
984 if (write_access) {
985 pragma = "WRFILE";
987 #endif
989 if (keytab_name_req) {
991 if (strlen(keytab_name_req) > MAX_KEYTAB_NAME_LEN) {
992 ret = KRB5_CONFIG_NOTENUFSPACE;
993 goto out;
996 if ((strncmp(keytab_name_req, "WRFILE:/", 8) == 0) ||
997 (strncmp(keytab_name_req, "FILE:/", 6) == 0)) {
998 tmp = keytab_name_req;
999 goto resolve;
1002 tmp = talloc_asprintf(mem_ctx, "%s:%s", pragma, keytab_name_req);
1003 if (!tmp) {
1004 ret = ENOMEM;
1005 goto out;
1008 goto resolve;
1011 /* we need to handle more complex keytab_strings, like:
1012 * "ANY:FILE:/etc/krb5.keytab,krb4:/etc/srvtab" */
1014 ret = krb5_kt_default_name(context, &keytab_string[0], MAX_KEYTAB_NAME_LEN - 2);
1015 if (ret) {
1016 goto out;
1019 DEBUG(10,("smb_krb5_open_keytab: krb5_kt_default_name returned %s\n", keytab_string));
1021 tmp = talloc_strdup(mem_ctx, keytab_string);
1022 if (!tmp) {
1023 ret = ENOMEM;
1024 goto out;
1027 if (strncmp(tmp, "ANY:", 4) == 0) {
1028 tmp += 4;
1031 memset(&keytab_string, '\0', sizeof(keytab_string));
1033 while (next_token_talloc(mem_ctx, &tmp, &kt_str, ",")) {
1034 if (strncmp(kt_str, "WRFILE:", 7) == 0) {
1035 found_valid_name = true;
1036 tmp = kt_str;
1037 tmp += 7;
1040 if (strncmp(kt_str, "FILE:", 5) == 0) {
1041 found_valid_name = true;
1042 tmp = kt_str;
1043 tmp += 5;
1046 if (tmp[0] == '/') {
1047 /* Treat as a FILE: keytab definition. */
1048 found_valid_name = true;
1051 if (found_valid_name) {
1052 if (tmp[0] != '/') {
1053 ret = KRB5_KT_BADNAME;
1054 goto out;
1057 tmp = talloc_asprintf(mem_ctx, "%s:%s", pragma, tmp);
1058 if (!tmp) {
1059 ret = ENOMEM;
1060 goto out;
1062 break;
1066 if (!found_valid_name) {
1067 ret = KRB5_KT_UNKNOWN_TYPE;
1068 goto out;
1071 resolve:
1072 DEBUG(10,("smb_krb5_open_keytab: resolving: %s\n", tmp));
1073 ret = krb5_kt_resolve(context, tmp, keytab);
1075 out:
1076 TALLOC_FREE(mem_ctx);
1077 return ret;
1080 krb5_error_code smb_krb5_open_keytab(krb5_context context,
1081 const char *keytab_name_req,
1082 bool write_access,
1083 krb5_keytab *keytab)
1085 if (keytab_name_req != NULL) {
1086 if (keytab_name_req[0] != '/') {
1087 return KRB5_KT_BADNAME;
1091 return smb_krb5_open_keytab_relative(context,
1092 keytab_name_req,
1093 write_access,
1094 keytab);
1097 krb5_error_code smb_krb5_keytab_name(TALLOC_CTX *mem_ctx,
1098 krb5_context context,
1099 krb5_keytab keytab,
1100 const char **keytab_name)
1102 char keytab_string[MAX_KEYTAB_NAME_LEN];
1103 krb5_error_code ret = 0;
1105 ret = krb5_kt_get_name(context, keytab,
1106 keytab_string, MAX_KEYTAB_NAME_LEN - 2);
1107 if (ret) {
1108 return ret;
1111 *keytab_name = talloc_strdup(mem_ctx, keytab_string);
1112 if (!*keytab_name) {
1113 return ENOMEM;
1116 return ret;
1120 * @brief Seek and delete old entries in a keytab based on the passed
1121 * principal.
1123 * @param[in] context The KRB5 context to use.
1125 * @param[in] keytab The keytab to operate on.
1127 * @param[in] kvno The kvnco to use.
1129 * @param[in] princ_s The principal as a string to search for.
1131 * @param[in] princ The principal as a krb5_principal to search for.
1133 * @param[in] flush Weather to flush the complete keytab.
1135 * @param[in] keep_old_entries Keep the entry with the previous kvno.
1137 * @retval 0 on Sucess
1139 * @return An appropriate KRB5 error code.
1141 krb5_error_code smb_krb5_kt_seek_and_delete_old_entries(krb5_context context,
1142 krb5_keytab keytab,
1143 krb5_kvno kvno,
1144 krb5_enctype enctype,
1145 const char *princ_s,
1146 krb5_principal princ,
1147 bool flush,
1148 bool keep_old_entries)
1150 krb5_error_code ret;
1151 krb5_kt_cursor cursor;
1152 krb5_kt_cursor zero_csr;
1153 krb5_keytab_entry kt_entry;
1154 krb5_keytab_entry zero_kt_entry;
1155 char *ktprinc = NULL;
1156 krb5_kvno old_kvno = kvno - 1;
1157 TALLOC_CTX *tmp_ctx;
1159 ZERO_STRUCT(cursor);
1160 ZERO_STRUCT(zero_csr);
1161 ZERO_STRUCT(kt_entry);
1162 ZERO_STRUCT(zero_kt_entry);
1164 ret = krb5_kt_start_seq_get(context, keytab, &cursor);
1165 if (ret == KRB5_KT_END || ret == ENOENT ) {
1166 /* no entries */
1167 return 0;
1170 tmp_ctx = talloc_new(NULL);
1171 if (tmp_ctx == NULL) {
1172 return ENOMEM;
1175 DEBUG(3, (__location__ ": Will try to delete old keytab entries\n"));
1176 while (!krb5_kt_next_entry(context, keytab, &kt_entry, &cursor)) {
1177 bool name_ok = false;
1178 krb5_enctype kt_entry_enctype =
1179 smb_krb5_kt_get_enctype_from_entry(&kt_entry);
1181 if (!flush && (princ_s != NULL)) {
1182 ret = smb_krb5_unparse_name(tmp_ctx, context,
1183 kt_entry.principal,
1184 &ktprinc);
1185 if (ret) {
1186 DEBUG(1, (__location__
1187 ": smb_krb5_unparse_name failed "
1188 "(%s)\n", error_message(ret)));
1189 goto out;
1192 #ifdef HAVE_KRB5_KT_COMPARE
1193 name_ok = krb5_kt_compare(context, &kt_entry,
1194 princ, 0, 0);
1195 #else
1196 name_ok = (strcmp(ktprinc, princ_s) == 0);
1197 #endif
1199 if (!name_ok) {
1200 DEBUG(10, (__location__ ": ignoring keytab "
1201 "entry principal %s, kvno = %d\n",
1202 ktprinc, kt_entry.vno));
1204 /* Not a match,
1205 * just free this entry and continue. */
1206 ret = smb_krb5_kt_free_entry(context,
1207 &kt_entry);
1208 ZERO_STRUCT(kt_entry);
1209 if (ret) {
1210 DEBUG(1, (__location__
1211 ": smb_krb5_kt_free_entry "
1212 "failed (%s)\n",
1213 error_message(ret)));
1214 goto out;
1217 TALLOC_FREE(ktprinc);
1218 continue;
1221 TALLOC_FREE(ktprinc);
1224 /*------------------------------------------------------------
1225 * Save the entries with kvno - 1. This is what microsoft does
1226 * to allow people with existing sessions that have kvno - 1
1227 * to still work. Otherwise, when the password for the machine
1228 * changes, all kerberizied sessions will 'break' until either
1229 * the client reboots or the client's session key expires and
1230 * they get a new session ticket with the new kvno.
1231 * Some keytab files only store the kvno in 8bits, limit
1232 * the compare accordingly.
1235 if (!flush && ((kt_entry.vno & 0xff) == (old_kvno & 0xff))) {
1236 DEBUG(5, (__location__ ": Saving previous (kvno %d) "
1237 "entry for principal: %s.\n",
1238 old_kvno, princ_s));
1239 continue;
1242 if (keep_old_entries) {
1243 DEBUG(5, (__location__ ": Saving old (kvno %d) "
1244 "entry for principal: %s.\n",
1245 kvno, princ_s));
1246 continue;
1249 if (!flush &&
1250 (kt_entry.vno == kvno) &&
1251 (kt_entry_enctype != enctype))
1253 DEBUG(5, (__location__ ": Saving entry with kvno [%d] "
1254 "enctype [%d] for principal: %s.\n",
1255 kvno, kt_entry_enctype, princ_s));
1256 continue;
1259 DEBUG(5, (__location__ ": Found old entry for principal: %s "
1260 "(kvno %d) - trying to remove it.\n",
1261 princ_s, kt_entry.vno));
1263 ret = krb5_kt_end_seq_get(context, keytab, &cursor);
1264 ZERO_STRUCT(cursor);
1265 if (ret) {
1266 DEBUG(1, (__location__ ": krb5_kt_end_seq_get() "
1267 "failed (%s)\n", error_message(ret)));
1268 goto out;
1270 ret = krb5_kt_remove_entry(context, keytab, &kt_entry);
1271 if (ret) {
1272 DEBUG(1, (__location__ ": krb5_kt_remove_entry() "
1273 "failed (%s)\n", error_message(ret)));
1274 goto out;
1277 DEBUG(5, (__location__ ": removed old entry for principal: "
1278 "%s (kvno %d).\n", princ_s, kt_entry.vno));
1280 ret = krb5_kt_start_seq_get(context, keytab, &cursor);
1281 if (ret) {
1282 DEBUG(1, (__location__ ": krb5_kt_start_seq() failed "
1283 "(%s)\n", error_message(ret)));
1284 goto out;
1286 ret = smb_krb5_kt_free_entry(context, &kt_entry);
1287 ZERO_STRUCT(kt_entry);
1288 if (ret) {
1289 DEBUG(1, (__location__ ": krb5_kt_remove_entry() "
1290 "failed (%s)\n", error_message(ret)));
1291 goto out;
1295 out:
1296 talloc_free(tmp_ctx);
1297 if (memcmp(&zero_kt_entry, &kt_entry, sizeof(krb5_keytab_entry))) {
1298 smb_krb5_kt_free_entry(context, &kt_entry);
1300 if (memcmp(&cursor, &zero_csr, sizeof(krb5_kt_cursor)) != 0) {
1301 krb5_kt_end_seq_get(context, keytab, &cursor);
1303 return ret;
1307 * @brief Add a keytab entry for the given principal
1309 * @param[in] context The krb5 context to use.
1311 * @param[in] keytab The keytab to add the entry to.
1313 * @param[in] kvno The kvno to use.
1315 * @param[in] princ_s The principal as a string.
1317 * @param[in] salt_principal The salt principal to salt the password with.
1318 * Only needed for keys which support salting.
1319 * If no salt is used set no_salt to false and
1320 * pass NULL here.
1322 * @param[in] enctype The encryption type of the keytab entry.
1324 * @param[in] password The password of the keytab entry.
1326 * @param[in] no_salt If the password should not be salted. Normally
1327 * this is only set to false for encryption types
1328 * which do not support salting like RC4.
1330 * @param[in] keep_old_entries Wether to keep or delte old keytab entries.
1332 * @retval 0 on Success
1334 * @return A corresponding KRB5 error code.
1336 * @see smb_krb5_open_keytab()
1338 krb5_error_code smb_krb5_kt_add_entry(krb5_context context,
1339 krb5_keytab keytab,
1340 krb5_kvno kvno,
1341 const char *princ_s,
1342 const char *salt_principal,
1343 krb5_enctype enctype,
1344 krb5_data *password,
1345 bool no_salt,
1346 bool keep_old_entries)
1348 krb5_error_code ret;
1349 krb5_keytab_entry kt_entry;
1350 krb5_principal princ = NULL;
1351 krb5_keyblock *keyp;
1353 ZERO_STRUCT(kt_entry);
1355 ret = smb_krb5_parse_name(context, princ_s, &princ);
1356 if (ret) {
1357 DEBUG(1, (__location__ ": smb_krb5_parse_name(%s) "
1358 "failed (%s)\n", princ_s, error_message(ret)));
1359 goto out;
1362 /* Seek and delete old keytab entries */
1363 ret = smb_krb5_kt_seek_and_delete_old_entries(context,
1364 keytab,
1365 kvno,
1366 enctype,
1367 princ_s,
1368 princ,
1369 false,
1370 keep_old_entries);
1371 if (ret) {
1372 goto out;
1375 /* If we get here, we have deleted all the old entries with kvno's
1376 * not equal to the current kvno-1. */
1378 keyp = KRB5_KT_KEY(&kt_entry);
1380 if (no_salt) {
1381 KRB5_KEY_DATA(keyp) = (KRB5_KEY_DATA_CAST *)SMB_MALLOC(password->length);
1382 if (KRB5_KEY_DATA(keyp) == NULL) {
1383 ret = ENOMEM;
1384 goto out;
1386 memcpy(KRB5_KEY_DATA(keyp), password->data, password->length);
1387 KRB5_KEY_LENGTH(keyp) = password->length;
1388 KRB5_KEY_TYPE(keyp) = enctype;
1389 } else {
1390 krb5_principal salt_princ = NULL;
1392 /* Now add keytab entries for all encryption types */
1393 ret = smb_krb5_parse_name(context, salt_principal, &salt_princ);
1394 if (ret) {
1395 DBG_WARNING("krb5_parse_name(%s) failed (%s)\n",
1396 salt_principal, error_message(ret));
1397 goto out;
1400 ret = smb_krb5_create_key_from_string(context,
1401 salt_princ,
1402 NULL,
1403 password,
1404 enctype,
1405 keyp);
1406 krb5_free_principal(context, salt_princ);
1407 if (ret != 0) {
1408 goto out;
1412 kt_entry.principal = princ;
1413 kt_entry.vno = kvno;
1415 DEBUG(3, (__location__ ": adding keytab entry for (%s) with "
1416 "encryption type (%d) and version (%d)\n",
1417 princ_s, enctype, kt_entry.vno));
1418 ret = krb5_kt_add_entry(context, keytab, &kt_entry);
1419 krb5_free_keyblock_contents(context, keyp);
1420 ZERO_STRUCT(kt_entry);
1421 if (ret) {
1422 DEBUG(1, (__location__ ": adding entry to keytab "
1423 "failed (%s)\n", error_message(ret)));
1424 goto out;
1427 out:
1428 if (princ) {
1429 krb5_free_principal(context, princ);
1432 return ret;
1435 #if defined(HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE) && \
1436 defined(HAVE_KRB5_GET_CREDS_OPT_ALLOC) && \
1437 defined(HAVE_KRB5_GET_CREDS)
1438 static krb5_error_code smb_krb5_get_credentials_for_user_opt(krb5_context context,
1439 krb5_ccache ccache,
1440 krb5_principal me,
1441 krb5_principal server,
1442 krb5_principal impersonate_princ,
1443 krb5_creds **out_creds)
1445 krb5_error_code ret;
1446 krb5_get_creds_opt opt;
1448 ret = krb5_get_creds_opt_alloc(context, &opt);
1449 if (ret) {
1450 goto done;
1452 krb5_get_creds_opt_add_options(context, opt, KRB5_GC_FORWARDABLE);
1454 if (impersonate_princ) {
1455 ret = krb5_get_creds_opt_set_impersonate(context, opt,
1456 impersonate_princ);
1457 if (ret) {
1458 goto done;
1462 ret = krb5_get_creds(context, opt, ccache, server, out_creds);
1463 if (ret) {
1464 goto done;
1467 done:
1468 if (opt) {
1469 krb5_get_creds_opt_free(context, opt);
1471 return ret;
1473 #endif /* HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE */
1475 #ifdef HAVE_KRB5_GET_CREDENTIALS_FOR_USER
1477 #if !HAVE_DECL_KRB5_GET_CREDENTIALS_FOR_USER
1478 krb5_error_code KRB5_CALLCONV
1479 krb5_get_credentials_for_user(krb5_context context, krb5_flags options,
1480 krb5_ccache ccache, krb5_creds *in_creds,
1481 krb5_data *subject_cert,
1482 krb5_creds **out_creds);
1483 #endif /* !HAVE_DECL_KRB5_GET_CREDENTIALS_FOR_USER */
1485 static krb5_error_code smb_krb5_get_credentials_for_user(krb5_context context,
1486 krb5_ccache ccache,
1487 krb5_principal me,
1488 krb5_principal server,
1489 krb5_principal impersonate_princ,
1490 krb5_creds **out_creds)
1492 krb5_error_code ret;
1493 krb5_creds in_creds;
1495 ZERO_STRUCT(in_creds);
1497 if (impersonate_princ) {
1499 in_creds.server = me;
1500 in_creds.client = impersonate_princ;
1502 ret = krb5_get_credentials_for_user(context,
1503 0, /* krb5_flags options */
1504 ccache,
1505 &in_creds,
1506 NULL, /* krb5_data *subject_cert */
1507 out_creds);
1508 } else {
1509 in_creds.client = me;
1510 in_creds.server = server;
1512 ret = krb5_get_credentials(context, 0, ccache,
1513 &in_creds, out_creds);
1516 return ret;
1518 #endif /* HAVE_KRB5_GET_CREDENTIALS_FOR_USER */
1521 * smb_krb5_get_credentials
1523 * @brief Get krb5 credentials for a server
1525 * @param[in] context An initialized krb5_context
1526 * @param[in] ccache An initialized krb5_ccache
1527 * @param[in] me The krb5_principal of the caller
1528 * @param[in] server The krb5_principal of the requested service
1529 * @param[in] impersonate_princ The krb5_principal of a user to impersonate as (optional)
1530 * @param[out] out_creds The returned krb5_creds structure
1531 * @return krb5_error_code
1534 krb5_error_code smb_krb5_get_credentials(krb5_context context,
1535 krb5_ccache ccache,
1536 krb5_principal me,
1537 krb5_principal server,
1538 krb5_principal impersonate_princ,
1539 krb5_creds **out_creds)
1541 krb5_error_code ret;
1542 krb5_creds *creds = NULL;
1544 if (out_creds != NULL) {
1545 *out_creds = NULL;
1548 if (impersonate_princ) {
1549 #ifdef HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE /* Heimdal */
1550 ret = smb_krb5_get_credentials_for_user_opt(context, ccache, me, server, impersonate_princ, &creds);
1551 #elif defined(HAVE_KRB5_GET_CREDENTIALS_FOR_USER) /* MIT */
1552 ret = smb_krb5_get_credentials_for_user(context, ccache, me, server, impersonate_princ, &creds);
1553 #else
1554 ret = ENOTSUP;
1555 #endif
1556 } else {
1557 krb5_creds in_creds;
1559 ZERO_STRUCT(in_creds);
1561 in_creds.client = me;
1562 in_creds.server = server;
1564 ret = krb5_get_credentials(context, 0, ccache,
1565 &in_creds, &creds);
1567 if (ret) {
1568 goto done;
1571 if (out_creds) {
1572 *out_creds = creds;
1575 done:
1576 if (creds && ret) {
1577 krb5_free_creds(context, creds);
1580 return ret;
1583 krb5_error_code smb_krb5_keyblock_init_contents(krb5_context context,
1584 krb5_enctype enctype,
1585 const void *data,
1586 size_t length,
1587 krb5_keyblock *key)
1589 #if defined(HAVE_KRB5_KEYBLOCK_INIT)
1590 return krb5_keyblock_init(context, enctype, data, length, key);
1591 #else
1592 memset(key, 0, sizeof(krb5_keyblock));
1593 KRB5_KEY_DATA(key) = SMB_MALLOC(length);
1594 if (NULL == KRB5_KEY_DATA(key)) {
1595 return ENOMEM;
1597 memcpy(KRB5_KEY_DATA(key), data, length);
1598 KRB5_KEY_LENGTH(key) = length;
1599 KRB5_KEY_TYPE(key) = enctype;
1600 return 0;
1601 #endif
1605 simulate a kinit, putting the tgt in the given credentials cache.
1606 Orignally by remus@snapserver.com
1608 This version is built to use a keyblock, rather than needing the
1609 original password.
1611 The impersonate_principal is the principal if NULL, or the principal
1612 to impersonate
1614 The target_service defaults to the krbtgt if NULL, but could be
1615 kpasswd/realm or the local service (if we are doing s4u2self)
1617 krb5_error_code kerberos_kinit_keyblock_cc(krb5_context ctx, krb5_ccache cc,
1618 krb5_principal principal,
1619 krb5_keyblock *keyblock,
1620 const char *target_service,
1621 krb5_get_init_creds_opt *krb_options,
1622 time_t *expire_time,
1623 time_t *kdc_time)
1625 krb5_error_code code = 0;
1626 krb5_creds my_creds;
1628 #if defined(HAVE_KRB5_GET_INIT_CREDS_KEYBLOCK)
1629 code = krb5_get_init_creds_keyblock(ctx, &my_creds, principal,
1630 keyblock, 0, target_service,
1631 krb_options);
1632 #elif defined(HAVE_KRB5_GET_INIT_CREDS_KEYTAB)
1634 #define SMB_CREDS_KEYTAB "MEMORY:tmp_smb_creds_XXXXXX"
1635 char tmp_name[sizeof(SMB_CREDS_KEYTAB)];
1636 krb5_keytab_entry entry;
1637 krb5_keytab keytab;
1638 mode_t mask;
1640 memset(&entry, 0, sizeof(entry));
1641 entry.principal = principal;
1642 *(KRB5_KT_KEY(&entry)) = *keyblock;
1644 memcpy(tmp_name, SMB_CREDS_KEYTAB, sizeof(SMB_CREDS_KEYTAB));
1645 mask = umask(S_IRWXO | S_IRWXG);
1646 mktemp(tmp_name);
1647 umask(mask);
1648 if (tmp_name[0] == 0) {
1649 return KRB5_KT_BADNAME;
1651 code = krb5_kt_resolve(ctx, tmp_name, &keytab);
1652 if (code) {
1653 return code;
1656 code = krb5_kt_add_entry(ctx, keytab, &entry);
1657 if (code) {
1658 (void)krb5_kt_close(ctx, keytab);
1659 goto done;
1662 code = krb5_get_init_creds_keytab(ctx, &my_creds, principal,
1663 keytab, 0, target_service,
1664 krb_options);
1665 (void)krb5_kt_close(ctx, keytab);
1667 #else
1668 #error krb5_get_init_creds_keyblock not available!
1669 #endif
1670 if (code) {
1671 return code;
1674 #ifndef SAMBA4_USES_HEIMDAL /* MIT */
1676 * We need to store the principal as returned from the KDC to the
1677 * credentials cache. If we don't do that the KRB5 library is not
1678 * able to find the tickets it is looking for
1680 principal = my_creds.client;
1681 #endif
1682 code = krb5_cc_initialize(ctx, cc, principal);
1683 if (code) {
1684 goto done;
1687 code = krb5_cc_store_cred(ctx, cc, &my_creds);
1688 if (code) {
1689 goto done;
1692 if (expire_time) {
1693 *expire_time = (time_t) my_creds.times.endtime;
1696 if (kdc_time) {
1697 *kdc_time = (time_t) my_creds.times.starttime;
1700 code = 0;
1701 done:
1702 krb5_free_cred_contents(ctx, &my_creds);
1703 return code;
1706 krb5_error_code kerberos_kinit_password_cc(krb5_context ctx, krb5_ccache cc,
1707 krb5_principal principal,
1708 const char *password,
1709 const char *target_service,
1710 krb5_get_init_creds_opt *krb_options,
1711 time_t *expire_time,
1712 time_t *kdc_time)
1714 krb5_error_code code = 0;
1715 krb5_creds my_creds;
1717 code = krb5_get_init_creds_password(ctx, &my_creds, principal,
1718 password, NULL, NULL, 0,
1719 target_service, krb_options);
1720 if (code) {
1721 return code;
1724 #ifndef SAMBA4_USES_HEIMDAL /* MIT */
1726 * We need to store the principal as returned from the KDC to the
1727 * credentials cache. If we don't do that the KRB5 library is not
1728 * able to find the tickets it is looking for
1730 principal = my_creds.client;
1731 #endif
1732 code = krb5_cc_initialize(ctx, cc, principal);
1733 if (code) {
1734 goto done;
1737 code = krb5_cc_store_cred(ctx, cc, &my_creds);
1738 if (code) {
1739 goto done;
1742 if (expire_time) {
1743 *expire_time = (time_t) my_creds.times.endtime;
1746 if (kdc_time) {
1747 *kdc_time = (time_t) my_creds.times.starttime;
1750 code = 0;
1751 done:
1752 krb5_free_cred_contents(ctx, &my_creds);
1753 return code;
1756 #ifdef SAMBA4_USES_HEIMDAL
1758 simulate a kinit, putting the tgt in the given credentials cache.
1759 Orignally by remus@snapserver.com
1761 The impersonate_principal is the principal
1763 The self_service, should be the local service (for S4U2Self if
1764 impersonate_principal is given).
1766 The target_service defaults to the krbtgt if NULL, but could be
1767 kpasswd/realm or a remote service (for S4U2Proxy)
1770 krb5_error_code kerberos_kinit_s4u2_cc(krb5_context ctx,
1771 krb5_ccache store_cc,
1772 krb5_principal init_principal,
1773 const char *init_password,
1774 krb5_principal impersonate_principal,
1775 const char *self_service,
1776 const char *target_service,
1777 krb5_get_init_creds_opt *krb_options,
1778 time_t *expire_time,
1779 time_t *kdc_time)
1781 krb5_error_code code = 0;
1782 krb5_get_creds_opt options;
1783 krb5_principal store_principal;
1784 krb5_creds store_creds;
1785 krb5_creds *s4u2self_creds;
1786 Ticket s4u2self_ticket;
1787 size_t s4u2self_ticketlen;
1788 krb5_creds *s4u2proxy_creds;
1789 krb5_principal self_princ;
1790 bool s4u2proxy;
1791 krb5_principal target_princ;
1792 krb5_ccache tmp_cc;
1793 const char *self_realm;
1794 krb5_principal blacklist_principal = NULL;
1795 krb5_principal whitelist_principal = NULL;
1797 code = krb5_get_init_creds_password(ctx, &store_creds,
1798 init_principal,
1799 init_password,
1800 NULL, NULL,
1802 NULL,
1803 krb_options);
1804 if (code != 0) {
1805 return code;
1808 store_principal = init_principal;
1811 * We are trying S4U2Self now:
1813 * As we do not want to expose our TGT in the
1814 * krb5_ccache, which is also holds the impersonated creds.
1816 * Some low level krb5/gssapi function might use the TGT
1817 * identity and let the client act as our machine account.
1819 * We need to avoid that and use a temporary krb5_ccache
1820 * in order to pass our TGT to the krb5_get_creds() function.
1822 code = krb5_cc_new_unique(ctx, NULL, NULL, &tmp_cc);
1823 if (code != 0) {
1824 krb5_free_cred_contents(ctx, &store_creds);
1825 return code;
1828 code = krb5_cc_initialize(ctx, tmp_cc, store_creds.client);
1829 if (code != 0) {
1830 krb5_cc_destroy(ctx, tmp_cc);
1831 krb5_free_cred_contents(ctx, &store_creds);
1832 return code;
1835 code = krb5_cc_store_cred(ctx, tmp_cc, &store_creds);
1836 if (code != 0) {
1837 krb5_free_cred_contents(ctx, &store_creds);
1838 krb5_cc_destroy(ctx, tmp_cc);
1839 return code;
1843 * we need to remember the client principal of our
1844 * TGT and make sure the KDC does not return this
1845 * in the impersonated tickets. This can happen
1846 * if the KDC does not support S4U2Self and S4U2Proxy.
1848 blacklist_principal = store_creds.client;
1849 store_creds.client = NULL;
1850 krb5_free_cred_contents(ctx, &store_creds);
1853 * Check if we also need S4U2Proxy or if S4U2Self is
1854 * enough in order to get a ticket for the target.
1856 if (target_service == NULL) {
1857 s4u2proxy = false;
1858 } else if (strcmp(target_service, self_service) == 0) {
1859 s4u2proxy = false;
1860 } else {
1861 s4u2proxy = true;
1865 * For S4U2Self we need our own service principal,
1866 * which belongs to our own realm (available on
1867 * our client principal).
1869 self_realm = krb5_principal_get_realm(ctx, init_principal);
1871 code = krb5_parse_name(ctx, self_service, &self_princ);
1872 if (code != 0) {
1873 krb5_free_principal(ctx, blacklist_principal);
1874 krb5_cc_destroy(ctx, tmp_cc);
1875 return code;
1878 code = krb5_principal_set_realm(ctx, self_princ, self_realm);
1879 if (code != 0) {
1880 krb5_free_principal(ctx, blacklist_principal);
1881 krb5_free_principal(ctx, self_princ);
1882 krb5_cc_destroy(ctx, tmp_cc);
1883 return code;
1886 code = krb5_get_creds_opt_alloc(ctx, &options);
1887 if (code != 0) {
1888 krb5_free_principal(ctx, blacklist_principal);
1889 krb5_free_principal(ctx, self_princ);
1890 krb5_cc_destroy(ctx, tmp_cc);
1891 return code;
1894 if (s4u2proxy) {
1896 * If we want S4U2Proxy, we need the forwardable flag
1897 * on the S4U2Self ticket.
1899 krb5_get_creds_opt_set_options(ctx, options, KRB5_GC_FORWARDABLE);
1902 code = krb5_get_creds_opt_set_impersonate(ctx, options,
1903 impersonate_principal);
1904 if (code != 0) {
1905 krb5_get_creds_opt_free(ctx, options);
1906 krb5_free_principal(ctx, blacklist_principal);
1907 krb5_free_principal(ctx, self_princ);
1908 krb5_cc_destroy(ctx, tmp_cc);
1909 return code;
1912 code = krb5_get_creds(ctx, options, tmp_cc,
1913 self_princ, &s4u2self_creds);
1914 krb5_get_creds_opt_free(ctx, options);
1915 krb5_free_principal(ctx, self_princ);
1916 if (code != 0) {
1917 krb5_free_principal(ctx, blacklist_principal);
1918 krb5_cc_destroy(ctx, tmp_cc);
1919 return code;
1922 if (!s4u2proxy) {
1923 krb5_cc_destroy(ctx, tmp_cc);
1926 * Now make sure we store the impersonated principal
1927 * and creds instead of the TGT related stuff
1928 * in the krb5_ccache of the caller.
1930 code = krb5_copy_creds_contents(ctx, s4u2self_creds,
1931 &store_creds);
1932 krb5_free_creds(ctx, s4u2self_creds);
1933 if (code != 0) {
1934 return code;
1938 * It's important to store the principal the KDC
1939 * returned, as otherwise the caller would not find
1940 * the S4U2Self ticket in the krb5_ccache lookup.
1942 store_principal = store_creds.client;
1943 goto store;
1947 * We are trying S4U2Proxy:
1949 * We need the ticket from the S4U2Self step
1950 * and our TGT in order to get the delegated ticket.
1952 code = decode_Ticket((const uint8_t *)s4u2self_creds->ticket.data,
1953 s4u2self_creds->ticket.length,
1954 &s4u2self_ticket,
1955 &s4u2self_ticketlen);
1956 if (code != 0) {
1957 krb5_free_creds(ctx, s4u2self_creds);
1958 krb5_free_principal(ctx, blacklist_principal);
1959 krb5_cc_destroy(ctx, tmp_cc);
1960 return code;
1964 * we need to remember the client principal of the
1965 * S4U2Self stage and as it needs to match the one we
1966 * will get for the S4U2Proxy stage. We need this
1967 * in order to detect KDCs which does not support S4U2Proxy.
1969 whitelist_principal = s4u2self_creds->client;
1970 s4u2self_creds->client = NULL;
1971 krb5_free_creds(ctx, s4u2self_creds);
1974 * For S4U2Proxy we also got a target service principal,
1975 * which also belongs to our own realm (available on
1976 * our client principal).
1978 code = krb5_parse_name(ctx, target_service, &target_princ);
1979 if (code != 0) {
1980 free_Ticket(&s4u2self_ticket);
1981 krb5_free_principal(ctx, whitelist_principal);
1982 krb5_free_principal(ctx, blacklist_principal);
1983 krb5_cc_destroy(ctx, tmp_cc);
1984 return code;
1987 code = krb5_principal_set_realm(ctx, target_princ, self_realm);
1988 if (code != 0) {
1989 free_Ticket(&s4u2self_ticket);
1990 krb5_free_principal(ctx, target_princ);
1991 krb5_free_principal(ctx, whitelist_principal);
1992 krb5_free_principal(ctx, blacklist_principal);
1993 krb5_cc_destroy(ctx, tmp_cc);
1994 return code;
1997 code = krb5_get_creds_opt_alloc(ctx, &options);
1998 if (code != 0) {
1999 free_Ticket(&s4u2self_ticket);
2000 krb5_free_principal(ctx, target_princ);
2001 krb5_free_principal(ctx, whitelist_principal);
2002 krb5_free_principal(ctx, blacklist_principal);
2003 krb5_cc_destroy(ctx, tmp_cc);
2004 return code;
2007 krb5_get_creds_opt_set_options(ctx, options, KRB5_GC_FORWARDABLE);
2008 krb5_get_creds_opt_set_options(ctx, options, KRB5_GC_CONSTRAINED_DELEGATION);
2010 code = krb5_get_creds_opt_set_ticket(ctx, options, &s4u2self_ticket);
2011 free_Ticket(&s4u2self_ticket);
2012 if (code != 0) {
2013 krb5_get_creds_opt_free(ctx, options);
2014 krb5_free_principal(ctx, target_princ);
2015 krb5_free_principal(ctx, whitelist_principal);
2016 krb5_free_principal(ctx, blacklist_principal);
2017 krb5_cc_destroy(ctx, tmp_cc);
2018 return code;
2021 code = krb5_get_creds(ctx, options, tmp_cc,
2022 target_princ, &s4u2proxy_creds);
2023 krb5_get_creds_opt_free(ctx, options);
2024 krb5_free_principal(ctx, target_princ);
2025 krb5_cc_destroy(ctx, tmp_cc);
2026 if (code != 0) {
2027 krb5_free_principal(ctx, whitelist_principal);
2028 krb5_free_principal(ctx, blacklist_principal);
2029 return code;
2033 * Now make sure we store the impersonated principal
2034 * and creds instead of the TGT related stuff
2035 * in the krb5_ccache of the caller.
2037 code = krb5_copy_creds_contents(ctx, s4u2proxy_creds,
2038 &store_creds);
2039 krb5_free_creds(ctx, s4u2proxy_creds);
2040 if (code != 0) {
2041 krb5_free_principal(ctx, whitelist_principal);
2042 krb5_free_principal(ctx, blacklist_principal);
2043 return code;
2047 * It's important to store the principal the KDC
2048 * returned, as otherwise the caller would not find
2049 * the S4U2Self ticket in the krb5_ccache lookup.
2051 store_principal = store_creds.client;
2053 store:
2054 if (blacklist_principal &&
2055 krb5_principal_compare(ctx, store_creds.client, blacklist_principal)) {
2056 char *sp = NULL;
2057 char *ip = NULL;
2059 code = krb5_unparse_name(ctx, blacklist_principal, &sp);
2060 if (code != 0) {
2061 sp = NULL;
2063 code = krb5_unparse_name(ctx, impersonate_principal, &ip);
2064 if (code != 0) {
2065 ip = NULL;
2067 DEBUG(1, ("kerberos_kinit_password_cc: "
2068 "KDC returned self principal[%s] while impersonating [%s]\n",
2069 sp?sp:"<no memory>",
2070 ip?ip:"<no memory>"));
2072 SAFE_FREE(sp);
2073 SAFE_FREE(ip);
2075 krb5_free_principal(ctx, whitelist_principal);
2076 krb5_free_principal(ctx, blacklist_principal);
2077 krb5_free_cred_contents(ctx, &store_creds);
2078 return KRB5_FWD_BAD_PRINCIPAL;
2080 if (blacklist_principal) {
2081 krb5_free_principal(ctx, blacklist_principal);
2084 if (whitelist_principal &&
2085 !krb5_principal_compare(ctx, store_creds.client, whitelist_principal)) {
2086 char *sp = NULL;
2087 char *ep = NULL;
2089 code = krb5_unparse_name(ctx, store_creds.client, &sp);
2090 if (code != 0) {
2091 sp = NULL;
2093 code = krb5_unparse_name(ctx, whitelist_principal, &ep);
2094 if (code != 0) {
2095 ep = NULL;
2097 DEBUG(1, ("kerberos_kinit_password_cc: "
2098 "KDC returned wrong principal[%s] we expected [%s]\n",
2099 sp?sp:"<no memory>",
2100 ep?ep:"<no memory>"));
2102 SAFE_FREE(sp);
2103 SAFE_FREE(ep);
2105 krb5_free_principal(ctx, whitelist_principal);
2106 krb5_free_cred_contents(ctx, &store_creds);
2107 return KRB5_FWD_BAD_PRINCIPAL;
2109 if (whitelist_principal) {
2110 krb5_free_principal(ctx, whitelist_principal);
2113 code = krb5_cc_initialize(ctx, store_cc, store_principal);
2114 if (code != 0) {
2115 krb5_free_cred_contents(ctx, &store_creds);
2116 return code;
2119 code = krb5_cc_store_cred(ctx, store_cc, &store_creds);
2120 if (code != 0) {
2121 krb5_free_cred_contents(ctx, &store_creds);
2122 return code;
2125 if (expire_time) {
2126 *expire_time = (time_t) store_creds.times.endtime;
2129 if (kdc_time) {
2130 *kdc_time = (time_t) store_creds.times.starttime;
2133 krb5_free_cred_contents(ctx, &store_creds);
2135 return 0;
2137 #endif
2139 #if !defined(HAVE_KRB5_MAKE_PRINCIPAL) && defined(HAVE_KRB5_BUILD_PRINCIPAL_ALLOC_VA)
2140 krb5_error_code smb_krb5_make_principal(krb5_context context,
2141 krb5_principal *principal,
2142 const char *_realm, ...)
2144 krb5_error_code code;
2145 bool free_realm;
2146 char *realm;
2147 va_list ap;
2149 if (_realm) {
2150 realm = discard_const_p(char, _realm);
2151 free_realm = false;
2152 } else {
2153 code = krb5_get_default_realm(context, &realm);
2154 if (code) {
2155 return code;
2157 free_realm = true;
2160 va_start(ap, _realm);
2161 code = krb5_build_principal_alloc_va(context, principal,
2162 strlen(realm), realm,
2163 ap);
2164 va_end(ap);
2166 if (free_realm) {
2167 krb5_free_default_realm(context, realm);
2170 return code;
2172 #endif
2174 #if !defined(HAVE_KRB5_CC_GET_LIFETIME) && defined(HAVE_KRB5_CC_RETRIEVE_CRED)
2176 * @brief Get the lifetime of the initial ticket in the cache.
2178 * @param[in] context The kerberos context.
2180 * @param[in] id The credential cache to get the ticket lifetime.
2182 * @param[out] t A pointer to a time value to store the lifetime.
2184 * @return 0 on success, a krb5_error_code on error.
2186 krb5_error_code smb_krb5_cc_get_lifetime(krb5_context context,
2187 krb5_ccache id,
2188 time_t *t)
2190 krb5_cc_cursor cursor;
2191 krb5_error_code kerr;
2192 krb5_creds cred;
2193 krb5_timestamp now;
2195 *t = 0;
2197 kerr = krb5_timeofday(context, &now);
2198 if (kerr) {
2199 return kerr;
2202 kerr = krb5_cc_start_seq_get(context, id, &cursor);
2203 if (kerr) {
2204 return kerr;
2207 while ((kerr = krb5_cc_next_cred(context, id, &cursor, &cred)) == 0) {
2208 #ifndef HAVE_FLAGS_IN_KRB5_CREDS
2209 if (cred.ticket_flags & TKT_FLG_INITIAL) {
2210 #else
2211 if (cred.flags.b.initial) {
2212 #endif
2213 if (now < cred.times.endtime) {
2214 *t = (time_t) (cred.times.endtime - now);
2216 krb5_free_cred_contents(context, &cred);
2217 break;
2219 krb5_free_cred_contents(context, &cred);
2222 krb5_cc_end_seq_get(context, id, &cursor);
2224 return kerr;
2226 #endif /* HAVE_KRB5_CC_GET_LIFETIME */
2228 #if !defined(HAVE_KRB5_FREE_CHECKSUM_CONTENTS) && defined(HAVE_FREE_CHECKSUM)
2229 void smb_krb5_free_checksum_contents(krb5_context ctx, krb5_checksum *cksum)
2231 free_Checksum(cksum);
2233 #endif
2235 krb5_error_code smb_krb5_make_pac_checksum(TALLOC_CTX *mem_ctx,
2236 DATA_BLOB *pac_data,
2237 krb5_context context,
2238 const krb5_keyblock *keyblock,
2239 uint32_t *sig_type,
2240 DATA_BLOB *sig_blob)
2242 krb5_error_code ret;
2243 krb5_checksum cksum;
2244 #if defined(HAVE_KRB5_CRYPTO_INIT) && defined(HAVE_KRB5_CREATE_CHECKSUM)
2245 krb5_crypto crypto;
2248 ret = krb5_crypto_init(context,
2249 keyblock,
2251 &crypto);
2252 if (ret) {
2253 DEBUG(0,("krb5_crypto_init() failed: %s\n",
2254 smb_get_krb5_error_message(context, ret, mem_ctx)));
2255 return ret;
2257 ret = krb5_create_checksum(context,
2258 crypto,
2259 KRB5_KU_OTHER_CKSUM,
2261 pac_data->data,
2262 pac_data->length,
2263 &cksum);
2264 if (ret) {
2265 DEBUG(2, ("PAC Verification failed: %s\n",
2266 smb_get_krb5_error_message(context, ret, mem_ctx)));
2269 krb5_crypto_destroy(context, crypto);
2271 if (ret) {
2272 return ret;
2275 *sig_type = cksum.cksumtype;
2276 *sig_blob = data_blob_talloc(mem_ctx,
2277 cksum.checksum.data,
2278 cksum.checksum.length);
2279 #elif defined(HAVE_KRB5_C_MAKE_CHECKSUM)
2280 krb5_data input;
2282 input.data = (char *)pac_data->data;
2283 input.length = pac_data->length;
2285 ret = krb5_c_make_checksum(context,
2287 keyblock,
2288 KRB5_KEYUSAGE_APP_DATA_CKSUM,
2289 &input,
2290 &cksum);
2291 if (ret) {
2292 DEBUG(2, ("PAC Verification failed: %s\n",
2293 smb_get_krb5_error_message(context, ret, mem_ctx)));
2294 return ret;
2297 *sig_type = cksum.checksum_type;
2298 *sig_blob = data_blob_talloc(mem_ctx,
2299 cksum.contents,
2300 cksum.length);
2302 #else
2303 #error krb5_create_checksum or krb5_c_make_checksum not available
2304 #endif /* HAVE_KRB5_C_MAKE_CHECKSUM */
2305 smb_krb5_free_checksum_contents(context, &cksum);
2307 return 0;
2312 * smb_krb5_principal_get_realm
2314 * @brief Get realm of a principal
2316 * @param[in] context The krb5_context
2317 * @param[in] principal The principal
2318 * @return pointer to the realm
2320 * Caller must free if the return value is not NULL.
2324 char *smb_krb5_principal_get_realm(krb5_context context,
2325 krb5_const_principal principal)
2327 #ifdef HAVE_KRB5_PRINCIPAL_GET_REALM /* Heimdal */
2328 return strdup(discard_const_p(char, krb5_principal_get_realm(context, principal)));
2329 #elif defined(krb5_princ_realm) /* MIT */
2330 krb5_data *realm;
2331 realm = discard_const_p(krb5_data,
2332 krb5_princ_realm(context, principal));
2333 return strndup(realm->data, realm->length);
2334 #else
2335 #error UNKNOWN_GET_PRINC_REALM_FUNCTIONS
2336 #endif
2340 * smb_krb5_principal_set_realm
2342 * @brief Get realm of a principal
2344 * @param[in] context The krb5_context
2345 * @param[in] principal The principal
2346 * @param[in] realm The realm
2347 * @return 0 on success, a krb5_error_code on error.
2351 krb5_error_code smb_krb5_principal_set_realm(krb5_context context,
2352 krb5_principal principal,
2353 const char *realm)
2355 #ifdef HAVE_KRB5_PRINCIPAL_SET_REALM /* Heimdal */
2356 return krb5_principal_set_realm(context, principal, realm);
2357 #elif defined(krb5_princ_realm) && defined(krb5_princ_set_realm) /* MIT */
2358 krb5_error_code ret;
2359 krb5_data data;
2360 krb5_data *old_data;
2362 old_data = krb5_princ_realm(context, principal);
2364 ret = smb_krb5_copy_data_contents(&data,
2365 realm,
2366 strlen(realm));
2367 if (ret) {
2368 return ret;
2371 /* free realm before setting */
2372 free(old_data->data);
2374 krb5_princ_set_realm(context, principal, &data);
2376 return ret;
2377 #else
2378 #error UNKNOWN_PRINC_SET_REALM_FUNCTION
2379 #endif
2383 /************************************************************************
2384 Routine to get the default realm from the kerberos credentials cache.
2385 Caller must free if the return value is not NULL.
2386 ************************************************************************/
2388 static char *smb_krb5_get_default_realm_from_ccache(TALLOC_CTX *mem_ctx)
2390 char *realm = NULL;
2391 krb5_context ctx = NULL;
2392 krb5_ccache cc = NULL;
2393 krb5_principal princ = NULL;
2395 initialize_krb5_error_table();
2396 if (krb5_init_context(&ctx)) {
2397 return NULL;
2400 DEBUG(5,("kerberos_get_default_realm_from_ccache: "
2401 "Trying to read krb5 cache: %s\n",
2402 krb5_cc_default_name(ctx)));
2403 if (krb5_cc_default(ctx, &cc)) {
2404 DEBUG(5,("kerberos_get_default_realm_from_ccache: "
2405 "failed to read default cache\n"));
2406 goto out;
2408 if (krb5_cc_get_principal(ctx, cc, &princ)) {
2409 DEBUG(5,("kerberos_get_default_realm_from_ccache: "
2410 "failed to get default principal\n"));
2411 goto out;
2414 #if defined(HAVE_KRB5_PRINCIPAL_GET_REALM)
2415 realm = talloc_strdup(mem_ctx, krb5_principal_get_realm(ctx, princ));
2416 #elif defined(HAVE_KRB5_PRINC_REALM)
2418 krb5_data *realm_data = krb5_princ_realm(ctx, princ);
2419 realm = talloc_strndup(mem_ctx, realm_data->data, realm_data->length);
2421 #endif
2423 out:
2425 if (ctx) {
2426 if (princ) {
2427 krb5_free_principal(ctx, princ);
2429 if (cc) {
2430 krb5_cc_close(ctx, cc);
2432 krb5_free_context(ctx);
2435 return realm;
2438 /************************************************************************
2439 Routine to get the realm from a given DNS name.
2440 ************************************************************************/
2442 static char *smb_krb5_get_realm_from_hostname(TALLOC_CTX *mem_ctx,
2443 const char *hostname)
2445 #if defined(HAVE_KRB5_REALM_TYPE)
2446 /* Heimdal. */
2447 krb5_realm *realm_list = NULL;
2448 #else
2449 /* MIT */
2450 char **realm_list = NULL;
2451 #endif
2452 char *realm = NULL;
2453 krb5_error_code kerr;
2454 krb5_context ctx = NULL;
2456 initialize_krb5_error_table();
2457 if (krb5_init_context(&ctx)) {
2458 return NULL;
2461 kerr = krb5_get_host_realm(ctx, hostname, &realm_list);
2462 if (kerr != 0) {
2463 DEBUG(3,("kerberos_get_realm_from_hostname %s: "
2464 "failed %s\n",
2465 hostname ? hostname : "(NULL)",
2466 error_message(kerr) ));
2467 goto out;
2470 if (realm_list && realm_list[0]) {
2471 realm = talloc_strdup(mem_ctx, realm_list[0]);
2474 out:
2476 if (ctx) {
2477 if (realm_list) {
2478 krb5_free_host_realm(ctx, realm_list);
2479 realm_list = NULL;
2481 krb5_free_context(ctx);
2482 ctx = NULL;
2484 return realm;
2487 char *kerberos_get_principal_from_service_hostname(TALLOC_CTX *mem_ctx,
2488 const char *service,
2489 const char *remote_name,
2490 const char *default_realm)
2492 char *realm = NULL;
2493 char *host = NULL;
2494 char *principal;
2495 host = strchr_m(remote_name, '.');
2496 if (host) {
2497 /* DNS name. */
2498 realm = smb_krb5_get_realm_from_hostname(talloc_tos(),
2499 remote_name);
2500 } else {
2501 /* NetBIOS name - use our realm. */
2502 realm = smb_krb5_get_default_realm_from_ccache(talloc_tos());
2505 if (realm == NULL || *realm == '\0') {
2506 realm = talloc_strdup(talloc_tos(), default_realm);
2507 if (!realm) {
2508 return NULL;
2510 DEBUG(3,("kerberos_get_principal_from_service_hostname: "
2511 "cannot get realm from, "
2512 "desthost %s or default ccache. Using default "
2513 "smb.conf realm %s\n",
2514 remote_name,
2515 realm));
2518 principal = talloc_asprintf(mem_ctx,
2519 "%s/%s@%s",
2520 service, remote_name,
2521 realm);
2522 TALLOC_FREE(realm);
2523 return principal;
2526 char *smb_get_krb5_error_message(krb5_context context,
2527 krb5_error_code code,
2528 TALLOC_CTX *mem_ctx)
2530 char *ret;
2532 #if defined(HAVE_KRB5_GET_ERROR_MESSAGE) && defined(HAVE_KRB5_FREE_ERROR_MESSAGE)
2533 const char *context_error = krb5_get_error_message(context, code);
2534 if (context_error) {
2535 ret = talloc_asprintf(mem_ctx, "%s: %s",
2536 error_message(code), context_error);
2537 krb5_free_error_message(context, context_error);
2538 return ret;
2540 #endif
2541 ret = talloc_strdup(mem_ctx, error_message(code));
2542 return ret;
2547 * @brief Return the kerberos library setting for "libdefaults:allow_weak_crypto"
2549 * @param context The krb5_context
2551 * @return krb5_boolean
2553 * Function returns true if weak crypto is allowd, false if not
2556 krb5_boolean smb_krb5_get_allowed_weak_crypto(krb5_context context)
2557 #if defined(HAVE_KRB5_CONFIG_GET_BOOL_DEFAULT)
2559 return krb5_config_get_bool_default(context,
2560 NULL,
2561 FALSE,
2562 "libdefaults",
2563 "allow_weak_crypto",
2564 NULL);
2566 #elif defined(HAVE_PROFILE_H) && defined(HAVE_KRB5_GET_PROFILE)
2568 #include <profile.h>
2569 krb5_error_code ret;
2570 krb5_boolean ret_default = false;
2571 profile_t profile;
2572 int ret_profile;
2574 ret = krb5_get_profile(context,
2575 &profile);
2576 if (ret) {
2577 return ret_default;
2580 ret = profile_get_boolean(profile,
2581 "libdefaults",
2582 "allow_weak_crypto",
2583 NULL, /* subsubname */
2584 ret_default, /* def_val */
2585 &ret_profile /* *ret_default */);
2586 if (ret) {
2587 return ret_default;
2590 profile_release(profile);
2592 return ret_profile;
2594 #else
2595 #error UNKNOWN_KRB5_CONFIG_ROUTINES
2596 #endif
2599 * @brief Return the type of a krb5_principal
2601 * @param context The krb5_context
2602 * @param principal The const krb5_principal
2604 * @return integer type of the principal
2606 int smb_krb5_principal_get_type(krb5_context context,
2607 krb5_const_principal principal)
2609 #ifdef HAVE_KRB5_PRINCIPAL_GET_TYPE /* Heimdal */
2610 return krb5_principal_get_type(context, principal);
2611 #elif defined(krb5_princ_type) /* MIT */
2612 return krb5_princ_type(context, principal);
2613 #else
2614 #error UNKNOWN_PRINC_GET_TYPE_FUNCTION
2615 #endif
2619 * @brief Set the type of a krb5_principal
2621 * @param context The krb5_context
2622 * @param principal The const krb5_principal
2623 * @param type The principal type
2626 void smb_krb5_principal_set_type(krb5_context context,
2627 krb5_principal principal,
2628 int type)
2630 #ifdef HAVE_KRB5_PRINCIPAL_SET_TYPE /* Heimdal */
2631 krb5_principal_set_type(context, principal, type);
2632 #elif defined(krb5_princ_type) /* MIT */
2633 krb5_princ_type(context, principal) = type;
2634 #else
2635 #error UNKNOWN_PRINC_SET_TYPE_FUNCTION
2636 #endif
2640 * @brief Generate a krb5 warning, forwarding to com_err
2642 * @param context The krb5_context
2643 * @param fmt The message format
2644 * @param ... The message arguments
2646 * @return
2648 #if !defined(HAVE_KRB5_WARNX)
2649 krb5_error_code krb5_warnx(krb5_context context, const char *fmt, ...)
2651 va_list args;
2653 va_start(args, fmt);
2654 com_err_va("kdb_samba", errno, fmt, args);
2655 va_end(args);
2657 return 0;
2659 #endif
2661 krb5_error_code smb_krb5_cc_copy_creds(krb5_context context,
2662 krb5_ccache incc, krb5_ccache outcc)
2664 #ifdef HAVE_KRB5_CC_COPY_CACHE /* Heimdal */
2665 return krb5_cc_copy_cache(context, incc, outcc);
2666 #elif defined(HAVE_KRB5_CC_COPY_CREDS)
2667 return krb5_cc_copy_creds(context, incc, outcc);
2668 #else
2669 #error UNKNOWN_KRB5_CC_COPY_CACHE_OR_CREDS_FUNCTION
2670 #endif
2673 /**********************************************************
2674 * ADS KRB5 CALLS
2675 **********************************************************/
2677 static bool ads_cleanup_expired_creds(krb5_context context,
2678 krb5_ccache ccache,
2679 krb5_creds *credsp)
2681 krb5_error_code retval;
2682 const char *cc_type = krb5_cc_get_type(context, ccache);
2684 DEBUG(3, ("ads_cleanup_expired_creds: Ticket in ccache[%s:%s] expiration %s\n",
2685 cc_type, krb5_cc_get_name(context, ccache),
2686 http_timestring(talloc_tos(), credsp->times.endtime)));
2688 /* we will probably need new tickets if the current ones
2689 will expire within 10 seconds.
2691 if (credsp->times.endtime >= (time(NULL) + 10))
2692 return false;
2694 /* heimdal won't remove creds from a file ccache, and
2695 perhaps we shouldn't anyway, since internally we
2696 use memory ccaches, and a FILE one probably means that
2697 we're using creds obtained outside of our exectuable
2699 if (strequal(cc_type, "FILE")) {
2700 DEBUG(5, ("ads_cleanup_expired_creds: We do not remove creds from a %s ccache\n", cc_type));
2701 return false;
2704 retval = krb5_cc_remove_cred(context, ccache, 0, credsp);
2705 if (retval) {
2706 DEBUG(1, ("ads_cleanup_expired_creds: krb5_cc_remove_cred failed, err %s\n",
2707 error_message(retval)));
2708 /* If we have an error in this, we want to display it,
2709 but continue as though we deleted it */
2711 return true;
2714 /* Allocate and setup the auth context into the state we need. */
2716 static krb5_error_code ads_setup_auth_context(krb5_context context,
2717 krb5_auth_context *auth_context)
2719 krb5_error_code retval;
2721 retval = krb5_auth_con_init(context, auth_context );
2722 if (retval) {
2723 DEBUG(1,("krb5_auth_con_init failed (%s)\n",
2724 error_message(retval)));
2725 return retval;
2728 /* Ensure this is an addressless ticket. */
2729 retval = krb5_auth_con_setaddrs(context, *auth_context, NULL, NULL);
2730 if (retval) {
2731 DEBUG(1,("krb5_auth_con_setaddrs failed (%s)\n",
2732 error_message(retval)));
2735 return retval;
2738 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE)
2739 static krb5_error_code ads_create_gss_checksum(krb5_data *in_data, /* [inout] */
2740 uint32_t gss_flags)
2742 unsigned int orig_length = in_data->length;
2743 unsigned int base_cksum_size = GSSAPI_CHECKSUM_SIZE;
2744 char *gss_cksum = NULL;
2746 if (orig_length) {
2747 /* Extra length field for delgated ticket. */
2748 base_cksum_size += 4;
2751 if ((unsigned int)base_cksum_size + orig_length <
2752 (unsigned int)base_cksum_size) {
2753 return EINVAL;
2756 gss_cksum = (char *)SMB_MALLOC(base_cksum_size + orig_length);
2757 if (gss_cksum == NULL) {
2758 return ENOMEM;
2761 memset(gss_cksum, '\0', base_cksum_size + orig_length);
2762 SIVAL(gss_cksum, 0, GSSAPI_BNDLENGTH);
2765 * GSS_C_NO_CHANNEL_BINDINGS means 16 zero bytes.
2766 * This matches the behavior of heimdal and mit.
2768 * And it is needed to work against some closed source
2769 * SMB servers.
2771 * See bug #7883
2773 memset(&gss_cksum[4], 0x00, GSSAPI_BNDLENGTH);
2775 SIVAL(gss_cksum, 20, gss_flags);
2777 if (orig_length) {
2778 SSVAL(gss_cksum, 24, 1); /* The Delegation Option identifier */
2779 SSVAL(gss_cksum, 26, orig_length);
2780 /* Copy the kerberos KRB_CRED data */
2781 memcpy(gss_cksum + 28, in_data->data, orig_length);
2782 free(in_data->data);
2783 in_data->data = NULL;
2784 in_data->length = 0;
2786 in_data->data = gss_cksum;
2787 in_data->length = base_cksum_size + orig_length;
2788 return 0;
2790 #endif
2793 * We can't use krb5_mk_req because w2k wants the service to be in a particular
2794 * format.
2796 static krb5_error_code ads_krb5_mk_req(krb5_context context,
2797 krb5_auth_context *auth_context,
2798 const krb5_flags ap_req_options,
2799 const char *principal,
2800 krb5_ccache ccache,
2801 krb5_data *outbuf,
2802 time_t *expire_time,
2803 const char *impersonate_princ_s)
2805 krb5_error_code retval;
2806 krb5_principal server;
2807 krb5_principal impersonate_princ = NULL;
2808 krb5_creds *credsp;
2809 krb5_creds creds;
2810 krb5_data in_data;
2811 bool creds_ready = false;
2812 int i = 0, maxtries = 3;
2813 bool ok;
2815 ZERO_STRUCT(in_data);
2817 retval = smb_krb5_parse_name(context, principal, &server);
2818 if (retval != 0) {
2819 DEBUG(1,("ads_krb5_mk_req: Failed to parse principal %s\n", principal));
2820 return retval;
2823 if (impersonate_princ_s) {
2824 retval = smb_krb5_parse_name(context, impersonate_princ_s,
2825 &impersonate_princ);
2826 if (retval) {
2827 DEBUG(1,("ads_krb5_mk_req: Failed to parse principal %s\n", impersonate_princ_s));
2828 goto cleanup_princ;
2832 /* obtain ticket & session key */
2833 ZERO_STRUCT(creds);
2834 if ((retval = krb5_copy_principal(context, server, &creds.server))) {
2835 DEBUG(1,("ads_krb5_mk_req: krb5_copy_principal failed (%s)\n",
2836 error_message(retval)));
2837 goto cleanup_princ;
2840 retval = krb5_cc_get_principal(context, ccache, &creds.client);
2841 if (retval != 0) {
2842 /* This can commonly fail on smbd startup with no ticket in the cache.
2843 * Report at higher level than 1. */
2844 DEBUG(3,("ads_krb5_mk_req: krb5_cc_get_principal failed (%s)\n",
2845 error_message(retval)));
2846 goto cleanup_creds;
2849 while (!creds_ready && (i < maxtries)) {
2851 retval = smb_krb5_get_credentials(context,
2852 ccache,
2853 creds.client,
2854 creds.server,
2855 impersonate_princ,
2856 &credsp);
2857 if (retval != 0) {
2858 DBG_WARNING("smb_krb5_get_credentials failed for %s "
2859 "(%s)\n",
2860 principal,
2861 error_message(retval));
2862 goto cleanup_creds;
2865 /* cope with ticket being in the future due to clock skew */
2866 if ((unsigned)credsp->times.starttime > time(NULL)) {
2867 time_t t = time(NULL);
2868 int time_offset =(int)((unsigned)credsp->times.starttime-t);
2869 DEBUG(4,("ads_krb5_mk_req: Advancing clock by %d seconds to cope with clock skew\n", time_offset));
2870 krb5_set_real_time(context, t + time_offset + 1, 0);
2873 ok = ads_cleanup_expired_creds(context, ccache, credsp);
2874 if (!ok) {
2875 creds_ready = true;
2878 i++;
2881 DBG_DEBUG("Ticket (%s) in ccache (%s:%s) is valid until: (%s - %u)\n",
2882 principal,
2883 krb5_cc_get_type(context, ccache),
2884 krb5_cc_get_name(context, ccache),
2885 http_timestring(talloc_tos(),
2886 (unsigned)credsp->times.endtime),
2887 (unsigned)credsp->times.endtime);
2889 if (expire_time) {
2890 *expire_time = (time_t)credsp->times.endtime;
2893 /* Allocate the auth_context. */
2894 retval = ads_setup_auth_context(context, auth_context);
2895 if (retval != 0) {
2896 DBG_WARNING("ads_setup_auth_context failed (%s)\n",
2897 error_message(retval));
2898 goto cleanup_creds;
2901 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE)
2903 uint32_t gss_flags = 0;
2905 if (credsp->ticket_flags & TKT_FLG_OK_AS_DELEGATE) {
2907 * Fetch a forwarded TGT from the KDC so that we can
2908 * hand off a 2nd ticket as part of the kerberos
2909 * exchange.
2912 DBG_INFO("Server marked as OK to delegate to, building "
2913 "forwardable TGT\n");
2915 retval = krb5_auth_con_setuseruserkey(context,
2916 *auth_context,
2917 &credsp->keyblock );
2918 if (retval != 0) {
2919 DBG_WARNING("krb5_auth_con_setuseruserkey "
2920 "failed (%s)\n",
2921 error_message(retval)));
2922 goto cleanup_creds;
2925 /* Must use a subkey for forwarded tickets. */
2926 retval = krb5_auth_con_setflags(context,
2927 *auth_context,
2928 KRB5_AUTH_CONTEXT_USE_SUBKEY);
2929 if (retval != 0) {
2930 DBG_WARNING("krb5_auth_con_setflags failed (%s)\n",
2931 error_message(retval)));
2932 goto cleanup_creds;
2935 retval = krb5_fwd_tgt_creds(context,/* Krb5 context [in] */
2936 *auth_context, /* Authentication context [in] */
2937 discard_const_p(char, KRB5_TGS_NAME), /* Ticket service name ("krbtgt") [in] */
2938 credsp->client, /* Client principal for the tgt [in] */
2939 credsp->server, /* Server principal for the tgt [in] */
2940 ccache, /* Credential cache to use for storage [in] */
2941 1, /* Turn on for "Forwardable ticket" [in] */
2942 &in_data ); /* Resulting response [out] */
2944 if (retval) {
2945 DBG_INFO("krb5_fwd_tgt_creds failed (%s)\n",
2946 error_message(retval));
2949 * This is not fatal. Delete the *auth_context and continue
2950 * with krb5_mk_req_extended to get a non-forwardable ticket.
2953 if (in_data.data) {
2954 free( in_data.data );
2955 in_data.data = NULL;
2956 in_data.length = 0;
2958 krb5_auth_con_free(context, *auth_context);
2959 *auth_context = NULL;
2960 retval = ads_setup_auth_context(context, auth_context);
2961 if (retval != 0) {
2962 DBG_WARNING("ads_setup_auth_context failed (%s)\n",
2963 error_message(retval)));
2964 goto cleanup_creds;
2966 } else {
2967 /* We got a delegated ticket. */
2968 gss_flags |= GSS_C_DELEG_FLAG;
2972 /* Frees and reallocates in_data into a GSS checksum blob. */
2973 retval = ads_create_gss_checksum(&in_data, gss_flags);
2974 if (retval != 0) {
2975 goto cleanup_data;
2978 /* We always want GSS-checksum types. */
2979 retval = krb5_auth_con_set_req_cksumtype(context, *auth_context, GSSAPI_CHECKSUM );
2980 if (retval != 0) {
2981 DEBUG(1,("krb5_auth_con_set_req_cksumtype failed (%s)\n",
2982 error_message(retval)));
2983 goto cleanup_data;
2986 #endif
2988 retval = krb5_mk_req_extended(context, auth_context, ap_req_options,
2989 &in_data, credsp, outbuf);
2990 if (retval != 0) {
2991 DBG_WARNING("krb5_mk_req_extended failed (%s)\n",
2992 error_message(retval));
2995 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE)
2996 cleanup_data:
2997 #endif
2999 if (in_data.data) {
3000 free( in_data.data );
3001 in_data.length = 0;
3004 krb5_free_creds(context, credsp);
3006 cleanup_creds:
3007 krb5_free_cred_contents(context, &creds);
3009 cleanup_princ:
3010 krb5_free_principal(context, server);
3011 if (impersonate_princ) {
3012 krb5_free_principal(context, impersonate_princ);
3015 return retval;
3019 get a kerberos5 ticket for the given service
3021 int ads_krb5_cli_get_ticket(TALLOC_CTX *mem_ctx,
3022 const char *principal,
3023 time_t time_offset,
3024 DATA_BLOB *ticket,
3025 DATA_BLOB *session_key_krb5,
3026 uint32_t extra_ap_opts, const char *ccname,
3027 time_t *tgs_expire,
3028 const char *impersonate_princ_s)
3030 krb5_error_code retval;
3031 krb5_data packet;
3032 krb5_context context = NULL;
3033 krb5_ccache ccdef = NULL;
3034 krb5_auth_context auth_context = NULL;
3035 krb5_enctype enc_types[] = {
3036 #ifdef HAVE_ENCTYPE_AES256_CTS_HMAC_SHA1_96
3037 ENCTYPE_AES256_CTS_HMAC_SHA1_96,
3038 #endif
3039 #ifdef HAVE_ENCTYPE_AES128_CTS_HMAC_SHA1_96
3040 ENCTYPE_AES128_CTS_HMAC_SHA1_96,
3041 #endif
3042 ENCTYPE_ARCFOUR_HMAC,
3043 ENCTYPE_DES_CBC_MD5,
3044 ENCTYPE_DES_CBC_CRC,
3045 ENCTYPE_NULL};
3046 bool ok;
3048 initialize_krb5_error_table();
3049 retval = krb5_init_context(&context);
3050 if (retval != 0) {
3051 DBG_WARNING("krb5_init_context failed (%s)\n",
3052 error_message(retval));
3053 goto failed;
3056 if (time_offset != 0) {
3057 krb5_set_real_time(context, time(NULL) + time_offset, 0);
3060 retval = krb5_cc_resolve(context,
3061 ccname ? ccname : krb5_cc_default_name(context),
3062 &ccdef);
3063 if (retval != 0) {
3064 DBG_WARNING("krb5_cc_default failed (%s)\n",
3065 error_message(retval));
3066 goto failed;
3069 retval = krb5_set_default_tgs_ktypes(context, enc_types);
3070 if (retval != 0) {
3071 DBG_WARNING("krb5_set_default_tgs_ktypes failed (%s)\n",
3072 error_message(retval));
3073 goto failed;
3076 retval = ads_krb5_mk_req(context,
3077 &auth_context,
3078 AP_OPTS_USE_SUBKEY | (krb5_flags)extra_ap_opts,
3079 principal,
3080 ccdef,
3081 &packet,
3082 tgs_expire,
3083 impersonate_princ_s);
3084 if (retval != 0) {
3085 goto failed;
3088 ok = smb_krb5_get_smb_session_key(mem_ctx,
3089 context,
3090 auth_context,
3091 session_key_krb5,
3092 false);
3093 if (!ok) {
3094 retval = ENOMEM;
3095 goto failed;
3098 *ticket = data_blob_talloc(mem_ctx, packet.data, packet.length);
3100 smb_krb5_free_data_contents(context, &packet);
3102 failed:
3104 if (context) {
3105 if (ccdef) {
3106 krb5_cc_close(context, ccdef);
3108 if (auth_context) {
3109 krb5_auth_con_free(context, auth_context);
3111 krb5_free_context(context);
3114 return retval;
3117 #else /* HAVE_KRB5 */
3118 /* This saves a few linking headaches */
3119 int ads_krb5_cli_get_ticket(TALLOC_CTX *mem_ctx,
3120 const char *principal,
3121 time_t time_offset,
3122 DATA_BLOB *ticket,
3123 DATA_BLOB *session_key_krb5,
3124 uint32_t extra_ap_opts, const char *ccname,
3125 time_t *tgs_expire,
3126 const char *impersonate_princ_s)
3128 DEBUG(0,("NO KERBEROS SUPPORT\n"));
3129 return 1;
3132 #endif /* HAVE_KRB5 */