build(waf)-libreplace: remove redundant check for flistea function
[Samba/gebeck_regimport.git] / lib / krb5_wrap / krb5_samba.c
blobffb3f8d00d67ca5e0ec3fe2c255242f891528419
1 /*
2 Unix SMB/CIFS implementation.
3 simple kerberos5 routines for active directory
4 Copyright (C) Andrew Tridgell 2001
5 Copyright (C) Luke Howard 2002-2003
6 Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005
7 Copyright (C) Guenther Deschner 2005-2009
9 This program is free software; you can redistribute it and/or modify
10 it under the terms of the GNU General Public License as published by
11 the Free Software Foundation; either version 3 of the License, or
12 (at your option) any later version.
14 This program is distributed in the hope that it will be useful,
15 but WITHOUT ANY WARRANTY; without even the implied warranty of
16 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
17 GNU General Public License for more details.
19 You should have received a copy of the GNU General Public License
20 along with this program. If not, see <http://www.gnu.org/licenses/>.
23 #include "includes.h"
24 #include "krb5_samba.h"
25 #include "lib/util/asn1.h"
27 #ifndef KRB5_AUTHDATA_WIN2K_PAC
28 #define KRB5_AUTHDATA_WIN2K_PAC 128
29 #endif
31 #ifndef KRB5_AUTHDATA_IF_RELEVANT
32 #define KRB5_AUTHDATA_IF_RELEVANT 1
33 #endif
35 #ifdef HAVE_KRB5
37 #define GSSAPI_CHECKSUM 0x8003 /* Checksum type value for Kerberos */
38 #define GSSAPI_BNDLENGTH 16 /* Bind Length (rfc-1964 pg.3) */
39 #define GSSAPI_CHECKSUM_SIZE (4+GSSAPI_BNDLENGTH+4) /* Length of bind length,
40 bind field, flags field. */
41 #define GSS_C_DELEG_FLAG 1
43 /* MIT krb5 1.7beta3 (in Ubuntu Karmic) is missing the prototype,
44 but still has the symbol */
45 #if !HAVE_DECL_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE
46 krb5_error_code krb5_auth_con_set_req_cksumtype(
47 krb5_context context,
48 krb5_auth_context auth_context,
49 krb5_cksumtype cksumtype);
50 #endif
52 #if !defined(SMB_MALLOC)
53 #undef malloc
54 #define SMB_MALLOC(s) malloc((s))
55 #endif
57 #ifndef SMB_STRDUP
58 #define SMB_STRDUP(s) strdup(s)
59 #endif
61 #if !defined(HAVE_KRB5_SET_DEFAULT_TGS_KTYPES)
63 #if defined(HAVE_KRB5_SET_DEFAULT_TGS_ENCTYPES)
65 /* With MIT kerberos, we should use krb5_set_default_tgs_enctypes in preference
66 * to krb5_set_default_tgs_ktypes. See
67 * http://lists.samba.org/archive/samba-technical/2006-July/048271.html
69 * If the MIT libraries are not exporting internal symbols, we will end up in
70 * this branch, which is correct. Otherwise we will continue to use the
71 * internal symbol
73 krb5_error_code krb5_set_default_tgs_ktypes(krb5_context ctx, const krb5_enctype *enc)
75 return krb5_set_default_tgs_enctypes(ctx, enc);
78 #elif defined(HAVE_KRB5_SET_DEFAULT_IN_TKT_ETYPES)
80 /* Heimdal */
81 krb5_error_code krb5_set_default_tgs_ktypes(krb5_context ctx, const krb5_enctype *enc)
83 return krb5_set_default_in_tkt_etypes(ctx, enc);
86 #endif /* HAVE_KRB5_SET_DEFAULT_TGS_ENCTYPES */
88 #endif /* HAVE_KRB5_SET_DEFAULT_TGS_KTYPES */
90 #if defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS)
91 /* HEIMDAL */
92 bool setup_kaddr( krb5_address *pkaddr, struct sockaddr_storage *paddr)
94 memset(pkaddr, '\0', sizeof(krb5_address));
95 #if defined(HAVE_IPV6) && defined(KRB5_ADDRESS_INET6)
96 if (paddr->ss_family == AF_INET6) {
97 pkaddr->addr_type = KRB5_ADDRESS_INET6;
98 pkaddr->address.length = sizeof(((struct sockaddr_in6 *)paddr)->sin6_addr);
99 pkaddr->address.data = (char *)&(((struct sockaddr_in6 *)paddr)->sin6_addr);
100 return true;
102 #endif
103 if (paddr->ss_family == AF_INET) {
104 pkaddr->addr_type = KRB5_ADDRESS_INET;
105 pkaddr->address.length = sizeof(((struct sockaddr_in *)paddr)->sin_addr);
106 pkaddr->address.data = (char *)&(((struct sockaddr_in *)paddr)->sin_addr);
107 return true;
109 return false;
111 #elif defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS)
112 /* MIT */
113 bool setup_kaddr( krb5_address *pkaddr, struct sockaddr_storage *paddr)
115 memset(pkaddr, '\0', sizeof(krb5_address));
116 #if defined(HAVE_IPV6) && defined(ADDRTYPE_INET6)
117 if (paddr->ss_family == AF_INET6) {
118 pkaddr->addrtype = ADDRTYPE_INET6;
119 pkaddr->length = sizeof(((struct sockaddr_in6 *)paddr)->sin6_addr);
120 pkaddr->contents = (krb5_octet *)&(((struct sockaddr_in6 *)paddr)->sin6_addr);
121 return true;
123 #endif
124 if (paddr->ss_family == AF_INET) {
125 pkaddr->addrtype = ADDRTYPE_INET;
126 pkaddr->length = sizeof(((struct sockaddr_in *)paddr)->sin_addr);
127 pkaddr->contents = (krb5_octet *)&(((struct sockaddr_in *)paddr)->sin_addr);
128 return true;
130 return false;
132 #else
133 #error UNKNOWN_ADDRTYPE
134 #endif
136 #if defined(HAVE_KRB5_PRINCIPAL2SALT) && defined(HAVE_KRB5_C_STRING_TO_KEY)
137 /* MIT */
138 int create_kerberos_key_from_string_direct(krb5_context context,
139 krb5_principal host_princ,
140 krb5_data *password,
141 krb5_keyblock *key,
142 krb5_enctype enctype)
144 int ret = 0;
145 krb5_data salt;
147 ret = krb5_principal2salt(context, host_princ, &salt);
148 if (ret) {
149 DEBUG(1,("krb5_principal2salt failed (%s)\n", error_message(ret)));
150 return ret;
152 ret = krb5_c_string_to_key(context, enctype, password, &salt, key);
153 SAFE_FREE(salt.data);
155 return ret;
157 #elif defined(HAVE_KRB5_GET_PW_SALT) && defined(HAVE_KRB5_STRING_TO_KEY_SALT)
158 /* Heimdal */
159 int create_kerberos_key_from_string_direct(krb5_context context,
160 krb5_principal host_princ,
161 krb5_data *password,
162 krb5_keyblock *key,
163 krb5_enctype enctype)
165 int ret;
166 krb5_salt salt;
168 ret = krb5_get_pw_salt(context, host_princ, &salt);
169 if (ret) {
170 DEBUG(1,("krb5_get_pw_salt failed (%s)\n", error_message(ret)));
171 return ret;
174 ret = krb5_string_to_key_salt(context, enctype, (const char *)password->data, salt, key);
175 krb5_free_salt(context, salt);
177 return ret;
179 #else
180 #error UNKNOWN_CREATE_KEY_FUNCTIONS
181 #endif
183 #if defined(HAVE_KRB5_GET_PERMITTED_ENCTYPES)
184 krb5_error_code get_kerberos_allowed_etypes(krb5_context context,
185 krb5_enctype **enctypes)
187 return krb5_get_permitted_enctypes(context, enctypes);
189 #elif defined(HAVE_KRB5_GET_DEFAULT_IN_TKT_ETYPES)
190 krb5_error_code get_kerberos_allowed_etypes(krb5_context context,
191 krb5_enctype **enctypes)
193 #ifdef HAVE_KRB5_PDU_NONE_DECL
194 return krb5_get_default_in_tkt_etypes(context, KRB5_PDU_NONE, enctypes);
195 #else
196 return krb5_get_default_in_tkt_etypes(context, enctypes);
197 #endif
199 #else
200 #error UNKNOWN_GET_ENCTYPES_FUNCTIONS
201 #endif
203 #if defined(HAVE_KRB5_AUTH_CON_SETKEY) && !defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY)
204 krb5_error_code krb5_auth_con_setuseruserkey(krb5_context context,
205 krb5_auth_context auth_context,
206 krb5_keyblock *keyblock)
208 return krb5_auth_con_setkey(context, auth_context, keyblock);
210 #endif
212 bool unwrap_edata_ntstatus(TALLOC_CTX *mem_ctx,
213 DATA_BLOB *edata,
214 DATA_BLOB *edata_out)
216 DATA_BLOB edata_contents;
217 ASN1_DATA *data;
218 int edata_type;
220 if (!edata->length) {
221 return false;
224 data = asn1_init(mem_ctx);
225 if (data == NULL) {
226 return false;
229 asn1_load(data, *edata);
230 asn1_start_tag(data, ASN1_SEQUENCE(0));
231 asn1_start_tag(data, ASN1_CONTEXT(1));
232 asn1_read_Integer(data, &edata_type);
234 if (edata_type != KRB5_PADATA_PW_SALT) {
235 DEBUG(0,("edata is not of required type %d but of type %d\n",
236 KRB5_PADATA_PW_SALT, edata_type));
237 asn1_free(data);
238 return false;
241 asn1_start_tag(data, ASN1_CONTEXT(2));
242 asn1_read_OctetString(data, talloc_tos(), &edata_contents);
243 asn1_end_tag(data);
244 asn1_end_tag(data);
245 asn1_end_tag(data);
246 asn1_free(data);
248 *edata_out = data_blob_talloc(mem_ctx, edata_contents.data, edata_contents.length);
250 data_blob_free(&edata_contents);
252 return true;
256 static bool ads_cleanup_expired_creds(krb5_context context,
257 krb5_ccache ccache,
258 krb5_creds *credsp)
260 krb5_error_code retval;
261 const char *cc_type = krb5_cc_get_type(context, ccache);
263 DEBUG(3, ("ads_cleanup_expired_creds: Ticket in ccache[%s:%s] expiration %s\n",
264 cc_type, krb5_cc_get_name(context, ccache),
265 http_timestring(talloc_tos(), credsp->times.endtime)));
267 /* we will probably need new tickets if the current ones
268 will expire within 10 seconds.
270 if (credsp->times.endtime >= (time(NULL) + 10))
271 return false;
273 /* heimdal won't remove creds from a file ccache, and
274 perhaps we shouldn't anyway, since internally we
275 use memory ccaches, and a FILE one probably means that
276 we're using creds obtained outside of our exectuable
278 if (strequal(cc_type, "FILE")) {
279 DEBUG(5, ("ads_cleanup_expired_creds: We do not remove creds from a %s ccache\n", cc_type));
280 return false;
283 retval = krb5_cc_remove_cred(context, ccache, 0, credsp);
284 if (retval) {
285 DEBUG(1, ("ads_cleanup_expired_creds: krb5_cc_remove_cred failed, err %s\n",
286 error_message(retval)));
287 /* If we have an error in this, we want to display it,
288 but continue as though we deleted it */
290 return true;
293 /* Allocate and setup the auth context into the state we need. */
295 static krb5_error_code setup_auth_context(krb5_context context,
296 krb5_auth_context *auth_context)
298 krb5_error_code retval;
300 retval = krb5_auth_con_init(context, auth_context );
301 if (retval) {
302 DEBUG(1,("krb5_auth_con_init failed (%s)\n",
303 error_message(retval)));
304 return retval;
307 /* Ensure this is an addressless ticket. */
308 retval = krb5_auth_con_setaddrs(context, *auth_context, NULL, NULL);
309 if (retval) {
310 DEBUG(1,("krb5_auth_con_setaddrs failed (%s)\n",
311 error_message(retval)));
314 return retval;
317 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE)
318 static krb5_error_code create_gss_checksum(krb5_data *in_data, /* [inout] */
319 uint32_t gss_flags)
321 unsigned int orig_length = in_data->length;
322 unsigned int base_cksum_size = GSSAPI_CHECKSUM_SIZE;
323 char *gss_cksum = NULL;
325 if (orig_length) {
326 /* Extra length field for delgated ticket. */
327 base_cksum_size += 4;
330 if ((unsigned int)base_cksum_size + orig_length <
331 (unsigned int)base_cksum_size) {
332 return EINVAL;
335 gss_cksum = (char *)SMB_MALLOC(base_cksum_size + orig_length);
336 if (gss_cksum == NULL) {
337 return ENOMEM;
340 memset(gss_cksum, '\0', base_cksum_size + orig_length);
341 SIVAL(gss_cksum, 0, GSSAPI_BNDLENGTH);
344 * GSS_C_NO_CHANNEL_BINDINGS means 16 zero bytes.
345 * This matches the behavior of heimdal and mit.
347 * And it is needed to work against some closed source
348 * SMB servers.
350 * See bug #7883
352 memset(&gss_cksum[4], 0x00, GSSAPI_BNDLENGTH);
354 SIVAL(gss_cksum, 20, gss_flags);
356 if (orig_length) {
357 SSVAL(gss_cksum, 24, 1); /* The Delegation Option identifier */
358 SSVAL(gss_cksum, 26, orig_length);
359 /* Copy the kerberos KRB_CRED data */
360 memcpy(gss_cksum + 28, in_data->data, orig_length);
361 free(in_data->data);
362 in_data->data = NULL;
363 in_data->length = 0;
365 in_data->data = gss_cksum;
366 in_data->length = base_cksum_size + orig_length;
367 return 0;
369 #endif
371 /**************************************************************
372 krb5_parse_name that takes a UNIX charset.
373 **************************************************************/
375 krb5_error_code smb_krb5_parse_name(krb5_context context,
376 const char *name, /* in unix charset */
377 krb5_principal *principal)
379 krb5_error_code ret;
380 char *utf8_name;
381 size_t converted_size;
382 TALLOC_CTX *frame = talloc_stackframe();
384 if (!push_utf8_talloc(frame, &utf8_name, name, &converted_size)) {
385 talloc_free(frame);
386 return ENOMEM;
389 ret = krb5_parse_name(context, utf8_name, principal);
390 TALLOC_FREE(frame);
391 return ret;
394 #if !defined(HAVE_KRB5_FREE_UNPARSED_NAME)
395 void krb5_free_unparsed_name(krb5_context context, char *val)
397 SAFE_FREE(val);
399 #endif
401 /**************************************************************
402 krb5_parse_name that returns a UNIX charset name. Must
403 be freed with talloc_free() call.
404 **************************************************************/
406 krb5_error_code smb_krb5_unparse_name(TALLOC_CTX *mem_ctx,
407 krb5_context context,
408 krb5_const_principal principal,
409 char **unix_name)
411 krb5_error_code ret;
412 char *utf8_name;
413 size_t converted_size;
415 *unix_name = NULL;
416 ret = krb5_unparse_name(context, principal, &utf8_name);
417 if (ret) {
418 return ret;
421 if (!pull_utf8_talloc(mem_ctx, unix_name, utf8_name, &converted_size)) {
422 krb5_free_unparsed_name(context, utf8_name);
423 return ENOMEM;
425 krb5_free_unparsed_name(context, utf8_name);
426 return 0;
429 krb5_error_code smb_krb5_parse_name_norealm(krb5_context context,
430 const char *name,
431 krb5_principal *principal)
433 /* we are cheating here because parse_name will in fact set the realm.
434 * We don't care as the only caller of smb_krb5_parse_name_norealm
435 * ignores the realm anyway when calling
436 * smb_krb5_principal_compare_any_realm later - Guenther */
438 return smb_krb5_parse_name(context, name, principal);
441 bool smb_krb5_principal_compare_any_realm(krb5_context context,
442 krb5_const_principal princ1,
443 krb5_const_principal princ2)
445 return krb5_principal_compare_any_realm(context, princ1, princ2);
449 we can't use krb5_mk_req because w2k wants the service to be in a particular format
451 static krb5_error_code ads_krb5_mk_req(krb5_context context,
452 krb5_auth_context *auth_context,
453 const krb5_flags ap_req_options,
454 const char *principal,
455 krb5_ccache ccache,
456 krb5_data *outbuf,
457 time_t *expire_time,
458 const char *impersonate_princ_s)
460 krb5_error_code retval;
461 krb5_principal server;
462 krb5_principal impersonate_princ = NULL;
463 krb5_creds * credsp;
464 krb5_creds creds;
465 krb5_data in_data;
466 bool creds_ready = false;
467 int i = 0, maxtries = 3;
469 ZERO_STRUCT(in_data);
471 retval = smb_krb5_parse_name(context, principal, &server);
472 if (retval) {
473 DEBUG(1,("ads_krb5_mk_req: Failed to parse principal %s\n", principal));
474 return retval;
477 if (impersonate_princ_s) {
478 retval = smb_krb5_parse_name(context, impersonate_princ_s,
479 &impersonate_princ);
480 if (retval) {
481 DEBUG(1,("ads_krb5_mk_req: Failed to parse principal %s\n", impersonate_princ_s));
482 goto cleanup_princ;
486 /* obtain ticket & session key */
487 ZERO_STRUCT(creds);
488 if ((retval = krb5_copy_principal(context, server, &creds.server))) {
489 DEBUG(1,("ads_krb5_mk_req: krb5_copy_principal failed (%s)\n",
490 error_message(retval)));
491 goto cleanup_princ;
494 if ((retval = krb5_cc_get_principal(context, ccache, &creds.client))) {
495 /* This can commonly fail on smbd startup with no ticket in the cache.
496 * Report at higher level than 1. */
497 DEBUG(3,("ads_krb5_mk_req: krb5_cc_get_principal failed (%s)\n",
498 error_message(retval)));
499 goto cleanup_creds;
502 while (!creds_ready && (i < maxtries)) {
504 if ((retval = smb_krb5_get_credentials(context, ccache,
505 creds.client,
506 creds.server,
507 impersonate_princ,
508 &credsp))) {
509 DEBUG(1,("ads_krb5_mk_req: smb_krb5_get_credentials failed for %s (%s)\n",
510 principal, error_message(retval)));
511 goto cleanup_creds;
514 /* cope with ticket being in the future due to clock skew */
515 if ((unsigned)credsp->times.starttime > time(NULL)) {
516 time_t t = time(NULL);
517 int time_offset =(int)((unsigned)credsp->times.starttime-t);
518 DEBUG(4,("ads_krb5_mk_req: Advancing clock by %d seconds to cope with clock skew\n", time_offset));
519 krb5_set_real_time(context, t + time_offset + 1, 0);
522 if (!ads_cleanup_expired_creds(context, ccache, credsp)) {
523 creds_ready = true;
526 i++;
529 DEBUG(10,("ads_krb5_mk_req: Ticket (%s) in ccache (%s:%s) is valid until: (%s - %u)\n",
530 principal, krb5_cc_get_type(context, ccache), krb5_cc_get_name(context, ccache),
531 http_timestring(talloc_tos(), (unsigned)credsp->times.endtime),
532 (unsigned)credsp->times.endtime));
534 if (expire_time) {
535 *expire_time = (time_t)credsp->times.endtime;
538 /* Allocate the auth_context. */
539 retval = setup_auth_context(context, auth_context);
540 if (retval) {
541 DEBUG(1,("setup_auth_context failed (%s)\n",
542 error_message(retval)));
543 goto cleanup_creds;
546 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE)
548 uint32_t gss_flags = 0;
550 if( credsp->ticket_flags & TKT_FLG_OK_AS_DELEGATE ) {
551 /* Fetch a forwarded TGT from the KDC so that we can hand off a 2nd ticket
552 as part of the kerberos exchange. */
554 DEBUG( 3, ("ads_krb5_mk_req: server marked as OK to delegate to, building forwardable TGT\n") );
556 retval = krb5_auth_con_setuseruserkey(context,
557 *auth_context,
558 &credsp->keyblock );
559 if (retval) {
560 DEBUG(1,("krb5_auth_con_setuseruserkey failed (%s)\n",
561 error_message(retval)));
562 goto cleanup_creds;
565 /* Must use a subkey for forwarded tickets. */
566 retval = krb5_auth_con_setflags(context,
567 *auth_context,
568 KRB5_AUTH_CONTEXT_USE_SUBKEY);
569 if (retval) {
570 DEBUG(1,("krb5_auth_con_setflags failed (%s)\n",
571 error_message(retval)));
572 goto cleanup_creds;
575 retval = krb5_fwd_tgt_creds(context,/* Krb5 context [in] */
576 *auth_context, /* Authentication context [in] */
577 discard_const_p(char, KRB5_TGS_NAME), /* Ticket service name ("krbtgt") [in] */
578 credsp->client, /* Client principal for the tgt [in] */
579 credsp->server, /* Server principal for the tgt [in] */
580 ccache, /* Credential cache to use for storage [in] */
581 1, /* Turn on for "Forwardable ticket" [in] */
582 &in_data ); /* Resulting response [out] */
584 if (retval) {
585 DEBUG( 3, ("krb5_fwd_tgt_creds failed (%s)\n",
586 error_message( retval ) ) );
589 * This is not fatal. Delete the *auth_context and continue
590 * with krb5_mk_req_extended to get a non-forwardable ticket.
593 if (in_data.data) {
594 free( in_data.data );
595 in_data.data = NULL;
596 in_data.length = 0;
598 krb5_auth_con_free(context, *auth_context);
599 *auth_context = NULL;
600 retval = setup_auth_context(context, auth_context);
601 if (retval) {
602 DEBUG(1,("setup_auth_context failed (%s)\n",
603 error_message(retval)));
604 goto cleanup_creds;
606 } else {
607 /* We got a delegated ticket. */
608 gss_flags |= GSS_C_DELEG_FLAG;
612 /* Frees and reallocates in_data into a GSS checksum blob. */
613 retval = create_gss_checksum(&in_data, gss_flags);
614 if (retval) {
615 goto cleanup_data;
618 /* We always want GSS-checksum types. */
619 retval = krb5_auth_con_set_req_cksumtype(context, *auth_context, GSSAPI_CHECKSUM );
620 if (retval) {
621 DEBUG(1,("krb5_auth_con_set_req_cksumtype failed (%s)\n",
622 error_message(retval)));
623 goto cleanup_data;
626 #endif
628 retval = krb5_mk_req_extended(context, auth_context, ap_req_options,
629 &in_data, credsp, outbuf);
630 if (retval) {
631 DEBUG(1,("ads_krb5_mk_req: krb5_mk_req_extended failed (%s)\n",
632 error_message(retval)));
635 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE)
636 cleanup_data:
637 #endif
639 if (in_data.data) {
640 free( in_data.data );
641 in_data.length = 0;
644 krb5_free_creds(context, credsp);
646 cleanup_creds:
647 krb5_free_cred_contents(context, &creds);
649 cleanup_princ:
650 krb5_free_principal(context, server);
651 if (impersonate_princ) {
652 krb5_free_principal(context, impersonate_princ);
655 return retval;
658 void kerberos_free_data_contents(krb5_context context, krb5_data *pdata)
660 #if defined(HAVE_KRB5_FREE_DATA_CONTENTS)
661 if (pdata->data) {
662 krb5_free_data_contents(context, pdata);
664 #elif defined(HAVE_KRB5_DATA_FREE)
665 krb5_data_free(context, pdata);
666 #else
667 SAFE_FREE(pdata->data);
668 #endif
672 get a kerberos5 ticket for the given service
674 int cli_krb5_get_ticket(TALLOC_CTX *mem_ctx,
675 const char *principal, time_t time_offset,
676 DATA_BLOB *ticket, DATA_BLOB *session_key_krb5,
677 uint32_t extra_ap_opts, const char *ccname,
678 time_t *tgs_expire,
679 const char *impersonate_princ_s)
682 krb5_error_code retval;
683 krb5_data packet;
684 krb5_context context = NULL;
685 krb5_ccache ccdef = NULL;
686 krb5_auth_context auth_context = NULL;
687 krb5_enctype enc_types[] = {
688 #ifdef HAVE_ENCTYPE_AES256_CTS_HMAC_SHA1_96
689 ENCTYPE_AES256_CTS_HMAC_SHA1_96,
690 #endif
691 #ifdef HAVE_ENCTYPE_AES128_CTS_HMAC_SHA1_96
692 ENCTYPE_AES128_CTS_HMAC_SHA1_96,
693 #endif
694 ENCTYPE_ARCFOUR_HMAC,
695 ENCTYPE_DES_CBC_MD5,
696 ENCTYPE_DES_CBC_CRC,
697 ENCTYPE_NULL};
699 initialize_krb5_error_table();
700 retval = krb5_init_context(&context);
701 if (retval) {
702 DEBUG(1, ("krb5_init_context failed (%s)\n",
703 error_message(retval)));
704 goto failed;
707 if (time_offset != 0) {
708 krb5_set_real_time(context, time(NULL) + time_offset, 0);
711 if ((retval = krb5_cc_resolve(context, ccname ?
712 ccname : krb5_cc_default_name(context), &ccdef))) {
713 DEBUG(1, ("krb5_cc_default failed (%s)\n",
714 error_message(retval)));
715 goto failed;
718 if ((retval = krb5_set_default_tgs_ktypes(context, enc_types))) {
719 DEBUG(1, ("krb5_set_default_tgs_ktypes failed (%s)\n",
720 error_message(retval)));
721 goto failed;
724 retval = ads_krb5_mk_req(context, &auth_context,
725 AP_OPTS_USE_SUBKEY | (krb5_flags)extra_ap_opts,
726 principal, ccdef, &packet,
727 tgs_expire, impersonate_princ_s);
728 if (retval) {
729 goto failed;
732 get_krb5_smb_session_key(mem_ctx, context, auth_context,
733 session_key_krb5, false);
735 *ticket = data_blob_talloc(mem_ctx, packet.data, packet.length);
737 kerberos_free_data_contents(context, &packet);
739 failed:
741 if (context) {
742 if (ccdef)
743 krb5_cc_close(context, ccdef);
744 if (auth_context)
745 krb5_auth_con_free(context, auth_context);
746 krb5_free_context(context);
749 return retval;
752 bool get_krb5_smb_session_key(TALLOC_CTX *mem_ctx,
753 krb5_context context,
754 krb5_auth_context auth_context,
755 DATA_BLOB *session_key, bool remote)
757 krb5_keyblock *skey = NULL;
758 krb5_error_code err = 0;
759 bool ret = false;
761 if (remote) {
762 err = krb5_auth_con_getremotesubkey(context,
763 auth_context, &skey);
764 } else {
765 err = krb5_auth_con_getlocalsubkey(context,
766 auth_context, &skey);
769 if (err || skey == NULL) {
770 DEBUG(10, ("KRB5 error getting session key %d\n", err));
771 goto done;
774 DEBUG(10, ("Got KRB5 session key of length %d\n",
775 (int)KRB5_KEY_LENGTH(skey)));
777 *session_key = data_blob_talloc(mem_ctx,
778 KRB5_KEY_DATA(skey),
779 KRB5_KEY_LENGTH(skey));
780 dump_data_pw("KRB5 Session Key:\n",
781 session_key->data,
782 session_key->length);
784 ret = true;
786 done:
787 if (skey) {
788 krb5_free_keyblock(context, skey);
791 return ret;
795 #if defined(HAVE_KRB5_PRINCIPAL_GET_COMP_STRING) && !defined(HAVE_KRB5_PRINC_COMPONENT)
796 const krb5_data *krb5_princ_component(krb5_context context, krb5_principal principal, int i );
798 const krb5_data *krb5_princ_component(krb5_context context, krb5_principal principal, int i )
800 static krb5_data kdata;
802 kdata.data = discard_const_p(char, krb5_principal_get_comp_string(context, principal, i));
803 kdata.length = strlen((const char *)kdata.data);
804 return &kdata;
806 #endif
808 /* Prototypes */
810 krb5_error_code smb_krb5_renew_ticket(const char *ccache_string, /* FILE:/tmp/krb5cc_0 */
811 const char *client_string, /* gd@BER.SUSE.DE */
812 const char *service_string, /* krbtgt/BER.SUSE.DE@BER.SUSE.DE */
813 time_t *expire_time)
815 krb5_error_code ret;
816 krb5_context context = NULL;
817 krb5_ccache ccache = NULL;
818 krb5_principal client = NULL;
819 krb5_creds creds, creds_in;
821 ZERO_STRUCT(creds);
822 ZERO_STRUCT(creds_in);
824 initialize_krb5_error_table();
825 ret = krb5_init_context(&context);
826 if (ret) {
827 goto done;
830 if (!ccache_string) {
831 ccache_string = krb5_cc_default_name(context);
834 if (!ccache_string) {
835 ret = EINVAL;
836 goto done;
839 DEBUG(10,("smb_krb5_renew_ticket: using %s as ccache\n", ccache_string));
841 /* FIXME: we should not fall back to defaults */
842 ret = krb5_cc_resolve(context, discard_const_p(char, ccache_string), &ccache);
843 if (ret) {
844 goto done;
847 if (client_string) {
848 ret = smb_krb5_parse_name(context, client_string, &client);
849 if (ret) {
850 goto done;
852 } else {
853 ret = krb5_cc_get_principal(context, ccache, &client);
854 if (ret) {
855 goto done;
859 ret = krb5_get_renewed_creds(context, &creds, client, ccache, discard_const_p(char, service_string));
860 if (ret) {
861 DEBUG(10,("smb_krb5_renew_ticket: krb5_get_kdc_cred failed: %s\n", error_message(ret)));
862 goto done;
865 /* hm, doesn't that create a new one if the old one wasn't there? - Guenther */
866 ret = krb5_cc_initialize(context, ccache, client);
867 if (ret) {
868 goto done;
871 ret = krb5_cc_store_cred(context, ccache, &creds);
873 if (expire_time) {
874 *expire_time = (time_t) creds.times.endtime;
877 done:
878 krb5_free_cred_contents(context, &creds_in);
879 krb5_free_cred_contents(context, &creds);
881 if (client) {
882 krb5_free_principal(context, client);
884 if (ccache) {
885 krb5_cc_close(context, ccache);
887 if (context) {
888 krb5_free_context(context);
891 return ret;
894 krb5_error_code smb_krb5_free_addresses(krb5_context context, smb_krb5_addresses *addr)
896 krb5_error_code ret = 0;
897 if (addr == NULL) {
898 return ret;
900 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
901 krb5_free_addresses(context, addr->addrs);
902 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
903 ret = krb5_free_addresses(context, addr->addrs);
904 SAFE_FREE(addr->addrs);
905 #endif
906 SAFE_FREE(addr);
907 addr = NULL;
908 return ret;
911 #define MAX_NETBIOSNAME_LEN 16
912 krb5_error_code smb_krb5_gen_netbios_krb5_address(smb_krb5_addresses **kerb_addr,
913 const char *netbios_name)
915 krb5_error_code ret = 0;
916 char buf[MAX_NETBIOSNAME_LEN];
917 int len;
918 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
919 krb5_address **addrs = NULL;
920 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
921 krb5_addresses *addrs = NULL;
922 #endif
924 *kerb_addr = (smb_krb5_addresses *)SMB_MALLOC(sizeof(smb_krb5_addresses));
925 if (*kerb_addr == NULL) {
926 return ENOMEM;
929 /* temporarily duplicate put_name() code here to avoid dependency
930 * issues for a 5 lines function */
931 len = strlen(netbios_name);
932 memcpy(buf, netbios_name,
933 (len < MAX_NETBIOSNAME_LEN) ? len : MAX_NETBIOSNAME_LEN - 1);
934 if (len < MAX_NETBIOSNAME_LEN - 1) {
935 memset(buf + len, ' ', MAX_NETBIOSNAME_LEN - 1 - len);
937 buf[MAX_NETBIOSNAME_LEN - 1] = 0x20;
939 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
941 int num_addr = 2;
943 addrs = (krb5_address **)SMB_MALLOC(sizeof(krb5_address *) * num_addr);
944 if (addrs == NULL) {
945 SAFE_FREE(*kerb_addr);
946 return ENOMEM;
949 memset(addrs, 0, sizeof(krb5_address *) * num_addr);
951 addrs[0] = (krb5_address *)SMB_MALLOC(sizeof(krb5_address));
952 if (addrs[0] == NULL) {
953 SAFE_FREE(addrs);
954 SAFE_FREE(*kerb_addr);
955 return ENOMEM;
958 addrs[0]->magic = KV5M_ADDRESS;
959 addrs[0]->addrtype = KRB5_ADDR_NETBIOS;
960 addrs[0]->length = MAX_NETBIOSNAME_LEN;
961 addrs[0]->contents = (unsigned char *)SMB_MALLOC(addrs[0]->length);
962 if (addrs[0]->contents == NULL) {
963 SAFE_FREE(addrs[0]);
964 SAFE_FREE(addrs);
965 SAFE_FREE(*kerb_addr);
966 return ENOMEM;
969 memcpy(addrs[0]->contents, buf, addrs[0]->length);
971 addrs[1] = NULL;
973 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
975 addrs = (krb5_addresses *)SMB_MALLOC(sizeof(krb5_addresses));
976 if (addrs == NULL) {
977 SAFE_FREE(*kerb_addr);
978 return ENOMEM;
981 memset(addrs, 0, sizeof(krb5_addresses));
983 addrs->len = 1;
984 addrs->val = (krb5_address *)SMB_MALLOC(sizeof(krb5_address));
985 if (addrs->val == NULL) {
986 SAFE_FREE(addrs);
987 SAFE_FREE(kerb_addr);
988 return ENOMEM;
991 addrs->val[0].addr_type = KRB5_ADDR_NETBIOS;
992 addrs->val[0].address.length = MAX_NETBIOSNAME_LEN;
993 addrs->val[0].address.data = (unsigned char *)SMB_MALLOC(addrs->val[0].address.length);
994 if (addrs->val[0].address.data == NULL) {
995 SAFE_FREE(addrs->val);
996 SAFE_FREE(addrs);
997 SAFE_FREE(*kerb_addr);
998 return ENOMEM;
1001 memcpy(addrs->val[0].address.data, buf, addrs->val[0].address.length);
1003 #else
1004 #error UNKNOWN_KRB5_ADDRESS_FORMAT
1005 #endif
1006 (*kerb_addr)->addrs = addrs;
1008 return ret;
1011 void smb_krb5_free_error(krb5_context context, krb5_error *krberror)
1013 #ifdef HAVE_KRB5_FREE_ERROR_CONTENTS /* Heimdal */
1014 krb5_free_error_contents(context, krberror);
1015 #else /* MIT */
1016 krb5_free_error(context, krberror);
1017 #endif
1020 krb5_error_code handle_krberror_packet(krb5_context context,
1021 krb5_data *packet)
1023 krb5_error_code ret;
1024 bool got_error_code = false;
1026 DEBUG(10,("handle_krberror_packet: got error packet\n"));
1028 #ifdef HAVE_E_DATA_POINTER_IN_KRB5_ERROR /* Heimdal */
1030 krb5_error krberror;
1032 if ((ret = krb5_rd_error(context, packet, &krberror))) {
1033 DEBUG(10,("handle_krberror_packet: krb5_rd_error failed with: %s\n",
1034 error_message(ret)));
1035 return ret;
1038 if (krberror.e_data == NULL || krberror.e_data->data == NULL) {
1039 ret = (krb5_error_code) krberror.error_code;
1040 got_error_code = true;
1043 smb_krb5_free_error(context, &krberror);
1045 #else /* MIT */
1047 krb5_error *krberror;
1049 if ((ret = krb5_rd_error(context, packet, &krberror))) {
1050 DEBUG(10,("handle_krberror_packet: krb5_rd_error failed with: %s\n",
1051 error_message(ret)));
1052 return ret;
1055 if (krberror->e_data.data == NULL) {
1056 #if defined(ERROR_TABLE_BASE_krb5)
1057 ret = ERROR_TABLE_BASE_krb5 + (krb5_error_code) krberror->error;
1058 #else
1059 ret = (krb5_error_code)krberror->error;
1060 #endif
1061 got_error_code = true;
1063 smb_krb5_free_error(context, krberror);
1065 #endif
1066 if (got_error_code) {
1067 DEBUG(5,("handle_krberror_packet: got KERBERR from kpasswd: %s (%d)\n",
1068 error_message(ret), ret));
1070 return ret;
1073 krb5_error_code smb_krb5_get_init_creds_opt_alloc(krb5_context context,
1074 krb5_get_init_creds_opt **opt)
1076 /* Heimdal or modern MIT version */
1077 return krb5_get_init_creds_opt_alloc(context, opt);
1080 void smb_krb5_get_init_creds_opt_free(krb5_context context,
1081 krb5_get_init_creds_opt *opt)
1083 /* Modern MIT or Heimdal version */
1084 krb5_get_init_creds_opt_free(context, opt);
1087 krb5_enctype smb_get_enctype_from_kt_entry(krb5_keytab_entry *kt_entry)
1089 return KRB5_KEY_TYPE(KRB5_KT_KEY(kt_entry));
1092 krb5_error_code smb_krb5_kt_free_entry(krb5_context context,
1093 krb5_keytab_entry *kt_entry)
1095 /* Try krb5_free_keytab_entry_contents first, since
1096 * MIT Kerberos >= 1.7 has both krb5_free_keytab_entry_contents and
1097 * krb5_kt_free_entry but only has a prototype for the first, while the
1098 * second is considered private.
1100 #if defined(HAVE_KRB5_FREE_KEYTAB_ENTRY_CONTENTS)
1101 return krb5_free_keytab_entry_contents(context, kt_entry);
1102 #elif defined(HAVE_KRB5_KT_FREE_ENTRY)
1103 return krb5_kt_free_entry(context, kt_entry);
1104 #else
1105 #error UNKNOWN_KT_FREE_FUNCTION
1106 #endif
1110 /* caller needs to free etype_s */
1111 krb5_error_code smb_krb5_enctype_to_string(krb5_context context,
1112 krb5_enctype enctype,
1113 char **etype_s)
1115 #ifdef HAVE_KRB5_ENCTYPE_TO_STRING_WITH_KRB5_CONTEXT_ARG
1116 return krb5_enctype_to_string(context, enctype, etype_s); /* Heimdal */
1117 #elif defined(HAVE_KRB5_ENCTYPE_TO_STRING_WITH_SIZE_T_ARG)
1118 char buf[256];
1119 krb5_error_code ret = krb5_enctype_to_string(enctype, buf, 256); /* MIT */
1120 if (ret) {
1121 return ret;
1123 *etype_s = SMB_STRDUP(buf);
1124 if (!*etype_s) {
1125 return ENOMEM;
1127 return ret;
1128 #else
1129 #error UNKNOWN_KRB5_ENCTYPE_TO_STRING_FUNCTION
1130 #endif
1133 /**********************************************************************
1134 * Open a krb5 keytab with flags, handles readonly or readwrite access and
1135 * allows to process non-default keytab names.
1136 * @param context krb5_context
1137 * @param keytab_name_req string
1138 * @param write_access bool if writable keytab is required
1139 * @param krb5_keytab pointer to krb5_keytab (close with krb5_kt_close())
1140 * @return krb5_error_code
1141 **********************************************************************/
1143 /* This MAX_NAME_LEN is a constant defined in krb5.h */
1144 #ifndef MAX_KEYTAB_NAME_LEN
1145 #define MAX_KEYTAB_NAME_LEN 1100
1146 #endif
1148 krb5_error_code smb_krb5_open_keytab(krb5_context context,
1149 const char *keytab_name_req,
1150 bool write_access,
1151 krb5_keytab *keytab)
1153 krb5_error_code ret = 0;
1154 TALLOC_CTX *mem_ctx;
1155 char keytab_string[MAX_KEYTAB_NAME_LEN];
1156 char *kt_str = NULL;
1157 bool found_valid_name = false;
1158 const char *pragma = "FILE";
1159 const char *tmp = NULL;
1161 if (!write_access && !keytab_name_req) {
1162 /* caller just wants to read the default keytab readonly, so be it */
1163 return krb5_kt_default(context, keytab);
1166 mem_ctx = talloc_init("smb_krb5_open_keytab");
1167 if (!mem_ctx) {
1168 return ENOMEM;
1171 #ifdef HAVE_WRFILE_KEYTAB
1172 if (write_access) {
1173 pragma = "WRFILE";
1175 #endif
1177 if (keytab_name_req) {
1179 if (strlen(keytab_name_req) > MAX_KEYTAB_NAME_LEN) {
1180 ret = KRB5_CONFIG_NOTENUFSPACE;
1181 goto out;
1184 if ((strncmp(keytab_name_req, "WRFILE:/", 8) == 0) ||
1185 (strncmp(keytab_name_req, "FILE:/", 6) == 0)) {
1186 tmp = keytab_name_req;
1187 goto resolve;
1190 if (keytab_name_req[0] != '/') {
1191 ret = KRB5_KT_BADNAME;
1192 goto out;
1195 tmp = talloc_asprintf(mem_ctx, "%s:%s", pragma, keytab_name_req);
1196 if (!tmp) {
1197 ret = ENOMEM;
1198 goto out;
1201 goto resolve;
1204 /* we need to handle more complex keytab_strings, like:
1205 * "ANY:FILE:/etc/krb5.keytab,krb4:/etc/srvtab" */
1207 ret = krb5_kt_default_name(context, &keytab_string[0], MAX_KEYTAB_NAME_LEN - 2);
1208 if (ret) {
1209 goto out;
1212 DEBUG(10,("smb_krb5_open_keytab: krb5_kt_default_name returned %s\n", keytab_string));
1214 tmp = talloc_strdup(mem_ctx, keytab_string);
1215 if (!tmp) {
1216 ret = ENOMEM;
1217 goto out;
1220 if (strncmp(tmp, "ANY:", 4) == 0) {
1221 tmp += 4;
1224 memset(&keytab_string, '\0', sizeof(keytab_string));
1226 while (next_token_talloc(mem_ctx, &tmp, &kt_str, ",")) {
1227 if (strncmp(kt_str, "WRFILE:", 7) == 0) {
1228 found_valid_name = true;
1229 tmp = kt_str;
1230 tmp += 7;
1233 if (strncmp(kt_str, "FILE:", 5) == 0) {
1234 found_valid_name = true;
1235 tmp = kt_str;
1236 tmp += 5;
1239 if (tmp[0] == '/') {
1240 /* Treat as a FILE: keytab definition. */
1241 found_valid_name = true;
1244 if (found_valid_name) {
1245 if (tmp[0] != '/') {
1246 ret = KRB5_KT_BADNAME;
1247 goto out;
1250 tmp = talloc_asprintf(mem_ctx, "%s:%s", pragma, tmp);
1251 if (!tmp) {
1252 ret = ENOMEM;
1253 goto out;
1255 break;
1259 if (!found_valid_name) {
1260 ret = KRB5_KT_UNKNOWN_TYPE;
1261 goto out;
1264 resolve:
1265 DEBUG(10,("smb_krb5_open_keytab: resolving: %s\n", tmp));
1266 ret = krb5_kt_resolve(context, tmp, keytab);
1268 out:
1269 TALLOC_FREE(mem_ctx);
1270 return ret;
1273 krb5_error_code smb_krb5_keytab_name(TALLOC_CTX *mem_ctx,
1274 krb5_context context,
1275 krb5_keytab keytab,
1276 const char **keytab_name)
1278 char keytab_string[MAX_KEYTAB_NAME_LEN];
1279 krb5_error_code ret = 0;
1281 ret = krb5_kt_get_name(context, keytab,
1282 keytab_string, MAX_KEYTAB_NAME_LEN - 2);
1283 if (ret) {
1284 return ret;
1287 *keytab_name = talloc_strdup(mem_ctx, keytab_string);
1288 if (!*keytab_name) {
1289 return ENOMEM;
1292 return ret;
1295 #if defined(HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE) && \
1296 defined(HAVE_KRB5_GET_CREDS_OPT_ALLOC) && \
1297 defined(HAVE_KRB5_GET_CREDS)
1298 static krb5_error_code smb_krb5_get_credentials_for_user_opt(krb5_context context,
1299 krb5_ccache ccache,
1300 krb5_principal me,
1301 krb5_principal server,
1302 krb5_principal impersonate_princ,
1303 krb5_creds **out_creds)
1305 krb5_error_code ret;
1306 krb5_get_creds_opt opt;
1308 ret = krb5_get_creds_opt_alloc(context, &opt);
1309 if (ret) {
1310 goto done;
1312 krb5_get_creds_opt_add_options(context, opt, KRB5_GC_FORWARDABLE);
1314 if (impersonate_princ) {
1315 ret = krb5_get_creds_opt_set_impersonate(context, opt,
1316 impersonate_princ);
1317 if (ret) {
1318 goto done;
1322 ret = krb5_get_creds(context, opt, ccache, server, out_creds);
1323 if (ret) {
1324 goto done;
1327 done:
1328 if (opt) {
1329 krb5_get_creds_opt_free(context, opt);
1331 return ret;
1333 #endif /* HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE */
1335 #ifdef HAVE_KRB5_GET_CREDENTIALS_FOR_USER
1336 static krb5_error_code smb_krb5_get_credentials_for_user(krb5_context context,
1337 krb5_ccache ccache,
1338 krb5_principal me,
1339 krb5_principal server,
1340 krb5_principal impersonate_princ,
1341 krb5_creds **out_creds)
1343 krb5_error_code ret;
1344 krb5_creds in_creds;
1346 #if !HAVE_DECL_KRB5_GET_CREDENTIALS_FOR_USER
1347 krb5_error_code KRB5_CALLCONV
1348 krb5_get_credentials_for_user(krb5_context context, krb5_flags options,
1349 krb5_ccache ccache, krb5_creds *in_creds,
1350 krb5_data *subject_cert,
1351 krb5_creds **out_creds);
1352 #endif /* !HAVE_DECL_KRB5_GET_CREDENTIALS_FOR_USER */
1354 ZERO_STRUCT(in_creds);
1356 if (impersonate_princ) {
1358 in_creds.server = me;
1359 in_creds.client = impersonate_princ;
1361 ret = krb5_get_credentials_for_user(context,
1362 0, /* krb5_flags options */
1363 ccache,
1364 &in_creds,
1365 NULL, /* krb5_data *subject_cert */
1366 out_creds);
1367 } else {
1368 in_creds.client = me;
1369 in_creds.server = server;
1371 ret = krb5_get_credentials(context, 0, ccache,
1372 &in_creds, out_creds);
1375 return ret;
1377 #endif /* HAVE_KRB5_GET_CREDENTIALS_FOR_USER */
1380 * smb_krb5_get_credentials
1382 * @brief Get krb5 credentials for a server
1384 * @param[in] context An initialized krb5_context
1385 * @param[in] ccache An initialized krb5_ccache
1386 * @param[in] me The krb5_principal of the caller
1387 * @param[in] server The krb5_principal of the requested service
1388 * @param[in] impersonate_princ The krb5_principal of a user to impersonate as (optional)
1389 * @param[out] out_creds The returned krb5_creds structure
1390 * @return krb5_error_code
1393 krb5_error_code smb_krb5_get_credentials(krb5_context context,
1394 krb5_ccache ccache,
1395 krb5_principal me,
1396 krb5_principal server,
1397 krb5_principal impersonate_princ,
1398 krb5_creds **out_creds)
1400 krb5_error_code ret;
1401 krb5_creds *creds = NULL;
1403 *out_creds = NULL;
1405 if (impersonate_princ) {
1406 #ifdef HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE /* Heimdal */
1407 ret = smb_krb5_get_credentials_for_user_opt(context, ccache, me, server, impersonate_princ, &creds);
1408 #elif defined(HAVE_KRB5_GET_CREDENTIALS_FOR_USER) /* MIT */
1409 ret = smb_krb5_get_credentials_for_user(context, ccache, me, server, impersonate_princ, &creds);
1410 #else
1411 ret = ENOTSUP;
1412 #endif
1413 } else {
1414 krb5_creds in_creds;
1416 ZERO_STRUCT(in_creds);
1418 in_creds.client = me;
1419 in_creds.server = server;
1421 ret = krb5_get_credentials(context, 0, ccache,
1422 &in_creds, &creds);
1424 if (ret) {
1425 goto done;
1428 if (out_creds) {
1429 *out_creds = creds;
1432 done:
1433 if (creds && ret) {
1434 krb5_free_creds(context, creds);
1437 return ret;
1440 krb5_error_code smb_krb5_keyblock_init_contents(krb5_context context,
1441 krb5_enctype enctype,
1442 const void *data,
1443 size_t length,
1444 krb5_keyblock *key)
1446 #if defined(HAVE_KRB5_KEYBLOCK_INIT)
1447 return krb5_keyblock_init(context, enctype, data, length, key);
1448 #else
1449 memset(key, 0, sizeof(krb5_keyblock));
1450 KRB5_KEY_DATA(key) = SMB_MALLOC(length);
1451 if (NULL == KRB5_KEY_DATA(key)) {
1452 return ENOMEM;
1454 memcpy(KRB5_KEY_DATA(key), data, length);
1455 KRB5_KEY_LENGTH(key) = length;
1456 KRB5_KEY_TYPE(key) = enctype;
1457 return 0;
1458 #endif
1462 simulate a kinit, putting the tgt in the given credentials cache.
1463 Orignally by remus@snapserver.com
1465 This version is built to use a keyblock, rather than needing the
1466 original password.
1468 The impersonate_principal is the principal if NULL, or the principal
1469 to impersonate
1471 The target_service defaults to the krbtgt if NULL, but could be
1472 kpasswd/realm or the local service (if we are doing s4u2self)
1474 krb5_error_code kerberos_kinit_keyblock_cc(krb5_context ctx, krb5_ccache cc,
1475 krb5_principal principal,
1476 krb5_keyblock *keyblock,
1477 const char *target_service,
1478 krb5_get_init_creds_opt *krb_options,
1479 time_t *expire_time,
1480 time_t *kdc_time)
1482 krb5_error_code code = 0;
1483 krb5_creds my_creds;
1485 #if defined(HAVE_KRB5_GET_INIT_CREDS_KEYBLOCK)
1486 code = krb5_get_init_creds_keyblock(ctx, &my_creds, principal,
1487 keyblock, 0, target_service,
1488 krb_options);
1489 #elif defined(HAVE_KRB5_GET_INIT_CREDS_KEYTAB)
1491 #define SMB_CREDS_KEYTAB "MEMORY:tmp_smb_creds_XXXXXX"
1492 char tmp_name[sizeof(SMB_CREDS_KEYTAB)];
1493 krb5_keytab_entry entry;
1494 krb5_keytab keytab;
1496 memset(&entry, 0, sizeof(entry));
1497 entry.principal = principal;
1498 *(KRB5_KT_KEY(&entry)) = *keyblock;
1500 memcpy(tmp_name, SMB_CREDS_KEYTAB, sizeof(SMB_CREDS_KEYTAB));
1501 mktemp(tmp_name);
1502 if (tmp_name[0] == 0) {
1503 return KRB5_KT_BADNAME;
1505 code = krb5_kt_resolve(ctx, tmp_name, &keytab);
1506 if (code) {
1507 return code;
1510 code = krb5_kt_add_entry(ctx, keytab, &entry);
1511 if (code) {
1512 (void)krb5_kt_close(ctx, keytab);
1513 goto done;
1516 code = krb5_get_init_creds_keytab(ctx, &my_creds, principal,
1517 keytab, 0, target_service,
1518 krb_options);
1519 (void)krb5_kt_close(ctx, keytab);
1521 #else
1522 #error krb5_get_init_creds_keyblock not available!
1523 #endif
1524 if (code) {
1525 return code;
1528 code = krb5_cc_initialize(ctx, cc, principal);
1529 if (code) {
1530 goto done;
1533 code = krb5_cc_store_cred(ctx, cc, &my_creds);
1534 if (code) {
1535 goto done;
1538 if (expire_time) {
1539 *expire_time = (time_t) my_creds.times.endtime;
1542 if (kdc_time) {
1543 *kdc_time = (time_t) my_creds.times.starttime;
1546 code = 0;
1547 done:
1548 krb5_free_cred_contents(ctx, &my_creds);
1549 return code;
1552 krb5_error_code kerberos_kinit_password_cc(krb5_context ctx, krb5_ccache cc,
1553 krb5_principal principal,
1554 const char *password,
1555 const char *target_service,
1556 krb5_get_init_creds_opt *krb_options,
1557 time_t *expire_time,
1558 time_t *kdc_time)
1560 krb5_error_code code = 0;
1561 krb5_creds my_creds;
1563 code = krb5_get_init_creds_password(ctx, &my_creds, principal,
1564 password, NULL, NULL, 0,
1565 target_service, krb_options);
1566 if (code) {
1567 return code;
1570 code = krb5_cc_initialize(ctx, cc, principal);
1571 if (code) {
1572 goto done;
1575 code = krb5_cc_store_cred(ctx, cc, &my_creds);
1576 if (code) {
1577 goto done;
1580 if (expire_time) {
1581 *expire_time = (time_t) my_creds.times.endtime;
1584 if (kdc_time) {
1585 *kdc_time = (time_t) my_creds.times.starttime;
1588 code = 0;
1589 done:
1590 krb5_free_cred_contents(ctx, &my_creds);
1591 return code;
1594 #ifdef SAMBA4_USES_HEIMDAL
1596 simulate a kinit, putting the tgt in the given credentials cache.
1597 Orignally by remus@snapserver.com
1599 The impersonate_principal is the principal
1601 The self_service, should be the local service (for S4U2Self if
1602 impersonate_principal is given).
1604 The target_service defaults to the krbtgt if NULL, but could be
1605 kpasswd/realm or a remote service (for S4U2Proxy)
1608 krb5_error_code kerberos_kinit_s4u2_cc(krb5_context ctx,
1609 krb5_ccache store_cc,
1610 krb5_principal init_principal,
1611 const char *init_password,
1612 krb5_principal impersonate_principal,
1613 const char *self_service,
1614 const char *target_service,
1615 krb5_get_init_creds_opt *krb_options,
1616 time_t *expire_time,
1617 time_t *kdc_time)
1619 krb5_error_code code = 0;
1620 krb5_get_creds_opt options;
1621 krb5_principal store_principal;
1622 krb5_creds store_creds;
1623 krb5_creds *s4u2self_creds;
1624 Ticket s4u2self_ticket;
1625 size_t s4u2self_ticketlen;
1626 krb5_creds *s4u2proxy_creds;
1627 krb5_principal self_princ;
1628 bool s4u2proxy;
1629 krb5_principal target_princ;
1630 krb5_ccache tmp_cc;
1631 const char *self_realm;
1632 krb5_principal blacklist_principal = NULL;
1633 krb5_principal whitelist_principal = NULL;
1635 code = krb5_get_init_creds_password(ctx, &store_creds,
1636 init_principal,
1637 init_password,
1638 NULL, NULL,
1640 NULL,
1641 krb_options);
1642 if (code != 0) {
1643 return code;
1646 store_principal = init_principal;
1649 * We are trying S4U2Self now:
1651 * As we do not want to expose our TGT in the
1652 * krb5_ccache, which is also holds the impersonated creds.
1654 * Some low level krb5/gssapi function might use the TGT
1655 * identity and let the client act as our machine account.
1657 * We need to avoid that and use a temporary krb5_ccache
1658 * in order to pass our TGT to the krb5_get_creds() function.
1660 code = krb5_cc_new_unique(ctx, NULL, NULL, &tmp_cc);
1661 if (code != 0) {
1662 krb5_free_cred_contents(ctx, &store_creds);
1663 return code;
1666 code = krb5_cc_initialize(ctx, tmp_cc, store_creds.client);
1667 if (code != 0) {
1668 krb5_cc_destroy(ctx, tmp_cc);
1669 krb5_free_cred_contents(ctx, &store_creds);
1670 return code;
1673 code = krb5_cc_store_cred(ctx, tmp_cc, &store_creds);
1674 if (code != 0) {
1675 krb5_free_cred_contents(ctx, &store_creds);
1676 krb5_cc_destroy(ctx, tmp_cc);
1677 return code;
1681 * we need to remember the client principal of our
1682 * TGT and make sure the KDC does not return this
1683 * in the impersonated tickets. This can happen
1684 * if the KDC does not support S4U2Self and S4U2Proxy.
1686 blacklist_principal = store_creds.client;
1687 store_creds.client = NULL;
1688 krb5_free_cred_contents(ctx, &store_creds);
1691 * Check if we also need S4U2Proxy or if S4U2Self is
1692 * enough in order to get a ticket for the target.
1694 if (target_service == NULL) {
1695 s4u2proxy = false;
1696 } else if (strcmp(target_service, self_service) == 0) {
1697 s4u2proxy = false;
1698 } else {
1699 s4u2proxy = true;
1703 * For S4U2Self we need our own service principal,
1704 * which belongs to our own realm (available on
1705 * our client principal).
1707 self_realm = krb5_principal_get_realm(ctx, init_principal);
1709 code = krb5_parse_name(ctx, self_service, &self_princ);
1710 if (code != 0) {
1711 krb5_free_principal(ctx, blacklist_principal);
1712 krb5_cc_destroy(ctx, tmp_cc);
1713 return code;
1716 code = krb5_principal_set_realm(ctx, self_princ, self_realm);
1717 if (code != 0) {
1718 krb5_free_principal(ctx, blacklist_principal);
1719 krb5_free_principal(ctx, self_princ);
1720 krb5_cc_destroy(ctx, tmp_cc);
1721 return code;
1724 code = krb5_get_creds_opt_alloc(ctx, &options);
1725 if (code != 0) {
1726 krb5_free_principal(ctx, blacklist_principal);
1727 krb5_free_principal(ctx, self_princ);
1728 krb5_cc_destroy(ctx, tmp_cc);
1729 return code;
1732 if (s4u2proxy) {
1734 * If we want S4U2Proxy, we need the forwardable flag
1735 * on the S4U2Self ticket.
1737 krb5_get_creds_opt_set_options(ctx, options, KRB5_GC_FORWARDABLE);
1740 code = krb5_get_creds_opt_set_impersonate(ctx, options,
1741 impersonate_principal);
1742 if (code != 0) {
1743 krb5_get_creds_opt_free(ctx, options);
1744 krb5_free_principal(ctx, blacklist_principal);
1745 krb5_free_principal(ctx, self_princ);
1746 krb5_cc_destroy(ctx, tmp_cc);
1747 return code;
1750 code = krb5_get_creds(ctx, options, tmp_cc,
1751 self_princ, &s4u2self_creds);
1752 krb5_get_creds_opt_free(ctx, options);
1753 krb5_free_principal(ctx, self_princ);
1754 if (code != 0) {
1755 krb5_free_principal(ctx, blacklist_principal);
1756 krb5_cc_destroy(ctx, tmp_cc);
1757 return code;
1760 if (!s4u2proxy) {
1761 krb5_cc_destroy(ctx, tmp_cc);
1764 * Now make sure we store the impersonated principal
1765 * and creds instead of the TGT related stuff
1766 * in the krb5_ccache of the caller.
1768 code = krb5_copy_creds_contents(ctx, s4u2self_creds,
1769 &store_creds);
1770 krb5_free_creds(ctx, s4u2self_creds);
1771 if (code != 0) {
1772 return code;
1776 * It's important to store the principal the KDC
1777 * returned, as otherwise the caller would not find
1778 * the S4U2Self ticket in the krb5_ccache lookup.
1780 store_principal = store_creds.client;
1781 goto store;
1785 * We are trying S4U2Proxy:
1787 * We need the ticket from the S4U2Self step
1788 * and our TGT in order to get the delegated ticket.
1790 code = decode_Ticket((const uint8_t *)s4u2self_creds->ticket.data,
1791 s4u2self_creds->ticket.length,
1792 &s4u2self_ticket,
1793 &s4u2self_ticketlen);
1794 if (code != 0) {
1795 krb5_free_creds(ctx, s4u2self_creds);
1796 krb5_free_principal(ctx, blacklist_principal);
1797 krb5_cc_destroy(ctx, tmp_cc);
1798 return code;
1802 * we need to remember the client principal of the
1803 * S4U2Self stage and as it needs to match the one we
1804 * will get for the S4U2Proxy stage. We need this
1805 * in order to detect KDCs which does not support S4U2Proxy.
1807 whitelist_principal = s4u2self_creds->client;
1808 s4u2self_creds->client = NULL;
1809 krb5_free_creds(ctx, s4u2self_creds);
1812 * For S4U2Proxy we also got a target service principal,
1813 * which also belongs to our own realm (available on
1814 * our client principal).
1816 code = krb5_parse_name(ctx, target_service, &target_princ);
1817 if (code != 0) {
1818 free_Ticket(&s4u2self_ticket);
1819 krb5_free_principal(ctx, whitelist_principal);
1820 krb5_free_principal(ctx, blacklist_principal);
1821 krb5_cc_destroy(ctx, tmp_cc);
1822 return code;
1825 code = krb5_principal_set_realm(ctx, target_princ, self_realm);
1826 if (code != 0) {
1827 free_Ticket(&s4u2self_ticket);
1828 krb5_free_principal(ctx, target_princ);
1829 krb5_free_principal(ctx, whitelist_principal);
1830 krb5_free_principal(ctx, blacklist_principal);
1831 krb5_cc_destroy(ctx, tmp_cc);
1832 return code;
1835 code = krb5_get_creds_opt_alloc(ctx, &options);
1836 if (code != 0) {
1837 free_Ticket(&s4u2self_ticket);
1838 krb5_free_principal(ctx, target_princ);
1839 krb5_free_principal(ctx, whitelist_principal);
1840 krb5_free_principal(ctx, blacklist_principal);
1841 krb5_cc_destroy(ctx, tmp_cc);
1842 return code;
1845 krb5_get_creds_opt_set_options(ctx, options, KRB5_GC_FORWARDABLE);
1846 krb5_get_creds_opt_set_options(ctx, options, KRB5_GC_CONSTRAINED_DELEGATION);
1848 code = krb5_get_creds_opt_set_ticket(ctx, options, &s4u2self_ticket);
1849 free_Ticket(&s4u2self_ticket);
1850 if (code != 0) {
1851 krb5_get_creds_opt_free(ctx, options);
1852 krb5_free_principal(ctx, target_princ);
1853 krb5_free_principal(ctx, whitelist_principal);
1854 krb5_free_principal(ctx, blacklist_principal);
1855 krb5_cc_destroy(ctx, tmp_cc);
1856 return code;
1859 code = krb5_get_creds(ctx, options, tmp_cc,
1860 target_princ, &s4u2proxy_creds);
1861 krb5_get_creds_opt_free(ctx, options);
1862 krb5_free_principal(ctx, target_princ);
1863 krb5_cc_destroy(ctx, tmp_cc);
1864 if (code != 0) {
1865 krb5_free_principal(ctx, whitelist_principal);
1866 krb5_free_principal(ctx, blacklist_principal);
1867 return code;
1871 * Now make sure we store the impersonated principal
1872 * and creds instead of the TGT related stuff
1873 * in the krb5_ccache of the caller.
1875 code = krb5_copy_creds_contents(ctx, s4u2proxy_creds,
1876 &store_creds);
1877 krb5_free_creds(ctx, s4u2proxy_creds);
1878 if (code != 0) {
1879 krb5_free_principal(ctx, whitelist_principal);
1880 krb5_free_principal(ctx, blacklist_principal);
1881 return code;
1885 * It's important to store the principal the KDC
1886 * returned, as otherwise the caller would not find
1887 * the S4U2Self ticket in the krb5_ccache lookup.
1889 store_principal = store_creds.client;
1891 store:
1892 if (blacklist_principal &&
1893 krb5_principal_compare(ctx, store_creds.client, blacklist_principal)) {
1894 char *sp = NULL;
1895 char *ip = NULL;
1897 code = krb5_unparse_name(ctx, blacklist_principal, &sp);
1898 if (code != 0) {
1899 sp = NULL;
1901 code = krb5_unparse_name(ctx, impersonate_principal, &ip);
1902 if (code != 0) {
1903 ip = NULL;
1905 DEBUG(1, ("kerberos_kinit_password_cc: "
1906 "KDC returned self principal[%s] while impersonating [%s]\n",
1907 sp?sp:"<no memory>",
1908 ip?ip:"<no memory>"));
1910 SAFE_FREE(sp);
1911 SAFE_FREE(ip);
1913 krb5_free_principal(ctx, whitelist_principal);
1914 krb5_free_principal(ctx, blacklist_principal);
1915 krb5_free_cred_contents(ctx, &store_creds);
1916 return KRB5_FWD_BAD_PRINCIPAL;
1918 if (blacklist_principal) {
1919 krb5_free_principal(ctx, blacklist_principal);
1922 if (whitelist_principal &&
1923 !krb5_principal_compare(ctx, store_creds.client, whitelist_principal)) {
1924 char *sp = NULL;
1925 char *ep = NULL;
1927 code = krb5_unparse_name(ctx, store_creds.client, &sp);
1928 if (code != 0) {
1929 sp = NULL;
1931 code = krb5_unparse_name(ctx, whitelist_principal, &ep);
1932 if (code != 0) {
1933 ep = NULL;
1935 DEBUG(1, ("kerberos_kinit_password_cc: "
1936 "KDC returned wrong principal[%s] we expected [%s]\n",
1937 sp?sp:"<no memory>",
1938 ep?ep:"<no memory>"));
1940 SAFE_FREE(sp);
1941 SAFE_FREE(ep);
1943 krb5_free_principal(ctx, whitelist_principal);
1944 krb5_free_cred_contents(ctx, &store_creds);
1945 return KRB5_FWD_BAD_PRINCIPAL;
1947 if (whitelist_principal) {
1948 krb5_free_principal(ctx, whitelist_principal);
1951 code = krb5_cc_initialize(ctx, store_cc, store_principal);
1952 if (code != 0) {
1953 krb5_free_cred_contents(ctx, &store_creds);
1954 return code;
1957 code = krb5_cc_store_cred(ctx, store_cc, &store_creds);
1958 if (code != 0) {
1959 krb5_free_cred_contents(ctx, &store_creds);
1960 return code;
1963 if (expire_time) {
1964 *expire_time = (time_t) store_creds.times.endtime;
1967 if (kdc_time) {
1968 *kdc_time = (time_t) store_creds.times.starttime;
1971 krb5_free_cred_contents(ctx, &store_creds);
1973 return 0;
1975 #endif
1977 #if !defined(HAVE_KRB5_MAKE_PRINCIPAL) && defined(HAVE_KRB5_BUILD_PRINCIPAL_ALLOC_VA)
1978 krb5_error_code smb_krb5_make_principal(krb5_context context,
1979 krb5_principal *principal,
1980 const char *_realm, ...)
1982 krb5_error_code code;
1983 bool free_realm;
1984 char *realm;
1985 va_list ap;
1987 if (_realm) {
1988 realm = _realm;
1989 free_realm = false;
1990 } else {
1991 code = krb5_get_default_realm(context, &realm);
1992 if (code) {
1993 return code;
1995 free_realm = true;
1998 va_start(ap, _realm);
1999 code = krb5_build_principal_alloc_va(context, principal,
2000 strlen(realm), realm,
2001 ap);
2002 va_end(ap);
2004 if (free_realm) {
2005 krb5_free_default_realm(context, realm);
2008 return code;
2010 #endif
2012 #if !defined(HAVE_KRB5_CC_GET_LIFETIME) && defined(HAVE_KRB5_CC_RETRIEVE_CRED)
2014 * @brief Get the lifetime of the initial ticket in the cache.
2016 * @param[in] context The kerberos context.
2018 * @param[in] id The credential cache to get the ticket lifetime.
2020 * @param[out] t A pointer to a time value to store the lifetime.
2022 * @return 0 on success, a krb5_error_code on error.
2024 krb5_error_code smb_krb5_cc_get_lifetime(krb5_context context,
2025 krb5_ccache id,
2026 time_t *t)
2028 krb5_cc_cursor cursor;
2029 krb5_error_code kerr;
2030 krb5_creds cred;
2031 krb5_timestamp now;
2033 *t = 0;
2035 kerr = krb5_timeofday(context, &now);
2036 if (kerr) {
2037 return kerr;
2040 kerr = krb5_cc_start_seq_get(context, id, &cursor);
2041 if (kerr) {
2042 return kerr;
2045 while ((kerr = krb5_cc_next_cred(context, id, &cursor, &cred)) == 0) {
2046 #ifndef HAVE_FLAGS_IN_KRB5_CREDS
2047 if (cred.ticket_flags & TKT_FLG_INITIAL) {
2048 #else
2049 if (cred.flags.b.initial) {
2050 #endif
2051 if (now < cred.times.endtime) {
2052 *t = (time_t) (cred.times.endtime - now);
2054 krb5_free_cred_contents(context, &cred);
2055 break;
2057 krb5_free_cred_contents(context, &cred);
2060 krb5_cc_end_seq_get(context, id, &cursor);
2062 return kerr;
2064 #endif /* HAVE_KRB5_CC_GET_LIFETIME */
2066 #if !defined(HAVE_KRB5_FREE_CHECKSUM_CONTENTS) && defined(HAVE_FREE_CHECKSUM)
2067 void smb_krb5_free_checksum_contents(krb5_context ctx, krb5_checksum *cksum)
2069 free_Checksum(cksum);
2071 #endif
2073 krb5_error_code smb_krb5_make_pac_checksum(TALLOC_CTX *mem_ctx,
2074 DATA_BLOB *pac_data,
2075 krb5_context context,
2076 const krb5_keyblock *keyblock,
2077 uint32_t *sig_type,
2078 DATA_BLOB *sig_blob)
2080 krb5_error_code ret;
2081 krb5_checksum cksum;
2082 #if defined(HAVE_KRB5_CRYPTO_INIT) && defined(HAVE_KRB5_CREATE_CHECKSUM)
2083 krb5_crypto crypto;
2086 ret = krb5_crypto_init(context,
2087 keyblock,
2089 &crypto);
2090 if (ret) {
2091 DEBUG(0,("krb5_crypto_init() failed: %s\n",
2092 smb_get_krb5_error_message(context, ret, mem_ctx)));
2093 return ret;
2095 ret = krb5_create_checksum(context,
2096 crypto,
2097 KRB5_KU_OTHER_CKSUM,
2099 pac_data->data,
2100 pac_data->length,
2101 &cksum);
2102 if (ret) {
2103 DEBUG(2, ("PAC Verification failed: %s\n",
2104 smb_get_krb5_error_message(context, ret, mem_ctx)));
2107 krb5_crypto_destroy(context, crypto);
2109 if (ret) {
2110 return ret;
2113 *sig_type = cksum.cksumtype;
2114 *sig_blob = data_blob_talloc(mem_ctx,
2115 cksum.checksum.data,
2116 cksum.checksum.length);
2117 #elif defined(HAVE_KRB5_C_MAKE_CHECKSUM)
2118 krb5_data input;
2120 input.data = (char *)pac_data->data;
2121 input.length = pac_data->length;
2123 ret = krb5_c_make_checksum(context,
2125 keyblock,
2126 KRB5_KEYUSAGE_APP_DATA_CKSUM,
2127 &input,
2128 &cksum);
2129 if (ret) {
2130 DEBUG(2, ("PAC Verification failed: %s\n",
2131 smb_get_krb5_error_message(context, ret, mem_ctx)));
2132 return ret;
2135 *sig_type = cksum.checksum_type;
2136 *sig_blob = data_blob_talloc(mem_ctx,
2137 cksum.contents,
2138 cksum.length);
2140 #else
2141 #error krb5_create_checksum or krb5_c_make_checksum not available
2142 #endif /* HAVE_KRB5_C_MAKE_CHECKSUM */
2143 smb_krb5_free_checksum_contents(context, &cksum);
2145 return 0;
2150 * smb_krb5_principal_get_realm
2152 * @brief Get realm of a principal
2154 * @param[in] context The krb5_context
2155 * @param[in] principal The principal
2156 * @return pointer to the realm
2160 char *smb_krb5_principal_get_realm(krb5_context context,
2161 krb5_principal principal)
2163 #ifdef HAVE_KRB5_PRINCIPAL_GET_REALM /* Heimdal */
2164 return discard_const_p(char, krb5_principal_get_realm(context, principal));
2165 #elif defined(krb5_princ_realm) /* MIT */
2166 krb5_data *realm;
2167 realm = krb5_princ_realm(context, principal);
2168 return discard_const_p(char, realm->data);
2169 #else
2170 return NULL;
2171 #endif
2174 /************************************************************************
2175 Routine to get the default realm from the kerberos credentials cache.
2176 Caller must free if the return value is not NULL.
2177 ************************************************************************/
2179 static char *smb_krb5_get_default_realm_from_ccache(TALLOC_CTX *mem_ctx)
2181 char *realm = NULL;
2182 krb5_context ctx = NULL;
2183 krb5_ccache cc = NULL;
2184 krb5_principal princ = NULL;
2186 initialize_krb5_error_table();
2187 if (krb5_init_context(&ctx)) {
2188 return NULL;
2191 DEBUG(5,("kerberos_get_default_realm_from_ccache: "
2192 "Trying to read krb5 cache: %s\n",
2193 krb5_cc_default_name(ctx)));
2194 if (krb5_cc_default(ctx, &cc)) {
2195 DEBUG(0,("kerberos_get_default_realm_from_ccache: "
2196 "failed to read default cache\n"));
2197 goto out;
2199 if (krb5_cc_get_principal(ctx, cc, &princ)) {
2200 DEBUG(0,("kerberos_get_default_realm_from_ccache: "
2201 "failed to get default principal\n"));
2202 goto out;
2205 #if defined(HAVE_KRB5_PRINCIPAL_GET_REALM)
2206 realm = talloc_strdup(mem_ctx, krb5_principal_get_realm(ctx, princ));
2207 #elif defined(HAVE_KRB5_PRINC_REALM)
2209 krb5_data *realm_data = krb5_princ_realm(ctx, princ);
2210 realm = talloc_strndup(mem_ctx, realm_data->data, realm_data->length);
2212 #endif
2214 out:
2216 if (ctx) {
2217 if (princ) {
2218 krb5_free_principal(ctx, princ);
2220 if (cc) {
2221 krb5_cc_close(ctx, cc);
2223 krb5_free_context(ctx);
2226 return realm;
2229 /************************************************************************
2230 Routine to get the realm from a given DNS name.
2231 ************************************************************************/
2233 static char *smb_krb5_get_realm_from_hostname(TALLOC_CTX *mem_ctx,
2234 const char *hostname)
2236 #if defined(HAVE_KRB5_REALM_TYPE)
2237 /* Heimdal. */
2238 krb5_realm *realm_list = NULL;
2239 #else
2240 /* MIT */
2241 char **realm_list = NULL;
2242 #endif
2243 char *realm = NULL;
2244 krb5_error_code kerr;
2245 krb5_context ctx = NULL;
2247 initialize_krb5_error_table();
2248 if (krb5_init_context(&ctx)) {
2249 return NULL;
2252 kerr = krb5_get_host_realm(ctx, hostname, &realm_list);
2253 if (kerr != 0) {
2254 DEBUG(3,("kerberos_get_realm_from_hostname %s: "
2255 "failed %s\n",
2256 hostname ? hostname : "(NULL)",
2257 error_message(kerr) ));
2258 goto out;
2261 if (realm_list && realm_list[0]) {
2262 realm = talloc_strdup(mem_ctx, realm_list[0]);
2265 out:
2267 if (ctx) {
2268 if (realm_list) {
2269 krb5_free_host_realm(ctx, realm_list);
2270 realm_list = NULL;
2272 krb5_free_context(ctx);
2273 ctx = NULL;
2275 return realm;
2278 char *kerberos_get_principal_from_service_hostname(TALLOC_CTX *mem_ctx,
2279 const char *service,
2280 const char *remote_name,
2281 const char *default_realm)
2283 char *realm = NULL;
2284 char *host = NULL;
2285 char *principal;
2286 host = strchr_m(remote_name, '.');
2287 if (host) {
2288 /* DNS name. */
2289 realm = smb_krb5_get_realm_from_hostname(talloc_tos(),
2290 remote_name);
2291 } else {
2292 /* NetBIOS name - use our realm. */
2293 realm = smb_krb5_get_default_realm_from_ccache(talloc_tos());
2296 if (realm == NULL || *realm == '\0') {
2297 realm = talloc_strdup(talloc_tos(), default_realm);
2298 if (!realm) {
2299 return NULL;
2301 DEBUG(3,("kerberos_get_principal_from_service_hostname: "
2302 "cannot get realm from, "
2303 "desthost %s or default ccache. Using default "
2304 "smb.conf realm %s\n",
2305 remote_name,
2306 realm));
2309 principal = talloc_asprintf(mem_ctx,
2310 "%s/%s@%s",
2311 service, remote_name,
2312 realm);
2313 TALLOC_FREE(realm);
2314 return principal;
2317 char *smb_get_krb5_error_message(krb5_context context,
2318 krb5_error_code code,
2319 TALLOC_CTX *mem_ctx)
2321 char *ret;
2323 #if defined(HAVE_KRB5_GET_ERROR_MESSAGE) && defined(HAVE_KRB5_FREE_ERROR_MESSAGE)
2324 const char *context_error = krb5_get_error_message(context, code);
2325 if (context_error) {
2326 ret = talloc_asprintf(mem_ctx, "%s: %s",
2327 error_message(code), context_error);
2328 krb5_free_error_message(context, context_error);
2329 return ret;
2331 #endif
2332 ret = talloc_strdup(mem_ctx, error_message(code));
2333 return ret;
2336 #else /* HAVE_KRB5 */
2337 /* this saves a few linking headaches */
2338 int cli_krb5_get_ticket(TALLOC_CTX *mem_ctx,
2339 const char *principal, time_t time_offset,
2340 DATA_BLOB *ticket, DATA_BLOB *session_key_krb5,
2341 uint32_t extra_ap_opts,
2342 const char *ccname, time_t *tgs_expire,
2343 const char *impersonate_princ_s)
2345 DEBUG(0,("NO KERBEROS SUPPORT\n"));
2346 return 1;
2349 #endif /* HAVE_KRB5 */