More robust kadm5 server handle init and cleanup
[heimdal.git] / kdc / krb5tgs.c
blob6048b9c5561f334165e36342aef6a78011a658c7
1 /*
2 * Copyright (c) 1997-2008 Kungliga Tekniska Högskolan
3 * (Royal Institute of Technology, Stockholm, Sweden).
4 * All rights reserved.
6 * Redistribution and use in source and binary forms, with or without
7 * modification, are permitted provided that the following conditions
8 * are met:
10 * 1. Redistributions of source code must retain the above copyright
11 * notice, this list of conditions and the following disclaimer.
13 * 2. Redistributions in binary form must reproduce the above copyright
14 * notice, this list of conditions and the following disclaimer in the
15 * documentation and/or other materials provided with the distribution.
17 * 3. Neither the name of the Institute nor the names of its contributors
18 * may be used to endorse or promote products derived from this software
19 * without specific prior written permission.
21 * THIS SOFTWARE IS PROVIDED BY THE INSTITUTE AND CONTRIBUTORS ``AS IS'' AND
22 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
23 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
24 * ARE DISCLAIMED. IN NO EVENT SHALL THE INSTITUTE OR CONTRIBUTORS BE LIABLE
25 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
26 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
27 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
28 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
29 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
30 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
31 * SUCH DAMAGE.
34 #include "kdc_locl.h"
37 * return the realm of a krbtgt-ticket or NULL
40 static Realm
41 get_krbtgt_realm(const PrincipalName *p)
43 if(p->name_string.len == 2
44 && strcmp(p->name_string.val[0], KRB5_TGS_NAME) == 0)
45 return p->name_string.val[1];
46 else
47 return NULL;
51 * The KDC might add a signed path to the ticket authorization data
52 * field. This is to avoid server impersonating clients and the
53 * request constrained delegation.
55 * This is done by storing a KRB5_AUTHDATA_IF_RELEVANT with a single
56 * entry of type KRB5SignedPath.
59 static krb5_error_code
60 find_KRB5SignedPath(krb5_context context,
61 const AuthorizationData *ad,
62 krb5_data *data)
64 AuthorizationData child;
65 krb5_error_code ret;
66 int pos;
68 if (ad == NULL || ad->len == 0)
69 return KRB5KDC_ERR_PADATA_TYPE_NOSUPP;
71 pos = ad->len - 1;
73 if (ad->val[pos].ad_type != KRB5_AUTHDATA_IF_RELEVANT)
74 return KRB5KDC_ERR_PADATA_TYPE_NOSUPP;
76 ret = decode_AuthorizationData(ad->val[pos].ad_data.data,
77 ad->val[pos].ad_data.length,
78 &child,
79 NULL);
80 if (ret) {
81 krb5_set_error_message(context, ret, "Failed to decode "
82 "IF_RELEVANT with %d", ret);
83 return ret;
86 if (child.len != 1) {
87 free_AuthorizationData(&child);
88 return KRB5KDC_ERR_PADATA_TYPE_NOSUPP;
91 if (child.val[0].ad_type != KRB5_AUTHDATA_SIGNTICKET) {
92 free_AuthorizationData(&child);
93 return KRB5KDC_ERR_PADATA_TYPE_NOSUPP;
96 if (data)
97 ret = der_copy_octet_string(&child.val[0].ad_data, data);
98 free_AuthorizationData(&child);
99 return ret;
102 krb5_error_code
103 _kdc_add_KRB5SignedPath(krb5_context context,
104 krb5_kdc_configuration *config,
105 hdb_entry_ex *krbtgt,
106 krb5_enctype enctype,
107 krb5_principal client,
108 krb5_const_principal server,
109 krb5_principals principals,
110 EncTicketPart *tkt)
112 krb5_error_code ret;
113 KRB5SignedPath sp;
114 krb5_data data;
115 krb5_crypto crypto = NULL;
116 size_t size = 0;
118 if (server && principals) {
119 ret = add_Principals(principals, server);
120 if (ret)
121 return ret;
125 KRB5SignedPathData spd;
127 spd.client = client;
128 spd.authtime = tkt->authtime;
129 spd.delegated = principals;
130 spd.method_data = NULL;
132 ASN1_MALLOC_ENCODE(KRB5SignedPathData, data.data, data.length,
133 &spd, &size, ret);
134 if (ret)
135 return ret;
136 if (data.length != size)
137 krb5_abortx(context, "internal asn.1 encoder error");
141 Key *key;
142 ret = hdb_enctype2key(context, &krbtgt->entry, NULL, enctype, &key);
143 if (ret == 0)
144 ret = krb5_crypto_init(context, &key->key, 0, &crypto);
145 if (ret) {
146 free(data.data);
147 return ret;
152 * Fill in KRB5SignedPath
155 sp.etype = enctype;
156 sp.delegated = principals;
157 sp.method_data = NULL;
159 ret = krb5_create_checksum(context, crypto, KRB5_KU_KRB5SIGNEDPATH, 0,
160 data.data, data.length, &sp.cksum);
161 krb5_crypto_destroy(context, crypto);
162 free(data.data);
163 if (ret)
164 return ret;
166 ASN1_MALLOC_ENCODE(KRB5SignedPath, data.data, data.length, &sp, &size, ret);
167 free_Checksum(&sp.cksum);
168 if (ret)
169 return ret;
170 if (data.length != size)
171 krb5_abortx(context, "internal asn.1 encoder error");
175 * Add IF-RELEVANT(KRB5SignedPath) to the last slot in
176 * authorization data field.
179 ret = _kdc_tkt_add_if_relevant_ad(context, tkt,
180 KRB5_AUTHDATA_SIGNTICKET, &data);
181 krb5_data_free(&data);
183 return ret;
186 static krb5_error_code
187 check_KRB5SignedPath(krb5_context context,
188 krb5_kdc_configuration *config,
189 hdb_entry_ex *krbtgt,
190 krb5_principal cp,
191 EncTicketPart *tkt,
192 krb5_principals *delegated,
193 int *signedpath)
195 krb5_error_code ret;
196 krb5_data data;
197 krb5_crypto crypto = NULL;
199 if (delegated)
200 *delegated = NULL;
202 ret = find_KRB5SignedPath(context, tkt->authorization_data, &data);
203 if (ret == 0) {
204 KRB5SignedPathData spd;
205 KRB5SignedPath sp;
206 size_t size = 0;
208 ret = decode_KRB5SignedPath(data.data, data.length, &sp, NULL);
209 krb5_data_free(&data);
210 if (ret)
211 return ret;
213 spd.client = cp;
214 spd.authtime = tkt->authtime;
215 spd.delegated = sp.delegated;
216 spd.method_data = sp.method_data;
218 ASN1_MALLOC_ENCODE(KRB5SignedPathData, data.data, data.length,
219 &spd, &size, ret);
220 if (ret) {
221 free_KRB5SignedPath(&sp);
222 return ret;
224 if (data.length != size)
225 krb5_abortx(context, "internal asn.1 encoder error");
228 Key *key;
229 ret = hdb_enctype2key(context, &krbtgt->entry, NULL, /* XXX use correct kvno! */
230 sp.etype, &key);
231 if (ret == 0)
232 ret = krb5_crypto_init(context, &key->key, 0, &crypto);
233 if (ret) {
234 free(data.data);
235 free_KRB5SignedPath(&sp);
236 return ret;
239 ret = krb5_verify_checksum(context, crypto, KRB5_KU_KRB5SIGNEDPATH,
240 data.data, data.length,
241 &sp.cksum);
242 krb5_crypto_destroy(context, crypto);
243 free(data.data);
244 if (ret) {
245 free_KRB5SignedPath(&sp);
246 kdc_log(context, config, 5,
247 "KRB5SignedPath not signed correctly, not marking as signed");
248 return 0;
251 if (delegated && sp.delegated) {
253 *delegated = malloc(sizeof(*sp.delegated));
254 if (*delegated == NULL) {
255 free_KRB5SignedPath(&sp);
256 return ENOMEM;
259 ret = copy_Principals(*delegated, sp.delegated);
260 if (ret) {
261 free_KRB5SignedPath(&sp);
262 free(*delegated);
263 *delegated = NULL;
264 return ret;
267 free_KRB5SignedPath(&sp);
269 *signedpath = 1;
272 return 0;
279 static krb5_error_code
280 check_PAC(krb5_context context,
281 krb5_kdc_configuration *config,
282 const krb5_principal client_principal,
283 const krb5_principal delegated_proxy_principal,
284 hdb_entry_ex *client,
285 hdb_entry_ex *server,
286 hdb_entry_ex *krbtgt,
287 const EncryptionKey *server_check_key,
288 const EncryptionKey *server_sign_key,
289 const EncryptionKey *krbtgt_sign_key,
290 EncTicketPart *tkt,
291 krb5_data *rspac,
292 int *signedpath)
294 AuthorizationData *ad = tkt->authorization_data;
295 unsigned i, j;
296 krb5_error_code ret;
298 if (ad == NULL || ad->len == 0)
299 return 0;
301 for (i = 0; i < ad->len; i++) {
302 AuthorizationData child;
304 if (ad->val[i].ad_type != KRB5_AUTHDATA_IF_RELEVANT)
305 continue;
307 ret = decode_AuthorizationData(ad->val[i].ad_data.data,
308 ad->val[i].ad_data.length,
309 &child,
310 NULL);
311 if (ret) {
312 krb5_set_error_message(context, ret, "Failed to decode "
313 "IF_RELEVANT with %d", ret);
314 return ret;
316 for (j = 0; j < child.len; j++) {
318 if (child.val[j].ad_type == KRB5_AUTHDATA_WIN2K_PAC) {
319 int signed_pac = 0;
320 krb5_pac pac;
322 /* Found PAC */
323 ret = krb5_pac_parse(context,
324 child.val[j].ad_data.data,
325 child.val[j].ad_data.length,
326 &pac);
327 free_AuthorizationData(&child);
328 if (ret)
329 return ret;
331 ret = krb5_pac_verify(context, pac, tkt->authtime,
332 client_principal,
333 server_check_key, NULL);
334 if (ret) {
335 krb5_pac_free(context, pac);
336 return ret;
339 ret = _kdc_pac_verify(context, client_principal,
340 delegated_proxy_principal,
341 client, server, krbtgt, &pac, &signed_pac);
342 if (ret) {
343 krb5_pac_free(context, pac);
344 return ret;
348 * Only re-sign PAC if we could verify it with the PAC
349 * function. The no-verify case happens when we get in
350 * a PAC from cross realm from a Windows domain and
351 * that there is no PAC verification function.
353 if (signed_pac) {
354 *signedpath = 1;
355 ret = _krb5_pac_sign(context, pac, tkt->authtime,
356 client_principal,
357 server_sign_key, krbtgt_sign_key, rspac);
359 krb5_pac_free(context, pac);
361 return ret;
364 free_AuthorizationData(&child);
366 return 0;
373 static krb5_error_code
374 check_tgs_flags(krb5_context context,
375 krb5_kdc_configuration *config,
376 KDC_REQ_BODY *b, const EncTicketPart *tgt, EncTicketPart *et)
378 KDCOptions f = b->kdc_options;
380 if(f.validate){
381 if(!tgt->flags.invalid || tgt->starttime == NULL){
382 kdc_log(context, config, 0,
383 "Bad request to validate ticket");
384 return KRB5KDC_ERR_BADOPTION;
386 if(*tgt->starttime > kdc_time){
387 kdc_log(context, config, 0,
388 "Early request to validate ticket");
389 return KRB5KRB_AP_ERR_TKT_NYV;
391 /* XXX tkt = tgt */
392 et->flags.invalid = 0;
393 }else if(tgt->flags.invalid){
394 kdc_log(context, config, 0,
395 "Ticket-granting ticket has INVALID flag set");
396 return KRB5KRB_AP_ERR_TKT_INVALID;
399 if(f.forwardable){
400 if(!tgt->flags.forwardable){
401 kdc_log(context, config, 0,
402 "Bad request for forwardable ticket");
403 return KRB5KDC_ERR_BADOPTION;
405 et->flags.forwardable = 1;
407 if(f.forwarded){
408 if(!tgt->flags.forwardable){
409 kdc_log(context, config, 0,
410 "Request to forward non-forwardable ticket");
411 return KRB5KDC_ERR_BADOPTION;
413 et->flags.forwarded = 1;
414 et->caddr = b->addresses;
416 if(tgt->flags.forwarded)
417 et->flags.forwarded = 1;
419 if(f.proxiable){
420 if(!tgt->flags.proxiable){
421 kdc_log(context, config, 0,
422 "Bad request for proxiable ticket");
423 return KRB5KDC_ERR_BADOPTION;
425 et->flags.proxiable = 1;
427 if(f.proxy){
428 if(!tgt->flags.proxiable){
429 kdc_log(context, config, 0,
430 "Request to proxy non-proxiable ticket");
431 return KRB5KDC_ERR_BADOPTION;
433 et->flags.proxy = 1;
434 et->caddr = b->addresses;
436 if(tgt->flags.proxy)
437 et->flags.proxy = 1;
439 if(f.allow_postdate){
440 if(!tgt->flags.may_postdate){
441 kdc_log(context, config, 0,
442 "Bad request for post-datable ticket");
443 return KRB5KDC_ERR_BADOPTION;
445 et->flags.may_postdate = 1;
447 if(f.postdated){
448 if(!tgt->flags.may_postdate){
449 kdc_log(context, config, 0,
450 "Bad request for postdated ticket");
451 return KRB5KDC_ERR_BADOPTION;
453 if(b->from)
454 *et->starttime = *b->from;
455 et->flags.postdated = 1;
456 et->flags.invalid = 1;
457 }else if(b->from && *b->from > kdc_time + context->max_skew){
458 kdc_log(context, config, 0, "Ticket cannot be postdated");
459 return KRB5KDC_ERR_CANNOT_POSTDATE;
462 if(f.renewable){
463 if(!tgt->flags.renewable || tgt->renew_till == NULL){
464 kdc_log(context, config, 0,
465 "Bad request for renewable ticket");
466 return KRB5KDC_ERR_BADOPTION;
468 et->flags.renewable = 1;
469 ALLOC(et->renew_till);
470 _kdc_fix_time(&b->rtime);
471 *et->renew_till = *b->rtime;
473 if(f.renew){
474 time_t old_life;
475 if(!tgt->flags.renewable || tgt->renew_till == NULL){
476 kdc_log(context, config, 0,
477 "Request to renew non-renewable ticket");
478 return KRB5KDC_ERR_BADOPTION;
480 old_life = tgt->endtime;
481 if(tgt->starttime)
482 old_life -= *tgt->starttime;
483 else
484 old_life -= tgt->authtime;
485 et->endtime = *et->starttime + old_life;
486 if (et->renew_till != NULL)
487 et->endtime = min(*et->renew_till, et->endtime);
490 #if 0
491 /* checks for excess flags */
492 if(f.request_anonymous && !config->allow_anonymous){
493 kdc_log(context, config, 0,
494 "Request for anonymous ticket");
495 return KRB5KDC_ERR_BADOPTION;
497 #endif
498 return 0;
502 * Determine if constrained delegation is allowed from this client to this server
505 static krb5_error_code
506 check_constrained_delegation(krb5_context context,
507 krb5_kdc_configuration *config,
508 HDB *clientdb,
509 hdb_entry_ex *client,
510 hdb_entry_ex *server,
511 krb5_const_principal target)
513 const HDB_Ext_Constrained_delegation_acl *acl;
514 krb5_error_code ret;
515 size_t i;
518 * constrained_delegation (S4U2Proxy) only works within
519 * the same realm. We use the already canonicalized version
520 * of the principals here, while "target" is the principal
521 * provided by the client.
523 if(!krb5_realm_compare(context, client->entry.principal, server->entry.principal)) {
524 ret = KRB5KDC_ERR_BADOPTION;
525 kdc_log(context, config, 0,
526 "Bad request for constrained delegation");
527 return ret;
530 if (clientdb->hdb_check_constrained_delegation) {
531 ret = clientdb->hdb_check_constrained_delegation(context, clientdb, client, target);
532 if (ret == 0)
533 return 0;
534 } else {
535 /* if client delegates to itself, that ok */
536 if (krb5_principal_compare(context, client->entry.principal, server->entry.principal) == TRUE)
537 return 0;
539 ret = hdb_entry_get_ConstrainedDelegACL(&client->entry, &acl);
540 if (ret) {
541 krb5_clear_error_message(context);
542 return ret;
545 if (acl) {
546 for (i = 0; i < acl->len; i++) {
547 if (krb5_principal_compare(context, target, &acl->val[i]) == TRUE)
548 return 0;
551 ret = KRB5KDC_ERR_BADOPTION;
553 kdc_log(context, config, 0,
554 "Bad request for constrained delegation");
555 return ret;
559 * Determine if s4u2self is allowed from this client to this server
561 * For example, regardless of the principal being impersonated, if the
562 * 'client' and 'server' are the same, then it's safe.
565 static krb5_error_code
566 check_s4u2self(krb5_context context,
567 krb5_kdc_configuration *config,
568 HDB *clientdb,
569 hdb_entry_ex *client,
570 krb5_const_principal server)
572 krb5_error_code ret;
574 /* if client does a s4u2self to itself, that ok */
575 if (krb5_principal_compare(context, client->entry.principal, server) == TRUE)
576 return 0;
578 if (clientdb->hdb_check_s4u2self) {
579 ret = clientdb->hdb_check_s4u2self(context, clientdb, client, server);
580 if (ret == 0)
581 return 0;
582 } else {
583 ret = KRB5KDC_ERR_BADOPTION;
585 return ret;
592 static krb5_error_code
593 verify_flags (krb5_context context,
594 krb5_kdc_configuration *config,
595 const EncTicketPart *et,
596 const char *pstr)
598 if(et->endtime < kdc_time){
599 kdc_log(context, config, 0, "Ticket expired (%s)", pstr);
600 return KRB5KRB_AP_ERR_TKT_EXPIRED;
602 if(et->flags.invalid){
603 kdc_log(context, config, 0, "Ticket not valid (%s)", pstr);
604 return KRB5KRB_AP_ERR_TKT_NYV;
606 return 0;
613 static krb5_error_code
614 fix_transited_encoding(krb5_context context,
615 krb5_kdc_configuration *config,
616 krb5_boolean check_policy,
617 const TransitedEncoding *tr,
618 EncTicketPart *et,
619 const char *client_realm,
620 const char *server_realm,
621 const char *tgt_realm)
623 krb5_error_code ret = 0;
624 char **realms, **tmp;
625 unsigned int num_realms;
626 size_t i;
628 switch (tr->tr_type) {
629 case DOMAIN_X500_COMPRESS:
630 break;
631 case 0:
633 * Allow empty content of type 0 because that is was Microsoft
634 * generates in their TGT.
636 if (tr->contents.length == 0)
637 break;
638 kdc_log(context, config, 0,
639 "Transited type 0 with non empty content");
640 return KRB5KDC_ERR_TRTYPE_NOSUPP;
641 default:
642 kdc_log(context, config, 0,
643 "Unknown transited type: %u", tr->tr_type);
644 return KRB5KDC_ERR_TRTYPE_NOSUPP;
647 ret = krb5_domain_x500_decode(context,
648 tr->contents,
649 &realms,
650 &num_realms,
651 client_realm,
652 server_realm);
653 if(ret){
654 krb5_warn(context, ret,
655 "Decoding transited encoding");
656 return ret;
658 if(strcmp(client_realm, tgt_realm) && strcmp(server_realm, tgt_realm)) {
659 /* not us, so add the previous realm to transited set */
660 if (num_realms + 1 > UINT_MAX/sizeof(*realms)) {
661 ret = ERANGE;
662 goto free_realms;
664 tmp = realloc(realms, (num_realms + 1) * sizeof(*realms));
665 if(tmp == NULL){
666 ret = ENOMEM;
667 goto free_realms;
669 realms = tmp;
670 realms[num_realms] = strdup(tgt_realm);
671 if(realms[num_realms] == NULL){
672 ret = ENOMEM;
673 goto free_realms;
675 num_realms++;
677 if(num_realms == 0) {
678 if(strcmp(client_realm, server_realm))
679 kdc_log(context, config, 0,
680 "cross-realm %s -> %s", client_realm, server_realm);
681 } else {
682 size_t l = 0;
683 char *rs;
684 for(i = 0; i < num_realms; i++)
685 l += strlen(realms[i]) + 2;
686 rs = malloc(l);
687 if(rs != NULL) {
688 *rs = '\0';
689 for(i = 0; i < num_realms; i++) {
690 if(i > 0)
691 strlcat(rs, ", ", l);
692 strlcat(rs, realms[i], l);
694 kdc_log(context, config, 0,
695 "cross-realm %s -> %s via [%s]",
696 client_realm, server_realm, rs);
697 free(rs);
700 if(check_policy) {
701 ret = krb5_check_transited(context, client_realm,
702 server_realm,
703 realms, num_realms, NULL);
704 if(ret) {
705 krb5_warn(context, ret, "cross-realm %s -> %s",
706 client_realm, server_realm);
707 goto free_realms;
709 et->flags.transited_policy_checked = 1;
711 et->transited.tr_type = DOMAIN_X500_COMPRESS;
712 ret = krb5_domain_x500_encode(realms, num_realms, &et->transited.contents);
713 if(ret)
714 krb5_warn(context, ret, "Encoding transited encoding");
715 free_realms:
716 for(i = 0; i < num_realms; i++)
717 free(realms[i]);
718 free(realms);
719 return ret;
723 static krb5_error_code
724 tgs_make_reply(krb5_context context,
725 krb5_kdc_configuration *config,
726 KDC_REQ_BODY *b,
727 krb5_const_principal tgt_name,
728 const EncTicketPart *tgt,
729 const krb5_keyblock *replykey,
730 int rk_is_subkey,
731 const EncryptionKey *serverkey,
732 const krb5_keyblock *sessionkey,
733 krb5_kvno kvno,
734 AuthorizationData *auth_data,
735 hdb_entry_ex *server,
736 krb5_principal server_principal,
737 const char *server_name,
738 hdb_entry_ex *client,
739 krb5_principal client_principal,
740 hdb_entry_ex *krbtgt,
741 krb5_enctype krbtgt_etype,
742 krb5_principals spp,
743 const krb5_data *rspac,
744 const METHOD_DATA *enc_pa_data,
745 const char **e_text,
746 krb5_data *reply)
748 KDC_REP rep;
749 EncKDCRepPart ek;
750 EncTicketPart et;
751 KDCOptions f = b->kdc_options;
752 krb5_error_code ret;
753 int is_weak = 0;
755 memset(&rep, 0, sizeof(rep));
756 memset(&et, 0, sizeof(et));
757 memset(&ek, 0, sizeof(ek));
759 rep.pvno = 5;
760 rep.msg_type = krb_tgs_rep;
762 et.authtime = tgt->authtime;
763 _kdc_fix_time(&b->till);
764 et.endtime = min(tgt->endtime, *b->till);
765 ALLOC(et.starttime);
766 *et.starttime = kdc_time;
768 ret = check_tgs_flags(context, config, b, tgt, &et);
769 if(ret)
770 goto out;
772 /* We should check the transited encoding if:
773 1) the request doesn't ask not to be checked
774 2) globally enforcing a check
775 3) principal requires checking
776 4) we allow non-check per-principal, but principal isn't marked as allowing this
777 5) we don't globally allow this
780 #define GLOBAL_FORCE_TRANSITED_CHECK \
781 (config->trpolicy == TRPOLICY_ALWAYS_CHECK)
782 #define GLOBAL_ALLOW_PER_PRINCIPAL \
783 (config->trpolicy == TRPOLICY_ALLOW_PER_PRINCIPAL)
784 #define GLOBAL_ALLOW_DISABLE_TRANSITED_CHECK \
785 (config->trpolicy == TRPOLICY_ALWAYS_HONOUR_REQUEST)
787 /* these will consult the database in future release */
788 #define PRINCIPAL_FORCE_TRANSITED_CHECK(P) 0
789 #define PRINCIPAL_ALLOW_DISABLE_TRANSITED_CHECK(P) 0
791 ret = fix_transited_encoding(context, config,
792 !f.disable_transited_check ||
793 GLOBAL_FORCE_TRANSITED_CHECK ||
794 PRINCIPAL_FORCE_TRANSITED_CHECK(server) ||
795 !((GLOBAL_ALLOW_PER_PRINCIPAL &&
796 PRINCIPAL_ALLOW_DISABLE_TRANSITED_CHECK(server)) ||
797 GLOBAL_ALLOW_DISABLE_TRANSITED_CHECK),
798 &tgt->transited, &et,
799 krb5_principal_get_realm(context, client_principal),
800 krb5_principal_get_realm(context, server->entry.principal),
801 krb5_principal_get_realm(context, krbtgt->entry.principal));
802 if(ret)
803 goto out;
805 copy_Realm(&server_principal->realm, &rep.ticket.realm);
806 _krb5_principal2principalname(&rep.ticket.sname, server_principal);
807 copy_Realm(&tgt_name->realm, &rep.crealm);
809 if (f.request_anonymous)
810 _kdc_make_anonymous_principalname (&rep.cname);
811 else */
813 copy_PrincipalName(&tgt_name->name, &rep.cname);
814 rep.ticket.tkt_vno = 5;
816 ek.caddr = et.caddr;
819 time_t life;
820 life = et.endtime - *et.starttime;
821 if(client && client->entry.max_life)
822 life = min(life, *client->entry.max_life);
823 if(server->entry.max_life)
824 life = min(life, *server->entry.max_life);
825 et.endtime = *et.starttime + life;
827 if(f.renewable_ok && tgt->flags.renewable &&
828 et.renew_till == NULL && et.endtime < *b->till &&
829 tgt->renew_till != NULL)
831 et.flags.renewable = 1;
832 ALLOC(et.renew_till);
833 *et.renew_till = *b->till;
835 if(et.renew_till){
836 time_t renew;
837 renew = *et.renew_till - *et.starttime;
838 if(client && client->entry.max_renew)
839 renew = min(renew, *client->entry.max_renew);
840 if(server->entry.max_renew)
841 renew = min(renew, *server->entry.max_renew);
842 *et.renew_till = *et.starttime + renew;
845 if(et.renew_till){
846 *et.renew_till = min(*et.renew_till, *tgt->renew_till);
847 *et.starttime = min(*et.starttime, *et.renew_till);
848 et.endtime = min(et.endtime, *et.renew_till);
851 *et.starttime = min(*et.starttime, et.endtime);
853 if(*et.starttime == et.endtime){
854 ret = KRB5KDC_ERR_NEVER_VALID;
855 goto out;
857 if(et.renew_till && et.endtime == *et.renew_till){
858 free(et.renew_till);
859 et.renew_till = NULL;
860 et.flags.renewable = 0;
863 et.flags.pre_authent = tgt->flags.pre_authent;
864 et.flags.hw_authent = tgt->flags.hw_authent;
865 et.flags.anonymous = tgt->flags.anonymous;
866 et.flags.ok_as_delegate = server->entry.flags.ok_as_delegate;
868 if(rspac->length) {
870 * No not need to filter out the any PAC from the
871 * auth_data since it's signed by the KDC.
873 ret = _kdc_tkt_add_if_relevant_ad(context, &et,
874 KRB5_AUTHDATA_WIN2K_PAC, rspac);
875 if (ret)
876 goto out;
879 if (auth_data) {
880 unsigned int i = 0;
882 /* XXX check authdata */
884 if (et.authorization_data == NULL) {
885 et.authorization_data = calloc(1, sizeof(*et.authorization_data));
886 if (et.authorization_data == NULL) {
887 ret = ENOMEM;
888 krb5_set_error_message(context, ret, "malloc: out of memory");
889 goto out;
892 for(i = 0; i < auth_data->len ; i++) {
893 ret = add_AuthorizationData(et.authorization_data, &auth_data->val[i]);
894 if (ret) {
895 krb5_set_error_message(context, ret, "malloc: out of memory");
896 goto out;
900 /* Filter out type KRB5SignedPath */
901 ret = find_KRB5SignedPath(context, et.authorization_data, NULL);
902 if (ret == 0) {
903 if (et.authorization_data->len == 1) {
904 free_AuthorizationData(et.authorization_data);
905 free(et.authorization_data);
906 et.authorization_data = NULL;
907 } else {
908 AuthorizationData *ad = et.authorization_data;
909 free_AuthorizationDataElement(&ad->val[ad->len - 1]);
910 ad->len--;
915 ret = krb5_copy_keyblock_contents(context, sessionkey, &et.key);
916 if (ret)
917 goto out;
918 et.crealm = tgt_name->realm;
919 et.cname = tgt_name->name;
921 ek.key = et.key;
922 /* MIT must have at least one last_req */
923 ek.last_req.val = calloc(1, sizeof(*ek.last_req.val));
924 if (ek.last_req.val == NULL) {
925 ret = ENOMEM;
926 goto out;
928 ek.last_req.len = 1; /* set after alloc to avoid null deref on cleanup */
929 ek.nonce = b->nonce;
930 ek.flags = et.flags;
931 ek.authtime = et.authtime;
932 ek.starttime = et.starttime;
933 ek.endtime = et.endtime;
934 ek.renew_till = et.renew_till;
935 ek.srealm = rep.ticket.realm;
936 ek.sname = rep.ticket.sname;
938 _kdc_log_timestamp(context, config, "TGS-REQ", et.authtime, et.starttime,
939 et.endtime, et.renew_till);
941 /* Don't sign cross realm tickets, they can't be checked anyway */
943 char *r = get_krbtgt_realm(&ek.sname);
945 if (r == NULL || strcmp(r, ek.srealm) == 0) {
946 ret = _kdc_add_KRB5SignedPath(context,
947 config,
948 krbtgt,
949 krbtgt_etype,
950 client_principal,
951 NULL,
952 spp,
953 &et);
954 if (ret)
955 goto out;
959 if (enc_pa_data->len) {
960 rep.padata = calloc(1, sizeof(*rep.padata));
961 if (rep.padata == NULL) {
962 ret = ENOMEM;
963 goto out;
965 ret = copy_METHOD_DATA(enc_pa_data, rep.padata);
966 if (ret)
967 goto out;
970 if (krb5_enctype_valid(context, serverkey->keytype) != 0
971 && _kdc_is_weak_exception(server->entry.principal, serverkey->keytype))
973 krb5_enctype_enable(context, serverkey->keytype);
974 is_weak = 1;
978 /* It is somewhat unclear where the etype in the following
979 encryption should come from. What we have is a session
980 key in the passed tgt, and a list of preferred etypes
981 *for the new ticket*. Should we pick the best possible
982 etype, given the keytype in the tgt, or should we look
983 at the etype list here as well? What if the tgt
984 session key is DES3 and we want a ticket with a (say)
985 CAST session key. Should the DES3 etype be added to the
986 etype list, even if we don't want a session key with
987 DES3? */
988 ret = _kdc_encode_reply(context, config, NULL, 0,
989 &rep, &et, &ek, serverkey->keytype,
990 kvno,
991 serverkey, 0, replykey, rk_is_subkey,
992 e_text, reply);
993 if (is_weak)
994 krb5_enctype_disable(context, serverkey->keytype);
996 out:
997 free_TGS_REP(&rep);
998 free_TransitedEncoding(&et.transited);
999 if(et.starttime)
1000 free(et.starttime);
1001 if(et.renew_till)
1002 free(et.renew_till);
1003 if(et.authorization_data) {
1004 free_AuthorizationData(et.authorization_data);
1005 free(et.authorization_data);
1007 free_LastReq(&ek.last_req);
1008 memset(et.key.keyvalue.data, 0, et.key.keyvalue.length);
1009 free_EncryptionKey(&et.key);
1010 return ret;
1013 static krb5_error_code
1014 tgs_check_authenticator(krb5_context context,
1015 krb5_kdc_configuration *config,
1016 krb5_auth_context ac,
1017 KDC_REQ_BODY *b,
1018 const char **e_text,
1019 krb5_keyblock *key)
1021 krb5_authenticator auth;
1022 size_t len = 0;
1023 unsigned char *buf;
1024 size_t buf_size;
1025 krb5_error_code ret;
1026 krb5_crypto crypto;
1028 krb5_auth_con_getauthenticator(context, ac, &auth);
1029 if(auth->cksum == NULL){
1030 kdc_log(context, config, 0, "No authenticator in request");
1031 ret = KRB5KRB_AP_ERR_INAPP_CKSUM;
1032 goto out;
1035 * according to RFC1510 it doesn't need to be keyed,
1036 * but according to the latest draft it needs to.
1038 if (
1039 #if 0
1040 !krb5_checksum_is_keyed(context, auth->cksum->cksumtype)
1042 #endif
1043 !krb5_checksum_is_collision_proof(context, auth->cksum->cksumtype)) {
1044 kdc_log(context, config, 0, "Bad checksum type in authenticator: %d",
1045 auth->cksum->cksumtype);
1046 ret = KRB5KRB_AP_ERR_INAPP_CKSUM;
1047 goto out;
1050 /* XXX should not re-encode this */
1051 ASN1_MALLOC_ENCODE(KDC_REQ_BODY, buf, buf_size, b, &len, ret);
1052 if(ret){
1053 const char *msg = krb5_get_error_message(context, ret);
1054 kdc_log(context, config, 0, "Failed to encode KDC-REQ-BODY: %s", msg);
1055 krb5_free_error_message(context, msg);
1056 goto out;
1058 if(buf_size != len) {
1059 free(buf);
1060 kdc_log(context, config, 0, "Internal error in ASN.1 encoder");
1061 *e_text = "KDC internal error";
1062 ret = KRB5KRB_ERR_GENERIC;
1063 goto out;
1065 ret = krb5_crypto_init(context, key, 0, &crypto);
1066 if (ret) {
1067 const char *msg = krb5_get_error_message(context, ret);
1068 free(buf);
1069 kdc_log(context, config, 0, "krb5_crypto_init failed: %s", msg);
1070 krb5_free_error_message(context, msg);
1071 goto out;
1073 ret = krb5_verify_checksum(context,
1074 crypto,
1075 KRB5_KU_TGS_REQ_AUTH_CKSUM,
1076 buf,
1077 len,
1078 auth->cksum);
1079 free(buf);
1080 krb5_crypto_destroy(context, crypto);
1081 if(ret){
1082 const char *msg = krb5_get_error_message(context, ret);
1083 kdc_log(context, config, 0,
1084 "Failed to verify authenticator checksum: %s", msg);
1085 krb5_free_error_message(context, msg);
1087 out:
1088 free_Authenticator(auth);
1089 free(auth);
1090 return ret;
1093 static krb5_boolean
1094 need_referral(krb5_context context, krb5_kdc_configuration *config,
1095 const KDCOptions * const options, krb5_principal server,
1096 krb5_realm **realms)
1098 const char *name;
1100 if(!options->canonicalize && server->name.name_type != KRB5_NT_SRV_INST)
1101 return FALSE;
1103 if (server->name.name_string.len == 1)
1104 name = server->name.name_string.val[0];
1105 else if (server->name.name_string.len == 3) {
1107 This is used to give referrals for the
1108 E3514235-4B06-11D1-AB04-00C04FC2DCD2/NTDSGUID/DNSDOMAIN
1109 SPN form, which is used for inter-domain communication in AD
1111 name = server->name.name_string.val[2];
1112 kdc_log(context, config, 0, "Giving 3 part referral for %s", name);
1113 *realms = malloc(sizeof(char *)*2);
1114 if (*realms == NULL) {
1115 krb5_set_error_message(context, ENOMEM, N_("malloc: out of memory", ""));
1116 return FALSE;
1118 (*realms)[0] = strdup(name);
1119 (*realms)[1] = NULL;
1120 return TRUE;
1121 } else if (server->name.name_string.len > 1)
1122 name = server->name.name_string.val[1];
1123 else
1124 return FALSE;
1126 kdc_log(context, config, 0, "Searching referral for %s", name);
1128 return _krb5_get_host_realm_int(context, name, FALSE, realms) == 0;
1131 static krb5_error_code
1132 tgs_parse_request(krb5_context context,
1133 krb5_kdc_configuration *config,
1134 KDC_REQ_BODY *b,
1135 const PA_DATA *tgs_req,
1136 hdb_entry_ex **krbtgt,
1137 krb5_enctype *krbtgt_etype,
1138 krb5_ticket **ticket,
1139 const char **e_text,
1140 const char *from,
1141 const struct sockaddr *from_addr,
1142 time_t **csec,
1143 int **cusec,
1144 AuthorizationData **auth_data,
1145 krb5_keyblock **replykey,
1146 int *rk_is_subkey)
1148 static char failed[] = "<unparse_name failed>";
1149 krb5_ap_req ap_req;
1150 krb5_error_code ret;
1151 krb5_principal princ;
1152 krb5_auth_context ac = NULL;
1153 krb5_flags ap_req_options;
1154 krb5_flags verify_ap_req_flags;
1155 krb5_crypto crypto;
1156 krb5uint32 krbtgt_kvno; /* kvno used for the PA-TGS-REQ AP-REQ Ticket */
1157 krb5uint32 krbtgt_kvno_try;
1158 int kvno_search_tries = 4; /* number of kvnos to try when tkt_vno == 0 */
1159 const Keys *krbtgt_keys;/* keyset for TGT tkt_vno */
1160 Key *tkey;
1161 krb5_keyblock *subkey = NULL;
1162 unsigned usage;
1164 *auth_data = NULL;
1165 *csec = NULL;
1166 *cusec = NULL;
1167 *replykey = NULL;
1169 memset(&ap_req, 0, sizeof(ap_req));
1170 ret = krb5_decode_ap_req(context, &tgs_req->padata_value, &ap_req);
1171 if(ret){
1172 const char *msg = krb5_get_error_message(context, ret);
1173 kdc_log(context, config, 0, "Failed to decode AP-REQ: %s", msg);
1174 krb5_free_error_message(context, msg);
1175 goto out;
1178 if(!get_krbtgt_realm(&ap_req.ticket.sname)){
1179 /* XXX check for ticket.sname == req.sname */
1180 kdc_log(context, config, 0, "PA-DATA is not a ticket-granting ticket");
1181 ret = KRB5KDC_ERR_POLICY; /* ? */
1182 goto out;
1185 _krb5_principalname2krb5_principal(context,
1186 &princ,
1187 ap_req.ticket.sname,
1188 ap_req.ticket.realm);
1190 krbtgt_kvno = ap_req.ticket.enc_part.kvno ? *ap_req.ticket.enc_part.kvno : 0;
1191 ret = _kdc_db_fetch(context, config, princ, HDB_F_GET_KRBTGT,
1192 &krbtgt_kvno, NULL, krbtgt);
1194 if (ret == HDB_ERR_NOT_FOUND_HERE) {
1195 /* XXX Factor out this unparsing of the same princ all over */
1196 char *p;
1197 ret = krb5_unparse_name(context, princ, &p);
1198 if (ret != 0)
1199 p = failed;
1200 krb5_free_principal(context, princ);
1201 kdc_log(context, config, 5,
1202 "Ticket-granting ticket account %s does not have secrets at "
1203 "this KDC, need to proxy", p);
1204 if (ret == 0)
1205 free(p);
1206 ret = HDB_ERR_NOT_FOUND_HERE;
1207 goto out;
1208 } else if (ret == HDB_ERR_KVNO_NOT_FOUND) {
1209 char *p;
1210 ret = krb5_unparse_name(context, princ, &p);
1211 if (ret != 0)
1212 p = failed;
1213 krb5_free_principal(context, princ);
1214 kdc_log(context, config, 5,
1215 "Ticket-granting ticket account %s does not have keys for "
1216 "kvno %d at this KDC", p, krbtgt_kvno);
1217 if (ret == 0)
1218 free(p);
1219 ret = HDB_ERR_KVNO_NOT_FOUND;
1220 goto out;
1221 } else if (ret == HDB_ERR_NO_MKEY) {
1222 char *p;
1223 ret = krb5_unparse_name(context, princ, &p);
1224 if (ret != 0)
1225 p = failed;
1226 krb5_free_principal(context, princ);
1227 kdc_log(context, config, 5,
1228 "Missing master key for decrypting keys for ticket-granting "
1229 "ticket account %s with kvno %d at this KDC", p, krbtgt_kvno);
1230 if (ret == 0)
1231 free(p);
1232 ret = HDB_ERR_KVNO_NOT_FOUND;
1233 goto out;
1234 } else if (ret) {
1235 const char *msg = krb5_get_error_message(context, ret);
1236 char *p;
1237 ret = krb5_unparse_name(context, princ, &p);
1238 if (ret != 0)
1239 p = failed;
1240 krb5_free_principal(context, princ);
1241 kdc_log(context, config, 0,
1242 "Ticket-granting ticket not found in database: %s", msg);
1243 krb5_free_error_message(context, msg);
1244 if (ret == 0)
1245 free(p);
1246 ret = KRB5KRB_AP_ERR_NOT_US;
1247 goto out;
1250 krbtgt_kvno_try = krbtgt_kvno ? krbtgt_kvno : (*krbtgt)->entry.kvno;
1251 *krbtgt_etype = ap_req.ticket.enc_part.etype;
1253 next_kvno:
1254 krbtgt_keys = hdb_kvno2keys(context, &(*krbtgt)->entry, krbtgt_kvno_try);
1255 ret = hdb_enctype2key(context, &(*krbtgt)->entry, krbtgt_keys,
1256 ap_req.ticket.enc_part.etype, &tkey);
1257 if (ret && krbtgt_kvno == 0 && kvno_search_tries > 0) {
1258 kvno_search_tries--;
1259 krbtgt_kvno_try--;
1260 goto next_kvno;
1261 } else if (ret) {
1262 char *str = NULL, *p = NULL;
1264 krb5_enctype_to_string(context, ap_req.ticket.enc_part.etype, &str);
1265 krb5_unparse_name(context, princ, &p);
1266 kdc_log(context, config, 0,
1267 "No server key with enctype %s found for %s",
1268 str ? str : "<unknown enctype>",
1269 p ? p : "<unparse_name failed>");
1270 free(str);
1271 free(p);
1272 ret = KRB5KRB_AP_ERR_BADKEYVER;
1273 goto out;
1276 if (b->kdc_options.validate)
1277 verify_ap_req_flags = KRB5_VERIFY_AP_REQ_IGNORE_INVALID;
1278 else
1279 verify_ap_req_flags = 0;
1281 ret = krb5_verify_ap_req2(context,
1282 &ac,
1283 &ap_req,
1284 princ,
1285 &tkey->key,
1286 verify_ap_req_flags,
1287 &ap_req_options,
1288 ticket,
1289 KRB5_KU_TGS_REQ_AUTH);
1290 if (ret == KRB5KRB_AP_ERR_BAD_INTEGRITY && kvno_search_tries > 0) {
1291 kvno_search_tries--;
1292 krbtgt_kvno_try--;
1293 goto next_kvno;
1296 krb5_free_principal(context, princ);
1297 if(ret) {
1298 const char *msg = krb5_get_error_message(context, ret);
1299 kdc_log(context, config, 0, "Failed to verify AP-REQ: %s", msg);
1300 krb5_free_error_message(context, msg);
1301 goto out;
1305 krb5_authenticator auth;
1307 ret = krb5_auth_con_getauthenticator(context, ac, &auth);
1308 if (ret == 0) {
1309 *csec = malloc(sizeof(**csec));
1310 if (*csec == NULL) {
1311 krb5_free_authenticator(context, &auth);
1312 kdc_log(context, config, 0, "malloc failed");
1313 goto out;
1315 **csec = auth->ctime;
1316 *cusec = malloc(sizeof(**cusec));
1317 if (*cusec == NULL) {
1318 krb5_free_authenticator(context, &auth);
1319 kdc_log(context, config, 0, "malloc failed");
1320 goto out;
1322 **cusec = auth->cusec;
1323 krb5_free_authenticator(context, &auth);
1327 ret = tgs_check_authenticator(context, config,
1328 ac, b, e_text, &(*ticket)->ticket.key);
1329 if (ret) {
1330 krb5_auth_con_free(context, ac);
1331 goto out;
1334 usage = KRB5_KU_TGS_REQ_AUTH_DAT_SUBKEY;
1335 *rk_is_subkey = 1;
1337 ret = krb5_auth_con_getremotesubkey(context, ac, &subkey);
1338 if(ret){
1339 const char *msg = krb5_get_error_message(context, ret);
1340 krb5_auth_con_free(context, ac);
1341 kdc_log(context, config, 0, "Failed to get remote subkey: %s", msg);
1342 krb5_free_error_message(context, msg);
1343 goto out;
1345 if(subkey == NULL){
1346 usage = KRB5_KU_TGS_REQ_AUTH_DAT_SESSION;
1347 *rk_is_subkey = 0;
1349 ret = krb5_auth_con_getkey(context, ac, &subkey);
1350 if(ret) {
1351 const char *msg = krb5_get_error_message(context, ret);
1352 krb5_auth_con_free(context, ac);
1353 kdc_log(context, config, 0, "Failed to get session key: %s", msg);
1354 krb5_free_error_message(context, msg);
1355 goto out;
1358 if(subkey == NULL){
1359 krb5_auth_con_free(context, ac);
1360 kdc_log(context, config, 0,
1361 "Failed to get key for enc-authorization-data");
1362 ret = KRB5KRB_AP_ERR_BAD_INTEGRITY; /* ? */
1363 goto out;
1366 *replykey = subkey;
1368 if (b->enc_authorization_data) {
1369 krb5_data ad;
1371 ret = krb5_crypto_init(context, subkey, 0, &crypto);
1372 if (ret) {
1373 const char *msg = krb5_get_error_message(context, ret);
1374 krb5_auth_con_free(context, ac);
1375 kdc_log(context, config, 0, "krb5_crypto_init failed: %s", msg);
1376 krb5_free_error_message(context, msg);
1377 goto out;
1379 ret = krb5_decrypt_EncryptedData (context,
1380 crypto,
1381 usage,
1382 b->enc_authorization_data,
1383 &ad);
1384 krb5_crypto_destroy(context, crypto);
1385 if(ret){
1386 krb5_auth_con_free(context, ac);
1387 kdc_log(context, config, 0,
1388 "Failed to decrypt enc-authorization-data");
1389 ret = KRB5KRB_AP_ERR_BAD_INTEGRITY; /* ? */
1390 goto out;
1392 ALLOC(*auth_data);
1393 if (*auth_data == NULL) {
1394 krb5_auth_con_free(context, ac);
1395 ret = KRB5KRB_AP_ERR_BAD_INTEGRITY; /* ? */
1396 goto out;
1398 ret = decode_AuthorizationData(ad.data, ad.length, *auth_data, NULL);
1399 if(ret){
1400 krb5_auth_con_free(context, ac);
1401 free(*auth_data);
1402 *auth_data = NULL;
1403 kdc_log(context, config, 0, "Failed to decode authorization data");
1404 ret = KRB5KRB_AP_ERR_BAD_INTEGRITY; /* ? */
1405 goto out;
1409 krb5_auth_con_free(context, ac);
1411 out:
1412 free_AP_REQ(&ap_req);
1414 return ret;
1417 static krb5_error_code
1418 build_server_referral(krb5_context context,
1419 krb5_kdc_configuration *config,
1420 krb5_crypto session,
1421 krb5_const_realm referred_realm,
1422 const PrincipalName *true_principal_name,
1423 const PrincipalName *requested_principal,
1424 krb5_data *outdata)
1426 PA_ServerReferralData ref;
1427 krb5_error_code ret;
1428 EncryptedData ed;
1429 krb5_data data;
1430 size_t size = 0;
1432 memset(&ref, 0, sizeof(ref));
1434 if (referred_realm) {
1435 ALLOC(ref.referred_realm);
1436 if (ref.referred_realm == NULL)
1437 goto eout;
1438 *ref.referred_realm = strdup(referred_realm);
1439 if (*ref.referred_realm == NULL)
1440 goto eout;
1442 if (true_principal_name) {
1443 ALLOC(ref.true_principal_name);
1444 if (ref.true_principal_name == NULL)
1445 goto eout;
1446 ret = copy_PrincipalName(true_principal_name, ref.true_principal_name);
1447 if (ret)
1448 goto eout;
1450 if (requested_principal) {
1451 ALLOC(ref.requested_principal_name);
1452 if (ref.requested_principal_name == NULL)
1453 goto eout;
1454 ret = copy_PrincipalName(requested_principal,
1455 ref.requested_principal_name);
1456 if (ret)
1457 goto eout;
1460 ASN1_MALLOC_ENCODE(PA_ServerReferralData,
1461 data.data, data.length,
1462 &ref, &size, ret);
1463 free_PA_ServerReferralData(&ref);
1464 if (ret)
1465 return ret;
1466 if (data.length != size)
1467 krb5_abortx(context, "internal asn.1 encoder error");
1469 ret = krb5_encrypt_EncryptedData(context, session,
1470 KRB5_KU_PA_SERVER_REFERRAL,
1471 data.data, data.length,
1472 0 /* kvno */, &ed);
1473 free(data.data);
1474 if (ret)
1475 return ret;
1477 ASN1_MALLOC_ENCODE(EncryptedData,
1478 outdata->data, outdata->length,
1479 &ed, &size, ret);
1480 free_EncryptedData(&ed);
1481 if (ret)
1482 return ret;
1483 if (outdata->length != size)
1484 krb5_abortx(context, "internal asn.1 encoder error");
1486 return 0;
1487 eout:
1488 free_PA_ServerReferralData(&ref);
1489 krb5_set_error_message(context, ENOMEM, "malloc: out of memory");
1490 return ENOMEM;
1493 static krb5_error_code
1494 tgs_build_reply(krb5_context context,
1495 krb5_kdc_configuration *config,
1496 KDC_REQ *req,
1497 KDC_REQ_BODY *b,
1498 hdb_entry_ex *krbtgt,
1499 krb5_enctype krbtgt_etype,
1500 const krb5_keyblock *replykey,
1501 int rk_is_subkey,
1502 krb5_ticket *ticket,
1503 krb5_data *reply,
1504 const char *from,
1505 const char **e_text,
1506 AuthorizationData **auth_data,
1507 const struct sockaddr *from_addr)
1509 krb5_error_code ret;
1510 krb5_principal cp = NULL, sp = NULL, rsp = NULL, tp = NULL, dp = NULL;
1511 krb5_principal krbtgt_out_principal = NULL;
1512 char *spn = NULL, *cpn = NULL, *tpn = NULL, *dpn = NULL, *krbtgt_out_n = NULL;
1513 hdb_entry_ex *server = NULL, *client = NULL, *s4u2self_impersonated_client = NULL;
1514 HDB *clientdb, *s4u2self_impersonated_clientdb;
1515 krb5_realm ref_realm = NULL;
1516 EncTicketPart *tgt = &ticket->ticket;
1517 krb5_principals spp = NULL;
1518 const EncryptionKey *ekey;
1519 krb5_keyblock sessionkey;
1520 krb5_kvno kvno;
1521 krb5_data rspac;
1522 const char *our_realm = /* Realm of this KDC */
1523 krb5_principal_get_comp_string(context, krbtgt->entry.principal, 1);
1524 char **capath = NULL;
1525 size_t num_capath = 0;
1527 hdb_entry_ex *krbtgt_out = NULL;
1529 METHOD_DATA enc_pa_data;
1531 PrincipalName *s;
1532 Realm r;
1533 EncTicketPart adtkt;
1534 char opt_str[128];
1535 int signedpath = 0;
1537 Key *tkey_check;
1538 Key *tkey_sign;
1539 int flags = HDB_F_FOR_TGS_REQ;
1541 memset(&sessionkey, 0, sizeof(sessionkey));
1542 memset(&adtkt, 0, sizeof(adtkt));
1543 krb5_data_zero(&rspac);
1544 memset(&enc_pa_data, 0, sizeof(enc_pa_data));
1546 s = b->sname;
1547 r = b->realm;
1550 * Always to do CANON, see comment below about returned server principal (rsp).
1552 flags |= HDB_F_CANON;
1554 if(b->kdc_options.enc_tkt_in_skey){
1555 Ticket *t;
1556 hdb_entry_ex *uu;
1557 krb5_principal p;
1558 Key *uukey;
1559 krb5uint32 second_kvno = 0;
1560 krb5uint32 *kvno_ptr = NULL;
1562 if(b->additional_tickets == NULL ||
1563 b->additional_tickets->len == 0){
1564 ret = KRB5KDC_ERR_BADOPTION; /* ? */
1565 kdc_log(context, config, 0,
1566 "No second ticket present in request");
1567 goto out;
1569 t = &b->additional_tickets->val[0];
1570 if(!get_krbtgt_realm(&t->sname)){
1571 kdc_log(context, config, 0,
1572 "Additional ticket is not a ticket-granting ticket");
1573 ret = KRB5KDC_ERR_POLICY;
1574 goto out;
1576 _krb5_principalname2krb5_principal(context, &p, t->sname, t->realm);
1577 if(t->enc_part.kvno){
1578 second_kvno = *t->enc_part.kvno;
1579 kvno_ptr = &second_kvno;
1581 ret = _kdc_db_fetch(context, config, p,
1582 HDB_F_GET_KRBTGT, kvno_ptr,
1583 NULL, &uu);
1584 krb5_free_principal(context, p);
1585 if(ret){
1586 if (ret == HDB_ERR_NOENTRY)
1587 ret = KRB5KDC_ERR_S_PRINCIPAL_UNKNOWN;
1588 goto out;
1590 ret = hdb_enctype2key(context, &uu->entry, NULL,
1591 t->enc_part.etype, &uukey);
1592 if(ret){
1593 _kdc_free_ent(context, uu);
1594 ret = KRB5KDC_ERR_ETYPE_NOSUPP; /* XXX */
1595 goto out;
1597 ret = krb5_decrypt_ticket(context, t, &uukey->key, &adtkt, 0);
1598 _kdc_free_ent(context, uu);
1599 if(ret)
1600 goto out;
1602 ret = verify_flags(context, config, &adtkt, spn);
1603 if (ret)
1604 goto out;
1606 s = &adtkt.cname;
1607 r = adtkt.crealm;
1610 _krb5_principalname2krb5_principal(context, &sp, *s, r);
1611 ret = krb5_unparse_name(context, sp, &spn);
1612 if (ret)
1613 goto out;
1614 _krb5_principalname2krb5_principal(context, &cp, tgt->cname, tgt->crealm);
1615 ret = krb5_unparse_name(context, cp, &cpn);
1616 if (ret)
1617 goto out;
1618 unparse_flags (KDCOptions2int(b->kdc_options),
1619 asn1_KDCOptions_units(),
1620 opt_str, sizeof(opt_str));
1621 if(*opt_str)
1622 kdc_log(context, config, 0,
1623 "TGS-REQ %s from %s for %s [%s]",
1624 cpn, from, spn, opt_str);
1625 else
1626 kdc_log(context, config, 0,
1627 "TGS-REQ %s from %s for %s", cpn, from, spn);
1630 * Fetch server
1633 server_lookup:
1634 ret = _kdc_db_fetch(context, config, sp, HDB_F_GET_SERVER | flags,
1635 NULL, NULL, &server);
1637 if (ret == HDB_ERR_NOT_FOUND_HERE) {
1638 kdc_log(context, config, 5, "target %s does not have secrets at this KDC, need to proxy", sp);
1639 goto out;
1640 } else if (ret == HDB_ERR_WRONG_REALM) {
1641 free(ref_realm);
1642 ref_realm = strdup(server->entry.principal->realm);
1643 if (ref_realm == NULL) {
1644 ret = krb5_enomem(context);
1645 goto out;
1648 kdc_log(context, config, 5,
1649 "Returning a referral to realm %s for "
1650 "server %s.",
1651 ref_realm, spn);
1652 krb5_free_principal(context, sp);
1653 sp = NULL;
1654 ret = krb5_make_principal(context, &sp, r, KRB5_TGS_NAME,
1655 ref_realm, NULL);
1656 if (ret)
1657 goto out;
1658 free(spn);
1659 spn = NULL;
1660 ret = krb5_unparse_name(context, sp, &spn);
1661 if (ret)
1662 goto out;
1664 goto server_lookup;
1665 } else if (ret) {
1666 const char *new_rlm, *msg;
1667 Realm req_rlm;
1668 krb5_realm *realms;
1670 if ((req_rlm = get_krbtgt_realm(&sp->name)) != NULL) {
1671 if (capath == NULL) {
1672 /* With referalls, hierarchical capaths are always enabled */
1673 ret = _krb5_find_capath(context, tgt->crealm, our_realm,
1674 req_rlm, TRUE, &capath, &num_capath);
1675 if (ret)
1676 goto out;
1678 new_rlm = num_capath > 0 ? capath[--num_capath] : NULL;
1679 if (new_rlm) {
1680 kdc_log(context, config, 5, "krbtgt from %s via %s for "
1681 "realm %s not found, trying %s", tgt->crealm,
1682 our_realm, req_rlm, new_rlm);
1684 free(ref_realm);
1685 ref_realm = strdup(new_rlm);
1686 if (ref_realm == NULL) {
1687 ret = krb5_enomem(context);
1688 goto out;
1691 krb5_free_principal(context, sp);
1692 sp = NULL;
1693 krb5_make_principal(context, &sp, r,
1694 KRB5_TGS_NAME, ref_realm, NULL);
1695 free(spn);
1696 spn = NULL;
1697 ret = krb5_unparse_name(context, sp, &spn);
1698 if (ret)
1699 goto out;
1700 goto server_lookup;
1702 } else if (need_referral(context, config, &b->kdc_options, sp, &realms)) {
1703 if (strcmp(realms[0], sp->realm) != 0) {
1704 kdc_log(context, config, 5,
1705 "Returning a referral to realm %s for "
1706 "server %s that was not found",
1707 realms[0], spn);
1708 krb5_free_principal(context, sp);
1709 sp = NULL;
1710 krb5_make_principal(context, &sp, r, KRB5_TGS_NAME,
1711 realms[0], NULL);
1712 free(spn);
1713 spn = NULL;
1714 ret = krb5_unparse_name(context, sp, &spn);
1715 if (ret) {
1716 krb5_free_host_realm(context, realms);
1717 goto out;
1720 free(ref_realm);
1721 ref_realm = strdup(realms[0]);
1723 krb5_free_host_realm(context, realms);
1724 goto server_lookup;
1726 krb5_free_host_realm(context, realms);
1728 msg = krb5_get_error_message(context, ret);
1729 kdc_log(context, config, 0,
1730 "Server not found in database: %s: %s", spn, msg);
1731 krb5_free_error_message(context, msg);
1732 if (ret == HDB_ERR_NOENTRY)
1733 ret = KRB5KDC_ERR_S_PRINCIPAL_UNKNOWN;
1734 goto out;
1737 /* the name returned to the client depend on what was asked for,
1738 * return canonical name if kdc_options.canonicalize was set, the
1739 * client wants the true name of the principal, if not it just
1740 * wants the name its asked for.
1743 if (b->kdc_options.canonicalize)
1744 rsp = server->entry.principal;
1745 else
1746 rsp = sp;
1750 * Select enctype, return key and kvno.
1754 krb5_enctype etype;
1756 if(b->kdc_options.enc_tkt_in_skey) {
1757 size_t i;
1758 ekey = &adtkt.key;
1759 for(i = 0; i < b->etype.len; i++)
1760 if (b->etype.val[i] == adtkt.key.keytype)
1761 break;
1762 if(i == b->etype.len) {
1763 kdc_log(context, config, 0,
1764 "Addition ticket have not matching etypes");
1765 krb5_clear_error_message(context);
1766 ret = KRB5KDC_ERR_ETYPE_NOSUPP;
1767 goto out;
1769 etype = b->etype.val[i];
1770 kvno = 0;
1771 } else {
1772 Key *skey;
1774 ret = _kdc_find_etype(context,
1775 krb5_principal_is_krbtgt(context, sp) ?
1776 config->tgt_use_strongest_session_key :
1777 config->svc_use_strongest_session_key, FALSE,
1778 server, b->etype.val, b->etype.len, &etype,
1779 NULL);
1780 if(ret) {
1781 kdc_log(context, config, 0,
1782 "Server (%s) has no support for etypes", spn);
1783 goto out;
1785 ret = _kdc_get_preferred_key(context, config, server, spn,
1786 NULL, &skey);
1787 if(ret) {
1788 kdc_log(context, config, 0,
1789 "Server (%s) has no supported etypes", spn);
1790 goto out;
1792 ekey = &skey->key;
1793 kvno = server->entry.kvno;
1796 ret = krb5_generate_random_keyblock(context, etype, &sessionkey);
1797 if (ret)
1798 goto out;
1802 * Check that service is in the same realm as the krbtgt. If it's
1803 * not the same, it's someone that is using a uni-directional trust
1804 * backward.
1808 * Validate authoriation data
1811 ret = hdb_enctype2key(context, &krbtgt->entry, NULL, /* XXX use the right kvno! */
1812 krbtgt_etype, &tkey_check);
1813 if(ret) {
1814 kdc_log(context, config, 0,
1815 "Failed to find key for krbtgt PAC check");
1816 goto out;
1820 * Now refetch the primary krbtgt, and get the current kvno (the
1821 * sign check may have been on an old kvno, and the server may
1822 * have been an incoming trust)
1825 ret = krb5_make_principal(context,
1826 &krbtgt_out_principal,
1827 our_realm,
1828 KRB5_TGS_NAME,
1829 our_realm,
1830 NULL);
1831 if (ret) {
1832 kdc_log(context, config, 0,
1833 "Failed to make krbtgt principal name object for "
1834 "authz-data signatures");
1835 goto out;
1837 ret = krb5_unparse_name(context, krbtgt_out_principal, &krbtgt_out_n);
1838 if (ret) {
1839 kdc_log(context, config, 0,
1840 "Failed to make krbtgt principal name object for "
1841 "authz-data signatures");
1842 goto out;
1845 ret = _kdc_db_fetch(context, config, krbtgt_out_principal,
1846 HDB_F_GET_KRBTGT, NULL, NULL, &krbtgt_out);
1847 if (ret) {
1848 char *ktpn = NULL;
1849 ret = krb5_unparse_name(context, krbtgt->entry.principal, &ktpn);
1850 kdc_log(context, config, 0,
1851 "No such principal %s (needed for authz-data signature keys) "
1852 "while processing TGS-REQ for service %s with krbtg %s",
1853 krbtgt_out_n, spn, (ret == 0) ? ktpn : "<unknown>");
1854 free(ktpn);
1855 ret = KRB5KRB_AP_ERR_NOT_US;
1856 goto out;
1860 * The first realm is the realm of the service, the second is
1861 * krbtgt/<this>/@REALM component of the krbtgt DN the request was
1862 * encrypted to. The redirection via the krbtgt_out entry allows
1863 * the DB to possibly correct the case of the realm (Samba4 does
1864 * this) before the strcmp()
1866 if (strcmp(krb5_principal_get_realm(context, server->entry.principal),
1867 krb5_principal_get_realm(context, krbtgt_out->entry.principal)) != 0) {
1868 char *ktpn;
1869 ret = krb5_unparse_name(context, krbtgt_out->entry.principal, &ktpn);
1870 kdc_log(context, config, 0,
1871 "Request with wrong krbtgt: %s",
1872 (ret == 0) ? ktpn : "<unknown>");
1873 if(ret == 0)
1874 free(ktpn);
1875 ret = KRB5KRB_AP_ERR_NOT_US;
1876 goto out;
1879 ret = _kdc_get_preferred_key(context, config, krbtgt_out, krbtgt_out_n,
1880 NULL, &tkey_sign);
1881 if (ret) {
1882 kdc_log(context, config, 0,
1883 "Failed to find key for krbtgt PAC signature");
1884 goto out;
1886 ret = hdb_enctype2key(context, &krbtgt_out->entry, NULL,
1887 tkey_sign->key.keytype, &tkey_sign);
1888 if(ret) {
1889 kdc_log(context, config, 0,
1890 "Failed to find key for krbtgt PAC signature");
1891 goto out;
1894 ret = _kdc_db_fetch(context, config, cp, HDB_F_GET_CLIENT | flags,
1895 NULL, &clientdb, &client);
1896 if(ret == HDB_ERR_NOT_FOUND_HERE) {
1897 /* This is OK, we are just trying to find out if they have
1898 * been disabled or deleted in the meantime, missing secrets
1899 * is OK */
1900 } else if(ret){
1901 const char *krbtgt_realm, *msg;
1904 * If the client belongs to the same realm as our krbtgt, it
1905 * should exist in the local database.
1909 krbtgt_realm = krb5_principal_get_realm(context, krbtgt_out->entry.principal);
1911 if(strcmp(krb5_principal_get_realm(context, cp), krbtgt_realm) == 0) {
1912 if (ret == HDB_ERR_NOENTRY)
1913 ret = KRB5KDC_ERR_C_PRINCIPAL_UNKNOWN;
1914 kdc_log(context, config, 1, "Client no longer in database: %s",
1915 cpn);
1916 goto out;
1919 msg = krb5_get_error_message(context, ret);
1920 kdc_log(context, config, 1, "Client not found in database: %s", msg);
1921 krb5_free_error_message(context, msg);
1924 ret = check_PAC(context, config, cp, NULL,
1925 client, server, krbtgt,
1926 &tkey_check->key,
1927 ekey, &tkey_sign->key,
1928 tgt, &rspac, &signedpath);
1929 if (ret) {
1930 const char *msg = krb5_get_error_message(context, ret);
1931 kdc_log(context, config, 0,
1932 "Verify PAC failed for %s (%s) from %s with %s",
1933 spn, cpn, from, msg);
1934 krb5_free_error_message(context, msg);
1935 goto out;
1938 /* also check the krbtgt for signature */
1939 ret = check_KRB5SignedPath(context,
1940 config,
1941 krbtgt,
1943 tgt,
1944 &spp,
1945 &signedpath);
1946 if (ret) {
1947 const char *msg = krb5_get_error_message(context, ret);
1948 kdc_log(context, config, 0,
1949 "KRB5SignedPath check failed for %s (%s) from %s with %s",
1950 spn, cpn, from, msg);
1951 krb5_free_error_message(context, msg);
1952 goto out;
1956 * Process request
1959 /* by default the tgt principal matches the client principal */
1960 tp = cp;
1961 tpn = cpn;
1963 if (client) {
1964 const PA_DATA *sdata;
1965 int i = 0;
1967 sdata = _kdc_find_padata(req, &i, KRB5_PADATA_FOR_USER);
1968 if (sdata) {
1969 krb5_crypto crypto;
1970 krb5_data datack;
1971 PA_S4U2Self self;
1972 const char *str;
1974 ret = decode_PA_S4U2Self(sdata->padata_value.data,
1975 sdata->padata_value.length,
1976 &self, NULL);
1977 if (ret) {
1978 kdc_log(context, config, 0, "Failed to decode PA-S4U2Self");
1979 goto out;
1982 ret = _krb5_s4u2self_to_checksumdata(context, &self, &datack);
1983 if (ret)
1984 goto out;
1986 ret = krb5_crypto_init(context, &tgt->key, 0, &crypto);
1987 if (ret) {
1988 const char *msg = krb5_get_error_message(context, ret);
1989 free_PA_S4U2Self(&self);
1990 krb5_data_free(&datack);
1991 kdc_log(context, config, 0, "krb5_crypto_init failed: %s", msg);
1992 krb5_free_error_message(context, msg);
1993 goto out;
1996 ret = krb5_verify_checksum(context,
1997 crypto,
1998 KRB5_KU_OTHER_CKSUM,
1999 datack.data,
2000 datack.length,
2001 &self.cksum);
2002 krb5_data_free(&datack);
2003 krb5_crypto_destroy(context, crypto);
2004 if (ret) {
2005 const char *msg = krb5_get_error_message(context, ret);
2006 free_PA_S4U2Self(&self);
2007 kdc_log(context, config, 0,
2008 "krb5_verify_checksum failed for S4U2Self: %s", msg);
2009 krb5_free_error_message(context, msg);
2010 goto out;
2013 ret = _krb5_principalname2krb5_principal(context,
2014 &tp,
2015 self.name,
2016 self.realm);
2017 free_PA_S4U2Self(&self);
2018 if (ret)
2019 goto out;
2021 ret = krb5_unparse_name(context, tp, &tpn);
2022 if (ret)
2023 goto out;
2025 /* If we were about to put a PAC into the ticket, we better fix it to be the right PAC */
2026 if(rspac.data) {
2027 krb5_pac p = NULL;
2028 krb5_data_free(&rspac);
2029 ret = _kdc_db_fetch(context, config, tp, HDB_F_GET_CLIENT | flags,
2030 NULL, &s4u2self_impersonated_clientdb, &s4u2self_impersonated_client);
2031 if (ret) {
2032 const char *msg;
2035 * If the client belongs to the same realm as our krbtgt, it
2036 * should exist in the local database.
2040 if (ret == HDB_ERR_NOENTRY)
2041 ret = KRB5KDC_ERR_C_PRINCIPAL_UNKNOWN;
2042 msg = krb5_get_error_message(context, ret);
2043 kdc_log(context, config, 1,
2044 "S2U4Self principal to impersonate %s not found in database: %s",
2045 tpn, msg);
2046 krb5_free_error_message(context, msg);
2047 goto out;
2049 ret = _kdc_pac_generate(context, s4u2self_impersonated_client, &p);
2050 if (ret) {
2051 kdc_log(context, config, 0, "PAC generation failed for -- %s",
2052 tpn);
2053 goto out;
2055 if (p != NULL) {
2056 ret = _krb5_pac_sign(context, p, ticket->ticket.authtime,
2057 s4u2self_impersonated_client->entry.principal,
2058 ekey, &tkey_sign->key,
2059 &rspac);
2060 krb5_pac_free(context, p);
2061 if (ret) {
2062 kdc_log(context, config, 0, "PAC signing failed for -- %s",
2063 tpn);
2064 goto out;
2070 * Check that service doing the impersonating is
2071 * requesting a ticket to it-self.
2073 ret = check_s4u2self(context, config, clientdb, client, sp);
2074 if (ret) {
2075 kdc_log(context, config, 0, "S4U2Self: %s is not allowed "
2076 "to impersonate to service "
2077 "(tried for user %s to service %s)",
2078 cpn, tpn, spn);
2079 goto out;
2083 * If the service isn't trusted for authentication to
2084 * delegation, remove the forward flag.
2087 if (client->entry.flags.trusted_for_delegation) {
2088 str = "[forwardable]";
2089 } else {
2090 b->kdc_options.forwardable = 0;
2091 str = "";
2093 kdc_log(context, config, 0, "s4u2self %s impersonating %s to "
2094 "service %s %s", cpn, tpn, spn, str);
2099 * Constrained delegation
2102 if (client != NULL
2103 && b->additional_tickets != NULL
2104 && b->additional_tickets->len != 0
2105 && b->kdc_options.enc_tkt_in_skey == 0)
2107 int ad_signedpath = 0;
2108 Key *clientkey;
2109 Ticket *t;
2112 * Require that the KDC have issued the service's krbtgt (not
2113 * self-issued ticket with kimpersonate(1).
2115 if (!signedpath) {
2116 ret = KRB5KDC_ERR_BADOPTION;
2117 kdc_log(context, config, 0,
2118 "Constrained delegation done on service ticket %s/%s",
2119 cpn, spn);
2120 goto out;
2123 t = &b->additional_tickets->val[0];
2125 ret = hdb_enctype2key(context, &client->entry,
2126 hdb_kvno2keys(context, &client->entry,
2127 t->enc_part.kvno ? * t->enc_part.kvno : 0),
2128 t->enc_part.etype, &clientkey);
2129 if(ret){
2130 ret = KRB5KDC_ERR_ETYPE_NOSUPP; /* XXX */
2131 goto out;
2134 ret = krb5_decrypt_ticket(context, t, &clientkey->key, &adtkt, 0);
2135 if (ret) {
2136 kdc_log(context, config, 0,
2137 "failed to decrypt ticket for "
2138 "constrained delegation from %s to %s ", cpn, spn);
2139 goto out;
2142 ret = _krb5_principalname2krb5_principal(context,
2143 &tp,
2144 adtkt.cname,
2145 adtkt.crealm);
2146 if (ret)
2147 goto out;
2149 ret = krb5_unparse_name(context, tp, &tpn);
2150 if (ret)
2151 goto out;
2153 ret = _krb5_principalname2krb5_principal(context,
2154 &dp,
2155 t->sname,
2156 t->realm);
2157 if (ret)
2158 goto out;
2160 ret = krb5_unparse_name(context, dp, &dpn);
2161 if (ret)
2162 goto out;
2164 /* check that ticket is valid */
2165 if (adtkt.flags.forwardable == 0) {
2166 kdc_log(context, config, 0,
2167 "Missing forwardable flag on ticket for "
2168 "constrained delegation from %s (%s) as %s to %s ",
2169 cpn, dpn, tpn, spn);
2170 ret = KRB5KDC_ERR_BADOPTION;
2171 goto out;
2174 ret = check_constrained_delegation(context, config, clientdb,
2175 client, server, sp);
2176 if (ret) {
2177 kdc_log(context, config, 0,
2178 "constrained delegation from %s (%s) as %s to %s not allowed",
2179 cpn, dpn, tpn, spn);
2180 goto out;
2183 ret = verify_flags(context, config, &adtkt, tpn);
2184 if (ret) {
2185 goto out;
2188 krb5_data_free(&rspac);
2191 * generate the PAC for the user.
2193 * TODO: pass in t->sname and t->realm and build
2194 * a S4U_DELEGATION_INFO blob to the PAC.
2196 ret = check_PAC(context, config, tp, dp,
2197 client, server, krbtgt,
2198 &clientkey->key,
2199 ekey, &tkey_sign->key,
2200 &adtkt, &rspac, &ad_signedpath);
2201 if (ret) {
2202 const char *msg = krb5_get_error_message(context, ret);
2203 kdc_log(context, config, 0,
2204 "Verify delegated PAC failed to %s for client"
2205 "%s (%s) as %s from %s with %s",
2206 spn, cpn, dpn, tpn, from, msg);
2207 krb5_free_error_message(context, msg);
2208 goto out;
2212 * Check that the KDC issued the user's ticket.
2214 ret = check_KRB5SignedPath(context,
2215 config,
2216 krbtgt,
2218 &adtkt,
2219 NULL,
2220 &ad_signedpath);
2221 if (ret) {
2222 const char *msg = krb5_get_error_message(context, ret);
2223 kdc_log(context, config, 0,
2224 "KRB5SignedPath check from service %s failed "
2225 "for delegation to %s for client %s (%s)"
2226 "from %s failed with %s",
2227 spn, tpn, dpn, cpn, from, msg);
2228 krb5_free_error_message(context, msg);
2229 goto out;
2232 if (!ad_signedpath) {
2233 ret = KRB5KDC_ERR_BADOPTION;
2234 kdc_log(context, config, 0,
2235 "Ticket not signed with PAC nor SignedPath service %s failed "
2236 "for delegation to %s for client %s (%s)"
2237 "from %s",
2238 spn, tpn, dpn, cpn, from);
2239 goto out;
2242 kdc_log(context, config, 0, "constrained delegation for %s "
2243 "from %s (%s) to %s", tpn, cpn, dpn, spn);
2247 * Check flags
2250 ret = kdc_check_flags(context, config,
2251 client, cpn,
2252 server, spn,
2253 FALSE);
2254 if(ret)
2255 goto out;
2257 if((b->kdc_options.validate || b->kdc_options.renew) &&
2258 !krb5_principal_compare(context,
2259 krbtgt->entry.principal,
2260 server->entry.principal)){
2261 kdc_log(context, config, 0, "Inconsistent request.");
2262 ret = KRB5KDC_ERR_SERVER_NOMATCH;
2263 goto out;
2266 /* check for valid set of addresses */
2267 if(!_kdc_check_addresses(context, config, tgt->caddr, from_addr)) {
2268 ret = KRB5KRB_AP_ERR_BADADDR;
2269 kdc_log(context, config, 0, "Request from wrong address");
2270 goto out;
2274 * If this is an referral, add server referral data to the
2275 * auth_data reply .
2277 if (ref_realm) {
2278 PA_DATA pa;
2279 krb5_crypto crypto;
2281 kdc_log(context, config, 0,
2282 "Adding server referral to %s", ref_realm);
2284 ret = krb5_crypto_init(context, &sessionkey, 0, &crypto);
2285 if (ret)
2286 goto out;
2288 ret = build_server_referral(context, config, crypto, ref_realm,
2289 NULL, s, &pa.padata_value);
2290 krb5_crypto_destroy(context, crypto);
2291 if (ret) {
2292 kdc_log(context, config, 0,
2293 "Failed building server referral");
2294 goto out;
2296 pa.padata_type = KRB5_PADATA_SERVER_REFERRAL;
2298 ret = add_METHOD_DATA(&enc_pa_data, &pa);
2299 krb5_data_free(&pa.padata_value);
2300 if (ret) {
2301 kdc_log(context, config, 0,
2302 "Add server referral METHOD-DATA failed");
2303 goto out;
2311 ret = tgs_make_reply(context,
2312 config,
2315 tgt,
2316 replykey,
2317 rk_is_subkey,
2318 ekey,
2319 &sessionkey,
2320 kvno,
2321 *auth_data,
2322 server,
2323 rsp,
2324 spn,
2325 client,
2327 krbtgt_out,
2328 tkey_sign->key.keytype,
2329 spp,
2330 &rspac,
2331 &enc_pa_data,
2332 e_text,
2333 reply);
2335 out:
2336 if (tpn != cpn)
2337 free(tpn);
2338 free(spn);
2339 free(cpn);
2340 free(dpn);
2341 free(krbtgt_out_n);
2342 _krb5_free_capath(context, capath);
2344 krb5_data_free(&rspac);
2345 krb5_free_keyblock_contents(context, &sessionkey);
2346 if(krbtgt_out)
2347 _kdc_free_ent(context, krbtgt_out);
2348 if(server)
2349 _kdc_free_ent(context, server);
2350 if(client)
2351 _kdc_free_ent(context, client);
2352 if(s4u2self_impersonated_client)
2353 _kdc_free_ent(context, s4u2self_impersonated_client);
2355 if (tp && tp != cp)
2356 krb5_free_principal(context, tp);
2357 krb5_free_principal(context, cp);
2358 krb5_free_principal(context, dp);
2359 krb5_free_principal(context, sp);
2360 krb5_free_principal(context, krbtgt_out_principal);
2361 free(ref_realm);
2362 free_METHOD_DATA(&enc_pa_data);
2364 free_EncTicketPart(&adtkt);
2366 return ret;
2373 krb5_error_code
2374 _kdc_tgs_rep(krb5_context context,
2375 krb5_kdc_configuration *config,
2376 KDC_REQ *req,
2377 krb5_data *data,
2378 const char *from,
2379 struct sockaddr *from_addr,
2380 int datagram_reply)
2382 AuthorizationData *auth_data = NULL;
2383 krb5_error_code ret;
2384 int i = 0;
2385 const PA_DATA *tgs_req;
2387 hdb_entry_ex *krbtgt = NULL;
2388 krb5_ticket *ticket = NULL;
2389 const char *e_text = NULL;
2390 krb5_enctype krbtgt_etype = ETYPE_NULL;
2392 krb5_keyblock *replykey = NULL;
2393 int rk_is_subkey = 0;
2394 time_t *csec = NULL;
2395 int *cusec = NULL;
2397 if(req->padata == NULL){
2398 ret = KRB5KDC_ERR_PREAUTH_REQUIRED; /* XXX ??? */
2399 kdc_log(context, config, 0,
2400 "TGS-REQ from %s without PA-DATA", from);
2401 goto out;
2404 tgs_req = _kdc_find_padata(req, &i, KRB5_PADATA_TGS_REQ);
2406 if(tgs_req == NULL){
2407 ret = KRB5KDC_ERR_PADATA_TYPE_NOSUPP;
2409 kdc_log(context, config, 0,
2410 "TGS-REQ from %s without PA-TGS-REQ", from);
2411 goto out;
2413 ret = tgs_parse_request(context, config,
2414 &req->req_body, tgs_req,
2415 &krbtgt,
2416 &krbtgt_etype,
2417 &ticket,
2418 &e_text,
2419 from, from_addr,
2420 &csec, &cusec,
2421 &auth_data,
2422 &replykey,
2423 &rk_is_subkey);
2424 if (ret == HDB_ERR_NOT_FOUND_HERE) {
2425 /* kdc_log() is called in tgs_parse_request() */
2426 goto out;
2428 if (ret) {
2429 kdc_log(context, config, 0,
2430 "Failed parsing TGS-REQ from %s", from);
2431 goto out;
2435 const PA_DATA *pa = _kdc_find_padata(req, &i, KRB5_PADATA_FX_FAST);
2436 if (pa)
2437 kdc_log(context, config, 10, "Got TGS FAST request");
2441 ret = tgs_build_reply(context,
2442 config,
2443 req,
2444 &req->req_body,
2445 krbtgt,
2446 krbtgt_etype,
2447 replykey,
2448 rk_is_subkey,
2449 ticket,
2450 data,
2451 from,
2452 &e_text,
2453 &auth_data,
2454 from_addr);
2455 if (ret) {
2456 kdc_log(context, config, 0,
2457 "Failed building TGS-REP to %s", from);
2458 goto out;
2461 /* */
2462 if (datagram_reply && data->length > config->max_datagram_reply_length) {
2463 krb5_data_free(data);
2464 ret = KRB5KRB_ERR_RESPONSE_TOO_BIG;
2465 e_text = "Reply packet too large";
2468 out:
2469 if (replykey)
2470 krb5_free_keyblock(context, replykey);
2472 if(ret && ret != HDB_ERR_NOT_FOUND_HERE && data->data == NULL){
2473 /* XXX add fast wrapping on the error */
2474 METHOD_DATA error_method = { 0, NULL };
2477 kdc_log(context, config, 10, "tgs-req: sending error: %d to client", ret);
2478 ret = _kdc_fast_mk_error(context, NULL,
2479 &error_method,
2480 NULL,
2481 NULL,
2482 ret, NULL,
2483 NULL,
2484 NULL, NULL,
2485 csec, cusec,
2486 data);
2487 free_METHOD_DATA(&error_method);
2489 free(csec);
2490 free(cusec);
2491 if (ticket)
2492 krb5_free_ticket(context, ticket);
2493 if(krbtgt)
2494 _kdc_free_ent(context, krbtgt);
2496 if (auth_data) {
2497 free_AuthorizationData(auth_data);
2498 free(auth_data);
2501 return ret;