c7bf44
From 17eb98d3f8ebd0fe48e218bb03a3c0165b9b6e95 Mon Sep 17 00:00:00 2001
7936a1
From: Isaac Boukris <iboukris@gmail.com>
7936a1
Date: Fri, 27 Sep 2019 18:25:03 +0300
c7bf44
Subject: [PATCH 1/4] mit-kdc: add basic loacl realm S4U support
7936a1
7936a1
Signed-off-by: Isaac Boukris <iboukris@gmail.com>
7936a1
Pair-Programmed-With: Andreas Schneider <asn@samba.org>
7936a1
---
7936a1
 source4/kdc/mit-kdb/kdb_samba_policies.c | 124 +++++++++++------------
7936a1
 source4/kdc/mit_samba.c                  |  47 ++-------
7936a1
 source4/kdc/mit_samba.h                  |   6 +-
7936a1
 3 files changed, 71 insertions(+), 106 deletions(-)
7936a1
7936a1
diff --git a/source4/kdc/mit-kdb/kdb_samba_policies.c b/source4/kdc/mit-kdb/kdb_samba_policies.c
c7bf44
index 793fe366c35..22534c09974 100644
7936a1
--- a/source4/kdc/mit-kdb/kdb_samba_policies.c
7936a1
+++ b/source4/kdc/mit-kdb/kdb_samba_policies.c
c7bf44
@@ -200,13 +200,17 @@ static krb5_error_code ks_verify_pac(krb5_context context,
7936a1
 				     krb5_keyblock *krbtgt_key,
7936a1
 				     krb5_timestamp authtime,
7936a1
 				     krb5_authdata **tgt_auth_data,
7936a1
-				     krb5_pac *pac)
7936a1
+				     krb5_pac *out_pac)
7936a1
 {
7936a1
 	struct mit_samba_context *mit_ctx;
7936a1
 	krb5_authdata **authdata = NULL;
7936a1
-	krb5_pac ipac = NULL;
7936a1
-	DATA_BLOB logon_data = { NULL, 0 };
7936a1
+	krb5_keyblock *header_server_key = NULL;
7936a1
+	krb5_key_data *impersonator_kd = NULL;
7936a1
+	krb5_keyblock impersonator_key = {0};
7936a1
 	krb5_error_code code;
7936a1
+	krb5_pac pac;
7936a1
+
7936a1
+	*out_pac = NULL;
7936a1
 
7936a1
 	mit_ctx = ks_get_context(context);
7936a1
 	if (mit_ctx == NULL) {
c7bf44
@@ -238,41 +242,43 @@ static krb5_error_code ks_verify_pac(krb5_context context,
7936a1
 	code = krb5_pac_parse(context,
7936a1
 			      authdata[0]->contents,
7936a1
 			      authdata[0]->length,
7936a1
-			      &ipac);
7936a1
+			      &pac;;
7936a1
 	if (code != 0) {
7936a1
 		goto done;
7936a1
 	}
7936a1
 
7936a1
-	/* TODO: verify this is correct
7936a1
-	 *
7936a1
-	 * In the constrained delegation case, the PAC is from a service
7936a1
-	 * ticket rather than a TGT; we must verify the server and KDC
7936a1
-	 * signatures to assert that the server did not forge the PAC.
7936a1
+	/*
7936a1
+	 * For constrained delegation in MIT version < 1.18 we aren't provided
7936a1
+	 * with the 2nd ticket server key to verify the PAC.
7936a1
+	 * We can workaround that by fetching the key from the client db entry,
7936a1
+	 * which is the impersonator account in that version.
7936a1
+	 * TODO: use the provided entry in the new 1.18 version.
7936a1
 	 */
7936a1
 	if (flags & KRB5_KDB_FLAG_CONSTRAINED_DELEGATION) {
7936a1
-		code = krb5_pac_verify(context,
7936a1
-				       ipac,
7936a1
-				       authtime,
7936a1
-				       client_princ,
7936a1
-				       server_key,
7936a1
-				       krbtgt_key);
7936a1
+		/* The impersonator must be local. */
7936a1
+		if (client == NULL) {
7936a1
+			code = KRB5KDC_ERR_BADOPTION;
7936a1
+			goto done;
7936a1
+		}
7936a1
+		/* Fetch and decrypt 2nd ticket server's current key. */
7936a1
+		code = krb5_dbe_find_enctype(context, client, -1, -1, 0,
7936a1
+					     &impersonator_kd);
7936a1
+		if (code != 0) {
7936a1
+			goto done;
7936a1
+		}
7936a1
+		code = krb5_dbe_decrypt_key_data(context, NULL,
7936a1
+						 impersonator_kd,
7936a1
+						 &impersonator_key, NULL);
7936a1
+		if (code != 0) {
7936a1
+			goto done;
7936a1
+		}
7936a1
+		header_server_key = &impersonator_key;
7936a1
 	} else {
7936a1
-		code = krb5_pac_verify(context,
7936a1
-				       ipac,
7936a1
-				       authtime,
7936a1
-				       client_princ,
7936a1
-				       krbtgt_key,
7936a1
-				       NULL);
7936a1
-	}
7936a1
-	if (code != 0) {
7936a1
-		goto done;
7936a1
+		header_server_key = krbtgt_key;
7936a1
 	}
7936a1
 
7936a1
-	/* check and update PAC */
7936a1
-	code = krb5_pac_parse(context,
7936a1
-			      authdata[0]->contents,
7936a1
-			      authdata[0]->length,
7936a1
-			      pac);
7936a1
+	code = krb5_pac_verify(context, pac, authtime, client_princ,
7936a1
+			       header_server_key, NULL);
7936a1
 	if (code != 0) {
7936a1
 		goto done;
7936a1
 	}
c7bf44
@@ -280,17 +286,22 @@ static krb5_error_code ks_verify_pac(krb5_context context,
7936a1
 	code = mit_samba_reget_pac(mit_ctx,
7936a1
 				   context,
7936a1
 				   flags,
7936a1
-				   client_princ,
7936a1
 				   client,
7936a1
 				   server,
7936a1
 				   krbtgt,
7936a1
 				   krbtgt_key,
7936a1
-				   pac);
7936a1
+				   &pac;;
7936a1
+	if (code != 0) {
7936a1
+		goto done;
7936a1
+	}
7936a1
+
7936a1
+	*out_pac = pac;
7936a1
+	pac = NULL;
7936a1
 
7936a1
 done:
7936a1
+	krb5_free_keyblock_contents(context, &impersonator_key);
7936a1
 	krb5_free_authdata(context, authdata);
7936a1
-	krb5_pac_free(context, ipac);
7936a1
-	free(logon_data.data);
7936a1
+	krb5_pac_free(context, pac);
7936a1
 
7936a1
 	return code;
7936a1
 }
c7bf44
@@ -319,6 +330,7 @@ krb5_error_code kdb_samba_db_sign_auth_data(krb5_context context,
7936a1
 	krb5_authdata **pac_auth_data = NULL;
7936a1
 	krb5_authdata **authdata = NULL;
7936a1
 	krb5_boolean is_as_req;
7936a1
+	krb5_const_principal pac_client;
7936a1
 	krb5_error_code code;
7936a1
 	krb5_pac pac = NULL;
7936a1
 	krb5_data pac_data;
c7bf44
@@ -330,11 +342,6 @@ krb5_error_code kdb_samba_db_sign_auth_data(krb5_context context,
7936a1
 	krbtgt = krbtgt == NULL ? local_krbtgt : krbtgt;
7936a1
 	krbtgt_key = krbtgt_key == NULL ? local_krbtgt_key : krbtgt_key;
7936a1
 
7936a1
-	/* FIXME: We don't support S4U yet */
7936a1
-	if (flags & KRB5_KDB_FLAGS_S4U) {
7936a1
-		return KRB5_KDB_DBTYPE_NOSUP;
7936a1
-	}
7936a1
-
7936a1
 	is_as_req = ((flags & KRB5_KDB_FLAG_CLIENT_REFERRALS_ONLY) != 0);
7936a1
 
7936a1
 	/*
c7bf44
@@ -395,6 +402,16 @@ krb5_error_code kdb_samba_db_sign_auth_data(krb5_context context,
7936a1
 		ks_client_princ = client->princ;
7936a1
 	}
7936a1
 
7936a1
+	/* In protocol transition, we are currently not provided with the tgt
7936a1
+	 * client name to verify the PAC, we could probably skip the name
7936a1
+	 * verification and just verify the signatures, but since we don't
7936a1
+	 * support cross-realm nor aliases, we can just use server->princ */
7936a1
+	if (flags & KRB5_KDB_FLAG_PROTOCOL_TRANSITION) {
7936a1
+		pac_client = server->princ;
7936a1
+	} else {
7936a1
+		pac_client = ks_client_princ;
7936a1
+	}
7936a1
+
7936a1
 	if (client_entry == NULL) {
7936a1
 		client_entry = client;
7936a1
 	}
c7bf44
@@ -469,7 +486,7 @@ krb5_error_code kdb_samba_db_sign_auth_data(krb5_context context,
7936a1
 
7936a1
 			code = ks_verify_pac(context,
7936a1
 					     flags,
7936a1
-					     ks_client_princ,
7936a1
+					     pac_client,
7936a1
 					     client_entry,
7936a1
 					     server,
7936a1
 					     krbtgt,
c7bf44
@@ -515,7 +532,7 @@ krb5_error_code kdb_samba_db_sign_auth_data(krb5_context context,
7936a1
 		  is_as_req ? "AS-REQ" : "TGS-REQ",
7936a1
 		  client_name);
7936a1
 	code = krb5_pac_sign(context, pac, authtime, ks_client_princ,
7936a1
-			server_key, krbtgt_key, &pac_data);
7936a1
+			     server_key, krbtgt_key, &pac_data);
7936a1
 	if (code != 0) {
7936a1
 		DBG_ERR("krb5_pac_sign failed: %d\n", code);
7936a1
 		goto done;
c7bf44
@@ -541,12 +558,6 @@ krb5_error_code kdb_samba_db_sign_auth_data(krb5_context context,
7936a1
 					      KRB5_AUTHDATA_IF_RELEVANT,
7936a1
 					      authdata,
7936a1
 					      signed_auth_data);
7936a1
-	if (code != 0) {
7936a1
-		goto done;
7936a1
-	}
7936a1
-
7936a1
-	code = 0;
7936a1
-
7936a1
 done:
7936a1
 	if (client_entry != NULL && client_entry != client) {
7936a1
 		ks_free_principal(context, client_entry);
c7bf44
@@ -572,32 +583,13 @@ krb5_error_code kdb_samba_db_check_allowed_to_delegate(krb5_context context,
7936a1
 	 * server; -> delegating service
7936a1
 	 * proxy; -> target principal
7936a1
 	 */
7936a1
-	krb5_db_entry *delegating_service = discard_const_p(krb5_db_entry, server);
7936a1
-
7936a1
-	char *target_name = NULL;
7936a1
-	bool is_enterprise;
7936a1
-	krb5_error_code code;
7936a1
 
7936a1
 	mit_ctx = ks_get_context(context);
7936a1
 	if (mit_ctx == NULL) {
7936a1
 		return KRB5_KDB_DBNOTINITED;
7936a1
 	}
7936a1
 
7936a1
-	code = krb5_unparse_name(context, proxy, &target_name);
7936a1
-	if (code) {
7936a1
-		goto done;
7936a1
-	}
7936a1
-
7936a1
-	is_enterprise = (proxy->type == KRB5_NT_ENTERPRISE_PRINCIPAL);
7936a1
-
7936a1
-	code = mit_samba_check_s4u2proxy(mit_ctx,
7936a1
-					 delegating_service,
7936a1
-					 target_name,
7936a1
-					 is_enterprise);
7936a1
-
7936a1
-done:
7936a1
-	free(target_name);
7936a1
-	return code;
7936a1
+	return mit_samba_check_s4u2proxy(mit_ctx, server, proxy);
7936a1
 }
7936a1
 
7936a1
 
7936a1
diff --git a/source4/kdc/mit_samba.c b/source4/kdc/mit_samba.c
c7bf44
index 27b15828468..994dfed312b 100644
7936a1
--- a/source4/kdc/mit_samba.c
7936a1
+++ b/source4/kdc/mit_samba.c
c7bf44
@@ -517,7 +517,6 @@ int mit_samba_get_pac(struct mit_samba_context *smb_ctx,
7936a1
 krb5_error_code mit_samba_reget_pac(struct mit_samba_context *ctx,
7936a1
 				    krb5_context context,
7936a1
 				    int flags,
7936a1
-				    krb5_const_principal client_principal,
7936a1
 				    krb5_db_entry *client,
7936a1
 				    krb5_db_entry *server,
7936a1
 				    krb5_db_entry *krbtgt,
c7bf44
@@ -682,7 +681,7 @@ krb5_error_code mit_samba_reget_pac(struct mit_samba_context *ctx,
7936a1
 								  context,
7936a1
 								  *pac,
7936a1
 								  server->princ,
7936a1
-								  discard_const(client_principal),
7936a1
+								  client->princ,
7936a1
 								  deleg_blob);
7936a1
 		if (!NT_STATUS_IS_OK(nt_status)) {
7936a1
 			DEBUG(0, ("Update delegation info failed: %s\n",
c7bf44
@@ -1004,41 +1003,17 @@ int mit_samba_check_client_access(struct mit_samba_context *ctx,
7936a1
 }
7936a1
 
7936a1
 int mit_samba_check_s4u2proxy(struct mit_samba_context *ctx,
7936a1
-			      krb5_db_entry *kentry,
7936a1
-			      const char *target_name,
7936a1
-			      bool is_nt_enterprise_name)
7936a1
+			      const krb5_db_entry *server,
7936a1
+			      krb5_const_principal target_principal)
7936a1
 {
7936a1
-#if 1
7936a1
-	/*
7936a1
-	 * This is disabled because mit_samba_update_pac_data() does not handle
7936a1
-	 * S4U_DELEGATION_INFO
7936a1
-	 */
7936a1
-
7936a1
-	return KRB5KDC_ERR_BADOPTION;
7936a1
-#else
7936a1
-	krb5_principal target_principal;
7936a1
-	int flags = 0;
7936a1
-	int ret;
7936a1
-
7936a1
-	if (is_nt_enterprise_name) {
7936a1
-		flags = KRB5_PRINCIPAL_PARSE_ENTERPRISE;
7936a1
-	}
7936a1
-
7936a1
-	ret = krb5_parse_name_flags(ctx->context, target_name,
7936a1
-				    flags, &target_principal);
7936a1
-	if (ret) {
7936a1
-		return ret;
7936a1
-	}
7936a1
-
7936a1
-	ret = samba_kdc_check_s4u2proxy(ctx->context,
7936a1
-					ctx->db_ctx,
7936a1
-					skdc_entry,
7936a1
-					target_principal);
7936a1
-
7936a1
-	krb5_free_principal(ctx->context, target_principal);
7936a1
-
7936a1
-	return ret;
7936a1
-#endif
7936a1
+	struct samba_kdc_entry *server_skdc_entry =
7936a1
+		 talloc_get_type_abort(server->e_data,
7936a1
+				       struct samba_kdc_entry);
7936a1
+
7936a1
+	return samba_kdc_check_s4u2proxy(ctx->context,
7936a1
+					 ctx->db_ctx,
7936a1
+					 server_skdc_entry,
7936a1
+					 target_principal);
7936a1
 }
7936a1
 
7936a1
 static krb5_error_code mit_samba_change_pwd_error(krb5_context context,
7936a1
diff --git a/source4/kdc/mit_samba.h b/source4/kdc/mit_samba.h
c7bf44
index 4431e82a1b2..9370ab533af 100644
7936a1
--- a/source4/kdc/mit_samba.h
7936a1
+++ b/source4/kdc/mit_samba.h
c7bf44
@@ -57,7 +57,6 @@ int mit_samba_get_pac(struct mit_samba_context *smb_ctx,
7936a1
 krb5_error_code mit_samba_reget_pac(struct mit_samba_context *ctx,
7936a1
 				    krb5_context context,
7936a1
 				    int flags,
7936a1
-				    krb5_const_principal client_principal,
7936a1
 				    krb5_db_entry *client,
7936a1
 				    krb5_db_entry *server,
7936a1
 				    krb5_db_entry *krbtgt,
c7bf44
@@ -74,9 +73,8 @@ int mit_samba_check_client_access(struct mit_samba_context *ctx,
7936a1
 				  DATA_BLOB *e_data);
7936a1
 
7936a1
 int mit_samba_check_s4u2proxy(struct mit_samba_context *ctx,
7936a1
-			      krb5_db_entry *kentry,
7936a1
-			      const char *target_name,
7936a1
-			      bool is_nt_enterprise_name);
7936a1
+			      const krb5_db_entry *server,
7936a1
+			      krb5_const_principal target_principal);
7936a1
 
7936a1
 int mit_samba_kpasswd_change_password(struct mit_samba_context *ctx,
7936a1
 				      char *pwd,
7936a1
-- 
7936a1
2.33.1
7936a1
7936a1
c7bf44
From f4fc23103f47b712baf3b4b0ebcb42d0f3f3fd42 Mon Sep 17 00:00:00 2001
7936a1
From: Isaac Boukris <iboukris@gmail.com>
7936a1
Date: Fri, 27 Sep 2019 18:35:30 +0300
c7bf44
Subject: [PATCH 2/4] krb5-mit: enable S4U client support for MIT build
7936a1
7936a1
Signed-off-by: Isaac Boukris <iboukris@gmail.com>
7936a1
Pair-Programmed-With: Andreas Schneider <asn@samba.org>
7936a1
---
7936a1
 lib/krb5_wrap/krb5_samba.c            | 185 ++++++++++++++++++++++++++
7936a1
 lib/krb5_wrap/krb5_samba.h            |   2 -
7936a1
 source4/auth/kerberos/kerberos_util.c |  11 --
7936a1
 3 files changed, 185 insertions(+), 13 deletions(-)
7936a1
7936a1
diff --git a/lib/krb5_wrap/krb5_samba.c b/lib/krb5_wrap/krb5_samba.c
c7bf44
index 61d651b4d5f..462acec90b6 100644
7936a1
--- a/lib/krb5_wrap/krb5_samba.c
7936a1
+++ b/lib/krb5_wrap/krb5_samba.c
c7bf44
@@ -2699,6 +2699,191 @@ krb5_error_code smb_krb5_kinit_s4u2_ccache(krb5_context ctx,
7936a1
 
7936a1
 	return 0;
7936a1
 }
7936a1
+
7936a1
+#else /* MIT */
7936a1
+
7936a1
+static bool princ_compare_no_dollar(krb5_context ctx,
7936a1
+				    krb5_principal a,
7936a1
+				    krb5_principal b)
7936a1
+{
7936a1
+	bool cmp;
7936a1
+	krb5_principal mod = NULL;
7936a1
+
7936a1
+	if (a->length == 1 && b->length == 1 &&
7936a1
+	    a->data[0].length != 0 && b->data[0].length != 0 &&
7936a1
+	    a->data[0].data[a->data[0].length -1] !=
7936a1
+	    b->data[0].data[b->data[0].length -1]) {
7936a1
+		if (a->data[0].data[a->data[0].length -1] == '$') {
7936a1
+			mod = a;
7936a1
+			mod->data[0].length--;
7936a1
+		} else if (b->data[0].data[b->data[0].length -1] == '$') {
7936a1
+			mod = b;
7936a1
+			mod->data[0].length--;
7936a1
+		}
7936a1
+	}
7936a1
+
7936a1
+	cmp = krb5_principal_compare_flags(ctx, a, b,
7936a1
+					   KRB5_PRINCIPAL_COMPARE_CASEFOLD);
7936a1
+
7936a1
+	if (mod != NULL) {
7936a1
+		mod->data[0].length++;
7936a1
+	}
7936a1
+
7936a1
+	return cmp;
7936a1
+}
7936a1
+
7936a1
+krb5_error_code smb_krb5_kinit_s4u2_ccache(krb5_context ctx,
7936a1
+					   krb5_ccache store_cc,
7936a1
+					   krb5_principal init_principal,
7936a1
+					   const char *init_password,
7936a1
+					   krb5_principal impersonate_principal,
7936a1
+					   const char *self_service,
7936a1
+					   const char *target_service,
7936a1
+					   krb5_get_init_creds_opt *krb_options,
7936a1
+					   time_t *expire_time,
7936a1
+					   time_t *kdc_time)
7936a1
+{
7936a1
+	krb5_error_code code;
7936a1
+	krb5_principal self_princ = NULL;
7936a1
+	krb5_principal target_princ = NULL;
7936a1
+	krb5_creds *store_creds;
7936a1
+	krb5_creds *s4u2self_creds = NULL;
7936a1
+	krb5_creds *s4u2proxy_creds = NULL;
7936a1
+	krb5_creds init_creds = {0};
7936a1
+	krb5_creds mcreds = {0};
7936a1
+	krb5_flags options = KRB5_GC_NO_STORE;
7936a1
+	krb5_ccache tmp_cc;
7936a1
+	bool s4u2proxy;
7936a1
+
7936a1
+	code = krb5_cc_new_unique(ctx, "MEMORY", NULL, &tmp_cc);
7936a1
+	if (code != 0) {
7936a1
+		return code;
7936a1
+	}
7936a1
+
7936a1
+	code = krb5_get_init_creds_password(ctx, &init_creds,
7936a1
+					    init_principal,
7936a1
+					    init_password,
7936a1
+					    NULL, NULL,
7936a1
+					    0,
7936a1
+					    NULL,
7936a1
+					    krb_options);
7936a1
+	if (code != 0) {
7936a1
+		goto done;
7936a1
+	}
7936a1
+
7936a1
+	code = krb5_cc_initialize(ctx, tmp_cc, init_creds.client);
7936a1
+	if (code != 0) {
7936a1
+		goto done;
7936a1
+	}
7936a1
+
7936a1
+	code = krb5_cc_store_cred(ctx, tmp_cc, &init_creds);
7936a1
+	if (code != 0) {
7936a1
+		goto done;
7936a1
+	}
7936a1
+
7936a1
+	/*
7936a1
+	 * Check if we also need S4U2Proxy or if S4U2Self is
7936a1
+	 * enough in order to get a ticket for the target.
7936a1
+	 */
7936a1
+	if (target_service == NULL) {
7936a1
+		s4u2proxy = false;
7936a1
+	} else if (strcmp(target_service, self_service) == 0) {
7936a1
+		s4u2proxy = false;
7936a1
+	} else {
7936a1
+		s4u2proxy = true;
7936a1
+	}
7936a1
+
7936a1
+	code = krb5_parse_name(ctx, self_service, &self_princ);
7936a1
+	if (code != 0) {
7936a1
+		goto done;
7936a1
+	}
7936a1
+
7936a1
+	/* MIT lacks aliases support in S4U, for S4U2Self we require the tgt
7936a1
+	 * client and the request server to be the same principal name. */
7936a1
+	if (!princ_compare_no_dollar(ctx, init_creds.client, self_princ)) {
7936a1
+		code = KRB5KDC_ERR_PADATA_TYPE_NOSUPP;
7936a1
+		goto done;
7936a1
+	}
7936a1
+
7936a1
+	mcreds.client = impersonate_principal;
7936a1
+	mcreds.server = init_creds.client;
7936a1
+
7936a1
+	code = krb5_get_credentials_for_user(ctx, options, tmp_cc, &mcreds,
7936a1
+					     NULL, &s4u2self_creds);
7936a1
+	if (code != 0) {
7936a1
+		goto done;
7936a1
+	}
7936a1
+
7936a1
+	if (s4u2proxy) {
7936a1
+		code = krb5_parse_name(ctx, target_service, &target_princ);
7936a1
+		if (code != 0) {
7936a1
+			goto done;
7936a1
+		}
7936a1
+
7936a1
+		mcreds.client = init_creds.client;
7936a1
+		mcreds.server = target_princ;
7936a1
+		mcreds.second_ticket = s4u2self_creds->ticket;
7936a1
+
7936a1
+		code = krb5_get_credentials(ctx, options |
7936a1
+					    KRB5_GC_CONSTRAINED_DELEGATION,
7936a1
+					    tmp_cc, &mcreds, &s4u2proxy_creds);
7936a1
+		if (code != 0) {
7936a1
+			goto done;
7936a1
+		}
7936a1
+
7936a1
+		/* Check KDC support of S4U2Proxy extension */
7936a1
+		if (!krb5_principal_compare(ctx, s4u2self_creds->client,
7936a1
+					    s4u2proxy_creds->client)) {
7936a1
+			code = KRB5KDC_ERR_PADATA_TYPE_NOSUPP;
7936a1
+			goto done;
7936a1
+		}
7936a1
+
7936a1
+		store_creds = s4u2proxy_creds;
7936a1
+	} else {
7936a1
+		store_creds = s4u2self_creds;;
7936a1
+
7936a1
+		/* We need to save the ticket with the requested server name
7936a1
+		 * or the caller won't be able to find it in cache. */
7936a1
+		if (!krb5_principal_compare(ctx, self_princ,
7936a1
+			store_creds->server)) {
7936a1
+			krb5_free_principal(ctx, store_creds->server);
7936a1
+			store_creds->server = NULL;
7936a1
+			code = krb5_copy_principal(ctx, self_princ,
7936a1
+						   &store_creds->server);
7936a1
+			if (code != 0) {
7936a1
+				goto done;
7936a1
+			}
7936a1
+		}
7936a1
+	}
7936a1
+
7936a1
+	code = krb5_cc_initialize(ctx, store_cc, store_creds->client);
7936a1
+	if (code != 0) {
7936a1
+		goto done;
7936a1
+	}
7936a1
+
7936a1
+	code = krb5_cc_store_cred(ctx, store_cc, store_creds);
7936a1
+	if (code != 0) {
7936a1
+		goto done;
7936a1
+	}
7936a1
+
7936a1
+	if (expire_time) {
7936a1
+		*expire_time = (time_t) store_creds->times.endtime;
7936a1
+	}
7936a1
+
7936a1
+	if (kdc_time) {
7936a1
+		*kdc_time = (time_t) store_creds->times.starttime;
7936a1
+	}
7936a1
+
7936a1
+done:
7936a1
+	krb5_cc_destroy(ctx, tmp_cc);
7936a1
+	krb5_free_cred_contents(ctx, &init_creds);
7936a1
+	krb5_free_creds(ctx, s4u2self_creds);
7936a1
+	krb5_free_creds(ctx, s4u2proxy_creds);
7936a1
+	krb5_free_principal(ctx, self_princ);
7936a1
+	krb5_free_principal(ctx, target_princ);
7936a1
+
7936a1
+	return code;
7936a1
+}
7936a1
 #endif
7936a1
 
7936a1
 #if !defined(HAVE_KRB5_MAKE_PRINCIPAL) && defined(HAVE_KRB5_BUILD_PRINCIPAL_ALLOC_VA)
7936a1
diff --git a/lib/krb5_wrap/krb5_samba.h b/lib/krb5_wrap/krb5_samba.h
c7bf44
index a66b7465530..c8573f52bd9 100644
7936a1
--- a/lib/krb5_wrap/krb5_samba.h
7936a1
+++ b/lib/krb5_wrap/krb5_samba.h
7936a1
@@ -252,7 +252,6 @@ krb5_error_code smb_krb5_kinit_password_ccache(krb5_context ctx,
7936a1
 					       krb5_get_init_creds_opt *krb_options,
7936a1
 					       time_t *expire_time,
7936a1
 					       time_t *kdc_time);
7936a1
-#ifdef SAMBA4_USES_HEIMDAL
7936a1
 krb5_error_code smb_krb5_kinit_s4u2_ccache(krb5_context ctx,
7936a1
 					   krb5_ccache store_cc,
7936a1
 					   krb5_principal init_principal,
7936a1
@@ -263,7 +262,6 @@ krb5_error_code smb_krb5_kinit_s4u2_ccache(krb5_context ctx,
7936a1
 					   krb5_get_init_creds_opt *krb_options,
7936a1
 					   time_t *expire_time,
7936a1
 					   time_t *kdc_time);
7936a1
-#endif
7936a1
 
7936a1
 #if defined(HAVE_KRB5_MAKE_PRINCIPAL)
7936a1
 #define smb_krb5_make_principal krb5_make_principal
7936a1
diff --git a/source4/auth/kerberos/kerberos_util.c b/source4/auth/kerberos/kerberos_util.c
7936a1
index 544d9d853cc..c14d8c72d8c 100644
7936a1
--- a/source4/auth/kerberos/kerberos_util.c
7936a1
+++ b/source4/auth/kerberos/kerberos_util.c
7936a1
@@ -234,9 +234,7 @@ done:
7936a1
 {
7936a1
 	krb5_error_code ret;
7936a1
 	const char *password;
7936a1
-#ifdef SAMBA4_USES_HEIMDAL
7936a1
 	const char *self_service;
7936a1
-#endif
7936a1
 	const char *target_service;
7936a1
 	time_t kdc_time = 0;
7936a1
 	krb5_principal princ;
7936a1
@@ -268,9 +266,7 @@ done:
7936a1
 		return ret;
7936a1
 	}
7936a1
 
7936a1
-#ifdef SAMBA4_USES_HEIMDAL
7936a1
 	self_service = cli_credentials_get_self_service(credentials);
7936a1
-#endif
7936a1
 	target_service = cli_credentials_get_target_service(credentials);
7936a1
 
7936a1
 	password = cli_credentials_get_password(credentials);
7936a1
@@ -331,7 +327,6 @@ done:
7936a1
 #endif
7936a1
 		if (password) {
7936a1
 			if (impersonate_principal) {
7936a1
-#ifdef SAMBA4_USES_HEIMDAL
7936a1
 				ret = smb_krb5_kinit_s4u2_ccache(smb_krb5_context->krb5_context,
7936a1
 								 ccache,
7936a1
 								 princ,
7936a1
@@ -342,12 +337,6 @@ done:
7936a1
 								 krb_options,
7936a1
 								 NULL,
7936a1
 								 &kdc_time);
7936a1
-#else
7936a1
-				talloc_free(mem_ctx);
7936a1
-				(*error_string) = "INTERNAL error: s4u2 ops "
7936a1
-					"are not supported with MIT build yet";
7936a1
-				return EINVAL;
7936a1
-#endif
7936a1
 			} else {
7936a1
 				ret = smb_krb5_kinit_password_ccache(smb_krb5_context->krb5_context,
7936a1
 								     ccache,
7936a1
-- 
7936a1
2.33.1
7936a1
7936a1
c7bf44
From 48d73d552f2fbbdb07bd9aff4d0294883b70417f Mon Sep 17 00:00:00 2001
7936a1
From: Isaac Boukris <iboukris@gmail.com>
7936a1
Date: Sat, 19 Sep 2020 14:16:20 +0200
c7bf44
Subject: [PATCH 3/4] wip: for canonicalization with new MIT kdc code
7936a1
7936a1
---
c7bf44
 source4/kdc/mit_samba.c | 3 +++
c7bf44
 1 file changed, 3 insertions(+)
7936a1
7936a1
diff --git a/source4/kdc/mit_samba.c b/source4/kdc/mit_samba.c
c7bf44
index 994dfed312b..9d039e5601b 100644
7936a1
--- a/source4/kdc/mit_samba.c
7936a1
+++ b/source4/kdc/mit_samba.c
c7bf44
@@ -232,6 +232,9 @@ int mit_samba_get_principal(struct mit_samba_context *ctx,
7936a1
 	if (kflags & KRB5_KDB_FLAG_CANONICALIZE) {
7936a1
 		sflags |= SDB_F_CANON;
7936a1
 	}
7936a1
+#if KRB5_KDB_API_VERSION >= 10
7936a1
+	sflags |= SDB_F_FORCE_CANON;
7936a1
+#endif
7936a1
 	if (kflags & (KRB5_KDB_FLAG_CLIENT_REFERRALS_ONLY |
7936a1
 		      KRB5_KDB_FLAG_INCLUDE_PAC)) {
7936a1
 		/*
c7bf44
-- 
c7bf44
2.33.1
c7bf44
c7bf44
c7bf44
From f5f54026d151f6d899e8ff52d8829a2f9cf57f25 Mon Sep 17 00:00:00 2001
c7bf44
From: Andreas Schneider <asn@samba.org>
c7bf44
Date: Tue, 21 Dec 2021 12:17:11 +0100
c7bf44
Subject: [PATCH 4/4] s4:kdc: Also cannoicalize krbtgt principals when
c7bf44
 enforcing canonicalization
c7bf44
c7bf44
Signed-off-by: Andreas Schneider <asn@samba.org>
c7bf44
---
c7bf44
 source4/kdc/db-glue.c | 2 +-
c7bf44
 1 file changed, 1 insertion(+), 1 deletion(-)
c7bf44
c7bf44
diff --git a/source4/kdc/db-glue.c b/source4/kdc/db-glue.c
c7bf44
index 8d17038cfe6..77c0c0e4746 100644
c7bf44
--- a/source4/kdc/db-glue.c
c7bf44
+++ b/source4/kdc/db-glue.c
c7bf44
@@ -946,7 +946,7 @@ static krb5_error_code samba_kdc_message2entry(krb5_context context,
c7bf44
 	if (ent_type == SAMBA_KDC_ENT_TYPE_KRBTGT) {
c7bf44
 		p->is_krbtgt = true;
7936a1
 
c7bf44
-		if (flags & (SDB_F_CANON)) {
c7bf44
+		if (flags & (SDB_F_CANON|SDB_F_FORCE_CANON)) {
c7bf44
 			/*
c7bf44
 			 * When requested to do so, ensure that the
c7bf44
 			 * both realm values in the principal are set
7936a1
-- 
7936a1
2.33.1
7936a1