summaryrefslogtreecommitdiff
path: root/src/lib/krb5/krb/pac_sign.c
blob: 8ea61ac17be6d2a94a27fb1b955949b740fb482f (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
/* lib/krb5/krb/pac_sign.c */
/*
 * Copyright 2008 by the Massachusetts Institute of Technology.
 * All Rights Reserved.
 *
 * Export of this software from the United States of America may
 *   require a specific license from the United States Government.
 *   It is the responsibility of any person or organization contemplating
 *   export to obtain such a license before exporting.
 *
 * WITHIN THAT CONSTRAINT, permission to use, copy, modify, and
 * distribute this software and its documentation for any purpose and
 * without fee is hereby granted, provided that the above copyright
 * notice appear in all copies and that both that copyright notice and
 * this permission notice appear in supporting documentation, and that
 * the name of M.I.T. not be used in advertising or publicity pertaining
 * to distribution of the software without specific, written prior
 * permission.  Furthermore if you modify this software you must label
 * your software as modified software and not distribute it in such a
 * fashion that it might be confused with the original M.I.T. software.
 * M.I.T. makes no representations about the suitability of
 * this software for any purpose.  It is provided "as is" without express
 * or implied warranty.
 */

#include "k5-int.h"
#include "int-proto.h"
#include "authdata.h"

/* draft-brezak-win2k-krb-authz-00 */

static krb5_error_code
k5_insert_client_info(krb5_context context,
                      krb5_pac pac,
                      krb5_timestamp authtime,
                      krb5_const_principal principal,
                      krb5_boolean with_realm)
{
    krb5_error_code ret;
    krb5_data client_info;
    char *princ_name_utf8 = NULL;
    unsigned char *princ_name_utf16 = NULL, *p;
    size_t princ_name_utf16_len = 0;
    uint64_t nt_authtime;
    int flags = 0;

    /* If we already have a CLIENT_INFO buffer, then just validate it */
    if (k5_pac_locate_buffer(context, pac, KRB5_PAC_CLIENT_INFO,
                             &client_info) == 0) {
        return k5_pac_validate_client(context, pac, authtime, principal,
                                      with_realm);
    }

    if (!with_realm) {
        flags |= KRB5_PRINCIPAL_UNPARSE_NO_REALM;
    } else if (principal->type == KRB5_NT_ENTERPRISE_PRINCIPAL) {
        /* Avoid quoting the first @ sign for enterprise name with realm. */
        flags |= KRB5_PRINCIPAL_UNPARSE_DISPLAY;
    }

    ret = krb5_unparse_name_flags(context, principal, flags, &princ_name_utf8);
    if (ret != 0)
        goto cleanup;

    ret = k5_utf8_to_utf16le(princ_name_utf8, &princ_name_utf16,
                             &princ_name_utf16_len);
    if (ret != 0)
        goto cleanup;

    client_info.length = PAC_CLIENT_INFO_LENGTH + princ_name_utf16_len;
    client_info.data = NULL;

    ret = k5_pac_add_buffer(context, pac, KRB5_PAC_CLIENT_INFO,
                            &client_info, TRUE, &client_info);
    if (ret != 0)
        goto cleanup;

    p = (unsigned char *)client_info.data;

    /* copy in authtime converted to a 64-bit NT time */
    k5_seconds_since_1970_to_time(authtime, &nt_authtime);
    store_64_le(nt_authtime, p);
    p += 8;

    /* copy in number of UTF-16 bytes in principal name */
    store_16_le(princ_name_utf16_len, p);
    p += 2;

    /* copy in principal name */
    memcpy(p, princ_name_utf16, princ_name_utf16_len);

cleanup:
    if (princ_name_utf16 != NULL)
        free(princ_name_utf16);
    krb5_free_unparsed_name(context, princ_name_utf8);

    return ret;
}

static krb5_error_code
k5_insert_checksum(krb5_context context,
                   krb5_pac pac,
                   krb5_ui_4 type,
                   const krb5_keyblock *key,
                   krb5_cksumtype *cksumtype)
{
    krb5_error_code ret;
    size_t len;
    krb5_data cksumdata;

    ret = krb5int_c_mandatory_cksumtype(context, key->enctype, cksumtype);
    if (ret != 0)
        return ret;

    ret = krb5_c_checksum_length(context, *cksumtype, &len);
    if (ret != 0)
        return ret;

    ret = k5_pac_locate_buffer(context, pac, type, &cksumdata);
    if (ret == 0) {
        /*
         * If we're resigning PAC, make sure we can fit checksum
         * into existing buffer
         */
        if (cksumdata.length != PAC_SIGNATURE_DATA_LENGTH + len)
            return ERANGE;

        memset(cksumdata.data, 0, cksumdata.length);
    } else {
        /* Add a zero filled buffer */
        cksumdata.length = PAC_SIGNATURE_DATA_LENGTH + len;
        cksumdata.data = NULL;

        ret = k5_pac_add_buffer(context, pac,
                                type, &cksumdata,
                                TRUE, &cksumdata);
        if (ret != 0)
            return ret;
    }

    /* Encode checksum type into buffer */
    store_32_le((krb5_ui_4)*cksumtype, cksumdata.data);

    return 0;
}

/* in-place encoding of PAC header */
static krb5_error_code
k5_pac_encode_header(krb5_context context, krb5_pac pac)
{
    size_t i;
    unsigned char *p;
    size_t header_len;

    header_len = PACTYPE_LENGTH +
        (pac->pac->cBuffers * PAC_INFO_BUFFER_LENGTH);
    assert(pac->data.length >= header_len);

    p = (unsigned char *)pac->data.data;

    store_32_le(pac->pac->cBuffers, p);
    p += 4;
    store_32_le(pac->pac->Version, p);
    p += 4;

    for (i = 0; i < pac->pac->cBuffers; i++) {
        PAC_INFO_BUFFER *buffer = &pac->pac->Buffers[i];

        store_32_le(buffer->ulType, p);
        p += 4;
        store_32_le(buffer->cbBufferSize, p);
        p += 4;
        store_64_le(buffer->Offset, p);
        p += 8;

        assert((buffer->Offset % PAC_ALIGNMENT) == 0);
        assert(buffer->Offset + buffer->cbBufferSize <= pac->data.length);
        assert(buffer->Offset >= header_len);

        if (buffer->Offset % PAC_ALIGNMENT ||
            buffer->Offset + buffer->cbBufferSize > pac->data.length ||
            buffer->Offset < header_len)
            return ERANGE;
    }

    return 0;
}

/* Find the buffer of type buftype in pac and write within it a checksum of
 * type cksumtype over data.  Set *cksum_out to the checksum. */
static krb5_error_code
compute_pac_checksum(krb5_context context, krb5_pac pac, uint32_t buftype,
                     const krb5_keyblock *key, krb5_cksumtype cksumtype,
                     const krb5_data *data, krb5_data *cksum_out)
{
    krb5_error_code ret;
    krb5_data buf;
    krb5_crypto_iov iov[2];

    ret = k5_pac_locate_buffer(context, pac, buftype, &buf);
    if (ret)
        return ret;

    assert(buf.length > PAC_SIGNATURE_DATA_LENGTH);
    *cksum_out = make_data(buf.data + PAC_SIGNATURE_DATA_LENGTH,
                           buf.length - PAC_SIGNATURE_DATA_LENGTH);
    iov[0].flags = KRB5_CRYPTO_TYPE_DATA;
    iov[0].data = *data;
    iov[1].flags = KRB5_CRYPTO_TYPE_CHECKSUM;
    iov[1].data = *cksum_out;
    return krb5_c_make_checksum_iov(context, cksumtype, key,
                                    KRB5_KEYUSAGE_APP_DATA_CKSUM, iov, 2);
}

static krb5_error_code
sign_pac(krb5_context context, krb5_pac pac, krb5_timestamp authtime,
         krb5_const_principal principal, const krb5_keyblock *server_key,
         const krb5_keyblock *privsvr_key, krb5_boolean with_realm,
         krb5_boolean is_service_tkt, krb5_data *data)
{
    krb5_error_code ret;
    krb5_data full_cksum, server_cksum, privsvr_cksum;
    krb5_cksumtype server_cksumtype, privsvr_cksumtype;

    data->length = 0;
    data->data = NULL;

    if (principal != NULL) {
        ret = k5_insert_client_info(context, pac, authtime, principal,
                                    with_realm);
        if (ret)
            return ret;
    }

    /* Create zeroed buffers for all checksums. */
    ret = k5_insert_checksum(context, pac, KRB5_PAC_SERVER_CHECKSUM,
                             server_key, &server_cksumtype);
    if (ret)
        return ret;
    ret = k5_insert_checksum(context, pac, KRB5_PAC_PRIVSVR_CHECKSUM,
                             privsvr_key, &privsvr_cksumtype);
    if (ret)
        return ret;
    if (is_service_tkt) {
        ret = k5_insert_checksum(context, pac, KRB5_PAC_FULL_CHECKSUM,
                                 privsvr_key, &privsvr_cksumtype);
        if (ret)
            return ret;
    }

    /* Encode the PAC header so that the checksums will include it. */
    ret = k5_pac_encode_header(context, pac);
    if (ret)
        return ret;

    if (is_service_tkt) {
        /* Generate a full KDC checksum over the whole PAC. */
        ret = compute_pac_checksum(context, pac, KRB5_PAC_FULL_CHECKSUM,
                                   privsvr_key, privsvr_cksumtype,
                                   &pac->data, &full_cksum);
        if (ret)
            return ret;
    }

    /* Generate the server checksum over the whole PAC, including the full KDC
     * checksum if we added one. */
    ret = compute_pac_checksum(context, pac, KRB5_PAC_SERVER_CHECKSUM,
                               server_key, server_cksumtype, &pac->data,
                               &server_cksum);
    if (ret)
        return ret;

    /* Generate the privsvr checksum over the server checksum buffer. */
    ret = compute_pac_checksum(context, pac, KRB5_PAC_PRIVSVR_CHECKSUM,
                               privsvr_key, privsvr_cksumtype, &server_cksum,
                               &privsvr_cksum);
    if (ret)
        return ret;

    data->data = k5memdup(pac->data.data, pac->data.length, &ret);
    if (data->data == NULL)
        return ret;
    data->length = pac->data.length;

    memset(pac->data.data, 0,
           PACTYPE_LENGTH + (pac->pac->cBuffers * PAC_INFO_BUFFER_LENGTH));

    return 0;
}

krb5_error_code KRB5_CALLCONV
krb5_pac_sign(krb5_context context, krb5_pac pac, krb5_timestamp authtime,
              krb5_const_principal principal, const krb5_keyblock *server_key,
              const krb5_keyblock *privsvr_key, krb5_data *data)
{
    return sign_pac(context, pac, authtime, principal, server_key,
                    privsvr_key, FALSE, FALSE, data);
}

krb5_error_code KRB5_CALLCONV
krb5_pac_sign_ext(krb5_context context, krb5_pac pac, krb5_timestamp authtime,
                  krb5_const_principal principal,
                  const krb5_keyblock *server_key,
                  const krb5_keyblock *privsvr_key, krb5_boolean with_realm,
                  krb5_data *data)
{
    return sign_pac(context, pac, authtime, principal, server_key, privsvr_key,
                    with_realm, FALSE, data);
}

/* Add a signature over der_enc_tkt in privsvr to pac.  der_enc_tkt should be
 * encoded with a dummy PAC authdata element containing a single zero byte. */
static krb5_error_code
add_ticket_signature(krb5_context context, const krb5_pac pac,
                     krb5_data *der_enc_tkt, const krb5_keyblock *privsvr)
{
    krb5_error_code ret;
    krb5_data ticket_cksum;
    krb5_cksumtype ticket_cksumtype;
    krb5_crypto_iov iov[2];

    /* Create zeroed buffer for checksum. */
    ret = k5_insert_checksum(context, pac, KRB5_PAC_TICKET_CHECKSUM,
                             privsvr, &ticket_cksumtype);
    if (ret)
        return ret;

    ret = k5_pac_locate_buffer(context, pac, KRB5_PAC_TICKET_CHECKSUM,
                               &ticket_cksum);
    if (ret)
        return ret;

    iov[0].flags = KRB5_CRYPTO_TYPE_DATA;
    iov[0].data = *der_enc_tkt;
    iov[1].flags = KRB5_CRYPTO_TYPE_CHECKSUM;
    iov[1].data = make_data(ticket_cksum.data + PAC_SIGNATURE_DATA_LENGTH,
                            ticket_cksum.length - PAC_SIGNATURE_DATA_LENGTH);
    ret = krb5_c_make_checksum_iov(context, ticket_cksumtype, privsvr,
                                   KRB5_KEYUSAGE_APP_DATA_CKSUM, iov, 2);
    if (ret)
        return ret;

    store_32_le(ticket_cksumtype, ticket_cksum.data);
    return 0;
}

/* Set *out to an AD-IF-RELEVANT authdata element containing a PAC authdata
 * element with contents pac_data. */
static krb5_error_code
encode_pac_ad(krb5_context context, krb5_data *pac_data, krb5_authdata **out)
{
    krb5_error_code ret;
    krb5_authdata *container[2], **encoded_container = NULL;
    krb5_authdata pac_ad = { KV5M_AUTHDATA, KRB5_AUTHDATA_WIN2K_PAC };
    uint8_t z = 0;

    pac_ad.contents = (pac_data != NULL) ? (uint8_t *)pac_data->data : &z;
    pac_ad.length = (pac_data != NULL) ? pac_data->length : 1;
    container[0] = &pac_ad;
    container[1] = NULL;

    ret = krb5_encode_authdata_container(context, KRB5_AUTHDATA_IF_RELEVANT,
                                         container, &encoded_container);
    if (ret)
        return ret;

    *out = encoded_container[0];
    free(encoded_container);
    return 0;
}

krb5_error_code KRB5_CALLCONV
krb5_kdc_sign_ticket(krb5_context context, krb5_enc_tkt_part *enc_tkt,
                     const krb5_pac pac, krb5_const_principal server_princ,
                     krb5_const_principal client_princ,
                     const krb5_keyblock *server, const krb5_keyblock *privsvr,
                     krb5_boolean with_realm)
{
    krb5_error_code ret;
    krb5_data *der_enc_tkt = NULL, pac_data = empty_data();
    krb5_authdata **list, *pac_ad;
    krb5_boolean is_service_tkt;
    size_t count;

    /* Reallocate space for another authdata element in enc_tkt. */
    list = enc_tkt->authorization_data;
    for (count = 0; list != NULL && list[count] != NULL; count++);
    list = realloc(enc_tkt->authorization_data, (count + 2) * sizeof(*list));
    if (list == NULL)
        return ENOMEM;
    list[count] = NULL;
    enc_tkt->authorization_data = list;

    /* Create a dummy PAC for ticket signing and make it the first element. */
    ret = encode_pac_ad(context, NULL, &pac_ad);
    if (ret)
        goto cleanup;
    memmove(list + 1, list, (count + 1) * sizeof(*list));
    list[0] = pac_ad;

    is_service_tkt = k5_pac_should_have_ticket_signature(server_princ);
    if (is_service_tkt) {
        ret = encode_krb5_enc_tkt_part(enc_tkt, &der_enc_tkt);
        if (ret)
            goto cleanup;

        assert(privsvr != NULL);
        ret = add_ticket_signature(context, pac, der_enc_tkt, privsvr);
        if (ret)
            goto cleanup;
    }

    ret = sign_pac(context, pac, enc_tkt->times.authtime, client_princ, server,
                   privsvr, with_realm, is_service_tkt, &pac_data);
    if (ret)
        goto cleanup;

    /* Replace the dummy PAC with the signed real one. */
    ret = encode_pac_ad(context, &pac_data, &pac_ad);
    if (ret)
        goto cleanup;
    free(list[0]->contents);
    free(list[0]);
    list[0] = pac_ad;

cleanup:
    krb5_free_data(context, der_enc_tkt);
    krb5_free_data_contents(context, &pac_data);
    return ret;
}