summaryrefslogtreecommitdiffstats
path: root/src/lib/krb5/os/ktdefname.c
blob: ffbd14d519b0178f15f103100e33727fd295d8b0 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
/* lib/krb5/os/ktdefname.c - Return default keytab name */
/*
 * Copyright 1990 by the Massachusetts Institute of Technology.
 * All Rights Reserved.
 *
 * Export of this software from the United States of America may
 *   require a specific license from the United States Government.
 *   It is the responsibility of any person or organization contemplating
 *   export to obtain such a license before exporting.
 *
 * WITHIN THAT CONSTRAINT, permission to use, copy, modify, and
 * distribute this software and its documentation for any purpose and
 * without fee is hereby granted, provided that the above copyright
 * notice appear in all copies and that both that copyright notice and
 * this permission notice appear in supporting documentation, and that
 * the name of M.I.T. not be used in advertising or publicity pertaining
 * to distribution of the software without specific, written prior
 * permission.  Furthermore if you modify this software you must label
 * your software as modified software and not distribute it in such a
 * fashion that it might be confused with the original M.I.T. software.
 * M.I.T. makes no representations about the suitability of
 * this software for any purpose.  It is provided "as is" without express
 * or implied warranty.
 */

#define NEED_WINDOWS

#include "k5-int.h"
#include "os-proto.h"

/* this is a an exceedinly gross thing. */
char *krb5_overridekeyname = NULL;

static krb5_error_code
kt_default_name(krb5_context context, char **name_out)
{
    krb5_error_code ret;
    char *str;

    if (krb5_overridekeyname != NULL) {
        *name_out = strdup(krb5_overridekeyname);
        return (*name_out == NULL) ? ENOMEM : 0;
    } else if (context->profile_secure == FALSE &&
               (str = getenv("KRB5_KTNAME")) != NULL) {
        *name_out = strdup(str);
        return (*name_out == NULL) ? ENOMEM : 0;
    } else if (profile_get_string(context->profile, KRB5_CONF_LIBDEFAULTS,
                                  KRB5_CONF_DEFAULT_KEYTAB_NAME, NULL, NULL,
                                  &str) == 0 && str != NULL) {
        ret = k5_expand_path_tokens(context, str, name_out);
        profile_release_string(str);
        return ret;
    } else {
        return k5_expand_path_tokens(context, DEFKTNAME, name_out);
    }
}

krb5_error_code
k5_kt_client_default_name(krb5_context context, char **name_out)
{
    krb5_error_code ret;
    char *str;

    if (context->profile_secure == FALSE &&
        (str = getenv("KRB5_CLIENT_KTNAME")) != NULL) {
        *name_out = strdup(str);
        return (*name_out == NULL) ? ENOMEM : 0;
    } else if (profile_get_string(context->profile, KRB5_CONF_LIBDEFAULTS,
                                  KRB5_CONF_DEFAULT_CLIENT_KEYTAB_NAME, NULL,
                                  NULL, &str) == 0 && str != NULL) {
        ret = k5_expand_path_tokens(context, str, name_out);
        profile_release_string(str);
        return ret;
    } else {
        return k5_expand_path_tokens(context, DEFCKTNAME, name_out);
    }
}

krb5_error_code KRB5_CALLCONV
krb5_kt_default_name(krb5_context context, char *name, int name_size)
{
    krb5_error_code ret;
    unsigned int namesize = (name_size < 0 ? 0 : name_size);
    char *ktname;

    ret = kt_default_name(context, &ktname);
    if (ret)
        return ret;
    if (strlcpy(name, ktname, namesize) >= namesize)
        ret = KRB5_CONFIG_NOTENUFSPACE;
    free(ktname);
    return ret;
}