d8fe40bb420a100e029cd5aa54ac0bcb5995ad75
[samba.git] / source / libsmb / clikrb5.c
1 /* 
2    Unix SMB/CIFS implementation.
3    simple kerberos5 routines for active directory
4    Copyright (C) Andrew Tridgell 2001
5    Copyright (C) Luke Howard 2002-2003
6    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005
7    Copyright (C) Guenther Deschner 2005-2007
8    
9    This program is free software; you can redistribute it and/or modify
10    it under the terms of the GNU General Public License as published by
11    the Free Software Foundation; either version 3 of the License, or
12    (at your option) any later version.
13    
14    This program is distributed in the hope that it will be useful,
15    but WITHOUT ANY WARRANTY; without even the implied warranty of
16    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
17    GNU General Public License for more details.
18    
19    You should have received a copy of the GNU General Public License
20    along with this program.  If not, see <http://www.gnu.org/licenses/>.
21 */
22
23 #define KRB5_PRIVATE    1       /* this file uses PRIVATE interfaces! */
24 #define KRB5_DEPRECATED 1       /* this file uses DEPRECATED interfaces! */
25
26 #include "includes.h"
27
28 #ifdef HAVE_KRB5
29
30 #define GSSAPI_CHECKSUM      0x8003             /* Checksum type value for Kerberos */
31 #define GSSAPI_BNDLENGTH     16                 /* Bind Length (rfc-1964 pg.3) */
32 #define GSSAPI_CHECKSUM_SIZE (12+GSSAPI_BNDLENGTH)
33
34 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_FWD_TGT_CREDS) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY)
35 static krb5_error_code ads_krb5_get_fwd_ticket( krb5_context context,
36                                          krb5_auth_context *auth_context,
37                                          krb5_creds *credsp,
38                                          krb5_ccache ccache,
39                                          krb5_data *authenticator);
40 #endif
41
42 /**************************************************************
43  Wrappers around kerberos string functions that convert from
44  utf8 -> unix charset and vica versa.
45 **************************************************************/
46
47 /**************************************************************
48  krb5_parse_name that takes a UNIX charset.
49 **************************************************************/
50
51  krb5_error_code smb_krb5_parse_name(krb5_context context,
52                                 const char *name, /* in unix charset */
53                                 krb5_principal *principal)
54 {
55         krb5_error_code ret;
56         char *utf8_name;
57         size_t converted_size;
58
59         if (!push_utf8_allocate(&utf8_name, name, &converted_size)) {
60                 return ENOMEM;
61         }
62
63         ret = krb5_parse_name(context, utf8_name, principal);
64         SAFE_FREE(utf8_name);
65         return ret;
66 }
67
68 #ifdef HAVE_KRB5_PARSE_NAME_NOREALM
69 /**************************************************************
70  krb5_parse_name_norealm that takes a UNIX charset.
71 **************************************************************/
72
73 static krb5_error_code smb_krb5_parse_name_norealm_conv(krb5_context context,
74                                 const char *name, /* in unix charset */
75                                 krb5_principal *principal)
76 {
77         krb5_error_code ret;
78         char *utf8_name;
79         size_t converted_size;
80
81         *principal = NULL;
82         if (!push_utf8_allocate(&utf8_name, name, &converted_size)) {
83                 return ENOMEM;
84         }
85
86         ret = krb5_parse_name_norealm(context, utf8_name, principal);
87         SAFE_FREE(utf8_name);
88         return ret;
89 }
90 #endif
91
92 /**************************************************************
93  krb5_parse_name that returns a UNIX charset name. Must
94  be freed with normal free() call.
95 **************************************************************/
96
97  krb5_error_code smb_krb5_unparse_name(krb5_context context,
98                                         krb5_const_principal principal,
99                                         char **unix_name)
100 {
101         krb5_error_code ret;
102         char *utf8_name;
103         size_t converted_size;
104
105         *unix_name = NULL;
106         ret = krb5_unparse_name(context, principal, &utf8_name);
107         if (ret) {
108                 return ret;
109         }
110
111         if (!pull_utf8_allocate(unix_name, utf8_name, &converted_size)) {
112                 krb5_free_unparsed_name(context, utf8_name);
113                 return ENOMEM;
114         }
115         krb5_free_unparsed_name(context, utf8_name);
116         return 0;
117 }
118
119 #ifndef HAVE_KRB5_SET_REAL_TIME
120 /*
121  * This function is not in the Heimdal mainline.
122  */
123  krb5_error_code krb5_set_real_time(krb5_context context, int32_t seconds, int32_t microseconds)
124 {
125         krb5_error_code ret;
126         int32_t sec, usec;
127
128         ret = krb5_us_timeofday(context, &sec, &usec);
129         if (ret)
130                 return ret;
131
132         context->kdc_sec_offset = seconds - sec;
133         context->kdc_usec_offset = microseconds - usec;
134
135         return 0;
136 }
137 #endif
138
139 #if !defined(HAVE_KRB5_SET_DEFAULT_TGS_KTYPES)
140
141 #if defined(HAVE_KRB5_SET_DEFAULT_TGS_ENCTYPES)
142
143 /* With MIT kerberos, we should use krb5_set_default_tgs_enctypes in preference
144  * to krb5_set_default_tgs_ktypes. See
145  *         http://lists.samba.org/archive/samba-technical/2006-July/048271.html
146  *
147  * If the MIT libraries are not exporting internal symbols, we will end up in
148  * this branch, which is correct. Otherwise we will continue to use the
149  * internal symbol
150  */
151  krb5_error_code krb5_set_default_tgs_ktypes(krb5_context ctx, const krb5_enctype *enc)
152 {
153     return krb5_set_default_tgs_enctypes(ctx, enc);
154 }
155
156 #elif defined(HAVE_KRB5_SET_DEFAULT_IN_TKT_ETYPES)
157
158 /* Heimdal */
159  krb5_error_code krb5_set_default_tgs_ktypes(krb5_context ctx, const krb5_enctype *enc)
160 {
161         return krb5_set_default_in_tkt_etypes(ctx, enc);
162 }
163
164 #endif /* HAVE_KRB5_SET_DEFAULT_TGS_ENCTYPES */
165
166 #endif /* HAVE_KRB5_SET_DEFAULT_TGS_KTYPES */
167
168 #if defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS)
169 /* HEIMDAL */
170  bool setup_kaddr( krb5_address *pkaddr, struct sockaddr_storage *paddr)
171 {
172         memset(pkaddr, '\0', sizeof(krb5_address));
173 #if defined(HAVE_IPV6) && defined(KRB5_ADDRESS_INET6)
174         if (paddr->ss_family == AF_INET6) {
175                 pkaddr->addr_type = KRB5_ADDRESS_INET6;
176                 pkaddr->address.length = sizeof(((struct sockaddr_in6 *)paddr)->sin6_addr);
177                 pkaddr->address.data = (char *)&(((struct sockaddr_in6 *)paddr)->sin6_addr);
178                 return true;
179         }
180 #endif
181         if (paddr->ss_family == AF_INET) {
182                 pkaddr->addr_type = KRB5_ADDRESS_INET;
183                 pkaddr->address.length = sizeof(((struct sockaddr_in *)paddr)->sin_addr);
184                 pkaddr->address.data = (char *)&(((struct sockaddr_in *)paddr)->sin_addr);
185                 return true;
186         }
187         return false;
188 }
189 #elif defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS)
190 /* MIT */
191  bool setup_kaddr( krb5_address *pkaddr, struct sockaddr_storage *paddr)
192 {
193         memset(pkaddr, '\0', sizeof(krb5_address));
194 #if defined(HAVE_IPV6) && defined(ADDRTYPE_INET6)
195         if (paddr->ss_family == AF_INET6) {
196                 pkaddr->addrtype = ADDRTYPE_INET6;
197                 pkaddr->length = sizeof(((struct sockaddr_in6 *)paddr)->sin6_addr);
198                 pkaddr->contents = (krb5_octet *)&(((struct sockaddr_in6 *)paddr)->sin6_addr);
199                 return true;
200         }
201 #endif
202         if (paddr->ss_family == AF_INET) {
203                 pkaddr->addrtype = ADDRTYPE_INET;
204                 pkaddr->length = sizeof(((struct sockaddr_in *)paddr)->sin_addr);
205                 pkaddr->contents = (krb5_octet *)&(((struct sockaddr_in *)paddr)->sin_addr);
206                 return true;
207         }
208         return false;
209 }
210 #else
211 #error UNKNOWN_ADDRTYPE
212 #endif
213
214 #if defined(HAVE_KRB5_PRINCIPAL2SALT) && defined(HAVE_KRB5_USE_ENCTYPE) && defined(HAVE_KRB5_STRING_TO_KEY) && defined(HAVE_KRB5_ENCRYPT_BLOCK)
215 static int create_kerberos_key_from_string_direct(krb5_context context,
216                                                   krb5_principal host_princ,
217                                                   krb5_data *password,
218                                                   krb5_keyblock *key,
219                                                   krb5_enctype enctype)
220 {
221         int ret = 0;
222         krb5_data salt;
223         krb5_encrypt_block eblock;
224
225         ret = krb5_principal2salt(context, host_princ, &salt);
226         if (ret) {
227                 DEBUG(1,("krb5_principal2salt failed (%s)\n", error_message(ret)));
228                 return ret;
229         }
230         krb5_use_enctype(context, &eblock, enctype);
231         ret = krb5_string_to_key(context, &eblock, key, password, &salt);
232         SAFE_FREE(salt.data);
233
234         return ret;
235 }
236 #elif defined(HAVE_KRB5_GET_PW_SALT) && defined(HAVE_KRB5_STRING_TO_KEY_SALT)
237 static int create_kerberos_key_from_string_direct(krb5_context context,
238                                                   krb5_principal host_princ,
239                                                   krb5_data *password,
240                                                   krb5_keyblock *key,
241                                                   krb5_enctype enctype)
242 {
243         int ret;
244         krb5_salt salt;
245
246         ret = krb5_get_pw_salt(context, host_princ, &salt);
247         if (ret) {
248                 DEBUG(1,("krb5_get_pw_salt failed (%s)\n", error_message(ret)));
249                 return ret;
250         }
251
252         ret = krb5_string_to_key_salt(context, enctype, (const char *)password->data, salt, key);
253         krb5_free_salt(context, salt);
254
255         return ret;
256 }
257 #else
258 #error UNKNOWN_CREATE_KEY_FUNCTIONS
259 #endif
260
261  int create_kerberos_key_from_string(krb5_context context,
262                                         krb5_principal host_princ,
263                                         krb5_data *password,
264                                         krb5_keyblock *key,
265                                         krb5_enctype enctype,
266                                         bool no_salt)
267 {
268         krb5_principal salt_princ = NULL;
269         int ret;
270         /*
271          * Check if we've determined that the KDC is salting keys for this
272          * principal/enctype in a non-obvious way.  If it is, try to match
273          * its behavior.
274          */
275         if (no_salt) {
276                 KRB5_KEY_DATA(key) = (KRB5_KEY_DATA_CAST *)SMB_MALLOC(password->length);
277                 if (!KRB5_KEY_DATA(key)) {
278                         return ENOMEM;
279                 }
280                 memcpy(KRB5_KEY_DATA(key), password->data, password->length);
281                 KRB5_KEY_LENGTH(key) = password->length;
282                 KRB5_KEY_TYPE(key) = enctype;
283                 return 0;
284         }
285         salt_princ = kerberos_fetch_salt_princ_for_host_princ(context, host_princ, enctype);
286         ret = create_kerberos_key_from_string_direct(context, salt_princ ? salt_princ : host_princ, password, key, enctype);
287         if (salt_princ) {
288                 krb5_free_principal(context, salt_princ);
289         }
290         return ret;
291 }
292
293 #if defined(HAVE_KRB5_GET_PERMITTED_ENCTYPES)
294  krb5_error_code get_kerberos_allowed_etypes(krb5_context context, 
295                                             krb5_enctype **enctypes)
296 {
297         return krb5_get_permitted_enctypes(context, enctypes);
298 }
299 #elif defined(HAVE_KRB5_GET_DEFAULT_IN_TKT_ETYPES)
300  krb5_error_code get_kerberos_allowed_etypes(krb5_context context, 
301                                             krb5_enctype **enctypes)
302 {
303         return krb5_get_default_in_tkt_etypes(context, enctypes);
304 }
305 #else
306 #error UNKNOWN_GET_ENCTYPES_FUNCTIONS
307 #endif
308
309 #if defined(HAVE_KRB5_AUTH_CON_SETKEY) && !defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY)
310  krb5_error_code krb5_auth_con_setuseruserkey(krb5_context context,
311                                         krb5_auth_context auth_context,
312                                         krb5_keyblock *keyblock)
313 {
314         return krb5_auth_con_setkey(context, auth_context, keyblock);
315 }
316 #endif
317
318 bool unwrap_edata_ntstatus(TALLOC_CTX *mem_ctx, 
319                            DATA_BLOB *edata, 
320                            DATA_BLOB *edata_out)
321 {
322         DATA_BLOB edata_contents;
323         ASN1_DATA data;
324         int edata_type;
325
326         if (!edata->length) {
327                 return False;
328         }
329
330         asn1_load(&data, *edata);
331         asn1_start_tag(&data, ASN1_SEQUENCE(0));
332         asn1_start_tag(&data, ASN1_CONTEXT(1));
333         asn1_read_Integer(&data, &edata_type);
334
335         if (edata_type != KRB5_PADATA_PW_SALT) {
336                 DEBUG(0,("edata is not of required type %d but of type %d\n", 
337                         KRB5_PADATA_PW_SALT, edata_type));
338                 asn1_free(&data);
339                 return False;
340         }
341         
342         asn1_start_tag(&data, ASN1_CONTEXT(2));
343         asn1_read_OctetString(&data, &edata_contents);
344         asn1_end_tag(&data);
345         asn1_end_tag(&data);
346         asn1_end_tag(&data);
347         asn1_free(&data);
348
349         *edata_out = data_blob_talloc(mem_ctx, edata_contents.data, edata_contents.length);
350
351         data_blob_free(&edata_contents);
352
353         return True;
354 }
355
356
357 bool unwrap_pac(TALLOC_CTX *mem_ctx, DATA_BLOB *auth_data, DATA_BLOB *unwrapped_pac_data)
358 {
359         DATA_BLOB pac_contents;
360         ASN1_DATA data;
361         int data_type;
362
363         if (!auth_data->length) {
364                 return False;
365         }
366
367         asn1_load(&data, *auth_data);
368         asn1_start_tag(&data, ASN1_SEQUENCE(0));
369         asn1_start_tag(&data, ASN1_SEQUENCE(0));
370         asn1_start_tag(&data, ASN1_CONTEXT(0));
371         asn1_read_Integer(&data, &data_type);
372         
373         if (data_type != KRB5_AUTHDATA_WIN2K_PAC ) {
374                 DEBUG(10,("authorization data is not a Windows PAC (type: %d)\n", data_type));
375                 asn1_free(&data);
376                 return False;
377         }
378         
379         asn1_end_tag(&data);
380         asn1_start_tag(&data, ASN1_CONTEXT(1));
381         asn1_read_OctetString(&data, &pac_contents);
382         asn1_end_tag(&data);
383         asn1_end_tag(&data);
384         asn1_end_tag(&data);
385         asn1_free(&data);
386
387         *unwrapped_pac_data = data_blob_talloc(mem_ctx, pac_contents.data, pac_contents.length);
388
389         data_blob_free(&pac_contents);
390
391         return True;
392 }
393
394  bool get_auth_data_from_tkt(TALLOC_CTX *mem_ctx, DATA_BLOB *auth_data, krb5_ticket *tkt)
395 {
396         DATA_BLOB auth_data_wrapped;
397         bool got_auth_data_pac = False;
398         int i;
399         
400 #if defined(HAVE_KRB5_TKT_ENC_PART2)
401         if (tkt->enc_part2 && tkt->enc_part2->authorization_data && 
402             tkt->enc_part2->authorization_data[0] && 
403             tkt->enc_part2->authorization_data[0]->length)
404         {
405                 for (i = 0; tkt->enc_part2->authorization_data[i] != NULL; i++) {
406                 
407                         if (tkt->enc_part2->authorization_data[i]->ad_type != 
408                             KRB5_AUTHDATA_IF_RELEVANT) {
409                                 DEBUG(10,("get_auth_data_from_tkt: ad_type is %d\n", 
410                                         tkt->enc_part2->authorization_data[i]->ad_type));
411                                 continue;
412                         }
413
414                         auth_data_wrapped = data_blob(tkt->enc_part2->authorization_data[i]->contents,
415                                                       tkt->enc_part2->authorization_data[i]->length);
416
417                         /* check if it is a PAC */
418                         got_auth_data_pac = unwrap_pac(mem_ctx, &auth_data_wrapped, auth_data);
419                         data_blob_free(&auth_data_wrapped);
420
421                         if (got_auth_data_pac) {
422                                 return true;
423                         }
424                 }
425
426                 return got_auth_data_pac;
427         }
428                 
429 #else
430         if (tkt->ticket.authorization_data && 
431             tkt->ticket.authorization_data->len)
432         {
433                 for (i = 0; i < tkt->ticket.authorization_data->len; i++) {
434                         
435                         if (tkt->ticket.authorization_data->val[i].ad_type != 
436                             KRB5_AUTHDATA_IF_RELEVANT) {
437                                 DEBUG(10,("get_auth_data_from_tkt: ad_type is %d\n", 
438                                         tkt->ticket.authorization_data->val[i].ad_type));
439                                 continue;
440                         }
441
442                         auth_data_wrapped = data_blob(tkt->ticket.authorization_data->val[i].ad_data.data,
443                                                       tkt->ticket.authorization_data->val[i].ad_data.length);
444
445                         /* check if it is a PAC */
446                         got_auth_data_pac = unwrap_pac(mem_ctx, &auth_data_wrapped, auth_data);
447                         data_blob_free(&auth_data_wrapped);
448
449                         if (got_auth_data_pac) {
450                                 return true;
451                         }
452                 }
453
454                 return got_auth_data_pac;
455         }
456 #endif
457         return False;
458 }
459
460  krb5_const_principal get_principal_from_tkt(krb5_ticket *tkt)
461 {
462 #if defined(HAVE_KRB5_TKT_ENC_PART2)
463         return tkt->enc_part2->client;
464 #else
465         return tkt->client;
466 #endif
467 }
468
469 #if !defined(HAVE_KRB5_LOCATE_KDC)
470
471 /* krb5_locate_kdc is an internal MIT symbol. MIT are not yet willing to commit
472  * to a public interface for this functionality, so we have to be able to live
473  * without it if the MIT libraries are hiding their internal symbols.
474  */
475
476 #if defined(KRB5_KRBHST_INIT)
477 /* Heimdal */
478  krb5_error_code smb_krb5_locate_kdc(krb5_context ctx, const krb5_data *realm, struct sockaddr **addr_pp, int *naddrs, int get_masters)
479 {
480         krb5_krbhst_handle hnd;
481         krb5_krbhst_info *hinfo;
482         krb5_error_code rc;
483         int num_kdcs, i;
484         struct sockaddr *sa;
485         struct addrinfo *ai;
486
487         *addr_pp = NULL;
488         *naddrs = 0;
489
490         rc = krb5_krbhst_init(ctx, realm->data, KRB5_KRBHST_KDC, &hnd);
491         if (rc) {
492                 DEBUG(0, ("smb_krb5_locate_kdc: krb5_krbhst_init failed (%s)\n", error_message(rc)));
493                 return rc;
494         }
495
496         for ( num_kdcs = 0; (rc = krb5_krbhst_next(ctx, hnd, &hinfo) == 0); num_kdcs++)
497                 ;
498
499         krb5_krbhst_reset(ctx, hnd);
500
501         if (!num_kdcs) {
502                 DEBUG(0, ("smb_krb5_locate_kdc: zero kdcs found !\n"));
503                 krb5_krbhst_free(ctx, hnd);
504                 return -1;
505         }
506
507         sa = SMB_MALLOC_ARRAY( struct sockaddr, num_kdcs );
508         if (!sa) {
509                 DEBUG(0, ("smb_krb5_locate_kdc: malloc failed\n"));
510                 krb5_krbhst_free(ctx, hnd);
511                 naddrs = 0;
512                 return -1;
513         }
514
515         memset(sa, '\0', sizeof(struct sockaddr) * num_kdcs );
516
517         for (i = 0; i < num_kdcs && (rc = krb5_krbhst_next(ctx, hnd, &hinfo) == 0); i++) {
518
519 #if defined(HAVE_KRB5_KRBHST_GET_ADDRINFO)
520                 rc = krb5_krbhst_get_addrinfo(ctx, hinfo, &ai);
521                 if (rc) {
522                         DEBUG(0,("krb5_krbhst_get_addrinfo failed: %s\n", error_message(rc)));
523                         continue;
524                 }
525 #endif
526                 if (hinfo->ai && hinfo->ai->ai_family == AF_INET) 
527                         memcpy(&sa[i], hinfo->ai->ai_addr, sizeof(struct sockaddr));
528         }
529
530         krb5_krbhst_free(ctx, hnd);
531
532         *naddrs = num_kdcs;
533         *addr_pp = sa;
534         return 0;
535 }
536
537 #else /* ! defined(KRB5_KRBHST_INIT) */
538
539  krb5_error_code smb_krb5_locate_kdc(krb5_context ctx, const krb5_data *realm,
540                 struct sockaddr **addr_pp, int *naddrs, int get_masters)
541 {
542         DEBUG(0, ("unable to explicitly locate the KDC on this platform\n"));
543         return KRB5_KDC_UNREACH;
544 }
545
546 #endif /* KRB5_KRBHST_INIT */
547
548 #else /* ! HAVE_KRB5_LOCATE_KDC */
549
550  krb5_error_code smb_krb5_locate_kdc(krb5_context ctx, const krb5_data *realm,
551                 struct sockaddr **addr_pp, int *naddrs, int get_masters)
552 {
553         return krb5_locate_kdc(ctx, realm, addr_pp, naddrs, get_masters);
554 }
555
556 #endif /* HAVE_KRB5_LOCATE_KDC */
557
558 #if !defined(HAVE_KRB5_FREE_UNPARSED_NAME)
559  void krb5_free_unparsed_name(krb5_context context, char *val)
560 {
561         SAFE_FREE(val);
562 }
563 #endif
564
565  void kerberos_free_data_contents(krb5_context context, krb5_data *pdata)
566 {
567 #if defined(HAVE_KRB5_FREE_DATA_CONTENTS)
568         if (pdata->data) {
569                 krb5_free_data_contents(context, pdata);
570         }
571 #else
572         SAFE_FREE(pdata->data);
573 #endif
574 }
575
576  void kerberos_set_creds_enctype(krb5_creds *pcreds, int enctype)
577 {
578 #if defined(HAVE_KRB5_KEYBLOCK_IN_CREDS)
579         KRB5_KEY_TYPE((&pcreds->keyblock)) = enctype;
580 #elif defined(HAVE_KRB5_SESSION_IN_CREDS)
581         KRB5_KEY_TYPE((&pcreds->session)) = enctype;
582 #else
583 #error UNKNOWN_KEYBLOCK_MEMBER_IN_KRB5_CREDS_STRUCT
584 #endif
585 }
586
587  bool kerberos_compatible_enctypes(krb5_context context,
588                                   krb5_enctype enctype1,
589                                   krb5_enctype enctype2)
590 {
591 #if defined(HAVE_KRB5_C_ENCTYPE_COMPARE)
592         krb5_boolean similar = 0;
593
594         krb5_c_enctype_compare(context, enctype1, enctype2, &similar);
595         return similar ? True : False;
596 #elif defined(HAVE_KRB5_ENCTYPES_COMPATIBLE_KEYS)
597         return krb5_enctypes_compatible_keys(context, enctype1, enctype2) ? True : False;
598 #endif
599 }
600
601 static bool ads_cleanup_expired_creds(krb5_context context, 
602                                       krb5_ccache  ccache,
603                                       krb5_creds  *credsp)
604 {
605         krb5_error_code retval;
606         const char *cc_type = krb5_cc_get_type(context, ccache);
607
608         DEBUG(3, ("ads_cleanup_expired_creds: Ticket in ccache[%s:%s] expiration %s\n",
609                   cc_type, krb5_cc_get_name(context, ccache),
610                   http_timestring(credsp->times.endtime)));
611
612         /* we will probably need new tickets if the current ones
613            will expire within 10 seconds.
614         */
615         if (credsp->times.endtime >= (time(NULL) + 10))
616                 return False;
617
618         /* heimdal won't remove creds from a file ccache, and 
619            perhaps we shouldn't anyway, since internally we 
620            use memory ccaches, and a FILE one probably means that
621            we're using creds obtained outside of our exectuable
622         */
623         if (strequal(cc_type, "FILE")) {
624                 DEBUG(5, ("ads_cleanup_expired_creds: We do not remove creds from a %s ccache\n", cc_type));
625                 return False;
626         }
627
628         retval = krb5_cc_remove_cred(context, ccache, 0, credsp);
629         if (retval) {
630                 DEBUG(1, ("ads_cleanup_expired_creds: krb5_cc_remove_cred failed, err %s\n",
631                           error_message(retval)));
632                 /* If we have an error in this, we want to display it,
633                    but continue as though we deleted it */
634         }
635         return True;
636 }
637
638 /*
639   we can't use krb5_mk_req because w2k wants the service to be in a particular format
640 */
641 static krb5_error_code ads_krb5_mk_req(krb5_context context, 
642                                        krb5_auth_context *auth_context, 
643                                        const krb5_flags ap_req_options,
644                                        const char *principal,
645                                        krb5_ccache ccache, 
646                                        krb5_data *outbuf, 
647                                        time_t *expire_time)
648 {
649         krb5_error_code           retval;
650         krb5_principal    server;
651         krb5_creds              * credsp;
652         krb5_creds                creds;
653         krb5_data in_data;
654         bool creds_ready = False;
655         int i = 0, maxtries = 3;
656         
657         ZERO_STRUCT(in_data);
658
659         retval = smb_krb5_parse_name(context, principal, &server);
660         if (retval) {
661                 DEBUG(1,("ads_krb5_mk_req: Failed to parse principal %s\n", principal));
662                 return retval;
663         }
664         
665         /* obtain ticket & session key */
666         ZERO_STRUCT(creds);
667         if ((retval = krb5_copy_principal(context, server, &creds.server))) {
668                 DEBUG(1,("ads_krb5_mk_req: krb5_copy_principal failed (%s)\n", 
669                          error_message(retval)));
670                 goto cleanup_princ;
671         }
672         
673         if ((retval = krb5_cc_get_principal(context, ccache, &creds.client))) {
674                 /* This can commonly fail on smbd startup with no ticket in the cache.
675                  * Report at higher level than 1. */
676                 DEBUG(3,("ads_krb5_mk_req: krb5_cc_get_principal failed (%s)\n", 
677                          error_message(retval)));
678                 goto cleanup_creds;
679         }
680
681         while (!creds_ready && (i < maxtries)) {
682
683                 if ((retval = krb5_get_credentials(context, 0, ccache, 
684                                                    &creds, &credsp))) {
685                         DEBUG(1,("ads_krb5_mk_req: krb5_get_credentials failed for %s (%s)\n",
686                                  principal, error_message(retval)));
687                         goto cleanup_creds;
688                 }
689
690                 /* cope with ticket being in the future due to clock skew */
691                 if ((unsigned)credsp->times.starttime > time(NULL)) {
692                         time_t t = time(NULL);
693                         int time_offset =(int)((unsigned)credsp->times.starttime-t);
694                         DEBUG(4,("ads_krb5_mk_req: Advancing clock by %d seconds to cope with clock skew\n", time_offset));
695                         krb5_set_real_time(context, t + time_offset + 1, 0);
696                 }
697
698                 if (!ads_cleanup_expired_creds(context, ccache, credsp)) {
699                         creds_ready = True;
700                 }
701
702                 i++;
703         }
704
705         DEBUG(10,("ads_krb5_mk_req: Ticket (%s) in ccache (%s:%s) is valid until: (%s - %u)\n",
706                   principal, krb5_cc_get_type(context, ccache), krb5_cc_get_name(context, ccache),
707                   http_timestring((unsigned)credsp->times.endtime), 
708                   (unsigned)credsp->times.endtime));
709
710         if (expire_time) {
711                 *expire_time = (time_t)credsp->times.endtime;
712         }
713
714 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_FWD_TGT_CREDS) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY)
715         if( credsp->ticket_flags & TKT_FLG_OK_AS_DELEGATE ) {
716                 /* Fetch a forwarded TGT from the KDC so that we can hand off a 2nd ticket
717                  as part of the kerberos exchange. */
718
719                 DEBUG( 3, ("ads_krb5_mk_req: server marked as OK to delegate to, building forwardable TGT\n")  );
720
721                 if( *auth_context == NULL ) {
722                         /* Allocate if it has not yet been allocated. */
723                         retval = krb5_auth_con_init( context, auth_context );
724                         if (retval) {
725                                 DEBUG(1,("ads_krb5_mk_req: krb5_auth_con_init failed (%s)\n",
726                                         error_message(retval)));
727                                 goto cleanup_creds;
728                         }
729                 }
730
731                 retval = krb5_auth_con_setuseruserkey( context, *auth_context, &credsp->keyblock );
732                 if (retval) {
733                         DEBUG(1,("ads_krb5_mk_req: krb5_auth_con_setuseruserkey failed (%s)\n",
734                                 error_message(retval)));
735                         goto cleanup_creds;
736                 }
737
738                 /* Must use a subkey for forwarded tickets. */
739                 retval = krb5_auth_con_setflags( context, *auth_context, KRB5_AUTH_CONTEXT_USE_SUBKEY);
740                 if (retval) {
741                         DEBUG(1,("ads_krb5_mk_req: krb5_auth_con_setflags failed (%s)\n",
742                                 error_message(retval)));
743                         goto cleanup_creds;
744                 }
745
746                 retval = ads_krb5_get_fwd_ticket( context,
747                                                 auth_context,
748                                                 credsp,
749                                                 ccache,
750                                                 &in_data );
751                 if (retval) {
752                         DEBUG( 3, ("ads_krb5_get_fwd_ticket failed (%s)\n",
753                                    error_message( retval ) ) );
754
755                         /*
756                          * This is not fatal. Delete the *auth_context and continue
757                          * with krb5_mk_req_extended to get a non-forwardable ticket.
758                          */
759
760                         if (in_data.data) {
761                                 free( in_data.data );
762                                 in_data.data = NULL;
763                                 in_data.length = 0;
764                         }
765                         krb5_auth_con_free(context, *auth_context);
766                         *auth_context = NULL;
767                 }
768         }
769 #endif
770
771         retval = krb5_mk_req_extended(context, auth_context, ap_req_options, 
772                                       &in_data, credsp, outbuf);
773         if (retval) {
774                 DEBUG(1,("ads_krb5_mk_req: krb5_mk_req_extended failed (%s)\n", 
775                          error_message(retval)));
776         }
777
778         if (in_data.data) {
779                 free( in_data.data );
780                 in_data.length = 0;
781         }
782
783         krb5_free_creds(context, credsp);
784
785 cleanup_creds:
786         krb5_free_cred_contents(context, &creds);
787
788 cleanup_princ:
789         krb5_free_principal(context, server);
790
791         return retval;
792 }
793
794 /*
795   get a kerberos5 ticket for the given service 
796 */
797 int cli_krb5_get_ticket(const char *principal, time_t time_offset, 
798                         DATA_BLOB *ticket, DATA_BLOB *session_key_krb5, 
799                         uint32 extra_ap_opts, const char *ccname, 
800                         time_t *tgs_expire)
801
802 {
803         krb5_error_code retval;
804         krb5_data packet;
805         krb5_context context = NULL;
806         krb5_ccache ccdef = NULL;
807         krb5_auth_context auth_context = NULL;
808         krb5_enctype enc_types[] = {
809 #ifdef ENCTYPE_ARCFOUR_HMAC
810                 ENCTYPE_ARCFOUR_HMAC,
811 #endif 
812                 ENCTYPE_DES_CBC_MD5, 
813                 ENCTYPE_DES_CBC_CRC, 
814                 ENCTYPE_NULL};
815
816         initialize_krb5_error_table();
817         retval = krb5_init_context(&context);
818         if (retval) {
819                 DEBUG(1,("cli_krb5_get_ticket: krb5_init_context failed (%s)\n", 
820                          error_message(retval)));
821                 goto failed;
822         }
823
824         if (time_offset != 0) {
825                 krb5_set_real_time(context, time(NULL) + time_offset, 0);
826         }
827
828         if ((retval = krb5_cc_resolve(context, ccname ?
829                         ccname : krb5_cc_default_name(context), &ccdef))) {
830                 DEBUG(1,("cli_krb5_get_ticket: krb5_cc_default failed (%s)\n",
831                          error_message(retval)));
832                 goto failed;
833         }
834
835         if ((retval = krb5_set_default_tgs_ktypes(context, enc_types))) {
836                 DEBUG(1,("cli_krb5_get_ticket: krb5_set_default_tgs_ktypes failed (%s)\n",
837                          error_message(retval)));
838                 goto failed;
839         }
840
841         if ((retval = ads_krb5_mk_req(context, 
842                                         &auth_context, 
843                                         AP_OPTS_USE_SUBKEY | (krb5_flags)extra_ap_opts,
844                                         principal,
845                                         ccdef, &packet,
846                                         tgs_expire))) {
847                 goto failed;
848         }
849
850         get_krb5_smb_session_key(context, auth_context, session_key_krb5, False);
851
852         *ticket = data_blob(packet.data, packet.length);
853
854         kerberos_free_data_contents(context, &packet); 
855
856 failed:
857
858         if ( context ) {
859                 if (ccdef)
860                         krb5_cc_close(context, ccdef);
861                 if (auth_context)
862                         krb5_auth_con_free(context, auth_context);
863                 krb5_free_context(context);
864         }
865                 
866         return retval;
867 }
868
869  bool get_krb5_smb_session_key(krb5_context context, krb5_auth_context auth_context, DATA_BLOB *session_key, bool remote)
870  {
871         krb5_keyblock *skey = NULL;
872         krb5_error_code err = 0;
873         bool ret = false;
874
875         if (remote) {
876                 err = krb5_auth_con_getremotesubkey(context, auth_context, &skey);
877         } else {
878                 err = krb5_auth_con_getlocalsubkey(context, auth_context, &skey);
879         }
880
881         if (err || skey == NULL) {
882                 DEBUG(10, ("KRB5 error getting session key %d\n", err));
883                 goto done;
884         }
885
886         DEBUG(10, ("Got KRB5 session key of length %d\n",  (int)KRB5_KEY_LENGTH(skey)));
887         *session_key = data_blob(KRB5_KEY_DATA(skey), KRB5_KEY_LENGTH(skey));
888         dump_data_pw("KRB5 Session Key:\n", session_key->data, session_key->length);
889
890         ret = true;
891
892  done:
893         if (skey) {
894                 krb5_free_keyblock(context, skey);
895         }
896
897         return ret;
898  }
899
900
901 #if defined(HAVE_KRB5_PRINCIPAL_GET_COMP_STRING) && !defined(HAVE_KRB5_PRINC_COMPONENT)
902  const krb5_data *krb5_princ_component(krb5_context context, krb5_principal principal, int i );
903
904  const krb5_data *krb5_princ_component(krb5_context context, krb5_principal principal, int i )
905 {
906         static krb5_data kdata;
907
908         kdata.data = (char *)krb5_principal_get_comp_string(context, principal, i);
909         kdata.length = strlen((const char *)kdata.data);
910         return &kdata;
911 }
912 #endif
913
914  krb5_error_code smb_krb5_kt_free_entry(krb5_context context, krb5_keytab_entry *kt_entry)
915 {
916 #if defined(HAVE_KRB5_KT_FREE_ENTRY)
917         return krb5_kt_free_entry(context, kt_entry);
918 #elif defined(HAVE_KRB5_FREE_KEYTAB_ENTRY_CONTENTS)
919         return krb5_free_keytab_entry_contents(context, kt_entry);
920 #else
921 #error UNKNOWN_KT_FREE_FUNCTION
922 #endif
923 }
924
925  void smb_krb5_checksum_from_pac_sig(krb5_checksum *cksum,
926                                      struct PAC_SIGNATURE_DATA *sig)
927 {
928 #ifdef HAVE_CHECKSUM_IN_KRB5_CHECKSUM
929         cksum->cksumtype        = (krb5_cksumtype)sig->type;
930         cksum->checksum.length  = sig->signature.length;
931         cksum->checksum.data    = sig->signature.data;
932 #else
933         cksum->checksum_type    = (krb5_cksumtype)sig->type;
934         cksum->length           = sig->signature.length;
935         cksum->contents         = sig->signature.data;
936 #endif
937 }
938
939  krb5_error_code smb_krb5_verify_checksum(krb5_context context,
940                                           const krb5_keyblock *keyblock,
941                                          krb5_keyusage usage,
942                                          krb5_checksum *cksum,
943                                          uint8 *data,
944                                          size_t length)
945 {
946         krb5_error_code ret;
947
948         /* verify the checksum */
949
950         /* welcome to the wonderful world of samba's kerberos abstraction layer:
951          * 
952          * function                     heimdal 0.6.1rc3        heimdal 0.7     MIT krb 1.4.2
953          * -----------------------------------------------------------------------------
954          * krb5_c_verify_checksum       -                       works           works
955          * krb5_verify_checksum         works (6 args)          works (6 args)  broken (7 args) 
956          */
957
958 #if defined(HAVE_KRB5_C_VERIFY_CHECKSUM)
959         {
960                 krb5_boolean checksum_valid = False;
961                 krb5_data input;
962
963                 input.data = (char *)data;
964                 input.length = length;
965
966                 ret = krb5_c_verify_checksum(context, 
967                                              keyblock, 
968                                              usage,
969                                              &input, 
970                                              cksum,
971                                              &checksum_valid);
972                 if (ret) {
973                         DEBUG(3,("smb_krb5_verify_checksum: krb5_c_verify_checksum() failed: %s\n", 
974                                 error_message(ret)));
975                         return ret;
976                 }
977
978                 if (!checksum_valid)
979                         ret = KRB5KRB_AP_ERR_BAD_INTEGRITY;
980         }
981
982 #elif KRB5_VERIFY_CHECKSUM_ARGS == 6 && defined(HAVE_KRB5_CRYPTO_INIT) && defined(HAVE_KRB5_CRYPTO) && defined(HAVE_KRB5_CRYPTO_DESTROY)
983
984         /* Warning: MIT's krb5_verify_checksum cannot be used as it will use a key
985          * without enctype and it ignores any key_usage types - Guenther */
986
987         {
988
989                 krb5_crypto crypto;
990                 ret = krb5_crypto_init(context,
991                                        keyblock,
992                                        0,
993                                        &crypto);
994                 if (ret) {
995                         DEBUG(0,("smb_krb5_verify_checksum: krb5_crypto_init() failed: %s\n", 
996                                 error_message(ret)));
997                         return ret;
998                 }
999
1000                 ret = krb5_verify_checksum(context,
1001                                            crypto,
1002                                            usage,
1003                                            data,
1004                                            length,
1005                                            cksum);
1006
1007                 krb5_crypto_destroy(context, crypto);
1008         }
1009
1010 #else
1011 #error UNKNOWN_KRB5_VERIFY_CHECKSUM_FUNCTION
1012 #endif
1013
1014         return ret;
1015 }
1016
1017  time_t get_authtime_from_tkt(krb5_ticket *tkt)
1018 {
1019 #if defined(HAVE_KRB5_TKT_ENC_PART2)
1020         return tkt->enc_part2->times.authtime;
1021 #else
1022         return tkt->ticket.authtime;
1023 #endif
1024 }
1025
1026 #ifdef HAVE_KRB5_DECODE_AP_REQ  /* Heimdal */
1027 static int get_kvno_from_ap_req(krb5_ap_req *ap_req)
1028 {
1029 #ifdef HAVE_TICKET_POINTER_IN_KRB5_AP_REQ /* MIT */
1030         if (ap_req->ticket->enc_part.kvno)
1031                 return ap_req->ticket->enc_part.kvno;
1032 #else /* Heimdal */
1033         if (ap_req->ticket.enc_part.kvno) 
1034                 return *ap_req->ticket.enc_part.kvno;
1035 #endif
1036         return 0;
1037 }
1038
1039 static krb5_enctype get_enctype_from_ap_req(krb5_ap_req *ap_req)
1040 {
1041 #ifdef HAVE_ETYPE_IN_ENCRYPTEDDATA /* Heimdal */
1042         return ap_req->ticket.enc_part.etype;
1043 #else /* MIT */
1044         return ap_req->ticket->enc_part.enctype;
1045 #endif
1046 }
1047 #endif  /* HAVE_KRB5_DECODE_AP_REQ */
1048
1049 static krb5_error_code
1050 get_key_from_keytab(krb5_context context,
1051                     krb5_const_principal server,
1052                     krb5_enctype enctype,
1053                     krb5_kvno kvno,
1054                     krb5_keyblock **out_key)
1055 {
1056         krb5_keytab_entry entry;
1057         krb5_error_code ret;
1058         krb5_keytab keytab;
1059         char *name = NULL;
1060         krb5_keyblock *keyp;
1061
1062         /* We have to open a new keytab handle here, as MIT does
1063            an implicit open/getnext/close on krb5_kt_get_entry. We
1064            may be in the middle of a keytab enumeration when this is
1065            called. JRA. */
1066
1067         ret = smb_krb5_open_keytab(context, NULL, False, &keytab);
1068         if (ret) {
1069                 DEBUG(1,("get_key_from_keytab: smb_krb5_open_keytab failed (%s)\n", error_message(ret)));
1070                 return ret;
1071         }
1072
1073         if ( DEBUGLEVEL >= 10 ) {
1074                 if (smb_krb5_unparse_name(context, server, &name) == 0) {
1075                         DEBUG(10,("get_key_from_keytab: will look for kvno %d, enctype %d and name: %s\n", 
1076                                 kvno, enctype, name));
1077                         SAFE_FREE(name);
1078                 }
1079         }
1080
1081         ret = krb5_kt_get_entry(context,
1082                                 keytab,
1083                                 server,
1084                                 kvno,
1085                                 enctype,
1086                                 &entry);
1087
1088         if (ret) {
1089                 DEBUG(0,("get_key_from_keytab: failed to retrieve key: %s\n", error_message(ret)));
1090                 goto out;
1091         }
1092
1093         keyp = KRB5_KT_KEY(&entry);
1094
1095         ret = krb5_copy_keyblock(context, keyp, out_key);
1096         if (ret) {
1097                 DEBUG(0,("get_key_from_keytab: failed to copy key: %s\n", error_message(ret)));
1098                 goto out;
1099         }
1100                 
1101         smb_krb5_kt_free_entry(context, &entry);
1102         
1103 out:    
1104         krb5_kt_close(context, keytab);
1105         return ret;
1106 }
1107
1108 /* Prototypes */
1109
1110  krb5_error_code smb_krb5_get_keyinfo_from_ap_req(krb5_context context, 
1111                                                  const krb5_data *inbuf, 
1112                                                  krb5_kvno *kvno, 
1113                                                  krb5_enctype *enctype)
1114 {
1115 #ifdef HAVE_KRB5_DECODE_AP_REQ /* Heimdal */
1116         {
1117                 krb5_error_code ret;
1118                 krb5_ap_req ap_req;
1119                 
1120                 ret = krb5_decode_ap_req(context, inbuf, &ap_req);
1121                 if (ret)
1122                         return ret;
1123
1124                 *kvno = get_kvno_from_ap_req(&ap_req);
1125                 *enctype = get_enctype_from_ap_req(&ap_req);
1126
1127                 free_AP_REQ(&ap_req);
1128                 return 0;
1129         }
1130 #endif
1131
1132         /* Possibly not an appropriate error code. */
1133         return KRB5KDC_ERR_BADOPTION;
1134 }
1135
1136  krb5_error_code krb5_rd_req_return_keyblock_from_keytab(krb5_context context,
1137                                                         krb5_auth_context *auth_context,
1138                                                         const krb5_data *inbuf,
1139                                                         krb5_const_principal server,
1140                                                         krb5_keytab keytab,
1141                                                         krb5_flags *ap_req_options,
1142                                                         krb5_ticket **ticket, 
1143                                                         krb5_keyblock **keyblock)
1144 {
1145         krb5_error_code ret;
1146         krb5_kvno kvno;
1147         krb5_enctype enctype;
1148         krb5_keyblock *local_keyblock;
1149
1150         ret = krb5_rd_req(context, 
1151                           auth_context, 
1152                           inbuf, 
1153                           server, 
1154                           keytab, 
1155                           ap_req_options, 
1156                           ticket);
1157         if (ret) {
1158                 return ret;
1159         }
1160         
1161 #ifdef KRB5_TICKET_HAS_KEYINFO
1162         enctype = (*ticket)->enc_part.enctype;
1163         kvno = (*ticket)->enc_part.kvno;
1164 #else
1165         ret = smb_krb5_get_keyinfo_from_ap_req(context, inbuf, &kvno, &enctype);
1166         if (ret) {
1167                 return ret;
1168         }
1169 #endif
1170
1171         ret = get_key_from_keytab(context, 
1172                                   server,
1173                                   enctype,
1174                                   kvno,
1175                                   &local_keyblock);
1176         if (ret) {
1177                 DEBUG(0,("krb5_rd_req_return_keyblock_from_keytab: failed to call get_key_from_keytab\n"));
1178                 goto out;
1179         }
1180
1181 out:
1182         if (ret && local_keyblock != NULL) {
1183                 krb5_free_keyblock(context, local_keyblock);
1184         } else {
1185                 *keyblock = local_keyblock;
1186         }
1187
1188         return ret;
1189 }
1190
1191  krb5_error_code smb_krb5_parse_name_norealm(krb5_context context, 
1192                                             const char *name, 
1193                                             krb5_principal *principal)
1194 {
1195 #ifdef HAVE_KRB5_PARSE_NAME_NOREALM
1196         return smb_krb5_parse_name_norealm_conv(context, name, principal);
1197 #endif
1198
1199         /* we are cheating here because parse_name will in fact set the realm.
1200          * We don't care as the only caller of smb_krb5_parse_name_norealm
1201          * ignores the realm anyway when calling
1202          * smb_krb5_principal_compare_any_realm later - Guenther */
1203
1204         return smb_krb5_parse_name(context, name, principal);
1205 }
1206
1207  bool smb_krb5_principal_compare_any_realm(krb5_context context, 
1208                                           krb5_const_principal princ1, 
1209                                           krb5_const_principal princ2)
1210 {
1211 #ifdef HAVE_KRB5_PRINCIPAL_COMPARE_ANY_REALM
1212
1213         return krb5_principal_compare_any_realm(context, princ1, princ2);
1214
1215 /* krb5_princ_size is a macro in MIT */
1216 #elif defined(HAVE_KRB5_PRINC_SIZE) || defined(krb5_princ_size)
1217
1218         int i, len1, len2;
1219         const krb5_data *p1, *p2;
1220
1221         len1 = krb5_princ_size(context, princ1);
1222         len2 = krb5_princ_size(context, princ2);
1223
1224         if (len1 != len2)
1225                 return False;
1226
1227         for (i = 0; i < len1; i++) {
1228
1229                 p1 = krb5_princ_component(context, CONST_DISCARD(krb5_principal, princ1), i);
1230                 p2 = krb5_princ_component(context, CONST_DISCARD(krb5_principal, princ2), i);
1231
1232                 if (p1->length != p2->length || memcmp(p1->data, p2->data, p1->length))
1233                         return False;
1234         }
1235
1236         return True;
1237 #else
1238 #error NO_SUITABLE_PRINCIPAL_COMPARE_FUNCTION
1239 #endif
1240 }
1241
1242  krb5_error_code smb_krb5_renew_ticket(const char *ccache_string,       /* FILE:/tmp/krb5cc_0 */
1243                                        const char *client_string,       /* gd@BER.SUSE.DE */
1244                                        const char *service_string,      /* krbtgt/BER.SUSE.DE@BER.SUSE.DE */
1245                                        time_t *expire_time)
1246 {
1247         krb5_error_code ret;
1248         krb5_context context = NULL;
1249         krb5_ccache ccache = NULL;
1250         krb5_principal client = NULL;
1251         krb5_creds creds, creds_in, *creds_out = NULL;
1252
1253         ZERO_STRUCT(creds);
1254         ZERO_STRUCT(creds_in);
1255
1256         initialize_krb5_error_table();
1257         ret = krb5_init_context(&context);
1258         if (ret) {
1259                 goto done;
1260         }
1261
1262         if (!ccache_string) {
1263                 ccache_string = krb5_cc_default_name(context);
1264         }
1265
1266         if (!ccache_string) {
1267                 ret = EINVAL;
1268                 goto done;
1269         }
1270
1271         DEBUG(10,("smb_krb5_renew_ticket: using %s as ccache\n", ccache_string));
1272
1273         /* FIXME: we should not fall back to defaults */
1274         ret = krb5_cc_resolve(context, CONST_DISCARD(char *, ccache_string), &ccache);
1275         if (ret) {
1276                 goto done;
1277         }
1278
1279         if (client_string) {
1280                 ret = smb_krb5_parse_name(context, client_string, &client);
1281                 if (ret) {
1282                         goto done;
1283                 }
1284         } else {
1285                 ret = krb5_cc_get_principal(context, ccache, &client);
1286                 if (ret) {
1287                         goto done;
1288                 }
1289         }
1290
1291 #ifdef HAVE_KRB5_GET_RENEWED_CREDS      /* MIT */
1292         {
1293                 ret = krb5_get_renewed_creds(context, &creds, client, ccache, CONST_DISCARD(char *, service_string));
1294                 if (ret) {
1295                         DEBUG(10,("smb_krb5_renew_ticket: krb5_get_kdc_cred failed: %s\n", error_message(ret)));
1296                         goto done;
1297                 }
1298         }
1299 #elif defined(HAVE_KRB5_GET_KDC_CRED)   /* Heimdal */
1300         {
1301                 krb5_kdc_flags flags;
1302                 krb5_realm *client_realm = NULL;
1303
1304                 ret = krb5_copy_principal(context, client, &creds_in.client);
1305                 if (ret) {
1306                         goto done;
1307                 }
1308
1309                 if (service_string) {
1310                         ret = smb_krb5_parse_name(context, service_string, &creds_in.server);
1311                         if (ret) { 
1312                                 goto done;
1313                         }
1314                 } else {
1315                         /* build tgt service by default */
1316                         client_realm = krb5_princ_realm(context, creds_in.client);
1317                         if (!client_realm) {
1318                                 ret = ENOMEM;
1319                                 goto done;
1320                         }
1321                         ret = krb5_make_principal(context, &creds_in.server, *client_realm, KRB5_TGS_NAME, *client_realm, NULL);
1322                         if (ret) {
1323                                 goto done;
1324                         }
1325                 }
1326
1327                 flags.i = 0;
1328                 flags.b.renewable = flags.b.renew = True;
1329
1330                 ret = krb5_get_kdc_cred(context, ccache, flags, NULL, NULL, &creds_in, &creds_out);
1331                 if (ret) {
1332                         DEBUG(10,("smb_krb5_renew_ticket: krb5_get_kdc_cred failed: %s\n", error_message(ret)));
1333                         goto done;
1334                 }
1335
1336                 creds = *creds_out;
1337         }
1338 #else
1339 #error NO_SUITABLE_KRB5_TICKET_RENEW_FUNCTION_AVAILABLE
1340 #endif
1341
1342         /* hm, doesn't that create a new one if the old one wasn't there? - Guenther */
1343         ret = krb5_cc_initialize(context, ccache, client);
1344         if (ret) {
1345                 goto done;
1346         }
1347         
1348         ret = krb5_cc_store_cred(context, ccache, &creds);
1349
1350         if (expire_time) {
1351                 *expire_time = (time_t) creds.times.endtime;
1352         }
1353
1354 done:
1355         krb5_free_cred_contents(context, &creds_in);
1356
1357         if (creds_out) {
1358                 krb5_free_creds(context, creds_out);
1359         } else {
1360                 krb5_free_cred_contents(context, &creds);
1361         }
1362
1363         if (client) {
1364                 krb5_free_principal(context, client);
1365         }
1366         if (ccache) {
1367                 krb5_cc_close(context, ccache);
1368         }
1369         if (context) {
1370                 krb5_free_context(context);
1371         }
1372
1373         return ret;
1374 }
1375
1376  krb5_error_code smb_krb5_free_addresses(krb5_context context, smb_krb5_addresses *addr)
1377 {
1378         krb5_error_code ret = 0;
1379         if (addr == NULL) {
1380                 return ret;
1381         }
1382 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
1383         krb5_free_addresses(context, addr->addrs);
1384 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
1385         ret = krb5_free_addresses(context, addr->addrs);
1386         SAFE_FREE(addr->addrs);
1387 #endif
1388         SAFE_FREE(addr);
1389         addr = NULL;
1390         return ret;
1391 }
1392
1393  krb5_error_code smb_krb5_gen_netbios_krb5_address(smb_krb5_addresses **kerb_addr)
1394 {
1395         krb5_error_code ret = 0;
1396         nstring buf;
1397 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
1398         krb5_address **addrs = NULL;
1399 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
1400         krb5_addresses *addrs = NULL;
1401 #endif
1402
1403         *kerb_addr = (smb_krb5_addresses *)SMB_MALLOC(sizeof(smb_krb5_addresses));
1404         if (*kerb_addr == NULL) {
1405                 return ENOMEM;
1406         }
1407
1408         put_name(buf, global_myname(), ' ', 0x20);
1409
1410 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
1411         {
1412                 int num_addr = 2;
1413
1414                 addrs = (krb5_address **)SMB_MALLOC(sizeof(krb5_address *) * num_addr);
1415                 if (addrs == NULL) {
1416                         SAFE_FREE(*kerb_addr);
1417                         return ENOMEM;
1418                 }
1419
1420                 memset(addrs, 0, sizeof(krb5_address *) * num_addr);
1421
1422                 addrs[0] = (krb5_address *)SMB_MALLOC(sizeof(krb5_address));
1423                 if (addrs[0] == NULL) {
1424                         SAFE_FREE(addrs);
1425                         SAFE_FREE(*kerb_addr);
1426                         return ENOMEM;
1427                 }
1428
1429                 addrs[0]->magic = KV5M_ADDRESS;
1430                 addrs[0]->addrtype = KRB5_ADDR_NETBIOS;
1431                 addrs[0]->length = MAX_NETBIOSNAME_LEN;
1432                 addrs[0]->contents = (unsigned char *)SMB_MALLOC(addrs[0]->length);
1433                 if (addrs[0]->contents == NULL) {
1434                         SAFE_FREE(addrs[0]);
1435                         SAFE_FREE(addrs);
1436                         SAFE_FREE(*kerb_addr);
1437                         return ENOMEM;
1438                 }
1439
1440                 memcpy(addrs[0]->contents, buf, addrs[0]->length);
1441
1442                 addrs[1] = NULL;
1443         }
1444 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
1445         {
1446                 addrs = (krb5_addresses *)SMB_MALLOC(sizeof(krb5_addresses));
1447                 if (addrs == NULL) {
1448                         SAFE_FREE(*kerb_addr);
1449                         return ENOMEM;
1450                 }
1451
1452                 memset(addrs, 0, sizeof(krb5_addresses));
1453
1454                 addrs->len = 1;
1455                 addrs->val = (krb5_address *)SMB_MALLOC(sizeof(krb5_address));
1456                 if (addrs->val == NULL) {
1457                         SAFE_FREE(addrs);
1458                         SAFE_FREE(kerb_addr);
1459                         return ENOMEM;
1460                 }
1461
1462                 addrs->val[0].addr_type = KRB5_ADDR_NETBIOS;
1463                 addrs->val[0].address.length = MAX_NETBIOSNAME_LEN;
1464                 addrs->val[0].address.data = (unsigned char *)SMB_MALLOC(addrs->val[0].address.length);
1465                 if (addrs->val[0].address.data == NULL) {
1466                         SAFE_FREE(addrs->val);
1467                         SAFE_FREE(addrs);
1468                         SAFE_FREE(*kerb_addr);
1469                         return ENOMEM;
1470                 }
1471
1472                 memcpy(addrs->val[0].address.data, buf, addrs->val[0].address.length);
1473         }
1474 #else
1475 #error UNKNOWN_KRB5_ADDRESS_FORMAT
1476 #endif
1477         (*kerb_addr)->addrs = addrs;
1478
1479         return ret;
1480 }
1481
1482  void smb_krb5_free_error(krb5_context context, krb5_error *krberror)
1483 {
1484 #ifdef HAVE_KRB5_FREE_ERROR_CONTENTS /* Heimdal */
1485         krb5_free_error_contents(context, krberror);
1486 #else /* MIT */
1487         krb5_free_error(context, krberror);
1488 #endif
1489 }
1490
1491  krb5_error_code handle_krberror_packet(krb5_context context,
1492                                         krb5_data *packet)
1493 {
1494         krb5_error_code ret;
1495         bool got_error_code = False;
1496
1497         DEBUG(10,("handle_krberror_packet: got error packet\n"));
1498         
1499 #ifdef HAVE_E_DATA_POINTER_IN_KRB5_ERROR /* Heimdal */
1500         {
1501                 krb5_error krberror;
1502
1503                 if ((ret = krb5_rd_error(context, packet, &krberror))) {
1504                         DEBUG(10,("handle_krberror_packet: krb5_rd_error failed with: %s\n", 
1505                                 error_message(ret)));
1506                         return ret;
1507                 }
1508
1509                 if (krberror.e_data == NULL || krberror.e_data->data == NULL) {
1510                         ret = (krb5_error_code) krberror.error_code;
1511                         got_error_code = True;
1512                 }
1513
1514                 smb_krb5_free_error(context, &krberror);
1515         }
1516 #else /* MIT */
1517         {
1518                 krb5_error *krberror;
1519
1520                 if ((ret = krb5_rd_error(context, packet, &krberror))) {
1521                         DEBUG(10,("handle_krberror_packet: krb5_rd_error failed with: %s\n", 
1522                                 error_message(ret)));
1523                         return ret;
1524                 }
1525
1526                 if (krberror->e_data.data == NULL) {
1527                         ret = ERROR_TABLE_BASE_krb5 + (krb5_error_code) krberror->error;
1528                         got_error_code = True;
1529                 }
1530                 smb_krb5_free_error(context, krberror);
1531         }
1532 #endif
1533         if (got_error_code) {
1534                 DEBUG(5,("handle_krberror_packet: got KERBERR from kpasswd: %s (%d)\n", 
1535                         error_message(ret), ret));
1536         }
1537         return ret;
1538 }
1539
1540  krb5_error_code smb_krb5_get_init_creds_opt_alloc(krb5_context context,
1541                                             krb5_get_init_creds_opt **opt)
1542 {
1543 #ifdef HAVE_KRB5_GET_INIT_CREDS_OPT_ALLOC
1544         /* Heimdal or modern MIT version */
1545         return krb5_get_init_creds_opt_alloc(context, opt);
1546 #else
1547         /* Historical MIT version */
1548         krb5_get_init_creds_opt *my_opt;
1549
1550         *opt = NULL;
1551
1552         if ((my_opt = SMB_MALLOC_P(krb5_get_init_creds_opt)) == NULL) {
1553                 return ENOMEM;
1554         }
1555
1556         krb5_get_init_creds_opt_init(my_opt);
1557
1558         *opt =  my_opt;
1559         return 0;
1560 #endif /* HAVE_KRB5_GET_INIT_CREDS_OPT_ALLOC  */
1561 }
1562
1563  void smb_krb5_get_init_creds_opt_free(krb5_context context,
1564                                 krb5_get_init_creds_opt *opt)
1565 {
1566 #ifdef HAVE_KRB5_GET_INIT_CREDS_OPT_FREE
1567
1568 #ifdef KRB5_CREDS_OPT_FREE_REQUIRES_CONTEXT
1569         /* Modern MIT or Heimdal version */
1570         krb5_get_init_creds_opt_free(context, opt);
1571 #else
1572         /* Heimdal version */
1573         krb5_get_init_creds_opt_free(opt);
1574 #endif /* KRB5_CREDS_OPT_FREE_REQUIRES_CONTEXT */
1575
1576 #else /* HAVE_KRB5_GET_INIT_CREDS_OPT_FREE */
1577         /* Historical MIT version */
1578         SAFE_FREE(opt);
1579         opt = NULL;
1580 #endif /* HAVE_KRB5_GET_INIT_CREDS_OPT_FREE */
1581 }
1582
1583  krb5_enctype smb_get_enctype_from_kt_entry(krb5_keytab_entry *kt_entry)
1584 {
1585         return KRB5_KEY_TYPE(KRB5_KT_KEY(kt_entry));
1586 }
1587
1588
1589 /* caller needs to free etype_s */
1590  krb5_error_code smb_krb5_enctype_to_string(krb5_context context, 
1591                                             krb5_enctype enctype, 
1592                                             char **etype_s)
1593 {
1594 #ifdef HAVE_KRB5_ENCTYPE_TO_STRING_WITH_KRB5_CONTEXT_ARG
1595         return krb5_enctype_to_string(context, enctype, etype_s); /* Heimdal */
1596 #elif defined(HAVE_KRB5_ENCTYPE_TO_STRING_WITH_SIZE_T_ARG)
1597         char buf[256];
1598         krb5_error_code ret = krb5_enctype_to_string(enctype, buf, 256); /* MIT */
1599         if (ret) {
1600                 return ret;
1601         }
1602         *etype_s = SMB_STRDUP(buf);
1603         if (!*etype_s) {
1604                 return ENOMEM;
1605         }
1606         return ret;
1607 #else
1608 #error UNKNOWN_KRB5_ENCTYPE_TO_STRING_FUNCTION
1609 #endif
1610 }
1611
1612  krb5_error_code smb_krb5_mk_error(krb5_context context,
1613                                 krb5_error_code error_code,
1614                                 const krb5_principal server,
1615                                 krb5_data *reply)
1616 {
1617 #ifdef HAVE_SHORT_KRB5_MK_ERROR_INTERFACE /* MIT */
1618         /*
1619          * The MIT interface is *terrible*.
1620          * We have to construct this ourselves...
1621          */
1622         krb5_error e;
1623
1624         memset(&e, 0, sizeof(e));
1625         krb5_us_timeofday(context, &e.stime, &e.susec);
1626         e.server = server;
1627 #if defined(krb5_err_base)
1628         e.error = error_code - krb5_err_base;
1629 #elif defined(ERROR_TABLE_BASE_krb5)
1630         e.error = error_code - ERROR_TABLE_BASE_krb5;
1631 #else
1632         e.error = error_code; /* Almost certainly wrong, but what can we do... ? */
1633 #endif
1634
1635         return krb5_mk_error(context, &e, reply);
1636 #else /* Heimdal. */
1637         return krb5_mk_error(context,
1638                                 error_code,
1639                                 NULL,
1640                                 NULL, /* e_data */
1641                                 NULL,
1642                                 server,
1643                                 NULL,
1644                                 NULL,
1645                                 reply);
1646 #endif
1647 }
1648
1649 /**********************************************************************
1650  * Open a krb5 keytab with flags, handles readonly or readwrite access and
1651  * allows to process non-default keytab names.
1652  * @param context krb5_context 
1653  * @param keytab_name_req string
1654  * @param write_access bool if writable keytab is required
1655  * @param krb5_keytab pointer to krb5_keytab (close with krb5_kt_close())
1656  * @return krb5_error_code
1657 **********************************************************************/
1658
1659 /* This MAX_NAME_LEN is a constant defined in krb5.h */
1660 #ifndef MAX_KEYTAB_NAME_LEN
1661 #define MAX_KEYTAB_NAME_LEN 1100
1662 #endif
1663
1664  krb5_error_code smb_krb5_open_keytab(krb5_context context,
1665                                       const char *keytab_name_req,
1666                                       bool write_access,
1667                                       krb5_keytab *keytab)
1668 {
1669         krb5_error_code ret = 0;
1670         TALLOC_CTX *mem_ctx;
1671         char keytab_string[MAX_KEYTAB_NAME_LEN];
1672         char *kt_str = NULL;
1673         bool found_valid_name = False;
1674         const char *pragma = "FILE";
1675         const char *tmp = NULL;
1676
1677         if (!write_access && !keytab_name_req) {
1678                 /* caller just wants to read the default keytab readonly, so be it */
1679                 return krb5_kt_default(context, keytab);
1680         }
1681
1682         mem_ctx = talloc_init("smb_krb5_open_keytab");
1683         if (!mem_ctx) {
1684                 return ENOMEM;
1685         }
1686
1687 #ifdef HAVE_WRFILE_KEYTAB 
1688         if (write_access) {
1689                 pragma = "WRFILE";
1690         }
1691 #endif
1692
1693         if (keytab_name_req) {
1694
1695                 if (strlen(keytab_name_req) > MAX_KEYTAB_NAME_LEN) {
1696                         ret = KRB5_CONFIG_NOTENUFSPACE;
1697                         goto out;
1698                 }
1699
1700                 if ((strncmp(keytab_name_req, "WRFILE:/", 8) == 0) || 
1701                     (strncmp(keytab_name_req, "FILE:/", 6) == 0)) {
1702                         tmp = keytab_name_req;
1703                         goto resolve;
1704                 }
1705
1706                 if (keytab_name_req[0] != '/') {
1707                         ret = KRB5_KT_BADNAME;
1708                         goto out;
1709                 }
1710
1711                 tmp = talloc_asprintf(mem_ctx, "%s:%s", pragma, keytab_name_req);
1712                 if (!tmp) {
1713                         ret = ENOMEM;
1714                         goto out;
1715                 }
1716
1717                 goto resolve;
1718         }
1719
1720         /* we need to handle more complex keytab_strings, like:
1721          * "ANY:FILE:/etc/krb5.keytab,krb4:/etc/srvtab" */
1722
1723         ret = krb5_kt_default_name(context, &keytab_string[0], MAX_KEYTAB_NAME_LEN - 2);
1724         if (ret) {
1725                 goto out;
1726         }
1727
1728         DEBUG(10,("smb_krb5_open_keytab: krb5_kt_default_name returned %s\n", keytab_string));
1729
1730         tmp = talloc_strdup(mem_ctx, keytab_string);
1731         if (!tmp) {
1732                 ret = ENOMEM;
1733                 goto out;
1734         }
1735
1736         if (strncmp(tmp, "ANY:", 4) == 0) {
1737                 tmp += 4;
1738         }
1739
1740         memset(&keytab_string, '\0', sizeof(keytab_string));
1741
1742         while (next_token_talloc(mem_ctx, &tmp, &kt_str, ",")) {
1743                 if (strncmp(kt_str, "WRFILE:", 7) == 0) {
1744                         found_valid_name = True;
1745                         tmp = kt_str;
1746                         tmp += 7;
1747                 }
1748
1749                 if (strncmp(kt_str, "FILE:", 5) == 0) {
1750                         found_valid_name = True;
1751                         tmp = kt_str;
1752                         tmp += 5;
1753                 }
1754
1755                 if (tmp[0] == '/') {
1756                         /* Treat as a FILE: keytab definition. */
1757                         found_valid_name = true;
1758                 }
1759
1760                 if (found_valid_name) {
1761                         if (tmp[0] != '/') {
1762                                 ret = KRB5_KT_BADNAME;
1763                                 goto out;
1764                         }
1765
1766                         tmp = talloc_asprintf(mem_ctx, "%s:%s", pragma, tmp);
1767                         if (!tmp) {
1768                                 ret = ENOMEM;
1769                                 goto out;
1770                         }
1771                         break;
1772                 }
1773         }
1774
1775         if (!found_valid_name) {
1776                 ret = KRB5_KT_UNKNOWN_TYPE;
1777                 goto out;
1778         }
1779
1780  resolve:
1781         DEBUG(10,("smb_krb5_open_keytab: resolving: %s\n", tmp));
1782         ret = krb5_kt_resolve(context, tmp, keytab);
1783
1784  out:
1785         TALLOC_FREE(mem_ctx);
1786         return ret;
1787 }
1788
1789 krb5_error_code smb_krb5_keytab_name(TALLOC_CTX *mem_ctx,
1790                                      krb5_context context,
1791                                      krb5_keytab keytab,
1792                                      const char **keytab_name)
1793 {
1794         char keytab_string[MAX_KEYTAB_NAME_LEN];
1795         krb5_error_code ret = 0;
1796
1797         ret = krb5_kt_get_name(context, keytab,
1798                                keytab_string, MAX_KEYTAB_NAME_LEN - 2);
1799         if (ret) {
1800                 return ret;
1801         }
1802
1803         *keytab_name = talloc_strdup(mem_ctx, keytab_string);
1804         if (!*keytab_name) {
1805                 return ENOMEM;
1806         }
1807
1808         return ret;
1809 }
1810
1811 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_FWD_TGT_CREDS) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY)
1812 /**************************************************************
1813 Routine: ads_krb5_get_fwd_ticket
1814  Description:
1815     When a service ticket is flagged as trusted
1816     for delegation we should provide a forwardable
1817     ticket so that the remote host can act on our
1818     behalf.  This is done by taking the 2nd forwardable
1819     TGT and storing it in the GSS-API authenticator
1820     "checksum".  This routine will populate
1821     the krb5_data authenticator with this TGT.
1822  Parameters:
1823     krb5_context context: The kerberos context for this authentication.
1824     krb5_auth_context:    The authentication context.
1825     krb5_creds *credsp:   The ticket credentials (AS-REP).
1826     krb5_ccache ccache:   The credentials cache.
1827     krb5_data &authenticator: The checksum field that will store the TGT, and
1828      authenticator.data must be freed by the caller.
1829
1830  Returns:
1831     krb5_error_code: 0 if no errors, otherwise set.
1832 **************************************************************/
1833
1834 static krb5_error_code ads_krb5_get_fwd_ticket( krb5_context context,
1835                                          krb5_auth_context *auth_context,
1836                                          krb5_creds *credsp,
1837                                          krb5_ccache ccache,
1838                                          krb5_data *authenticator)
1839 {
1840         krb5_data fwdData;
1841         krb5_error_code retval = 0;
1842         char *pChksum = NULL;
1843         char *p = NULL;
1844
1845 /* MIT krb5 1.7beta3 (in Ubuntu Karmic) is missing the prototype,
1846    but still has the symbol */
1847 #if !HAVE_DECL_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE
1848 krb5_error_code krb5_auth_con_set_req_cksumtype(
1849         krb5_context     context,
1850         krb5_auth_context      auth_context,
1851         krb5_cksumtype     cksumtype);
1852 #endif
1853
1854         ZERO_STRUCT(fwdData);
1855         ZERO_STRUCTP(authenticator);
1856
1857         retval = krb5_fwd_tgt_creds(context,/* Krb5 context [in] */
1858                                 *auth_context,  /* Authentication context [in] */
1859                                 CONST_DISCARD(char *, KRB5_TGS_NAME),  /* Ticket service name ("krbtgt") [in] */
1860                                 credsp->client, /* Client principal for the tgt [in] */
1861                                 credsp->server, /* Server principal for the tgt [in] */
1862                                 ccache,         /* Credential cache to use for storage [in] */
1863                                 1,              /* Turn on for "Forwardable ticket" [in] */
1864                                 &fwdData );     /* Resulting response [out] */
1865
1866
1867         if (retval) {
1868                 DEBUG(1,("ads_krb5_get_fwd_ticket: krb5_fwd_tgt_creds failed (%s)\n", 
1869                         error_message(retval)));
1870                 goto out;
1871         }
1872
1873         if ((unsigned int)GSSAPI_CHECKSUM_SIZE + (unsigned int)fwdData.length <
1874                 (unsigned int)GSSAPI_CHECKSUM_SIZE) {
1875                 retval = EINVAL;
1876                 goto out;
1877         }
1878
1879         /* We're going to allocate a gssChecksum structure with a little
1880            extra data the length of the kerberos credentials length
1881            (APPLICATION 22) so that we can pack it on the end of the structure.
1882         */
1883
1884         pChksum = (char *)SMB_MALLOC(GSSAPI_CHECKSUM_SIZE + fwdData.length );
1885         if (!pChksum) {
1886                 retval = ENOMEM;
1887                 goto out;
1888         }
1889
1890         p = pChksum;
1891
1892         SIVAL(p, 0, GSSAPI_BNDLENGTH);
1893         p += 4;
1894
1895         /* Zero out the bindings fields */
1896         memset(p, '\0', GSSAPI_BNDLENGTH );
1897         p += GSSAPI_BNDLENGTH;
1898
1899         SIVAL(p, 0, GSS_C_DELEG_FLAG );
1900         p += 4;
1901         SSVAL(p, 0, 1 );
1902         p += 2;
1903         SSVAL(p, 0, fwdData.length );
1904         p += 2;
1905
1906         /* Migrate the kerberos KRB_CRED data to the checksum delegation */
1907         memcpy(p, fwdData.data, fwdData.length );
1908         p += fwdData.length;
1909
1910         /* We need to do this in order to allow our GSS-API  */
1911         retval = krb5_auth_con_set_req_cksumtype( context, *auth_context, GSSAPI_CHECKSUM );
1912         if (retval) {
1913                 goto out;
1914         }
1915
1916         /* We now have a service ticket, now turn it into an AP-REQ. */
1917         authenticator->length = fwdData.length + GSSAPI_CHECKSUM_SIZE;
1918
1919         /* Caller should call free() when they're done with this. */
1920         authenticator->data = (char *)pChksum;
1921
1922   out:
1923
1924         /* Remove that input data, we never needed it anyway. */
1925         if (fwdData.length > 0) {
1926                 krb5_free_data_contents( context, &fwdData );
1927         }
1928
1929         return retval;
1930 }
1931 #endif
1932
1933 #else /* HAVE_KRB5 */
1934  /* this saves a few linking headaches */
1935  int cli_krb5_get_ticket(const char *principal, time_t time_offset, 
1936                         DATA_BLOB *ticket, DATA_BLOB *session_key_krb5, uint32 extra_ap_opts,
1937                         const char *ccname, time_t *tgs_expire) 
1938 {
1939          DEBUG(0,("NO KERBEROS SUPPORT\n"));
1940          return 1;
1941 }
1942
1943 #endif