Merge branch 'v3-devel' of ssh://jra@git.samba.org/data/git/samba into v3-devel
[samba.git] / source3 / libsmb / clikrb5.c
1 /* 
2    Unix SMB/CIFS implementation.
3    simple kerberos5 routines for active directory
4    Copyright (C) Andrew Tridgell 2001
5    Copyright (C) Luke Howard 2002-2003
6    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005
7    Copyright (C) Guenther Deschner 2005-2007
8    
9    This program is free software; you can redistribute it and/or modify
10    it under the terms of the GNU General Public License as published by
11    the Free Software Foundation; either version 3 of the License, or
12    (at your option) any later version.
13    
14    This program is distributed in the hope that it will be useful,
15    but WITHOUT ANY WARRANTY; without even the implied warranty of
16    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
17    GNU General Public License for more details.
18    
19    You should have received a copy of the GNU General Public License
20    along with this program.  If not, see <http://www.gnu.org/licenses/>.
21 */
22
23 #define KRB5_PRIVATE    1       /* this file uses PRIVATE interfaces! */
24 #define KRB5_DEPRECATED 1       /* this file uses DEPRECATED interfaces! */
25
26 #include "includes.h"
27
28 #ifdef HAVE_KRB5
29
30 #define GSSAPI_CHECKSUM      0x8003             /* Checksum type value for Kerberos */
31 #define GSSAPI_BNDLENGTH     16                 /* Bind Length (rfc-1964 pg.3) */
32 #define GSSAPI_CHECKSUM_SIZE (12+GSSAPI_BNDLENGTH)
33
34 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_FWD_TGT_CREDS) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY)
35 static krb5_error_code ads_krb5_get_fwd_ticket( krb5_context context,
36                                          krb5_auth_context *auth_context,
37                                          krb5_creds *credsp,
38                                          krb5_ccache ccache,
39                                          krb5_data *authenticator);
40 #endif
41
42 /**************************************************************
43  Wrappers around kerberos string functions that convert from
44  utf8 -> unix charset and vica versa.
45 **************************************************************/
46
47 /**************************************************************
48  krb5_parse_name that takes a UNIX charset.
49 **************************************************************/
50
51  krb5_error_code smb_krb5_parse_name(krb5_context context,
52                                 const char *name, /* in unix charset */
53                                 krb5_principal *principal)
54 {
55         krb5_error_code ret;
56         char *utf8_name;
57         size_t converted_size;
58
59         if (!push_utf8_allocate(&utf8_name, name, &converted_size)) {
60                 return ENOMEM;
61         }
62
63         ret = krb5_parse_name(context, utf8_name, principal);
64         SAFE_FREE(utf8_name);
65         return ret;
66 }
67
68 #ifdef HAVE_KRB5_PARSE_NAME_NOREALM
69 /**************************************************************
70  krb5_parse_name_norealm that takes a UNIX charset.
71 **************************************************************/
72
73 static krb5_error_code smb_krb5_parse_name_norealm_conv(krb5_context context,
74                                 const char *name, /* in unix charset */
75                                 krb5_principal *principal)
76 {
77         krb5_error_code ret;
78         char *utf8_name;
79         size_t converted_size;
80
81         *principal = NULL;
82         if (!push_utf8_allocate(&utf8_name, name, &converted_size)) {
83                 return ENOMEM;
84         }
85
86         ret = krb5_parse_name_norealm(context, utf8_name, principal);
87         SAFE_FREE(utf8_name);
88         return ret;
89 }
90 #endif
91
92 /**************************************************************
93  krb5_parse_name that returns a UNIX charset name. Must
94  be freed with normal free() call.
95 **************************************************************/
96
97  krb5_error_code smb_krb5_unparse_name(krb5_context context,
98                                         krb5_const_principal principal,
99                                         char **unix_name)
100 {
101         krb5_error_code ret;
102         char *utf8_name;
103         size_t converted_size;
104
105         *unix_name = NULL;
106         ret = krb5_unparse_name(context, principal, &utf8_name);
107         if (ret) {
108                 return ret;
109         }
110
111         if (!pull_utf8_allocate(unix_name, utf8_name, &converted_size)) {
112                 krb5_free_unparsed_name(context, utf8_name);
113                 return ENOMEM;
114         }
115         krb5_free_unparsed_name(context, utf8_name);
116         return 0;
117 }
118
119 #ifndef HAVE_KRB5_SET_REAL_TIME
120 /*
121  * This function is not in the Heimdal mainline.
122  */
123  krb5_error_code krb5_set_real_time(krb5_context context, int32_t seconds, int32_t microseconds)
124 {
125         krb5_error_code ret;
126         int32_t sec, usec;
127
128         ret = krb5_us_timeofday(context, &sec, &usec);
129         if (ret)
130                 return ret;
131
132         context->kdc_sec_offset = seconds - sec;
133         context->kdc_usec_offset = microseconds - usec;
134
135         return 0;
136 }
137 #endif
138
139 #if !defined(HAVE_KRB5_SET_DEFAULT_TGS_KTYPES)
140
141 #if defined(HAVE_KRB5_SET_DEFAULT_TGS_ENCTYPES)
142
143 /* With MIT kerberos, we should use krb5_set_default_tgs_enctypes in preference
144  * to krb5_set_default_tgs_ktypes. See
145  *         http://lists.samba.org/archive/samba-technical/2006-July/048271.html
146  *
147  * If the MIT libraries are not exporting internal symbols, we will end up in
148  * this branch, which is correct. Otherwise we will continue to use the
149  * internal symbol
150  */
151  krb5_error_code krb5_set_default_tgs_ktypes(krb5_context ctx, const krb5_enctype *enc)
152 {
153     return krb5_set_default_tgs_enctypes(ctx, enc);
154 }
155
156 #elif defined(HAVE_KRB5_SET_DEFAULT_IN_TKT_ETYPES)
157
158 /* Heimdal */
159  krb5_error_code krb5_set_default_tgs_ktypes(krb5_context ctx, const krb5_enctype *enc)
160 {
161         return krb5_set_default_in_tkt_etypes(ctx, enc);
162 }
163
164 #endif /* HAVE_KRB5_SET_DEFAULT_TGS_ENCTYPES */
165
166 #endif /* HAVE_KRB5_SET_DEFAULT_TGS_KTYPES */
167
168 #if defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS)
169 /* HEIMDAL */
170  bool setup_kaddr( krb5_address *pkaddr, struct sockaddr_storage *paddr)
171 {
172         memset(pkaddr, '\0', sizeof(krb5_address));
173 #if defined(HAVE_IPV6) && defined(KRB5_ADDRESS_INET6)
174         if (paddr->ss_family == AF_INET6) {
175                 pkaddr->addr_type = KRB5_ADDRESS_INET6;
176                 pkaddr->address.length = sizeof(((struct sockaddr_in6 *)paddr)->sin6_addr);
177                 pkaddr->address.data = (char *)&(((struct sockaddr_in6 *)paddr)->sin6_addr);
178                 return true;
179         }
180 #endif
181         if (paddr->ss_family == AF_INET) {
182                 pkaddr->addr_type = KRB5_ADDRESS_INET;
183                 pkaddr->address.length = sizeof(((struct sockaddr_in *)paddr)->sin_addr);
184                 pkaddr->address.data = (char *)&(((struct sockaddr_in *)paddr)->sin_addr);
185                 return true;
186         }
187         return false;
188 }
189 #elif defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS)
190 /* MIT */
191  bool setup_kaddr( krb5_address *pkaddr, struct sockaddr_storage *paddr)
192 {
193         memset(pkaddr, '\0', sizeof(krb5_address));
194 #if defined(HAVE_IPV6) && defined(ADDRTYPE_INET6)
195         if (paddr->ss_family == AF_INET6) {
196                 pkaddr->addrtype = ADDRTYPE_INET6;
197                 pkaddr->length = sizeof(((struct sockaddr_in6 *)paddr)->sin6_addr);
198                 pkaddr->contents = (krb5_octet *)&(((struct sockaddr_in6 *)paddr)->sin6_addr);
199                 return true;
200         }
201 #endif
202         if (paddr->ss_family == AF_INET) {
203                 pkaddr->addrtype = ADDRTYPE_INET;
204                 pkaddr->length = sizeof(((struct sockaddr_in *)paddr)->sin_addr);
205                 pkaddr->contents = (krb5_octet *)&(((struct sockaddr_in *)paddr)->sin_addr);
206                 return true;
207         }
208         return false;
209 }
210 #else
211 #error UNKNOWN_ADDRTYPE
212 #endif
213
214 #if defined(HAVE_KRB5_PRINCIPAL2SALT) && defined(HAVE_KRB5_USE_ENCTYPE) && defined(HAVE_KRB5_STRING_TO_KEY) && defined(HAVE_KRB5_ENCRYPT_BLOCK)
215 static int create_kerberos_key_from_string_direct(krb5_context context,
216                                                   krb5_principal host_princ,
217                                                   krb5_data *password,
218                                                   krb5_keyblock *key,
219                                                   krb5_enctype enctype)
220 {
221         int ret = 0;
222         krb5_data salt;
223         krb5_encrypt_block eblock;
224
225         ret = krb5_principal2salt(context, host_princ, &salt);
226         if (ret) {
227                 DEBUG(1,("krb5_principal2salt failed (%s)\n", error_message(ret)));
228                 return ret;
229         }
230         krb5_use_enctype(context, &eblock, enctype);
231         ret = krb5_string_to_key(context, &eblock, key, password, &salt);
232         SAFE_FREE(salt.data);
233
234         return ret;
235 }
236 #elif defined(HAVE_KRB5_GET_PW_SALT) && defined(HAVE_KRB5_STRING_TO_KEY_SALT)
237 static int create_kerberos_key_from_string_direct(krb5_context context,
238                                                   krb5_principal host_princ,
239                                                   krb5_data *password,
240                                                   krb5_keyblock *key,
241                                                   krb5_enctype enctype)
242 {
243         int ret;
244         krb5_salt salt;
245
246         ret = krb5_get_pw_salt(context, host_princ, &salt);
247         if (ret) {
248                 DEBUG(1,("krb5_get_pw_salt failed (%s)\n", error_message(ret)));
249                 return ret;
250         }
251
252         ret = krb5_string_to_key_salt(context, enctype, (const char *)password->data, salt, key);
253         krb5_free_salt(context, salt);
254
255         return ret;
256 }
257 #else
258 #error UNKNOWN_CREATE_KEY_FUNCTIONS
259 #endif
260
261  int create_kerberos_key_from_string(krb5_context context,
262                                         krb5_principal host_princ,
263                                         krb5_data *password,
264                                         krb5_keyblock *key,
265                                         krb5_enctype enctype,
266                                         bool no_salt)
267 {
268         krb5_principal salt_princ = NULL;
269         int ret;
270         /*
271          * Check if we've determined that the KDC is salting keys for this
272          * principal/enctype in a non-obvious way.  If it is, try to match
273          * its behavior.
274          */
275         if (no_salt) {
276                 KRB5_KEY_DATA(key) = (KRB5_KEY_DATA_CAST *)SMB_MALLOC(password->length);
277                 if (!KRB5_KEY_DATA(key)) {
278                         return ENOMEM;
279                 }
280                 memcpy(KRB5_KEY_DATA(key), password->data, password->length);
281                 KRB5_KEY_LENGTH(key) = password->length;
282                 KRB5_KEY_TYPE(key) = enctype;
283                 return 0;
284         }
285         salt_princ = kerberos_fetch_salt_princ_for_host_princ(context, host_princ, enctype);
286         ret = create_kerberos_key_from_string_direct(context, salt_princ ? salt_princ : host_princ, password, key, enctype);
287         if (salt_princ) {
288                 krb5_free_principal(context, salt_princ);
289         }
290         return ret;
291 }
292
293 #if defined(HAVE_KRB5_GET_PERMITTED_ENCTYPES)
294  krb5_error_code get_kerberos_allowed_etypes(krb5_context context, 
295                                             krb5_enctype **enctypes)
296 {
297         return krb5_get_permitted_enctypes(context, enctypes);
298 }
299 #elif defined(HAVE_KRB5_GET_DEFAULT_IN_TKT_ETYPES)
300  krb5_error_code get_kerberos_allowed_etypes(krb5_context context, 
301                                             krb5_enctype **enctypes)
302 {
303         return krb5_get_default_in_tkt_etypes(context, enctypes);
304 }
305 #else
306 #error UNKNOWN_GET_ENCTYPES_FUNCTIONS
307 #endif
308
309 #if defined(HAVE_KRB5_AUTH_CON_SETKEY) && !defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY)
310  krb5_error_code krb5_auth_con_setuseruserkey(krb5_context context,
311                                         krb5_auth_context auth_context,
312                                         krb5_keyblock *keyblock)
313 {
314         return krb5_auth_con_setkey(context, auth_context, keyblock);
315 }
316 #endif
317
318 bool unwrap_edata_ntstatus(TALLOC_CTX *mem_ctx, 
319                            DATA_BLOB *edata, 
320                            DATA_BLOB *edata_out)
321 {
322         DATA_BLOB edata_contents;
323         ASN1_DATA data;
324         int edata_type;
325
326         if (!edata->length) {
327                 return False;
328         }
329
330         asn1_load(&data, *edata);
331         asn1_start_tag(&data, ASN1_SEQUENCE(0));
332         asn1_start_tag(&data, ASN1_CONTEXT(1));
333         asn1_read_Integer(&data, &edata_type);
334
335         if (edata_type != KRB5_PADATA_PW_SALT) {
336                 DEBUG(0,("edata is not of required type %d but of type %d\n", 
337                         KRB5_PADATA_PW_SALT, edata_type));
338                 asn1_free(&data);
339                 return False;
340         }
341         
342         asn1_start_tag(&data, ASN1_CONTEXT(2));
343         asn1_read_OctetString(&data, &edata_contents);
344         asn1_end_tag(&data);
345         asn1_end_tag(&data);
346         asn1_end_tag(&data);
347         asn1_free(&data);
348
349         *edata_out = data_blob_talloc(mem_ctx, edata_contents.data, edata_contents.length);
350
351         data_blob_free(&edata_contents);
352
353         return True;
354 }
355
356
357 bool unwrap_pac(TALLOC_CTX *mem_ctx, DATA_BLOB *auth_data, DATA_BLOB *unwrapped_pac_data)
358 {
359         DATA_BLOB pac_contents;
360         ASN1_DATA data;
361         int data_type;
362
363         if (!auth_data->length) {
364                 return False;
365         }
366
367         asn1_load(&data, *auth_data);
368         asn1_start_tag(&data, ASN1_SEQUENCE(0));
369         asn1_start_tag(&data, ASN1_SEQUENCE(0));
370         asn1_start_tag(&data, ASN1_CONTEXT(0));
371         asn1_read_Integer(&data, &data_type);
372         
373         if (data_type != KRB5_AUTHDATA_WIN2K_PAC ) {
374                 DEBUG(10,("authorization data is not a Windows PAC (type: %d)\n", data_type));
375                 asn1_free(&data);
376                 return False;
377         }
378         
379         asn1_end_tag(&data);
380         asn1_start_tag(&data, ASN1_CONTEXT(1));
381         asn1_read_OctetString(&data, &pac_contents);
382         asn1_end_tag(&data);
383         asn1_end_tag(&data);
384         asn1_end_tag(&data);
385         asn1_free(&data);
386
387         *unwrapped_pac_data = data_blob_talloc(mem_ctx, pac_contents.data, pac_contents.length);
388
389         data_blob_free(&pac_contents);
390
391         return True;
392 }
393
394  bool get_auth_data_from_tkt(TALLOC_CTX *mem_ctx, DATA_BLOB *auth_data, krb5_ticket *tkt)
395 {
396         DATA_BLOB auth_data_wrapped;
397         bool got_auth_data_pac = False;
398         int i;
399         
400 #if defined(HAVE_KRB5_TKT_ENC_PART2)
401         if (tkt->enc_part2 && tkt->enc_part2->authorization_data && 
402             tkt->enc_part2->authorization_data[0] && 
403             tkt->enc_part2->authorization_data[0]->length)
404         {
405                 for (i = 0; tkt->enc_part2->authorization_data[i] != NULL; i++) {
406                 
407                         if (tkt->enc_part2->authorization_data[i]->ad_type != 
408                             KRB5_AUTHDATA_IF_RELEVANT) {
409                                 DEBUG(10,("get_auth_data_from_tkt: ad_type is %d\n", 
410                                         tkt->enc_part2->authorization_data[i]->ad_type));
411                                 continue;
412                         }
413
414                         auth_data_wrapped = data_blob(tkt->enc_part2->authorization_data[i]->contents,
415                                                       tkt->enc_part2->authorization_data[i]->length);
416
417                         /* check if it is a PAC */
418                         got_auth_data_pac = unwrap_pac(mem_ctx, &auth_data_wrapped, auth_data);
419                         data_blob_free(&auth_data_wrapped);
420
421                         if (got_auth_data_pac) {
422                                 return true;
423                         }
424                 }
425
426                 return got_auth_data_pac;
427         }
428                 
429 #else
430         if (tkt->ticket.authorization_data && 
431             tkt->ticket.authorization_data->len)
432         {
433                 for (i = 0; i < tkt->ticket.authorization_data->len; i++) {
434                         
435                         if (tkt->ticket.authorization_data->val[i].ad_type != 
436                             KRB5_AUTHDATA_IF_RELEVANT) {
437                                 DEBUG(10,("get_auth_data_from_tkt: ad_type is %d\n", 
438                                         tkt->ticket.authorization_data->val[i].ad_type));
439                                 continue;
440                         }
441
442                         auth_data_wrapped = data_blob(tkt->ticket.authorization_data->val[i].ad_data.data,
443                                                       tkt->ticket.authorization_data->val[i].ad_data.length);
444
445                         /* check if it is a PAC */
446                         got_auth_data_pac = unwrap_pac(mem_ctx, &auth_data_wrapped, auth_data);
447                         data_blob_free(&auth_data_wrapped);
448
449                         if (got_auth_data_pac) {
450                                 return true;
451                         }
452                 }
453
454                 return got_auth_data_pac;
455         }
456 #endif
457         return False;
458 }
459
460  krb5_const_principal get_principal_from_tkt(krb5_ticket *tkt)
461 {
462 #if defined(HAVE_KRB5_TKT_ENC_PART2)
463         return tkt->enc_part2->client;
464 #else
465         return tkt->client;
466 #endif
467 }
468
469 #if !defined(HAVE_KRB5_LOCATE_KDC)
470
471 /* krb5_locate_kdc is an internal MIT symbol. MIT are not yet willing to commit
472  * to a public interface for this functionality, so we have to be able to live
473  * without it if the MIT libraries are hiding their internal symbols.
474  */
475
476 #if defined(KRB5_KRBHST_INIT)
477 /* Heimdal */
478  krb5_error_code smb_krb5_locate_kdc(krb5_context ctx, const krb5_data *realm, struct sockaddr **addr_pp, int *naddrs, int get_masters)
479 {
480         krb5_krbhst_handle hnd;
481         krb5_krbhst_info *hinfo;
482         krb5_error_code rc;
483         int num_kdcs, i;
484         struct sockaddr *sa;
485         struct addrinfo *ai;
486
487         *addr_pp = NULL;
488         *naddrs = 0;
489
490         rc = krb5_krbhst_init(ctx, realm->data, KRB5_KRBHST_KDC, &hnd);
491         if (rc) {
492                 DEBUG(0, ("smb_krb5_locate_kdc: krb5_krbhst_init failed (%s)\n", error_message(rc)));
493                 return rc;
494         }
495
496         for ( num_kdcs = 0; (rc = krb5_krbhst_next(ctx, hnd, &hinfo) == 0); num_kdcs++)
497                 ;
498
499         krb5_krbhst_reset(ctx, hnd);
500
501         if (!num_kdcs) {
502                 DEBUG(0, ("smb_krb5_locate_kdc: zero kdcs found !\n"));
503                 krb5_krbhst_free(ctx, hnd);
504                 return -1;
505         }
506
507         sa = SMB_MALLOC_ARRAY( struct sockaddr, num_kdcs );
508         if (!sa) {
509                 DEBUG(0, ("smb_krb5_locate_kdc: malloc failed\n"));
510                 krb5_krbhst_free(ctx, hnd);
511                 naddrs = 0;
512                 return -1;
513         }
514
515         memset(sa, '\0', sizeof(struct sockaddr) * num_kdcs );
516
517         for (i = 0; i < num_kdcs && (rc = krb5_krbhst_next(ctx, hnd, &hinfo) == 0); i++) {
518
519 #if defined(HAVE_KRB5_KRBHST_GET_ADDRINFO)
520                 rc = krb5_krbhst_get_addrinfo(ctx, hinfo, &ai);
521                 if (rc) {
522                         DEBUG(0,("krb5_krbhst_get_addrinfo failed: %s\n", error_message(rc)));
523                         continue;
524                 }
525 #endif
526                 if (hinfo->ai && hinfo->ai->ai_family == AF_INET) 
527                         memcpy(&sa[i], hinfo->ai->ai_addr, sizeof(struct sockaddr));
528         }
529
530         krb5_krbhst_free(ctx, hnd);
531
532         *naddrs = num_kdcs;
533         *addr_pp = sa;
534         return 0;
535 }
536
537 #else /* ! defined(KRB5_KRBHST_INIT) */
538
539  krb5_error_code smb_krb5_locate_kdc(krb5_context ctx, const krb5_data *realm,
540                 struct sockaddr **addr_pp, int *naddrs, int get_masters)
541 {
542         DEBUG(0, ("unable to explicitly locate the KDC on this platform\n"));
543         return KRB5_KDC_UNREACH;
544 }
545
546 #endif /* KRB5_KRBHST_INIT */
547
548 #else /* ! HAVE_KRB5_LOCATE_KDC */
549
550  krb5_error_code smb_krb5_locate_kdc(krb5_context ctx, const krb5_data *realm,
551                 struct sockaddr **addr_pp, int *naddrs, int get_masters)
552 {
553         return krb5_locate_kdc(ctx, realm, addr_pp, naddrs, get_masters);
554 }
555
556 #endif /* HAVE_KRB5_LOCATE_KDC */
557
558 #if !defined(HAVE_KRB5_FREE_UNPARSED_NAME)
559  void krb5_free_unparsed_name(krb5_context context, char *val)
560 {
561         SAFE_FREE(val);
562 }
563 #endif
564
565  void kerberos_free_data_contents(krb5_context context, krb5_data *pdata)
566 {
567 #if defined(HAVE_KRB5_FREE_DATA_CONTENTS)
568         if (pdata->data) {
569                 krb5_free_data_contents(context, pdata);
570         }
571 #else
572         SAFE_FREE(pdata->data);
573 #endif
574 }
575
576  void kerberos_set_creds_enctype(krb5_creds *pcreds, int enctype)
577 {
578 #if defined(HAVE_KRB5_KEYBLOCK_IN_CREDS)
579         KRB5_KEY_TYPE((&pcreds->keyblock)) = enctype;
580 #elif defined(HAVE_KRB5_SESSION_IN_CREDS)
581         KRB5_KEY_TYPE((&pcreds->session)) = enctype;
582 #else
583 #error UNKNOWN_KEYBLOCK_MEMBER_IN_KRB5_CREDS_STRUCT
584 #endif
585 }
586
587  bool kerberos_compatible_enctypes(krb5_context context,
588                                   krb5_enctype enctype1,
589                                   krb5_enctype enctype2)
590 {
591 #if defined(HAVE_KRB5_C_ENCTYPE_COMPARE)
592         krb5_boolean similar = 0;
593
594         krb5_c_enctype_compare(context, enctype1, enctype2, &similar);
595         return similar ? True : False;
596 #elif defined(HAVE_KRB5_ENCTYPES_COMPATIBLE_KEYS)
597         return krb5_enctypes_compatible_keys(context, enctype1, enctype2) ? True : False;
598 #endif
599 }
600
601 static bool ads_cleanup_expired_creds(krb5_context context, 
602                                       krb5_ccache  ccache,
603                                       krb5_creds  *credsp)
604 {
605         krb5_error_code retval;
606         const char *cc_type = krb5_cc_get_type(context, ccache);
607
608         DEBUG(3, ("ads_cleanup_expired_creds: Ticket in ccache[%s:%s] expiration %s\n",
609                   cc_type, krb5_cc_get_name(context, ccache),
610                   http_timestring(credsp->times.endtime)));
611
612         /* we will probably need new tickets if the current ones
613            will expire within 10 seconds.
614         */
615         if (credsp->times.endtime >= (time(NULL) + 10))
616                 return False;
617
618         /* heimdal won't remove creds from a file ccache, and 
619            perhaps we shouldn't anyway, since internally we 
620            use memory ccaches, and a FILE one probably means that
621            we're using creds obtained outside of our exectuable
622         */
623         if (strequal(cc_type, "FILE")) {
624                 DEBUG(5, ("ads_cleanup_expired_creds: We do not remove creds from a %s ccache\n", cc_type));
625                 return False;
626         }
627
628         retval = krb5_cc_remove_cred(context, ccache, 0, credsp);
629         if (retval) {
630                 DEBUG(1, ("ads_cleanup_expired_creds: krb5_cc_remove_cred failed, err %s\n",
631                           error_message(retval)));
632                 /* If we have an error in this, we want to display it,
633                    but continue as though we deleted it */
634         }
635         return True;
636 }
637
638 /*
639   we can't use krb5_mk_req because w2k wants the service to be in a particular format
640 */
641 static krb5_error_code ads_krb5_mk_req(krb5_context context, 
642                                        krb5_auth_context *auth_context, 
643                                        const krb5_flags ap_req_options,
644                                        const char *principal,
645                                        krb5_ccache ccache, 
646                                        krb5_data *outbuf, 
647                                        time_t *expire_time)
648 {
649         krb5_error_code           retval;
650         krb5_principal    server;
651         krb5_creds              * credsp;
652         krb5_creds                creds;
653         krb5_data in_data;
654         bool creds_ready = False;
655         int i = 0, maxtries = 3;
656         
657         ZERO_STRUCT(in_data);
658
659         retval = smb_krb5_parse_name(context, principal, &server);
660         if (retval) {
661                 DEBUG(1,("ads_krb5_mk_req: Failed to parse principal %s\n", principal));
662                 return retval;
663         }
664         
665         /* obtain ticket & session key */
666         ZERO_STRUCT(creds);
667         if ((retval = krb5_copy_principal(context, server, &creds.server))) {
668                 DEBUG(1,("ads_krb5_mk_req: krb5_copy_principal failed (%s)\n", 
669                          error_message(retval)));
670                 goto cleanup_princ;
671         }
672         
673         if ((retval = krb5_cc_get_principal(context, ccache, &creds.client))) {
674                 /* This can commonly fail on smbd startup with no ticket in the cache.
675                  * Report at higher level than 1. */
676                 DEBUG(3,("ads_krb5_mk_req: krb5_cc_get_principal failed (%s)\n", 
677                          error_message(retval)));
678                 goto cleanup_creds;
679         }
680
681         while (!creds_ready && (i < maxtries)) {
682
683                 if ((retval = krb5_get_credentials(context, 0, ccache, 
684                                                    &creds, &credsp))) {
685                         DEBUG(1,("ads_krb5_mk_req: krb5_get_credentials failed for %s (%s)\n",
686                                  principal, error_message(retval)));
687                         goto cleanup_creds;
688                 }
689
690                 /* cope with ticket being in the future due to clock skew */
691                 if ((unsigned)credsp->times.starttime > time(NULL)) {
692                         time_t t = time(NULL);
693                         int time_offset =(int)((unsigned)credsp->times.starttime-t);
694                         DEBUG(4,("ads_krb5_mk_req: Advancing clock by %d seconds to cope with clock skew\n", time_offset));
695                         krb5_set_real_time(context, t + time_offset + 1, 0);
696                 }
697
698                 if (!ads_cleanup_expired_creds(context, ccache, credsp)) {
699                         creds_ready = True;
700                 }
701
702                 i++;
703         }
704
705         DEBUG(10,("ads_krb5_mk_req: Ticket (%s) in ccache (%s:%s) is valid until: (%s - %u)\n",
706                   principal, krb5_cc_get_type(context, ccache), krb5_cc_get_name(context, ccache),
707                   http_timestring((unsigned)credsp->times.endtime), 
708                   (unsigned)credsp->times.endtime));
709
710         if (expire_time) {
711                 *expire_time = (time_t)credsp->times.endtime;
712         }
713
714 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_FWD_TGT_CREDS) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY)
715         if( credsp->ticket_flags & TKT_FLG_OK_AS_DELEGATE ) {
716                 /* Fetch a forwarded TGT from the KDC so that we can hand off a 2nd ticket
717                  as part of the kerberos exchange. */
718
719                 DEBUG( 3, ("ads_krb5_mk_req: server marked as OK to delegate to, building forwardable TGT\n")  );
720
721                 if( *auth_context == NULL ) {
722                         /* Allocate if it has not yet been allocated. */
723                         retval = krb5_auth_con_init( context, auth_context );
724                         if (retval) {
725                                 DEBUG(1,("ads_krb5_mk_req: krb5_auth_con_init failed (%s)\n",
726                                         error_message(retval)));
727                                 goto cleanup_creds;
728                         }
729                 }
730
731                 retval = krb5_auth_con_setuseruserkey( context, *auth_context, &credsp->keyblock );
732                 if (retval) {
733                         DEBUG(1,("ads_krb5_mk_req: krb5_auth_con_setuseruserkey failed (%s)\n",
734                                 error_message(retval)));
735                         goto cleanup_creds;
736                 }
737
738                 /* Must use a subkey for forwarded tickets. */
739                 retval = krb5_auth_con_setflags( context, *auth_context, KRB5_AUTH_CONTEXT_USE_SUBKEY);
740                 if (retval) {
741                         DEBUG(1,("ads_krb5_mk_req: krb5_auth_con_setflags failed (%s)\n",
742                                 error_message(retval)));
743                         goto cleanup_creds;
744                 }
745
746                 retval = ads_krb5_get_fwd_ticket( context,
747                                                 auth_context,
748                                                 credsp,
749                                                 ccache,
750                                                 &in_data );
751                 if (retval) {
752                         DEBUG( 1, ("ads_krb5_get_fwd_ticket failed (%s)\n", error_message( retval ) ) );
753                         goto cleanup_creds;
754                 }
755
756                 if (retval) {
757                         DEBUG( 1, ("krb5_auth_con_set_req_cksumtype failed (%s)\n",
758                                 error_message( retval ) ) );
759                         goto cleanup_creds;
760                 }
761
762         }
763 #endif
764
765         retval = krb5_mk_req_extended(context, auth_context, ap_req_options, 
766                                       &in_data, credsp, outbuf);
767         if (retval) {
768                 DEBUG(1,("ads_krb5_mk_req: krb5_mk_req_extended failed (%s)\n", 
769                          error_message(retval)));
770         }
771
772         if (in_data.data) {
773                 free( in_data.data );
774                 in_data.length = 0;
775         }
776
777         krb5_free_creds(context, credsp);
778
779 cleanup_creds:
780         krb5_free_cred_contents(context, &creds);
781
782 cleanup_princ:
783         krb5_free_principal(context, server);
784
785         return retval;
786 }
787
788 /*
789   get a kerberos5 ticket for the given service 
790 */
791 int cli_krb5_get_ticket(const char *principal, time_t time_offset, 
792                         DATA_BLOB *ticket, DATA_BLOB *session_key_krb5, 
793                         uint32 extra_ap_opts, const char *ccname, 
794                         time_t *tgs_expire)
795
796 {
797         krb5_error_code retval;
798         krb5_data packet;
799         krb5_context context = NULL;
800         krb5_ccache ccdef = NULL;
801         krb5_auth_context auth_context = NULL;
802         krb5_enctype enc_types[] = {
803 #ifdef ENCTYPE_ARCFOUR_HMAC
804                 ENCTYPE_ARCFOUR_HMAC,
805 #endif 
806                 ENCTYPE_DES_CBC_MD5, 
807                 ENCTYPE_DES_CBC_CRC, 
808                 ENCTYPE_NULL};
809
810         initialize_krb5_error_table();
811         retval = krb5_init_context(&context);
812         if (retval) {
813                 DEBUG(1,("cli_krb5_get_ticket: krb5_init_context failed (%s)\n", 
814                          error_message(retval)));
815                 goto failed;
816         }
817
818         if (time_offset != 0) {
819                 krb5_set_real_time(context, time(NULL) + time_offset, 0);
820         }
821
822         if ((retval = krb5_cc_resolve(context, ccname ?
823                         ccname : krb5_cc_default_name(context), &ccdef))) {
824                 DEBUG(1,("cli_krb5_get_ticket: krb5_cc_default failed (%s)\n",
825                          error_message(retval)));
826                 goto failed;
827         }
828
829         if ((retval = krb5_set_default_tgs_ktypes(context, enc_types))) {
830                 DEBUG(1,("cli_krb5_get_ticket: krb5_set_default_tgs_ktypes failed (%s)\n",
831                          error_message(retval)));
832                 goto failed;
833         }
834
835         if ((retval = ads_krb5_mk_req(context, 
836                                         &auth_context, 
837                                         AP_OPTS_USE_SUBKEY | (krb5_flags)extra_ap_opts,
838                                         principal,
839                                         ccdef, &packet,
840                                         tgs_expire))) {
841                 goto failed;
842         }
843
844         get_krb5_smb_session_key(context, auth_context, session_key_krb5, False);
845
846         *ticket = data_blob(packet.data, packet.length);
847
848         kerberos_free_data_contents(context, &packet); 
849
850 failed:
851
852         if ( context ) {
853                 if (ccdef)
854                         krb5_cc_close(context, ccdef);
855                 if (auth_context)
856                         krb5_auth_con_free(context, auth_context);
857                 krb5_free_context(context);
858         }
859                 
860         return retval;
861 }
862
863  bool get_krb5_smb_session_key(krb5_context context, krb5_auth_context auth_context, DATA_BLOB *session_key, bool remote)
864  {
865         krb5_keyblock *skey;
866         krb5_error_code err;
867         bool ret = False;
868
869         if (remote)
870                 err = krb5_auth_con_getremotesubkey(context, auth_context, &skey);
871         else
872                 err = krb5_auth_con_getlocalsubkey(context, auth_context, &skey);
873         if (err == 0 && skey != NULL) {
874                 DEBUG(10, ("Got KRB5 session key of length %d\n",  (int)KRB5_KEY_LENGTH(skey)));
875                 *session_key = data_blob(KRB5_KEY_DATA(skey), KRB5_KEY_LENGTH(skey));
876                 dump_data_pw("KRB5 Session Key:\n", session_key->data, session_key->length);
877
878                 ret = True;
879
880                 krb5_free_keyblock(context, skey);
881         } else {
882                 DEBUG(10, ("KRB5 error getting session key %d\n", err));
883         }
884
885         return ret;
886  }
887
888
889 #if defined(HAVE_KRB5_PRINCIPAL_GET_COMP_STRING) && !defined(HAVE_KRB5_PRINC_COMPONENT)
890  const krb5_data *krb5_princ_component(krb5_context context, krb5_principal principal, int i );
891
892  const krb5_data *krb5_princ_component(krb5_context context, krb5_principal principal, int i )
893 {
894         static krb5_data kdata;
895
896         kdata.data = (char *)krb5_principal_get_comp_string(context, principal, i);
897         kdata.length = strlen((const char *)kdata.data);
898         return &kdata;
899 }
900 #endif
901
902  krb5_error_code smb_krb5_kt_free_entry(krb5_context context, krb5_keytab_entry *kt_entry)
903 {
904 #if defined(HAVE_KRB5_KT_FREE_ENTRY)
905         return krb5_kt_free_entry(context, kt_entry);
906 #elif defined(HAVE_KRB5_FREE_KEYTAB_ENTRY_CONTENTS)
907         return krb5_free_keytab_entry_contents(context, kt_entry);
908 #else
909 #error UNKNOWN_KT_FREE_FUNCTION
910 #endif
911 }
912
913  void smb_krb5_checksum_from_pac_sig(krb5_checksum *cksum,
914                                      struct PAC_SIGNATURE_DATA *sig)
915 {
916 #ifdef HAVE_CHECKSUM_IN_KRB5_CHECKSUM
917         cksum->cksumtype        = (krb5_cksumtype)sig->type;
918         cksum->checksum.length  = sig->signature.length;
919         cksum->checksum.data    = sig->signature.data;
920 #else
921         cksum->checksum_type    = (krb5_cksumtype)sig->type;
922         cksum->length           = sig->signature.length;
923         cksum->contents         = sig->signature.data;
924 #endif
925 }
926
927  krb5_error_code smb_krb5_verify_checksum(krb5_context context,
928                                           const krb5_keyblock *keyblock,
929                                          krb5_keyusage usage,
930                                          krb5_checksum *cksum,
931                                          uint8 *data,
932                                          size_t length)
933 {
934         krb5_error_code ret;
935
936         /* verify the checksum */
937
938         /* welcome to the wonderful world of samba's kerberos abstraction layer:
939          * 
940          * function                     heimdal 0.6.1rc3        heimdal 0.7     MIT krb 1.4.2
941          * -----------------------------------------------------------------------------
942          * krb5_c_verify_checksum       -                       works           works
943          * krb5_verify_checksum         works (6 args)          works (6 args)  broken (7 args) 
944          */
945
946 #if defined(HAVE_KRB5_C_VERIFY_CHECKSUM)
947         {
948                 krb5_boolean checksum_valid = False;
949                 krb5_data input;
950
951                 input.data = (char *)data;
952                 input.length = length;
953
954                 ret = krb5_c_verify_checksum(context, 
955                                              keyblock, 
956                                              usage,
957                                              &input, 
958                                              cksum,
959                                              &checksum_valid);
960                 if (ret) {
961                         DEBUG(3,("smb_krb5_verify_checksum: krb5_c_verify_checksum() failed: %s\n", 
962                                 error_message(ret)));
963                         return ret;
964                 }
965
966                 if (!checksum_valid)
967                         ret = KRB5KRB_AP_ERR_BAD_INTEGRITY;
968         }
969
970 #elif KRB5_VERIFY_CHECKSUM_ARGS == 6 && defined(HAVE_KRB5_CRYPTO_INIT) && defined(HAVE_KRB5_CRYPTO) && defined(HAVE_KRB5_CRYPTO_DESTROY)
971
972         /* Warning: MIT's krb5_verify_checksum cannot be used as it will use a key
973          * without enctype and it ignores any key_usage types - Guenther */
974
975         {
976
977                 krb5_crypto crypto;
978                 ret = krb5_crypto_init(context,
979                                        keyblock,
980                                        0,
981                                        &crypto);
982                 if (ret) {
983                         DEBUG(0,("smb_krb5_verify_checksum: krb5_crypto_init() failed: %s\n", 
984                                 error_message(ret)));
985                         return ret;
986                 }
987
988                 ret = krb5_verify_checksum(context,
989                                            crypto,
990                                            usage,
991                                            data,
992                                            length,
993                                            cksum);
994
995                 krb5_crypto_destroy(context, crypto);
996         }
997
998 #else
999 #error UNKNOWN_KRB5_VERIFY_CHECKSUM_FUNCTION
1000 #endif
1001
1002         return ret;
1003 }
1004
1005  time_t get_authtime_from_tkt(krb5_ticket *tkt)
1006 {
1007 #if defined(HAVE_KRB5_TKT_ENC_PART2)
1008         return tkt->enc_part2->times.authtime;
1009 #else
1010         return tkt->ticket.authtime;
1011 #endif
1012 }
1013
1014 #ifdef HAVE_KRB5_DECODE_AP_REQ  /* Heimdal */
1015 static int get_kvno_from_ap_req(krb5_ap_req *ap_req)
1016 {
1017 #ifdef HAVE_TICKET_POINTER_IN_KRB5_AP_REQ /* MIT */
1018         if (ap_req->ticket->enc_part.kvno)
1019                 return ap_req->ticket->enc_part.kvno;
1020 #else /* Heimdal */
1021         if (ap_req->ticket.enc_part.kvno) 
1022                 return *ap_req->ticket.enc_part.kvno;
1023 #endif
1024         return 0;
1025 }
1026
1027 static krb5_enctype get_enctype_from_ap_req(krb5_ap_req *ap_req)
1028 {
1029 #ifdef HAVE_ETYPE_IN_ENCRYPTEDDATA /* Heimdal */
1030         return ap_req->ticket.enc_part.etype;
1031 #else /* MIT */
1032         return ap_req->ticket->enc_part.enctype;
1033 #endif
1034 }
1035 #endif  /* HAVE_KRB5_DECODE_AP_REQ */
1036
1037 static krb5_error_code
1038 get_key_from_keytab(krb5_context context,
1039                     krb5_const_principal server,
1040                     krb5_enctype enctype,
1041                     krb5_kvno kvno,
1042                     krb5_keyblock **out_key)
1043 {
1044         krb5_keytab_entry entry;
1045         krb5_error_code ret;
1046         krb5_keytab keytab;
1047         char *name = NULL;
1048         krb5_keyblock *keyp;
1049
1050         /* We have to open a new keytab handle here, as MIT does
1051            an implicit open/getnext/close on krb5_kt_get_entry. We
1052            may be in the middle of a keytab enumeration when this is
1053            called. JRA. */
1054
1055         ret = smb_krb5_open_keytab(context, NULL, False, &keytab);
1056         if (ret) {
1057                 DEBUG(1,("get_key_from_keytab: smb_krb5_open_keytab failed (%s)\n", error_message(ret)));
1058                 return ret;
1059         }
1060
1061         if ( DEBUGLEVEL >= 10 ) {
1062                 if (smb_krb5_unparse_name(context, server, &name) == 0) {
1063                         DEBUG(10,("get_key_from_keytab: will look for kvno %d, enctype %d and name: %s\n", 
1064                                 kvno, enctype, name));
1065                         SAFE_FREE(name);
1066                 }
1067         }
1068
1069         ret = krb5_kt_get_entry(context,
1070                                 keytab,
1071                                 server,
1072                                 kvno,
1073                                 enctype,
1074                                 &entry);
1075
1076         if (ret) {
1077                 DEBUG(0,("get_key_from_keytab: failed to retrieve key: %s\n", error_message(ret)));
1078                 goto out;
1079         }
1080
1081         keyp = KRB5_KT_KEY(&entry);
1082
1083         ret = krb5_copy_keyblock(context, keyp, out_key);
1084         if (ret) {
1085                 DEBUG(0,("get_key_from_keytab: failed to copy key: %s\n", error_message(ret)));
1086                 goto out;
1087         }
1088                 
1089         smb_krb5_kt_free_entry(context, &entry);
1090         
1091 out:    
1092         krb5_kt_close(context, keytab);
1093         return ret;
1094 }
1095
1096 /* Prototypes */
1097
1098  krb5_error_code smb_krb5_get_keyinfo_from_ap_req(krb5_context context, 
1099                                                  const krb5_data *inbuf, 
1100                                                  krb5_kvno *kvno, 
1101                                                  krb5_enctype *enctype)
1102 {
1103 #ifdef HAVE_KRB5_DECODE_AP_REQ /* Heimdal */
1104         {
1105                 krb5_error_code ret;
1106                 krb5_ap_req ap_req;
1107                 
1108                 ret = krb5_decode_ap_req(context, inbuf, &ap_req);
1109                 if (ret)
1110                         return ret;
1111
1112                 *kvno = get_kvno_from_ap_req(&ap_req);
1113                 *enctype = get_enctype_from_ap_req(&ap_req);
1114
1115                 free_AP_REQ(&ap_req);
1116                 return 0;
1117         }
1118 #endif
1119
1120         /* Possibly not an appropriate error code. */
1121         return KRB5KDC_ERR_BADOPTION;
1122 }
1123
1124  krb5_error_code krb5_rd_req_return_keyblock_from_keytab(krb5_context context,
1125                                                         krb5_auth_context *auth_context,
1126                                                         const krb5_data *inbuf,
1127                                                         krb5_const_principal server,
1128                                                         krb5_keytab keytab,
1129                                                         krb5_flags *ap_req_options,
1130                                                         krb5_ticket **ticket, 
1131                                                         krb5_keyblock **keyblock)
1132 {
1133         krb5_error_code ret;
1134         krb5_kvno kvno;
1135         krb5_enctype enctype;
1136         krb5_keyblock *local_keyblock;
1137
1138         ret = krb5_rd_req(context, 
1139                           auth_context, 
1140                           inbuf, 
1141                           server, 
1142                           keytab, 
1143                           ap_req_options, 
1144                           ticket);
1145         if (ret) {
1146                 return ret;
1147         }
1148         
1149 #ifdef KRB5_TICKET_HAS_KEYINFO
1150         enctype = (*ticket)->enc_part.enctype;
1151         kvno = (*ticket)->enc_part.kvno;
1152 #else
1153         ret = smb_krb5_get_keyinfo_from_ap_req(context, inbuf, &kvno, &enctype);
1154         if (ret) {
1155                 return ret;
1156         }
1157 #endif
1158
1159         ret = get_key_from_keytab(context, 
1160                                   server,
1161                                   enctype,
1162                                   kvno,
1163                                   &local_keyblock);
1164         if (ret) {
1165                 DEBUG(0,("krb5_rd_req_return_keyblock_from_keytab: failed to call get_key_from_keytab\n"));
1166                 goto out;
1167         }
1168
1169 out:
1170         if (ret && local_keyblock != NULL) {
1171                 krb5_free_keyblock(context, local_keyblock);
1172         } else {
1173                 *keyblock = local_keyblock;
1174         }
1175
1176         return ret;
1177 }
1178
1179  krb5_error_code smb_krb5_parse_name_norealm(krb5_context context, 
1180                                             const char *name, 
1181                                             krb5_principal *principal)
1182 {
1183 #ifdef HAVE_KRB5_PARSE_NAME_NOREALM
1184         return smb_krb5_parse_name_norealm_conv(context, name, principal);
1185 #endif
1186
1187         /* we are cheating here because parse_name will in fact set the realm.
1188          * We don't care as the only caller of smb_krb5_parse_name_norealm
1189          * ignores the realm anyway when calling
1190          * smb_krb5_principal_compare_any_realm later - Guenther */
1191
1192         return smb_krb5_parse_name(context, name, principal);
1193 }
1194
1195  bool smb_krb5_principal_compare_any_realm(krb5_context context, 
1196                                           krb5_const_principal princ1, 
1197                                           krb5_const_principal princ2)
1198 {
1199 #ifdef HAVE_KRB5_PRINCIPAL_COMPARE_ANY_REALM
1200
1201         return krb5_principal_compare_any_realm(context, princ1, princ2);
1202
1203 /* krb5_princ_size is a macro in MIT */
1204 #elif defined(HAVE_KRB5_PRINC_SIZE) || defined(krb5_princ_size)
1205
1206         int i, len1, len2;
1207         const krb5_data *p1, *p2;
1208
1209         len1 = krb5_princ_size(context, princ1);
1210         len2 = krb5_princ_size(context, princ2);
1211
1212         if (len1 != len2)
1213                 return False;
1214
1215         for (i = 0; i < len1; i++) {
1216
1217                 p1 = krb5_princ_component(context, CONST_DISCARD(krb5_principal, princ1), i);
1218                 p2 = krb5_princ_component(context, CONST_DISCARD(krb5_principal, princ2), i);
1219
1220                 if (p1->length != p2->length || memcmp(p1->data, p2->data, p1->length))
1221                         return False;
1222         }
1223
1224         return True;
1225 #else
1226 #error NO_SUITABLE_PRINCIPAL_COMPARE_FUNCTION
1227 #endif
1228 }
1229
1230  krb5_error_code smb_krb5_renew_ticket(const char *ccache_string,       /* FILE:/tmp/krb5cc_0 */
1231                                        const char *client_string,       /* gd@BER.SUSE.DE */
1232                                        const char *service_string,      /* krbtgt/BER.SUSE.DE@BER.SUSE.DE */
1233                                        time_t *expire_time)
1234 {
1235         krb5_error_code ret;
1236         krb5_context context = NULL;
1237         krb5_ccache ccache = NULL;
1238         krb5_principal client = NULL;
1239         krb5_creds creds, creds_in, *creds_out = NULL;
1240
1241         ZERO_STRUCT(creds);
1242         ZERO_STRUCT(creds_in);
1243
1244         initialize_krb5_error_table();
1245         ret = krb5_init_context(&context);
1246         if (ret) {
1247                 goto done;
1248         }
1249
1250         if (!ccache_string) {
1251                 ccache_string = krb5_cc_default_name(context);
1252         }
1253
1254         if (!ccache_string) {
1255                 ret = EINVAL;
1256                 goto done;
1257         }
1258
1259         DEBUG(10,("smb_krb5_renew_ticket: using %s as ccache\n", ccache_string));
1260
1261         /* FIXME: we should not fall back to defaults */
1262         ret = krb5_cc_resolve(context, CONST_DISCARD(char *, ccache_string), &ccache);
1263         if (ret) {
1264                 goto done;
1265         }
1266
1267         if (client_string) {
1268                 ret = smb_krb5_parse_name(context, client_string, &client);
1269                 if (ret) {
1270                         goto done;
1271                 }
1272         } else {
1273                 ret = krb5_cc_get_principal(context, ccache, &client);
1274                 if (ret) {
1275                         goto done;
1276                 }
1277         }
1278
1279 #ifdef HAVE_KRB5_GET_RENEWED_CREDS      /* MIT */
1280         {
1281                 ret = krb5_get_renewed_creds(context, &creds, client, ccache, CONST_DISCARD(char *, service_string));
1282                 if (ret) {
1283                         DEBUG(10,("smb_krb5_renew_ticket: krb5_get_kdc_cred failed: %s\n", error_message(ret)));
1284                         goto done;
1285                 }
1286         }
1287 #elif defined(HAVE_KRB5_GET_KDC_CRED)   /* Heimdal */
1288         {
1289                 krb5_kdc_flags flags;
1290                 krb5_realm *client_realm = NULL;
1291
1292                 ret = krb5_copy_principal(context, client, &creds_in.client);
1293                 if (ret) {
1294                         goto done;
1295                 }
1296
1297                 if (service_string) {
1298                         ret = smb_krb5_parse_name(context, service_string, &creds_in.server);
1299                         if (ret) { 
1300                                 goto done;
1301                         }
1302                 } else {
1303                         /* build tgt service by default */
1304                         client_realm = krb5_princ_realm(context, creds_in.client);
1305                         if (!client_realm) {
1306                                 ret = ENOMEM;
1307                                 goto done;
1308                         }
1309                         ret = krb5_make_principal(context, &creds_in.server, *client_realm, KRB5_TGS_NAME, *client_realm, NULL);
1310                         if (ret) {
1311                                 goto done;
1312                         }
1313                 }
1314
1315                 flags.i = 0;
1316                 flags.b.renewable = flags.b.renew = True;
1317
1318                 ret = krb5_get_kdc_cred(context, ccache, flags, NULL, NULL, &creds_in, &creds_out);
1319                 if (ret) {
1320                         DEBUG(10,("smb_krb5_renew_ticket: krb5_get_kdc_cred failed: %s\n", error_message(ret)));
1321                         goto done;
1322                 }
1323
1324                 creds = *creds_out;
1325         }
1326 #else
1327 #error NO_SUITABLE_KRB5_TICKET_RENEW_FUNCTION_AVAILABLE
1328 #endif
1329
1330         /* hm, doesn't that create a new one if the old one wasn't there? - Guenther */
1331         ret = krb5_cc_initialize(context, ccache, client);
1332         if (ret) {
1333                 goto done;
1334         }
1335         
1336         ret = krb5_cc_store_cred(context, ccache, &creds);
1337
1338         if (expire_time) {
1339                 *expire_time = (time_t) creds.times.endtime;
1340         }
1341
1342 done:
1343         krb5_free_cred_contents(context, &creds_in);
1344
1345         if (creds_out) {
1346                 krb5_free_creds(context, creds_out);
1347         } else {
1348                 krb5_free_cred_contents(context, &creds);
1349         }
1350
1351         if (client) {
1352                 krb5_free_principal(context, client);
1353         }
1354         if (ccache) {
1355                 krb5_cc_close(context, ccache);
1356         }
1357         if (context) {
1358                 krb5_free_context(context);
1359         }
1360
1361         return ret;
1362 }
1363
1364  krb5_error_code smb_krb5_free_addresses(krb5_context context, smb_krb5_addresses *addr)
1365 {
1366         krb5_error_code ret = 0;
1367         if (addr == NULL) {
1368                 return ret;
1369         }
1370 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
1371         krb5_free_addresses(context, addr->addrs);
1372 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
1373         ret = krb5_free_addresses(context, addr->addrs);
1374         SAFE_FREE(addr->addrs);
1375 #endif
1376         SAFE_FREE(addr);
1377         addr = NULL;
1378         return ret;
1379 }
1380
1381  krb5_error_code smb_krb5_gen_netbios_krb5_address(smb_krb5_addresses **kerb_addr)
1382 {
1383         krb5_error_code ret = 0;
1384         nstring buf;
1385 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
1386         krb5_address **addrs = NULL;
1387 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
1388         krb5_addresses *addrs = NULL;
1389 #endif
1390
1391         *kerb_addr = (smb_krb5_addresses *)SMB_MALLOC(sizeof(smb_krb5_addresses));
1392         if (*kerb_addr == NULL) {
1393                 return ENOMEM;
1394         }
1395
1396         put_name(buf, global_myname(), ' ', 0x20);
1397
1398 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
1399         {
1400                 int num_addr = 2;
1401
1402                 addrs = (krb5_address **)SMB_MALLOC(sizeof(krb5_address *) * num_addr);
1403                 if (addrs == NULL) {
1404                         SAFE_FREE(kerb_addr);
1405                         return ENOMEM;
1406                 }
1407
1408                 memset(addrs, 0, sizeof(krb5_address *) * num_addr);
1409
1410                 addrs[0] = (krb5_address *)SMB_MALLOC(sizeof(krb5_address));
1411                 if (addrs[0] == NULL) {
1412                         SAFE_FREE(addrs);
1413                         SAFE_FREE(kerb_addr);
1414                         return ENOMEM;
1415                 }
1416
1417                 addrs[0]->magic = KV5M_ADDRESS;
1418                 addrs[0]->addrtype = KRB5_ADDR_NETBIOS;
1419                 addrs[0]->length = MAX_NETBIOSNAME_LEN;
1420                 addrs[0]->contents = (unsigned char *)SMB_MALLOC(addrs[0]->length);
1421                 if (addrs[0]->contents == NULL) {
1422                         SAFE_FREE(addrs[0]);
1423                         SAFE_FREE(addrs);
1424                         SAFE_FREE(kerb_addr);
1425                         return ENOMEM;
1426                 }
1427
1428                 memcpy(addrs[0]->contents, buf, addrs[0]->length);
1429
1430                 addrs[1] = NULL;
1431         }
1432 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
1433         {
1434                 addrs = (krb5_addresses *)SMB_MALLOC(sizeof(krb5_addresses));
1435                 if (addrs == NULL) {
1436                         SAFE_FREE(kerb_addr);
1437                         return ENOMEM;
1438                 }
1439
1440                 memset(addrs, 0, sizeof(krb5_addresses));
1441
1442                 addrs->len = 1;
1443                 addrs->val = (krb5_address *)SMB_MALLOC(sizeof(krb5_address));
1444                 if (addrs->val == NULL) {
1445                         SAFE_FREE(addrs);
1446                         SAFE_FREE(kerb_addr);
1447                         return ENOMEM;
1448                 }
1449
1450                 addrs->val[0].addr_type = KRB5_ADDR_NETBIOS;
1451                 addrs->val[0].address.length = MAX_NETBIOSNAME_LEN;
1452                 addrs->val[0].address.data = (unsigned char *)SMB_MALLOC(addrs->val[0].address.length);
1453                 if (addrs->val[0].address.data == NULL) {
1454                         SAFE_FREE(addrs->val);
1455                         SAFE_FREE(addrs);
1456                         SAFE_FREE(kerb_addr);
1457                         return ENOMEM;
1458                 }
1459
1460                 memcpy(addrs->val[0].address.data, buf, addrs->val[0].address.length);
1461         }
1462 #else
1463 #error UNKNOWN_KRB5_ADDRESS_FORMAT
1464 #endif
1465         (*kerb_addr)->addrs = addrs;
1466
1467         return ret;
1468 }
1469
1470  void smb_krb5_free_error(krb5_context context, krb5_error *krberror)
1471 {
1472 #ifdef HAVE_KRB5_FREE_ERROR_CONTENTS /* Heimdal */
1473         krb5_free_error_contents(context, krberror);
1474 #else /* MIT */
1475         krb5_free_error(context, krberror);
1476 #endif
1477 }
1478
1479  krb5_error_code handle_krberror_packet(krb5_context context,
1480                                         krb5_data *packet)
1481 {
1482         krb5_error_code ret;
1483         bool got_error_code = False;
1484
1485         DEBUG(10,("handle_krberror_packet: got error packet\n"));
1486         
1487 #ifdef HAVE_E_DATA_POINTER_IN_KRB5_ERROR /* Heimdal */
1488         {
1489                 krb5_error krberror;
1490
1491                 if ((ret = krb5_rd_error(context, packet, &krberror))) {
1492                         DEBUG(10,("handle_krberror_packet: krb5_rd_error failed with: %s\n", 
1493                                 error_message(ret)));
1494                         return ret;
1495                 }
1496
1497                 if (krberror.e_data == NULL || krberror.e_data->data == NULL) {
1498                         ret = (krb5_error_code) krberror.error_code;
1499                         got_error_code = True;
1500                 }
1501
1502                 smb_krb5_free_error(context, &krberror);
1503         }
1504 #else /* MIT */
1505         {
1506                 krb5_error *krberror;
1507
1508                 if ((ret = krb5_rd_error(context, packet, &krberror))) {
1509                         DEBUG(10,("handle_krberror_packet: krb5_rd_error failed with: %s\n", 
1510                                 error_message(ret)));
1511                         return ret;
1512                 }
1513
1514                 if (krberror->e_data.data == NULL) {
1515                         ret = ERROR_TABLE_BASE_krb5 + (krb5_error_code) krberror->error;
1516                         got_error_code = True;
1517                 }
1518                 smb_krb5_free_error(context, krberror);
1519         }
1520 #endif
1521         if (got_error_code) {
1522                 DEBUG(5,("handle_krberror_packet: got KERBERR from kpasswd: %s (%d)\n", 
1523                         error_message(ret), ret));
1524         }
1525         return ret;
1526 }
1527
1528  krb5_error_code smb_krb5_get_init_creds_opt_alloc(krb5_context context,
1529                                             krb5_get_init_creds_opt **opt)
1530 {
1531 #ifdef HAVE_KRB5_GET_INIT_CREDS_OPT_ALLOC
1532         /* Heimdal or modern MIT version */
1533         return krb5_get_init_creds_opt_alloc(context, opt);
1534 #else
1535         /* Historical MIT version */
1536         krb5_get_init_creds_opt *my_opt;
1537
1538         *opt = NULL;
1539
1540         if ((my_opt = SMB_MALLOC_P(krb5_get_init_creds_opt)) == NULL) {
1541                 return ENOMEM;
1542         }
1543
1544         krb5_get_init_creds_opt_init(my_opt);
1545
1546         *opt =  my_opt;
1547         return 0;
1548 #endif /* HAVE_KRB5_GET_INIT_CREDS_OPT_ALLOC  */
1549 }
1550
1551  void smb_krb5_get_init_creds_opt_free(krb5_context context,
1552                                 krb5_get_init_creds_opt *opt)
1553 {
1554 #ifdef HAVE_KRB5_GET_INIT_CREDS_OPT_FREE
1555
1556 #ifdef KRB5_CREDS_OPT_FREE_REQUIRES_CONTEXT
1557         /* Modern MIT or Heimdal version */
1558         krb5_get_init_creds_opt_free(context, opt);
1559 #else
1560         /* Heimdal version */
1561         krb5_get_init_creds_opt_free(opt);
1562 #endif /* KRB5_CREDS_OPT_FREE_REQUIRES_CONTEXT */
1563
1564 #else /* HAVE_KRB5_GET_INIT_CREDS_OPT_FREE */
1565         /* Historical MIT version */
1566         SAFE_FREE(opt);
1567         opt = NULL;
1568 #endif /* HAVE_KRB5_GET_INIT_CREDS_OPT_FREE */
1569 }
1570
1571  krb5_enctype smb_get_enctype_from_kt_entry(krb5_keytab_entry *kt_entry)
1572 {
1573         return KRB5_KEY_TYPE(KRB5_KT_KEY(kt_entry));
1574 }
1575
1576
1577 /* caller needs to free etype_s */
1578  krb5_error_code smb_krb5_enctype_to_string(krb5_context context, 
1579                                             krb5_enctype enctype, 
1580                                             char **etype_s)
1581 {
1582 #ifdef HAVE_KRB5_ENCTYPE_TO_STRING_WITH_KRB5_CONTEXT_ARG
1583         return krb5_enctype_to_string(context, enctype, etype_s); /* Heimdal */
1584 #elif defined(HAVE_KRB5_ENCTYPE_TO_STRING_WITH_SIZE_T_ARG)
1585         char buf[256];
1586         krb5_error_code ret = krb5_enctype_to_string(enctype, buf, 256); /* MIT */
1587         if (ret) {
1588                 return ret;
1589         }
1590         *etype_s = SMB_STRDUP(buf);
1591         if (!*etype_s) {
1592                 return ENOMEM;
1593         }
1594         return ret;
1595 #else
1596 #error UNKNOWN_KRB5_ENCTYPE_TO_STRING_FUNCTION
1597 #endif
1598 }
1599
1600  krb5_error_code smb_krb5_mk_error(krb5_context context,
1601                                 krb5_error_code error_code,
1602                                 const krb5_principal server,
1603                                 krb5_data *reply)
1604 {
1605 #ifdef HAVE_SHORT_KRB5_MK_ERROR_INTERFACE /* MIT */
1606         /*
1607          * The MIT interface is *terrible*.
1608          * We have to construct this ourselves...
1609          */
1610         krb5_error e;
1611
1612         memset(&e, 0, sizeof(e));
1613         krb5_us_timeofday(context, &e.stime, &e.susec);
1614         e.server = server;
1615 #if defined(krb5_err_base)
1616         e.error = error_code - krb5_err_base;
1617 #elif defined(ERROR_TABLE_BASE_krb5)
1618         e.error = error_code - ERROR_TABLE_BASE_krb5;
1619 #else
1620         e.error = error_code; /* Almost certainly wrong, but what can we do... ? */
1621 #endif
1622
1623         return krb5_mk_error(context, &e, reply);
1624 #else /* Heimdal. */
1625         return krb5_mk_error(context,
1626                                 error_code,
1627                                 NULL,
1628                                 NULL, /* e_data */
1629                                 NULL,
1630                                 server,
1631                                 NULL,
1632                                 NULL,
1633                                 reply);
1634 #endif
1635 }
1636
1637 /**********************************************************************
1638  * Open a krb5 keytab with flags, handles readonly or readwrite access and
1639  * allows to process non-default keytab names.
1640  * @param context krb5_context 
1641  * @param keytab_name_req string
1642  * @param write_access bool if writable keytab is required
1643  * @param krb5_keytab pointer to krb5_keytab (close with krb5_kt_close())
1644  * @return krb5_error_code
1645 **********************************************************************/
1646
1647 /* This MAX_NAME_LEN is a constant defined in krb5.h */
1648 #ifndef MAX_KEYTAB_NAME_LEN
1649 #define MAX_KEYTAB_NAME_LEN 1100
1650 #endif
1651
1652  krb5_error_code smb_krb5_open_keytab(krb5_context context,
1653                                       const char *keytab_name_req,
1654                                       bool write_access,
1655                                       krb5_keytab *keytab)
1656 {
1657         krb5_error_code ret = 0;
1658         TALLOC_CTX *mem_ctx;
1659         char keytab_string[MAX_KEYTAB_NAME_LEN];
1660         char *kt_str = NULL;
1661         bool found_valid_name = False;
1662         const char *pragma = "FILE";
1663         const char *tmp = NULL;
1664
1665         if (!write_access && !keytab_name_req) {
1666                 /* caller just wants to read the default keytab readonly, so be it */
1667                 return krb5_kt_default(context, keytab);
1668         }
1669
1670         mem_ctx = talloc_init("smb_krb5_open_keytab");
1671         if (!mem_ctx) {
1672                 return ENOMEM;
1673         }
1674
1675 #ifdef HAVE_WRFILE_KEYTAB 
1676         if (write_access) {
1677                 pragma = "WRFILE";
1678         }
1679 #endif
1680
1681         if (keytab_name_req) {
1682
1683                 if (strlen(keytab_name_req) > MAX_KEYTAB_NAME_LEN) {
1684                         ret = KRB5_CONFIG_NOTENUFSPACE;
1685                         goto out;
1686                 }
1687
1688                 if ((strncmp(keytab_name_req, "WRFILE:/", 8) == 0) || 
1689                     (strncmp(keytab_name_req, "FILE:/", 6) == 0)) {
1690                         tmp = keytab_name_req;
1691                         goto resolve;
1692                 }
1693
1694                 if (keytab_name_req[0] != '/') {
1695                         ret = KRB5_KT_BADNAME;
1696                         goto out;
1697                 }
1698
1699                 tmp = talloc_asprintf(mem_ctx, "%s:%s", pragma, keytab_name_req);
1700                 if (!tmp) {
1701                         ret = ENOMEM;
1702                         goto out;
1703                 }
1704
1705                 goto resolve;
1706         }
1707
1708         /* we need to handle more complex keytab_strings, like:
1709          * "ANY:FILE:/etc/krb5.keytab,krb4:/etc/srvtab" */
1710
1711         ret = krb5_kt_default_name(context, &keytab_string[0], MAX_KEYTAB_NAME_LEN - 2);
1712         if (ret) {
1713                 goto out;
1714         }
1715
1716         DEBUG(10,("smb_krb5_open_keytab: krb5_kt_default_name returned %s\n", keytab_string));
1717
1718         tmp = talloc_strdup(mem_ctx, keytab_string);
1719         if (!tmp) {
1720                 ret = ENOMEM;
1721                 goto out;
1722         }
1723
1724         if (strncmp(tmp, "ANY:", 4) == 0) {
1725                 tmp += 4;
1726         }
1727
1728         memset(&keytab_string, '\0', sizeof(keytab_string));
1729
1730         while (next_token_talloc(mem_ctx, &tmp, &kt_str, ",")) {
1731                 if (strncmp(kt_str, "WRFILE:", 7) == 0) {
1732                         found_valid_name = True;
1733                         tmp = kt_str;
1734                         tmp += 7;
1735                 }
1736
1737                 if (strncmp(kt_str, "FILE:", 5) == 0) {
1738                         found_valid_name = True;
1739                         tmp = kt_str;
1740                         tmp += 5;
1741                 }
1742
1743                 if (found_valid_name) {
1744                         if (tmp[0] != '/') {
1745                                 ret = KRB5_KT_BADNAME;
1746                                 goto out;
1747                         }
1748
1749                         tmp = talloc_asprintf(mem_ctx, "%s:%s", pragma, tmp);
1750                         if (!tmp) {
1751                                 ret = ENOMEM;
1752                                 goto out;
1753                         }
1754                         break;
1755                 }
1756         }
1757
1758         if (!found_valid_name) {
1759                 ret = KRB5_KT_UNKNOWN_TYPE;
1760                 goto out;
1761         }
1762
1763  resolve:
1764         DEBUG(10,("smb_krb5_open_keytab: resolving: %s\n", tmp));
1765         ret = krb5_kt_resolve(context, tmp, keytab);
1766
1767  out:
1768         TALLOC_FREE(mem_ctx);
1769         return ret;
1770 }
1771
1772 krb5_error_code smb_krb5_keytab_name(TALLOC_CTX *mem_ctx,
1773                                      krb5_context context,
1774                                      krb5_keytab keytab,
1775                                      const char **keytab_name)
1776 {
1777         char keytab_string[MAX_KEYTAB_NAME_LEN];
1778         krb5_error_code ret = 0;
1779
1780         ret = krb5_kt_get_name(context, keytab,
1781                                keytab_string, MAX_KEYTAB_NAME_LEN - 2);
1782         if (ret) {
1783                 return ret;
1784         }
1785
1786         *keytab_name = talloc_strdup(mem_ctx, keytab_string);
1787         if (!*keytab_name) {
1788                 return ENOMEM;
1789         }
1790
1791         return ret;
1792 }
1793
1794 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_FWD_TGT_CREDS) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY)
1795 /**************************************************************
1796 Routine: ads_krb5_get_fwd_ticket
1797  Description:
1798     When a service ticket is flagged as trusted
1799     for delegation we should provide a forwardable
1800     ticket so that the remote host can act on our
1801     behalf.  This is done by taking the 2nd forwardable
1802     TGT and storing it in the GSS-API authenticator
1803     "checksum".  This routine will populate
1804     the krb5_data authenticator with this TGT.
1805  Parameters:
1806     krb5_context context: The kerberos context for this authentication.
1807     krb5_auth_context:    The authentication context.
1808     krb5_creds *credsp:   The ticket credentials (AS-REP).
1809     krb5_ccache ccache:   The credentials cache.
1810     krb5_data &authenticator: The checksum field that will store the TGT, and
1811      authenticator.data must be freed by the caller.
1812
1813  Returns:
1814     krb5_error_code: 0 if no errors, otherwise set.
1815 **************************************************************/
1816
1817 static krb5_error_code ads_krb5_get_fwd_ticket( krb5_context context,
1818                                          krb5_auth_context *auth_context,
1819                                          krb5_creds *credsp,
1820                                          krb5_ccache ccache,
1821                                          krb5_data *authenticator)
1822 {
1823         krb5_data fwdData;
1824         krb5_error_code retval = 0;
1825         char *pChksum = NULL;
1826         char *p = NULL;
1827
1828         ZERO_STRUCT(fwdData);
1829         ZERO_STRUCTP(authenticator);
1830
1831         retval = krb5_fwd_tgt_creds(context,/* Krb5 context [in] */
1832                                 *auth_context,  /* Authentication context [in] */
1833                                 CONST_DISCARD(char *, KRB5_TGS_NAME),  /* Ticket service name ("krbtgt") [in] */
1834                                 credsp->client, /* Client principal for the tgt [in] */
1835                                 credsp->server, /* Server principal for the tgt [in] */
1836                                 ccache,         /* Credential cache to use for storage [in] */
1837                                 1,              /* Turn on for "Forwardable ticket" [in] */
1838                                 &fwdData );     /* Resulting response [out] */
1839
1840
1841         if (retval) {
1842                 DEBUG(1,("ads_krb5_get_fwd_ticket: krb5_fwd_tgt_creds failed (%s)\n", 
1843                         error_message(retval)));
1844                 goto out;
1845         }
1846
1847         if ((unsigned int)GSSAPI_CHECKSUM_SIZE + (unsigned int)fwdData.length <
1848                 (unsigned int)GSSAPI_CHECKSUM_SIZE) {
1849                 retval = EINVAL;
1850                 goto out;
1851         }
1852
1853         /* We're going to allocate a gssChecksum structure with a little
1854            extra data the length of the kerberos credentials length
1855            (APPLICATION 22) so that we can pack it on the end of the structure.
1856         */
1857
1858         pChksum = (char *)SMB_MALLOC(GSSAPI_CHECKSUM_SIZE + fwdData.length );
1859         if (!pChksum) {
1860                 retval = ENOMEM;
1861                 goto out;
1862         }
1863
1864         p = pChksum;
1865
1866         SIVAL(p, 0, GSSAPI_BNDLENGTH);
1867         p += 4;
1868
1869         /* Zero out the bindings fields */
1870         memset(p, '\0', GSSAPI_BNDLENGTH );
1871         p += GSSAPI_BNDLENGTH;
1872
1873         SIVAL(p, 0, GSS_C_DELEG_FLAG );
1874         p += 4;
1875         SSVAL(p, 0, 1 );
1876         p += 2;
1877         SSVAL(p, 0, fwdData.length );
1878         p += 2;
1879
1880         /* Migrate the kerberos KRB_CRED data to the checksum delegation */
1881         memcpy(p, fwdData.data, fwdData.length );
1882         p += fwdData.length;
1883
1884         /* We need to do this in order to allow our GSS-API  */
1885         retval = krb5_auth_con_set_req_cksumtype( context, *auth_context, GSSAPI_CHECKSUM );
1886         if (retval) {
1887                 goto out;
1888         }
1889
1890         /* We now have a service ticket, now turn it into an AP-REQ. */
1891         authenticator->length = fwdData.length + GSSAPI_CHECKSUM_SIZE;
1892
1893         /* Caller should call free() when they're done with this. */
1894         authenticator->data = (char *)pChksum;
1895
1896   out:
1897
1898         /* Remove that input data, we never needed it anyway. */
1899         if (fwdData.length > 0) {
1900                 krb5_free_data_contents( context, &fwdData );
1901         }
1902
1903         return retval;
1904 }
1905 #endif
1906
1907 #else /* HAVE_KRB5 */
1908  /* this saves a few linking headaches */
1909  int cli_krb5_get_ticket(const char *principal, time_t time_offset, 
1910                         DATA_BLOB *ticket, DATA_BLOB *session_key_krb5, uint32 extra_ap_opts,
1911                         const char *ccname, time_t *tgs_expire) 
1912 {
1913          DEBUG(0,("NO KERBEROS SUPPORT\n"));
1914          return 1;
1915 }
1916
1917 #endif