s3-krb5 Fix Kerberos on FreeBSD with Samba4 DCs
[samba.git] / source3 / libsmb / clikrb5.c
index 659197214fe54b9b0678c70a66c2c99c35d779f9..704bcb929ec66fd26c27b12f8ab4e769b8c76b24 100644 (file)
@@ -4,11 +4,11 @@
    Copyright (C) Andrew Tridgell 2001
    Copyright (C) Luke Howard 2002-2003
    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005
-   Copyright (C) Guenther Deschner 2005
+   Copyright (C) Guenther Deschner 2005-2009
    
    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
-   the Free Software Foundation; either version 2 of the License, or
+   the Free Software Foundation; either version 3 of the License, or
    (at your option) any later version.
    
    This program is distributed in the hope that it will be useful,
    GNU General Public License for more details.
    
    You should have received a copy of the GNU General Public License
-   along with this program; if not, write to the Free Software
-   Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
+   along with this program.  If not, see <http://www.gnu.org/licenses/>.
 */
 
-#define KRB5_PRIVATE    1       /* this file uses PRIVATE interfaces! */
-#define KRB5_DEPRECATED 1       /* this file uses DEPRECATED interfaces! */
-
 #include "includes.h"
+#include "smb_krb5.h"
+#include "../librpc/gen_ndr/krb5pac.h"
+
+#ifndef KRB5_AUTHDATA_WIN2K_PAC
+#define KRB5_AUTHDATA_WIN2K_PAC 128
+#endif
+
+#ifndef KRB5_AUTHDATA_IF_RELEVANT
+#define KRB5_AUTHDATA_IF_RELEVANT 1
+#endif
 
 #ifdef HAVE_KRB5
 
-#ifdef HAVE_KRB5_KEYBLOCK_KEYVALUE
-#define KRB5_KEY_TYPE(k)       ((k)->keytype)
-#define KRB5_KEY_LENGTH(k)     ((k)->keyvalue.length)
-#define KRB5_KEY_DATA(k)       ((k)->keyvalue.data)
-#else
-#define        KRB5_KEY_TYPE(k)        ((k)->enctype)
-#define KRB5_KEY_LENGTH(k)     ((k)->length)
-#define KRB5_KEY_DATA(k)       ((k)->contents)
-#endif /* HAVE_KRB5_KEYBLOCK_KEYVALUE */
+#define GSSAPI_CHECKSUM      0x8003             /* Checksum type value for Kerberos */
+#define GSSAPI_BNDLENGTH     16                 /* Bind Length (rfc-1964 pg.3) */
+#define GSSAPI_CHECKSUM_SIZE (4+GSSAPI_BNDLENGTH+4) /* Length of bind length,
+                                                       bind field, flags field. */
+
+/* MIT krb5 1.7beta3 (in Ubuntu Karmic) is missing the prototype,
+   but still has the symbol */
+#if !HAVE_DECL_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE
+krb5_error_code krb5_auth_con_set_req_cksumtype(  
+       krb5_context     context,
+       krb5_auth_context      auth_context,  
+       krb5_cksumtype     cksumtype);
+#endif
 
 /**************************************************************
  Wrappers around kerberos string functions that convert from
 {
        krb5_error_code ret;
        char *utf8_name;
+       size_t converted_size;
 
-       if (push_utf8_allocate(&utf8_name, name) == (size_t)-1) {
+       if (!push_utf8_talloc(talloc_tos(), &utf8_name, name, &converted_size)) {
                return ENOMEM;
        }
 
        ret = krb5_parse_name(context, utf8_name, principal);
-       SAFE_FREE(utf8_name);
+       TALLOC_FREE(utf8_name);
        return ret;
 }
 
@@ -74,29 +85,32 @@ static krb5_error_code smb_krb5_parse_name_norealm_conv(krb5_context context,
 {
        krb5_error_code ret;
        char *utf8_name;
+       size_t converted_size;
 
        *principal = NULL;
-       if (push_utf8_allocate(&utf8_name, name) == (size_t)-1) {
+       if (!push_utf8_talloc(talloc_tos(), &utf8_name, name, &converted_size)) {
                return ENOMEM;
        }
 
        ret = krb5_parse_name_norealm(context, utf8_name, principal);
-       SAFE_FREE(utf8_name);
+       TALLOC_FREE(utf8_name);
        return ret;
 }
 #endif
 
 /**************************************************************
  krb5_parse_name that returns a UNIX charset name. Must
- be freed with normal free() call.
+ be freed with talloc_free() call.
 **************************************************************/
 
- krb5_error_code smb_krb5_unparse_name(krb5_context context,
-                                       krb5_const_principal principal,
-                                       char **unix_name)
+krb5_error_code smb_krb5_unparse_name(TALLOC_CTX *mem_ctx,
+                                     krb5_context context,
+                                     krb5_const_principal principal,
+                                     char **unix_name)
 {
        krb5_error_code ret;
        char *utf8_name;
+       size_t converted_size;
 
        *unix_name = NULL;
        ret = krb5_unparse_name(context, principal, &utf8_name);
@@ -104,7 +118,7 @@ static krb5_error_code smb_krb5_parse_name_norealm_conv(krb5_context context,
                return ret;
        }
 
-       if (pull_utf8_allocate(unix_name, utf8_name)==-1) {
+       if (!pull_utf8_talloc(mem_ctx, unix_name, utf8_name, &converted_size)) {
                krb5_free_unparsed_name(context, utf8_name);
                return ENOMEM;
        }
@@ -163,32 +177,58 @@ static krb5_error_code smb_krb5_parse_name_norealm_conv(krb5_context context,
 
 #if defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS)
 /* HEIMDAL */
void setup_kaddr( krb5_address *pkaddr, struct sockaddr *paddr)
bool setup_kaddr( krb5_address *pkaddr, struct sockaddr_storage *paddr)
 {
-       pkaddr->addr_type = KRB5_ADDRESS_INET;
-       pkaddr->address.length = sizeof(((struct sockaddr_in *)paddr)->sin_addr);
-       pkaddr->address.data = (char *)&(((struct sockaddr_in *)paddr)->sin_addr);
+       memset(pkaddr, '\0', sizeof(krb5_address));
+#if defined(HAVE_IPV6) && defined(KRB5_ADDRESS_INET6)
+       if (paddr->ss_family == AF_INET6) {
+               pkaddr->addr_type = KRB5_ADDRESS_INET6;
+               pkaddr->address.length = sizeof(((struct sockaddr_in6 *)paddr)->sin6_addr);
+               pkaddr->address.data = (char *)&(((struct sockaddr_in6 *)paddr)->sin6_addr);
+               return true;
+       }
+#endif
+       if (paddr->ss_family == AF_INET) {
+               pkaddr->addr_type = KRB5_ADDRESS_INET;
+               pkaddr->address.length = sizeof(((struct sockaddr_in *)paddr)->sin_addr);
+               pkaddr->address.data = (char *)&(((struct sockaddr_in *)paddr)->sin_addr);
+               return true;
+       }
+       return false;
 }
 #elif defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS)
 /* MIT */
void setup_kaddr( krb5_address *pkaddr, struct sockaddr *paddr)
bool setup_kaddr( krb5_address *pkaddr, struct sockaddr_storage *paddr)
 {
-       pkaddr->addrtype = ADDRTYPE_INET;
-       pkaddr->length = sizeof(((struct sockaddr_in *)paddr)->sin_addr);
-       pkaddr->contents = (krb5_octet *)&(((struct sockaddr_in *)paddr)->sin_addr);
+       memset(pkaddr, '\0', sizeof(krb5_address));
+#if defined(HAVE_IPV6) && defined(ADDRTYPE_INET6)
+       if (paddr->ss_family == AF_INET6) {
+               pkaddr->addrtype = ADDRTYPE_INET6;
+               pkaddr->length = sizeof(((struct sockaddr_in6 *)paddr)->sin6_addr);
+               pkaddr->contents = (krb5_octet *)&(((struct sockaddr_in6 *)paddr)->sin6_addr);
+               return true;
+       }
+#endif
+       if (paddr->ss_family == AF_INET) {
+               pkaddr->addrtype = ADDRTYPE_INET;
+               pkaddr->length = sizeof(((struct sockaddr_in *)paddr)->sin_addr);
+               pkaddr->contents = (krb5_octet *)&(((struct sockaddr_in *)paddr)->sin_addr);
+               return true;
+       }
+       return false;
 }
 #else
 #error UNKNOWN_ADDRTYPE
 #endif
 
 #if defined(HAVE_KRB5_PRINCIPAL2SALT) && defined(HAVE_KRB5_USE_ENCTYPE) && defined(HAVE_KRB5_STRING_TO_KEY) && defined(HAVE_KRB5_ENCRYPT_BLOCK)
- int create_kerberos_key_from_string_direct(krb5_context context,
-                                       krb5_principal host_princ,
-                                       krb5_data *password,
-                                       krb5_keyblock *key,
-                                       krb5_enctype enctype)
+static int create_kerberos_key_from_string_direct(krb5_context context,
+                                                 krb5_principal host_princ,
+                                                 krb5_data *password,
+                                                 krb5_keyblock *key,
+                                                 krb5_enctype enctype)
 {
-       int ret;
+       int ret = 0;
        krb5_data salt;
        krb5_encrypt_block eblock;
 
@@ -200,14 +240,15 @@ static krb5_error_code smb_krb5_parse_name_norealm_conv(krb5_context context,
        krb5_use_enctype(context, &eblock, enctype);
        ret = krb5_string_to_key(context, &eblock, key, password, &salt);
        SAFE_FREE(salt.data);
+
        return ret;
 }
 #elif defined(HAVE_KRB5_GET_PW_SALT) && defined(HAVE_KRB5_STRING_TO_KEY_SALT)
- int create_kerberos_key_from_string_direct(krb5_context context,
-                                       krb5_principal host_princ,
-                                       krb5_data *password,
-                                       krb5_keyblock *key,
-                                       krb5_enctype enctype)
+static int create_kerberos_key_from_string_direct(krb5_context context,
+                                                 krb5_principal host_princ,
+                                                 krb5_data *password,
+                                                 krb5_keyblock *key,
+                                                 krb5_enctype enctype)
 {
        int ret;
        krb5_salt salt;
@@ -217,9 +258,10 @@ static krb5_error_code smb_krb5_parse_name_norealm_conv(krb5_context context,
                DEBUG(1,("krb5_get_pw_salt failed (%s)\n", error_message(ret)));
                return ret;
        }
-       
+
        ret = krb5_string_to_key_salt(context, enctype, (const char *)password->data, salt, key);
        krb5_free_salt(context, salt);
+
        return ret;
 }
 #else
@@ -230,7 +272,8 @@ static krb5_error_code smb_krb5_parse_name_norealm_conv(krb5_context context,
                                        krb5_principal host_princ,
                                        krb5_data *password,
                                        krb5_keyblock *key,
-                                       krb5_enctype enctype)
+                                       krb5_enctype enctype,
+                                       bool no_salt)
 {
        krb5_principal salt_princ = NULL;
        int ret;
@@ -239,6 +282,16 @@ static krb5_error_code smb_krb5_parse_name_norealm_conv(krb5_context context,
         * principal/enctype in a non-obvious way.  If it is, try to match
         * its behavior.
         */
+       if (no_salt) {
+               KRB5_KEY_DATA(key) = (KRB5_KEY_DATA_CAST *)SMB_MALLOC(password->length);
+               if (!KRB5_KEY_DATA(key)) {
+                       return ENOMEM;
+               }
+               memcpy(KRB5_KEY_DATA(key), password->data, password->length);
+               KRB5_KEY_LENGTH(key) = password->length;
+               KRB5_KEY_TYPE(key) = enctype;
+               return 0;
+       }
        salt_princ = kerberos_fetch_salt_princ_for_host_princ(context, host_princ, enctype);
        ret = create_kerberos_key_from_string_direct(context, salt_princ ? salt_princ : host_princ, password, key, enctype);
        if (salt_princ) {
@@ -272,35 +325,84 @@ static krb5_error_code smb_krb5_parse_name_norealm_conv(krb5_context context,
 }
 #endif
 
-BOOL unwrap_pac(TALLOC_CTX *mem_ctx, DATA_BLOB *auth_data, DATA_BLOB *unwrapped_pac_data)
+bool unwrap_edata_ntstatus(TALLOC_CTX *mem_ctx, 
+                          DATA_BLOB *edata, 
+                          DATA_BLOB *edata_out)
+{
+       DATA_BLOB edata_contents;
+       ASN1_DATA *data;
+       int edata_type;
+
+       if (!edata->length) {
+               return False;
+       }
+
+       data = asn1_init(mem_ctx);
+       if (data == NULL) {
+               return false;
+       }
+
+       asn1_load(data, *edata);
+       asn1_start_tag(data, ASN1_SEQUENCE(0));
+       asn1_start_tag(data, ASN1_CONTEXT(1));
+       asn1_read_Integer(data, &edata_type);
+
+       if (edata_type != KRB5_PADATA_PW_SALT) {
+               DEBUG(0,("edata is not of required type %d but of type %d\n", 
+                       KRB5_PADATA_PW_SALT, edata_type));
+               asn1_free(data);
+               return False;
+       }
+       
+       asn1_start_tag(data, ASN1_CONTEXT(2));
+       asn1_read_OctetString(data, talloc_autofree_context(), &edata_contents);
+       asn1_end_tag(data);
+       asn1_end_tag(data);
+       asn1_end_tag(data);
+       asn1_free(data);
+
+       *edata_out = data_blob_talloc(mem_ctx, edata_contents.data, edata_contents.length);
+
+       data_blob_free(&edata_contents);
+
+       return True;
+}
+
+
+bool unwrap_pac(TALLOC_CTX *mem_ctx, DATA_BLOB *auth_data, DATA_BLOB *unwrapped_pac_data)
 {
        DATA_BLOB pac_contents;
-       ASN1_DATA data;
+       ASN1_DATA *data;
        int data_type;
 
        if (!auth_data->length) {
                return False;
        }
 
-       asn1_load(&data, *auth_data);
-       asn1_start_tag(&data, ASN1_SEQUENCE(0));
-       asn1_start_tag(&data, ASN1_SEQUENCE(0));
-       asn1_start_tag(&data, ASN1_CONTEXT(0));
-       asn1_read_Integer(&data, &data_type);
+       data = asn1_init(mem_ctx);
+       if (data == NULL) {
+               return false;
+       }
+
+       asn1_load(data, *auth_data);
+       asn1_start_tag(data, ASN1_SEQUENCE(0));
+       asn1_start_tag(data, ASN1_SEQUENCE(0));
+       asn1_start_tag(data, ASN1_CONTEXT(0));
+       asn1_read_Integer(data, &data_type);
        
        if (data_type != KRB5_AUTHDATA_WIN2K_PAC ) {
                DEBUG(10,("authorization data is not a Windows PAC (type: %d)\n", data_type));
-               asn1_free(&data);
+               asn1_free(data);
                return False;
        }
        
-       asn1_end_tag(&data);
-       asn1_start_tag(&data, ASN1_CONTEXT(1));
-       asn1_read_OctetString(&data, &pac_contents);
-       asn1_end_tag(&data);
-       asn1_end_tag(&data);
-       asn1_end_tag(&data);
-       asn1_free(&data);
+       asn1_end_tag(data);
+       asn1_start_tag(data, ASN1_CONTEXT(1));
+       asn1_read_OctetString(data, talloc_autofree_context(), &pac_contents);
+       asn1_end_tag(data);
+       asn1_end_tag(data);
+       asn1_end_tag(data);
+       asn1_free(data);
 
        *unwrapped_pac_data = data_blob_talloc(mem_ctx, pac_contents.data, pac_contents.length);
 
@@ -309,10 +411,10 @@ BOOL unwrap_pac(TALLOC_CTX *mem_ctx, DATA_BLOB *auth_data, DATA_BLOB *unwrapped_
        return True;
 }
 
BOOL get_auth_data_from_tkt(TALLOC_CTX *mem_ctx, DATA_BLOB *auth_data, krb5_ticket *tkt)
bool get_auth_data_from_tkt(TALLOC_CTX *mem_ctx, DATA_BLOB *auth_data, krb5_ticket *tkt)
 {
        DATA_BLOB auth_data_wrapped;
-       BOOL got_auth_data_pac = False;
+       bool got_auth_data_pac = False;
        int i;
        
 #if defined(HAVE_KRB5_TKT_ENC_PART2)
@@ -335,9 +437,9 @@ BOOL unwrap_pac(TALLOC_CTX *mem_ctx, DATA_BLOB *auth_data, DATA_BLOB *unwrapped_
                        /* check if it is a PAC */
                        got_auth_data_pac = unwrap_pac(mem_ctx, &auth_data_wrapped, auth_data);
                        data_blob_free(&auth_data_wrapped);
-                       
-                       if (!got_auth_data_pac) {
-                               continue;
+
+                       if (got_auth_data_pac) {
+                               return true;
                        }
                }
 
@@ -363,9 +465,9 @@ BOOL unwrap_pac(TALLOC_CTX *mem_ctx, DATA_BLOB *auth_data, DATA_BLOB *unwrapped_
                        /* check if it is a PAC */
                        got_auth_data_pac = unwrap_pac(mem_ctx, &auth_data_wrapped, auth_data);
                        data_blob_free(&auth_data_wrapped);
-                       
-                       if (!got_auth_data_pac) {
-                               continue;
+
+                       if (got_auth_data_pac) {
+                               return true;
                        }
                }
 
@@ -393,7 +495,7 @@ BOOL unwrap_pac(TALLOC_CTX *mem_ctx, DATA_BLOB *auth_data, DATA_BLOB *unwrapped_
 
 #if defined(KRB5_KRBHST_INIT)
 /* Heimdal */
- krb5_error_code krb5_locate_kdc(krb5_context ctx, const krb5_data *realm, struct sockaddr **addr_pp, int *naddrs, int get_masters)
+ krb5_error_code smb_krb5_locate_kdc(krb5_context ctx, const krb5_data *realm, struct sockaddr **addr_pp, int *naddrs, int get_masters)
 {
        krb5_krbhst_handle hnd;
        krb5_krbhst_info *hinfo;
@@ -407,7 +509,7 @@ BOOL unwrap_pac(TALLOC_CTX *mem_ctx, DATA_BLOB *auth_data, DATA_BLOB *unwrapped_
 
        rc = krb5_krbhst_init(ctx, realm->data, KRB5_KRBHST_KDC, &hnd);
        if (rc) {
-               DEBUG(0, ("krb5_locate_kdc: krb5_krbhst_init failed (%s)\n", error_message(rc)));
+               DEBUG(0, ("smb_krb5_locate_kdc: krb5_krbhst_init failed (%s)\n", error_message(rc)));
                return rc;
        }
 
@@ -417,14 +519,14 @@ BOOL unwrap_pac(TALLOC_CTX *mem_ctx, DATA_BLOB *auth_data, DATA_BLOB *unwrapped_
        krb5_krbhst_reset(ctx, hnd);
 
        if (!num_kdcs) {
-               DEBUG(0, ("krb5_locate_kdc: zero kdcs found !\n"));
+               DEBUG(0, ("smb_krb5_locate_kdc: zero kdcs found !\n"));
                krb5_krbhst_free(ctx, hnd);
                return -1;
        }
 
        sa = SMB_MALLOC_ARRAY( struct sockaddr, num_kdcs );
        if (!sa) {
-               DEBUG(0, ("krb5_locate_kdc: malloc failed\n"));
+               DEBUG(0, ("smb_krb5_locate_kdc: malloc failed\n"));
                krb5_krbhst_free(ctx, hnd);
                naddrs = 0;
                return -1;
@@ -454,7 +556,7 @@ BOOL unwrap_pac(TALLOC_CTX *mem_ctx, DATA_BLOB *auth_data, DATA_BLOB *unwrapped_
 
 #else /* ! defined(KRB5_KRBHST_INIT) */
 
- krb5_error_code krb5_locate_kdc(krb5_context ctx, const krb5_data *realm,
+ krb5_error_code smb_krb5_locate_kdc(krb5_context ctx, const krb5_data *realm,
                struct sockaddr **addr_pp, int *naddrs, int get_masters)
 {
        DEBUG(0, ("unable to explicitly locate the KDC on this platform\n"));
@@ -463,6 +565,14 @@ BOOL unwrap_pac(TALLOC_CTX *mem_ctx, DATA_BLOB *auth_data, DATA_BLOB *unwrapped_
 
 #endif /* KRB5_KRBHST_INIT */
 
+#else /* ! HAVE_KRB5_LOCATE_KDC */
+
+ krb5_error_code smb_krb5_locate_kdc(krb5_context ctx, const krb5_data *realm,
+               struct sockaddr **addr_pp, int *naddrs, int get_masters)
+{
+       return krb5_locate_kdc(ctx, realm, addr_pp, naddrs, get_masters);
+}
+
 #endif /* HAVE_KRB5_LOCATE_KDC */
 
 #if !defined(HAVE_KRB5_FREE_UNPARSED_NAME)
@@ -494,7 +604,7 @@ BOOL unwrap_pac(TALLOC_CTX *mem_ctx, DATA_BLOB *auth_data, DATA_BLOB *unwrapped_
 #endif
 }
 
BOOL kerberos_compatible_enctypes(krb5_context context,
bool kerberos_compatible_enctypes(krb5_context context,
                                  krb5_enctype enctype1,
                                  krb5_enctype enctype2)
 {
@@ -508,7 +618,7 @@ BOOL unwrap_pac(TALLOC_CTX *mem_ctx, DATA_BLOB *auth_data, DATA_BLOB *unwrapped_
 #endif
 }
 
-static BOOL ads_cleanup_expired_creds(krb5_context context, 
+static bool ads_cleanup_expired_creds(krb5_context context, 
                                      krb5_ccache  ccache,
                                      krb5_creds  *credsp)
 {
@@ -517,7 +627,7 @@ static BOOL ads_cleanup_expired_creds(krb5_context context,
 
        DEBUG(3, ("ads_cleanup_expired_creds: Ticket in ccache[%s:%s] expiration %s\n",
                  cc_type, krb5_cc_get_name(context, ccache),
-                 http_timestring(credsp->times.endtime)));
+                 http_timestring(talloc_tos(), credsp->times.endtime)));
 
        /* we will probably need new tickets if the current ones
           will expire within 10 seconds.
@@ -545,6 +655,92 @@ static BOOL ads_cleanup_expired_creds(krb5_context context,
        return True;
 }
 
+/* Allocate and setup the auth context into the state we need. */
+
+static krb5_error_code setup_auth_context(krb5_context context,
+                       krb5_auth_context *auth_context)
+{
+       krb5_error_code retval;
+
+       retval = krb5_auth_con_init(context, auth_context );
+       if (retval) {
+               DEBUG(1,("krb5_auth_con_init failed (%s)\n",
+                       error_message(retval)));
+               return retval;
+       }
+
+       /* Ensure this is an addressless ticket. */
+       retval = krb5_auth_con_setaddrs(context, *auth_context, NULL, NULL);
+       if (retval) {
+               DEBUG(1,("krb5_auth_con_setaddrs failed (%s)\n",
+                       error_message(retval)));
+       }
+
+       return retval;
+}
+
+static krb5_error_code create_gss_checksum(krb5_data *in_data, /* [inout] */
+                                               uint32_t gss_flags)
+{
+       unsigned int orig_length = in_data->length;
+       unsigned int base_cksum_size = GSSAPI_CHECKSUM_SIZE;
+       char *gss_cksum = NULL;
+
+       if (orig_length) {
+               /* Extra length field for delgated ticket. */
+               base_cksum_size += 4;
+       }
+
+       if ((unsigned int)base_cksum_size + orig_length <
+                       (unsigned int)base_cksum_size) {
+                return EINVAL;
+        }
+
+       gss_cksum = (char *)SMB_MALLOC(base_cksum_size + orig_length);
+       if (gss_cksum == NULL) {
+               return ENOMEM;
+        }
+
+       memset(gss_cksum, '\0', base_cksum_size + orig_length);
+       SIVAL(gss_cksum, 0, GSSAPI_BNDLENGTH);
+
+       /* Precalculated MD5sum of NULL channel bindings (20 bytes) */
+       /* Channel bindings are: (all ints encoded as little endian)
+
+               [4 bytes] initiator_addrtype (255 for null bindings)
+               [4 bytes] initiator_address length
+                       [n bytes] .. initiator_address data - not present
+                                    in null bindings.
+               [4 bytes] acceptor_addrtype (255 for null bindings)
+               [4 bytes] acceptor_address length
+                       [n bytes] .. acceptor_address data - not present
+                                    in null bindings.
+               [4 bytes] application_data length
+                       [n bytes] .. application_ data - not present
+                                    in null bindings.
+               MD5 of this is ""\x14\x8f\x0c\xf7\xb1u\xdey*J\x9a%\xdfV\xc5\x18"
+       */
+
+       memcpy(&gss_cksum[4],
+               "\x14\x8f\x0c\xf7\xb1u\xdey*J\x9a%\xdfV\xc5\x18",
+               GSSAPI_BNDLENGTH);
+
+       SIVAL(gss_cksum, 20, gss_flags);
+
+       if (orig_length) {
+               SSVAL(gss_cksum, 24, 1); /* The Delegation Option identifier */
+               SSVAL(gss_cksum, 26, orig_length);
+               /* Copy the kerberos KRB_CRED data */
+               memcpy(gss_cksum + 28, in_data->data, orig_length);
+               free(in_data->data);
+               in_data->data = NULL;
+               in_data->length = 0;
+       }
+       in_data->data = gss_cksum;
+       in_data->length = base_cksum_size + orig_length;
+       return 0;
+}
+
 /*
   we can't use krb5_mk_req because w2k wants the service to be in a particular format
 */
@@ -554,22 +750,36 @@ static krb5_error_code ads_krb5_mk_req(krb5_context context,
                                       const char *principal,
                                       krb5_ccache ccache, 
                                       krb5_data *outbuf, 
-                                      time_t *expire_time)
+                                      time_t *expire_time,
+                                      const char *impersonate_princ_s)
 {
        krb5_error_code           retval;
        krb5_principal    server;
+       krb5_principal impersonate_princ = NULL;
        krb5_creds              * credsp;
        krb5_creds                creds;
        krb5_data in_data;
-       BOOL creds_ready = False;
+       bool creds_ready = False;
        int i = 0, maxtries = 3;
-       
+       uint32_t gss_flags = 0;
+
+       ZERO_STRUCT(in_data);
+
        retval = smb_krb5_parse_name(context, principal, &server);
        if (retval) {
                DEBUG(1,("ads_krb5_mk_req: Failed to parse principal %s\n", principal));
                return retval;
        }
-       
+
+       if (impersonate_princ_s) {
+               retval = smb_krb5_parse_name(context, impersonate_princ_s,
+                                            &impersonate_princ);
+               if (retval) {
+                       DEBUG(1,("ads_krb5_mk_req: Failed to parse principal %s\n", impersonate_princ_s));
+                       goto cleanup_princ;
+               }
+       }
+
        /* obtain ticket & session key */
        ZERO_STRUCT(creds);
        if ((retval = krb5_copy_principal(context, server, &creds.server))) {
@@ -581,17 +791,20 @@ static krb5_error_code ads_krb5_mk_req(krb5_context context,
        if ((retval = krb5_cc_get_principal(context, ccache, &creds.client))) {
                /* This can commonly fail on smbd startup with no ticket in the cache.
                 * Report at higher level than 1. */
-               DEBUG(3,("ads_krb5_mk_req: krb5_cc_get_principal failed (%s)\n", 
+               DEBUG(3,("ads_krb5_mk_req: krb5_cc_get_principal failed (%s)\n",
                         error_message(retval)));
                goto cleanup_creds;
        }
 
        while (!creds_ready && (i < maxtries)) {
 
-               if ((retval = krb5_get_credentials(context, 0, ccache, 
-                                                  &creds, &credsp))) {
-                       DEBUG(1,("ads_krb5_mk_req: krb5_get_credentials failed for %s (%s)\n",
-                                principal, error_message(retval)));
+               if ((retval = smb_krb5_get_credentials(context, ccache,
+                                                      creds.client,
+                                                      creds.server,
+                                                      impersonate_princ,
+                                                      &credsp))) {
+                       DEBUG(1,("ads_krb5_mk_req: smb_krb5_get_credentials failed for %s (%s)\n",
+                               principal, error_message(retval)));
                        goto cleanup_creds;
                }
 
@@ -612,21 +825,112 @@ static krb5_error_code ads_krb5_mk_req(krb5_context context,
 
        DEBUG(10,("ads_krb5_mk_req: Ticket (%s) in ccache (%s:%s) is valid until: (%s - %u)\n",
                  principal, krb5_cc_get_type(context, ccache), krb5_cc_get_name(context, ccache),
-                 http_timestring((unsigned)credsp->times.endtime), 
+                 http_timestring(talloc_tos(), (unsigned)credsp->times.endtime), 
                  (unsigned)credsp->times.endtime));
 
        if (expire_time) {
                *expire_time = (time_t)credsp->times.endtime;
        }
 
-       in_data.length = 0;
+       /* Allocate the auth_context. */
+       retval = setup_auth_context(context, auth_context);
+       if (retval) {
+               DEBUG(1,("setup_auth_context failed (%s)\n",
+                       error_message(retval)));
+               goto cleanup_creds;
+       }
+
+#if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_FWD_TGT_CREDS) && defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE)
+       if( credsp->ticket_flags & TKT_FLG_OK_AS_DELEGATE ) {
+               /* Fetch a forwarded TGT from the KDC so that we can hand off a 2nd ticket
+                as part of the kerberos exchange. */
+
+               DEBUG( 3, ("ads_krb5_mk_req: server marked as OK to delegate to, building forwardable TGT\n")  );
+
+               retval = krb5_auth_con_setuseruserkey(context,
+                                       *auth_context,
+                                       &credsp->keyblock );
+               if (retval) {
+                       DEBUG(1,("krb5_auth_con_setuseruserkey failed (%s)\n",
+                               error_message(retval)));
+                       goto cleanup_creds;
+               }
+
+               /* Must use a subkey for forwarded tickets. */
+               retval = krb5_auth_con_setflags(context,
+                               *auth_context,
+                               KRB5_AUTH_CONTEXT_USE_SUBKEY);
+               if (retval) {
+                       DEBUG(1,("krb5_auth_con_setflags failed (%s)\n",
+                               error_message(retval)));
+                       goto cleanup_creds;
+               }
+
+               retval = krb5_fwd_tgt_creds(context,/* Krb5 context [in] */
+                               *auth_context,  /* Authentication context [in] */
+                               CONST_DISCARD(char *, KRB5_TGS_NAME),  /* Ticket service name ("krbtgt") [in] */
+                               credsp->client, /* Client principal for the tgt [in] */
+                               credsp->server, /* Server principal for the tgt [in] */
+                               ccache,         /* Credential cache to use for storage [in] */
+                               1,              /* Turn on for "Forwardable ticket" [in] */
+                               &in_data );     /* Resulting response [out] */
+
+               if (retval) {
+                       DEBUG( 3, ("krb5_fwd_tgt_creds failed (%s)\n",
+                                  error_message( retval ) ) );
+
+                       /*
+                        * This is not fatal. Delete the *auth_context and continue
+                        * with krb5_mk_req_extended to get a non-forwardable ticket.
+                        */
+
+                       if (in_data.data) {
+                               free( in_data.data );
+                               in_data.data = NULL;
+                               in_data.length = 0;
+                       }
+                       krb5_auth_con_free(context, *auth_context);
+                       *auth_context = NULL;
+                       retval = setup_auth_context(context, auth_context);
+                       if (retval) {
+                               DEBUG(1,("setup_auth_context failed (%s)\n",
+                                       error_message(retval)));
+                               goto cleanup_creds;
+                       }
+               } else {
+                       /* We got a delegated ticket. */
+                       gss_flags |= GSS_C_DELEG_FLAG;
+               }
+       }
+
+       /* Frees and reallocates in_data into a GSS checksum blob. */
+       retval = create_gss_checksum(&in_data, gss_flags);
+       if (retval) {
+               goto cleanup_data;
+       }
+
+       /* We always want GSS-checksum types. */
+       retval = krb5_auth_con_set_req_cksumtype(context, *auth_context, GSSAPI_CHECKSUM );
+       if (retval) {
+               DEBUG(1,("krb5_auth_con_set_req_cksumtype failed (%s)\n",
+                       error_message(retval)));
+               goto cleanup_data;
+       }
+#endif
+
        retval = krb5_mk_req_extended(context, auth_context, ap_req_options, 
                                      &in_data, credsp, outbuf);
        if (retval) {
                DEBUG(1,("ads_krb5_mk_req: krb5_mk_req_extended failed (%s)\n", 
                         error_message(retval)));
        }
-       
+
+cleanup_data:
+       if (in_data.data) {
+               free( in_data.data );
+               in_data.length = 0;
+       }
+
        krb5_free_creds(context, credsp);
 
 cleanup_creds:
@@ -634,17 +938,22 @@ cleanup_creds:
 
 cleanup_princ:
        krb5_free_principal(context, server);
+       if (impersonate_princ) {
+               krb5_free_principal(context, impersonate_princ);
+       }
 
        return retval;
 }
 
 /*
-  get a kerberos5 ticket for the given service 
+  get a kerberos5 ticket for the given service
 */
-int cli_krb5_get_ticket(const char *principal, time_t time_offset, 
-                       DATA_BLOB *ticket, DATA_BLOB *session_key_krb5, 
-                       uint32 extra_ap_opts, const char *ccname, 
-                       time_t *tgs_expire)
+int cli_krb5_get_ticket(TALLOC_CTX *mem_ctx,
+                       const char *principal, time_t time_offset,
+                       DATA_BLOB *ticket, DATA_BLOB *session_key_krb5,
+                       uint32_t extra_ap_opts, const char *ccname,
+                       time_t *tgs_expire,
+                       const char *impersonate_princ_s)
 
 {
        krb5_error_code retval;
@@ -653,17 +962,15 @@ int cli_krb5_get_ticket(const char *principal, time_t time_offset,
        krb5_ccache ccdef = NULL;
        krb5_auth_context auth_context = NULL;
        krb5_enctype enc_types[] = {
-#ifdef ENCTYPE_ARCFOUR_HMAC
                ENCTYPE_ARCFOUR_HMAC,
-#endif 
-               ENCTYPE_DES_CBC_MD5, 
-               ENCTYPE_DES_CBC_CRC, 
+               ENCTYPE_DES_CBC_MD5,
+               ENCTYPE_DES_CBC_CRC,
                ENCTYPE_NULL};
 
        initialize_krb5_error_table();
        retval = krb5_init_context(&context);
        if (retval) {
-               DEBUG(1,("cli_krb5_get_ticket: krb5_init_context failed (%s)\n", 
+               DEBUG(1, ("krb5_init_context failed (%s)\n",
                         error_message(retval)));
                goto failed;
        }
@@ -674,69 +981,86 @@ int cli_krb5_get_ticket(const char *principal, time_t time_offset,
 
        if ((retval = krb5_cc_resolve(context, ccname ?
                        ccname : krb5_cc_default_name(context), &ccdef))) {
-               DEBUG(1,("cli_krb5_get_ticket: krb5_cc_default failed (%s)\n",
+               DEBUG(1, ("krb5_cc_default failed (%s)\n",
                         error_message(retval)));
                goto failed;
        }
 
        if ((retval = krb5_set_default_tgs_ktypes(context, enc_types))) {
-               DEBUG(1,("cli_krb5_get_ticket: krb5_set_default_tgs_ktypes failed (%s)\n",
+               DEBUG(1, ("krb5_set_default_tgs_ktypes failed (%s)\n",
                         error_message(retval)));
                goto failed;
        }
 
-       if ((retval = ads_krb5_mk_req(context, 
-                                       &auth_context, 
-                                       AP_OPTS_USE_SUBKEY | (krb5_flags)extra_ap_opts,
-                                       principal,
-                                       ccdef, &packet,
-                                       tgs_expire))) {
+       retval = ads_krb5_mk_req(context, &auth_context,
+                               AP_OPTS_USE_SUBKEY | (krb5_flags)extra_ap_opts,
+                               principal, ccdef, &packet,
+                               tgs_expire, impersonate_princ_s);
+       if (retval) {
                goto failed;
        }
 
-       get_krb5_smb_session_key(context, auth_context, session_key_krb5, False);
+       get_krb5_smb_session_key(mem_ctx, context, auth_context,
+                                session_key_krb5, false);
 
-       *ticket = data_blob(packet.data, packet.length);
+       *ticket = data_blob_talloc(mem_ctx, packet.data, packet.length);
 
-       kerberos_free_data_contents(context, &packet); 
+       kerberos_free_data_contents(context, &packet);
 
 failed:
 
-       if ( context ) {
+       if (context) {
                if (ccdef)
                        krb5_cc_close(context, ccdef);
                if (auth_context)
                        krb5_auth_con_free(context, auth_context);
                krb5_free_context(context);
        }
-               
+
        return retval;
 }
 
- BOOL get_krb5_smb_session_key(krb5_context context, krb5_auth_context auth_context, DATA_BLOB *session_key, BOOL remote)
- {
-       krb5_keyblock *skey;
-       krb5_error_code err;
-       BOOL ret = False;
+bool get_krb5_smb_session_key(TALLOC_CTX *mem_ctx,
+                             krb5_context context,
+                             krb5_auth_context auth_context,
+                             DATA_BLOB *session_key, bool remote)
+{
+       krb5_keyblock *skey = NULL;
+       krb5_error_code err = 0;
+       bool ret = false;
 
-       if (remote)
-               err = krb5_auth_con_getremotesubkey(context, auth_context, &skey);
-       else
-               err = krb5_auth_con_getlocalsubkey(context, auth_context, &skey);
-       if (err == 0 && skey != NULL) {
-               DEBUG(10, ("Got KRB5 session key of length %d\n",  (int)KRB5_KEY_LENGTH(skey)));
-               *session_key = data_blob(KRB5_KEY_DATA(skey), KRB5_KEY_LENGTH(skey));
-               dump_data_pw("KRB5 Session Key:\n", session_key->data, session_key->length);
+       if (remote) {
+               err = krb5_auth_con_getremotesubkey(context,
+                                                   auth_context, &skey);
+       } else {
+               err = krb5_auth_con_getlocalsubkey(context,
+                                                  auth_context, &skey);
+       }
+
+       if (err || skey == NULL) {
+               DEBUG(10, ("KRB5 error getting session key %d\n", err));
+               goto done;
+       }
+
+       DEBUG(10, ("Got KRB5 session key of length %d\n",
+                  (int)KRB5_KEY_LENGTH(skey)));
 
-               ret = True;
+       *session_key = data_blob_talloc(mem_ctx,
+                                        KRB5_KEY_DATA(skey),
+                                        KRB5_KEY_LENGTH(skey));
+       dump_data_pw("KRB5 Session Key:\n",
+                    session_key->data,
+                    session_key->length);
 
+       ret = true;
+
+done:
+       if (skey) {
                krb5_free_keyblock(context, skey);
-       } else {
-               DEBUG(10, ("KRB5 error getting session key %d\n", err));
        }
 
        return ret;
- }
+}
 
 
 #if defined(HAVE_KRB5_PRINCIPAL_GET_COMP_STRING) && !defined(HAVE_KRB5_PRINC_COMPONENT)
@@ -754,31 +1078,36 @@ failed:
 
  krb5_error_code smb_krb5_kt_free_entry(krb5_context context, krb5_keytab_entry *kt_entry)
 {
-#if defined(HAVE_KRB5_KT_FREE_ENTRY)
-       return krb5_kt_free_entry(context, kt_entry);
-#elif defined(HAVE_KRB5_FREE_KEYTAB_ENTRY_CONTENTS)
+/* Try krb5_free_keytab_entry_contents first, since 
+ * MIT Kerberos >= 1.7 has both krb5_free_keytab_entry_contents and 
+ * krb5_kt_free_entry but only has a prototype for the first, while the 
+ * second is considered private. 
+ */
+#if defined(HAVE_KRB5_FREE_KEYTAB_ENTRY_CONTENTS)
        return krb5_free_keytab_entry_contents(context, kt_entry);
+#elif defined(HAVE_KRB5_KT_FREE_ENTRY)
+       return krb5_kt_free_entry(context, kt_entry);
 #else
 #error UNKNOWN_KT_FREE_FUNCTION
 #endif
 }
 
- void smb_krb5_checksum_from_pac_sig(krb5_checksum *cksum, 
-                                   PAC_SIGNATURE_DATA *sig)
+ void smb_krb5_checksum_from_pac_sig(krb5_checksum *cksum,
+                                    struct PAC_SIGNATURE_DATA *sig)
 {
 #ifdef HAVE_CHECKSUM_IN_KRB5_CHECKSUM
        cksum->cksumtype        = (krb5_cksumtype)sig->type;
-       cksum->checksum.length  = sig->signature.buf_len;
-       cksum->checksum.data    = sig->signature.buffer;
+       cksum->checksum.length  = sig->signature.length;
+       cksum->checksum.data    = sig->signature.data;
 #else
        cksum->checksum_type    = (krb5_cksumtype)sig->type;
-       cksum->length           = sig->signature.buf_len;
-       cksum->contents         = sig->signature.buffer;
+       cksum->length           = sig->signature.length;
+       cksum->contents         = sig->signature.data;
 #endif
 }
 
  krb5_error_code smb_krb5_verify_checksum(krb5_context context,
-                                        krb5_keyblock *keyblock,
+                                         const krb5_keyblock *keyblock,
                                         krb5_keyusage usage,
                                         krb5_checksum *cksum,
                                         uint8 *data,
@@ -898,23 +1227,24 @@ get_key_from_keytab(krb5_context context,
        krb5_error_code ret;
        krb5_keytab keytab;
        char *name = NULL;
+       krb5_keyblock *keyp;
 
        /* We have to open a new keytab handle here, as MIT does
           an implicit open/getnext/close on krb5_kt_get_entry. We
           may be in the middle of a keytab enumeration when this is
           called. JRA. */
 
-       ret = krb5_kt_default(context, &keytab);
+       ret = smb_krb5_open_keytab(context, NULL, False, &keytab);
        if (ret) {
-               DEBUG(0,("get_key_from_keytab: failed to open keytab: %s\n", error_message(ret)));
+               DEBUG(1,("get_key_from_keytab: smb_krb5_open_keytab failed (%s)\n", error_message(ret)));
                return ret;
        }
 
        if ( DEBUGLEVEL >= 10 ) {
-               if (smb_krb5_unparse_name(context, server, &name) == 0) {
+               if (smb_krb5_unparse_name(talloc_tos(), context, server, &name) == 0) {
                        DEBUG(10,("get_key_from_keytab: will look for kvno %d, enctype %d and name: %s\n", 
                                kvno, enctype, name));
-                       SAFE_FREE(name);
+                       TALLOC_FREE(name);
                }
        }
 
@@ -930,14 +1260,9 @@ get_key_from_keytab(krb5_context context,
                goto out;
        }
 
-#ifdef HAVE_KRB5_KEYTAB_ENTRY_KEYBLOCK /* Heimdal */
-       ret = krb5_copy_keyblock(context, &entry.keyblock, out_key);
-#elif defined(HAVE_KRB5_KEYTAB_ENTRY_KEY) /* MIT */
-       ret = krb5_copy_keyblock(context, &entry.key, out_key);
-#else
-#error UNKNOWN_KRB5_KEYTAB_ENTRY_FORMAT
-#endif
+       keyp = KRB5_KT_KEY(&entry);
 
+       ret = krb5_copy_keyblock(context, keyp, out_key);
        if (ret) {
                DEBUG(0,("get_key_from_keytab: failed to copy key: %s\n", error_message(ret)));
                goto out;
@@ -1049,7 +1374,7 @@ out:
        return smb_krb5_parse_name(context, name, principal);
 }
 
BOOL smb_krb5_principal_compare_any_realm(krb5_context context, 
bool smb_krb5_principal_compare_any_realm(krb5_context context, 
                                          krb5_const_principal princ1, 
                                          krb5_const_principal princ2)
 {
@@ -1087,12 +1412,16 @@ out:
  krb5_error_code smb_krb5_renew_ticket(const char *ccache_string,      /* FILE:/tmp/krb5cc_0 */
                                       const char *client_string,       /* gd@BER.SUSE.DE */
                                       const char *service_string,      /* krbtgt/BER.SUSE.DE@BER.SUSE.DE */
-                                      time_t *new_start_time)
+                                      time_t *expire_time)
 {
        krb5_error_code ret;
        krb5_context context = NULL;
        krb5_ccache ccache = NULL;
        krb5_principal client = NULL;
+       krb5_creds creds, creds_in, *creds_out = NULL;
+
+       ZERO_STRUCT(creds);
+       ZERO_STRUCT(creds_in);
 
        initialize_krb5_error_table();
        ret = krb5_init_context(&context);
@@ -1104,6 +1433,11 @@ out:
                ccache_string = krb5_cc_default_name(context);
        }
 
+       if (!ccache_string) {
+               ret = EINVAL;
+               goto done;
+       }
+
        DEBUG(10,("smb_krb5_renew_ticket: using %s as ccache\n", ccache_string));
 
        /* FIXME: we should not fall back to defaults */
@@ -1112,61 +1446,34 @@ out:
                goto done;
        }
 
-#ifdef HAVE_KRB5_GET_RENEWED_CREDS     /* MIT */
-       {
-               krb5_creds creds;
-       
-               if (client_string) {
-                       ret = smb_krb5_parse_name(context, client_string, &client);
-                       if (ret) {
-                               goto done;
-                       }
-               } else {
-                       ret = krb5_cc_get_principal(context, ccache, &client);
-                       if (ret) {
-                               goto done;
-                       }
-               }
-       
-               ret = krb5_get_renewed_creds(context, &creds, client, ccache, CONST_DISCARD(char *, service_string));
+       if (client_string) {
+               ret = smb_krb5_parse_name(context, client_string, &client);
                if (ret) {
-                       DEBUG(10,("smb_krb5_renew_ticket: krb5_get_kdc_cred failed: %s\n", error_message(ret)));
                        goto done;
                }
-
-               /* hm, doesn't that create a new one if the old one wasn't there? - Guenther */
-               ret = krb5_cc_initialize(context, ccache, client);
+       } else {
+               ret = krb5_cc_get_principal(context, ccache, &client);
                if (ret) {
                        goto done;
                }
-       
-               ret = krb5_cc_store_cred(context, ccache, &creds);
+       }
 
-               if (new_start_time) {
-                       *new_start_time = (time_t) creds.times.renew_till;
+#ifdef HAVE_KRB5_GET_RENEWED_CREDS     /* MIT */
+       {
+               ret = krb5_get_renewed_creds(context, &creds, client, ccache, CONST_DISCARD(char *, service_string));
+               if (ret) {
+                       DEBUG(10,("smb_krb5_renew_ticket: krb5_get_kdc_cred failed: %s\n", error_message(ret)));
+                       goto done;
                }
-
-               krb5_free_cred_contents(context, &creds);
        }
 #elif defined(HAVE_KRB5_GET_KDC_CRED)  /* Heimdal */
        {
                krb5_kdc_flags flags;
-               krb5_creds creds_in;
-               krb5_realm *client_realm;
-               krb5_creds *creds;
+               krb5_realm *client_realm = NULL;
 
-               memset(&creds_in, 0, sizeof(creds_in));
-
-               if (client_string) {
-                       ret = smb_krb5_parse_name(context, client_string, &creds_in.client);
-                       if (ret) {
-                               goto done;
-                       }
-               } else {
-                       ret = krb5_cc_get_principal(context, ccache, &creds_in.client);
-                       if (ret) {
-                               goto done;
-                       }
+               ret = krb5_copy_principal(context, client, &creds_in.client);
+               if (ret) {
+                       goto done;
                }
 
                if (service_string) {
@@ -1176,7 +1483,11 @@ out:
                        }
                } else {
                        /* build tgt service by default */
-                       client_realm = krb5_princ_realm(context, client);
+                       client_realm = krb5_princ_realm(context, creds_in.client);
+                       if (!client_realm) {
+                               ret = ENOMEM;
+                               goto done;
+                       }
                        ret = krb5_make_principal(context, &creds_in.server, *client_realm, KRB5_TGS_NAME, *client_realm, NULL);
                        if (ret) {
                                goto done;
@@ -1186,45 +1497,50 @@ out:
                flags.i = 0;
                flags.b.renewable = flags.b.renew = True;
 
-               ret = krb5_get_kdc_cred(context, ccache, flags, NULL, NULL, &creds_in, &creds);
+               ret = krb5_get_kdc_cred(context, ccache, flags, NULL, NULL, &creds_in, &creds_out);
                if (ret) {
                        DEBUG(10,("smb_krb5_renew_ticket: krb5_get_kdc_cred failed: %s\n", error_message(ret)));
                        goto done;
                }
-               
-               /* hm, doesn't that create a new one if the old one wasn't there? - Guenther */
-               ret = krb5_cc_initialize(context, ccache, creds_in.client);
-               if (ret) {
-                       goto done;
-               }
-       
-               ret = krb5_cc_store_cred(context, ccache, creds);
 
-               if (new_start_time) {
-                       *new_start_time = (time_t) creds->times.renew_till;
-               }
-                                               
-               krb5_free_cred_contents(context, &creds_in);
-               krb5_free_creds(context, creds);
+               creds = *creds_out;
        }
 #else
-#error No suitable krb5 ticket renew function available
+#error NO_SUITABLE_KRB5_TICKET_RENEW_FUNCTION_AVAILABLE
 #endif
 
+       /* hm, doesn't that create a new one if the old one wasn't there? - Guenther */
+       ret = krb5_cc_initialize(context, ccache, client);
+       if (ret) {
+               goto done;
+       }
+       
+       ret = krb5_cc_store_cred(context, ccache, &creds);
+
+       if (expire_time) {
+               *expire_time = (time_t) creds.times.endtime;
+       }
 
 done:
+       krb5_free_cred_contents(context, &creds_in);
+
+       if (creds_out) {
+               krb5_free_creds(context, creds_out);
+       } else {
+               krb5_free_cred_contents(context, &creds);
+       }
+
        if (client) {
                krb5_free_principal(context, client);
        }
-       if (context) {
-               krb5_free_context(context);
-       }
        if (ccache) {
                krb5_cc_close(context, ccache);
        }
+       if (context) {
+               krb5_free_context(context);
+       }
 
        return ret;
-    
 }
 
  krb5_error_code smb_krb5_free_addresses(krb5_context context, smb_krb5_addresses *addr)
@@ -1267,7 +1583,7 @@ done:
 
                addrs = (krb5_address **)SMB_MALLOC(sizeof(krb5_address *) * num_addr);
                if (addrs == NULL) {
-                       SAFE_FREE(kerb_addr);
+                       SAFE_FREE(*kerb_addr);
                        return ENOMEM;
                }
 
@@ -1276,7 +1592,7 @@ done:
                addrs[0] = (krb5_address *)SMB_MALLOC(sizeof(krb5_address));
                if (addrs[0] == NULL) {
                        SAFE_FREE(addrs);
-                       SAFE_FREE(kerb_addr);
+                       SAFE_FREE(*kerb_addr);
                        return ENOMEM;
                }
 
@@ -1287,7 +1603,7 @@ done:
                if (addrs[0]->contents == NULL) {
                        SAFE_FREE(addrs[0]);
                        SAFE_FREE(addrs);
-                       SAFE_FREE(kerb_addr);
+                       SAFE_FREE(*kerb_addr);
                        return ENOMEM;
                }
 
@@ -1299,7 +1615,7 @@ done:
        {
                addrs = (krb5_addresses *)SMB_MALLOC(sizeof(krb5_addresses));
                if (addrs == NULL) {
-                       SAFE_FREE(kerb_addr);
+                       SAFE_FREE(*kerb_addr);
                        return ENOMEM;
                }
 
@@ -1319,7 +1635,7 @@ done:
                if (addrs->val[0].address.data == NULL) {
                        SAFE_FREE(addrs->val);
                        SAFE_FREE(addrs);
-                       SAFE_FREE(kerb_addr);
+                       SAFE_FREE(*kerb_addr);
                        return ENOMEM;
                }
 
@@ -1346,7 +1662,7 @@ done:
                                        krb5_data *packet)
 {
        krb5_error_code ret;
-       BOOL got_error_code = False;
+       bool got_error_code = False;
 
        DEBUG(10,("handle_krberror_packet: got error packet\n"));
        
@@ -1378,7 +1694,11 @@ done:
                }
 
                if (krberror->e_data.data == NULL) {
+#if defined(ERROR_TABLE_BASE_krb5)
                        ret = ERROR_TABLE_BASE_krb5 + (krb5_error_code) krberror->error;
+#else
+                       ret = (krb5_error_code)krberror->error;
+#endif
                        got_error_code = True;
                }
                smb_krb5_free_error(context, krberror);
@@ -1403,7 +1723,7 @@ done:
 
        *opt = NULL;
 
-       if ((my_opt = SMB_MALLOC(sizeof(krb5_get_init_creds_opt))) == NULL) {
+       if ((my_opt = SMB_MALLOC_P(krb5_get_init_creds_opt)) == NULL) {
                return ENOMEM;
        }
 
@@ -1420,18 +1740,47 @@ done:
 #ifdef HAVE_KRB5_GET_INIT_CREDS_OPT_FREE
 
 #ifdef KRB5_CREDS_OPT_FREE_REQUIRES_CONTEXT
-       /* Modern MIT version */
+       /* Modern MIT or Heimdal version */
        krb5_get_init_creds_opt_free(context, opt);
 #else
        /* Heimdal version */
        krb5_get_init_creds_opt_free(opt);
-#endif
+#endif /* KRB5_CREDS_OPT_FREE_REQUIRES_CONTEXT */
 
 #else /* HAVE_KRB5_GET_INIT_CREDS_OPT_FREE */
        /* Historical MIT version */
        SAFE_FREE(opt);
        opt = NULL;
 #endif /* HAVE_KRB5_GET_INIT_CREDS_OPT_FREE */
+}
+
+ krb5_enctype smb_get_enctype_from_kt_entry(krb5_keytab_entry *kt_entry)
+{
+       return KRB5_KEY_TYPE(KRB5_KT_KEY(kt_entry));
+}
+
+
+/* caller needs to free etype_s */
+ krb5_error_code smb_krb5_enctype_to_string(krb5_context context, 
+                                           krb5_enctype enctype, 
+                                           char **etype_s)
+{
+#ifdef HAVE_KRB5_ENCTYPE_TO_STRING_WITH_KRB5_CONTEXT_ARG
+       return krb5_enctype_to_string(context, enctype, etype_s); /* Heimdal */
+#elif defined(HAVE_KRB5_ENCTYPE_TO_STRING_WITH_SIZE_T_ARG)
+       char buf[256];
+       krb5_error_code ret = krb5_enctype_to_string(enctype, buf, 256); /* MIT */
+       if (ret) {
+               return ret;
+       }
+       *etype_s = SMB_STRDUP(buf);
+       if (!*etype_s) {
+               return ENOMEM;
+       }
+       return ret;
+#else
+#error UNKNOWN_KRB5_ENCTYPE_TO_STRING_FUNCTION
+#endif
 }
 
  krb5_error_code smb_krb5_mk_error(krb5_context context,
@@ -1449,7 +1798,13 @@ done:
        memset(&e, 0, sizeof(e));
        krb5_us_timeofday(context, &e.stime, &e.susec);
        e.server = server;
+#if defined(krb5_err_base)
        e.error = error_code - krb5_err_base;
+#elif defined(ERROR_TABLE_BASE_krb5)
+       e.error = error_code - ERROR_TABLE_BASE_krb5;
+#else
+       e.error = error_code; /* Almost certainly wrong, but what can we do... ? */
+#endif
 
        return krb5_mk_error(context, &e, reply);
 #else /* Heimdal. */
@@ -1465,14 +1820,479 @@ done:
 #endif
 }
 
+/**********************************************************************
+ * Open a krb5 keytab with flags, handles readonly or readwrite access and
+ * allows to process non-default keytab names.
+ * @param context krb5_context 
+ * @param keytab_name_req string
+ * @param write_access bool if writable keytab is required
+ * @param krb5_keytab pointer to krb5_keytab (close with krb5_kt_close())
+ * @return krb5_error_code
+**********************************************************************/
+
+/* This MAX_NAME_LEN is a constant defined in krb5.h */
+#ifndef MAX_KEYTAB_NAME_LEN
+#define MAX_KEYTAB_NAME_LEN 1100
+#endif
+
+ krb5_error_code smb_krb5_open_keytab(krb5_context context,
+                                     const char *keytab_name_req,
+                                     bool write_access,
+                                     krb5_keytab *keytab)
+{
+       krb5_error_code ret = 0;
+       TALLOC_CTX *mem_ctx;
+       char keytab_string[MAX_KEYTAB_NAME_LEN];
+       char *kt_str = NULL;
+       bool found_valid_name = False;
+       const char *pragma = "FILE";
+       const char *tmp = NULL;
+
+       if (!write_access && !keytab_name_req) {
+               /* caller just wants to read the default keytab readonly, so be it */
+               return krb5_kt_default(context, keytab);
+       }
+
+       mem_ctx = talloc_init("smb_krb5_open_keytab");
+       if (!mem_ctx) {
+               return ENOMEM;
+       }
+
+#ifdef HAVE_WRFILE_KEYTAB 
+       if (write_access) {
+               pragma = "WRFILE";
+       }
+#endif
+
+       if (keytab_name_req) {
+
+               if (strlen(keytab_name_req) > MAX_KEYTAB_NAME_LEN) {
+                       ret = KRB5_CONFIG_NOTENUFSPACE;
+                       goto out;
+               }
+
+               if ((strncmp(keytab_name_req, "WRFILE:/", 8) == 0) || 
+                   (strncmp(keytab_name_req, "FILE:/", 6) == 0)) {
+                       tmp = keytab_name_req;
+                       goto resolve;
+               }
+
+               if (keytab_name_req[0] != '/') {
+                       ret = KRB5_KT_BADNAME;
+                       goto out;
+               }
+
+               tmp = talloc_asprintf(mem_ctx, "%s:%s", pragma, keytab_name_req);
+               if (!tmp) {
+                       ret = ENOMEM;
+                       goto out;
+               }
+
+               goto resolve;
+       }
+
+       /* we need to handle more complex keytab_strings, like:
+        * "ANY:FILE:/etc/krb5.keytab,krb4:/etc/srvtab" */
+
+       ret = krb5_kt_default_name(context, &keytab_string[0], MAX_KEYTAB_NAME_LEN - 2);
+       if (ret) {
+               goto out;
+       }
+
+       DEBUG(10,("smb_krb5_open_keytab: krb5_kt_default_name returned %s\n", keytab_string));
+
+       tmp = talloc_strdup(mem_ctx, keytab_string);
+       if (!tmp) {
+               ret = ENOMEM;
+               goto out;
+       }
+
+       if (strncmp(tmp, "ANY:", 4) == 0) {
+               tmp += 4;
+       }
+
+       memset(&keytab_string, '\0', sizeof(keytab_string));
+
+       while (next_token_talloc(mem_ctx, &tmp, &kt_str, ",")) {
+               if (strncmp(kt_str, "WRFILE:", 7) == 0) {
+                       found_valid_name = True;
+                       tmp = kt_str;
+                       tmp += 7;
+               }
+
+               if (strncmp(kt_str, "FILE:", 5) == 0) {
+                       found_valid_name = True;
+                       tmp = kt_str;
+                       tmp += 5;
+               }
+
+               if (tmp[0] == '/') {
+                       /* Treat as a FILE: keytab definition. */
+                       found_valid_name = true;
+               }
+
+               if (found_valid_name) {
+                       if (tmp[0] != '/') {
+                               ret = KRB5_KT_BADNAME;
+                               goto out;
+                       }
+
+                       tmp = talloc_asprintf(mem_ctx, "%s:%s", pragma, tmp);
+                       if (!tmp) {
+                               ret = ENOMEM;
+                               goto out;
+                       }
+                       break;
+               }
+       }
+
+       if (!found_valid_name) {
+               ret = KRB5_KT_UNKNOWN_TYPE;
+               goto out;
+       }
+
+ resolve:
+       DEBUG(10,("smb_krb5_open_keytab: resolving: %s\n", tmp));
+       ret = krb5_kt_resolve(context, tmp, keytab);
+
+ out:
+       TALLOC_FREE(mem_ctx);
+       return ret;
+}
+
+krb5_error_code smb_krb5_keytab_name(TALLOC_CTX *mem_ctx,
+                                    krb5_context context,
+                                    krb5_keytab keytab,
+                                    const char **keytab_name)
+{
+       char keytab_string[MAX_KEYTAB_NAME_LEN];
+       krb5_error_code ret = 0;
+
+       ret = krb5_kt_get_name(context, keytab,
+                              keytab_string, MAX_KEYTAB_NAME_LEN - 2);
+       if (ret) {
+               return ret;
+       }
+
+       *keytab_name = talloc_strdup(mem_ctx, keytab_string);
+       if (!*keytab_name) {
+               return ENOMEM;
+       }
+
+       return ret;
+}
+
+#if defined(HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE) && \
+    defined(HAVE_KRB5_GET_CREDS_OPT_ALLOC) && \
+    defined(HAVE_KRB5_GET_CREDS)
+static krb5_error_code smb_krb5_get_credentials_for_user_opt(krb5_context context,
+                                                            krb5_ccache ccache,
+                                                            krb5_principal me,
+                                                            krb5_principal server,
+                                                            krb5_principal impersonate_princ,
+                                                            krb5_creds **out_creds)
+{
+       krb5_error_code ret;
+       krb5_get_creds_opt opt;
+
+       ret = krb5_get_creds_opt_alloc(context, &opt);
+       if (ret) {
+               goto done;
+       }
+       krb5_get_creds_opt_add_options(context, opt, KRB5_GC_FORWARDABLE);
+
+       if (impersonate_princ) {
+               ret = krb5_get_creds_opt_set_impersonate(context, opt,
+                                                        impersonate_princ);
+               if (ret) {
+                       goto done;
+               }
+       }
+
+       ret = krb5_get_creds(context, opt, ccache, server, out_creds);
+       if (ret) {
+               goto done;
+       }
+
+ done:
+       if (opt) {
+               krb5_get_creds_opt_free(context, opt);
+       }
+       return ret;
+}
+#endif /* HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE */
+
+#ifdef HAVE_KRB5_GET_CREDENTIALS_FOR_USER
+static krb5_error_code smb_krb5_get_credentials_for_user(krb5_context context,
+                                                        krb5_ccache ccache,
+                                                        krb5_principal me,
+                                                        krb5_principal server,
+                                                        krb5_principal impersonate_princ,
+                                                        krb5_creds **out_creds)
+{
+       krb5_error_code ret;
+       krb5_creds in_creds;
+
+#if !HAVE_DECL_KRB5_GET_CREDENTIALS_FOR_USER
+krb5_error_code KRB5_CALLCONV
+krb5_get_credentials_for_user(krb5_context context, krb5_flags options,
+                              krb5_ccache ccache, krb5_creds *in_creds,
+                              krb5_data *subject_cert,
+                              krb5_creds **out_creds);
+#endif /* !HAVE_DECL_KRB5_GET_CREDENTIALS_FOR_USER */
+
+       ZERO_STRUCT(in_creds);
+
+       if (impersonate_princ) {
+
+               in_creds.server = me;
+               in_creds.client = impersonate_princ;
+
+               ret = krb5_get_credentials_for_user(context,
+                                                   0, /* krb5_flags options */
+                                                   ccache,
+                                                   &in_creds,
+                                                   NULL, /* krb5_data *subject_cert */
+                                                   out_creds);
+       } else {
+               in_creds.client = me;
+               in_creds.server = server;
+
+               ret = krb5_get_credentials(context, 0, ccache,
+                                          &in_creds, out_creds);
+       }
+
+       return ret;
+}
+#endif /* HAVE_KRB5_GET_CREDENTIALS_FOR_USER */
+
+/*
+ * smb_krb5_get_credentials
+ *
+ * @brief Get krb5 credentials for a server
+ *
+ * @param[in] context          An initialized krb5_context
+ * @param[in] ccache           An initialized krb5_ccache
+ * @param[in] me               The krb5_principal of the caller
+ * @param[in] server           The krb5_principal of the requested service
+ * @param[in] impersonate_princ The krb5_principal of a user to impersonate as (optional)
+ * @param[out] out_creds       The returned krb5_creds structure
+ * @return krb5_error_code
+ *
+ */
+krb5_error_code smb_krb5_get_credentials(krb5_context context,
+                                        krb5_ccache ccache,
+                                        krb5_principal me,
+                                        krb5_principal server,
+                                        krb5_principal impersonate_princ,
+                                        krb5_creds **out_creds)
+{
+       krb5_error_code ret;
+       krb5_creds *creds = NULL;
+
+       *out_creds = NULL;
+
+       if (impersonate_princ) {
+#ifdef HAVE_KRB5_GET_CREDS_OPT_SET_IMPERSONATE /* Heimdal */
+               ret = smb_krb5_get_credentials_for_user_opt(context, ccache, me, server, impersonate_princ, &creds);
+#elif defined(HAVE_KRB5_GET_CREDENTIALS_FOR_USER) /* MIT */
+               ret = smb_krb5_get_credentials_for_user(context, ccache, me, server, impersonate_princ, &creds);
+#else
+               ret = ENOTSUP;
+#endif
+       } else {
+               krb5_creds in_creds;
+
+               ZERO_STRUCT(in_creds);
+
+               in_creds.client = me;
+               in_creds.server = server;
+
+               ret = krb5_get_credentials(context, 0, ccache,
+                                          &in_creds, &creds);
+       }
+       if (ret) {
+               goto done;
+       }
+
+       ret = krb5_cc_store_cred(context, ccache, creds);
+       if (ret) {
+               goto done;
+       }
+
+       if (out_creds) {
+               *out_creds = creds;
+       }
+
+ done:
+       if (creds && ret) {
+               krb5_free_creds(context, creds);
+       }
+
+       return ret;
+}
+
+/*
+ * smb_krb5_get_creds
+ *
+ * @brief Get krb5 credentials for a server
+ *
+ * @param[in] server_s         The string name of the service
+ * @param[in] time_offset      The offset to the KDCs time in seconds (optional)
+ * @param[in] cc               The krb5 credential cache string name (optional)
+ * @param[in] impersonate_princ_s The string principal name to impersonate (optional)
+ * @param[out] creds_p         The returned krb5_creds structure
+ * @return krb5_error_code
+ *
+ */
+krb5_error_code smb_krb5_get_creds(const char *server_s,
+                                  time_t time_offset,
+                                  const char *cc,
+                                  const char *impersonate_princ_s,
+                                  krb5_creds **creds_p)
+{
+       krb5_error_code ret;
+       krb5_context context = NULL;
+       krb5_principal me = NULL;
+       krb5_principal server = NULL;
+       krb5_principal impersonate_princ = NULL;
+       krb5_creds *creds = NULL;
+       krb5_ccache ccache = NULL;
+
+       *creds_p = NULL;
+
+       initialize_krb5_error_table();
+       ret = krb5_init_context(&context);
+       if (ret) {
+               goto done;
+       }
+
+       if (time_offset != 0) {
+               krb5_set_real_time(context, time(NULL) + time_offset, 0);
+       }
+
+       ret = krb5_cc_resolve(context, cc ? cc :
+               krb5_cc_default_name(context), &ccache);
+       if (ret) {
+               goto done;
+       }
+
+       ret = krb5_cc_get_principal(context, ccache, &me);
+       if (ret) {
+               goto done;
+       }
+
+       ret = smb_krb5_parse_name(context, server_s, &server);
+       if (ret) {
+               goto done;
+       }
+
+       if (impersonate_princ_s) {
+               ret = smb_krb5_parse_name(context, impersonate_princ_s,
+                                         &impersonate_princ);
+               if (ret) {
+                       goto done;
+               }
+       }
+
+       ret = smb_krb5_get_credentials(context, ccache,
+                                      me, server, impersonate_princ,
+                                      &creds);
+       if (ret) {
+               goto done;
+       }
+
+       ret = krb5_cc_store_cred(context, ccache, creds);
+       if (ret) {
+               goto done;
+       }
+
+       if (creds_p) {
+               *creds_p = creds;
+       }
+
+       DEBUG(1,("smb_krb5_get_creds: got ticket for %s\n",
+               server_s));
+
+       if (impersonate_princ_s) {
+               char *client = NULL;
+
+               ret = smb_krb5_unparse_name(talloc_tos(), context, creds->client, &client);
+               if (ret) {
+                       goto done;
+               }
+               DEBUGADD(1,("smb_krb5_get_creds: using S4U2SELF impersonation as %s\n",
+                       client));
+               TALLOC_FREE(client);
+       }
+
+ done:
+       if (!context) {
+               return ret;
+       }
+
+       if (creds && ret) {
+               krb5_free_creds(context, creds);
+       }
+       if (server) {
+               krb5_free_principal(context, server);
+       }
+       if (me) {
+               krb5_free_principal(context, me);
+       }
+       if (impersonate_princ) {
+               krb5_free_principal(context, impersonate_princ);
+       }
+       if (ccache) {
+               krb5_cc_close(context, ccache);
+       }
+       krb5_free_context(context);
+
+       return ret;
+}
+
+/*
+ * smb_krb5_principal_get_realm
+ *
+ * @brief Get realm of a principal
+ *
+ * @param[in] context          The krb5_context
+ * @param[in] principal                The principal
+ * @return pointer to the realm
+ *
+ */
+
+char *smb_krb5_principal_get_realm(krb5_context context,
+                                  krb5_principal principal)
+{
+#ifdef HAVE_KRB5_PRINCIPAL_GET_REALM /* Heimdal */
+       return krb5_principal_get_realm(context, principal);
+#elif defined(krb5_princ_realm) /* MIT */
+       krb5_data *realm;
+       realm = krb5_princ_realm(context, principal);
+       return (char *)realm->data;
+#else
+       return NULL;
+#endif
+}
+
 #else /* HAVE_KRB5 */
  /* this saves a few linking headaches */
- int cli_krb5_get_ticket(const char *principal, time_t time_offset, 
-                       DATA_BLOB *ticket, DATA_BLOB *session_key_krb5, uint32 extra_ap_opts,
-                       const char *ccname, time_t *tgs_expire) 
+ int cli_krb5_get_ticket(TALLOC_CTX *mem_ctx,
+                       const char *principal, time_t time_offset,
+                       DATA_BLOB *ticket, DATA_BLOB *session_key_krb5,
+                       uint32_t extra_ap_opts,
+                       const char *ccname, time_t *tgs_expire,
+                       const char *impersonate_princ_s)
 {
         DEBUG(0,("NO KERBEROS SUPPORT\n"));
         return 1;
 }
 
-#endif
+bool unwrap_pac(TALLOC_CTX *mem_ctx, DATA_BLOB *auth_data, DATA_BLOB *unwrapped_pac_data)
+{
+       DEBUG(0,("NO KERBEROS SUPPORT\n"));
+       return false;
+}
+
+#endif /* HAVE_KRB5 */