Memory leaks and other fixes found by Coverity
[ira/wip.git] / source3 / libsmb / clikrb5.c
1 /* 
2    Unix SMB/CIFS implementation.
3    simple kerberos5 routines for active directory
4    Copyright (C) Andrew Tridgell 2001
5    Copyright (C) Luke Howard 2002-2003
6    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005
7    Copyright (C) Guenther Deschner 2005-2007
8    
9    This program is free software; you can redistribute it and/or modify
10    it under the terms of the GNU General Public License as published by
11    the Free Software Foundation; either version 3 of the License, or
12    (at your option) any later version.
13    
14    This program is distributed in the hope that it will be useful,
15    but WITHOUT ANY WARRANTY; without even the implied warranty of
16    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
17    GNU General Public License for more details.
18    
19    You should have received a copy of the GNU General Public License
20    along with this program.  If not, see <http://www.gnu.org/licenses/>.
21 */
22
23 #define KRB5_PRIVATE    1       /* this file uses PRIVATE interfaces! */
24 #define KRB5_DEPRECATED 1       /* this file uses DEPRECATED interfaces! */
25
26 #include "includes.h"
27
28 #ifdef HAVE_KRB5
29
30 #define GSSAPI_CHECKSUM      0x8003             /* Checksum type value for Kerberos */
31 #define GSSAPI_BNDLENGTH     16                 /* Bind Length (rfc-1964 pg.3) */
32 #define GSSAPI_CHECKSUM_SIZE (12+GSSAPI_BNDLENGTH)
33
34 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_FWD_TGT_CREDS) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY)
35 static krb5_error_code ads_krb5_get_fwd_ticket( krb5_context context,
36                                          krb5_auth_context *auth_context,
37                                          krb5_creds *credsp,
38                                          krb5_ccache ccache,
39                                          krb5_data *authenticator);
40 #endif
41
42 /**************************************************************
43  Wrappers around kerberos string functions that convert from
44  utf8 -> unix charset and vica versa.
45 **************************************************************/
46
47 /**************************************************************
48  krb5_parse_name that takes a UNIX charset.
49 **************************************************************/
50
51  krb5_error_code smb_krb5_parse_name(krb5_context context,
52                                 const char *name, /* in unix charset */
53                                 krb5_principal *principal)
54 {
55         krb5_error_code ret;
56         char *utf8_name;
57         size_t converted_size;
58
59         if (!push_utf8_allocate(&utf8_name, name, &converted_size)) {
60                 return ENOMEM;
61         }
62
63         ret = krb5_parse_name(context, utf8_name, principal);
64         SAFE_FREE(utf8_name);
65         return ret;
66 }
67
68 #ifdef HAVE_KRB5_PARSE_NAME_NOREALM
69 /**************************************************************
70  krb5_parse_name_norealm that takes a UNIX charset.
71 **************************************************************/
72
73 static krb5_error_code smb_krb5_parse_name_norealm_conv(krb5_context context,
74                                 const char *name, /* in unix charset */
75                                 krb5_principal *principal)
76 {
77         krb5_error_code ret;
78         char *utf8_name;
79         size_t converted_size;
80
81         *principal = NULL;
82         if (!push_utf8_allocate(&utf8_name, name, &converted_size)) {
83                 return ENOMEM;
84         }
85
86         ret = krb5_parse_name_norealm(context, utf8_name, principal);
87         SAFE_FREE(utf8_name);
88         return ret;
89 }
90 #endif
91
92 /**************************************************************
93  krb5_parse_name that returns a UNIX charset name. Must
94  be freed with normal free() call.
95 **************************************************************/
96
97  krb5_error_code smb_krb5_unparse_name(krb5_context context,
98                                         krb5_const_principal principal,
99                                         char **unix_name)
100 {
101         krb5_error_code ret;
102         char *utf8_name;
103         size_t converted_size;
104
105         *unix_name = NULL;
106         ret = krb5_unparse_name(context, principal, &utf8_name);
107         if (ret) {
108                 return ret;
109         }
110
111         if (!pull_utf8_allocate(unix_name, utf8_name, &converted_size)) {
112                 krb5_free_unparsed_name(context, utf8_name);
113                 return ENOMEM;
114         }
115         krb5_free_unparsed_name(context, utf8_name);
116         return 0;
117 }
118
119 #ifndef HAVE_KRB5_SET_REAL_TIME
120 /*
121  * This function is not in the Heimdal mainline.
122  */
123  krb5_error_code krb5_set_real_time(krb5_context context, int32_t seconds, int32_t microseconds)
124 {
125         krb5_error_code ret;
126         int32_t sec, usec;
127
128         ret = krb5_us_timeofday(context, &sec, &usec);
129         if (ret)
130                 return ret;
131
132         context->kdc_sec_offset = seconds - sec;
133         context->kdc_usec_offset = microseconds - usec;
134
135         return 0;
136 }
137 #endif
138
139 #if !defined(HAVE_KRB5_SET_DEFAULT_TGS_KTYPES)
140
141 #if defined(HAVE_KRB5_SET_DEFAULT_TGS_ENCTYPES)
142
143 /* With MIT kerberos, we should use krb5_set_default_tgs_enctypes in preference
144  * to krb5_set_default_tgs_ktypes. See
145  *         http://lists.samba.org/archive/samba-technical/2006-July/048271.html
146  *
147  * If the MIT libraries are not exporting internal symbols, we will end up in
148  * this branch, which is correct. Otherwise we will continue to use the
149  * internal symbol
150  */
151  krb5_error_code krb5_set_default_tgs_ktypes(krb5_context ctx, const krb5_enctype *enc)
152 {
153     return krb5_set_default_tgs_enctypes(ctx, enc);
154 }
155
156 #elif defined(HAVE_KRB5_SET_DEFAULT_IN_TKT_ETYPES)
157
158 /* Heimdal */
159  krb5_error_code krb5_set_default_tgs_ktypes(krb5_context ctx, const krb5_enctype *enc)
160 {
161         return krb5_set_default_in_tkt_etypes(ctx, enc);
162 }
163
164 #endif /* HAVE_KRB5_SET_DEFAULT_TGS_ENCTYPES */
165
166 #endif /* HAVE_KRB5_SET_DEFAULT_TGS_KTYPES */
167
168 #if defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS)
169 /* HEIMDAL */
170  bool setup_kaddr( krb5_address *pkaddr, struct sockaddr_storage *paddr)
171 {
172         memset(pkaddr, '\0', sizeof(krb5_address));
173 #if defined(HAVE_IPV6) && defined(KRB5_ADDRESS_INET6)
174         if (paddr->ss_family == AF_INET6) {
175                 pkaddr->addr_type = KRB5_ADDRESS_INET6;
176                 pkaddr->address.length = sizeof(((struct sockaddr_in6 *)paddr)->sin6_addr);
177                 pkaddr->address.data = (char *)&(((struct sockaddr_in6 *)paddr)->sin6_addr);
178                 return true;
179         }
180 #endif
181         if (paddr->ss_family == AF_INET) {
182                 pkaddr->addr_type = KRB5_ADDRESS_INET;
183                 pkaddr->address.length = sizeof(((struct sockaddr_in *)paddr)->sin_addr);
184                 pkaddr->address.data = (char *)&(((struct sockaddr_in *)paddr)->sin_addr);
185                 return true;
186         }
187         return false;
188 }
189 #elif defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS)
190 /* MIT */
191  bool setup_kaddr( krb5_address *pkaddr, struct sockaddr_storage *paddr)
192 {
193         memset(pkaddr, '\0', sizeof(krb5_address));
194 #if defined(HAVE_IPV6) && defined(ADDRTYPE_INET6)
195         if (paddr->ss_family == AF_INET6) {
196                 pkaddr->addrtype = ADDRTYPE_INET6;
197                 pkaddr->length = sizeof(((struct sockaddr_in6 *)paddr)->sin6_addr);
198                 pkaddr->contents = (krb5_octet *)&(((struct sockaddr_in6 *)paddr)->sin6_addr);
199                 return true;
200         }
201 #endif
202         if (paddr->ss_family == AF_INET) {
203                 pkaddr->addrtype = ADDRTYPE_INET;
204                 pkaddr->length = sizeof(((struct sockaddr_in *)paddr)->sin_addr);
205                 pkaddr->contents = (krb5_octet *)&(((struct sockaddr_in *)paddr)->sin_addr);
206                 return true;
207         }
208         return false;
209 }
210 #else
211 #error UNKNOWN_ADDRTYPE
212 #endif
213
214 #if defined(HAVE_KRB5_PRINCIPAL2SALT) && defined(HAVE_KRB5_USE_ENCTYPE) && defined(HAVE_KRB5_STRING_TO_KEY) && defined(HAVE_KRB5_ENCRYPT_BLOCK)
215 static int create_kerberos_key_from_string_direct(krb5_context context,
216                                                   krb5_principal host_princ,
217                                                   krb5_data *password,
218                                                   krb5_keyblock *key,
219                                                   krb5_enctype enctype)
220 {
221         int ret = 0;
222         krb5_data salt;
223         krb5_encrypt_block eblock;
224
225         ret = krb5_principal2salt(context, host_princ, &salt);
226         if (ret) {
227                 DEBUG(1,("krb5_principal2salt failed (%s)\n", error_message(ret)));
228                 return ret;
229         }
230         krb5_use_enctype(context, &eblock, enctype);
231         ret = krb5_string_to_key(context, &eblock, key, password, &salt);
232         SAFE_FREE(salt.data);
233
234         return ret;
235 }
236 #elif defined(HAVE_KRB5_GET_PW_SALT) && defined(HAVE_KRB5_STRING_TO_KEY_SALT)
237 static int create_kerberos_key_from_string_direct(krb5_context context,
238                                                   krb5_principal host_princ,
239                                                   krb5_data *password,
240                                                   krb5_keyblock *key,
241                                                   krb5_enctype enctype)
242 {
243         int ret;
244         krb5_salt salt;
245
246         ret = krb5_get_pw_salt(context, host_princ, &salt);
247         if (ret) {
248                 DEBUG(1,("krb5_get_pw_salt failed (%s)\n", error_message(ret)));
249                 return ret;
250         }
251
252         ret = krb5_string_to_key_salt(context, enctype, (const char *)password->data, salt, key);
253         krb5_free_salt(context, salt);
254
255         return ret;
256 }
257 #else
258 #error UNKNOWN_CREATE_KEY_FUNCTIONS
259 #endif
260
261  int create_kerberos_key_from_string(krb5_context context,
262                                         krb5_principal host_princ,
263                                         krb5_data *password,
264                                         krb5_keyblock *key,
265                                         krb5_enctype enctype,
266                                         bool no_salt)
267 {
268         krb5_principal salt_princ = NULL;
269         int ret;
270         /*
271          * Check if we've determined that the KDC is salting keys for this
272          * principal/enctype in a non-obvious way.  If it is, try to match
273          * its behavior.
274          */
275         if (no_salt) {
276                 KRB5_KEY_DATA(key) = (KRB5_KEY_DATA_CAST *)SMB_MALLOC(password->length);
277                 if (!KRB5_KEY_DATA(key)) {
278                         return ENOMEM;
279                 }
280                 memcpy(KRB5_KEY_DATA(key), password->data, password->length);
281                 KRB5_KEY_LENGTH(key) = password->length;
282                 KRB5_KEY_TYPE(key) = enctype;
283                 return 0;
284         }
285         salt_princ = kerberos_fetch_salt_princ_for_host_princ(context, host_princ, enctype);
286         ret = create_kerberos_key_from_string_direct(context, salt_princ ? salt_princ : host_princ, password, key, enctype);
287         if (salt_princ) {
288                 krb5_free_principal(context, salt_princ);
289         }
290         return ret;
291 }
292
293 #if defined(HAVE_KRB5_GET_PERMITTED_ENCTYPES)
294  krb5_error_code get_kerberos_allowed_etypes(krb5_context context, 
295                                             krb5_enctype **enctypes)
296 {
297         return krb5_get_permitted_enctypes(context, enctypes);
298 }
299 #elif defined(HAVE_KRB5_GET_DEFAULT_IN_TKT_ETYPES)
300  krb5_error_code get_kerberos_allowed_etypes(krb5_context context, 
301                                             krb5_enctype **enctypes)
302 {
303         return krb5_get_default_in_tkt_etypes(context, enctypes);
304 }
305 #else
306 #error UNKNOWN_GET_ENCTYPES_FUNCTIONS
307 #endif
308
309 #if defined(HAVE_KRB5_AUTH_CON_SETKEY) && !defined(HAVE_KRB5_AUTH_CON_SETUSERUSERKEY)
310  krb5_error_code krb5_auth_con_setuseruserkey(krb5_context context,
311                                         krb5_auth_context auth_context,
312                                         krb5_keyblock *keyblock)
313 {
314         return krb5_auth_con_setkey(context, auth_context, keyblock);
315 }
316 #endif
317
318 bool unwrap_edata_ntstatus(TALLOC_CTX *mem_ctx, 
319                            DATA_BLOB *edata, 
320                            DATA_BLOB *edata_out)
321 {
322         DATA_BLOB edata_contents;
323         ASN1_DATA *data;
324         int edata_type;
325
326         if (!edata->length) {
327                 return False;
328         }
329
330         data = asn1_init(mem_ctx);
331         if (data == NULL) {
332                 return false;
333         }
334
335         asn1_load(data, *edata);
336         asn1_start_tag(data, ASN1_SEQUENCE(0));
337         asn1_start_tag(data, ASN1_CONTEXT(1));
338         asn1_read_Integer(data, &edata_type);
339
340         if (edata_type != KRB5_PADATA_PW_SALT) {
341                 DEBUG(0,("edata is not of required type %d but of type %d\n", 
342                         KRB5_PADATA_PW_SALT, edata_type));
343                 asn1_free(data);
344                 return False;
345         }
346         
347         asn1_start_tag(data, ASN1_CONTEXT(2));
348         asn1_read_OctetString(data, NULL, &edata_contents);
349         asn1_end_tag(data);
350         asn1_end_tag(data);
351         asn1_end_tag(data);
352         asn1_free(data);
353
354         *edata_out = data_blob_talloc(mem_ctx, edata_contents.data, edata_contents.length);
355
356         data_blob_free(&edata_contents);
357
358         return True;
359 }
360
361
362 bool unwrap_pac(TALLOC_CTX *mem_ctx, DATA_BLOB *auth_data, DATA_BLOB *unwrapped_pac_data)
363 {
364         DATA_BLOB pac_contents;
365         ASN1_DATA *data;
366         int data_type;
367
368         if (!auth_data->length) {
369                 return False;
370         }
371
372         data = asn1_init(mem_ctx);
373         if (data == NULL) {
374                 return false;
375         }
376
377         asn1_load(data, *auth_data);
378         asn1_start_tag(data, ASN1_SEQUENCE(0));
379         asn1_start_tag(data, ASN1_SEQUENCE(0));
380         asn1_start_tag(data, ASN1_CONTEXT(0));
381         asn1_read_Integer(data, &data_type);
382         
383         if (data_type != KRB5_AUTHDATA_WIN2K_PAC ) {
384                 DEBUG(10,("authorization data is not a Windows PAC (type: %d)\n", data_type));
385                 asn1_free(data);
386                 return False;
387         }
388         
389         asn1_end_tag(data);
390         asn1_start_tag(data, ASN1_CONTEXT(1));
391         asn1_read_OctetString(data, NULL, &pac_contents);
392         asn1_end_tag(data);
393         asn1_end_tag(data);
394         asn1_end_tag(data);
395         asn1_free(data);
396
397         *unwrapped_pac_data = data_blob_talloc(mem_ctx, pac_contents.data, pac_contents.length);
398
399         data_blob_free(&pac_contents);
400
401         return True;
402 }
403
404  bool get_auth_data_from_tkt(TALLOC_CTX *mem_ctx, DATA_BLOB *auth_data, krb5_ticket *tkt)
405 {
406         DATA_BLOB auth_data_wrapped;
407         bool got_auth_data_pac = False;
408         int i;
409         
410 #if defined(HAVE_KRB5_TKT_ENC_PART2)
411         if (tkt->enc_part2 && tkt->enc_part2->authorization_data && 
412             tkt->enc_part2->authorization_data[0] && 
413             tkt->enc_part2->authorization_data[0]->length)
414         {
415                 for (i = 0; tkt->enc_part2->authorization_data[i] != NULL; i++) {
416                 
417                         if (tkt->enc_part2->authorization_data[i]->ad_type != 
418                             KRB5_AUTHDATA_IF_RELEVANT) {
419                                 DEBUG(10,("get_auth_data_from_tkt: ad_type is %d\n", 
420                                         tkt->enc_part2->authorization_data[i]->ad_type));
421                                 continue;
422                         }
423
424                         auth_data_wrapped = data_blob(tkt->enc_part2->authorization_data[i]->contents,
425                                                       tkt->enc_part2->authorization_data[i]->length);
426
427                         /* check if it is a PAC */
428                         got_auth_data_pac = unwrap_pac(mem_ctx, &auth_data_wrapped, auth_data);
429                         data_blob_free(&auth_data_wrapped);
430
431                         if (got_auth_data_pac) {
432                                 return true;
433                         }
434                 }
435
436                 return got_auth_data_pac;
437         }
438                 
439 #else
440         if (tkt->ticket.authorization_data && 
441             tkt->ticket.authorization_data->len)
442         {
443                 for (i = 0; i < tkt->ticket.authorization_data->len; i++) {
444                         
445                         if (tkt->ticket.authorization_data->val[i].ad_type != 
446                             KRB5_AUTHDATA_IF_RELEVANT) {
447                                 DEBUG(10,("get_auth_data_from_tkt: ad_type is %d\n", 
448                                         tkt->ticket.authorization_data->val[i].ad_type));
449                                 continue;
450                         }
451
452                         auth_data_wrapped = data_blob(tkt->ticket.authorization_data->val[i].ad_data.data,
453                                                       tkt->ticket.authorization_data->val[i].ad_data.length);
454
455                         /* check if it is a PAC */
456                         got_auth_data_pac = unwrap_pac(mem_ctx, &auth_data_wrapped, auth_data);
457                         data_blob_free(&auth_data_wrapped);
458
459                         if (got_auth_data_pac) {
460                                 return true;
461                         }
462                 }
463
464                 return got_auth_data_pac;
465         }
466 #endif
467         return False;
468 }
469
470  krb5_const_principal get_principal_from_tkt(krb5_ticket *tkt)
471 {
472 #if defined(HAVE_KRB5_TKT_ENC_PART2)
473         return tkt->enc_part2->client;
474 #else
475         return tkt->client;
476 #endif
477 }
478
479 #if !defined(HAVE_KRB5_LOCATE_KDC)
480
481 /* krb5_locate_kdc is an internal MIT symbol. MIT are not yet willing to commit
482  * to a public interface for this functionality, so we have to be able to live
483  * without it if the MIT libraries are hiding their internal symbols.
484  */
485
486 #if defined(KRB5_KRBHST_INIT)
487 /* Heimdal */
488  krb5_error_code smb_krb5_locate_kdc(krb5_context ctx, const krb5_data *realm, struct sockaddr **addr_pp, int *naddrs, int get_masters)
489 {
490         krb5_krbhst_handle hnd;
491         krb5_krbhst_info *hinfo;
492         krb5_error_code rc;
493         int num_kdcs, i;
494         struct sockaddr *sa;
495         struct addrinfo *ai;
496
497         *addr_pp = NULL;
498         *naddrs = 0;
499
500         rc = krb5_krbhst_init(ctx, realm->data, KRB5_KRBHST_KDC, &hnd);
501         if (rc) {
502                 DEBUG(0, ("smb_krb5_locate_kdc: krb5_krbhst_init failed (%s)\n", error_message(rc)));
503                 return rc;
504         }
505
506         for ( num_kdcs = 0; (rc = krb5_krbhst_next(ctx, hnd, &hinfo) == 0); num_kdcs++)
507                 ;
508
509         krb5_krbhst_reset(ctx, hnd);
510
511         if (!num_kdcs) {
512                 DEBUG(0, ("smb_krb5_locate_kdc: zero kdcs found !\n"));
513                 krb5_krbhst_free(ctx, hnd);
514                 return -1;
515         }
516
517         sa = SMB_MALLOC_ARRAY( struct sockaddr, num_kdcs );
518         if (!sa) {
519                 DEBUG(0, ("smb_krb5_locate_kdc: malloc failed\n"));
520                 krb5_krbhst_free(ctx, hnd);
521                 naddrs = 0;
522                 return -1;
523         }
524
525         memset(sa, '\0', sizeof(struct sockaddr) * num_kdcs );
526
527         for (i = 0; i < num_kdcs && (rc = krb5_krbhst_next(ctx, hnd, &hinfo) == 0); i++) {
528
529 #if defined(HAVE_KRB5_KRBHST_GET_ADDRINFO)
530                 rc = krb5_krbhst_get_addrinfo(ctx, hinfo, &ai);
531                 if (rc) {
532                         DEBUG(0,("krb5_krbhst_get_addrinfo failed: %s\n", error_message(rc)));
533                         continue;
534                 }
535 #endif
536                 if (hinfo->ai && hinfo->ai->ai_family == AF_INET) 
537                         memcpy(&sa[i], hinfo->ai->ai_addr, sizeof(struct sockaddr));
538         }
539
540         krb5_krbhst_free(ctx, hnd);
541
542         *naddrs = num_kdcs;
543         *addr_pp = sa;
544         return 0;
545 }
546
547 #else /* ! defined(KRB5_KRBHST_INIT) */
548
549  krb5_error_code smb_krb5_locate_kdc(krb5_context ctx, const krb5_data *realm,
550                 struct sockaddr **addr_pp, int *naddrs, int get_masters)
551 {
552         DEBUG(0, ("unable to explicitly locate the KDC on this platform\n"));
553         return KRB5_KDC_UNREACH;
554 }
555
556 #endif /* KRB5_KRBHST_INIT */
557
558 #else /* ! HAVE_KRB5_LOCATE_KDC */
559
560  krb5_error_code smb_krb5_locate_kdc(krb5_context ctx, const krb5_data *realm,
561                 struct sockaddr **addr_pp, int *naddrs, int get_masters)
562 {
563         return krb5_locate_kdc(ctx, realm, addr_pp, naddrs, get_masters);
564 }
565
566 #endif /* HAVE_KRB5_LOCATE_KDC */
567
568 #if !defined(HAVE_KRB5_FREE_UNPARSED_NAME)
569  void krb5_free_unparsed_name(krb5_context context, char *val)
570 {
571         SAFE_FREE(val);
572 }
573 #endif
574
575  void kerberos_free_data_contents(krb5_context context, krb5_data *pdata)
576 {
577 #if defined(HAVE_KRB5_FREE_DATA_CONTENTS)
578         if (pdata->data) {
579                 krb5_free_data_contents(context, pdata);
580         }
581 #else
582         SAFE_FREE(pdata->data);
583 #endif
584 }
585
586  void kerberos_set_creds_enctype(krb5_creds *pcreds, int enctype)
587 {
588 #if defined(HAVE_KRB5_KEYBLOCK_IN_CREDS)
589         KRB5_KEY_TYPE((&pcreds->keyblock)) = enctype;
590 #elif defined(HAVE_KRB5_SESSION_IN_CREDS)
591         KRB5_KEY_TYPE((&pcreds->session)) = enctype;
592 #else
593 #error UNKNOWN_KEYBLOCK_MEMBER_IN_KRB5_CREDS_STRUCT
594 #endif
595 }
596
597  bool kerberos_compatible_enctypes(krb5_context context,
598                                   krb5_enctype enctype1,
599                                   krb5_enctype enctype2)
600 {
601 #if defined(HAVE_KRB5_C_ENCTYPE_COMPARE)
602         krb5_boolean similar = 0;
603
604         krb5_c_enctype_compare(context, enctype1, enctype2, &similar);
605         return similar ? True : False;
606 #elif defined(HAVE_KRB5_ENCTYPES_COMPATIBLE_KEYS)
607         return krb5_enctypes_compatible_keys(context, enctype1, enctype2) ? True : False;
608 #endif
609 }
610
611 static bool ads_cleanup_expired_creds(krb5_context context, 
612                                       krb5_ccache  ccache,
613                                       krb5_creds  *credsp)
614 {
615         krb5_error_code retval;
616         const char *cc_type = krb5_cc_get_type(context, ccache);
617
618         DEBUG(3, ("ads_cleanup_expired_creds: Ticket in ccache[%s:%s] expiration %s\n",
619                   cc_type, krb5_cc_get_name(context, ccache),
620                   http_timestring(talloc_tos(), credsp->times.endtime)));
621
622         /* we will probably need new tickets if the current ones
623            will expire within 10 seconds.
624         */
625         if (credsp->times.endtime >= (time(NULL) + 10))
626                 return False;
627
628         /* heimdal won't remove creds from a file ccache, and 
629            perhaps we shouldn't anyway, since internally we 
630            use memory ccaches, and a FILE one probably means that
631            we're using creds obtained outside of our exectuable
632         */
633         if (strequal(cc_type, "FILE")) {
634                 DEBUG(5, ("ads_cleanup_expired_creds: We do not remove creds from a %s ccache\n", cc_type));
635                 return False;
636         }
637
638         retval = krb5_cc_remove_cred(context, ccache, 0, credsp);
639         if (retval) {
640                 DEBUG(1, ("ads_cleanup_expired_creds: krb5_cc_remove_cred failed, err %s\n",
641                           error_message(retval)));
642                 /* If we have an error in this, we want to display it,
643                    but continue as though we deleted it */
644         }
645         return True;
646 }
647
648 /*
649   we can't use krb5_mk_req because w2k wants the service to be in a particular format
650 */
651 static krb5_error_code ads_krb5_mk_req(krb5_context context, 
652                                        krb5_auth_context *auth_context, 
653                                        const krb5_flags ap_req_options,
654                                        const char *principal,
655                                        krb5_ccache ccache, 
656                                        krb5_data *outbuf, 
657                                        time_t *expire_time)
658 {
659         krb5_error_code           retval;
660         krb5_principal    server;
661         krb5_creds              * credsp;
662         krb5_creds                creds;
663         krb5_data in_data;
664         bool creds_ready = False;
665         int i = 0, maxtries = 3;
666         
667         ZERO_STRUCT(in_data);
668
669         retval = smb_krb5_parse_name(context, principal, &server);
670         if (retval) {
671                 DEBUG(1,("ads_krb5_mk_req: Failed to parse principal %s\n", principal));
672                 return retval;
673         }
674         
675         /* obtain ticket & session key */
676         ZERO_STRUCT(creds);
677         if ((retval = krb5_copy_principal(context, server, &creds.server))) {
678                 DEBUG(1,("ads_krb5_mk_req: krb5_copy_principal failed (%s)\n", 
679                          error_message(retval)));
680                 goto cleanup_princ;
681         }
682         
683         if ((retval = krb5_cc_get_principal(context, ccache, &creds.client))) {
684                 /* This can commonly fail on smbd startup with no ticket in the cache.
685                  * Report at higher level than 1. */
686                 DEBUG(3,("ads_krb5_mk_req: krb5_cc_get_principal failed (%s)\n", 
687                          error_message(retval)));
688                 goto cleanup_creds;
689         }
690
691         while (!creds_ready && (i < maxtries)) {
692
693                 if ((retval = krb5_get_credentials(context, 0, ccache, 
694                                                    &creds, &credsp))) {
695                         DEBUG(1,("ads_krb5_mk_req: krb5_get_credentials failed for %s (%s)\n",
696                                  principal, error_message(retval)));
697                         goto cleanup_creds;
698                 }
699
700                 /* cope with ticket being in the future due to clock skew */
701                 if ((unsigned)credsp->times.starttime > time(NULL)) {
702                         time_t t = time(NULL);
703                         int time_offset =(int)((unsigned)credsp->times.starttime-t);
704                         DEBUG(4,("ads_krb5_mk_req: Advancing clock by %d seconds to cope with clock skew\n", time_offset));
705                         krb5_set_real_time(context, t + time_offset + 1, 0);
706                 }
707
708                 if (!ads_cleanup_expired_creds(context, ccache, credsp)) {
709                         creds_ready = True;
710                 }
711
712                 i++;
713         }
714
715         DEBUG(10,("ads_krb5_mk_req: Ticket (%s) in ccache (%s:%s) is valid until: (%s - %u)\n",
716                   principal, krb5_cc_get_type(context, ccache), krb5_cc_get_name(context, ccache),
717                   http_timestring(talloc_tos(), (unsigned)credsp->times.endtime), 
718                   (unsigned)credsp->times.endtime));
719
720         if (expire_time) {
721                 *expire_time = (time_t)credsp->times.endtime;
722         }
723
724 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_FWD_TGT_CREDS) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY)
725         if( credsp->ticket_flags & TKT_FLG_OK_AS_DELEGATE ) {
726                 /* Fetch a forwarded TGT from the KDC so that we can hand off a 2nd ticket
727                  as part of the kerberos exchange. */
728
729                 DEBUG( 3, ("ads_krb5_mk_req: server marked as OK to delegate to, building forwardable TGT\n")  );
730
731                 if( *auth_context == NULL ) {
732                         /* Allocate if it has not yet been allocated. */
733                         retval = krb5_auth_con_init( context, auth_context );
734                         if (retval) {
735                                 DEBUG(1,("ads_krb5_mk_req: krb5_auth_con_init failed (%s)\n",
736                                         error_message(retval)));
737                                 goto cleanup_creds;
738                         }
739                 }
740
741                 retval = krb5_auth_con_setuseruserkey( context, *auth_context, &credsp->keyblock );
742                 if (retval) {
743                         DEBUG(1,("ads_krb5_mk_req: krb5_auth_con_setuseruserkey failed (%s)\n",
744                                 error_message(retval)));
745                         goto cleanup_creds;
746                 }
747
748                 /* Must use a subkey for forwarded tickets. */
749                 retval = krb5_auth_con_setflags( context, *auth_context, KRB5_AUTH_CONTEXT_USE_SUBKEY);
750                 if (retval) {
751                         DEBUG(1,("ads_krb5_mk_req: krb5_auth_con_setflags failed (%s)\n",
752                                 error_message(retval)));
753                         goto cleanup_creds;
754                 }
755
756                 retval = ads_krb5_get_fwd_ticket( context,
757                                                 auth_context,
758                                                 credsp,
759                                                 ccache,
760                                                 &in_data );
761                 if (retval) {
762                         DEBUG( 3, ("ads_krb5_get_fwd_ticket failed (%s)\n",
763                                    error_message( retval ) ) );
764
765                         /*
766                          * This is not fatal. Delete the *auth_context and continue
767                          * with krb5_mk_req_extended to get a non-forwardable ticket.
768                          */
769
770                         if (in_data.data) {
771                                 free( in_data.data );
772                                 in_data.data = NULL;
773                                 in_data.length = 0;
774                         }
775                         krb5_auth_con_free(context, *auth_context);
776                         *auth_context = NULL;
777                 }
778         }
779 #endif
780
781         retval = krb5_mk_req_extended(context, auth_context, ap_req_options, 
782                                       &in_data, credsp, outbuf);
783         if (retval) {
784                 DEBUG(1,("ads_krb5_mk_req: krb5_mk_req_extended failed (%s)\n", 
785                          error_message(retval)));
786         }
787
788         if (in_data.data) {
789                 free( in_data.data );
790                 in_data.length = 0;
791         }
792
793         krb5_free_creds(context, credsp);
794
795 cleanup_creds:
796         krb5_free_cred_contents(context, &creds);
797
798 cleanup_princ:
799         krb5_free_principal(context, server);
800
801         return retval;
802 }
803
804 /*
805   get a kerberos5 ticket for the given service 
806 */
807 int cli_krb5_get_ticket(const char *principal, time_t time_offset, 
808                         DATA_BLOB *ticket, DATA_BLOB *session_key_krb5, 
809                         uint32 extra_ap_opts, const char *ccname, 
810                         time_t *tgs_expire)
811
812 {
813         krb5_error_code retval;
814         krb5_data packet;
815         krb5_context context = NULL;
816         krb5_ccache ccdef = NULL;
817         krb5_auth_context auth_context = NULL;
818         krb5_enctype enc_types[] = {
819 #ifdef ENCTYPE_ARCFOUR_HMAC
820                 ENCTYPE_ARCFOUR_HMAC,
821 #endif 
822                 ENCTYPE_DES_CBC_MD5, 
823                 ENCTYPE_DES_CBC_CRC, 
824                 ENCTYPE_NULL};
825
826         initialize_krb5_error_table();
827         retval = krb5_init_context(&context);
828         if (retval) {
829                 DEBUG(1,("cli_krb5_get_ticket: krb5_init_context failed (%s)\n", 
830                          error_message(retval)));
831                 goto failed;
832         }
833
834         if (time_offset != 0) {
835                 krb5_set_real_time(context, time(NULL) + time_offset, 0);
836         }
837
838         if ((retval = krb5_cc_resolve(context, ccname ?
839                         ccname : krb5_cc_default_name(context), &ccdef))) {
840                 DEBUG(1,("cli_krb5_get_ticket: krb5_cc_default failed (%s)\n",
841                          error_message(retval)));
842                 goto failed;
843         }
844
845         if ((retval = krb5_set_default_tgs_ktypes(context, enc_types))) {
846                 DEBUG(1,("cli_krb5_get_ticket: krb5_set_default_tgs_ktypes failed (%s)\n",
847                          error_message(retval)));
848                 goto failed;
849         }
850
851         if ((retval = ads_krb5_mk_req(context, 
852                                         &auth_context, 
853                                         AP_OPTS_USE_SUBKEY | (krb5_flags)extra_ap_opts,
854                                         principal,
855                                         ccdef, &packet,
856                                         tgs_expire))) {
857                 goto failed;
858         }
859
860         get_krb5_smb_session_key(context, auth_context, session_key_krb5, False);
861
862         *ticket = data_blob(packet.data, packet.length);
863
864         kerberos_free_data_contents(context, &packet); 
865
866 failed:
867
868         if ( context ) {
869                 if (ccdef)
870                         krb5_cc_close(context, ccdef);
871                 if (auth_context)
872                         krb5_auth_con_free(context, auth_context);
873                 krb5_free_context(context);
874         }
875                 
876         return retval;
877 }
878
879  bool get_krb5_smb_session_key(krb5_context context, krb5_auth_context auth_context, DATA_BLOB *session_key, bool remote)
880  {
881         krb5_keyblock *skey;
882         krb5_error_code err;
883         bool ret = False;
884
885         if (remote)
886                 err = krb5_auth_con_getremotesubkey(context, auth_context, &skey);
887         else
888                 err = krb5_auth_con_getlocalsubkey(context, auth_context, &skey);
889         if (err == 0 && skey != NULL) {
890                 DEBUG(10, ("Got KRB5 session key of length %d\n",  (int)KRB5_KEY_LENGTH(skey)));
891                 *session_key = data_blob(KRB5_KEY_DATA(skey), KRB5_KEY_LENGTH(skey));
892                 dump_data_pw("KRB5 Session Key:\n", session_key->data, session_key->length);
893
894                 ret = True;
895
896                 krb5_free_keyblock(context, skey);
897         } else {
898                 DEBUG(10, ("KRB5 error getting session key %d\n", err));
899         }
900
901         return ret;
902  }
903
904
905 #if defined(HAVE_KRB5_PRINCIPAL_GET_COMP_STRING) && !defined(HAVE_KRB5_PRINC_COMPONENT)
906  const krb5_data *krb5_princ_component(krb5_context context, krb5_principal principal, int i );
907
908  const krb5_data *krb5_princ_component(krb5_context context, krb5_principal principal, int i )
909 {
910         static krb5_data kdata;
911
912         kdata.data = (char *)krb5_principal_get_comp_string(context, principal, i);
913         kdata.length = strlen((const char *)kdata.data);
914         return &kdata;
915 }
916 #endif
917
918  krb5_error_code smb_krb5_kt_free_entry(krb5_context context, krb5_keytab_entry *kt_entry)
919 {
920 #if defined(HAVE_KRB5_KT_FREE_ENTRY)
921         return krb5_kt_free_entry(context, kt_entry);
922 #elif defined(HAVE_KRB5_FREE_KEYTAB_ENTRY_CONTENTS)
923         return krb5_free_keytab_entry_contents(context, kt_entry);
924 #else
925 #error UNKNOWN_KT_FREE_FUNCTION
926 #endif
927 }
928
929  void smb_krb5_checksum_from_pac_sig(krb5_checksum *cksum,
930                                      struct PAC_SIGNATURE_DATA *sig)
931 {
932 #ifdef HAVE_CHECKSUM_IN_KRB5_CHECKSUM
933         cksum->cksumtype        = (krb5_cksumtype)sig->type;
934         cksum->checksum.length  = sig->signature.length;
935         cksum->checksum.data    = sig->signature.data;
936 #else
937         cksum->checksum_type    = (krb5_cksumtype)sig->type;
938         cksum->length           = sig->signature.length;
939         cksum->contents         = sig->signature.data;
940 #endif
941 }
942
943  krb5_error_code smb_krb5_verify_checksum(krb5_context context,
944                                           const krb5_keyblock *keyblock,
945                                          krb5_keyusage usage,
946                                          krb5_checksum *cksum,
947                                          uint8 *data,
948                                          size_t length)
949 {
950         krb5_error_code ret;
951
952         /* verify the checksum */
953
954         /* welcome to the wonderful world of samba's kerberos abstraction layer:
955          * 
956          * function                     heimdal 0.6.1rc3        heimdal 0.7     MIT krb 1.4.2
957          * -----------------------------------------------------------------------------
958          * krb5_c_verify_checksum       -                       works           works
959          * krb5_verify_checksum         works (6 args)          works (6 args)  broken (7 args) 
960          */
961
962 #if defined(HAVE_KRB5_C_VERIFY_CHECKSUM)
963         {
964                 krb5_boolean checksum_valid = False;
965                 krb5_data input;
966
967                 input.data = (char *)data;
968                 input.length = length;
969
970                 ret = krb5_c_verify_checksum(context, 
971                                              keyblock, 
972                                              usage,
973                                              &input, 
974                                              cksum,
975                                              &checksum_valid);
976                 if (ret) {
977                         DEBUG(3,("smb_krb5_verify_checksum: krb5_c_verify_checksum() failed: %s\n", 
978                                 error_message(ret)));
979                         return ret;
980                 }
981
982                 if (!checksum_valid)
983                         ret = KRB5KRB_AP_ERR_BAD_INTEGRITY;
984         }
985
986 #elif KRB5_VERIFY_CHECKSUM_ARGS == 6 && defined(HAVE_KRB5_CRYPTO_INIT) && defined(HAVE_KRB5_CRYPTO) && defined(HAVE_KRB5_CRYPTO_DESTROY)
987
988         /* Warning: MIT's krb5_verify_checksum cannot be used as it will use a key
989          * without enctype and it ignores any key_usage types - Guenther */
990
991         {
992
993                 krb5_crypto crypto;
994                 ret = krb5_crypto_init(context,
995                                        keyblock,
996                                        0,
997                                        &crypto);
998                 if (ret) {
999                         DEBUG(0,("smb_krb5_verify_checksum: krb5_crypto_init() failed: %s\n", 
1000                                 error_message(ret)));
1001                         return ret;
1002                 }
1003
1004                 ret = krb5_verify_checksum(context,
1005                                            crypto,
1006                                            usage,
1007                                            data,
1008                                            length,
1009                                            cksum);
1010
1011                 krb5_crypto_destroy(context, crypto);
1012         }
1013
1014 #else
1015 #error UNKNOWN_KRB5_VERIFY_CHECKSUM_FUNCTION
1016 #endif
1017
1018         return ret;
1019 }
1020
1021  time_t get_authtime_from_tkt(krb5_ticket *tkt)
1022 {
1023 #if defined(HAVE_KRB5_TKT_ENC_PART2)
1024         return tkt->enc_part2->times.authtime;
1025 #else
1026         return tkt->ticket.authtime;
1027 #endif
1028 }
1029
1030 #ifdef HAVE_KRB5_DECODE_AP_REQ  /* Heimdal */
1031 static int get_kvno_from_ap_req(krb5_ap_req *ap_req)
1032 {
1033 #ifdef HAVE_TICKET_POINTER_IN_KRB5_AP_REQ /* MIT */
1034         if (ap_req->ticket->enc_part.kvno)
1035                 return ap_req->ticket->enc_part.kvno;
1036 #else /* Heimdal */
1037         if (ap_req->ticket.enc_part.kvno) 
1038                 return *ap_req->ticket.enc_part.kvno;
1039 #endif
1040         return 0;
1041 }
1042
1043 static krb5_enctype get_enctype_from_ap_req(krb5_ap_req *ap_req)
1044 {
1045 #ifdef HAVE_ETYPE_IN_ENCRYPTEDDATA /* Heimdal */
1046         return ap_req->ticket.enc_part.etype;
1047 #else /* MIT */
1048         return ap_req->ticket->enc_part.enctype;
1049 #endif
1050 }
1051 #endif  /* HAVE_KRB5_DECODE_AP_REQ */
1052
1053 static krb5_error_code
1054 get_key_from_keytab(krb5_context context,
1055                     krb5_const_principal server,
1056                     krb5_enctype enctype,
1057                     krb5_kvno kvno,
1058                     krb5_keyblock **out_key)
1059 {
1060         krb5_keytab_entry entry;
1061         krb5_error_code ret;
1062         krb5_keytab keytab;
1063         char *name = NULL;
1064         krb5_keyblock *keyp;
1065
1066         /* We have to open a new keytab handle here, as MIT does
1067            an implicit open/getnext/close on krb5_kt_get_entry. We
1068            may be in the middle of a keytab enumeration when this is
1069            called. JRA. */
1070
1071         ret = smb_krb5_open_keytab(context, NULL, False, &keytab);
1072         if (ret) {
1073                 DEBUG(1,("get_key_from_keytab: smb_krb5_open_keytab failed (%s)\n", error_message(ret)));
1074                 return ret;
1075         }
1076
1077         if ( DEBUGLEVEL >= 10 ) {
1078                 if (smb_krb5_unparse_name(context, server, &name) == 0) {
1079                         DEBUG(10,("get_key_from_keytab: will look for kvno %d, enctype %d and name: %s\n", 
1080                                 kvno, enctype, name));
1081                         SAFE_FREE(name);
1082                 }
1083         }
1084
1085         ret = krb5_kt_get_entry(context,
1086                                 keytab,
1087                                 server,
1088                                 kvno,
1089                                 enctype,
1090                                 &entry);
1091
1092         if (ret) {
1093                 DEBUG(0,("get_key_from_keytab: failed to retrieve key: %s\n", error_message(ret)));
1094                 goto out;
1095         }
1096
1097         keyp = KRB5_KT_KEY(&entry);
1098
1099         ret = krb5_copy_keyblock(context, keyp, out_key);
1100         if (ret) {
1101                 DEBUG(0,("get_key_from_keytab: failed to copy key: %s\n", error_message(ret)));
1102                 goto out;
1103         }
1104                 
1105         smb_krb5_kt_free_entry(context, &entry);
1106         
1107 out:    
1108         krb5_kt_close(context, keytab);
1109         return ret;
1110 }
1111
1112 /* Prototypes */
1113
1114  krb5_error_code smb_krb5_get_keyinfo_from_ap_req(krb5_context context, 
1115                                                  const krb5_data *inbuf, 
1116                                                  krb5_kvno *kvno, 
1117                                                  krb5_enctype *enctype)
1118 {
1119 #ifdef HAVE_KRB5_DECODE_AP_REQ /* Heimdal */
1120         {
1121                 krb5_error_code ret;
1122                 krb5_ap_req ap_req;
1123                 
1124                 ret = krb5_decode_ap_req(context, inbuf, &ap_req);
1125                 if (ret)
1126                         return ret;
1127
1128                 *kvno = get_kvno_from_ap_req(&ap_req);
1129                 *enctype = get_enctype_from_ap_req(&ap_req);
1130
1131                 free_AP_REQ(&ap_req);
1132                 return 0;
1133         }
1134 #endif
1135
1136         /* Possibly not an appropriate error code. */
1137         return KRB5KDC_ERR_BADOPTION;
1138 }
1139
1140  krb5_error_code krb5_rd_req_return_keyblock_from_keytab(krb5_context context,
1141                                                         krb5_auth_context *auth_context,
1142                                                         const krb5_data *inbuf,
1143                                                         krb5_const_principal server,
1144                                                         krb5_keytab keytab,
1145                                                         krb5_flags *ap_req_options,
1146                                                         krb5_ticket **ticket, 
1147                                                         krb5_keyblock **keyblock)
1148 {
1149         krb5_error_code ret;
1150         krb5_kvno kvno;
1151         krb5_enctype enctype;
1152         krb5_keyblock *local_keyblock;
1153
1154         ret = krb5_rd_req(context, 
1155                           auth_context, 
1156                           inbuf, 
1157                           server, 
1158                           keytab, 
1159                           ap_req_options, 
1160                           ticket);
1161         if (ret) {
1162                 return ret;
1163         }
1164         
1165 #ifdef KRB5_TICKET_HAS_KEYINFO
1166         enctype = (*ticket)->enc_part.enctype;
1167         kvno = (*ticket)->enc_part.kvno;
1168 #else
1169         ret = smb_krb5_get_keyinfo_from_ap_req(context, inbuf, &kvno, &enctype);
1170         if (ret) {
1171                 return ret;
1172         }
1173 #endif
1174
1175         ret = get_key_from_keytab(context, 
1176                                   server,
1177                                   enctype,
1178                                   kvno,
1179                                   &local_keyblock);
1180         if (ret) {
1181                 DEBUG(0,("krb5_rd_req_return_keyblock_from_keytab: failed to call get_key_from_keytab\n"));
1182                 goto out;
1183         }
1184
1185 out:
1186         if (ret && local_keyblock != NULL) {
1187                 krb5_free_keyblock(context, local_keyblock);
1188         } else {
1189                 *keyblock = local_keyblock;
1190         }
1191
1192         return ret;
1193 }
1194
1195  krb5_error_code smb_krb5_parse_name_norealm(krb5_context context, 
1196                                             const char *name, 
1197                                             krb5_principal *principal)
1198 {
1199 #ifdef HAVE_KRB5_PARSE_NAME_NOREALM
1200         return smb_krb5_parse_name_norealm_conv(context, name, principal);
1201 #endif
1202
1203         /* we are cheating here because parse_name will in fact set the realm.
1204          * We don't care as the only caller of smb_krb5_parse_name_norealm
1205          * ignores the realm anyway when calling
1206          * smb_krb5_principal_compare_any_realm later - Guenther */
1207
1208         return smb_krb5_parse_name(context, name, principal);
1209 }
1210
1211  bool smb_krb5_principal_compare_any_realm(krb5_context context, 
1212                                           krb5_const_principal princ1, 
1213                                           krb5_const_principal princ2)
1214 {
1215 #ifdef HAVE_KRB5_PRINCIPAL_COMPARE_ANY_REALM
1216
1217         return krb5_principal_compare_any_realm(context, princ1, princ2);
1218
1219 /* krb5_princ_size is a macro in MIT */
1220 #elif defined(HAVE_KRB5_PRINC_SIZE) || defined(krb5_princ_size)
1221
1222         int i, len1, len2;
1223         const krb5_data *p1, *p2;
1224
1225         len1 = krb5_princ_size(context, princ1);
1226         len2 = krb5_princ_size(context, princ2);
1227
1228         if (len1 != len2)
1229                 return False;
1230
1231         for (i = 0; i < len1; i++) {
1232
1233                 p1 = krb5_princ_component(context, CONST_DISCARD(krb5_principal, princ1), i);
1234                 p2 = krb5_princ_component(context, CONST_DISCARD(krb5_principal, princ2), i);
1235
1236                 if (p1->length != p2->length || memcmp(p1->data, p2->data, p1->length))
1237                         return False;
1238         }
1239
1240         return True;
1241 #else
1242 #error NO_SUITABLE_PRINCIPAL_COMPARE_FUNCTION
1243 #endif
1244 }
1245
1246  krb5_error_code smb_krb5_renew_ticket(const char *ccache_string,       /* FILE:/tmp/krb5cc_0 */
1247                                        const char *client_string,       /* gd@BER.SUSE.DE */
1248                                        const char *service_string,      /* krbtgt/BER.SUSE.DE@BER.SUSE.DE */
1249                                        time_t *expire_time)
1250 {
1251         krb5_error_code ret;
1252         krb5_context context = NULL;
1253         krb5_ccache ccache = NULL;
1254         krb5_principal client = NULL;
1255         krb5_creds creds, creds_in, *creds_out = NULL;
1256
1257         ZERO_STRUCT(creds);
1258         ZERO_STRUCT(creds_in);
1259
1260         initialize_krb5_error_table();
1261         ret = krb5_init_context(&context);
1262         if (ret) {
1263                 goto done;
1264         }
1265
1266         if (!ccache_string) {
1267                 ccache_string = krb5_cc_default_name(context);
1268         }
1269
1270         if (!ccache_string) {
1271                 ret = EINVAL;
1272                 goto done;
1273         }
1274
1275         DEBUG(10,("smb_krb5_renew_ticket: using %s as ccache\n", ccache_string));
1276
1277         /* FIXME: we should not fall back to defaults */
1278         ret = krb5_cc_resolve(context, CONST_DISCARD(char *, ccache_string), &ccache);
1279         if (ret) {
1280                 goto done;
1281         }
1282
1283         if (client_string) {
1284                 ret = smb_krb5_parse_name(context, client_string, &client);
1285                 if (ret) {
1286                         goto done;
1287                 }
1288         } else {
1289                 ret = krb5_cc_get_principal(context, ccache, &client);
1290                 if (ret) {
1291                         goto done;
1292                 }
1293         }
1294
1295 #ifdef HAVE_KRB5_GET_RENEWED_CREDS      /* MIT */
1296         {
1297                 ret = krb5_get_renewed_creds(context, &creds, client, ccache, CONST_DISCARD(char *, service_string));
1298                 if (ret) {
1299                         DEBUG(10,("smb_krb5_renew_ticket: krb5_get_kdc_cred failed: %s\n", error_message(ret)));
1300                         goto done;
1301                 }
1302         }
1303 #elif defined(HAVE_KRB5_GET_KDC_CRED)   /* Heimdal */
1304         {
1305                 krb5_kdc_flags flags;
1306                 krb5_realm *client_realm = NULL;
1307
1308                 ret = krb5_copy_principal(context, client, &creds_in.client);
1309                 if (ret) {
1310                         goto done;
1311                 }
1312
1313                 if (service_string) {
1314                         ret = smb_krb5_parse_name(context, service_string, &creds_in.server);
1315                         if (ret) { 
1316                                 goto done;
1317                         }
1318                 } else {
1319                         /* build tgt service by default */
1320                         client_realm = krb5_princ_realm(context, creds_in.client);
1321                         if (!client_realm) {
1322                                 ret = ENOMEM;
1323                                 goto done;
1324                         }
1325                         ret = krb5_make_principal(context, &creds_in.server, *client_realm, KRB5_TGS_NAME, *client_realm, NULL);
1326                         if (ret) {
1327                                 goto done;
1328                         }
1329                 }
1330
1331                 flags.i = 0;
1332                 flags.b.renewable = flags.b.renew = True;
1333
1334                 ret = krb5_get_kdc_cred(context, ccache, flags, NULL, NULL, &creds_in, &creds_out);
1335                 if (ret) {
1336                         DEBUG(10,("smb_krb5_renew_ticket: krb5_get_kdc_cred failed: %s\n", error_message(ret)));
1337                         goto done;
1338                 }
1339
1340                 creds = *creds_out;
1341         }
1342 #else
1343 #error NO_SUITABLE_KRB5_TICKET_RENEW_FUNCTION_AVAILABLE
1344 #endif
1345
1346         /* hm, doesn't that create a new one if the old one wasn't there? - Guenther */
1347         ret = krb5_cc_initialize(context, ccache, client);
1348         if (ret) {
1349                 goto done;
1350         }
1351         
1352         ret = krb5_cc_store_cred(context, ccache, &creds);
1353
1354         if (expire_time) {
1355                 *expire_time = (time_t) creds.times.endtime;
1356         }
1357
1358 done:
1359         krb5_free_cred_contents(context, &creds_in);
1360
1361         if (creds_out) {
1362                 krb5_free_creds(context, creds_out);
1363         } else {
1364                 krb5_free_cred_contents(context, &creds);
1365         }
1366
1367         if (client) {
1368                 krb5_free_principal(context, client);
1369         }
1370         if (ccache) {
1371                 krb5_cc_close(context, ccache);
1372         }
1373         if (context) {
1374                 krb5_free_context(context);
1375         }
1376
1377         return ret;
1378 }
1379
1380  krb5_error_code smb_krb5_free_addresses(krb5_context context, smb_krb5_addresses *addr)
1381 {
1382         krb5_error_code ret = 0;
1383         if (addr == NULL) {
1384                 return ret;
1385         }
1386 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
1387         krb5_free_addresses(context, addr->addrs);
1388 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
1389         ret = krb5_free_addresses(context, addr->addrs);
1390         SAFE_FREE(addr->addrs);
1391 #endif
1392         SAFE_FREE(addr);
1393         addr = NULL;
1394         return ret;
1395 }
1396
1397  krb5_error_code smb_krb5_gen_netbios_krb5_address(smb_krb5_addresses **kerb_addr)
1398 {
1399         krb5_error_code ret = 0;
1400         nstring buf;
1401 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
1402         krb5_address **addrs = NULL;
1403 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
1404         krb5_addresses *addrs = NULL;
1405 #endif
1406
1407         *kerb_addr = (smb_krb5_addresses *)SMB_MALLOC(sizeof(smb_krb5_addresses));
1408         if (*kerb_addr == NULL) {
1409                 return ENOMEM;
1410         }
1411
1412         put_name(buf, global_myname(), ' ', 0x20);
1413
1414 #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */
1415         {
1416                 int num_addr = 2;
1417
1418                 addrs = (krb5_address **)SMB_MALLOC(sizeof(krb5_address *) * num_addr);
1419                 if (addrs == NULL) {
1420                         SAFE_FREE(*kerb_addr);
1421                         return ENOMEM;
1422                 }
1423
1424                 memset(addrs, 0, sizeof(krb5_address *) * num_addr);
1425
1426                 addrs[0] = (krb5_address *)SMB_MALLOC(sizeof(krb5_address));
1427                 if (addrs[0] == NULL) {
1428                         SAFE_FREE(addrs);
1429                         SAFE_FREE(*kerb_addr);
1430                         return ENOMEM;
1431                 }
1432
1433                 addrs[0]->magic = KV5M_ADDRESS;
1434                 addrs[0]->addrtype = KRB5_ADDR_NETBIOS;
1435                 addrs[0]->length = MAX_NETBIOSNAME_LEN;
1436                 addrs[0]->contents = (unsigned char *)SMB_MALLOC(addrs[0]->length);
1437                 if (addrs[0]->contents == NULL) {
1438                         SAFE_FREE(addrs[0]);
1439                         SAFE_FREE(addrs);
1440                         SAFE_FREE(*kerb_addr);
1441                         return ENOMEM;
1442                 }
1443
1444                 memcpy(addrs[0]->contents, buf, addrs[0]->length);
1445
1446                 addrs[1] = NULL;
1447         }
1448 #elif defined(HAVE_ADDR_TYPE_IN_KRB5_ADDRESS) /* Heimdal */
1449         {
1450                 addrs = (krb5_addresses *)SMB_MALLOC(sizeof(krb5_addresses));
1451                 if (addrs == NULL) {
1452                         SAFE_FREE(*kerb_addr);
1453                         return ENOMEM;
1454                 }
1455
1456                 memset(addrs, 0, sizeof(krb5_addresses));
1457
1458                 addrs->len = 1;
1459                 addrs->val = (krb5_address *)SMB_MALLOC(sizeof(krb5_address));
1460                 if (addrs->val == NULL) {
1461                         SAFE_FREE(addrs);
1462                         SAFE_FREE(kerb_addr);
1463                         return ENOMEM;
1464                 }
1465
1466                 addrs->val[0].addr_type = KRB5_ADDR_NETBIOS;
1467                 addrs->val[0].address.length = MAX_NETBIOSNAME_LEN;
1468                 addrs->val[0].address.data = (unsigned char *)SMB_MALLOC(addrs->val[0].address.length);
1469                 if (addrs->val[0].address.data == NULL) {
1470                         SAFE_FREE(addrs->val);
1471                         SAFE_FREE(addrs);
1472                         SAFE_FREE(*kerb_addr);
1473                         return ENOMEM;
1474                 }
1475
1476                 memcpy(addrs->val[0].address.data, buf, addrs->val[0].address.length);
1477         }
1478 #else
1479 #error UNKNOWN_KRB5_ADDRESS_FORMAT
1480 #endif
1481         (*kerb_addr)->addrs = addrs;
1482
1483         return ret;
1484 }
1485
1486  void smb_krb5_free_error(krb5_context context, krb5_error *krberror)
1487 {
1488 #ifdef HAVE_KRB5_FREE_ERROR_CONTENTS /* Heimdal */
1489         krb5_free_error_contents(context, krberror);
1490 #else /* MIT */
1491         krb5_free_error(context, krberror);
1492 #endif
1493 }
1494
1495  krb5_error_code handle_krberror_packet(krb5_context context,
1496                                         krb5_data *packet)
1497 {
1498         krb5_error_code ret;
1499         bool got_error_code = False;
1500
1501         DEBUG(10,("handle_krberror_packet: got error packet\n"));
1502         
1503 #ifdef HAVE_E_DATA_POINTER_IN_KRB5_ERROR /* Heimdal */
1504         {
1505                 krb5_error krberror;
1506
1507                 if ((ret = krb5_rd_error(context, packet, &krberror))) {
1508                         DEBUG(10,("handle_krberror_packet: krb5_rd_error failed with: %s\n", 
1509                                 error_message(ret)));
1510                         return ret;
1511                 }
1512
1513                 if (krberror.e_data == NULL || krberror.e_data->data == NULL) {
1514                         ret = (krb5_error_code) krberror.error_code;
1515                         got_error_code = True;
1516                 }
1517
1518                 smb_krb5_free_error(context, &krberror);
1519         }
1520 #else /* MIT */
1521         {
1522                 krb5_error *krberror;
1523
1524                 if ((ret = krb5_rd_error(context, packet, &krberror))) {
1525                         DEBUG(10,("handle_krberror_packet: krb5_rd_error failed with: %s\n", 
1526                                 error_message(ret)));
1527                         return ret;
1528                 }
1529
1530                 if (krberror->e_data.data == NULL) {
1531                         ret = ERROR_TABLE_BASE_krb5 + (krb5_error_code) krberror->error;
1532                         got_error_code = True;
1533                 }
1534                 smb_krb5_free_error(context, krberror);
1535         }
1536 #endif
1537         if (got_error_code) {
1538                 DEBUG(5,("handle_krberror_packet: got KERBERR from kpasswd: %s (%d)\n", 
1539                         error_message(ret), ret));
1540         }
1541         return ret;
1542 }
1543
1544  krb5_error_code smb_krb5_get_init_creds_opt_alloc(krb5_context context,
1545                                             krb5_get_init_creds_opt **opt)
1546 {
1547 #ifdef HAVE_KRB5_GET_INIT_CREDS_OPT_ALLOC
1548         /* Heimdal or modern MIT version */
1549         return krb5_get_init_creds_opt_alloc(context, opt);
1550 #else
1551         /* Historical MIT version */
1552         krb5_get_init_creds_opt *my_opt;
1553
1554         *opt = NULL;
1555
1556         if ((my_opt = SMB_MALLOC_P(krb5_get_init_creds_opt)) == NULL) {
1557                 return ENOMEM;
1558         }
1559
1560         krb5_get_init_creds_opt_init(my_opt);
1561
1562         *opt =  my_opt;
1563         return 0;
1564 #endif /* HAVE_KRB5_GET_INIT_CREDS_OPT_ALLOC  */
1565 }
1566
1567  void smb_krb5_get_init_creds_opt_free(krb5_context context,
1568                                 krb5_get_init_creds_opt *opt)
1569 {
1570 #ifdef HAVE_KRB5_GET_INIT_CREDS_OPT_FREE
1571
1572 #ifdef KRB5_CREDS_OPT_FREE_REQUIRES_CONTEXT
1573         /* Modern MIT or Heimdal version */
1574         krb5_get_init_creds_opt_free(context, opt);
1575 #else
1576         /* Heimdal version */
1577         krb5_get_init_creds_opt_free(opt);
1578 #endif /* KRB5_CREDS_OPT_FREE_REQUIRES_CONTEXT */
1579
1580 #else /* HAVE_KRB5_GET_INIT_CREDS_OPT_FREE */
1581         /* Historical MIT version */
1582         SAFE_FREE(opt);
1583         opt = NULL;
1584 #endif /* HAVE_KRB5_GET_INIT_CREDS_OPT_FREE */
1585 }
1586
1587  krb5_enctype smb_get_enctype_from_kt_entry(krb5_keytab_entry *kt_entry)
1588 {
1589         return KRB5_KEY_TYPE(KRB5_KT_KEY(kt_entry));
1590 }
1591
1592
1593 /* caller needs to free etype_s */
1594  krb5_error_code smb_krb5_enctype_to_string(krb5_context context, 
1595                                             krb5_enctype enctype, 
1596                                             char **etype_s)
1597 {
1598 #ifdef HAVE_KRB5_ENCTYPE_TO_STRING_WITH_KRB5_CONTEXT_ARG
1599         return krb5_enctype_to_string(context, enctype, etype_s); /* Heimdal */
1600 #elif defined(HAVE_KRB5_ENCTYPE_TO_STRING_WITH_SIZE_T_ARG)
1601         char buf[256];
1602         krb5_error_code ret = krb5_enctype_to_string(enctype, buf, 256); /* MIT */
1603         if (ret) {
1604                 return ret;
1605         }
1606         *etype_s = SMB_STRDUP(buf);
1607         if (!*etype_s) {
1608                 return ENOMEM;
1609         }
1610         return ret;
1611 #else
1612 #error UNKNOWN_KRB5_ENCTYPE_TO_STRING_FUNCTION
1613 #endif
1614 }
1615
1616  krb5_error_code smb_krb5_mk_error(krb5_context context,
1617                                 krb5_error_code error_code,
1618                                 const krb5_principal server,
1619                                 krb5_data *reply)
1620 {
1621 #ifdef HAVE_SHORT_KRB5_MK_ERROR_INTERFACE /* MIT */
1622         /*
1623          * The MIT interface is *terrible*.
1624          * We have to construct this ourselves...
1625          */
1626         krb5_error e;
1627
1628         memset(&e, 0, sizeof(e));
1629         krb5_us_timeofday(context, &e.stime, &e.susec);
1630         e.server = server;
1631 #if defined(krb5_err_base)
1632         e.error = error_code - krb5_err_base;
1633 #elif defined(ERROR_TABLE_BASE_krb5)
1634         e.error = error_code - ERROR_TABLE_BASE_krb5;
1635 #else
1636         e.error = error_code; /* Almost certainly wrong, but what can we do... ? */
1637 #endif
1638
1639         return krb5_mk_error(context, &e, reply);
1640 #else /* Heimdal. */
1641         return krb5_mk_error(context,
1642                                 error_code,
1643                                 NULL,
1644                                 NULL, /* e_data */
1645                                 NULL,
1646                                 server,
1647                                 NULL,
1648                                 NULL,
1649                                 reply);
1650 #endif
1651 }
1652
1653 /**********************************************************************
1654  * Open a krb5 keytab with flags, handles readonly or readwrite access and
1655  * allows to process non-default keytab names.
1656  * @param context krb5_context 
1657  * @param keytab_name_req string
1658  * @param write_access bool if writable keytab is required
1659  * @param krb5_keytab pointer to krb5_keytab (close with krb5_kt_close())
1660  * @return krb5_error_code
1661 **********************************************************************/
1662
1663 /* This MAX_NAME_LEN is a constant defined in krb5.h */
1664 #ifndef MAX_KEYTAB_NAME_LEN
1665 #define MAX_KEYTAB_NAME_LEN 1100
1666 #endif
1667
1668  krb5_error_code smb_krb5_open_keytab(krb5_context context,
1669                                       const char *keytab_name_req,
1670                                       bool write_access,
1671                                       krb5_keytab *keytab)
1672 {
1673         krb5_error_code ret = 0;
1674         TALLOC_CTX *mem_ctx;
1675         char keytab_string[MAX_KEYTAB_NAME_LEN];
1676         char *kt_str = NULL;
1677         bool found_valid_name = False;
1678         const char *pragma = "FILE";
1679         const char *tmp = NULL;
1680
1681         if (!write_access && !keytab_name_req) {
1682                 /* caller just wants to read the default keytab readonly, so be it */
1683                 return krb5_kt_default(context, keytab);
1684         }
1685
1686         mem_ctx = talloc_init("smb_krb5_open_keytab");
1687         if (!mem_ctx) {
1688                 return ENOMEM;
1689         }
1690
1691 #ifdef HAVE_WRFILE_KEYTAB 
1692         if (write_access) {
1693                 pragma = "WRFILE";
1694         }
1695 #endif
1696
1697         if (keytab_name_req) {
1698
1699                 if (strlen(keytab_name_req) > MAX_KEYTAB_NAME_LEN) {
1700                         ret = KRB5_CONFIG_NOTENUFSPACE;
1701                         goto out;
1702                 }
1703
1704                 if ((strncmp(keytab_name_req, "WRFILE:/", 8) == 0) || 
1705                     (strncmp(keytab_name_req, "FILE:/", 6) == 0)) {
1706                         tmp = keytab_name_req;
1707                         goto resolve;
1708                 }
1709
1710                 if (keytab_name_req[0] != '/') {
1711                         ret = KRB5_KT_BADNAME;
1712                         goto out;
1713                 }
1714
1715                 tmp = talloc_asprintf(mem_ctx, "%s:%s", pragma, keytab_name_req);
1716                 if (!tmp) {
1717                         ret = ENOMEM;
1718                         goto out;
1719                 }
1720
1721                 goto resolve;
1722         }
1723
1724         /* we need to handle more complex keytab_strings, like:
1725          * "ANY:FILE:/etc/krb5.keytab,krb4:/etc/srvtab" */
1726
1727         ret = krb5_kt_default_name(context, &keytab_string[0], MAX_KEYTAB_NAME_LEN - 2);
1728         if (ret) {
1729                 goto out;
1730         }
1731
1732         DEBUG(10,("smb_krb5_open_keytab: krb5_kt_default_name returned %s\n", keytab_string));
1733
1734         tmp = talloc_strdup(mem_ctx, keytab_string);
1735         if (!tmp) {
1736                 ret = ENOMEM;
1737                 goto out;
1738         }
1739
1740         if (strncmp(tmp, "ANY:", 4) == 0) {
1741                 tmp += 4;
1742         }
1743
1744         memset(&keytab_string, '\0', sizeof(keytab_string));
1745
1746         while (next_token_talloc(mem_ctx, &tmp, &kt_str, ",")) {
1747                 if (strncmp(kt_str, "WRFILE:", 7) == 0) {
1748                         found_valid_name = True;
1749                         tmp = kt_str;
1750                         tmp += 7;
1751                 }
1752
1753                 if (strncmp(kt_str, "FILE:", 5) == 0) {
1754                         found_valid_name = True;
1755                         tmp = kt_str;
1756                         tmp += 5;
1757                 }
1758
1759                 if (found_valid_name) {
1760                         if (tmp[0] != '/') {
1761                                 ret = KRB5_KT_BADNAME;
1762                                 goto out;
1763                         }
1764
1765                         tmp = talloc_asprintf(mem_ctx, "%s:%s", pragma, tmp);
1766                         if (!tmp) {
1767                                 ret = ENOMEM;
1768                                 goto out;
1769                         }
1770                         break;
1771                 }
1772         }
1773
1774         if (!found_valid_name) {
1775                 ret = KRB5_KT_UNKNOWN_TYPE;
1776                 goto out;
1777         }
1778
1779  resolve:
1780         DEBUG(10,("smb_krb5_open_keytab: resolving: %s\n", tmp));
1781         ret = krb5_kt_resolve(context, tmp, keytab);
1782
1783  out:
1784         TALLOC_FREE(mem_ctx);
1785         return ret;
1786 }
1787
1788 krb5_error_code smb_krb5_keytab_name(TALLOC_CTX *mem_ctx,
1789                                      krb5_context context,
1790                                      krb5_keytab keytab,
1791                                      const char **keytab_name)
1792 {
1793         char keytab_string[MAX_KEYTAB_NAME_LEN];
1794         krb5_error_code ret = 0;
1795
1796         ret = krb5_kt_get_name(context, keytab,
1797                                keytab_string, MAX_KEYTAB_NAME_LEN - 2);
1798         if (ret) {
1799                 return ret;
1800         }
1801
1802         *keytab_name = talloc_strdup(mem_ctx, keytab_string);
1803         if (!*keytab_name) {
1804                 return ENOMEM;
1805         }
1806
1807         return ret;
1808 }
1809
1810 #if defined(TKT_FLG_OK_AS_DELEGATE ) && defined(HAVE_KRB5_FWD_TGT_CREDS) && defined(HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE) && defined(KRB5_AUTH_CONTEXT_USE_SUBKEY)
1811 /**************************************************************
1812 Routine: ads_krb5_get_fwd_ticket
1813  Description:
1814     When a service ticket is flagged as trusted
1815     for delegation we should provide a forwardable
1816     ticket so that the remote host can act on our
1817     behalf.  This is done by taking the 2nd forwardable
1818     TGT and storing it in the GSS-API authenticator
1819     "checksum".  This routine will populate
1820     the krb5_data authenticator with this TGT.
1821  Parameters:
1822     krb5_context context: The kerberos context for this authentication.
1823     krb5_auth_context:    The authentication context.
1824     krb5_creds *credsp:   The ticket credentials (AS-REP).
1825     krb5_ccache ccache:   The credentials cache.
1826     krb5_data &authenticator: The checksum field that will store the TGT, and
1827      authenticator.data must be freed by the caller.
1828
1829  Returns:
1830     krb5_error_code: 0 if no errors, otherwise set.
1831 **************************************************************/
1832
1833 static krb5_error_code ads_krb5_get_fwd_ticket( krb5_context context,
1834                                          krb5_auth_context *auth_context,
1835                                          krb5_creds *credsp,
1836                                          krb5_ccache ccache,
1837                                          krb5_data *authenticator)
1838 {
1839         krb5_data fwdData;
1840         krb5_error_code retval = 0;
1841         char *pChksum = NULL;
1842         char *p = NULL;
1843
1844         ZERO_STRUCT(fwdData);
1845         ZERO_STRUCTP(authenticator);
1846
1847         retval = krb5_fwd_tgt_creds(context,/* Krb5 context [in] */
1848                                 *auth_context,  /* Authentication context [in] */
1849                                 CONST_DISCARD(char *, KRB5_TGS_NAME),  /* Ticket service name ("krbtgt") [in] */
1850                                 credsp->client, /* Client principal for the tgt [in] */
1851                                 credsp->server, /* Server principal for the tgt [in] */
1852                                 ccache,         /* Credential cache to use for storage [in] */
1853                                 1,              /* Turn on for "Forwardable ticket" [in] */
1854                                 &fwdData );     /* Resulting response [out] */
1855
1856
1857         if (retval) {
1858                 DEBUG(1,("ads_krb5_get_fwd_ticket: krb5_fwd_tgt_creds failed (%s)\n", 
1859                         error_message(retval)));
1860                 goto out;
1861         }
1862
1863         if ((unsigned int)GSSAPI_CHECKSUM_SIZE + (unsigned int)fwdData.length <
1864                 (unsigned int)GSSAPI_CHECKSUM_SIZE) {
1865                 retval = EINVAL;
1866                 goto out;
1867         }
1868
1869         /* We're going to allocate a gssChecksum structure with a little
1870            extra data the length of the kerberos credentials length
1871            (APPLICATION 22) so that we can pack it on the end of the structure.
1872         */
1873
1874         pChksum = (char *)SMB_MALLOC(GSSAPI_CHECKSUM_SIZE + fwdData.length );
1875         if (!pChksum) {
1876                 retval = ENOMEM;
1877                 goto out;
1878         }
1879
1880         p = pChksum;
1881
1882         SIVAL(p, 0, GSSAPI_BNDLENGTH);
1883         p += 4;
1884
1885         /* Zero out the bindings fields */
1886         memset(p, '\0', GSSAPI_BNDLENGTH );
1887         p += GSSAPI_BNDLENGTH;
1888
1889         SIVAL(p, 0, GSS_C_DELEG_FLAG );
1890         p += 4;
1891         SSVAL(p, 0, 1 );
1892         p += 2;
1893         SSVAL(p, 0, fwdData.length );
1894         p += 2;
1895
1896         /* Migrate the kerberos KRB_CRED data to the checksum delegation */
1897         memcpy(p, fwdData.data, fwdData.length );
1898         p += fwdData.length;
1899
1900         /* We need to do this in order to allow our GSS-API  */
1901         retval = krb5_auth_con_set_req_cksumtype( context, *auth_context, GSSAPI_CHECKSUM );
1902         if (retval) {
1903                 goto out;
1904         }
1905
1906         /* We now have a service ticket, now turn it into an AP-REQ. */
1907         authenticator->length = fwdData.length + GSSAPI_CHECKSUM_SIZE;
1908
1909         /* Caller should call free() when they're done with this. */
1910         authenticator->data = (char *)pChksum;
1911
1912   out:
1913
1914         /* Remove that input data, we never needed it anyway. */
1915         if (fwdData.length > 0) {
1916                 krb5_free_data_contents( context, &fwdData );
1917         }
1918
1919         return retval;
1920 }
1921 #endif
1922
1923 #else /* HAVE_KRB5 */
1924  /* this saves a few linking headaches */
1925  int cli_krb5_get_ticket(const char *principal, time_t time_offset, 
1926                         DATA_BLOB *ticket, DATA_BLOB *session_key_krb5, uint32 extra_ap_opts,
1927                         const char *ccname, time_t *tgs_expire) 
1928 {
1929          DEBUG(0,("NO KERBEROS SUPPORT\n"));
1930          return 1;
1931 }
1932
1933 #endif