- removed unused code
[mod_auth_kerb.cvs/.git] / src / mod_auth_kerb.c
index a23aa70..df9dc48 100644 (file)
@@ -2,6 +2,7 @@
 
 #ifndef APXS1
 #include "ap_compat.h"
+#include "apr_strings.h"
 #endif
 #include "httpd.h"
 #include "http_config.h"
 #ifdef KRB5
 #include <krb5.h>
 #include <gssapi.h>
+#ifndef HEIMDAL
+#include <gssapi_generic.h>
+#define GSS_C_NT_USER_NAME gss_nt_user_name
+#define GSS_C_NT_HOSTBASED_SERVICE gss_nt_service_name
+#define krb5_get_err_text(context,code) error_message(code)
+#endif
 #endif /* KRB5 */
 
 #ifdef KRB4
@@ -20,9 +27,9 @@
 #endif /* KRB4 */
 
 #ifdef APXS1
-module kerb_auth_module;
+module auth_kerb_module;
 #else
-module AP_MODULE_DECLARE_DATA kerb_auth_module;
+module AP_MODULE_DECLARE_DATA auth_kerb_module;
 #endif
 
 /*************************************************************************** 
@@ -37,7 +44,6 @@ module AP_MODULE_DECLARE_DATA kerb_auth_module;
 #define MK_USER r->connection->user
 #define MK_AUTH_TYPE r->connection->ap_auth_type
 #define MK_ARRAY_HEADER array_header
-#define apr_status_t int
 #else
 #define MK_POOL apr_pool_t
 #define MK_TABLE_GET apr_table_get
@@ -50,23 +56,16 @@ module AP_MODULE_DECLARE_DATA kerb_auth_module;
 #endif /* APXS1 */
 
 
-
-
 /*************************************************************************** 
  Auth Configuration Structure
  ***************************************************************************/
 typedef struct {
-       int krb_auth_enable;
        char *krb_auth_realms;
-       int krb_fail_status;
        char *krb_force_instance;
        int krb_save_credentials;
-       char *krb_tmp_dir;
        char *service_name;
-       char *krb_lifetime;
 #ifdef KRB5
        char *krb_5_keytab;
-       int krb_forwardable;
        int krb_method_gssapi;
        int krb_method_k5pass;
 #endif
@@ -76,6 +75,9 @@ typedef struct {
 #endif
 } kerb_auth_config;
 
+static const char*
+krb5_save_realms(cmd_parms *cmd, kerb_auth_config *sec, char *arg);
+
 #ifdef APXS1
 #define command(name, func, var, type, usage)          \
   { name, func,                                        \
@@ -89,49 +91,24 @@ typedef struct {
 #endif
 
 static const command_rec kerb_auth_cmds[] = {
-   command("AuthKerberos", ap_set_flag_slot, krb_auth_enable,
-     FLAG, "Permit Kerberos auth without AuthType requirement."),
-
-   command("KrbAuthRealm", ap_set_string_slot, krb_auth_realms,
-     ITERATE, "Realms to attempt authentication against (can be multiple)."),
+   command("KrbAuthRealms", krb5_save_realms, krb_auth_realms,
+     RAW_ARGS, "Realms to attempt authentication against (can be multiple)."),
 
-   command("KrbAuthRealms", ap_set_string_slot, krb_auth_realms,
-     ITERATE, "Alias for KrbAuthRealm."),
-
-#if 0
-   command("KrbFailStatus", kerb_set_fail_slot, krb_fail_status,
-     TAKE1, "If auth fails, return status set here."),
-#endif
-
-   command("KrbForceInstance", ap_set_string_slot, krb_force_instance,
-     TAKE1, "Force authentication against an instance specified here."),
+   command("KrbAuthRealm", krb5_save_realms, krb_auth_realms,
+     RAW_ARGS, "Alias for KrbAuthRealms."),
 
    command("KrbSaveCredentials", ap_set_flag_slot, krb_save_credentials,
      FLAG, "Save and store credentials/tickets retrieved during auth."),
 
-   command("KrbSaveTickets", ap_set_flag_slot, krb_save_credentials,
-     FLAG, "Alias for KrbSaveCredentials."),
-
-   command("KrbTmpdir", ap_set_string_slot, krb_tmp_dir,
-     TAKE1, "Path to store ticket files and such in."),
-
    command("KrbServiceName", ap_set_string_slot, service_name,
      TAKE1, "Kerberos service name to be used by apache."),
 
-#if 0
-   command("KrbLifetime", ap_set_string_slot, krb_lifetime,
-     TAKE1, "Kerberos ticket lifetime."),
-#endif
-
 #ifdef KRB5
    command("Krb5Keytab", ap_set_file_slot, krb_5_keytab,
      TAKE1, "Location of Kerberos V5 keytab file."),
 
-   command("KrbForwardable", ap_set_flag_slot, krb_forwardable,
-     FLAG, "Credentials retrieved will be flagged as forwardable."),
-
-   command("KrbMethodGSSAPI", ap_set_flag_slot, krb_method_gssapi,
-     FLAG, "Enable GSSAPI authentication."),
+   command("KrbMethodNegotiate", ap_set_flag_slot, krb_method_gssapi,
+     FLAG, "Enable Negotiate authentication method."),
 
    command("KrbMethodK5Pass", ap_set_flag_slot, krb_method_k5pass,
      FLAG, "Enable Kerberos V5 password authentication."),
@@ -166,8 +143,6 @@ static void *kerb_dir_create_config(MK_POOL *p, char *d)
        kerb_auth_config *rec;
 
        rec = (kerb_auth_config *) ap_pcalloc(p, sizeof(kerb_auth_config));
-       ((kerb_auth_config *)rec)->krb_auth_enable = 1;
-       ((kerb_auth_config *)rec)->krb_fail_status = HTTP_UNAUTHORIZED;
 #ifdef KRB5
        ((kerb_auth_config *)rec)->krb_method_k5pass = 1;
        ((kerb_auth_config *)rec)->krb_method_gssapi = 1;
@@ -178,22 +153,29 @@ static void *kerb_dir_create_config(MK_POOL *p, char *d)
        return rec;
 }
 
-#if 0
-static const char *kerb_set_fail_slot(cmd_parms *cmd, void *struct_ptr,
-                                       const char *arg)
+static const char*
+krb5_save_realms(cmd_parms *cmd, kerb_auth_config *sec, char *arg)
 {
-       int offset = (int) (long) cmd->info;
-       if (!strncasecmp(arg, "unauthorized", 12))
-               *(int *) ((char *)struct_ptr + offset) = HTTP_UNAUTHORIZED;
-       else if (!strncasecmp(arg, "forbidden", 9))
-               *(int *) ((char *)struct_ptr + offset) = HTTP_FORBIDDEN;
-       else if (!strncasecmp(arg, "declined", 8))
-               *(int *) ((char *)struct_ptr + offset) = DECLINED;
-       else
-               return "KrbAuthFailStatus must be Forbidden, Unauthorized, or Declined.";
-       return NULL;
+   sec->krb_auth_realms= ap_pstrdup(cmd->pool, arg);
+   return NULL;
 }
+
+void log_rerror(const char *file, int line, int level, int status,
+                const request_rec *r, const char *fmt, ...)
+{
+   char errstr[1024];
+   va_list ap;
+
+   va_start(ap, fmt);
+   vsnprintf(errstr, sizeof(errstr), fmt, ap);
+   va_end(ap);
+
+#ifdef APXS1
+   ap_log_rerror(file, line, level, r, "%s", errstr);
+#else
+   ap_log_rerror(file, line, level, status, r, "%s", errstr);
 #endif
+}
 
 #ifdef KRB4
 /*************************************************************************** 
@@ -203,7 +185,7 @@ int kerb4_password_validate(request_rec *r, const char *user, const char *pass)
 {
        kerb_auth_config *conf =
                (kerb_auth_config *)ap_get_module_config(r->per_dir_config,
-                                       &kerb_auth_module);
+                                       &auth_kerb_module);
        int ret;
        int lifetime = DEFAULT_TKT_LIFE;
        char *c, *tfname;
@@ -242,9 +224,7 @@ int kerb4_password_validate(request_rec *r, const char *user, const char *pass)
 
        if (conf->krb_save_credentials) {
                tfname = (char *)malloc(sizeof(char) * MAX_STRING_LEN);
-               sprintf(tfname, "%s/k5cc_ap_%s",
-                       conf->krb_tmp_dir ? conf->krb_tmp_dir : "/tmp",
-                       MK_USER);
+               sprintf(tfname, "/tmp/k5cc_ap_%s", MK_USER);
 
                if (!strcmp(instance, "")) {
                        tfname = strcat(tfname, ".");
@@ -256,8 +236,7 @@ int kerb4_password_validate(request_rec *r, const char *user, const char *pass)
                        tfname = strcat(tfname, realm);
                }
 
-               for (c = tfname + strlen(conf->krb_tmp_dir ? conf->krb_tmp_dir :
-                               "/tmp") + 1; *c; c++) {
+               for (c = tfname + strlen("/tmp") + 1; *c; c++) {
                        if (*c == '/')
                                *c = '.';
                }
@@ -297,54 +276,47 @@ krb5_verify_user(krb5_context context, krb5_principal principal,
                 krb5_ccache ccache, const char *password, krb5_boolean secure,
                 const char *service)
 {
-   int ret;
-   krb5_context kcontext;
-   krb5_principal server, client;
-   krb5_timestamp now;
-   krb5_creds my_creds;
-   krb5_flags options = 0;
-   krb5_principal me = NULL;
-   krb5_data tgtname = {
-      0,
-      KRB5_TGS_NAME_SIZE,
-      KRB5_TGS_NAME
-   };
-
-   memset((char *)&my_creds, 0, sizeof(my_creds));
-   my_creds.client = principal;
-
-   if (krb5_build_principal_ext(kcontext, &server,
-                               krb5_princ_realm(kcontext, me)->length,
-                               krb5_princ_realm(kcontext, me)->data,
-                               tgtname.length, tgtname.data,
-                               krb5_princ_realm(kcontext, me)->length,
-                               krb5_princ_realm(kcontext, me)->data,
-                               0)) {
-       return ret;
-   }
+   krb5_creds creds;
+   krb5_principal server = NULL;
+   krb5_error_code ret;
+   krb5_verify_init_creds_opt opt;
 
-   my_creds.server = server;
-   if (krb5_timeofday(kcontext, &now))
-       return -1;
+   memset(&creds, 0, sizeof(creds));
 
-   my_creds.times.starttime = 0;
-   /* XXX
-   my_creds.times.endtime = now + lifetime;
-   my_creds.times.renew_till = now + renewal;
-   */
+   ret = krb5_get_init_creds_password(context, &creds, principal, 
+                                     (char *)password, krb5_prompter_posix,
+                                     NULL, 0, NULL, NULL);
+   if (ret)
+      return ret;
 
-   ret = krb5_get_in_tkt_with_password(kcontext, options, 0, NULL, 0,
-                                      password, ccache, &my_creds, 0);
-   if (ret) {
-       return ret;
+   ret = krb5_sname_to_principal(context, NULL, service, 
+                                KRB5_NT_SRV_HST, &server);
+   if (ret)
+      goto end;
+
+   krb5_verify_init_creds_opt_init(&opt);
+   krb5_verify_init_creds_opt_set_ap_req_nofail(&opt, secure);
+
+   ret = krb5_verify_init_creds(context, &creds, server, NULL, NULL, &opt);
+   if (ret)
+      goto end;
+
+   if (ccache) {
+      ret = krb5_cc_initialize(context, ccache, principal);
+      if (ret == 0)
+        ret = krb5_cc_store_cred(context, ccache, &creds);
    }
 
-   return 0;
+end:
+   krb5_free_cred_contents(context, &creds);
+   if (server)
+      krb5_free_principal(context, server);
+   return ret;
 }
 #endif
 
 
-static apr_status_t
+static int
 krb5_cache_cleanup(void *data)
 {
    krb5_context context;
@@ -354,15 +326,15 @@ krb5_cache_cleanup(void *data)
 
    problem = krb5_init_context(&context);
    if (problem) {
-      ap_log_error(APLOG_MARK, APLOG_ERR, 0, NULL, "krb5_init_context() failed");
+      /* ap_log_error(APLOG_MARK, APLOG_ERR, 0, NULL, "krb5_init_context() failed"); */
       return HTTP_INTERNAL_SERVER_ERROR;
    }
 
    problem = krb5_cc_resolve(context, cache_name, &cache);
    if (problem) {
-      ap_log_error(APLOG_MARK, APLOG_ERR, 0, NULL, 
-                   "krb5_cc_resolve() failed (%s: %s)",
-                  cache_name, krb5_get_err_text(context, problem)); 
+      /* log_error(APLOG_MARK, APLOG_ERR, 0, NULL, 
+                "krb5_cc_resolve() failed (%s: %s)",
+               cache_name, krb5_get_err_text(context, problem)); */
       return HTTP_INTERNAL_SERVER_ERROR;
    }
 
@@ -378,53 +350,52 @@ create_krb5_ccache(krb5_context kcontext,
                   krb5_principal princ,
                   krb5_ccache *ccache)
 {
-       char *c, ccname[MAX_STRING_LEN];
-       krb5_error_code problem;
-       int ret;
-       krb5_ccache tmp_ccache = NULL;
-
-       snprintf(ccname, sizeof(ccname), "FILE:%s/k5cc_ap_%s",
-               conf->krb_tmp_dir ? conf->krb_tmp_dir : "/tmp",
-               MK_USER);
+   char *ccname;
+   krb5_error_code problem;
+   int ret;
+   krb5_ccache tmp_ccache = NULL;
 
-       for (c = ccname + strlen(conf->krb_tmp_dir ? conf->krb_tmp_dir :
-            "/tmp") + 1; *c; c++) {
-               if (*c == '/')
-                       *c = '.';
-       }
+#ifdef HEIMDAL
+   problem = krb5_cc_gen_new(kcontext, &krb5_fcc_ops, &tmp_ccache);
+#else
+   problem = krb5_fcc_generate_new(kcontext, &tmp_ccache);
+   /* krb5_fcc_generate_new() doesn't set KRB5_TC_OPENCLOSE, which makes 
+      krb5_cc_initialize() fail */
+   krb5_fcc_set_flags(kcontext, tmp_ccache, KRB5_TC_OPENCLOSE);
+#endif
+   if (problem) {
+      log_rerror(APLOG_MARK, APLOG_ERR, 0, r,
+                "Cannot create file for new krb5 ccache: %s",
+                krb5_get_err_text(kcontext, problem));
+      ret = HTTP_INTERNAL_SERVER_ERROR;
+      goto end;
+   }
 
-       problem = krb5_cc_resolve(kcontext, ccname, &tmp_ccache);
-       if (problem) {
-               ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r,
-                             "Cannot create krb5 ccache: krb5_cc_resolve() failed: %s",
-                             krb5_get_err_text(kcontext, problem));
-               ret = HTTP_INTERNAL_SERVER_ERROR;
-               goto end;
-       }
+   ccname = ap_pstrdup(r->pool, krb5_cc_get_name(kcontext, tmp_ccache));
 
-       problem = krb5_cc_initialize(kcontext, tmp_ccache, princ);
-       if (problem) {
-               ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r,
-                     "Cannot create krb5 ccache: krb5_cc_initialize() failed: %s",
-                     krb5_get_err_text(kcontext, problem));
-               ret = HTTP_INTERNAL_SERVER_ERROR;
-               goto end;
-       }
+   problem = krb5_cc_initialize(kcontext, tmp_ccache, princ);
+   if (problem) {
+      log_rerror(APLOG_MARK, APLOG_ERR, 0, r,
+                "Cannot initialize krb5 ccache %s: krb5_cc_initialize() failed: %s",
+                ccname, krb5_get_err_text(kcontext, problem));
+      ret = HTTP_INTERNAL_SERVER_ERROR;
+      goto end;
+   }
 
-       ap_table_setn(r->subprocess_env, "KRB5CCNAME", ccname);
-       ap_register_cleanup(r->pool, ccname,
-                           krb5_cache_cleanup, ap_null_cleanup);
+   ap_table_setn(r->subprocess_env, "KRB5CCNAME", ccname);
+   ap_register_cleanup(r->pool, ccname,
+                      krb5_cache_cleanup, ap_null_cleanup);
 
-       *ccache = tmp_ccache;
-       tmp_ccache = NULL;
+   *ccache = tmp_ccache;
+   tmp_ccache = NULL;
 
-       ret = OK;
+   ret = OK;
 
 end:
-       if (tmp_ccache)
-          krb5_cc_destroy(kcontext, tmp_ccache);
+   if (tmp_ccache)
+      krb5_cc_destroy(kcontext, tmp_ccache);
 
-       return ret;
+   return ret;
 }
 
 static int
@@ -452,10 +423,14 @@ store_krb5_creds(krb5_context kcontext,
       return ret;
    }
 
+#ifdef HEIMDAL
    problem = krb5_cc_copy_cache(kcontext, delegated_cred, ccache);
+#else
+   problem = krb5_cc_copy_creds(kcontext, delegated_cred, ccache);
+#endif
    krb5_free_principal(kcontext, princ);
    if (problem) {
-      snprintf(errstr, sizeof(errstr), "krb5_cc_copy_cache() failed: %s",
+      snprintf(errstr, sizeof(errstr), "Failed to store credentials: %s",
               krb5_get_err_text(kcontext, problem));
       krb5_cc_destroy(kcontext, ccache);
       return HTTP_INTERNAL_SERVER_ERROR;
@@ -471,28 +446,29 @@ int authenticate_user_krb5pwd(request_rec *r,
                              const char *auth_line)
 {
    const char      *sent_pw = NULL; 
+   const char      *sent_name = NULL;
    const char      *realms = NULL;
-   krb5_context    kcontext;
+   const char     *service_name = NULL;
+   krb5_context    kcontext = NULL;
    krb5_error_code code;
    krb5_principal  client = NULL;
    krb5_ccache     ccache = NULL;
    int             ret;
+   char *name = NULL;
 
    code = krb5_init_context(&kcontext);
    if (code) {
-      ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r,
-                   "Cannot initialize Kerberos5 context (%d)", code);
+      log_rerror(APLOG_MARK, APLOG_ERR, 0, r,
+                "Cannot initialize Kerberos5 context (%d)", code);
       return HTTP_INTERNAL_SERVER_ERROR;
    }
 
    sent_pw = ap_pbase64decode(r->pool, auth_line);
-   MK_USER = ap_getword (r->pool, &sent_pw, ':');
-   MK_AUTH_TYPE = "Basic";
-
+   sent_name = ap_getword (r->pool, &sent_pw, ':');
    /* do not allow user to override realm setting of server */
-   if (strchr(MK_USER, '@')) {
-      ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r,
-                  "specifying realm in user name is prohibited");
+   if (strchr(sent_name, '@')) {
+      log_rerror(APLOG_MARK, APLOG_ERR, 0, r,
+                "specifying realm in user name is prohibited");
       ret = HTTP_UNAUTHORIZED;
       goto end;
    } 
@@ -503,16 +479,24 @@ int authenticate_user_krb5pwd(request_rec *r,
    code = krb5_mcc_generate_new(kcontext, &ccache);
 #endif
    if (code) {
-      ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r, 
-                   "Cannot generate new ccache: %s",
-                   krb5_get_err_text(kcontext, code));
+      log_rerror(APLOG_MARK, APLOG_ERR, 0, r, 
+                "Cannot generate new ccache: %s",
+                krb5_get_err_text(kcontext, code));
       ret = HTTP_INTERNAL_SERVER_ERROR;
       goto end;
    }
 
    if (conf->krb_5_keytab)
-      /* setenv("KRB5_KTNAME", conf->krb_5_keytab, 1); */
-      kcontext->default_keytab = conf->krb_5_keytab;
+      setenv("KRB5_KTNAME", conf->krb_5_keytab, 1);
+      /* kcontext->default_keytab = conf->krb_5_keytab; */
+
+   if (conf->service_name) {
+      char *p;
+      service_name = ap_pstrdup(r->pool, conf->service_name);
+      if ((p=strchr(service_name, '/')))
+        *p = '\0';
+   } else
+      service_name = "khttp";
 
    realms = conf->krb_auth_realms;
    do {
@@ -520,13 +504,16 @@ int authenticate_user_krb5pwd(request_rec *r,
                                           ap_getword_white(r->pool, &realms))))
         continue;
 
-      code = krb5_parse_name(kcontext, MK_USER, &client);
+      if (client) {
+        krb5_free_principal(kcontext, client);
+        client = NULL;
+      }
+      code = krb5_parse_name(kcontext, sent_name, &client);
       if (code)
         continue;
 
       code = krb5_verify_user(kcontext, client, ccache, sent_pw, 1, 
-               (conf->service_name) ? conf->service_name : "khttp");
-      krb5_free_principal(kcontext, client);
+                             service_name);
       if (code == 0)
         break;
 
@@ -537,18 +524,26 @@ int authenticate_user_krb5pwd(request_rec *r,
    memset((char *)sent_pw, 0, strlen(sent_pw));
 
    if (code) {
-      ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r,
-                   "Verifying krb5 password failed: %s",
-                   krb5_get_err_text(kcontext, code));
+      log_rerror(APLOG_MARK, APLOG_ERR, 0, r,
+                "Verifying krb5 password failed: %s",
+                krb5_get_err_text(kcontext, code));
       ret = HTTP_UNAUTHORIZED;
       goto end;
    }
 
-   if (conf->krb_save_credentials) {
-      ret = store_krb5_creds(kcontext, r, conf, ccache);
-      if (ret) /* Ignore error ?? */
-        goto end;
+   code = krb5_unparse_name(kcontext, client, &name);
+   if (code) {
+      log_rerror(APLOG_MARK, APLOG_ERR, 0, r, "krb5_unparse_name() failed: %s",
+                krb5_get_err_text(kcontext, code));
+      ret = HTTP_UNAUTHORIZED;
+      goto end;
    }
+   MK_USER = ap_pstrdup (r->pool, name);
+   MK_AUTH_TYPE = "Basic";
+   free(name);
+
+   if (conf->krb_save_credentials)
+      store_krb5_creds(kcontext, r, conf, ccache);
 
    ret = OK;
 
@@ -594,7 +589,7 @@ get_gss_error(MK_POOL *p, OM_uint32 error_status, char *prefix)
    return (ap_pstrdup(p, buf));
 }
 
-static apr_status_t
+static int
 cleanup_gss_connection(void *data)
 {
    OM_uint32 minor_status;
@@ -608,6 +603,8 @@ cleanup_gss_connection(void *data)
    if (gss_conn->server_creds != GSS_C_NO_CREDENTIAL)
       gss_release_cred(&minor_status, &gss_conn->server_creds);
 
+   gss_connection = NULL;
+
    return OK;
 }
 
@@ -624,28 +621,27 @@ store_gss_creds(request_rec *r, kerb_auth_config *conf, char *princ_name,
 
    problem = krb5_init_context(&context);
    if (problem) {
-      ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r,
-           "Cannot initialize krb5 context");
+      log_rerror(APLOG_MARK, APLOG_ERR, 0, r, "Cannot initialize krb5 context");
       return HTTP_INTERNAL_SERVER_ERROR;
    }
 
    problem = krb5_parse_name(context, princ_name, &princ);
    if (problem) {
-      ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r, 
+      log_rerror(APLOG_MARK, APLOG_ERR, 0, r, 
         "Cannot parse delegated username (%s)", krb5_get_err_text(context, problem));
       goto end;
    }
 
    problem = create_krb5_ccache(context, r, conf, princ, &ccache);
    if (problem) {
-      ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r,
+      log_rerror(APLOG_MARK, APLOG_ERR, 0, r,
         "Cannot create krb5 ccache (%s)", krb5_get_err_text(context, problem));
       goto end;
    }
 
    maj_stat = gss_krb5_copy_ccache(&min_stat, delegated_cred, ccache);
    if (GSS_ERROR(maj_stat)) {
-      ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r,
+      log_rerror(APLOG_MARK, APLOG_ERR, 0, r,
         "Cannot store delegated credential (%s)", 
         get_gss_error(r->pool, min_stat, "gss_krb5_copy_ccache"));
       goto end;
@@ -686,9 +682,9 @@ get_gss_creds(request_rec *r,
                                       GSS_C_NT_USER_NAME : GSS_C_NT_HOSTBASED_SERVICE,
                                  &server_name);
    if (GSS_ERROR(major_status)) {
-      ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r,
-                   "%s", get_gss_error(r->pool, minor_status,
-                   "gss_import_name() failed"));
+      log_rerror(APLOG_MARK, APLOG_ERR, 0, r,
+                "%s", get_gss_error(r->pool, minor_status,
+                "gss_import_name() failed"));
       return HTTP_INTERNAL_SERVER_ERROR;
    }
    
@@ -697,9 +693,9 @@ get_gss_creds(request_rec *r,
                                   server_creds, NULL, NULL);
    gss_release_name(&minor_status2, &server_name);
    if (GSS_ERROR(major_status)) {
-      ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r,
-                  "%s", get_gss_error(r->pool, minor_status,
-                                      "gss_acquire_cred() failed"));
+      log_rerror(APLOG_MARK, APLOG_ERR, 0, r,
+                "%s", get_gss_error(r->pool, minor_status,
+                                    "gss_acquire_cred() failed"));
       return HTTP_INTERNAL_SERVER_ERROR;
    }
    
@@ -718,12 +714,18 @@ authenticate_user_gss(request_rec *r,
   int ret;
   gss_name_t client_name = GSS_C_NO_NAME;
   gss_cred_id_t delegated_cred = GSS_C_NO_CREDENTIAL;
+  static int initial_return = HTTP_UNAUTHORIZED;
+
+  /* needed to work around replay caches */
+  if (!ap_is_initial_req(r))
+     return initial_return;
+  initial_return = HTTP_UNAUTHORIZED;
 
   if (gss_connection == NULL) {
      gss_connection = ap_pcalloc(r->connection->pool, sizeof(*gss_connection));
      if (gss_connection == NULL) {
-       ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r,
-                     "ap_pcalloc() failed (not enough memory)");
+       log_rerror(APLOG_MARK, APLOG_ERR, 0, r,
+                  "ap_pcalloc() failed (not enough memory)");
        ret = HTTP_INTERNAL_SERVER_ERROR;
        goto end;
      }
@@ -743,8 +745,8 @@ authenticate_user_gss(request_rec *r,
   /* ap_getword() shifts parameter */
   auth_param = ap_getword_white(r->pool, &auth_line);
   if (auth_param == NULL) {
-     ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r,
-                  "No Authorization parameter in request from client");
+     log_rerror(APLOG_MARK, APLOG_ERR, 0, r,
+               "No Authorization parameter in request from client");
      ret = HTTP_UNAUTHORIZED;
      goto end;
   }
@@ -752,8 +754,8 @@ authenticate_user_gss(request_rec *r,
   input_token.length = ap_base64decode_len(auth_param) + 1;
   input_token.value = ap_pcalloc(r->connection->pool, input_token.length);
   if (input_token.value == NULL) {
-     ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r,
-                  "ap_pcalloc() failed (not enough memory)");
+     log_rerror(APLOG_MARK, APLOG_ERR, 0, r,
+               "ap_pcalloc() failed (not enough memory)");
      ret = HTTP_INTERNAL_SERVER_ERROR;
      goto end;
   }
@@ -777,8 +779,8 @@ authenticate_user_gss(request_rec *r,
      len = ap_base64encode_len(output_token.length) + 1;
      token = ap_pcalloc(r->connection->pool, len + 1);
      if (token == NULL) {
-       ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r,
-                    "ap_pcalloc() failed (not enough memory)");
+       log_rerror(APLOG_MARK, APLOG_ERR, 0, r,
+                  "ap_pcalloc() failed (not enough memory)");
         ret = HTTP_INTERNAL_SERVER_ERROR;
        gss_release_buffer(&minor_status2, &output_token);
        goto end;
@@ -791,9 +793,9 @@ authenticate_user_gss(request_rec *r,
   }
 
   if (GSS_ERROR(major_status)) {
-     ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r,
-                  "%s", get_gss_error(r->pool, minor_status,
-                                      "gss_accept_sec_context() failed"));
+     log_rerror(APLOG_MARK, APLOG_ERR, 0, r,
+               "%s", get_gss_error(r->pool, minor_status,
+                                   "gss_accept_sec_context() failed"));
      ret = HTTP_UNAUTHORIZED;
      goto end;
   }
@@ -805,12 +807,12 @@ authenticate_user_gss(request_rec *r,
      goto end;
   }
 
-  major_status = gss_export_name(&minor_status, client_name, &output_token);
+  major_status = gss_display_name(&minor_status, client_name, &output_token, NULL);
   gss_release_name(&minor_status, &client_name); 
   if (GSS_ERROR(major_status)) {
-    ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r,
-                 "%s", get_gss_error(r->pool, minor_status, 
-                                     "gss_export_name() failed"));
+    log_rerror(APLOG_MARK, APLOG_ERR, 0, r,
+              "%s", get_gss_error(r->pool, minor_status, 
+                                  "gss_export_name() failed"));
     ret = HTTP_INTERNAL_SERVER_ERROR;
     goto end;
   }
@@ -823,7 +825,6 @@ authenticate_user_gss(request_rec *r,
 
   gss_release_buffer(&minor_status, &output_token);
 
-
 #if 0
   /* If the user comes from a realm specified by configuration don't include
       its realm name in the username so that the authorization routine could
@@ -857,30 +858,37 @@ end:
   if (client_name != GSS_C_NO_NAME)
      gss_release_name(&minor_status, &client_name);
 
+  cleanup_gss_connection(gss_connection);
+
+  initial_return = ret;
   return ret;
 }
 #endif /* KRB5 */
 
 
 static void
-note_kerb_auth_failure(request_rec *r, const kerb_auth_config *conf)
+note_kerb_auth_failure(request_rec *r, const kerb_auth_config *conf,
+                      int use_krb4, int use_krb5)
 {
    const char *auth_name = NULL;
+   int set_basic = 0;
 
    /* get the user realm specified in .htaccess */
    auth_name = ap_auth_name(r);
 
    /* XXX should the WWW-Authenticate header be cleared first? */
 #ifdef KRB5
-   if (conf->krb_method_gssapi)
+   if (use_krb5 && conf->krb_method_gssapi)
       ap_table_add(r->err_headers_out, "WWW-Authenticate", "GSS-Negotiate ");
-   if (conf->krb_method_k5pass)
+   if (use_krb5 && conf->krb_method_k5pass) {
       ap_table_add(r->err_headers_out, "WWW-Authenticate",
                    ap_pstrcat(r->pool, "Basic realm=\"", auth_name, "\"", NULL));
+      set_basic = 1;
+   }
 #endif
 
 #ifdef KRB4
-   if (conf->krb_method_k4pass)
+   if (use_krb4 && conf->krb_method_k4pass && !set_basic)
       ap_table_add(r->err_headers_out, "WWW-Authenticate",
                   ap_pstrcat(r->pool, "Basic realm=\"", auth_name, "\"", NULL));
 #endif
@@ -890,38 +898,29 @@ int kerb_authenticate_user(request_rec *r)
 {
    kerb_auth_config *conf = 
       (kerb_auth_config *) ap_get_module_config(r->per_dir_config,
-                                               &kerb_auth_module);
+                                               &auth_kerb_module);
    const char *auth_type = NULL;
    const char *auth_line = NULL;
    const char *type = NULL;
+   int use_krb5 = 0, use_krb4 = 0;
    int ret;
 
    /* get the type specified in .htaccess */
    type = ap_auth_type(r);
 
-#ifdef KRB5
-   if (type != NULL && strcasecmp(type, "KerberosV5") == 0) {
-      ap_log_rerror(APLOG_MARK, APLOG_WARNING, 0, r,
-           "The use of KerberosV5 in AuthType is obsolete, please consider using the AuthKerberos option");
-      conf->krb_auth_enable = 1;
-   }
-#endif
-
-#ifdef KRB4
-   if (type != NULL && strcasecmp(type, "KerberosV4") == 0) {
-      ap_log_rerror(APLOG_MARK, APLOG_WARNING, 0, r,
-           "The use of KerberosV4 in AuthType is obsolete, please consider using the AuthKerberos option");
-      conf->krb_auth_enable = 1;
-   }
-#endif
-
-   if (!conf->krb_auth_enable)
+   if (type && strcasecmp(type, "Kerberos") == 0)
+      use_krb5 = use_krb4 = 1;
+   else if(type && strcasecmp(type, "KerberosV5") == 0)
+      use_krb4 = 0;
+   else if(type && strcasecmp(type, "KerberosV4") == 0)
+      use_krb5 = 0;
+   else
       return DECLINED;
 
    /* get what the user sent us in the HTTP header */
    auth_line = MK_TABLE_GET(r->headers_in, "Authorization");
    if (!auth_line) {
-      note_kerb_auth_failure(r, conf);
+      note_kerb_auth_failure(r, conf, use_krb4, use_krb5);
       return HTTP_UNAUTHORIZED;
    }
    auth_type = ap_getword_white(r->pool, &auth_line);
@@ -929,23 +928,23 @@ int kerb_authenticate_user(request_rec *r)
    ret = HTTP_UNAUTHORIZED;
 
 #ifdef KRB5
-   if (conf->krb_method_gssapi &&
+   if (use_krb5 && conf->krb_method_gssapi &&
        strcasecmp(auth_type, "GSS-Negotiate") == 0) {
       ret = authenticate_user_gss(r, conf, auth_line);
-   } else if (conf->krb_method_k5pass &&
+   } else if (use_krb5 && conf->krb_method_k5pass &&
              strcasecmp(auth_type, "Basic") == 0) {
        ret = authenticate_user_krb5pwd(r, conf, auth_line);
    }
 #endif
 
 #ifdef KRB4
-   if (ret == HTTP_UNAUTHORIZED && conf->krb_method_k4pass &&
+   if (ret == HTTP_UNAUTHORIZED && use_krb4 && conf->krb_method_k4pass &&
        strcasecmp(auth_type, "Basic") == 0)
       ret = authenticate_user_krb4pwd(r, conf, auth_line);
 #endif
 
    if (ret == HTTP_UNAUTHORIZED)
-      note_kerb_auth_failure(r, conf);
+      note_kerb_auth_failure(r, conf, use_krb4, use_krb5);
 
    return ret;
 }
@@ -955,7 +954,7 @@ int kerb_authenticate_user(request_rec *r)
  Module Setup/Configuration
  ***************************************************************************/
 #ifdef APXS1
-module MODULE_VAR_EXPORT kerb_auth_module = {
+module MODULE_VAR_EXPORT auth_kerb_module = {
        STANDARD_MODULE_STUFF,
        NULL,                           /*      module initializer            */
        kerb_dir_create_config,         /*      per-directory config creator  */
@@ -982,7 +981,7 @@ void kerb_register_hooks(apr_pool_t *p)
    ap_hook_check_user_id(kerb_authenticate_user, NULL, NULL, APR_HOOK_MIDDLE);
 }
 
-module AP_MODULE_DECLARE_DATA kerb_auth_module =
+module AP_MODULE_DECLARE_DATA auth_kerb_module =
 {
    STANDARD20_MODULE_STUFF,
    kerb_dir_create_config,     /* create per-dir    conf structures  */