]> git.ipfire.org Git - thirdparty/cups.git/blobdiff - cups/auth.c
Merge changes from CUPS 1.5svn-r9022.
[thirdparty/cups.git] / cups / auth.c
index 1ee0476f2590c20255f768ca87aaa0a8b471469d..63e5ed28250cec1cce7f8c6bdf50d967cc88f515 100644 (file)
@@ -1,36 +1,27 @@
 /*
- * "$Id: auth.c 6397 2007-03-25 23:33:32Z mike $"
+ * "$Id: auth.c 7720 2008-07-11 22:46:21Z mike $"
  *
  *   Authentication functions for the Common UNIX Printing System (CUPS).
  *
+ *   Copyright 2007-2010 by Apple Inc.
  *   Copyright 1997-2007 by Easy Software Products.
  *
  *   This file contains Kerberos support code, copyright 2006 by
  *   Jelmer Vernooij.
  *
  *   These coded instructions, statements, and computer programs are the
- *   property of Easy Software Products and are protected by Federal
- *   copyright law.  Distribution and use rights are outlined in the file
- *   "LICENSE.txt" which should have been included with this file.  If this
- *   file is missing or damaged please contact Easy Software Products
- *   at:
- *
- *       Attn: CUPS Licensing Information
- *       Easy Software Products
- *       44141 Airport View Drive, Suite 204
- *       Hollywood, Maryland 20636 USA
- *
- *       Voice: (301) 373-9600
- *       EMail: cups-info@cups.org
- *         WWW: http://www.cups.org
+ *   property of Apple Inc. and are protected by Federal copyright
+ *   law.  Distribution and use rights are outlined in the file "LICENSE.txt"
+ *   which should have been included with this file.  If this file is
+ *   file is missing or damaged, see the license at "http://www.cups.org/".
  *
  *   This file is subject to the Apple OS-Developed Software exception.
  *
  * Contents:
  *
  *   cupsDoAuthentication() - Authenticate a request.
- *   DEBUG_gss_printf()     - Show debug error messages from GSSAPI...
- *   cups_get_gss_creds()   - Get CUPS service credentials for authentication.
+ *   cups_get_gssname()     - Get GSSAPI name for authentication.
+ *   cups_gss_printf()      - Show error messages from GSSAPI...
  *   cups_local_auth()      - Get the local authorization certificate if
  *                            available/applicable...
  */
@@ -61,17 +52,23 @@ extern const char *cssmErrorString(int error);
 #  endif /* HAVE_SECBASEPRIV_H */
 #endif /* HAVE_AUTHORIZATION_H */
 
+#if defined(SO_PEERCRED) && defined(AF_LOCAL)
+#  include <pwd.h>
+#endif /* SO_PEERCRED && AF_LOCAL */
+
 
 /*
  * Local functions...
  */
 
 #ifdef HAVE_GSSAPI
+static gss_name_t cups_get_gssname(http_t *http, const char *service_name);
 #  ifdef DEBUG
-static void    DEBUG_gss_printf(OM_uint32 major_status, OM_uint32 minor_status,
-                                const char *message);
-#  endif /* DEBUG  */
-static gss_name_t cups_get_gss_creds(http_t *http, const char *service_name);
+static void    cups_gss_printf(OM_uint32 major_status, OM_uint32 minor_status,
+                               const char *message);
+#  else
+#    define    cups_gss_printf(major, minor, message)
+#  endif /* DEBUG */
 #endif /* HAVE_GSSAPI */
 static int     cups_local_auth(http_t *http);
 
@@ -79,44 +76,45 @@ static int  cups_local_auth(http_t *http);
 /*
  * 'cupsDoAuthentication()' - Authenticate a request.
  *
- * This function should be called in response to a HTTP_UNAUTHORIZED
+ * This function should be called in response to a @code HTTP_UNAUTHORIZED@
  * status, prior to resubmitting your request.
  *
- * @since CUPS 1.1.20@
+ * @since CUPS 1.1.20/Mac OS X 10.4@
  */
 
 int                                    /* O - 0 on success, -1 on error */
-cupsDoAuthentication(http_t     *http, /* I - HTTP connection to server */
-                     const char *method,/* I - Request method (GET, POST, PUT) */
-                    const char *resource)
-                                       /* I - Resource path */
+cupsDoAuthentication(
+    http_t     *http,                  /* I - Connection to server or @code CUPS_HTTP_DEFAULT@ */
+    const char *method,                        /* I - Request method ("GET", "POST", "PUT") */
+    const char *resource)              /* I - Resource path */
 {
   const char   *password;              /* Password string */
   char         prompt[1024],           /* Prompt for user */
                realm[HTTP_MAX_VALUE],  /* realm="xyz" string */
-               nonce[HTTP_MAX_VALUE],  /* nonce="xyz" string */
-               encode[2048];           /* Encoded username:password */
+               nonce[HTTP_MAX_VALUE];  /* nonce="xyz" string */
   int          localauth;              /* Local authentication result */
   _cups_globals_t *cg;                 /* Global data */
 
 
-  DEBUG_printf(("cupsDoAuthentication(http=%p, method=\"%s\", resource=\"%s\")\n",
+  DEBUG_printf(("cupsDoAuthentication(http=%p, method=\"%s\", resource=\"%s\")",
                 http, method, resource));
-  DEBUG_printf(("cupsDoAuthentication: digest_tries=%d, userpass=\"%s\"\n",
+
+  if (!http)
+    http = _cupsConnect();
+
+  if (!http || !method || !resource)
+    return (-1);
+
+  DEBUG_printf(("2cupsDoAuthentication: digest_tries=%d, userpass=\"%s\"",
                 http->digest_tries, http->userpass));
-  DEBUG_printf(("cupsDoAuthentication: WWW-Authenticate=\"%s\"\n",
+  DEBUG_printf(("2cupsDoAuthentication: WWW-Authenticate=\"%s\"",
                 httpGetField(http, HTTP_FIELD_WWW_AUTHENTICATE)));
 
  /*
   * Clear the current authentication string...
   */
 
-  http->_authstring[0] = '\0';
-
-  if (http->authstring && http->authstring != http->_authstring)
-    free(http->authstring);
-
-  http->authstring = http->_authstring;
+  httpSetAuthString(http, NULL, NULL);
 
  /*
   * See if we can do local authentication...
@@ -126,7 +124,7 @@ cupsDoAuthentication(http_t     *http,      /* I - HTTP connection to server */
   {
     if ((localauth = cups_local_auth(http)) == 0)
     {
-      DEBUG_printf(("cupsDoAuthentication: authstring=\"%s\"\n",
+      DEBUG_printf(("2cupsDoAuthentication: authstring=\"%s\"",
                     http->authstring));
   
       if (http->status == HTTP_UNAUTHORIZED)
@@ -135,7 +133,10 @@ cupsDoAuthentication(http_t     *http,     /* I - HTTP connection to server */
       return (0);
     }
     else if (localauth == -1)
+    {
+      http->status = HTTP_AUTHORIZATION_CANCELED;
       return (-1);                     /* Error or canceled */
+    }
   }
 
  /*
@@ -163,11 +164,17 @@ cupsDoAuthentication(http_t     *http,    /* I - HTTP connection to server */
                                       "Digest", 5) != 0;
     http->userpass[0]   = '\0';
 
-    if ((password = cupsGetPassword(prompt)) == NULL)
+    if ((password = cupsGetPassword2(prompt, http, method, resource)) == NULL)
+    {
+      http->status = HTTP_AUTHORIZATION_CANCELED;
       return (-1);
+    }
 
     if (!password[0])
+    {
+      http->status = HTTP_AUTHORIZATION_CANCELED;
       return (-1);
+    }
 
     snprintf(http->userpass, sizeof(http->userpass), "%s:%s", cupsUser(),
              password);
@@ -175,6 +182,15 @@ cupsDoAuthentication(http_t     *http,     /* I - HTTP connection to server */
   else if (http->status == HTTP_UNAUTHORIZED)
     http->digest_tries ++;
 
+  if (http->status == HTTP_UNAUTHORIZED && http->digest_tries >= 3)
+  {
+    DEBUG_printf(("1cupsDoAuthentication: Too many authentication tries (%d)",
+                 http->digest_tries));
+
+    http->status = HTTP_AUTHORIZATION_CANCELED;
+    return (-1);
+  }
+
  /*
   * Got a password; encode it for the server...
   */
@@ -194,8 +210,10 @@ cupsDoAuthentication(http_t     *http,     /* I - HTTP connection to server */
                                        /* Input token */
     char               *gss_service_name;
                                        /* GSS service name */
+#  ifdef USE_SPNEGO
     const char         *authorization;
                                        /* Pointer into Authorization string */
+#  endif /* USE_SPNEGO */
 
 
 #  ifdef __APPLE__
@@ -206,8 +224,10 @@ cupsDoAuthentication(http_t     *http,     /* I - HTTP connection to server */
 
     if (gss_init_sec_context == NULL)
     {
-      DEBUG_puts("cupsDoAuthentication: Weak-linked GSSAPI/Kerberos framework "
+      DEBUG_puts("1cupsDoAuthentication: Weak-linked GSSAPI/Kerberos framework "
                  "is not present");
+      http->status = HTTP_AUTHORIZATION_CANCELED;
+
       return (-1);
     }
 #  endif /* __APPLE__ */
@@ -217,11 +237,13 @@ cupsDoAuthentication(http_t     *http,    /* I - HTTP connection to server */
       if ((gss_service_name = getenv("CUPS_GSSSERVICENAME")) == NULL)
        gss_service_name = CUPS_DEFAULT_GSSSERVICENAME;
       else
-       DEBUG_puts("cupsDoAuthentication: GSS service name set via environment");
+       DEBUG_puts("2cupsDoAuthentication: GSS service name set via "
+                  "environment variable");
 
-      http->gssname = cups_get_gss_creds(http, gss_service_name);
+      http->gssname = cups_get_gssname(http, gss_service_name);
     }
 
+#  ifdef USE_SPNEGO /* We don't implement SPNEGO just yet... */
    /*
     * Find the start of the Kerberos input token...
     */
@@ -235,24 +257,51 @@ cupsDoAuthentication(http_t     *http,    /* I - HTTP connection to server */
     if (*authorization)
     {
      /*
-      * For SPNEGO, this is where we'll feed the server's authorization data
-      * back into gss via input_token...
+      * Decode the authorization string to get the input token...
       */
-    }
-    else
-    {
-      if (http->gssctx != GSS_C_NO_CONTEXT)
+
+      int len = strlen(authorization);
+
+      input_token.value  = malloc(len);
+      input_token.value  = httpDecode64_2(input_token.value, &len,
+                                         authorization);
+      input_token.length = len;
+
+#    ifdef DEBUG
       {
-       major_status = gss_delete_sec_context(&minor_status, &http->gssctx,
-                                             GSS_C_NO_BUFFER);
-       http->gssctx = GSS_C_NO_CONTEXT;
+        char *ptr = (char *)input_token.value;
+       int left = len;
+
+        fputs("input_token=", stdout);
+       while (left > 0)
+       {
+         if (*ptr < ' ')
+           printf("\\%03o", *ptr & 255);
+         else
+           putchar(*ptr);
+         ptr ++;
+         left --;
+       }
+       putchar('\n');
       }
+#    endif /* DEBUG */
+    }
+#  endif /* USE_SPNEGO */
+
+    if (http->gssctx != GSS_C_NO_CONTEXT)
+    {
+      gss_delete_sec_context(&minor_status, &http->gssctx, GSS_C_NO_BUFFER);
+      http->gssctx = GSS_C_NO_CONTEXT;
     }
 
     major_status  = gss_init_sec_context(&minor_status, GSS_C_NO_CREDENTIAL,
                                         &http->gssctx,
                                         http->gssname, http->gssmech,
-                                        GSS_C_MUTUAL_FLAG, GSS_C_INDEFINITE,
+#ifdef GSS_C_DELEG_POLICY_FLAG
+                                        GSS_C_DELEG_POLICY_FLAG |
+#endif /* GSS_C_DELEG_POLICY_FLAG */
+                                        GSS_C_MUTUAL_FLAG | GSS_C_INTEG_FLAG,
+                                        GSS_C_INDEFINITE,
                                         GSS_C_NO_CHANNEL_BINDINGS,
                                         &input_token, &http->gssmech,
                                         &output_token, NULL, NULL);
@@ -262,34 +311,52 @@ cupsDoAuthentication(http_t     *http,    /* I - HTTP connection to server */
 
     if (GSS_ERROR(major_status))
     {
-#  ifdef DEBUG
-      DEBUG_gss_printf(major_status, minor_status,
-                      "Unable to initialise security context");
-#  endif /* DEBUG */
+      cups_gss_printf(major_status, minor_status,
+                     "cupsDoAuthentication: Unable to initialize security "
+                     "context");
+      http->status = HTTP_AUTHORIZATION_CANCELED;
+
       return (-1);
     }
 
-#  ifdef DEBUG
     if (major_status == GSS_S_CONTINUE_NEEDED)
-      DEBUG_gss_printf(major_status, minor_status, "Continuation needed!");
-#  endif /* DEBUG */
+      cups_gss_printf(major_status, minor_status,
+                     "cupsDoAuthentication: Continuation needed!");
 
-    if (output_token.length)
+    if (output_token.length > 0 && output_token.length <= 65536)
     {
-      httpEncode64_2(encode, sizeof(encode), output_token.value,
-                    output_token.length);
+     /*
+      * Allocate the authorization string since Windows KDCs can have
+      * arbitrarily large credentials...
+      */
+
+      int authsize = 10 +                              /* "Negotiate " */
+                     output_token.length * 4 / 3 + 1 + /* Base64 */
+                    1;                                 /* nul */
+
+      httpSetAuthString(http, NULL, NULL);
+
+      if ((http->authstring = malloc(authsize)) == NULL)
+      {
+        http->authstring = http->_authstring;
+       authsize         = sizeof(http->_authstring);
+      }
 
-      http->authstring = malloc(strlen(encode) + 11);
-      sprintf(http->authstring, "Negotiate %s", encode); /* Safe because allocated */
+      strcpy(http->authstring, "Negotiate ");
+      httpEncode64_2(http->authstring + 10, authsize - 10, output_token.value,
+                    output_token.length);
  
-      major_status = gss_release_buffer(&minor_status, &output_token);
+      gss_release_buffer(&minor_status, &output_token);
     }
+    else
+    {
+      DEBUG_printf(("1cupsDoAuthentication: Kerberos credentials too large - "
+                    "%d bytes!", (int)output_token.length));
+      http->status = HTTP_AUTHORIZATION_CANCELED;
+      gss_release_buffer(&minor_status, &output_token);
 
-   /*
-    * Copy back what we can to _authstring for backwards compatibility...
-    */
-
-    strlcpy(http->_authstring, http->authstring, sizeof(http->_authstring));
+      return (-1);
+    }
 #endif /* HAVE_GSSAPI */
   }
   else if (strncmp(http->fields[HTTP_FIELD_WWW_AUTHENTICATE], "Digest", 6))
@@ -298,9 +365,12 @@ cupsDoAuthentication(http_t     *http,     /* I - HTTP connection to server */
     * Basic authentication...
     */
 
+    char       encode[256];            /* Base64 buffer */
+
+
     httpEncode64_2(encode, sizeof(encode), http->userpass,
                    (int)strlen(http->userpass));
-    snprintf(http->_authstring, sizeof(http->_authstring), "Basic %s", encode);
+    httpSetAuthString(http, "Basic", encode);
   }
   else
   {
@@ -308,92 +378,66 @@ cupsDoAuthentication(http_t     *http,    /* I - HTTP connection to server */
     * Digest authentication...
     */
 
+    char       encode[33],             /* MD5 buffer */
+               digest[1024];           /* Digest auth data */
+
+
     httpGetSubField(http, HTTP_FIELD_WWW_AUTHENTICATE, "realm", realm);
     httpGetSubField(http, HTTP_FIELD_WWW_AUTHENTICATE, "nonce", nonce);
 
     httpMD5(cupsUser(), realm, strchr(http->userpass, ':') + 1, encode);
     httpMD5Final(nonce, method, resource, encode);
-    snprintf(http->_authstring, sizeof(http->_authstring),
-            "Digest username=\"%s\", realm=\"%s\", nonce=\"%s\", "
-            "uri=\"%s\", response=\"%s\"", cupsUser(), realm, nonce,
-            resource, encode);
+    snprintf(digest, sizeof(digest),
+            "username=\"%s\", realm=\"%s\", nonce=\"%s\", uri=\"%s\", "
+            "response=\"%s\"", cupsUser(), realm, nonce, resource, encode);
+    httpSetAuthString(http, "Digest", digest);
   }
 
-  DEBUG_printf(("cupsDoAuthentication: authstring=\"%s\"\n", http->authstring));
+  DEBUG_printf(("1cupsDoAuthentication: authstring=\"%s\"", http->authstring));
 
   return (0);
 }
 
 
 #ifdef HAVE_GSSAPI
-#  ifdef DEBUG
-/*
- * 'DEBUG_gss_printf()' - Show debug error messages from GSSAPI...
- */
-
-static void
-DEBUG_gss_printf(OM_uint32 major_status,/* I - Major status code */
-                 OM_uint32 minor_status,/* I - Minor status code */
-                const char *message)   /* I - Prefix for error message */
-{
-  OM_uint32    err_major_status,       /* Major status code for display */
-               err_minor_status;       /* Minor status code for display */
-  OM_uint32    msg_ctx;                /* Message context */
-  gss_buffer_desc major_status_string = GSS_C_EMPTY_BUFFER,
-                                       /* Major status message */
-               minor_status_string = GSS_C_EMPTY_BUFFER;
-                                       /* Minor status message */
-
-
-  msg_ctx          = 0;
-  err_major_status = gss_display_status(&err_minor_status,
-                                       major_status,
-                                       GSS_C_GSS_CODE,
-                                       GSS_C_NO_OID,
-                                       &msg_ctx,
-                                       &major_status_string);
-
-  if (!GSS_ERROR(err_major_status))
-    err_major_status = gss_display_status(&err_minor_status,
-                                         minor_status,
-                                         GSS_C_MECH_CODE,
-                                         GSS_C_NULL_OID,
-                                         &msg_ctx,
-                                         &minor_status_string);
-
-  printf("%s: %s, %s\n", message, (char *)major_status_string.value,
-        (char *)minor_status_string.value);
-
-  gss_release_buffer(&err_minor_status, &major_status_string);
-  gss_release_buffer(&err_minor_status, &minor_status_string);
-}
-#  endif /* DEBUG */
-
-
 /*
- * 'cups_get_gss_creds()' - Get CUPS service credentials for authentication.
+ * 'cups_get_gssname()' - Get CUPS service credentials for authentication.
  */
 
 static gss_name_t                      /* O - Server name */
-cups_get_gss_creds(
+cups_get_gssname(
     http_t     *http,                  /* I - Connection to server */
     const char *service_name)          /* I - Service name */
 {
   gss_buffer_desc token = GSS_C_EMPTY_BUFFER;
                                        /* Service token */
-  OM_uint32    major_status,           /* Major status code */
-               minor_status;           /* Minor status code */
-  gss_name_t   server_name;            /* Server name */
-  char         buf[1024],              /* Name buffer */
-               fqdn[HTTP_MAX_URI];     /* Server name buffer */
+  OM_uint32      major_status,         /* Major status code */
+                 minor_status;         /* Minor status code */
+  gss_name_t     server_name;          /* Server name */
+  char           buf[1024],            /* Name buffer */
+                 fqdn[HTTP_MAX_URI];   /* Server name buffer */
+
+
+  DEBUG_printf(("7cups_get_gssname(http=%p, service_name=\"%s\")", http,
+                service_name));
 
 
+ /*
+  * Get the hostname...
+  */
+
+  httpGetHostname(http, fqdn, sizeof(fqdn));
+
+  if (!strcmp(fqdn, "localhost"))
+    httpGetHostname(NULL, fqdn, sizeof(fqdn));
+
  /*
   * Get a server name we can use for authentication purposes...
   */
 
-  snprintf(buf, sizeof(buf), "%s@%s", service_name,
-          httpGetHostname(http, fqdn, sizeof(fqdn)));
+  snprintf(buf, sizeof(buf), "%s@%s", service_name, fqdn);
+
+  DEBUG_printf(("9cups_get_gssname: Looking up %s...", buf));
 
   token.value  = buf;
   token.length = strlen(buf);
@@ -404,15 +448,53 @@ cups_get_gss_creds(
 
   if (GSS_ERROR(major_status))
   {
-#  ifdef DEBUG
-    DEBUG_gss_printf(major_status, minor_status, "gss_import_name() failed");
-#  endif /* DEBUG */
-
+    cups_gss_printf(major_status, minor_status,
+                    "cups_get_gssname: gss_import_name() failed");
     return (NULL);
   }
 
   return (server_name);
 }
+
+
+#  ifdef DEBUG
+/*
+ * 'cups_gss_printf()' - Show debug error messages from GSSAPI...
+ */
+
+static void
+cups_gss_printf(OM_uint32  major_status,/* I - Major status code */
+               OM_uint32  minor_status,/* I - Minor status code */
+               const char *message)    /* I - Prefix for error message */
+{
+  OM_uint32    err_major_status,       /* Major status code for display */
+               err_minor_status;       /* Minor status code for display */
+  OM_uint32    msg_ctx;                /* Message context */
+  gss_buffer_desc major_status_string = GSS_C_EMPTY_BUFFER,
+                                       /* Major status message */
+               minor_status_string = GSS_C_EMPTY_BUFFER;
+                                       /* Minor status message */
+
+
+  msg_ctx          = 0;
+  err_major_status = gss_display_status(&err_minor_status,
+                                       major_status,
+                                       GSS_C_GSS_CODE,
+                                       GSS_C_NO_OID,
+                                       &msg_ctx,
+                                       &major_status_string);
+
+  if (!GSS_ERROR(err_major_status))
+    gss_display_status(&err_minor_status, minor_status, GSS_C_MECH_CODE,
+                      GSS_C_NULL_OID, &msg_ctx, &minor_status_string);
+
+  DEBUG_printf(("1%s: %s, %s", message, (char *)major_status_string.value,
+               (char *)minor_status_string.value));
+
+  gss_release_buffer(&err_minor_status, &major_status_string);
+  gss_release_buffer(&err_minor_status, &minor_status_string);
+}
+#  endif /* DEBUG */
 #endif /* HAVE_GSSAPI */
 
 
@@ -422,7 +504,7 @@ cups_get_gss_creds(
  */
 
 static int                             /* O - 0 if available */
-                                       /*     1 if not  available */
+                                       /*     1 if not available */
                                        /*    -1 error */
 cups_local_auth(http_t *http)          /* I - HTTP connection to server */
 {
@@ -431,14 +513,15 @@ cups_local_auth(http_t *http)             /* I - HTTP connection to server */
   * Currently WIN32 and OS-2 do not support the CUPS server...
   */
 
-  return (-1);
+  return (1);
 #else
   int                  pid;            /* Current process ID */
   FILE                 *fp;            /* Certificate file */
-  char                 filename[1024], /* Certificate filename */
+  char                 trc[16],        /* Try Root Certificate parameter */
+                       filename[1024], /* Certificate filename */
                        certificate[33];/* Certificate string */
   _cups_globals_t *cg = _cupsGlobals();        /* Global data */
-#if defined(HAVE_AUTHORIZATION_H)
+#  if defined(HAVE_AUTHORIZATION_H)
   OSStatus             status;         /* Status */
   AuthorizationItem    auth_right;     /* Authorization right */
   AuthorizationRights  auth_rights;    /* Authorization rights */
@@ -446,10 +529,10 @@ cups_local_auth(http_t *http)             /* I - HTTP connection to server */
   AuthorizationExternalForm auth_extrn;        /* Authorization ref external */
   char                 auth_key[1024]; /* Buffer */
   char                 buffer[1024];   /* Buffer */
-#endif /* HAVE_AUTHORIZATION_H */
+#  endif /* HAVE_AUTHORIZATION_H */
 
 
-  DEBUG_printf(("cups_local_auth(http=%p) hostaddr=%s, hostname=\"%s\"\n",
+  DEBUG_printf(("7cups_local_auth(http=%p) hostaddr=%s, hostname=\"%s\"",
                 http, httpAddrString(http->hostaddr, filename, sizeof(filename)), http->hostname));
 
  /*
@@ -459,29 +542,30 @@ cups_local_auth(http_t *http)             /* I - HTTP connection to server */
   if (!httpAddrLocalhost(http->hostaddr) &&
       strcasecmp(http->hostname, "localhost") != 0)
   {
-    DEBUG_puts("cups_local_auth: Not a local connection!");
-    return (-1);
+    DEBUG_puts("8cups_local_auth: Not a local connection!");
+    return (1);
   }
 
-#if defined(HAVE_AUTHORIZATION_H)
+#  if defined(HAVE_AUTHORIZATION_H)
  /*
   * Delete any previous authorization reference...
   */
   
-  if (cg->auth_ref)
+  if (http->auth_ref)
   {
-    AuthorizationFree(cg->auth_ref, kAuthorizationFlagDefaults);
-    cg->auth_ref = NULL;
+    AuthorizationFree(http->auth_ref, kAuthorizationFlagDefaults);
+    http->auth_ref = NULL;
   }
 
-  if (httpGetSubField2(http, HTTP_FIELD_WWW_AUTHENTICATE, "authkey", 
+  if (!getenv("GATEWAY_INTERFACE") &&
+      httpGetSubField2(http, HTTP_FIELD_WWW_AUTHENTICATE, "authkey", 
                       auth_key, sizeof(auth_key)))
   {
     status = AuthorizationCreate(NULL, kAuthorizationEmptyEnvironment, 
-                                kAuthorizationFlagDefaults, &cg->auth_ref);
+                                kAuthorizationFlagDefaults, &http->auth_ref);
     if (status != errAuthorizationSuccess)
     {
-      DEBUG_printf(("cups_local_auth: AuthorizationCreate() returned %d (%s)\n",
+      DEBUG_printf(("8cups_local_auth: AuthorizationCreate() returned %d (%s)",
                    (int)status, cssmErrorString(status)));
       return (-1);
     }
@@ -499,11 +583,11 @@ cups_local_auth(http_t *http)             /* I - HTTP connection to server */
                 kAuthorizationFlagInteractionAllowed | 
                 kAuthorizationFlagExtendRights;
 
-    status = AuthorizationCopyRights(cg->auth_ref, &auth_rights, 
+    status = AuthorizationCopyRights(http->auth_ref, &auth_rights, 
                                     kAuthorizationEmptyEnvironment, 
                                     auth_flags, NULL);
     if (status == errAuthorizationSuccess)
-      status = AuthorizationMakeExternalForm(cg->auth_ref, &auth_extrn);
+      status = AuthorizationMakeExternalForm(http->auth_ref, &auth_extrn);
 
     if (status == errAuthorizationSuccess)
     {
@@ -514,27 +598,59 @@ cups_local_auth(http_t *http)             /* I - HTTP connection to server */
       httpEncode64_2(buffer, sizeof(buffer), (void *)&auth_extrn, 
                     sizeof(auth_extrn));
 
-      http->authstring = malloc(strlen(buffer) + 9);
-      sprintf(http->authstring, "AuthRef %s", buffer);
+      httpSetAuthString(http, "AuthRef", buffer);
 
-      /* Copy back to _authstring for backwards compatibility */
-      strlcpy(http->_authstring, http->authstring, sizeof(http->_authstring));
-
-      DEBUG_printf(("cups_local_auth: Returning authstring = \"%s\"\n",
+      DEBUG_printf(("8cups_local_auth: Returning authstring=\"%s\"",
                    http->authstring));
       return (0);
     }
     else if (status == errAuthorizationCanceled)
       return (-1);
 
-    DEBUG_printf(("cups_local_auth: AuthorizationCopyRights() returned %d (%s)\n",
+    DEBUG_printf(("9cups_local_auth: AuthorizationCopyRights() returned %d (%s)",
                  (int)status, cssmErrorString(status)));
 
   /*
    * Fall through to try certificates...
    */
   }
-#endif /* HAVE_AUTHORIZATION_H */
+#  endif /* HAVE_AUTHORIZATION_H */
+
+#  if defined(SO_PEERCRED) && defined(AF_LOCAL)
+ /*
+  * See if we can authenticate using the peer credentials provided over a
+  * domain socket; if so, specify "PeerCred username" as the authentication
+  * information...
+  */
+
+#    ifdef HAVE_GSSAPI
+  if (strncmp(http->fields[HTTP_FIELD_WWW_AUTHENTICATE], "Negotiate", 9) &&
+#    else
+  if (
+#    endif /* HAVE_GSSAPI */
+      http->hostaddr->addr.sa_family == AF_LOCAL &&
+      !getenv("GATEWAY_INTERFACE"))    /* Not via CGI programs... */
+  {
+   /*
+    * Verify that the current cupsUser() matches the current UID...
+    */
+
+    struct passwd      *pwd;           /* Password information */
+    const char         *username;      /* Current username */
+
+    username = cupsUser();
+
+    if ((pwd = getpwnam(username)) != NULL && pwd->pw_uid == getuid())
+    {
+      httpSetAuthString(http, "PeerCred", username);
+
+      DEBUG_printf(("8cups_local_auth: Returning authstring=\"%s\"",
+                   http->authstring));
+
+      return (0);
+    }
+  }
+#  endif /* SO_PEERCRED && AF_LOCAL */
 
  /*
   * Try opening a certificate file for this PID.  If that fails,
@@ -545,9 +661,34 @@ cups_local_auth(http_t *http)              /* I - HTTP connection to server */
   snprintf(filename, sizeof(filename), "%s/certs/%d", cg->cups_statedir, pid);
   if ((fp = fopen(filename, "r")) == NULL && pid > 0)
   {
-    DEBUG_printf(("cups_local_auth: Unable to open file %s: %s\n",
+   /*
+    * No certificate for this PID; see if we can get the root certificate...
+    */
+
+    DEBUG_printf(("9cups_local_auth: Unable to open file %s: %s",
                   filename, strerror(errno)));
 
+#ifdef HAVE_GSSAPI
+    if (!strncmp(http->fields[HTTP_FIELD_WWW_AUTHENTICATE], "Negotiate", 9))
+    {
+     /*
+      * Kerberos required, don't try the root certificate...
+      */
+
+      return (1);
+    }
+#endif /* HAVE_GSSAPI */
+
+    if (!httpGetSubField2(http, HTTP_FIELD_WWW_AUTHENTICATE, "trc", trc,
+                         sizeof(trc)))
+    {
+     /*
+      * Scheduler doesn't want us to use the root certificate...
+      */
+
+      return (1);
+    }
+
     snprintf(filename, sizeof(filename), "%s/certs/0", cg->cups_statedir);
     fp = fopen(filename, "r");
   }
@@ -565,13 +706,9 @@ cups_local_auth(http_t *http)              /* I - HTTP connection to server */
     * Set the authorization string and return...
     */
 
-    http->authstring = malloc(strlen(certificate) + 10);
-    sprintf(http->authstring, "Local %s", certificate);
-
-    /* Copy back to _authstring for backwards compatibility */
-    strlcpy(http->_authstring, http->authstring, sizeof(http->_authstring));
+    httpSetAuthString(http, "Local", certificate);
 
-    DEBUG_printf(("cups_local_auth: Returning authstring = \"%s\"\n",
+    DEBUG_printf(("8cups_local_auth: Returning authstring=\"%s\"",
                  http->authstring));
 
     return (0);
@@ -583,5 +720,5 @@ cups_local_auth(http_t *http)               /* I - HTTP connection to server */
 
 
 /*
- * End of "$Id: auth.c 6397 2007-03-25 23:33:32Z mike $".
+ * End of "$Id: auth.c 7720 2008-07-11 22:46:21Z mike $".
  */