s4-kdc/db-glue: use smb_krb5_principal_get_comp_string in dbglue.
[amitay/samba.git] / source4 / kdc / db-glue.c
1 /*
2    Unix SMB/CIFS implementation.
3
4    Database Glue between Samba and the KDC
5
6    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005-2009
7    Copyright (C) Simo Sorce <idra@samba.org> 2010
8
9    This program is free software; you can redistribute it and/or modify
10    it under the terms of the GNU General Public License as published by
11    the Free Software Foundation; either version 3 of the License, or
12    (at your option) any later version.
13
14    This program is distributed in the hope that it will be useful,
15    but WITHOUT ANY WARRANTY; without even the implied warranty of
16    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
17    GNU General Public License for more details.
18
19
20    You should have received a copy of the GNU General Public License
21    along with this program.  If not, see <http://www.gnu.org/licenses/>.
22 */
23
24 #include "includes.h"
25 #include "libcli/security/security.h"
26 #include "auth/auth.h"
27 #include "auth/auth_sam.h"
28 #include "dsdb/samdb/samdb.h"
29 #include "dsdb/common/util.h"
30 #include "librpc/gen_ndr/ndr_drsblobs.h"
31 #include "param/param.h"
32 #include "../lib/crypto/md4.h"
33 #include "system/kerberos.h"
34 #include "auth/kerberos/kerberos.h"
35 #include <hdb.h>
36 #include "kdc/samba_kdc.h"
37 #include "kdc/db-glue.h"
38
39 #define SAMBA_KVNO_GET_KRBTGT(kvno) \
40         ((uint16_t)(((uint32_t)kvno) >> 16))
41
42 #define SAMBA_KVNO_AND_KRBTGT(kvno, krbtgt) \
43         ((krb5_kvno)((((uint32_t)kvno) & 0xFFFF) | \
44          ((((uint32_t)krbtgt) << 16) & 0xFFFF0000)))
45
46 enum samba_kdc_ent_type
47 { SAMBA_KDC_ENT_TYPE_CLIENT, SAMBA_KDC_ENT_TYPE_SERVER,
48   SAMBA_KDC_ENT_TYPE_KRBTGT, SAMBA_KDC_ENT_TYPE_TRUST, SAMBA_KDC_ENT_TYPE_ANY };
49
50 enum trust_direction {
51         UNKNOWN = 0,
52         INBOUND = LSA_TRUST_DIRECTION_INBOUND,
53         OUTBOUND = LSA_TRUST_DIRECTION_OUTBOUND
54 };
55
56 static const char *trust_attrs[] = {
57         "trustPartner",
58         "trustAuthIncoming",
59         "trustAuthOutgoing",
60         "whenCreated",
61         "msDS-SupportedEncryptionTypes",
62         "trustAttributes",
63         "trustDirection",
64         "trustType",
65         NULL
66 };
67
68
69 static time_t ldb_msg_find_krb5time_ldap_time(struct ldb_message *msg, const char *attr, time_t default_val)
70 {
71     const char *tmp;
72     const char *gentime;
73     struct tm tm;
74
75     gentime = ldb_msg_find_attr_as_string(msg, attr, NULL);
76     if (!gentime)
77         return default_val;
78
79     tmp = strptime(gentime, "%Y%m%d%H%M%SZ", &tm);
80     if (tmp == NULL) {
81             return default_val;
82     }
83
84     return timegm(&tm);
85 }
86
87 static HDBFlags uf2HDBFlags(krb5_context context, uint32_t userAccountControl, enum samba_kdc_ent_type ent_type)
88 {
89         HDBFlags flags = int2HDBFlags(0);
90
91         /* we don't allow kadmin deletes */
92         flags.immutable = 1;
93
94         /* mark the principal as invalid to start with */
95         flags.invalid = 1;
96
97         flags.renewable = 1;
98
99         /* All accounts are servers, but this may be disabled again in the caller */
100         flags.server = 1;
101
102         /* Account types - clear the invalid bit if it turns out to be valid */
103         if (userAccountControl & UF_NORMAL_ACCOUNT) {
104                 if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT || ent_type == SAMBA_KDC_ENT_TYPE_ANY) {
105                         flags.client = 1;
106                 }
107                 flags.invalid = 0;
108         }
109
110         if (userAccountControl & UF_INTERDOMAIN_TRUST_ACCOUNT) {
111                 if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT || ent_type == SAMBA_KDC_ENT_TYPE_ANY) {
112                         flags.client = 1;
113                 }
114                 flags.invalid = 0;
115         }
116         if (userAccountControl & UF_WORKSTATION_TRUST_ACCOUNT) {
117                 if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT || ent_type == SAMBA_KDC_ENT_TYPE_ANY) {
118                         flags.client = 1;
119                 }
120                 flags.invalid = 0;
121         }
122         if (userAccountControl & UF_SERVER_TRUST_ACCOUNT) {
123                 if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT || ent_type == SAMBA_KDC_ENT_TYPE_ANY) {
124                         flags.client = 1;
125                 }
126                 flags.invalid = 0;
127         }
128
129         /* Not permitted to act as a client if disabled */
130         if (userAccountControl & UF_ACCOUNTDISABLE) {
131                 flags.client = 0;
132         }
133         if (userAccountControl & UF_LOCKOUT) {
134                 flags.locked_out = 1;
135         }
136 /*
137         if (userAccountControl & UF_PASSWORD_NOTREQD) {
138                 flags.invalid = 1;
139         }
140 */
141 /*
142         UF_PASSWORD_CANT_CHANGE and UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED are irrelevent
143 */
144         if (userAccountControl & UF_TEMP_DUPLICATE_ACCOUNT) {
145                 flags.invalid = 1;
146         }
147
148 /* UF_DONT_EXPIRE_PASSWD and UF_USE_DES_KEY_ONLY handled in samba_kdc_message2entry() */
149
150 /*
151         if (userAccountControl & UF_MNS_LOGON_ACCOUNT) {
152                 flags.invalid = 1;
153         }
154 */
155         if (userAccountControl & UF_SMARTCARD_REQUIRED) {
156                 flags.require_hwauth = 1;
157         }
158         if (userAccountControl & UF_TRUSTED_FOR_DELEGATION) {
159                 flags.ok_as_delegate = 1;
160         }
161         if (userAccountControl & UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION) {
162                 /*
163                  * this is confusing...
164                  *
165                  * UF_TRUSTED_FOR_DELEGATION
166                  * => ok_as_delegate
167                  *
168                  * and
169                  *
170                  * UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION
171                  * => trusted_for_delegation
172                  */
173                 flags.trusted_for_delegation = 1;
174         }
175         if (!(userAccountControl & UF_NOT_DELEGATED)) {
176                 flags.forwardable = 1;
177                 flags.proxiable = 1;
178         }
179
180         if (userAccountControl & UF_DONT_REQUIRE_PREAUTH) {
181                 flags.require_preauth = 0;
182         } else {
183                 flags.require_preauth = 1;
184
185         }
186         return flags;
187 }
188
189 static int samba_kdc_entry_destructor(struct samba_kdc_entry *p)
190 {
191         if (p->entry_ex != NULL) {
192                 hdb_entry_ex *entry_ex = p->entry_ex;
193                 free_hdb_entry(&entry_ex->entry);
194         }
195
196         return 0;
197 }
198
199 static void samba_kdc_free_entry(krb5_context context, hdb_entry_ex *entry_ex)
200 {
201         /* this function is called only from hdb_free_entry().
202          * Make sure we neutralize the destructor or we will
203          * get a double free later when hdb_free_entry() will
204          * try to call free_hdb_entry() */
205         talloc_set_destructor(entry_ex->ctx, NULL);
206
207         /* now proceed to free the talloc part */
208         talloc_free(entry_ex->ctx);
209 }
210
211 static krb5_error_code samba_kdc_message2entry_keys(krb5_context context,
212                                                     struct samba_kdc_db_context *kdc_db_ctx,
213                                                     TALLOC_CTX *mem_ctx,
214                                                     struct ldb_message *msg,
215                                                     uint32_t rid,
216                                                     bool is_rodc,
217                                                     uint32_t userAccountControl,
218                                                     enum samba_kdc_ent_type ent_type,
219                                                     hdb_entry_ex *entry_ex)
220 {
221         krb5_error_code ret = 0;
222         enum ndr_err_code ndr_err;
223         struct samr_Password *hash;
224         const struct ldb_val *sc_val;
225         struct supplementalCredentialsBlob scb;
226         struct supplementalCredentialsPackage *scpk = NULL;
227         bool newer_keys = false;
228         struct package_PrimaryKerberosBlob _pkb;
229         struct package_PrimaryKerberosCtr3 *pkb3 = NULL;
230         struct package_PrimaryKerberosCtr4 *pkb4 = NULL;
231         uint16_t i;
232         uint16_t allocated_keys = 0;
233         int rodc_krbtgt_number = 0;
234         int kvno = 0;
235         uint32_t supported_enctypes
236                 = ldb_msg_find_attr_as_uint(msg,
237                                             "msDS-SupportedEncryptionTypes",
238                                             0);
239
240         if (rid == DOMAIN_RID_KRBTGT || is_rodc) {
241                 /* KDCs (and KDCs on RODCs) use AES */
242                 supported_enctypes |= ENC_HMAC_SHA1_96_AES128 | ENC_HMAC_SHA1_96_AES256;
243         } else if (userAccountControl & (UF_PARTIAL_SECRETS_ACCOUNT|UF_SERVER_TRUST_ACCOUNT)) {
244                 /* DCs and RODCs comptuer accounts use AES */
245                 supported_enctypes |= ENC_HMAC_SHA1_96_AES128 | ENC_HMAC_SHA1_96_AES256;
246         } else if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT ||
247                    (ent_type == SAMBA_KDC_ENT_TYPE_ANY)) {
248                 /* for AS-REQ the client chooses the enc types it
249                  * supports, and this will vary between computers a
250                  * user logs in from.
251                  *
252                  * likewise for 'any' return as much as is supported,
253                  * to export into a keytab */
254                 supported_enctypes = ENC_ALL_TYPES;
255         }
256
257         /* If UF_USE_DES_KEY_ONLY has been set, then don't allow use of the newer enc types */
258         if (userAccountControl & UF_USE_DES_KEY_ONLY) {
259                 supported_enctypes = ENC_CRC32|ENC_RSA_MD5;
260         } else {
261                 /* Otherwise, add in the default enc types */
262                 supported_enctypes |= ENC_CRC32 | ENC_RSA_MD5 | ENC_RC4_HMAC_MD5;
263         }
264
265         /* Is this the krbtgt or a RODC krbtgt */
266         if (is_rodc) {
267                 rodc_krbtgt_number = ldb_msg_find_attr_as_int(msg, "msDS-SecondaryKrbTgtNumber", -1);
268
269                 if (rodc_krbtgt_number == -1) {
270                         return EINVAL;
271                 }
272         }
273
274         entry_ex->entry.keys.val = NULL;
275         entry_ex->entry.keys.len = 0;
276
277         kvno = ldb_msg_find_attr_as_int(msg, "msDS-KeyVersionNumber", 0);
278         if (is_rodc) {
279                 kvno = SAMBA_KVNO_AND_KRBTGT(kvno, rodc_krbtgt_number);
280         }
281         entry_ex->entry.kvno = kvno;
282
283         /* Get keys from the db */
284
285         hash = samdb_result_hash(mem_ctx, msg, "unicodePwd");
286         sc_val = ldb_msg_find_ldb_val(msg, "supplementalCredentials");
287
288         /* unicodePwd for enctype 0x17 (23) if present */
289         if (hash) {
290                 allocated_keys++;
291         }
292
293         /* supplementalCredentials if present */
294         if (sc_val) {
295                 ndr_err = ndr_pull_struct_blob_all(sc_val, mem_ctx, &scb,
296                                                    (ndr_pull_flags_fn_t)ndr_pull_supplementalCredentialsBlob);
297                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
298                         dump_data(0, sc_val->data, sc_val->length);
299                         ret = EINVAL;
300                         goto out;
301                 }
302
303                 if (scb.sub.signature != SUPPLEMENTAL_CREDENTIALS_SIGNATURE) {
304                         NDR_PRINT_DEBUG(supplementalCredentialsBlob, &scb);
305                         ret = EINVAL;
306                         goto out;
307                 }
308
309                 for (i=0; i < scb.sub.num_packages; i++) {
310                         if (strcmp("Primary:Kerberos-Newer-Keys", scb.sub.packages[i].name) == 0) {
311                                 scpk = &scb.sub.packages[i];
312                                 if (!scpk->data || !scpk->data[0]) {
313                                         scpk = NULL;
314                                         continue;
315                                 }
316                                 newer_keys = true;
317                                 break;
318                         } else if (strcmp("Primary:Kerberos", scb.sub.packages[i].name) == 0) {
319                                 scpk = &scb.sub.packages[i];
320                                 if (!scpk->data || !scpk->data[0]) {
321                                         scpk = NULL;
322                                 }
323                                 /*
324                                  * we don't break here in hope to find
325                                  * a Kerberos-Newer-Keys package
326                                  */
327                         }
328                 }
329         }
330         /*
331          * Primary:Kerberos-Newer-Keys or Primary:Kerberos element
332          * of supplementalCredentials
333          */
334         if (scpk) {
335                 DATA_BLOB blob;
336
337                 blob = strhex_to_data_blob(mem_ctx, scpk->data);
338                 if (!blob.data) {
339                         ret = ENOMEM;
340                         goto out;
341                 }
342
343                 /* we cannot use ndr_pull_struct_blob_all() here, as w2k and w2k3 add padding bytes */
344                 ndr_err = ndr_pull_struct_blob(&blob, mem_ctx, &_pkb,
345                                                (ndr_pull_flags_fn_t)ndr_pull_package_PrimaryKerberosBlob);
346                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
347                         ret = EINVAL;
348                         krb5_set_error_message(context, ret, "samba_kdc_message2entry_keys: could not parse package_PrimaryKerberosBlob");
349                         krb5_warnx(context, "samba_kdc_message2entry_keys: could not parse package_PrimaryKerberosBlob");
350                         goto out;
351                 }
352
353                 if (newer_keys && _pkb.version != 4) {
354                         ret = EINVAL;
355                         krb5_set_error_message(context, ret, "samba_kdc_message2entry_keys: Primary:Kerberos-Newer-Keys not version 4");
356                         krb5_warnx(context, "samba_kdc_message2entry_keys: Primary:Kerberos-Newer-Keys not version 4");
357                         goto out;
358                 }
359
360                 if (!newer_keys && _pkb.version != 3) {
361                         ret = EINVAL;
362                         krb5_set_error_message(context, ret, "samba_kdc_message2entry_keys: could not parse Primary:Kerberos not version 3");
363                         krb5_warnx(context, "samba_kdc_message2entry_keys: could not parse Primary:Kerberos not version 3");
364                         goto out;
365                 }
366
367                 if (_pkb.version == 4) {
368                         pkb4 = &_pkb.ctr.ctr4;
369                         allocated_keys += pkb4->num_keys;
370                 } else if (_pkb.version == 3) {
371                         pkb3 = &_pkb.ctr.ctr3;
372                         allocated_keys += pkb3->num_keys;
373                 }
374         }
375
376         if (allocated_keys == 0) {
377                 if (kdc_db_ctx->rodc) {
378                         /* We are on an RODC, but don't have keys for this account.  Signal this to the caller */
379                         /* TODO:  We need to call a generalised version of auth_sam_trigger_repl_secret from here */
380                         return HDB_ERR_NOT_FOUND_HERE;
381                 }
382
383                 /* oh, no password.  Apparently (comment in
384                  * hdb-ldap.c) this violates the ASN.1, but this
385                  * allows an entry with no keys (yet). */
386                 return 0;
387         }
388
389         /* allocate space to decode into */
390         entry_ex->entry.keys.len = 0;
391         entry_ex->entry.keys.val = calloc(allocated_keys, sizeof(Key));
392         if (entry_ex->entry.keys.val == NULL) {
393                 ret = ENOMEM;
394                 goto out;
395         }
396
397         if (hash && (supported_enctypes & ENC_RC4_HMAC_MD5)) {
398                 Key key;
399
400                 key.mkvno = 0;
401                 key.salt = NULL; /* No salt for this enc type */
402
403                 ret = smb_krb5_keyblock_init_contents(context,
404                                                       ENCTYPE_ARCFOUR_HMAC,
405                                                       hash->hash,
406                                                       sizeof(hash->hash),
407                                                       &key.key);
408                 if (ret) {
409                         goto out;
410                 }
411
412                 entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
413                 entry_ex->entry.keys.len++;
414         }
415
416         if (pkb4) {
417                 for (i=0; i < pkb4->num_keys; i++) {
418                         Key key;
419
420                         if (!pkb4->keys[i].value) continue;
421
422                         if (!(kerberos_enctype_to_bitmap(pkb4->keys[i].keytype) & supported_enctypes)) {
423                                 continue;
424                         }
425
426                         key.mkvno = 0;
427                         key.salt = NULL;
428
429                         if (pkb4->salt.string) {
430                                 DATA_BLOB salt;
431
432                                 salt = data_blob_string_const(pkb4->salt.string);
433
434                                 key.salt = calloc(1, sizeof(*key.salt));
435                                 if (key.salt == NULL) {
436                                         ret = ENOMEM;
437                                         goto out;
438                                 }
439
440                                 key.salt->type = KRB5_PW_SALT;
441
442                                 ret = krb5_copy_data_contents(&key.salt->salt,
443                                                               salt.data,
444                                                               salt.length);
445                                 if (ret) {
446                                         free(key.salt);
447                                         key.salt = NULL;
448                                         goto out;
449                                 }
450                         }
451
452                         /* TODO: maybe pass the iteration_count somehow... */
453
454                         ret = smb_krb5_keyblock_init_contents(context,
455                                                               pkb4->keys[i].keytype,
456                                                               pkb4->keys[i].value->data,
457                                                               pkb4->keys[i].value->length,
458                                                               &key.key);
459                         if (ret == KRB5_PROG_ETYPE_NOSUPP) {
460                                 DEBUG(2,("Unsupported keytype ignored - type %u\n",
461                                          pkb4->keys[i].keytype));
462                                 ret = 0;
463                                 continue;
464                         }
465                         if (ret) {
466                                 if (key.salt) {
467                                         free_Salt(key.salt);
468                                         free(key.salt);
469                                         key.salt = NULL;
470                                 }
471                                 goto out;
472                         }
473
474                         entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
475                         entry_ex->entry.keys.len++;
476                 }
477         } else if (pkb3) {
478                 for (i=0; i < pkb3->num_keys; i++) {
479                         Key key;
480
481                         if (!pkb3->keys[i].value) continue;
482
483                         if (!(kerberos_enctype_to_bitmap(pkb3->keys[i].keytype) & supported_enctypes)) {
484                                 continue;
485                         }
486
487                         key.mkvno = 0;
488                         key.salt = NULL;
489
490                         if (pkb3->salt.string) {
491                                 DATA_BLOB salt;
492
493                                 salt = data_blob_string_const(pkb3->salt.string);
494
495                                 key.salt = calloc(1, sizeof(*key.salt));
496                                 if (key.salt == NULL) {
497                                         ret = ENOMEM;
498                                         goto out;
499                                 }
500
501                                 key.salt->type = KRB5_PW_SALT;
502
503                                 ret = krb5_copy_data_contents(&key.salt->salt,
504                                                               salt.data,
505                                                               salt.length);
506                                 if (ret) {
507                                         free(key.salt);
508                                         key.salt = NULL;
509                                         goto out;
510                                 }
511                         }
512
513                         ret = smb_krb5_keyblock_init_contents(context,
514                                                               pkb3->keys[i].keytype,
515                                                               pkb3->keys[i].value->data,
516                                                               pkb3->keys[i].value->length,
517                                                               &key.key);
518                         if (ret) {
519                                 if (key.salt) {
520                                         free_Salt(key.salt);
521                                         free(key.salt);
522                                         key.salt = NULL;
523                                 }
524                                 goto out;
525                         }
526
527                         entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
528                         entry_ex->entry.keys.len++;
529                 }
530         }
531
532 out:
533         if (ret != 0) {
534                 entry_ex->entry.keys.len = 0;
535         }
536         if (entry_ex->entry.keys.len == 0 && entry_ex->entry.keys.val) {
537                 free(entry_ex->entry.keys.val);
538                 entry_ex->entry.keys.val = NULL;
539         }
540         return ret;
541 }
542
543 static int principal_comp_strcmp_int(krb5_context context,
544                                      krb5_const_principal principal,
545                                      unsigned int component,
546                                      const char *string,
547                                      bool do_strcasecmp)
548 {
549         const char *p;
550         size_t len;
551
552 #if defined(HAVE_KRB5_PRINCIPAL_GET_COMP_STRING)
553         p = krb5_principal_get_comp_string(context, principal, component);
554         if (p == NULL) {
555                 return -1;
556         }
557         len = strlen(p);
558 #else
559         krb5_data *d;
560         if (component >= krb5_princ_size(context, principal)) {
561                 return -1;
562         }
563
564         d = krb5_princ_component(context, principal, component);
565         if (d == NULL) {
566                 return -1;
567         }
568
569         p = d->data;
570         len = d->length;
571 #endif
572         if (do_strcasecmp) {
573                 return strncasecmp(p, string, len);
574         } else {
575                 return strncmp(p, string, len);
576         }
577 }
578
579 static int principal_comp_strcasecmp(krb5_context context,
580                                      krb5_const_principal principal,
581                                      unsigned int component,
582                                      const char *string)
583 {
584         return principal_comp_strcmp_int(context, principal,
585                                          component, string, true);
586 }
587
588 static int principal_comp_strcmp(krb5_context context,
589                                  krb5_const_principal principal,
590                                  unsigned int component,
591                                  const char *string)
592 {
593         return principal_comp_strcmp_int(context, principal,
594                                          component, string, false);
595 }
596
597 /*
598  * Construct an hdb_entry from a directory entry.
599  */
600 static krb5_error_code samba_kdc_message2entry(krb5_context context,
601                                                struct samba_kdc_db_context *kdc_db_ctx,
602                                                TALLOC_CTX *mem_ctx,
603                                                krb5_const_principal principal,
604                                                enum samba_kdc_ent_type ent_type,
605                                                unsigned flags,
606                                                struct ldb_dn *realm_dn,
607                                                struct ldb_message *msg,
608                                                hdb_entry_ex *entry_ex)
609 {
610         struct loadparm_context *lp_ctx = kdc_db_ctx->lp_ctx;
611         uint32_t userAccountControl;
612         uint32_t msDS_User_Account_Control_Computed;
613         unsigned int i;
614         krb5_error_code ret = 0;
615         krb5_boolean is_computer = FALSE;
616
617         struct samba_kdc_entry *p;
618         NTTIME acct_expiry;
619         NTSTATUS status;
620
621         uint32_t rid;
622         bool is_rodc = false;
623         struct ldb_message_element *objectclasses;
624         struct ldb_val computer_val;
625         const char *samAccountName = ldb_msg_find_attr_as_string(msg, "samAccountName", NULL);
626         computer_val.data = discard_const_p(uint8_t,"computer");
627         computer_val.length = strlen((const char *)computer_val.data);
628
629         if (ldb_msg_find_element(msg, "msDS-SecondaryKrbTgtNumber")) {
630                 is_rodc = true;
631         }
632
633         if (!samAccountName) {
634                 ret = ENOENT;
635                 krb5_set_error_message(context, ret, "samba_kdc_message2entry: no samAccountName present");
636                 goto out;
637         }
638
639         objectclasses = ldb_msg_find_element(msg, "objectClass");
640
641         if (objectclasses && ldb_msg_find_val(objectclasses, &computer_val)) {
642                 is_computer = TRUE;
643         }
644
645         ZERO_STRUCTP(entry_ex);
646
647         p = talloc_zero(mem_ctx, struct samba_kdc_entry);
648         if (!p) {
649                 ret = ENOMEM;
650                 goto out;
651         }
652
653         p->kdc_db_ctx = kdc_db_ctx;
654         p->entry_ex = entry_ex;
655         p->realm_dn = talloc_reference(p, realm_dn);
656         if (!p->realm_dn) {
657                 ret = ENOMEM;
658                 goto out;
659         }
660
661         talloc_set_destructor(p, samba_kdc_entry_destructor);
662
663         /* make sure we do not have bogus data in there */
664         memset(&entry_ex->entry, 0, sizeof(hdb_entry));
665
666         entry_ex->ctx = p;
667         entry_ex->free_entry = samba_kdc_free_entry;
668
669         userAccountControl = ldb_msg_find_attr_as_uint(msg, "userAccountControl", 0);
670
671         msDS_User_Account_Control_Computed
672                 = ldb_msg_find_attr_as_uint(msg,
673                                             "msDS-User-Account-Control-Computed",
674                                             UF_ACCOUNTDISABLE);
675
676         /*
677          * This brings in the lockout flag, block the account if not
678          * found.  We need the weird UF_ACCOUNTDISABLE check because
679          * we do not want to fail open if the value is not returned,
680          * but 0 is a valid value (all OK)
681          */
682         if (msDS_User_Account_Control_Computed == UF_ACCOUNTDISABLE) {
683                 ret = EINVAL;
684                 krb5_set_error_message(context, ret, "samba_kdc_message2entry: "
685                                 "no msDS-User-Account-Control-Computed present");
686                 goto out;
687         } else {
688                 userAccountControl |= msDS_User_Account_Control_Computed;
689         }
690
691         /* 
692          * If we are set to canonicalize, we get back the fixed UPPER
693          * case realm, and the real username (ie matching LDAP
694          * samAccountName) 
695          *
696          * Otherwise, if we are set to enterprise, we
697          * get back the whole principal as-sent 
698          *
699          * Finally, if we are not set to canonicalize, we get back the
700          * fixed UPPER case realm, but the as-sent username
701          */
702
703         if (ent_type == SAMBA_KDC_ENT_TYPE_KRBTGT) {
704                 if (flags & (HDB_F_CANON)) {
705                         /*
706                          * When requested to do so, ensure that the
707                          * both realm values in the principal are set
708                          * to the upper case, canonical realm
709                          */
710                         ret = smb_krb5_make_principal(context, &entry_ex->entry.principal,
711                                                       lpcfg_realm(lp_ctx), "krbtgt",
712                                                       lpcfg_realm(lp_ctx), NULL);
713                         if (ret) {
714                                 krb5_clear_error_message(context);
715                                 goto out;
716                         }
717                         krb5_principal_set_type(context, entry_ex->entry.principal, KRB5_NT_SRV_INST);
718                 } else {
719                         ret = krb5_copy_principal(context, principal, &entry_ex->entry.principal);
720                         if (ret) {
721                                 krb5_clear_error_message(context);
722                                 goto out;
723                         }
724                         /*
725                          * this appears to be required regardless of
726                          * the canonicalize flag from the client
727                          */
728                         ret = smb_krb5_principal_set_realm(context, entry_ex->entry.principal, lpcfg_realm(lp_ctx));
729                         if (ret) {
730                                 krb5_clear_error_message(context);
731                                 goto out;
732                         }
733                 }
734
735         } else if (ent_type == SAMBA_KDC_ENT_TYPE_ANY && principal == NULL) {
736                 ret = smb_krb5_make_principal(context, &entry_ex->entry.principal, lpcfg_realm(lp_ctx), samAccountName, NULL);
737                 if (ret) {
738                         krb5_clear_error_message(context);
739                         goto out;
740                 }
741         } else if (flags & HDB_F_CANON && flags & HDB_F_FOR_AS_REQ) {
742                 /*
743                  * HDB_F_CANON maps from the canonicalize flag in the
744                  * packet, and has a different meaning between AS-REQ
745                  * and TGS-REQ.  We only change the principal in the AS-REQ case
746                  */
747                 ret = smb_krb5_make_principal(context, &entry_ex->entry.principal, lpcfg_realm(lp_ctx), samAccountName, NULL);
748                 if (ret) {
749                         krb5_clear_error_message(context);
750                         goto out;
751                 }
752         } else {
753                 ret = krb5_copy_principal(context, principal, &entry_ex->entry.principal);
754                 if (ret) {
755                         krb5_clear_error_message(context);
756                         goto out;
757                 }
758
759                 if (smb_krb5_principal_get_type(context, principal) != KRB5_NT_ENTERPRISE_PRINCIPAL) {
760                         /* While we have copied the client principal, tests
761                          * show that Win2k3 returns the 'corrected' realm, not
762                          * the client-specified realm.  This code attempts to
763                          * replace the client principal's realm with the one
764                          * we determine from our records */
765                         
766                         /* this has to be with malloc() */
767                         ret = smb_krb5_principal_set_realm(context, entry_ex->entry.principal, lpcfg_realm(lp_ctx));
768                         if (ret) {
769                                 krb5_clear_error_message(context);
770                                 goto out;
771                         }
772                 }
773         }
774
775         /* First try and figure out the flags based on the userAccountControl */
776         entry_ex->entry.flags = uf2HDBFlags(context, userAccountControl, ent_type);
777
778         /* Windows 2008 seems to enforce this (very sensible) rule by
779          * default - don't allow offline attacks on a user's password
780          * by asking for a ticket to them as a service (encrypted with
781          * their probably patheticly insecure password) */
782
783         if (entry_ex->entry.flags.server
784             && lpcfg_parm_bool(lp_ctx, NULL, "kdc", "require spn for service", true)) {
785                 if (!is_computer && !ldb_msg_find_attr_as_string(msg, "servicePrincipalName", NULL)) {
786                         entry_ex->entry.flags.server = 0;
787                 }
788         }
789         /*
790          * To give the correct type of error to the client, we must
791          * not just return the entry without .server set, we must
792          * pretend the principal does not exist.  Otherwise we may
793          * return ERR_POLICY instead of
794          * KRB5KDC_ERR_S_PRINCIPAL_UNKNOWN
795          */
796         if (ent_type == SAMBA_KDC_ENT_TYPE_SERVER && entry_ex->entry.flags.server == 0) {
797                 ret = HDB_ERR_NOENTRY;
798                 krb5_set_error_message(context, ret, "samba_kdc_message2entry: no servicePrincipalName present for this server, refusing with no-such-entry");
799                 goto out;
800         }
801         if (flags & HDB_F_ADMIN_DATA) {
802                 /* These (created_by, modified_by) parts of the entry are not relevant for Samba4's use
803                  * of the Heimdal KDC.  They are stored in a the traditional
804                  * DB for audit purposes, and still form part of the structure
805                  * we must return */
806
807                 /* use 'whenCreated' */
808                 entry_ex->entry.created_by.time = ldb_msg_find_krb5time_ldap_time(msg, "whenCreated", 0);
809                 /* use 'kadmin' for now (needed by mit_samba) */
810
811                 ret = smb_krb5_make_principal(context,
812                                               &entry_ex->entry.created_by.principal,
813                                               lpcfg_realm(lp_ctx), "kadmin", NULL);
814                 if (ret) {
815                         krb5_clear_error_message(context);
816                         goto out;
817                 }
818
819                 entry_ex->entry.modified_by = (Event *) malloc(sizeof(Event));
820                 if (entry_ex->entry.modified_by == NULL) {
821                         ret = ENOMEM;
822                         krb5_set_error_message(context, ret, "malloc: out of memory");
823                         goto out;
824                 }
825
826                 /* use 'whenChanged' */
827                 entry_ex->entry.modified_by->time = ldb_msg_find_krb5time_ldap_time(msg, "whenChanged", 0);
828                 /* use 'kadmin' for now (needed by mit_samba) */
829                 ret = smb_krb5_make_principal(context,
830                                               &entry_ex->entry.modified_by->principal,
831                                               lpcfg_realm(lp_ctx), "kadmin", NULL);
832                 if (ret) {
833                         krb5_clear_error_message(context);
834                         goto out;
835                 }
836         }
837
838
839         /* The lack of password controls etc applies to krbtgt by
840          * virtue of being that particular RID */
841         status = dom_sid_split_rid(NULL, samdb_result_dom_sid(mem_ctx, msg, "objectSid"), NULL, &rid);
842
843         if (!NT_STATUS_IS_OK(status)) {
844                 ret = EINVAL;
845                 goto out;
846         }
847
848         if (rid == DOMAIN_RID_KRBTGT) {
849                 char *realm = NULL;
850
851                 entry_ex->entry.valid_end = NULL;
852                 entry_ex->entry.pw_end = NULL;
853
854                 entry_ex->entry.flags.invalid = 0;
855                 entry_ex->entry.flags.server = 1;
856
857                 realm = smb_krb5_principal_get_realm(context, principal);
858                 if (realm == NULL) {
859                         ret = ENOMEM;
860                         goto out;
861                 }
862
863                 /* Don't mark all requests for the krbtgt/realm as
864                  * 'change password', as otherwise we could get into
865                  * trouble, and not enforce the password expirty.
866                  * Instead, only do it when request is for the kpasswd service */
867                 if (ent_type == SAMBA_KDC_ENT_TYPE_SERVER
868                     && krb5_princ_size(context, principal) == 2
869                     && (principal_comp_strcmp(context, principal, 0, "kadmin") == 0)
870                     && (principal_comp_strcmp(context, principal, 1, "changepw") == 0)
871                     && lpcfg_is_my_domain_or_realm(lp_ctx, realm)) {
872                         entry_ex->entry.flags.change_pw = 1;
873                 }
874
875                 SAFE_FREE(realm);
876
877                 entry_ex->entry.flags.client = 0;
878                 entry_ex->entry.flags.forwardable = 1;
879                 entry_ex->entry.flags.ok_as_delegate = 1;
880         } else if (is_rodc) {
881                 /* The RODC krbtgt account is like the main krbtgt,
882                  * but it does not have a changepw or kadmin
883                  * service */
884
885                 entry_ex->entry.valid_end = NULL;
886                 entry_ex->entry.pw_end = NULL;
887
888                 /* Also don't allow the RODC krbtgt to be a client (it should not be needed) */
889                 entry_ex->entry.flags.client = 0;
890                 entry_ex->entry.flags.invalid = 0;
891                 entry_ex->entry.flags.server = 1;
892
893                 entry_ex->entry.flags.client = 0;
894                 entry_ex->entry.flags.forwardable = 1;
895                 entry_ex->entry.flags.ok_as_delegate = 0;
896         } else if (entry_ex->entry.flags.server && ent_type == SAMBA_KDC_ENT_TYPE_SERVER) {
897                 /* The account/password expiry only applies when the account is used as a
898                  * client (ie password login), not when used as a server */
899
900                 /* Make very well sure we don't use this for a client,
901                  * it could bypass the password restrictions */
902                 entry_ex->entry.flags.client = 0;
903
904                 entry_ex->entry.valid_end = NULL;
905                 entry_ex->entry.pw_end = NULL;
906
907         } else {
908                 NTTIME must_change_time
909                         = samdb_result_force_password_change(kdc_db_ctx->samdb, mem_ctx,
910                                                              realm_dn, msg);
911                 if (must_change_time == 0x7FFFFFFFFFFFFFFFULL) {
912                         entry_ex->entry.pw_end = NULL;
913                 } else {
914                         entry_ex->entry.pw_end = malloc(sizeof(*entry_ex->entry.pw_end));
915                         if (entry_ex->entry.pw_end == NULL) {
916                                 ret = ENOMEM;
917                                 goto out;
918                         }
919                         *entry_ex->entry.pw_end = nt_time_to_unix(must_change_time);
920                 }
921
922                 acct_expiry = samdb_result_account_expires(msg);
923                 if (acct_expiry == 0x7FFFFFFFFFFFFFFFULL) {
924                         entry_ex->entry.valid_end = NULL;
925                 } else {
926                         entry_ex->entry.valid_end = malloc(sizeof(*entry_ex->entry.valid_end));
927                         if (entry_ex->entry.valid_end == NULL) {
928                                 ret = ENOMEM;
929                                 goto out;
930                         }
931                         *entry_ex->entry.valid_end = nt_time_to_unix(acct_expiry);
932                 }
933         }
934
935         entry_ex->entry.valid_start = NULL;
936
937         entry_ex->entry.max_life = malloc(sizeof(*entry_ex->entry.max_life));
938         if (entry_ex->entry.max_life == NULL) {
939                 ret = ENOMEM;
940                 goto out;
941         }
942
943         if (ent_type == SAMBA_KDC_ENT_TYPE_SERVER) {
944                 *entry_ex->entry.max_life = kdc_db_ctx->policy.svc_tkt_lifetime;
945         } else if (ent_type == SAMBA_KDC_ENT_TYPE_KRBTGT || ent_type == SAMBA_KDC_ENT_TYPE_CLIENT) {
946                 *entry_ex->entry.max_life = kdc_db_ctx->policy.usr_tkt_lifetime;
947         } else {
948                 *entry_ex->entry.max_life = MIN(kdc_db_ctx->policy.svc_tkt_lifetime,
949                                                 kdc_db_ctx->policy.usr_tkt_lifetime);
950         }
951
952         entry_ex->entry.max_renew = malloc(sizeof(*entry_ex->entry.max_life));
953         if (entry_ex->entry.max_renew == NULL) {
954                 ret = ENOMEM;
955                 goto out;
956         }
957
958         *entry_ex->entry.max_renew = kdc_db_ctx->policy.renewal_lifetime;
959
960         /* Get keys from the db */
961         ret = samba_kdc_message2entry_keys(context, kdc_db_ctx, p, msg,
962                                            rid, is_rodc, userAccountControl,
963                                            ent_type, entry_ex);
964         if (ret) {
965                 /* Could be bougus data in the entry, or out of memory */
966                 goto out;
967         }
968
969         entry_ex->entry.etypes = malloc(sizeof(*(entry_ex->entry.etypes)));
970         if (entry_ex->entry.etypes == NULL) {
971                 krb5_clear_error_message(context);
972                 ret = ENOMEM;
973                 goto out;
974         }
975         entry_ex->entry.etypes->len = entry_ex->entry.keys.len;
976         entry_ex->entry.etypes->val = calloc(entry_ex->entry.etypes->len, sizeof(int));
977         if (entry_ex->entry.etypes->val == NULL) {
978                 krb5_clear_error_message(context);
979                 ret = ENOMEM;
980                 goto out;
981         }
982         for (i=0; i < entry_ex->entry.etypes->len; i++) {
983                 entry_ex->entry.etypes->val[i] = KRB5_KEY_TYPE(&entry_ex->entry.keys.val[i].key);
984         }
985
986
987         p->msg = talloc_steal(p, msg);
988
989 out:
990         if (ret != 0) {
991                 /* This doesn't free ent itself, that is for the eventual caller to do */
992                 hdb_free_entry(context, entry_ex);
993                 ZERO_STRUCTP(entry_ex);
994         } else {
995                 talloc_steal(kdc_db_ctx, entry_ex->ctx);
996         }
997
998         return ret;
999 }
1000
1001 /*
1002  * Construct an hdb_entry from a directory entry.
1003  * The kvno is what the remote client asked for
1004  */
1005 static krb5_error_code samba_kdc_trust_message2entry(krb5_context context,
1006                                                struct samba_kdc_db_context *kdc_db_ctx,
1007                                                TALLOC_CTX *mem_ctx, krb5_const_principal principal,
1008                                                enum trust_direction direction,
1009                                                struct ldb_dn *realm_dn,
1010                                                unsigned flags,
1011                                                uint32_t kvno,
1012                                                struct ldb_message *msg,
1013                                                hdb_entry_ex *entry_ex)
1014 {
1015         struct loadparm_context *lp_ctx = kdc_db_ctx->lp_ctx;
1016         const char *dnsdomain;
1017         const char *realm = lpcfg_realm(lp_ctx);
1018         DATA_BLOB password_utf16 = data_blob_null;
1019         DATA_BLOB password_utf8 = data_blob_null;
1020         struct samr_Password _password_hash;
1021         const struct samr_Password *password_hash = NULL;
1022         const struct ldb_val *password_val;
1023         struct trustAuthInOutBlob password_blob;
1024         struct samba_kdc_entry *p;
1025         bool use_previous;
1026         uint32_t current_kvno;
1027         uint32_t num_keys = 0;
1028         enum ndr_err_code ndr_err;
1029         int ret, trust_direction_flags;
1030         unsigned int i;
1031         struct AuthenticationInformationArray *auth_array;
1032         uint32_t supported_enctypes = ENC_RC4_HMAC_MD5;
1033
1034         if (dsdb_functional_level(kdc_db_ctx->samdb) >= DS_DOMAIN_FUNCTION_2008) {
1035                 supported_enctypes = ldb_msg_find_attr_as_uint(msg,
1036                                         "msDS-SupportedEncryptionTypes",
1037                                         supported_enctypes);
1038         }
1039
1040         trust_direction_flags = ldb_msg_find_attr_as_int(msg, "trustDirection", 0);
1041
1042         if (direction == INBOUND) {
1043                 password_val = ldb_msg_find_ldb_val(msg, "trustAuthIncoming");
1044
1045         } else { /* OUTBOUND */
1046                 dnsdomain = ldb_msg_find_attr_as_string(msg, "trustPartner", NULL);
1047                 /* replace realm */
1048                 realm = strupper_talloc(mem_ctx, dnsdomain);
1049                 password_val = ldb_msg_find_ldb_val(msg, "trustAuthOutgoing");
1050         }
1051
1052         if (!password_val || !(trust_direction_flags & direction)) {
1053                 krb5_clear_error_message(context);
1054                 ret = HDB_ERR_NOENTRY;
1055                 goto out;
1056         }
1057
1058         ndr_err = ndr_pull_struct_blob(password_val, mem_ctx, &password_blob,
1059                                        (ndr_pull_flags_fn_t)ndr_pull_trustAuthInOutBlob);
1060         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1061                 krb5_clear_error_message(context);
1062                 ret = EINVAL;
1063                 goto out;
1064         }
1065
1066         p = talloc(mem_ctx, struct samba_kdc_entry);
1067         if (!p) {
1068                 ret = ENOMEM;
1069                 goto out;
1070         }
1071
1072         p->kdc_db_ctx = kdc_db_ctx;
1073         p->entry_ex = entry_ex;
1074         p->realm_dn = realm_dn;
1075
1076         talloc_set_destructor(p, samba_kdc_entry_destructor);
1077
1078         /* make sure we do not have bogus data in there */
1079         memset(&entry_ex->entry, 0, sizeof(hdb_entry));
1080
1081         entry_ex->ctx = p;
1082         entry_ex->free_entry = samba_kdc_free_entry;
1083
1084         /* use 'whenCreated' */
1085         entry_ex->entry.created_by.time = ldb_msg_find_krb5time_ldap_time(msg, "whenCreated", 0);
1086         /* use 'kadmin' for now (needed by mit_samba) */
1087         ret = smb_krb5_make_principal(context,
1088                                       &entry_ex->entry.created_by.principal,
1089                                       realm, "kadmin", NULL);
1090         if (ret) {
1091                 krb5_clear_error_message(context);
1092                 goto out;
1093         }
1094
1095         ret = krb5_copy_principal(context, principal, &entry_ex->entry.principal);
1096         if (ret) {
1097                 krb5_clear_error_message(context);
1098                 goto out;
1099         }
1100
1101         /*
1102          * While we have copied the client principal, tests
1103          * show that Win2k3 returns the 'corrected' realm, not
1104          * the client-specified realm.  This code attempts to
1105          * replace the client principal's realm with the one
1106          * we determine from our records
1107          */
1108
1109         ret = smb_krb5_principal_set_realm(context, entry_ex->entry.principal, realm);
1110         if (ret) {
1111                 krb5_clear_error_message(context);
1112                 goto out;
1113         }
1114
1115         entry_ex->entry.valid_start = NULL;
1116
1117         /* we need to work out if we are going to use the current or
1118          * the previous password hash.
1119          * We base this on the kvno the client passes in. If the kvno
1120          * passed in is equal to the current kvno in our database then
1121          * we use the current structure. If it is the current kvno-1,
1122          * then we use the previous substrucure.
1123          */
1124
1125         /* first work out the current kvno */
1126         current_kvno = 0;
1127         for (i=0; i < password_blob.count; i++) {
1128                 if (password_blob.current.array[i].AuthType == TRUST_AUTH_TYPE_VERSION) {
1129                         current_kvno = password_blob.current.array[i].AuthInfo.version.version;
1130                 }
1131         }
1132
1133         /* work out whether we will use the previous or current
1134            password */
1135         if (password_blob.previous.count == 0) {
1136                 /* there is no previous password */
1137                 use_previous = false;
1138         } else if (!(flags & HDB_F_KVNO_SPECIFIED) ||
1139             kvno == current_kvno) {
1140                 use_previous = false;
1141         } else if ((kvno+1 == current_kvno) ||
1142                    (kvno == 255 && current_kvno == 0)) {
1143                 use_previous = true;
1144         } else {
1145                 DEBUG(1,(__location__ ": Request for unknown kvno %u - current kvno is %u\n",
1146                          kvno, current_kvno));
1147                 krb5_clear_error_message(context);
1148                 ret = HDB_ERR_NOENTRY;
1149                 goto out;
1150         }
1151
1152         if (use_previous) {
1153                 auth_array = &password_blob.previous;
1154         } else {
1155                 auth_array = &password_blob.current;
1156         }
1157
1158         /* use the kvno the client specified, if available */
1159         if (flags & HDB_F_KVNO_SPECIFIED) {
1160                 entry_ex->entry.kvno = kvno;
1161         } else {
1162                 entry_ex->entry.kvno = current_kvno;
1163         }
1164
1165         for (i=0; i < auth_array->count; i++) {
1166                 if (auth_array->array[i].AuthType == TRUST_AUTH_TYPE_CLEAR) {
1167                         bool ok;
1168
1169                         password_utf16 = data_blob_const(auth_array->array[i].AuthInfo.clear.password,
1170                                                          auth_array->array[i].AuthInfo.clear.size);
1171                         if (password_utf16.length == 0) {
1172                                 break;
1173                         }
1174
1175                         if (supported_enctypes & ENC_RC4_HMAC_MD5) {
1176                                 mdfour(_password_hash.hash, password_utf16.data, password_utf16.length);
1177                                 if (password_hash == NULL) {
1178                                         num_keys += 1;
1179                                 }
1180                                 password_hash = &_password_hash;
1181                         }
1182
1183                         if (!(supported_enctypes & (ENC_HMAC_SHA1_96_AES128|ENC_HMAC_SHA1_96_AES256))) {
1184                                 break;
1185                         }
1186
1187                         ok = convert_string_talloc(mem_ctx,
1188                                                    CH_UTF16MUNGED, CH_UTF8,
1189                                                    password_utf16.data,
1190                                                    password_utf16.length,
1191                                                    (void *)&password_utf8.data,
1192                                                    &password_utf8.length);
1193                         if (!ok) {
1194                                 krb5_clear_error_message(context);
1195                                 ret = ENOMEM;
1196                                 goto out;
1197                         }
1198
1199                         if (supported_enctypes & ENC_HMAC_SHA1_96_AES128) {
1200                                 num_keys += 1;
1201                         }
1202                         if (supported_enctypes & ENC_HMAC_SHA1_96_AES256) {
1203                                 num_keys += 1;
1204                         }
1205                         break;
1206                 } else if (auth_array->array[i].AuthType == TRUST_AUTH_TYPE_NT4OWF) {
1207                         if (supported_enctypes & ENC_RC4_HMAC_MD5) {
1208                                 password_hash = &auth_array->array[i].AuthInfo.nt4owf.password;
1209                                 num_keys += 1;
1210                         }
1211                 }
1212         }
1213
1214         /* Must have found a cleartext or MD4 password */
1215         if (num_keys == 0) {
1216                 DEBUG(1,(__location__ ": no usable key found\n"));
1217                 krb5_clear_error_message(context);
1218                 ret = HDB_ERR_NOENTRY;
1219                 goto out;
1220         }
1221
1222         entry_ex->entry.keys.val = calloc(num_keys, sizeof(Key));
1223         if (entry_ex->entry.keys.val == NULL) {
1224                 krb5_clear_error_message(context);
1225                 ret = ENOMEM;
1226                 goto out;
1227         }
1228
1229         if (password_utf8.length != 0) {
1230                 Key key = {};
1231                 krb5_const_principal salt_principal = principal;
1232                 krb5_salt salt;
1233                 krb5_data cleartext_data;
1234
1235                 cleartext_data.data = password_utf8.data;
1236                 cleartext_data.length = password_utf8.length;
1237
1238                 ret = krb5_get_pw_salt(context,
1239                                        salt_principal,
1240                                        &salt);
1241                 if (ret != 0) {
1242                         goto out;
1243                 }
1244
1245                 if (supported_enctypes & ENC_HMAC_SHA1_96_AES256) {
1246                         ret = krb5_string_to_key_data_salt(context,
1247                                                            ENCTYPE_AES256_CTS_HMAC_SHA1_96,
1248                                                            cleartext_data,
1249                                                            salt,
1250                                                            &key.key);
1251                         if (ret != 0) {
1252                                 krb5_free_salt(context, salt);
1253                                 goto out;
1254                         }
1255
1256                         entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
1257                         entry_ex->entry.keys.len++;
1258                 }
1259
1260                 if (supported_enctypes & ENC_HMAC_SHA1_96_AES128) {
1261                         ret = krb5_string_to_key_data_salt(context,
1262                                                            ENCTYPE_AES128_CTS_HMAC_SHA1_96,
1263                                                            cleartext_data,
1264                                                            salt,
1265                                                            &key.key);
1266                         if (ret != 0) {
1267                                 krb5_free_salt(context, salt);
1268                                 goto out;
1269                         }
1270
1271                         entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
1272                         entry_ex->entry.keys.len++;
1273                 }
1274
1275                 krb5_free_salt(context, salt);
1276         }
1277
1278         if (password_hash != NULL) {
1279                 Key key = {};
1280
1281                 ret = smb_krb5_keyblock_init_contents(context,
1282                                                       ENCTYPE_ARCFOUR_HMAC,
1283                                                       password_hash->hash,
1284                                                       sizeof(password_hash->hash),
1285                                                       &key.key);
1286                 if (ret != 0) {
1287                         goto out;
1288                 }
1289
1290                 entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
1291                 entry_ex->entry.keys.len++;
1292         }
1293
1294         entry_ex->entry.flags = int2HDBFlags(0);
1295         entry_ex->entry.flags.immutable = 1;
1296         entry_ex->entry.flags.invalid = 0;
1297         entry_ex->entry.flags.server = 1;
1298         entry_ex->entry.flags.require_preauth = 1;
1299
1300         entry_ex->entry.pw_end = NULL;
1301
1302         entry_ex->entry.max_life = NULL;
1303
1304         entry_ex->entry.max_renew = NULL;
1305
1306         entry_ex->entry.etypes = malloc(sizeof(*(entry_ex->entry.etypes)));
1307         if (entry_ex->entry.etypes == NULL) {
1308                 krb5_clear_error_message(context);
1309                 ret = ENOMEM;
1310                 goto out;
1311         }
1312         entry_ex->entry.etypes->len = entry_ex->entry.keys.len;
1313         entry_ex->entry.etypes->val = calloc(entry_ex->entry.etypes->len, sizeof(int));
1314         if (entry_ex->entry.etypes->val == NULL) {
1315                 krb5_clear_error_message(context);
1316                 ret = ENOMEM;
1317                 goto out;
1318         }
1319         for (i=0; i < entry_ex->entry.etypes->len; i++) {
1320                 entry_ex->entry.etypes->val[i] = KRB5_KEY_TYPE(&entry_ex->entry.keys.val[i].key);
1321         }
1322
1323
1324         p->msg = talloc_steal(p, msg);
1325
1326 out:
1327         if (ret != 0) {
1328                 /* This doesn't free ent itself, that is for the eventual caller to do */
1329                 hdb_free_entry(context, entry_ex);
1330         } else {
1331                 talloc_steal(kdc_db_ctx, entry_ex->ctx);
1332         }
1333
1334         return ret;
1335
1336 }
1337
1338 static krb5_error_code samba_kdc_lookup_trust(krb5_context context, struct ldb_context *ldb_ctx,
1339                                         TALLOC_CTX *mem_ctx,
1340                                         const char *realm,
1341                                         struct ldb_dn *realm_dn,
1342                                         struct ldb_message **pmsg)
1343 {
1344         NTSTATUS status;
1345         const char * const *attrs = trust_attrs;
1346
1347         status = sam_get_results_trust(ldb_ctx,
1348                                        mem_ctx, realm, realm, attrs,
1349                                        pmsg);
1350         if (NT_STATUS_IS_OK(status)) {
1351                 return 0;
1352         } else if (NT_STATUS_EQUAL(status, NT_STATUS_NOT_FOUND)) {
1353                 return HDB_ERR_NOENTRY;
1354         } else if (NT_STATUS_EQUAL(status, NT_STATUS_NO_MEMORY)) {
1355                 int ret = ENOMEM;
1356                 krb5_set_error_message(context, ret, "get_sam_result_trust: out of memory");
1357                 return ret;
1358         } else {
1359                 int ret = EINVAL;
1360                 krb5_set_error_message(context, ret, "get_sam_result_trust: %s", nt_errstr(status));
1361                 return ret;
1362         }
1363 }
1364
1365 static krb5_error_code samba_kdc_lookup_client(krb5_context context,
1366                                                 struct samba_kdc_db_context *kdc_db_ctx,
1367                                                 TALLOC_CTX *mem_ctx,
1368                                                 krb5_const_principal principal,
1369                                                 const char **attrs,
1370                                                 struct ldb_dn **realm_dn,
1371                                                 struct ldb_message **msg) {
1372         NTSTATUS nt_status;
1373         char *principal_string;
1374
1375         if (smb_krb5_principal_get_type(context, principal) == KRB5_NT_ENTERPRISE_PRINCIPAL) {
1376                 principal_string = smb_krb5_principal_get_comp_string(mem_ctx, context,
1377                                                                       principal, 0);
1378                 if (principal_string == NULL) {
1379                         return ENOMEM;
1380                 }
1381                 nt_status = sam_get_results_principal(kdc_db_ctx->samdb,
1382                                                       mem_ctx, principal_string, attrs,
1383                                                       realm_dn, msg);
1384                 TALLOC_FREE(principal_string);
1385         } else {
1386                 krb5_error_code ret;
1387                 ret = krb5_unparse_name(context, principal, &principal_string);
1388                 if (ret != 0) {
1389                         return ret;
1390                 }
1391                 nt_status = sam_get_results_principal(kdc_db_ctx->samdb,
1392                                                       mem_ctx, principal_string, attrs,
1393                                                       realm_dn, msg);
1394                 free(principal_string);
1395         }
1396
1397         if (NT_STATUS_EQUAL(nt_status, NT_STATUS_NO_SUCH_USER)) {
1398                 return HDB_ERR_NOENTRY;
1399         } else if (NT_STATUS_EQUAL(nt_status, NT_STATUS_NO_MEMORY)) {
1400                 return ENOMEM;
1401         } else if (!NT_STATUS_IS_OK(nt_status)) {
1402                 return EINVAL;
1403         }
1404
1405         return 0;
1406 }
1407
1408 static krb5_error_code samba_kdc_fetch_client(krb5_context context,
1409                                                struct samba_kdc_db_context *kdc_db_ctx,
1410                                                TALLOC_CTX *mem_ctx,
1411                                                krb5_const_principal principal,
1412                                                unsigned flags,
1413                                                hdb_entry_ex *entry_ex) {
1414         struct ldb_dn *realm_dn;
1415         krb5_error_code ret;
1416         struct ldb_message *msg = NULL;
1417
1418         ret = samba_kdc_lookup_client(context, kdc_db_ctx,
1419                                       mem_ctx, principal, user_attrs,
1420                                       &realm_dn, &msg);
1421         if (ret != 0) {
1422                 return ret;
1423         }
1424
1425         ret = samba_kdc_message2entry(context, kdc_db_ctx, mem_ctx,
1426                                       principal, SAMBA_KDC_ENT_TYPE_CLIENT,
1427                                       flags,
1428                                       realm_dn, msg, entry_ex);
1429         return ret;
1430 }
1431
1432 static krb5_error_code samba_kdc_fetch_krbtgt(krb5_context context,
1433                                               struct samba_kdc_db_context *kdc_db_ctx,
1434                                               TALLOC_CTX *mem_ctx,
1435                                               krb5_const_principal principal,
1436                                               unsigned flags,
1437                                               uint32_t kvno,
1438                                               hdb_entry_ex *entry_ex)
1439 {
1440         struct loadparm_context *lp_ctx = kdc_db_ctx->lp_ctx;
1441         krb5_error_code ret;
1442         struct ldb_message *msg = NULL;
1443         struct ldb_dn *realm_dn = ldb_get_default_basedn(kdc_db_ctx->samdb);
1444         char *realm_from_princ, *realm_from_princ_malloc;
1445         char *realm_princ_comp = smb_krb5_principal_get_comp_string(mem_ctx, context, principal, 1);
1446
1447         realm_from_princ_malloc = smb_krb5_principal_get_realm(context, principal);
1448         if (realm_from_princ_malloc == NULL) {
1449                 /* can't happen */
1450                 return HDB_ERR_NOENTRY;
1451         }
1452         realm_from_princ = talloc_strdup(mem_ctx, realm_from_princ_malloc);
1453         free(realm_from_princ_malloc);
1454         if (realm_from_princ == NULL) {
1455                 return HDB_ERR_NOENTRY;
1456         }
1457
1458         if (krb5_princ_size(context, principal) != 2
1459             || (principal_comp_strcmp(context, principal, 0, KRB5_TGS_NAME) != 0)) {
1460                 /* Not a krbtgt */
1461                 return HDB_ERR_NOENTRY;
1462         }
1463
1464         /* krbtgt case.  Either us or a trusted realm */
1465
1466         if (lpcfg_is_my_domain_or_realm(lp_ctx, realm_from_princ)
1467             && lpcfg_is_my_domain_or_realm(lp_ctx, realm_princ_comp)) {
1468                 /* us, or someone quite like us */
1469                 /* Cludge, cludge cludge.  If the realm part of krbtgt/realm,
1470                  * is in our db, then direct the caller at our primary
1471                  * krbtgt */
1472
1473                 int lret;
1474                 unsigned int krbtgt_number;
1475                 /* w2k8r2 sometimes gives us a kvno of 255 for inter-domain
1476                    trust tickets. We don't yet know what this means, but we do
1477                    seem to need to treat it as unspecified */
1478                 if (flags & HDB_F_KVNO_SPECIFIED) {
1479                         krbtgt_number = SAMBA_KVNO_GET_KRBTGT(kvno);
1480                         if (kdc_db_ctx->rodc) {
1481                                 if (krbtgt_number != kdc_db_ctx->my_krbtgt_number) {
1482                                         return HDB_ERR_NOT_FOUND_HERE;
1483                                 }
1484                         }
1485                 } else {
1486                         krbtgt_number = kdc_db_ctx->my_krbtgt_number;
1487                 }
1488
1489                 if (krbtgt_number == kdc_db_ctx->my_krbtgt_number) {
1490                         lret = dsdb_search_one(kdc_db_ctx->samdb, mem_ctx,
1491                                                &msg, kdc_db_ctx->krbtgt_dn, LDB_SCOPE_BASE,
1492                                                krbtgt_attrs, DSDB_SEARCH_NO_GLOBAL_CATALOG,
1493                                                "(objectClass=user)");
1494                 } else {
1495                         /* We need to look up an RODC krbtgt (perhaps
1496                          * ours, if we are an RODC, perhaps another
1497                          * RODC if we are a read-write DC */
1498                         lret = dsdb_search_one(kdc_db_ctx->samdb, mem_ctx,
1499                                                &msg, realm_dn, LDB_SCOPE_SUBTREE,
1500                                                krbtgt_attrs,
1501                                                DSDB_SEARCH_SHOW_EXTENDED_DN | DSDB_SEARCH_NO_GLOBAL_CATALOG,
1502                                                "(&(objectClass=user)(msDS-SecondaryKrbTgtNumber=%u))", (unsigned)(krbtgt_number));
1503                 }
1504
1505                 if (lret == LDB_ERR_NO_SUCH_OBJECT) {
1506                         krb5_warnx(context, "samba_kdc_fetch: could not find KRBTGT number %u in DB!",
1507                                    (unsigned)(krbtgt_number));
1508                         krb5_set_error_message(context, HDB_ERR_NOENTRY,
1509                                                "samba_kdc_fetch: could not find KRBTGT number %u in DB!",
1510                                                (unsigned)(krbtgt_number));
1511                         return HDB_ERR_NOENTRY;
1512                 } else if (lret != LDB_SUCCESS) {
1513                         krb5_warnx(context, "samba_kdc_fetch: could not find KRBTGT number %u in DB!",
1514                                    (unsigned)(krbtgt_number));
1515                         krb5_set_error_message(context, HDB_ERR_NOENTRY,
1516                                                "samba_kdc_fetch: could not find KRBTGT number %u in DB!",
1517                                                (unsigned)(krbtgt_number));
1518                         return HDB_ERR_NOENTRY;
1519                 }
1520
1521                 ret = samba_kdc_message2entry(context, kdc_db_ctx, mem_ctx,
1522                                               principal, SAMBA_KDC_ENT_TYPE_KRBTGT,
1523                                               flags, realm_dn, msg, entry_ex);
1524                 if (ret != 0) {
1525                         krb5_warnx(context, "samba_kdc_fetch: self krbtgt message2entry failed");
1526                 }
1527                 return ret;
1528
1529         } else {
1530                 enum trust_direction direction = UNKNOWN;
1531                 const char *realm = NULL;
1532
1533                 /* Either an inbound or outbound trust */
1534
1535                 if (strcasecmp(lpcfg_realm(lp_ctx), realm_from_princ) == 0) {
1536                         /* look for inbound trust */
1537                         direction = INBOUND;
1538                         realm = realm_princ_comp;
1539                 } else if (principal_comp_strcasecmp(context, principal, 1, lpcfg_realm(lp_ctx)) == 0) {
1540                         /* look for outbound trust */
1541                         direction = OUTBOUND;
1542                         realm = realm_from_princ;
1543                 } else {
1544                         krb5_warnx(context, "samba_kdc_fetch: not our realm for trusts ('%s', '%s')",
1545                                    realm_from_princ,
1546                                    realm_princ_comp);
1547                         krb5_set_error_message(context, HDB_ERR_NOENTRY, "samba_kdc_fetch: not our realm for trusts ('%s', '%s')",
1548                                                realm_from_princ,
1549                                                realm_princ_comp);
1550                         return HDB_ERR_NOENTRY;
1551                 }
1552
1553                 /* Trusted domains are under CN=system */
1554
1555                 ret = samba_kdc_lookup_trust(context, kdc_db_ctx->samdb,
1556                                        mem_ctx,
1557                                        realm, realm_dn, &msg);
1558
1559                 if (ret != 0) {
1560                         krb5_warnx(context, "samba_kdc_fetch: could not find principal in DB");
1561                         krb5_set_error_message(context, ret, "samba_kdc_fetch: could not find principal in DB");
1562                         return ret;
1563                 }
1564
1565                 ret = samba_kdc_trust_message2entry(context, kdc_db_ctx, mem_ctx,
1566                                                     principal, direction,
1567                                                     realm_dn, flags, kvno, msg, entry_ex);
1568                 if (ret != 0) {
1569                         krb5_warnx(context, "samba_kdc_fetch: trust_message2entry failed for %s",
1570                                    ldb_dn_get_linearized(msg->dn));
1571                         krb5_set_error_message(context, ret, "samba_kdc_fetch: "
1572                                                "trust_message2entry failed for %s",
1573                                                ldb_dn_get_linearized(msg->dn));
1574                 }
1575                 return ret;
1576         }
1577
1578 }
1579
1580 static krb5_error_code samba_kdc_lookup_server(krb5_context context,
1581                                                struct samba_kdc_db_context *kdc_db_ctx,
1582                                                TALLOC_CTX *mem_ctx,
1583                                                krb5_const_principal principal,
1584                                                unsigned flags,
1585                                                const char **attrs,
1586                                                struct ldb_dn **realm_dn,
1587                                                struct ldb_message **msg)
1588 {
1589         krb5_error_code ret;
1590         if ((smb_krb5_principal_get_type(context, principal) != KRB5_NT_ENTERPRISE_PRINCIPAL)
1591             && krb5_princ_size(context, principal) >= 2) {
1592                 /* 'normal server' case */
1593                 int ldb_ret;
1594                 NTSTATUS nt_status;
1595                 struct ldb_dn *user_dn;
1596                 char *principal_string;
1597
1598                 ret = krb5_unparse_name_flags(context, principal,
1599                                               KRB5_PRINCIPAL_UNPARSE_NO_REALM,
1600                                               &principal_string);
1601                 if (ret != 0) {
1602                         return ret;
1603                 }
1604
1605                 /* At this point we may find the host is known to be
1606                  * in a different realm, so we should generate a
1607                  * referral instead */
1608                 nt_status = crack_service_principal_name(kdc_db_ctx->samdb,
1609                                                          mem_ctx, principal_string,
1610                                                          &user_dn, realm_dn);
1611                 free(principal_string);
1612
1613                 if (!NT_STATUS_IS_OK(nt_status)) {
1614                         return HDB_ERR_NOENTRY;
1615                 }
1616
1617                 ldb_ret = dsdb_search_one(kdc_db_ctx->samdb,
1618                                           mem_ctx,
1619                                           msg, user_dn, LDB_SCOPE_BASE,
1620                                           attrs,
1621                                           DSDB_SEARCH_SHOW_EXTENDED_DN | DSDB_SEARCH_NO_GLOBAL_CATALOG,
1622                                           "(objectClass=*)");
1623                 if (ldb_ret != LDB_SUCCESS) {
1624                         return HDB_ERR_NOENTRY;
1625                 }
1626                 return 0;
1627         } else if (!(flags & HDB_F_FOR_AS_REQ)
1628                    && smb_krb5_principal_get_type(context, principal) == KRB5_NT_ENTERPRISE_PRINCIPAL) {
1629                 /*
1630                  * The behaviour of accepting an
1631                  * KRB5_NT_ENTERPRISE_PRINCIPAL server principal
1632                  * containing a UPN only applies to TGS-REQ packets,
1633                  * not AS-REQ packets.
1634                  */
1635                 return samba_kdc_lookup_client(context, kdc_db_ctx,
1636                                                mem_ctx, principal, attrs,
1637                                                realm_dn, msg);
1638         } else {
1639                 /*
1640                  * This case is for:
1641                  *  - the AS-REQ, where we only accept
1642                  *    samAccountName based lookups for the server, no
1643                  *    matter if the name is an
1644                  *    KRB5_NT_ENTERPRISE_PRINCIPAL or not
1645                  *  - for the TGS-REQ when we are not given an
1646                  *    KRB5_NT_ENTERPRISE_PRINCIPAL, which also must
1647                  *    only lookup samAccountName based names.
1648                  */
1649                 int lret;
1650                 char *short_princ;
1651                 krb5_principal enterprise_prinicpal = NULL;
1652
1653                 if (smb_krb5_principal_get_type(context, principal) == KRB5_NT_ENTERPRISE_PRINCIPAL) {
1654                         /* Need to reparse the enterprise principal to find the real target */
1655                         if (krb5_princ_size(context, principal) != 1) {
1656                                 ret = KRB5_PARSE_MALFORMED;
1657                                 krb5_set_error_message(context, ret, "samba_kdc_lookup_server: request for an "
1658                                                        "enterprise principal with wrong (%d) number of components",
1659                                                        krb5_princ_size(context, principal));
1660                                 return ret;
1661                         }
1662                         ret = krb5_parse_name(context,
1663                                               krb5_principal_get_comp_string(context, principal, 0),
1664                                               &enterprise_prinicpal);
1665                         if (ret) {
1666                                 return ret;
1667                         }
1668                         principal = enterprise_prinicpal;
1669                 }
1670
1671                 /* server as client principal case, but we must not lookup userPrincipalNames */
1672                 *realm_dn = ldb_get_default_basedn(kdc_db_ctx->samdb);
1673
1674                 /* TODO: Check if it is our realm, otherwise give referral */
1675
1676                 ret = krb5_unparse_name_flags(context, principal,
1677                                               KRB5_PRINCIPAL_UNPARSE_NO_REALM |
1678                                               KRB5_PRINCIPAL_UNPARSE_DISPLAY,
1679                                               &short_princ);
1680
1681                 if (ret != 0) {
1682                         krb5_set_error_message(context, ret, "samba_kdc_lookup_principal: could not parse principal");
1683                         krb5_warnx(context, "samba_kdc_lookup_principal: could not parse principal");
1684                         return ret;
1685                 }
1686
1687                 lret = dsdb_search_one(kdc_db_ctx->samdb, mem_ctx, msg,
1688                                        *realm_dn, LDB_SCOPE_SUBTREE,
1689                                        attrs,
1690                                        DSDB_SEARCH_SHOW_EXTENDED_DN | DSDB_SEARCH_NO_GLOBAL_CATALOG,
1691                                        "(&(objectClass=user)(samAccountName=%s))",
1692                                        ldb_binary_encode_string(mem_ctx, short_princ));
1693                 if (lret == LDB_ERR_NO_SUCH_OBJECT) {
1694                         DEBUG(3, ("Failed to find an entry for %s\n", short_princ));
1695                         free(short_princ);
1696                         return HDB_ERR_NOENTRY;
1697                 }
1698                 if (lret != LDB_SUCCESS) {
1699                         DEBUG(3, ("Failed single search for %s - %s\n",
1700                                   short_princ, ldb_errstring(kdc_db_ctx->samdb)));
1701                         free(short_princ);
1702                         return HDB_ERR_NOENTRY;
1703                 }
1704                 free(short_princ);
1705                 return 0;
1706         }
1707         return HDB_ERR_NOENTRY;
1708 }
1709
1710
1711
1712 static krb5_error_code samba_kdc_fetch_server(krb5_context context,
1713                                               struct samba_kdc_db_context *kdc_db_ctx,
1714                                               TALLOC_CTX *mem_ctx,
1715                                               krb5_const_principal principal,
1716                                               unsigned flags,
1717                                               hdb_entry_ex *entry_ex)
1718 {
1719         krb5_error_code ret;
1720         struct ldb_dn *realm_dn;
1721         struct ldb_message *msg;
1722
1723         ret = samba_kdc_lookup_server(context, kdc_db_ctx, mem_ctx, principal,
1724                                       flags, server_attrs, &realm_dn, &msg);
1725         if (ret != 0) {
1726                 return ret;
1727         }
1728
1729         ret = samba_kdc_message2entry(context, kdc_db_ctx, mem_ctx,
1730                                       principal, SAMBA_KDC_ENT_TYPE_SERVER,
1731                                       flags,
1732                                       realm_dn, msg, entry_ex);
1733         if (ret != 0) {
1734                 krb5_warnx(context, "samba_kdc_fetch: message2entry failed");
1735         }
1736
1737         return ret;
1738 }
1739
1740 krb5_error_code samba_kdc_fetch(krb5_context context,
1741                                 struct samba_kdc_db_context *kdc_db_ctx,
1742                                 krb5_const_principal principal,
1743                                 unsigned flags,
1744                                 krb5_kvno kvno,
1745                                 hdb_entry_ex *entry_ex)
1746 {
1747         krb5_error_code ret = HDB_ERR_NOENTRY;
1748         TALLOC_CTX *mem_ctx;
1749
1750         mem_ctx = talloc_named(kdc_db_ctx, 0, "samba_kdc_fetch context");
1751         if (!mem_ctx) {
1752                 ret = ENOMEM;
1753                 krb5_set_error_message(context, ret, "samba_kdc_fetch: talloc_named() failed!");
1754                 return ret;
1755         }
1756
1757         if (flags & HDB_F_GET_CLIENT) {
1758                 ret = samba_kdc_fetch_client(context, kdc_db_ctx, mem_ctx, principal, flags, entry_ex);
1759                 if (ret != HDB_ERR_NOENTRY) goto done;
1760         }
1761         if (flags & HDB_F_GET_SERVER) {
1762                 /* krbtgt fits into this situation for trusted realms, and for resolving different versions of our own realm name */
1763                 ret = samba_kdc_fetch_krbtgt(context, kdc_db_ctx, mem_ctx, principal, flags, kvno, entry_ex);
1764                 if (ret != HDB_ERR_NOENTRY) goto done;
1765
1766                 /* We return 'no entry' if it does not start with krbtgt/, so move to the common case quickly */
1767                 ret = samba_kdc_fetch_server(context, kdc_db_ctx, mem_ctx, principal, flags, entry_ex);
1768                 if (ret != HDB_ERR_NOENTRY) goto done;
1769         }
1770         if (flags & HDB_F_GET_KRBTGT) {
1771                 ret = samba_kdc_fetch_krbtgt(context, kdc_db_ctx, mem_ctx, principal, flags, kvno, entry_ex);
1772                 if (ret != HDB_ERR_NOENTRY) goto done;
1773         }
1774
1775 done:
1776         talloc_free(mem_ctx);
1777         return ret;
1778 }
1779
1780 struct samba_kdc_seq {
1781         unsigned int index;
1782         unsigned int count;
1783         struct ldb_message **msgs;
1784         struct ldb_dn *realm_dn;
1785 };
1786
1787 static krb5_error_code samba_kdc_seq(krb5_context context,
1788                                      struct samba_kdc_db_context *kdc_db_ctx,
1789                                      hdb_entry_ex *entry)
1790 {
1791         krb5_error_code ret;
1792         struct samba_kdc_seq *priv = kdc_db_ctx->seq_ctx;
1793         const char *realm = lpcfg_realm(kdc_db_ctx->lp_ctx);
1794         struct ldb_message *msg = NULL;
1795         const char *sAMAccountName = NULL;
1796         krb5_principal principal = NULL;
1797         TALLOC_CTX *mem_ctx;
1798
1799         if (!priv) {
1800                 return HDB_ERR_NOENTRY;
1801         }
1802
1803         mem_ctx = talloc_named(priv, 0, "samba_kdc_seq context");
1804
1805         if (!mem_ctx) {
1806                 ret = ENOMEM;
1807                 krb5_set_error_message(context, ret, "samba_kdc_seq: talloc_named() failed!");
1808                 return ret;
1809         }
1810
1811         while (priv->index < priv->count) {
1812                 msg = priv->msgs[priv->index++];
1813
1814                 sAMAccountName = ldb_msg_find_attr_as_string(msg, "sAMAccountName", NULL);
1815                 if (sAMAccountName != NULL) {
1816                         break;
1817                 }
1818         }
1819
1820         if (sAMAccountName == NULL) {
1821                 ret = HDB_ERR_NOENTRY;
1822                 goto out;
1823         }
1824
1825         ret = smb_krb5_make_principal(context, &principal,
1826                                       realm, sAMAccountName, NULL);
1827         if (ret != 0) {
1828                 goto out;
1829         }
1830
1831         ret = samba_kdc_message2entry(context, kdc_db_ctx, mem_ctx,
1832                                       principal, SAMBA_KDC_ENT_TYPE_ANY,
1833                                       HDB_F_ADMIN_DATA|HDB_F_GET_ANY,
1834                                       priv->realm_dn, msg, entry);
1835
1836 out:
1837         if (principal != NULL) {
1838                 krb5_free_principal(context, principal);
1839         }
1840
1841         if (ret != 0) {
1842                 TALLOC_FREE(priv);
1843                 kdc_db_ctx->seq_ctx = NULL;
1844         } else {
1845                 talloc_free(mem_ctx);
1846         }
1847
1848         return ret;
1849 }
1850
1851 krb5_error_code samba_kdc_firstkey(krb5_context context,
1852                                    struct samba_kdc_db_context *kdc_db_ctx,
1853                                    hdb_entry_ex *entry)
1854 {
1855         struct ldb_context *ldb_ctx = kdc_db_ctx->samdb;
1856         struct samba_kdc_seq *priv = kdc_db_ctx->seq_ctx;
1857         char *realm;
1858         struct ldb_result *res = NULL;
1859         krb5_error_code ret;
1860         TALLOC_CTX *mem_ctx;
1861         int lret;
1862
1863         if (priv) {
1864                 TALLOC_FREE(priv);
1865                 kdc_db_ctx->seq_ctx = NULL;
1866         }
1867
1868         priv = (struct samba_kdc_seq *) talloc(kdc_db_ctx, struct samba_kdc_seq);
1869         if (!priv) {
1870                 ret = ENOMEM;
1871                 krb5_set_error_message(context, ret, "talloc: out of memory");
1872                 return ret;
1873         }
1874
1875         priv->index = 0;
1876         priv->msgs = NULL;
1877         priv->realm_dn = ldb_get_default_basedn(ldb_ctx);
1878         priv->count = 0;
1879
1880         mem_ctx = talloc_named(priv, 0, "samba_kdc_firstkey context");
1881
1882         if (!mem_ctx) {
1883                 ret = ENOMEM;
1884                 krb5_set_error_message(context, ret, "samba_kdc_firstkey: talloc_named() failed!");
1885                 return ret;
1886         }
1887
1888         ret = krb5_get_default_realm(context, &realm);
1889         if (ret != 0) {
1890                 TALLOC_FREE(priv);
1891                 return ret;
1892         }
1893         krb5_free_default_realm(context, realm);
1894
1895         lret = dsdb_search(ldb_ctx, priv, &res,
1896                            priv->realm_dn, LDB_SCOPE_SUBTREE, user_attrs,
1897                            DSDB_SEARCH_NO_GLOBAL_CATALOG,
1898                            "(objectClass=user)");
1899
1900         if (lret != LDB_SUCCESS) {
1901                 TALLOC_FREE(priv);
1902                 return HDB_ERR_NOENTRY;
1903         }
1904
1905         priv->count = res->count;
1906         priv->msgs = talloc_steal(priv, res->msgs);
1907         talloc_free(res);
1908
1909         kdc_db_ctx->seq_ctx = priv;
1910
1911         ret = samba_kdc_seq(context, kdc_db_ctx, entry);
1912
1913         if (ret != 0) {
1914                 TALLOC_FREE(priv);
1915                 kdc_db_ctx->seq_ctx = NULL;
1916         } else {
1917                 talloc_free(mem_ctx);
1918         }
1919         return ret;
1920 }
1921
1922 krb5_error_code samba_kdc_nextkey(krb5_context context,
1923                                   struct samba_kdc_db_context *kdc_db_ctx,
1924                                   hdb_entry_ex *entry)
1925 {
1926         return samba_kdc_seq(context, kdc_db_ctx, entry);
1927 }
1928
1929 /* Check if a given entry may delegate or do s4u2self to this target principal
1930  *
1931  * This is currently a very nasty hack - allowing only delegation to itself.
1932  */
1933 krb5_error_code
1934 samba_kdc_check_s4u2self(krb5_context context,
1935                          struct samba_kdc_db_context *kdc_db_ctx,
1936                          struct samba_kdc_entry *skdc_entry,
1937                          krb5_const_principal target_principal)
1938 {
1939         krb5_error_code ret;
1940         struct ldb_dn *realm_dn;
1941         struct ldb_message *msg;
1942         struct dom_sid *orig_sid;
1943         struct dom_sid *target_sid;
1944         const char *delegation_check_attrs[] = {
1945                 "objectSid", NULL
1946         };
1947
1948         TALLOC_CTX *mem_ctx = talloc_named(kdc_db_ctx, 0, "samba_kdc_check_s4u2self");
1949
1950         if (!mem_ctx) {
1951                 ret = ENOMEM;
1952                 krb5_set_error_message(context, ret, "samba_kdc_check_s4u2self: talloc_named() failed!");
1953                 return ret;
1954         }
1955
1956         ret = samba_kdc_lookup_server(context, kdc_db_ctx, mem_ctx, target_principal,
1957                                       HDB_F_GET_CLIENT|HDB_F_GET_SERVER,
1958                                       delegation_check_attrs, &realm_dn, &msg);
1959
1960         if (ret != 0) {
1961                 talloc_free(mem_ctx);
1962                 return ret;
1963         }
1964
1965         orig_sid = samdb_result_dom_sid(mem_ctx, skdc_entry->msg, "objectSid");
1966         target_sid = samdb_result_dom_sid(mem_ctx, msg, "objectSid");
1967
1968         /* Allow delegation to the same principal, even if by a different
1969          * name.  The easy and safe way to prove this is by SID
1970          * comparison */
1971         if (!(orig_sid && target_sid && dom_sid_equal(orig_sid, target_sid))) {
1972                 talloc_free(mem_ctx);
1973                 return KRB5KDC_ERR_BADOPTION;
1974         }
1975
1976         talloc_free(mem_ctx);
1977         return ret;
1978 }
1979
1980 /* Certificates printed by a the Certificate Authority might have a
1981  * slightly different form of the user principal name to that in the
1982  * database.  Allow a mismatch where they both refer to the same
1983  * SID */
1984
1985 krb5_error_code
1986 samba_kdc_check_pkinit_ms_upn_match(krb5_context context,
1987                                     struct samba_kdc_db_context *kdc_db_ctx,
1988                                     struct samba_kdc_entry *skdc_entry,
1989                                      krb5_const_principal certificate_principal)
1990 {
1991         krb5_error_code ret;
1992         struct ldb_dn *realm_dn;
1993         struct ldb_message *msg;
1994         struct dom_sid *orig_sid;
1995         struct dom_sid *target_sid;
1996         const char *ms_upn_check_attrs[] = {
1997                 "objectSid", NULL
1998         };
1999
2000         TALLOC_CTX *mem_ctx = talloc_named(kdc_db_ctx, 0, "samba_kdc_check_pkinit_ms_upn_match");
2001
2002         if (!mem_ctx) {
2003                 ret = ENOMEM;
2004                 krb5_set_error_message(context, ret, "samba_kdc_fetch: talloc_named() failed!");
2005                 return ret;
2006         }
2007
2008         ret = samba_kdc_lookup_client(context, kdc_db_ctx,
2009                                       mem_ctx, certificate_principal,
2010                                       ms_upn_check_attrs, &realm_dn, &msg);
2011
2012         if (ret != 0) {
2013                 talloc_free(mem_ctx);
2014                 return ret;
2015         }
2016
2017         orig_sid = samdb_result_dom_sid(mem_ctx, skdc_entry->msg, "objectSid");
2018         target_sid = samdb_result_dom_sid(mem_ctx, msg, "objectSid");
2019
2020         /* Consider these to be the same principal, even if by a different
2021          * name.  The easy and safe way to prove this is by SID
2022          * comparison */
2023         if (!(orig_sid && target_sid && dom_sid_equal(orig_sid, target_sid))) {
2024                 talloc_free(mem_ctx);
2025 #ifdef KRB5_KDC_ERR_CLIENT_NAME_MISMATCH /* Heimdal */
2026                 return KRB5_KDC_ERR_CLIENT_NAME_MISMATCH;
2027 #elif defined(KRB5KDC_ERR_CLIENT_NAME_MISMATCH) /* MIT */
2028                 return KRB5KDC_ERR_CLIENT_NAME_MISMATCH;
2029 #endif
2030         }
2031
2032         talloc_free(mem_ctx);
2033         return ret;
2034 }
2035
2036 /*
2037  * Check if a given entry may delegate to this target principal
2038  * with S4U2Proxy.
2039  */
2040 krb5_error_code
2041 samba_kdc_check_s4u2proxy(krb5_context context,
2042                           struct samba_kdc_db_context *kdc_db_ctx,
2043                           struct samba_kdc_entry *skdc_entry,
2044                           krb5_const_principal target_principal)
2045 {
2046         krb5_error_code ret;
2047         char *tmp = NULL;
2048         const char *client_dn = NULL;
2049         const char *target_principal_name = NULL;
2050         struct ldb_message_element *el;
2051         struct ldb_val val;
2052         unsigned int i;
2053         bool found = false;
2054
2055         TALLOC_CTX *mem_ctx = talloc_named(kdc_db_ctx, 0, "samba_kdc_check_s4u2proxy");
2056
2057         if (!mem_ctx) {
2058                 ret = ENOMEM;
2059                 krb5_set_error_message(context, ret,
2060                                        "samba_kdc_check_s4u2proxy:"
2061                                        " talloc_named() failed!");
2062                 return ret;
2063         }
2064
2065         client_dn = ldb_dn_get_linearized(skdc_entry->msg->dn);
2066         if (!client_dn) {
2067                 if (errno == 0) {
2068                         errno = ENOMEM;
2069                 }
2070                 ret = errno;
2071                 krb5_set_error_message(context, ret,
2072                                        "samba_kdc_check_s4u2proxy:"
2073                                        " ldb_dn_get_linearized() failed!");
2074                 return ret;
2075         }
2076
2077         /*
2078          * The main heimdal code already checked that the target_principal
2079          * belongs to the same realm as the client.
2080          *
2081          * So we just need the principal without the realm,
2082          * as that is what is configured in the "msDS-AllowedToDelegateTo"
2083          * attribute.
2084          */
2085         ret = krb5_unparse_name_flags(context, target_principal,
2086                                       KRB5_PRINCIPAL_UNPARSE_NO_REALM, &tmp);
2087         if (ret) {
2088                 talloc_free(mem_ctx);
2089                 krb5_set_error_message(context, ret,
2090                                        "samba_kdc_check_s4u2proxy:"
2091                                        " krb5_unparse_name() failed!");
2092                 return ret;
2093         }
2094         DEBUG(10,("samba_kdc_check_s4u2proxy: client[%s] for target[%s]\n",
2095                  client_dn, tmp));
2096
2097         target_principal_name = talloc_strdup(mem_ctx, tmp);
2098         SAFE_FREE(tmp);
2099         if (target_principal_name == NULL) {
2100                 ret = ENOMEM;
2101                 krb5_set_error_message(context, ret,
2102                                        "samba_kdc_check_s4u2proxy:"
2103                                        " talloc_strdup() failed!");
2104                 return ret;
2105         }
2106
2107         el = ldb_msg_find_element(skdc_entry->msg, "msDS-AllowedToDelegateTo");
2108         if (el == NULL) {
2109                 goto bad_option;
2110         }
2111
2112         val = data_blob_string_const(target_principal_name);
2113
2114         for (i=0; i<el->num_values; i++) {
2115                 struct ldb_val *val1 = &val;
2116                 struct ldb_val *val2 = &el->values[i];
2117                 int cmp;
2118
2119                 if (val1->length != val2->length) {
2120                         continue;
2121                 }
2122
2123                 cmp = strncasecmp((const char *)val1->data,
2124                                   (const char *)val2->data,
2125                                   val1->length);
2126                 if (cmp != 0) {
2127                         continue;
2128                 }
2129
2130                 found = true;
2131                 break;
2132         }
2133
2134         if (!found) {
2135                 goto bad_option;
2136         }
2137
2138         DEBUG(10,("samba_kdc_check_s4u2proxy: client[%s] allowed target[%s]\n",
2139                  client_dn, tmp));
2140         talloc_free(mem_ctx);
2141         return 0;
2142
2143 bad_option:
2144         krb5_set_error_message(context, ret,
2145                                "samba_kdc_check_s4u2proxy: client[%s] "
2146                                "not allowed for delegation to target[%s]",
2147                                client_dn,
2148                                target_principal_name);
2149         talloc_free(mem_ctx);
2150         return KRB5KDC_ERR_BADOPTION;
2151 }
2152
2153 NTSTATUS samba_kdc_setup_db_ctx(TALLOC_CTX *mem_ctx, struct samba_kdc_base_context *base_ctx,
2154                                 struct samba_kdc_db_context **kdc_db_ctx_out)
2155 {
2156         int ldb_ret;
2157         struct ldb_message *msg;
2158         struct auth_session_info *session_info;
2159         struct samba_kdc_db_context *kdc_db_ctx;
2160         /* The idea here is very simple.  Using Kerberos to
2161          * authenticate the KDC to the LDAP server is higly likely to
2162          * be circular.
2163          *
2164          * In future we may set this up to use EXERNAL and SSL
2165          * certificates, for now it will almost certainly be NTLMSSP_SET_USERNAME
2166         */
2167
2168         kdc_db_ctx = talloc_zero(mem_ctx, struct samba_kdc_db_context);
2169         if (kdc_db_ctx == NULL) {
2170                 return NT_STATUS_NO_MEMORY;
2171         }
2172         kdc_db_ctx->ev_ctx = base_ctx->ev_ctx;
2173         kdc_db_ctx->lp_ctx = base_ctx->lp_ctx;
2174
2175         /* get default kdc policy */
2176         lpcfg_default_kdc_policy(base_ctx->lp_ctx,
2177                                  &kdc_db_ctx->policy.svc_tkt_lifetime,
2178                                  &kdc_db_ctx->policy.usr_tkt_lifetime,
2179                                  &kdc_db_ctx->policy.renewal_lifetime);
2180
2181         session_info = system_session(kdc_db_ctx->lp_ctx);
2182         if (session_info == NULL) {
2183                 return NT_STATUS_INTERNAL_ERROR;
2184         }
2185
2186         /* Setup the link to LDB */
2187         kdc_db_ctx->samdb = samdb_connect(kdc_db_ctx, base_ctx->ev_ctx,
2188                                           base_ctx->lp_ctx, session_info, 0);
2189         if (kdc_db_ctx->samdb == NULL) {
2190                 DEBUG(1, ("samba_kdc_setup_db_ctx: Cannot open samdb for KDC backend!"));
2191                 talloc_free(kdc_db_ctx);
2192                 return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2193         }
2194
2195         /* Find out our own krbtgt kvno */
2196         ldb_ret = samdb_rodc(kdc_db_ctx->samdb, &kdc_db_ctx->rodc);
2197         if (ldb_ret != LDB_SUCCESS) {
2198                 DEBUG(1, ("samba_kdc_setup_db_ctx: Cannot determine if we are an RODC in KDC backend: %s\n",
2199                           ldb_errstring(kdc_db_ctx->samdb)));
2200                 talloc_free(kdc_db_ctx);
2201                 return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2202         }
2203         if (kdc_db_ctx->rodc) {
2204                 int my_krbtgt_number;
2205                 const char *secondary_keytab[] = { "msDS-SecondaryKrbTgtNumber", NULL };
2206                 struct ldb_dn *account_dn;
2207                 struct ldb_dn *server_dn = samdb_server_dn(kdc_db_ctx->samdb, kdc_db_ctx);
2208                 if (!server_dn) {
2209                         DEBUG(1, ("samba_kdc_setup_db_ctx: Cannot determine server DN in KDC backend: %s\n",
2210                                   ldb_errstring(kdc_db_ctx->samdb)));
2211                         talloc_free(kdc_db_ctx);
2212                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2213                 }
2214
2215                 ldb_ret = samdb_reference_dn(kdc_db_ctx->samdb, kdc_db_ctx, server_dn,
2216                                              "serverReference", &account_dn);
2217                 if (ldb_ret != LDB_SUCCESS) {
2218                         DEBUG(1, ("samba_kdc_setup_db_ctx: Cannot determine server account in KDC backend: %s\n",
2219                                   ldb_errstring(kdc_db_ctx->samdb)));
2220                         talloc_free(kdc_db_ctx);
2221                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2222                 }
2223
2224                 ldb_ret = samdb_reference_dn(kdc_db_ctx->samdb, kdc_db_ctx, account_dn,
2225                                              "msDS-KrbTgtLink", &kdc_db_ctx->krbtgt_dn);
2226                 talloc_free(account_dn);
2227                 if (ldb_ret != LDB_SUCCESS) {
2228                         DEBUG(1, ("samba_kdc_setup_db_ctx: Cannot determine RODC krbtgt account in KDC backend: %s\n",
2229                                   ldb_errstring(kdc_db_ctx->samdb)));
2230                         talloc_free(kdc_db_ctx);
2231                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2232                 }
2233
2234                 ldb_ret = dsdb_search_one(kdc_db_ctx->samdb, kdc_db_ctx,
2235                                           &msg, kdc_db_ctx->krbtgt_dn, LDB_SCOPE_BASE,
2236                                           secondary_keytab,
2237                                           DSDB_SEARCH_NO_GLOBAL_CATALOG,
2238                                           "(&(objectClass=user)(msDS-SecondaryKrbTgtNumber=*))");
2239                 if (ldb_ret != LDB_SUCCESS) {
2240                         DEBUG(1, ("samba_kdc_setup_db_ctx: Cannot read krbtgt account %s in KDC backend to get msDS-SecondaryKrbTgtNumber: %s: %s\n",
2241                                   ldb_dn_get_linearized(kdc_db_ctx->krbtgt_dn),
2242                                   ldb_errstring(kdc_db_ctx->samdb),
2243                                   ldb_strerror(ldb_ret)));
2244                         talloc_free(kdc_db_ctx);
2245                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2246                 }
2247                 my_krbtgt_number = ldb_msg_find_attr_as_int(msg, "msDS-SecondaryKrbTgtNumber", -1);
2248                 if (my_krbtgt_number == -1) {
2249                         DEBUG(1, ("samba_kdc_setup_db_ctx: Cannot read msDS-SecondaryKrbTgtNumber from krbtgt account %s in KDC backend: got %d\n",
2250                                   ldb_dn_get_linearized(kdc_db_ctx->krbtgt_dn),
2251                                   my_krbtgt_number));
2252                         talloc_free(kdc_db_ctx);
2253                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2254                 }
2255                 kdc_db_ctx->my_krbtgt_number = my_krbtgt_number;
2256
2257         } else {
2258                 kdc_db_ctx->my_krbtgt_number = 0;
2259                 ldb_ret = dsdb_search_one(kdc_db_ctx->samdb, kdc_db_ctx,
2260                                           &msg,
2261                                           ldb_get_default_basedn(kdc_db_ctx->samdb),
2262                                           LDB_SCOPE_SUBTREE,
2263                                           krbtgt_attrs,
2264                                           DSDB_SEARCH_NO_GLOBAL_CATALOG,
2265                                           "(&(objectClass=user)(samAccountName=krbtgt))");
2266
2267                 if (ldb_ret != LDB_SUCCESS) {
2268                         DEBUG(1, ("samba_kdc_fetch: could not find own KRBTGT in DB: %s\n", ldb_errstring(kdc_db_ctx->samdb)));
2269                         talloc_free(kdc_db_ctx);
2270                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2271                 }
2272                 kdc_db_ctx->krbtgt_dn = talloc_steal(kdc_db_ctx, msg->dn);
2273                 kdc_db_ctx->my_krbtgt_number = 0;
2274                 talloc_free(msg);
2275         }
2276         *kdc_db_ctx_out = kdc_db_ctx;
2277         return NT_STATUS_OK;
2278 }