r12542: Move some more prototypes out to seperate headers
[samba.git] / source4 / kdc / hdb-ldb.c
index 5820ba1330a696cdf5edb61a275a17a48565bb13..5a3d9c25e7dc82aabf9e57b8cf082106c2d07236 100644 (file)
@@ -40,6 +40,8 @@
 #include "lib/ldb/include/ldb_errors.h"
 #include "system/iconv.h"
 #include "librpc/gen_ndr/netlogon.h"
+#include "auth/auth.h"
+#include "dsdb/samdb/samdb.h"
 
 enum hdb_ldb_ent_type 
 { HDB_LDB_ENT_TYPE_CLIENT, HDB_LDB_ENT_TYPE_SERVER, 
@@ -197,10 +199,17 @@ static HDBFlags uf2HDBFlags(krb5_context context, int userAccountControl, enum h
        return flags;
 }
 
-static krb5_error_code hdb_ldb_free_private(krb5_context context, hdb_entry_ex *entry_ex)
+static int hdb_ldb_destrutor(void *ptr)
 {
-       talloc_free(entry_ex->private);
-       return 0;
+    struct hdb_ldb_private *private = ptr;
+    hdb_entry_ex *entry_ex = private->entry_ex;
+    free_hdb_entry(&entry_ex->entry);
+    return 0;
+}
+
+static void hdb_ldb_free_entry(krb5_context context, hdb_entry_ex *entry_ex)
+{
+       talloc_free(entry_ex->ctx);
 }
 
 /*
@@ -217,15 +226,26 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
        unsigned int userAccountControl;
        int i;
        krb5_error_code ret = 0;
+       krb5_boolean is_computer = FALSE;
        const char *dnsdomain = ldb_msg_find_string(realm_ref_msg, "dnsRoot", NULL);
        char *realm = strupper_talloc(mem_ctx, dnsdomain);
        struct ldb_dn *domain_dn = samdb_result_dn(mem_ctx, realm_ref_msg, "nCName", ldb_dn_new(mem_ctx));
 
        struct hdb_ldb_private *private;
-       hdb_entry *ent = &entry_ex->entry;
        NTTIME acct_expiry;
 
-       memset(ent, 0, sizeof(*ent));
+       struct ldb_message_element *objectclasses;
+       struct ldb_val computer_val;
+       computer_val.data = discard_const_p(uint8_t,"computer");
+       computer_val.length = strlen((const char *)computer_val.data);
+       
+       objectclasses = ldb_msg_find_element(msg, "objectClass");
+       
+       if (objectclasses && ldb_msg_find_val(objectclasses, &computer_val)) {
+               is_computer = TRUE;
+       }
+
+       memset(entry_ex, 0, sizeof(*entry_ex));
 
        krb5_warnx(context, "LDB_message2entry:\n");
 
@@ -235,9 +255,23 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
                goto out;
        }
                        
+       private = talloc(mem_ctx, struct hdb_ldb_private);
+       if (!private) {
+               ret = ENOMEM;
+               goto out;
+       }
+
+       private->entry_ex = entry_ex;
+
+       talloc_set_destructor(private, hdb_ldb_destrutor);
+
+       entry_ex->ctx = private;
+       entry_ex->free_entry = hdb_ldb_free_entry;
+
        userAccountControl = ldb_msg_find_uint(msg, "userAccountControl", 0);
+
        
-       ent->principal = malloc(sizeof(*(ent->principal)));
+       entry_ex->entry.principal = malloc(sizeof(*(entry_ex->entry.principal)));
        if (ent_type == HDB_LDB_ENT_TYPE_ANY && principal == NULL) {
                const char *samAccountName = ldb_msg_find_string(msg, "samAccountName", NULL);
                if (!samAccountName) {
@@ -246,10 +280,10 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
                        goto out;
                }
                samAccountName = ldb_msg_find_string(msg, "samAccountName", NULL);
-               krb5_make_principal(context, &ent->principal, realm, samAccountName, NULL);
+               krb5_make_principal(context, &entry_ex->entry.principal, realm, samAccountName, NULL);
        } else {
                char *strdup_realm;
-               ret = copy_Principal(principal, ent->principal);
+               ret = copy_Principal(principal, entry_ex->entry.principal);
                if (ret) {
                        krb5_clear_error_string(context);
                        goto out;
@@ -262,7 +296,7 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
                 * we determine from our records */
                
                /* don't leak */
-               free(*krb5_princ_realm(context, ent->principal));
+               free(*krb5_princ_realm(context, entry_ex->entry.principal));
                
                /* this has to be with malloc() */
                strdup_realm = strdup(realm);
@@ -271,56 +305,56 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
                        krb5_clear_error_string(context);
                        goto out;
                }
-               krb5_princ_set_realm(context, ent->principal, &strdup_realm);
+               krb5_princ_set_realm(context, entry_ex->entry.principal, &strdup_realm);
        }
 
-       ent->kvno = ldb_msg_find_int(msg, "msDS-KeyVersionNumber", 0);
+       entry_ex->entry.kvno = ldb_msg_find_int(msg, "msDS-KeyVersionNumber", 0);
 
-       ent->flags = uf2HDBFlags(context, userAccountControl, ent_type);
+       entry_ex->entry.flags = uf2HDBFlags(context, userAccountControl, ent_type);
 
        if (ent_type == HDB_LDB_ENT_TYPE_KRBTGT) {
-               ent->flags.invalid = 0;
-               ent->flags.server = 1;
-               ent->flags.forwardable = 1;
-               ent->flags.ok_as_delegate = 1;
+               entry_ex->entry.flags.invalid = 0;
+               entry_ex->entry.flags.server = 1;
+               entry_ex->entry.flags.forwardable = 1;
+               entry_ex->entry.flags.ok_as_delegate = 1;
        }
 
        if (lp_parm_bool(-1, "kdc", "require spn for service", True)) {
-               if (!ldb_msg_find_string(msg, "servicePrincipalName", NULL)) {
-                       ent->flags.server = 0;
+               if (!is_computer && !ldb_msg_find_string(msg, "servicePrincipalName", NULL)) {
+                       entry_ex->entry.flags.server = 0;
                }
        }
 
        /* use 'whenCreated' */
-       ent->created_by.time = ldb_msg_find_krb5time_ldap_time(msg, "whenCreated", 0);
+       entry_ex->entry.created_by.time = ldb_msg_find_krb5time_ldap_time(msg, "whenCreated", 0);
        /* use '???' */
-       ent->created_by.principal = NULL;
+       entry_ex->entry.created_by.principal = NULL;
 
-       ent->modified_by = (Event *) malloc(sizeof(Event));
-       if (ent->modified_by == NULL) {
+       entry_ex->entry.modified_by = (Event *) malloc(sizeof(Event));
+       if (entry_ex->entry.modified_by == NULL) {
                krb5_set_error_string(context, "malloc: out of memory");
                ret = ENOMEM;
                goto out;
        }
 
        /* use 'whenChanged' */
-       ent->modified_by->time = ldb_msg_find_krb5time_ldap_time(msg, "whenChanged", 0);
+       entry_ex->entry.modified_by->time = ldb_msg_find_krb5time_ldap_time(msg, "whenChanged", 0);
        /* use '???' */
-       ent->modified_by->principal = NULL;
+       entry_ex->entry.modified_by->principal = NULL;
 
-       ent->valid_start = NULL;
+       entry_ex->entry.valid_start = NULL;
 
        acct_expiry = samdb_result_nttime(msg, "accountExpires", (NTTIME)-1);
        if ((acct_expiry == (NTTIME)-1) ||
            (acct_expiry == 0x7FFFFFFFFFFFFFFFULL)) {
-               ent->valid_end = NULL;
+               entry_ex->entry.valid_end = NULL;
        } else {
-               ent->valid_end = malloc(sizeof(*ent->valid_end));
-               if (ent->valid_end == NULL) {
+               entry_ex->entry.valid_end = malloc(sizeof(*entry_ex->entry.valid_end));
+               if (entry_ex->entry.valid_end == NULL) {
                        ret = ENOMEM;
                        goto out;
                }
-               *ent->valid_end = nt_time_to_unix(acct_expiry);
+               *entry_ex->entry.valid_end = nt_time_to_unix(acct_expiry);
        }
 
        if ((ent_type != HDB_LDB_ENT_TYPE_KRBTGT) && (!(userAccountControl & UF_DONT_EXPIRE_PASSWD))) {
@@ -329,24 +363,24 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
                                                             domain_dn, msg, 
                                                             "pwdLastSet");
                if (must_change_time != 0) {
-                       ent->pw_end = malloc(sizeof(*ent->pw_end));
-                       if (ent->pw_end == NULL) {
+                       entry_ex->entry.pw_end = malloc(sizeof(*entry_ex->entry.pw_end));
+                       if (entry_ex->entry.pw_end == NULL) {
                                ret = ENOMEM;
                                goto out;
                        }
-                       *ent->pw_end = nt_time_to_unix(must_change_time);
+                       *entry_ex->entry.pw_end = nt_time_to_unix(must_change_time);
                } else {
-                       ent->pw_end = NULL;
+                       entry_ex->entry.pw_end = NULL;
                }
        } else {
-               ent->pw_end = NULL;
+               entry_ex->entry.pw_end = NULL;
        }
                        
-       ent->max_life = NULL;
+       entry_ex->entry.max_life = NULL;
 
-       ent->max_renew = NULL;
+       entry_ex->entry.max_renew = NULL;
 
-       ent->generation = NULL;
+       entry_ex->entry.generation = NULL;
 
        /* create the keys and enctypes */
        unicodePwd = ldb_msg_find_string(msg, "unicodePwd", NULL);
@@ -357,14 +391,7 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
 
                Principal *salt_principal;
                const char *user_principal_name = ldb_msg_find_string(msg, "userPrincipalName", NULL);
-               struct ldb_message_element *objectclasses;
-               struct ldb_val computer_val;
-               computer_val.data = discard_const_p(uint8_t,"computer");
-               computer_val.length = strlen((const char *)computer_val.data);
-               
-               objectclasses = ldb_msg_find_element(msg, "objectClass");
-
-               if (objectclasses && ldb_msg_find_val(objectclasses, &computer_val)) {
+               if (is_computer) {
                        /* Determine a salting principal */
                        char *samAccountName = talloc_strdup(mem_ctx, ldb_msg_find_string(msg, "samAccountName", NULL));
                        char *saltbody;
@@ -398,21 +425,21 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
                }
 
                if (ret == 0) {
-                       size_t num_keys = ent->keys.len;
+                       size_t num_keys = entry_ex->entry.keys.len;
                        /*
                         * create keys from unicodePwd
                         */
                        ret = hdb_generate_key_set_password(context, salt_principal, 
                                                            unicodePwd, 
-                                                           &ent->keys.val, &num_keys);
-                       ent->keys.len = num_keys;
+                                                           &entry_ex->entry.keys.val, &num_keys);
+                       entry_ex->entry.keys.len = num_keys;
                        krb5_free_principal(context, salt_principal);
                }
 
                if (ret != 0) {
                        krb5_warnx(context, "could not generate keys from unicodePwd\n");
-                       ent->keys.val = NULL;
-                       ent->keys.len = 0;
+                       entry_ex->entry.keys.val = NULL;
+                       entry_ex->entry.keys.len = 0;
                        goto out;
                }
        } else {
@@ -422,11 +449,11 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
                val = ldb_msg_find_ldb_val(msg, "ntPwdHash");
                if (!val) {
                        krb5_warnx(context, "neither type of key available for this account\n");
-                       ent->keys.val = NULL;
-                       ent->keys.len = 0;
+                       entry_ex->entry.keys.val = NULL;
+                       entry_ex->entry.keys.len = 0;
                } else if (val->length < 16) {
-                       ent->keys.val = NULL;
-                       ent->keys.len = 0;
+                       entry_ex->entry.keys.val = NULL;
+                       entry_ex->entry.keys.len = 0;
                        krb5_warnx(context, "ntPwdHash has invalid length: %d\n",
                                   (int)val->length);
                } else {
@@ -439,53 +466,45 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
 
                        memcpy(keyvalue.data, val->data, 16);
 
-                       ent->keys.val = malloc(sizeof(ent->keys.val[0]));
-                       if (ent->keys.val == NULL) {
+                       entry_ex->entry.keys.val = malloc(sizeof(entry_ex->entry.keys.val[0]));
+                       if (entry_ex->entry.keys.val == NULL) {
                                krb5_data_free(&keyvalue);
                                krb5_clear_error_string(context);
                                ret = ENOMEM;
                                goto out;
                        }
                        
-                       memset(&ent->keys.val[0], 0, sizeof(Key));
-                       ent->keys.val[0].key.keytype = ETYPE_ARCFOUR_HMAC_MD5;
-                       ent->keys.val[0].key.keyvalue = keyvalue;
+                       memset(&entry_ex->entry.keys.val[0], 0, sizeof(Key));
+                       entry_ex->entry.keys.val[0].key.keytype = ETYPE_ARCFOUR_HMAC_MD5;
+                       entry_ex->entry.keys.val[0].key.keyvalue = keyvalue;
                        
-                       ent->keys.len = 1;
+                       entry_ex->entry.keys.len = 1;
                }
        }               
 
 
-       ent->etypes = malloc(sizeof(*(ent->etypes)));
-       if (ent->etypes == NULL) {
+       entry_ex->entry.etypes = malloc(sizeof(*(entry_ex->entry.etypes)));
+       if (entry_ex->entry.etypes == NULL) {
                krb5_clear_error_string(context);
                ret = ENOMEM;
                goto out;
        }
-       ent->etypes->len = ent->keys.len;
-       ent->etypes->val = calloc(ent->etypes->len, sizeof(int));
-       if (ent->etypes->val == NULL) {
+       entry_ex->entry.etypes->len = entry_ex->entry.keys.len;
+       entry_ex->entry.etypes->val = calloc(entry_ex->entry.etypes->len, sizeof(int));
+       if (entry_ex->entry.etypes->val == NULL) {
                krb5_clear_error_string(context);
                ret = ENOMEM;
                goto out;
        }
-       for (i=0; i < ent->etypes->len; i++) {
-               ent->etypes->val[i] = ent->keys.val[i].key.keytype;
+       for (i=0; i < entry_ex->entry.etypes->len; i++) {
+               entry_ex->entry.etypes->val[i] = entry_ex->entry.keys.val[i].key.keytype;
        }
 
 
-       private = talloc(db, struct hdb_ldb_private);
-       if (!private) {
-               ret = ENOMEM;
-               goto out;
-       }
-
        private->msg = talloc_steal(private, msg);
        private->realm_ref_msg = talloc_steal(private, realm_ref_msg);
        private->samdb = (struct ldb_context *)db->hdb_db;
        
-       entry_ex->private = private;
-       entry_ex->free_private = hdb_ldb_free_private;
        entry_ex->check_client_access = hdb_ldb_check_client_access;
        entry_ex->authz_data_tgs_req = hdb_ldb_authz_data_tgs_req;
        entry_ex->authz_data_as_req = hdb_ldb_authz_data_as_req;
@@ -493,7 +512,9 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
 out:
        if (ret != 0) {
                /* This doesn't free ent itself, that is for the eventual caller to do */
-               hdb_free_entry(context, &entry_ex->entry);
+               hdb_free_entry(context, entry_ex);
+       } else {
+               talloc_steal(db, entry_ex->ctx);
        }
 
        return ret;
@@ -511,8 +532,6 @@ static krb5_error_code LDB_lookup_principal(krb5_context context, struct ldb_con
        char *filter = NULL;
        const char * const *princ_attrs = krb5_attrs;
 
-       char *princ_str;
-       char *princ_str_talloc;
        char *short_princ;
        char *short_princ_talloc;
 
@@ -520,28 +539,17 @@ static krb5_error_code LDB_lookup_principal(krb5_context context, struct ldb_con
 
        struct ldb_result *res = NULL;
 
-       ret = krb5_unparse_name(context, principal, &princ_str);
-
-       if (ret != 0) {
-               krb5_set_error_string(context, "LDB_lookup_principal: could not parse principal");
-               krb5_warnx(context, "LDB_lookup_principal: could not parse principal");
-               return ret;
-       }
-
        ret = krb5_unparse_name_norealm(context, principal, &short_princ);
 
        if (ret != 0) {
-               free(princ_str);
                krb5_set_error_string(context, "LDB_lookup_principal: could not parse principal");
                krb5_warnx(context, "LDB_lookup_principal: could not parse principal");
                return ret;
        }
 
-       princ_str_talloc = talloc_strdup(mem_ctx, princ_str);
        short_princ_talloc = talloc_strdup(mem_ctx, short_princ);
-       free(princ_str);
        free(short_princ);
-       if (!short_princ || !princ_str_talloc) {
+       if (!short_princ || !short_princ_talloc) {
                krb5_set_error_string(context, "LDB_lookup_principal: talloc_strdup() failed!");
                return ENOMEM;
        }
@@ -550,7 +558,9 @@ static krb5_error_code LDB_lookup_principal(krb5_context context, struct ldb_con
        case HDB_LDB_ENT_TYPE_CLIENT:
                /* Can't happen */
                return EINVAL;
-               break;
+       case HDB_LDB_ENT_TYPE_ANY:
+               /* Can't happen */
+               return EINVAL;
        case HDB_LDB_ENT_TYPE_KRBTGT:
                filter = talloc_asprintf(mem_ctx, "(&(objectClass=user)(samAccountName=%s))", 
                                         KRB5_TGS_NAME);
@@ -559,10 +569,6 @@ static krb5_error_code LDB_lookup_principal(krb5_context context, struct ldb_con
                filter = talloc_asprintf(mem_ctx, "(&(objectClass=user)(samAccountName=%s))", 
                                         short_princ_talloc);
                break;
-       case HDB_LDB_ENT_TYPE_ANY:
-               filter = talloc_asprintf(mem_ctx, "(&(objectClass=user)(|(|(samAccountName=%s)(servicePrincipalName=%s))(userPrincipalName=%s)))", 
-                                        short_princ_talloc, short_princ_talloc, princ_str_talloc);
-               break;
        }
 
        if (!filter) {
@@ -588,7 +594,8 @@ static krb5_error_code LDB_lookup_principal(krb5_context context, struct ldb_con
                talloc_free(res);
                return HDB_ERR_NOENTRY;
        }
-       *pmsg = talloc_steal(mem_ctx, res->msgs);
+       talloc_steal(mem_ctx, res->msgs);
+       *pmsg = res->msgs;
        talloc_free(res);
        return 0;
 }
@@ -667,10 +674,10 @@ static krb5_error_code LDB_rename(krb5_context context, HDB *db, const char *new
        return HDB_ERR_DB_INUSE;
 }
 
-static krb5_error_code LDB_fetch_ex(krb5_context context, HDB *db, unsigned flags,
-                                   krb5_const_principal principal,
-                                   enum hdb_ent_type ent_type,
-                                   hdb_entry_ex *entry_ex)
+static krb5_error_code LDB_fetch(krb5_context context, HDB *db, unsigned flags,
+                                krb5_const_principal principal,
+                                enum hdb_ent_type ent_type,
+                                hdb_entry_ex *entry_ex)
 {
        struct ldb_message **msg = NULL;
        struct ldb_message **realm_ref_msg = NULL;
@@ -680,7 +687,7 @@ static krb5_error_code LDB_fetch_ex(krb5_context context, HDB *db, unsigned flag
 
        const char *realm;
        const struct ldb_dn *realm_dn;
-       TALLOC_CTX *mem_ctx = talloc_named(NULL, 0, "LDB_fetch context");
+       TALLOC_CTX *mem_ctx = talloc_named(db, 0, "LDB_fetch context");
 
        if (!mem_ctx) {
                krb5_set_error_string(context, "LDB_fetch: talloc_named() failed!");
@@ -704,11 +711,15 @@ static krb5_error_code LDB_fetch_ex(krb5_context context, HDB *db, unsigned flag
                nt_status = sam_get_results_principal((struct ldb_context *)db->hdb_db,
                                                      mem_ctx, principal_string, 
                                                      &msg, &realm_ref_msg);
+               free(principal_string);
                if (NT_STATUS_EQUAL(nt_status, NT_STATUS_NO_SUCH_USER)) {
+                       talloc_free(mem_ctx);
                        return HDB_ERR_NOENTRY;
                } else if (NT_STATUS_EQUAL(nt_status, NT_STATUS_NO_MEMORY)) {
+                       talloc_free(mem_ctx);
                        return ENOMEM;
                } else if (!NT_STATUS_IS_OK(nt_status)) {
+                       talloc_free(mem_ctx);
                        return EINVAL;
                }
 
@@ -750,6 +761,7 @@ static krb5_error_code LDB_fetch_ex(krb5_context context, HDB *db, unsigned flag
                                break;
                        } else {
                                /* we should lookup trusted domains */
+                               talloc_free(mem_ctx);
                                return HDB_ERR_NOENTRY;
                        }
 
@@ -785,6 +797,7 @@ static krb5_error_code LDB_fetch_ex(krb5_context context, HDB *db, unsigned flag
                                                  mem_ctx, user_dn, &msg, krb5_attrs);
                        
                        if (ldb_ret != 1) {
+                               talloc_free(mem_ctx);
                                return HDB_ERR_NOENTRY;
                        }
                        
@@ -793,6 +806,7 @@ static krb5_error_code LDB_fetch_ex(krb5_context context, HDB *db, unsigned flag
                                               "ncName=%s", ldb_dn_linearize(mem_ctx, domain_dn));
                        
                        if (ldb_ret != 1) {
+                               talloc_free(mem_ctx);
                                return HDB_ERR_NOENTRY;
                        }
 
@@ -808,8 +822,9 @@ static krb5_error_code LDB_fetch_ex(krb5_context context, HDB *db, unsigned flag
                        break;
                }
        case HDB_ENT_TYPE_ANY:
-               ldb_ent_type = HDB_LDB_ENT_TYPE_ANY;
-               break;
+               krb5_warnx(context, "LDB_fetch: ENT_TYPE_ANY is not valid in hdb-ldb!");
+               talloc_free(mem_ctx);
+               return HDB_ERR_NOENTRY;
        default:
                krb5_warnx(context, "LDB_fetch: invalid ent_type specified!");
                talloc_free(mem_ctx);
@@ -851,32 +866,12 @@ static krb5_error_code LDB_fetch_ex(krb5_context context, HDB *db, unsigned flag
        return ret;
 }
 
-static krb5_error_code LDB_fetch(krb5_context context, HDB *db, unsigned flags,
-                                krb5_const_principal principal,
-                                enum hdb_ent_type ent_type,
-                                hdb_entry *entry)
-{
-       struct hdb_entry_ex entry_ex;
-       krb5_error_code ret;
-
-       memset(&entry_ex, '\0', sizeof(entry_ex));
-       ret = LDB_fetch_ex(context, db, flags, principal, ent_type, &entry_ex);
-       
-       if (ret == 0) {
-               if (entry_ex.free_private) {
-                       entry_ex.free_private(context, &entry_ex);
-               }
-               *entry = entry_ex.entry;
-       }
-       return ret;
-}
-
-static krb5_error_code LDB_store(krb5_context context, HDB *db, unsigned flags, hdb_entry *entry)
+static krb5_error_code LDB_store(krb5_context context, HDB *db, unsigned flags, hdb_entry_ex *entry)
 {
        return HDB_ERR_DB_INUSE;
 }
 
-static krb5_error_code LDB_remove(krb5_context context, HDB *db, hdb_entry *entry)
+static krb5_error_code LDB_remove(krb5_context context, HDB *db, hdb_entry_ex *entry)
 {
        return HDB_ERR_DB_INUSE;
 }
@@ -889,7 +884,7 @@ struct hdb_ldb_seq {
        struct ldb_message **realm_ref_msgs;
 };
 
-static krb5_error_code LDB_seq(krb5_context context, HDB *db, unsigned flags, hdb_entry *entry)
+static krb5_error_code LDB_seq(krb5_context context, HDB *db, unsigned flags, hdb_entry_ex *entry)
 {
        krb5_error_code ret;
        struct hdb_ldb_seq *priv = (struct hdb_ldb_seq *)db->hdb_openp;
@@ -912,13 +907,7 @@ static krb5_error_code LDB_seq(krb5_context context, HDB *db, unsigned flags, hd
                ret = LDB_message2entry(context, db, mem_ctx, 
                                        NULL, HDB_LDB_ENT_TYPE_ANY, 
                                        priv->msgs[priv->index++], 
-                                       priv->realm_ref_msgs[0], &entry_ex);
-               if (ret == 0) {
-                       if (entry_ex.free_private) {
-                               entry_ex.free_private(context, &entry_ex);
-                       }
-                       *entry = entry_ex.entry;
-               }
+                                       priv->realm_ref_msgs[0], entry);
        } else {
                ret = HDB_ERR_NOENTRY;
        }
@@ -934,7 +923,7 @@ static krb5_error_code LDB_seq(krb5_context context, HDB *db, unsigned flags, hd
 }
 
 static krb5_error_code LDB_firstkey(krb5_context context, HDB *db, unsigned flags,
-                                       hdb_entry *entry)
+                                       hdb_entry_ex *entry)
 {
        struct ldb_context *ldb_ctx = (struct ldb_context *)db->hdb_db;
        struct hdb_ldb_seq *priv = (struct hdb_ldb_seq *)db->hdb_openp;
@@ -1019,7 +1008,7 @@ static krb5_error_code LDB_firstkey(krb5_context context, HDB *db, unsigned flag
 }
 
 static krb5_error_code LDB_nextkey(krb5_context context, HDB *db, unsigned flags,
-                                       hdb_entry *entry)
+                                  hdb_entry_ex *entry)
 {
        return LDB_seq(context, db, flags, entry);
 }
@@ -1030,32 +1019,50 @@ static krb5_error_code LDB_destroy(krb5_context context, HDB *db)
        return 0;
 }
 
-krb5_error_code hdb_ldb_create(TALLOC_CTX *mem_ctx, 
-                              krb5_context context, struct HDB **db, const char *arg)
+NTSTATUS hdb_ldb_create(TALLOC_CTX *mem_ctx, 
+                       krb5_context context, struct HDB **db, const char *arg)
 {
+       NTSTATUS nt_status;
+       struct auth_session_info *session_info;
        *db = talloc(mem_ctx, HDB);
        if (!*db) {
                krb5_set_error_string(context, "malloc: out of memory");
-               return ENOMEM;
+               return NT_STATUS_NO_MEMORY;
        }
 
        (*db)->hdb_master_key_set = 0;
        (*db)->hdb_db = NULL;
 
+       nt_status = auth_system_session_info(*db, &session_info);
+       if (!NT_STATUS_IS_OK(nt_status)) {
+               return nt_status;
+       }
+       
+       /* The idea here is very simple.  Using Kerberos to
+        * authenticate the KDC to the LDAP server is higly likely to
+        * be circular.
+        *
+        * In future we may set this up to use EXERNAL and SSL
+        * certificates, for now it will almost certainly be NTLMSSP
+       */
+       
+       nt_status = cli_credentials_gensec_remove_oid(session_info->credentials, 
+                                                     GENSEC_OID_KERBEROS5);
+       if (!NT_STATUS_IS_OK(nt_status)) {
+               return nt_status;
+       }
+
        /* Setup the link to LDB */
-       (*db)->hdb_db = samdb_connect(*db, system_session(db));
+       (*db)->hdb_db = samdb_connect(*db, session_info);
        if ((*db)->hdb_db == NULL) {
-               krb5_warnx(context, "hdb_ldb_create: samdb_connect failed!");
-               krb5_set_error_string(context, "samdb_connect failed!");
-               talloc_free(*db);
-               return HDB_ERR_NOENTRY;
+               DEBUG(1, ("hdb_ldb_create: Cannot open samdb for KDC backend!"));
+               return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
        }
 
        (*db)->hdb_openp = 0;
        (*db)->hdb_open = LDB_open;
        (*db)->hdb_close = LDB_close;
        (*db)->hdb_fetch = LDB_fetch;
-       (*db)->hdb_fetch_ex = LDB_fetch_ex;
        (*db)->hdb_store = LDB_store;
        (*db)->hdb_remove = LDB_remove;
        (*db)->hdb_firstkey = LDB_firstkey;
@@ -1070,5 +1077,5 @@ krb5_error_code hdb_ldb_create(TALLOC_CTX *mem_ctx,
        (*db)->hdb__del = NULL;
        (*db)->hdb_destroy = LDB_destroy;
 
-       return 0;
+       return NT_STATUS_OK;
 }