s4:heimdal Allow KRB5_NT_ENTERPRISE names in all DB lookups
[amitay/samba.git] / source4 / kdc / hdb-samba4.c
1 /*
2  * Copyright (c) 1999-2001, 2003, PADL Software Pty Ltd.
3  * Copyright (c) 2004-2009, Andrew Bartlett <abartlet@samba.org>.
4  * Copyright (c) 2004, Stefan Metzmacher <metze@samba.org>
5  * All rights reserved.
6  *
7  * Redistribution and use in source and binary forms, with or without
8  * modification, are permitted provided that the following conditions
9  * are met:
10  *
11  * 1. Redistributions of source code must retain the above copyright
12  *    notice, this list of conditions and the following disclaimer.
13  *
14  * 2. Redistributions in binary form must reproduce the above copyright
15  *    notice, this list of conditions and the following disclaimer in the
16  *    documentation and/or other materials provided with the distribution.
17  *
18  * 3. Neither the name of PADL Software  nor the names of its contributors
19  *    may be used to endorse or promote products derived from this software
20  *    without specific prior written permission.
21  *
22  * THIS SOFTWARE IS PROVIDED BY PADL SOFTWARE AND CONTRIBUTORS ``AS IS'' AND
23  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
24  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
25  * ARE DISCLAIMED.  IN NO EVENT SHALL PADL SOFTWARE OR CONTRIBUTORS BE LIABLE
26  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
27  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
28  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
29  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
30  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
31  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
32  * SUCH DAMAGE.
33  */
34
35 #include "includes.h"
36 #include "system/time.h"
37 #include "dsdb/common/flags.h"
38 #include "lib/ldb/include/ldb.h"
39 #include "lib/ldb/include/ldb_errors.h"
40 #include "librpc/gen_ndr/netlogon.h"
41 #include "libcli/security/security.h"
42 #include "auth/auth.h"
43 #include "auth/credentials/credentials.h"
44 #include "auth/auth_sam.h"
45 #include "../lib/util/util_ldb.h"
46 #include "dsdb/samdb/samdb.h"
47 #include "librpc/ndr/libndr.h"
48 #include "librpc/gen_ndr/ndr_drsblobs.h"
49 #include "librpc/gen_ndr/lsa.h"
50 #include "libcli/auth/libcli_auth.h"
51 #include "param/param.h"
52 #include "events/events.h"
53 #include "kdc/kdc.h"
54 #include "../lib/crypto/md4.h"
55
56 enum hdb_ldb_ent_type 
57 { HDB_SAMBA4_ENT_TYPE_CLIENT, HDB_SAMBA4_ENT_TYPE_SERVER, 
58   HDB_SAMBA4_ENT_TYPE_KRBTGT, HDB_SAMBA4_ENT_TYPE_TRUST, HDB_SAMBA4_ENT_TYPE_ANY };
59
60 enum trust_direction {
61         UNKNOWN = 0,
62         INBOUND = LSA_TRUST_DIRECTION_INBOUND, 
63         OUTBOUND = LSA_TRUST_DIRECTION_OUTBOUND
64 };
65
66 static const char *trust_attrs[] = {
67         "trustPartner",
68         "trustAuthIncoming",
69         "trustAuthOutgoing",
70         "whenCreated",
71         "msDS-SupportedEncryptionTypes",
72         "trustAttributes",
73         "trustDirection",
74         "trustType",
75         NULL
76 };
77
78 static KerberosTime ldb_msg_find_krb5time_ldap_time(struct ldb_message *msg, const char *attr, KerberosTime default_val)
79 {
80     const char *tmp;
81     const char *gentime;
82     struct tm tm;
83
84     gentime = ldb_msg_find_attr_as_string(msg, attr, NULL);
85     if (!gentime)
86         return default_val;
87
88     tmp = strptime(gentime, "%Y%m%d%H%M%SZ", &tm);
89     if (tmp == NULL) {
90             return default_val;
91     }
92
93     return timegm(&tm);
94 }
95
96 static HDBFlags uf2HDBFlags(krb5_context context, int userAccountControl, enum hdb_ldb_ent_type ent_type) 
97 {
98         HDBFlags flags = int2HDBFlags(0);
99
100         /* we don't allow kadmin deletes */
101         flags.immutable = 1;
102
103         /* mark the principal as invalid to start with */
104         flags.invalid = 1;
105
106         flags.renewable = 1;
107
108         /* All accounts are servers, but this may be disabled again in the caller */
109         flags.server = 1;
110
111         /* Account types - clear the invalid bit if it turns out to be valid */
112         if (userAccountControl & UF_NORMAL_ACCOUNT) {
113                 if (ent_type == HDB_SAMBA4_ENT_TYPE_CLIENT || ent_type == HDB_SAMBA4_ENT_TYPE_ANY) {
114                         flags.client = 1;
115                 }
116                 flags.invalid = 0;
117         }
118         
119         if (userAccountControl & UF_INTERDOMAIN_TRUST_ACCOUNT) {
120                 if (ent_type == HDB_SAMBA4_ENT_TYPE_CLIENT || ent_type == HDB_SAMBA4_ENT_TYPE_ANY) {
121                         flags.client = 1;
122                 }
123                 flags.invalid = 0;
124         }
125         if (userAccountControl & UF_WORKSTATION_TRUST_ACCOUNT) {
126                 if (ent_type == HDB_SAMBA4_ENT_TYPE_CLIENT || ent_type == HDB_SAMBA4_ENT_TYPE_ANY) {
127                         flags.client = 1;
128                 }
129                 flags.invalid = 0;
130         }
131         if (userAccountControl & UF_SERVER_TRUST_ACCOUNT) {
132                 if (ent_type == HDB_SAMBA4_ENT_TYPE_CLIENT || ent_type == HDB_SAMBA4_ENT_TYPE_ANY) {
133                         flags.client = 1;
134                 }
135                 flags.invalid = 0;
136         }
137
138         /* Not permitted to act as a client if disabled */
139         if (userAccountControl & UF_ACCOUNTDISABLE) {
140                 flags.client = 0;
141         }
142         if (userAccountControl & UF_LOCKOUT) {
143                 flags.invalid = 1;
144         }
145 /*
146         if (userAccountControl & UF_PASSWORD_NOTREQD) {
147                 flags.invalid = 1;
148         }
149 */
150 /*
151         UF_PASSWORD_CANT_CHANGE and UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED are irrelevent
152 */
153         if (userAccountControl & UF_TEMP_DUPLICATE_ACCOUNT) {
154                 flags.invalid = 1;
155         }
156
157 /* UF_DONT_EXPIRE_PASSWD and UF_USE_DES_KEY_ONLY handled in LDB_message2entry() */
158
159 /*
160         if (userAccountControl & UF_MNS_LOGON_ACCOUNT) {
161                 flags.invalid = 1;
162         }
163 */
164         if (userAccountControl & UF_SMARTCARD_REQUIRED) {
165                 flags.require_hwauth = 1;
166         }
167         if (userAccountControl & UF_TRUSTED_FOR_DELEGATION) {
168                 flags.ok_as_delegate = 1;
169         }       
170         if (!(userAccountControl & UF_NOT_DELEGATED)) {
171                 flags.forwardable = 1;
172                 flags.proxiable = 1;
173         }
174
175         if (userAccountControl & UF_DONT_REQUIRE_PREAUTH) {
176                 flags.require_preauth = 0;
177         } else {
178                 flags.require_preauth = 1;
179
180         }
181         return flags;
182 }
183
184 static int hdb_ldb_destructor(struct hdb_ldb_private *p)
185 {
186     hdb_entry_ex *entry_ex = p->entry_ex;
187     free_hdb_entry(&entry_ex->entry);
188     return 0;
189 }
190
191 static void hdb_ldb_free_entry(krb5_context context, hdb_entry_ex *entry_ex)
192 {
193         talloc_free(entry_ex->ctx);
194 }
195
196 static krb5_error_code LDB_message2entry_keys(krb5_context context,
197                                               struct smb_iconv_convenience *iconv_convenience,
198                                               TALLOC_CTX *mem_ctx,
199                                               struct ldb_message *msg,
200                                               unsigned int userAccountControl,
201                                               hdb_entry_ex *entry_ex)
202 {
203         krb5_error_code ret = 0;
204         enum ndr_err_code ndr_err;
205         struct samr_Password *hash;
206         const struct ldb_val *sc_val;
207         struct supplementalCredentialsBlob scb;
208         struct supplementalCredentialsPackage *scpk = NULL;
209         bool newer_keys = false;
210         struct package_PrimaryKerberosBlob _pkb;
211         struct package_PrimaryKerberosCtr3 *pkb3 = NULL;
212         struct package_PrimaryKerberosCtr4 *pkb4 = NULL;
213         uint32_t i;
214         uint32_t allocated_keys = 0;
215
216         entry_ex->entry.keys.val = NULL;
217         entry_ex->entry.keys.len = 0;
218
219         entry_ex->entry.kvno = ldb_msg_find_attr_as_int(msg, "msDS-KeyVersionNumber", 0);
220
221         /* Get keys from the db */
222
223         hash = samdb_result_hash(mem_ctx, msg, "unicodePwd");
224         sc_val = ldb_msg_find_ldb_val(msg, "supplementalCredentials");
225
226         /* unicodePwd for enctype 0x17 (23) if present */
227         if (hash) {
228                 allocated_keys++;
229         }
230
231         /* supplementalCredentials if present */
232         if (sc_val) {
233                 ndr_err = ndr_pull_struct_blob_all(sc_val, mem_ctx, iconv_convenience, &scb,
234                                                    (ndr_pull_flags_fn_t)ndr_pull_supplementalCredentialsBlob);
235                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
236                         dump_data(0, sc_val->data, sc_val->length);
237                         ret = EINVAL;
238                         goto out;
239                 }
240
241                 if (scb.sub.signature != SUPPLEMENTAL_CREDENTIALS_SIGNATURE) {
242                         NDR_PRINT_DEBUG(supplementalCredentialsBlob, &scb);
243                         ret = EINVAL;
244                         goto out;
245                 }
246
247                 for (i=0; i < scb.sub.num_packages; i++) {
248                         if (strcmp("Primary:Kerberos-Newer-Keys", scb.sub.packages[i].name) == 0) {
249                                 scpk = &scb.sub.packages[i];
250                                 if (!scpk->data || !scpk->data[0]) {
251                                         scpk = NULL;
252                                         continue;
253                                 }
254                                 newer_keys = true;
255                                 break;
256                         } else if (strcmp("Primary:Kerberos", scb.sub.packages[i].name) == 0) {
257                                 scpk = &scb.sub.packages[i];
258                                 if (!scpk->data || !scpk->data[0]) {
259                                         scpk = NULL;
260                                 }
261                                 /*
262                                  * we don't break here in hope to find
263                                  * a Kerberos-Newer-Keys package
264                                  */
265                         }
266                 }
267         }
268         /*
269          * Primary:Kerberos-Newer-Keys or Primary:Kerberos element
270          * of supplementalCredentials
271          */
272         if (scpk) {
273                 DATA_BLOB blob;
274
275                 blob = strhex_to_data_blob(mem_ctx, scpk->data);
276                 if (!blob.data) {
277                         ret = ENOMEM;
278                         goto out;
279                 }
280
281                 /* we cannot use ndr_pull_struct_blob_all() here, as w2k and w2k3 add padding bytes */
282                 ndr_err = ndr_pull_struct_blob(&blob, mem_ctx, iconv_convenience, &_pkb,
283                                                (ndr_pull_flags_fn_t)ndr_pull_package_PrimaryKerberosBlob);
284                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
285                         ret = EINVAL;
286                         krb5_set_error_message(context, ret, "LDB_message2entry_keys: could not parse package_PrimaryKerberosBlob");
287                         krb5_warnx(context, "LDB_message2entry_keys: could not parse package_PrimaryKerberosBlob");
288                         goto out;
289                 }
290
291                 if (newer_keys && _pkb.version != 4) {
292                         ret = EINVAL;
293                         krb5_set_error_message(context, ret, "LDB_message2entry_keys: Primary:Kerberos-Newer-Keys not version 4");
294                         krb5_warnx(context, "LDB_message2entry_keys: Primary:Kerberos-Newer-Keys not version 4");
295                         goto out;
296                 }
297
298                 if (!newer_keys && _pkb.version != 3) {
299                         ret = EINVAL;
300                         krb5_set_error_message(context, ret, "LDB_message2entry_keys: could not parse Primary:Kerberos not version 3");
301                         krb5_warnx(context, "LDB_message2entry_keys: could not parse Primary:Kerberos not version 3");
302                         goto out;
303                 }
304
305                 if (_pkb.version == 4) {
306                         pkb4 = &_pkb.ctr.ctr4;
307                         allocated_keys += pkb4->num_keys;
308                 } else if (_pkb.version == 3) {
309                         pkb3 = &_pkb.ctr.ctr3;
310                         allocated_keys += pkb3->num_keys;
311                 }
312         }
313
314         if (allocated_keys == 0) {
315                 /* oh, no password.  Apparently (comment in
316                  * hdb-ldap.c) this violates the ASN.1, but this
317                  * allows an entry with no keys (yet). */
318                 return 0;
319         }
320
321         /* allocate space to decode into */
322         entry_ex->entry.keys.len = 0;
323         entry_ex->entry.keys.val = calloc(allocated_keys, sizeof(Key));
324         if (entry_ex->entry.keys.val == NULL) {
325                 ret = ENOMEM;
326                 goto out;
327         }
328
329         if (hash && !(userAccountControl & UF_USE_DES_KEY_ONLY)) {
330                 Key key;
331
332                 key.mkvno = 0;
333                 key.salt = NULL; /* No salt for this enc type */
334
335                 ret = krb5_keyblock_init(context,
336                                          ENCTYPE_ARCFOUR_HMAC_MD5,
337                                          hash->hash, sizeof(hash->hash), 
338                                          &key.key);
339                 if (ret) {
340                         goto out;
341                 }
342
343                 entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
344                 entry_ex->entry.keys.len++;
345         }
346
347         if (pkb4) {
348                 for (i=0; i < pkb4->num_keys; i++) {
349                         bool use = true;
350                         Key key;
351
352                         if (!pkb4->keys[i].value) continue;
353
354                         if (userAccountControl & UF_USE_DES_KEY_ONLY) {
355                                 switch (pkb4->keys[i].keytype) {
356                                 case ENCTYPE_DES_CBC_CRC:
357                                 case ENCTYPE_DES_CBC_MD5:
358                                         break;
359                                 default:
360                                         use = false;
361                                         break;
362                                 }
363                         }
364
365                         if (!use) continue;
366
367                         key.mkvno = 0;
368                         key.salt = NULL;
369
370                         if (pkb4->salt.string) {
371                                 DATA_BLOB salt;
372
373                                 salt = data_blob_string_const(pkb4->salt.string);
374
375                                 key.salt = calloc(1, sizeof(*key.salt));
376                                 if (key.salt == NULL) {
377                                         ret = ENOMEM;
378                                         goto out;
379                                 }
380
381                                 key.salt->type = hdb_pw_salt;
382
383                                 ret = krb5_data_copy(&key.salt->salt, salt.data, salt.length);
384                                 if (ret) {
385                                         free(key.salt);
386                                         key.salt = NULL;
387                                         goto out;
388                                 }
389                         }
390
391                         /* TODO: maybe pass the iteration_count somehow... */
392
393                         ret = krb5_keyblock_init(context,
394                                                  pkb4->keys[i].keytype,
395                                                  pkb4->keys[i].value->data,
396                                                  pkb4->keys[i].value->length,
397                                                  &key.key);
398                         if (ret) {
399                                 if (key.salt) {
400                                         free_Salt(key.salt);
401                                         free(key.salt);
402                                         key.salt = NULL;
403                                 }
404                                 goto out;
405                         }
406
407                         entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
408                         entry_ex->entry.keys.len++;
409                 }
410         } else if (pkb3) {
411                 for (i=0; i < pkb3->num_keys; i++) {
412                         bool use = true;
413                         Key key;
414
415                         if (!pkb3->keys[i].value) continue;
416
417                         if (userAccountControl & UF_USE_DES_KEY_ONLY) {
418                                 switch (pkb3->keys[i].keytype) {
419                                 case ENCTYPE_DES_CBC_CRC:
420                                 case ENCTYPE_DES_CBC_MD5:
421                                         break;
422                                 default:
423                                         use = false;
424                                         break;
425                                 }
426                         }
427
428                         if (!use) continue;
429
430                         key.mkvno = 0;
431                         key.salt = NULL;
432
433                         if (pkb3->salt.string) {
434                                 DATA_BLOB salt;
435
436                                 salt = data_blob_string_const(pkb3->salt.string);
437
438                                 key.salt = calloc(1, sizeof(*key.salt));
439                                 if (key.salt == NULL) {
440                                         ret = ENOMEM;
441                                         goto out;
442                                 }
443
444                                 key.salt->type = hdb_pw_salt;
445
446                                 ret = krb5_data_copy(&key.salt->salt, salt.data, salt.length);
447                                 if (ret) {
448                                         free(key.salt);
449                                         key.salt = NULL;
450                                         goto out;
451                                 }
452                         }
453
454                         ret = krb5_keyblock_init(context,
455                                                  pkb3->keys[i].keytype,
456                                                  pkb3->keys[i].value->data,
457                                                  pkb3->keys[i].value->length,
458                                                  &key.key);
459                         if (ret) {
460                                 if (key.salt) {
461                                         free_Salt(key.salt);
462                                         free(key.salt);
463                                         key.salt = NULL;
464                                 }
465                                 goto out;
466                         }
467
468                         entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
469                         entry_ex->entry.keys.len++;
470                 }
471         }
472
473 out:
474         if (ret != 0) {
475                 entry_ex->entry.keys.len = 0;
476         }
477         if (entry_ex->entry.keys.len == 0 && entry_ex->entry.keys.val) {
478                 free(entry_ex->entry.keys.val);
479                 entry_ex->entry.keys.val = NULL;
480         }
481         return ret;
482 }
483
484 /*
485  * Construct an hdb_entry from a directory entry.
486  */
487 static krb5_error_code LDB_message2entry(krb5_context context, HDB *db, 
488                                          struct loadparm_context *lp_ctx, 
489                                          TALLOC_CTX *mem_ctx, krb5_const_principal principal,
490                                          enum hdb_ldb_ent_type ent_type,
491                                          struct ldb_dn *realm_dn,
492                                          struct ldb_message *msg,
493                                          hdb_entry_ex *entry_ex)
494 {
495         unsigned int userAccountControl;
496         int i;
497         krb5_error_code ret = 0;
498         krb5_boolean is_computer = FALSE;
499         char *realm = strupper_talloc(mem_ctx, lp_realm(lp_ctx));
500
501         struct hdb_ldb_private *p;
502         NTTIME acct_expiry;
503         NTSTATUS status;
504
505         uint32_t rid;
506         struct ldb_message_element *objectclasses;
507         struct ldb_val computer_val;
508         const char *samAccountName = ldb_msg_find_attr_as_string(msg, "samAccountName", NULL);
509         computer_val.data = discard_const_p(uint8_t,"computer");
510         computer_val.length = strlen((const char *)computer_val.data);
511         
512         if (!samAccountName) {
513                 ret = ENOENT;
514                 krb5_set_error_message(context, ret, "LDB_message2entry: no samAccountName present");
515                 goto out;
516         }
517
518         objectclasses = ldb_msg_find_element(msg, "objectClass");
519         
520         if (objectclasses && ldb_msg_find_val(objectclasses, &computer_val)) {
521                 is_computer = TRUE;
522         }
523
524         memset(entry_ex, 0, sizeof(*entry_ex));
525
526         if (!realm) {
527                 ret = ENOMEM;
528                 krb5_set_error_message(context, ret, "talloc_strdup: out of memory");
529                 goto out;
530         }
531                         
532         p = talloc(mem_ctx, struct hdb_ldb_private);
533         if (!p) {
534                 ret = ENOMEM;
535                 goto out;
536         }
537
538         p->entry_ex = entry_ex;
539         p->iconv_convenience = lp_iconv_convenience(lp_ctx);
540         p->lp_ctx = lp_ctx;
541         p->realm_dn = talloc_reference(p, realm_dn);
542         if (!p->realm_dn) {
543                 ret = ENOMEM;
544                 goto out;
545         }
546
547         talloc_set_destructor(p, hdb_ldb_destructor);
548
549         entry_ex->ctx = p;
550         entry_ex->free_entry = hdb_ldb_free_entry;
551
552         userAccountControl = ldb_msg_find_attr_as_uint(msg, "userAccountControl", 0);
553
554         
555         entry_ex->entry.principal = malloc(sizeof(*(entry_ex->entry.principal)));
556         if (ent_type == HDB_SAMBA4_ENT_TYPE_ANY && principal == NULL) {
557                 krb5_make_principal(context, &entry_ex->entry.principal, realm, samAccountName, NULL);
558         } else {
559                 ret = copy_Principal(principal, entry_ex->entry.principal);
560                 if (ret) {
561                         krb5_clear_error_message(context);
562                         goto out;
563                 }
564
565                 /* While we have copied the client principal, tests
566                  * show that Win2k3 returns the 'corrected' realm, not
567                  * the client-specified realm.  This code attempts to
568                  * replace the client principal's realm with the one
569                  * we determine from our records */
570                 
571                 /* this has to be with malloc() */
572                 krb5_principal_set_realm(context, entry_ex->entry.principal, realm);
573         }
574
575         /* First try and figure out the flags based on the userAccountControl */
576         entry_ex->entry.flags = uf2HDBFlags(context, userAccountControl, ent_type);
577
578         /* Windows 2008 seems to enforce this (very sensible) rule by
579          * default - don't allow offline attacks on a user's password
580          * by asking for a ticket to them as a service (encrypted with
581          * their probably patheticly insecure password) */
582
583         if (entry_ex->entry.flags.server
584             && lp_parm_bool(lp_ctx, NULL, "kdc", "require spn for service", true)) {
585                 if (!is_computer && !ldb_msg_find_attr_as_string(msg, "servicePrincipalName", NULL)) {
586                         entry_ex->entry.flags.server = 0;
587                 }
588         }
589
590         {
591                 /* These (created_by, modified_by) parts of the entry are not relevant for Samba4's use
592                  * of the Heimdal KDC.  They are stored in a the traditional
593                  * DB for audit purposes, and still form part of the structure
594                  * we must return */
595                 
596                 /* use 'whenCreated' */
597                 entry_ex->entry.created_by.time = ldb_msg_find_krb5time_ldap_time(msg, "whenCreated", 0);
598                 /* use '???' */
599                 entry_ex->entry.created_by.principal = NULL;
600                 
601                 entry_ex->entry.modified_by = (Event *) malloc(sizeof(Event));
602                 if (entry_ex->entry.modified_by == NULL) {
603                         ret = ENOMEM;
604                         krb5_set_error_message(context, ret, "malloc: out of memory");
605                         goto out;
606                 }
607                 
608                 /* use 'whenChanged' */
609                 entry_ex->entry.modified_by->time = ldb_msg_find_krb5time_ldap_time(msg, "whenChanged", 0);
610                 /* use '???' */
611                 entry_ex->entry.modified_by->principal = NULL;
612         }
613
614
615         /* The lack of password controls etc applies to krbtgt by
616          * virtue of being that particular RID */
617         status = dom_sid_split_rid(NULL, samdb_result_dom_sid(mem_ctx, msg, "objectSid"), NULL, &rid);
618
619         if (!NT_STATUS_IS_OK(status)) {
620                 ret = EINVAL;
621                 goto out;
622         }
623
624         if (rid == DOMAIN_RID_KRBTGT) {
625                 entry_ex->entry.valid_end = NULL;
626                 entry_ex->entry.pw_end = NULL;
627
628                 entry_ex->entry.flags.invalid = 0;
629                 entry_ex->entry.flags.server = 1;
630
631                 /* Don't mark all requests for the krbtgt/realm as
632                  * 'change password', as otherwise we could get into
633                  * trouble, and not enforce the password expirty.
634                  * Instead, only do it when request is for the kpasswd service */
635                 if (ent_type == HDB_SAMBA4_ENT_TYPE_SERVER
636                     && principal->name.name_string.len == 2
637                     && (strcmp(principal->name.name_string.val[0], "kadmin") == 0)
638                     && (strcmp(principal->name.name_string.val[1], "changepw") == 0)
639                     && lp_is_my_domain_or_realm(lp_ctx, principal->realm)) {
640                         entry_ex->entry.flags.change_pw = 1;
641                 }
642                 entry_ex->entry.flags.client = 0;
643                 entry_ex->entry.flags.forwardable = 1;
644                 entry_ex->entry.flags.ok_as_delegate = 1;
645         } else if (entry_ex->entry.flags.server && ent_type == HDB_SAMBA4_ENT_TYPE_SERVER) {
646                 /* The account/password expiry only applies when the account is used as a
647                  * client (ie password login), not when used as a server */
648
649                 /* Make very well sure we don't use this for a client,
650                  * it could bypass the password restrictions */
651                 entry_ex->entry.flags.client = 0;
652
653                 entry_ex->entry.valid_end = NULL;
654                 entry_ex->entry.pw_end = NULL;
655
656         } else {
657                 NTTIME must_change_time
658                         = samdb_result_force_password_change((struct ldb_context *)db->hdb_db, mem_ctx, 
659                                                              realm_dn, msg);
660                 if (must_change_time == 0x7FFFFFFFFFFFFFFFULL) {
661                         entry_ex->entry.pw_end = NULL;
662                 } else {
663                         entry_ex->entry.pw_end = malloc(sizeof(*entry_ex->entry.pw_end));
664                         if (entry_ex->entry.pw_end == NULL) {
665                                 ret = ENOMEM;
666                                 goto out;
667                         }
668                         *entry_ex->entry.pw_end = nt_time_to_unix(must_change_time);
669                 }
670
671                 acct_expiry = samdb_result_account_expires(msg);
672                 if (acct_expiry == 0x7FFFFFFFFFFFFFFFULL) {
673                         entry_ex->entry.valid_end = NULL;
674                 } else {
675                         entry_ex->entry.valid_end = malloc(sizeof(*entry_ex->entry.valid_end));
676                         if (entry_ex->entry.valid_end == NULL) {
677                                 ret = ENOMEM;
678                                 goto out;
679                         }
680                         *entry_ex->entry.valid_end = nt_time_to_unix(acct_expiry);
681                 }
682         }
683
684         entry_ex->entry.valid_start = NULL;
685
686         entry_ex->entry.max_life = NULL;
687
688         entry_ex->entry.max_renew = NULL;
689
690         entry_ex->entry.generation = NULL;
691
692         /* Get keys from the db */
693         ret = LDB_message2entry_keys(context, p->iconv_convenience, p, msg, userAccountControl, entry_ex);
694         if (ret) {
695                 /* Could be bougus data in the entry, or out of memory */
696                 goto out;
697         }
698
699         entry_ex->entry.etypes = malloc(sizeof(*(entry_ex->entry.etypes)));
700         if (entry_ex->entry.etypes == NULL) {
701                 krb5_clear_error_message(context);
702                 ret = ENOMEM;
703                 goto out;
704         }
705         entry_ex->entry.etypes->len = entry_ex->entry.keys.len;
706         entry_ex->entry.etypes->val = calloc(entry_ex->entry.etypes->len, sizeof(int));
707         if (entry_ex->entry.etypes->val == NULL) {
708                 krb5_clear_error_message(context);
709                 ret = ENOMEM;
710                 goto out;
711         }
712         for (i=0; i < entry_ex->entry.etypes->len; i++) {
713                 entry_ex->entry.etypes->val[i] = entry_ex->entry.keys.val[i].key.keytype;
714         }
715
716
717         p->msg = talloc_steal(p, msg);
718         p->samdb = (struct ldb_context *)db->hdb_db;
719         
720 out:
721         if (ret != 0) {
722                 /* This doesn't free ent itself, that is for the eventual caller to do */
723                 hdb_free_entry(context, entry_ex);
724         } else {
725                 talloc_steal(db, entry_ex->ctx);
726         }
727
728         return ret;
729 }
730
731 /*
732  * Construct an hdb_entry from a directory entry.
733  */
734 static krb5_error_code LDB_trust_message2entry(krb5_context context, HDB *db, 
735                                                struct loadparm_context *lp_ctx,
736                                                TALLOC_CTX *mem_ctx, krb5_const_principal principal,
737                                                enum trust_direction direction,
738                                                struct ldb_dn *realm_dn,
739                                                struct ldb_message *msg,
740                                                hdb_entry_ex *entry_ex)
741 {
742         
743         const char *dnsdomain;
744         char *realm;
745         DATA_BLOB password_utf16;
746         struct samr_Password password_hash;
747         const struct ldb_val *password_val;
748         struct trustAuthInOutBlob password_blob;
749         struct hdb_ldb_private *p;
750
751         enum ndr_err_code ndr_err;
752         int i, ret, trust_direction_flags;
753
754         p = talloc(mem_ctx, struct hdb_ldb_private);
755         if (!p) {
756                 ret = ENOMEM;
757                 goto out;
758         }
759
760         p->entry_ex = entry_ex;
761         p->iconv_convenience = lp_iconv_convenience(lp_ctx);
762         p->lp_ctx = lp_ctx;
763         p->realm_dn = realm_dn;
764
765         talloc_set_destructor(p, hdb_ldb_destructor);
766
767         entry_ex->ctx = p;
768         entry_ex->free_entry = hdb_ldb_free_entry;
769
770         /* use 'whenCreated' */
771         entry_ex->entry.created_by.time = ldb_msg_find_krb5time_ldap_time(msg, "whenCreated", 0);
772         /* use '???' */
773         entry_ex->entry.created_by.principal = NULL;
774
775         entry_ex->entry.valid_start = NULL;
776
777         trust_direction_flags = ldb_msg_find_attr_as_int(msg, "trustDirection", 0);
778
779         if (direction == INBOUND) {
780                 realm = strupper_talloc(mem_ctx, lp_realm(lp_ctx));
781                 password_val = ldb_msg_find_ldb_val(msg, "trustAuthIncoming");
782
783         } else { /* OUTBOUND */
784                 dnsdomain = ldb_msg_find_attr_as_string(msg, "trustPartner", NULL);
785                 realm = strupper_talloc(mem_ctx, dnsdomain);
786                 password_val = ldb_msg_find_ldb_val(msg, "trustAuthOutgoing");
787         }
788
789         if (!password_val || !(trust_direction_flags & direction)) {
790                 ret = ENOENT;
791                 goto out;
792         }
793
794         ndr_err = ndr_pull_struct_blob(password_val, mem_ctx, p->iconv_convenience, &password_blob,
795                                            (ndr_pull_flags_fn_t)ndr_pull_trustAuthInOutBlob);
796         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
797                 ret = EINVAL;
798                 goto out;
799         }
800
801         entry_ex->entry.kvno = -1;
802         for (i=0; i < password_blob.count; i++) {
803                 if (password_blob.current->array[i].AuthType == TRUST_AUTH_TYPE_VERSION) {
804                         entry_ex->entry.kvno = password_blob.current->array[i].AuthInfo.version.version;
805                 }
806         }
807
808         for (i=0; i < password_blob.count; i++) {
809                 if (password_blob.current->array[i].AuthType == TRUST_AUTH_TYPE_CLEAR) {
810                         password_utf16 = data_blob_const(password_blob.current->array[i].AuthInfo.clear.password,
811                                                          password_blob.current->array[i].AuthInfo.clear.size);
812                         /* In the future, generate all sorts of
813                          * hashes, but for now we can't safely convert
814                          * the random strings windows uses into
815                          * utf8 */
816
817                         /* but as it is utf16 already, we can get the NT password/arcfour-hmac-md5 key */
818                         mdfour(password_hash.hash, password_utf16.data, password_utf16.length);
819                         break;
820                 } else if (password_blob.current->array[i].AuthType == TRUST_AUTH_TYPE_NT4OWF) {
821                         password_hash = password_blob.current->array[i].AuthInfo.nt4owf.password;
822                         break;
823                 }
824         }
825         entry_ex->entry.keys.len = 0;
826         entry_ex->entry.keys.val = NULL;
827
828         if (i < password_blob.count) {
829                 Key key;
830                 /* Must have found a cleartext or MD4 password */
831                 entry_ex->entry.keys.val = calloc(1, sizeof(Key));
832
833                 key.mkvno = 0;
834                 key.salt = NULL; /* No salt for this enc type */
835
836                 if (entry_ex->entry.keys.val == NULL) {
837                         ret = ENOMEM;
838                         goto out;
839                 }
840                 
841                 ret = krb5_keyblock_init(context,
842                                          ENCTYPE_ARCFOUR_HMAC_MD5,
843                                          password_hash.hash, sizeof(password_hash.hash), 
844                                          &key.key);
845                 
846                 entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
847                 entry_ex->entry.keys.len++;
848         }
849                 
850         entry_ex->entry.principal = malloc(sizeof(*(entry_ex->entry.principal)));
851
852         ret = copy_Principal(principal, entry_ex->entry.principal);
853         if (ret) {
854                 krb5_clear_error_message(context);
855                 goto out;
856         }
857         
858         /* While we have copied the client principal, tests
859          * show that Win2k3 returns the 'corrected' realm, not
860          * the client-specified realm.  This code attempts to
861          * replace the client principal's realm with the one
862          * we determine from our records */
863         
864         krb5_principal_set_realm(context, entry_ex->entry.principal, realm);
865         entry_ex->entry.flags = int2HDBFlags(0);
866         entry_ex->entry.flags.immutable = 1;
867         entry_ex->entry.flags.invalid = 0;
868         entry_ex->entry.flags.server = 1;
869         entry_ex->entry.flags.require_preauth = 1;
870
871         entry_ex->entry.pw_end = NULL;
872                         
873         entry_ex->entry.max_life = NULL;
874
875         entry_ex->entry.max_renew = NULL;
876
877         entry_ex->entry.generation = NULL;
878
879         entry_ex->entry.etypes = malloc(sizeof(*(entry_ex->entry.etypes)));
880         if (entry_ex->entry.etypes == NULL) {
881                 krb5_clear_error_message(context);
882                 ret = ENOMEM;
883                 goto out;
884         }
885         entry_ex->entry.etypes->len = entry_ex->entry.keys.len;
886         entry_ex->entry.etypes->val = calloc(entry_ex->entry.etypes->len, sizeof(int));
887         if (entry_ex->entry.etypes->val == NULL) {
888                 krb5_clear_error_message(context);
889                 ret = ENOMEM;
890                 goto out;
891         }
892         for (i=0; i < entry_ex->entry.etypes->len; i++) {
893                 entry_ex->entry.etypes->val[i] = entry_ex->entry.keys.val[i].key.keytype;
894         }
895
896
897         p->msg = talloc_steal(p, msg);
898         p->samdb = (struct ldb_context *)db->hdb_db;
899         
900 out:
901         if (ret != 0) {
902                 /* This doesn't free ent itself, that is for the eventual caller to do */
903                 hdb_free_entry(context, entry_ex);
904         } else {
905                 talloc_steal(db, entry_ex->ctx);
906         }
907
908         return ret;
909
910 }
911
912 static krb5_error_code LDB_lookup_trust(krb5_context context, struct ldb_context *ldb_ctx,                                      
913                                         TALLOC_CTX *mem_ctx,
914                                         const char *realm,
915                                         struct ldb_dn *realm_dn,
916                                         struct ldb_message **pmsg)
917 {
918         int lret;
919         krb5_error_code ret;
920         char *filter = NULL;
921         const char * const *attrs = trust_attrs;
922
923         struct ldb_result *res = NULL;
924         filter = talloc_asprintf(mem_ctx, "(&(objectClass=trustedDomain)(|(flatname=%s)(trustPartner=%s)))", realm, realm);
925
926         if (!filter) {
927                 ret = ENOMEM;
928                 krb5_set_error_message(context, ret, "talloc_asprintf: out of memory");
929                 return ret;
930         }
931
932         lret = ldb_search(ldb_ctx, mem_ctx, &res,
933                           ldb_get_default_basedn(ldb_ctx),
934                           LDB_SCOPE_SUBTREE, attrs, "%s", filter);
935         if (lret != LDB_SUCCESS) {
936                 DEBUG(3, ("Failed to search for %s: %s\n", filter, ldb_errstring(ldb_ctx)));
937                 return HDB_ERR_NOENTRY;
938         } else if (res->count == 0 || res->count > 1) {
939                 DEBUG(3, ("Failed find a single entry for %s: got %d\n", filter, res->count));
940                 talloc_free(res);
941                 return HDB_ERR_NOENTRY;
942         }
943         talloc_steal(mem_ctx, res->msgs);
944         *pmsg = res->msgs[0];
945         talloc_free(res);
946         return 0;
947 }
948
949 static krb5_error_code LDB_open(krb5_context context, HDB *db, int flags, mode_t mode)
950 {
951         if (db->hdb_master_key_set) {
952                 krb5_error_code ret = HDB_ERR_NOENTRY;
953                 krb5_warnx(context, "LDB_open: use of a master key incompatible with LDB\n");
954                 krb5_set_error_message(context, ret, "LDB_open: use of a master key incompatible with LDB\n");
955                 return ret;
956         }               
957
958         return 0;
959 }
960
961 static krb5_error_code LDB_close(krb5_context context, HDB *db)
962 {
963         return 0;
964 }
965
966 static krb5_error_code LDB_lock(krb5_context context, HDB *db, int operation)
967 {
968         return 0;
969 }
970
971 static krb5_error_code LDB_unlock(krb5_context context, HDB *db)
972 {
973         return 0;
974 }
975
976 static krb5_error_code LDB_rename(krb5_context context, HDB *db, const char *new_name)
977 {
978         return HDB_ERR_DB_INUSE;
979 }
980
981 static krb5_error_code LDB_fetch_client(krb5_context context, HDB *db, 
982                                         struct loadparm_context *lp_ctx, 
983                                         TALLOC_CTX *mem_ctx, 
984                                         krb5_const_principal principal,
985                                         unsigned flags,
986                                         hdb_entry_ex *entry_ex) {
987         NTSTATUS nt_status;
988         char *principal_string;
989         struct ldb_dn *realm_dn;
990         krb5_error_code ret;
991         struct ldb_message *msg = NULL;
992
993         ret = krb5_unparse_name(context, principal, &principal_string);
994         
995         if (ret != 0) {
996                 return ret;
997         }
998         
999         nt_status = sam_get_results_principal((struct ldb_context *)db->hdb_db,
1000                                               mem_ctx, principal_string, 
1001                                               &realm_dn, &msg);
1002         free(principal_string);
1003         if (NT_STATUS_EQUAL(nt_status, NT_STATUS_NO_SUCH_USER)) {
1004                 return HDB_ERR_NOENTRY;
1005         } else if (NT_STATUS_EQUAL(nt_status, NT_STATUS_NO_MEMORY)) {
1006                 return ENOMEM;
1007         } else if (!NT_STATUS_IS_OK(nt_status)) {
1008                 return EINVAL;
1009         }
1010         
1011         ret = LDB_message2entry(context, db, lp_ctx, mem_ctx, 
1012                                 principal, HDB_SAMBA4_ENT_TYPE_CLIENT,
1013                                 realm_dn, msg, entry_ex);
1014         return ret;
1015 }
1016
1017 static krb5_error_code LDB_fetch_krbtgt(krb5_context context, HDB *db, 
1018                                         struct loadparm_context *lp_ctx, 
1019                                         TALLOC_CTX *mem_ctx, 
1020                                         krb5_const_principal principal,
1021                                         unsigned flags,
1022                                         hdb_entry_ex *entry_ex)
1023 {
1024         krb5_error_code ret;
1025         struct ldb_message *msg = NULL;
1026         struct ldb_dn *realm_dn = ldb_get_default_basedn(db->hdb_db);
1027         const char *realm;
1028
1029         krb5_principal alloc_principal = NULL;
1030         if (principal->name.name_string.len != 2
1031             || (strcmp(principal->name.name_string.val[0], KRB5_TGS_NAME) != 0)) {
1032                 /* Not a krbtgt */
1033                 return HDB_ERR_NOENTRY;
1034         }
1035
1036         /* krbtgt case.  Either us or a trusted realm */
1037
1038         if (lp_is_my_domain_or_realm(lp_ctx, principal->realm)
1039             && lp_is_my_domain_or_realm(lp_ctx, principal->name.name_string.val[1])) {
1040                 /* us */                
1041                 /* Cludge, cludge cludge.  If the realm part of krbtgt/realm,
1042                  * is in our db, then direct the caller at our primary
1043                  * krbtgt */
1044
1045                 int lret;
1046                 char *realm_fixed;
1047                 const char * const *princ_attrs = user_attrs;
1048                 
1049                 lret = gendb_search_single_extended_dn(db->hdb_db, mem_ctx, 
1050                                                        realm_dn, LDB_SCOPE_SUBTREE,
1051                                                        &msg, princ_attrs, 
1052                                                        "(&(objectClass=user)(samAccountName=krbtgt))"); 
1053                 if (lret == LDB_ERR_NO_SUCH_OBJECT) {
1054                         krb5_warnx(context, "LDB_fetch: could not find own KRBTGT in DB!");
1055                         krb5_set_error_message(context, HDB_ERR_NOENTRY, "LDB_fetch: could not find own KRBTGT in DB!");
1056                         return HDB_ERR_NOENTRY;
1057                 } else if (lret != LDB_SUCCESS) {
1058                         krb5_warnx(context, "LDB_fetch: could not find own KRBTGT in DB: %s", ldb_errstring(db->hdb_db));
1059                         krb5_set_error_message(context, HDB_ERR_NOENTRY, "LDB_fetch: could not find own KRBTGT in DB: %s", ldb_errstring(db->hdb_db));
1060                         return HDB_ERR_NOENTRY;
1061                 }
1062                 
1063                 realm_fixed = strupper_talloc(mem_ctx, lp_realm(lp_ctx));
1064                 if (!realm_fixed) {
1065                         ret = ENOMEM;
1066                         krb5_set_error_message(context, ret, "strupper_talloc: out of memory");
1067                         return ret;
1068                 }
1069                 
1070                 ret = krb5_copy_principal(context, principal, &alloc_principal);
1071                 if (ret) {
1072                         return ret;
1073                 }
1074  
1075                 free(alloc_principal->name.name_string.val[1]);
1076                 alloc_principal->name.name_string.val[1] = strdup(realm_fixed);
1077                 talloc_free(realm_fixed);
1078                 if (!alloc_principal->name.name_string.val[1]) {
1079                         ret = ENOMEM;
1080                         krb5_set_error_message(context, ret, "LDB_fetch: strdup() failed!");
1081                         return ret;
1082                 }
1083                 principal = alloc_principal;
1084
1085                 ret = LDB_message2entry(context, db, lp_ctx, mem_ctx, 
1086                                         principal, HDB_SAMBA4_ENT_TYPE_KRBTGT, 
1087                                         realm_dn, msg, entry_ex);
1088                 if (ret != 0) {
1089                         krb5_warnx(context, "LDB_fetch: self krbtgt message2entry failed");     
1090                 }
1091                 return ret;
1092
1093         } else {
1094                 enum trust_direction direction = UNKNOWN;
1095
1096                 /* Either an inbound or outbound trust */
1097
1098                 if (strcasecmp(lp_realm(lp_ctx), principal->realm) == 0) {
1099                         /* look for inbound trust */
1100                         direction = INBOUND;
1101                         realm = principal->name.name_string.val[1];
1102                 }
1103
1104                 if (strcasecmp(lp_realm(lp_ctx), principal->name.name_string.val[1]) == 0) {
1105                         /* look for outbound trust */
1106                         direction = OUTBOUND;
1107                         realm = principal->realm;
1108                 }
1109
1110                 /* Trusted domains are under CN=system */
1111                 
1112                 ret = LDB_lookup_trust(context, (struct ldb_context *)db->hdb_db, 
1113                                        mem_ctx, 
1114                                        realm, realm_dn, &msg);
1115                 
1116                 if (ret != 0) {
1117                         krb5_warnx(context, "LDB_fetch: could not find principal in DB");
1118                         krb5_set_error_message(context, ret, "LDB_fetch: could not find principal in DB");
1119                         return ret;
1120                 }
1121                 
1122                 ret = LDB_trust_message2entry(context, db, lp_ctx, mem_ctx, 
1123                                               principal, direction, 
1124                                               realm_dn, msg, entry_ex);
1125                 if (ret != 0) {
1126                         krb5_warnx(context, "LDB_fetch: trust_message2entry failed");   
1127                 }
1128                 return ret;
1129
1130                 
1131                 /* we should lookup trusted domains */
1132                 return HDB_ERR_NOENTRY;
1133         }
1134
1135 }
1136
1137 static krb5_error_code LDB_fetch_server(krb5_context context, HDB *db, 
1138                                         struct loadparm_context *lp_ctx,
1139                                         TALLOC_CTX *mem_ctx, 
1140                                         krb5_const_principal principal,
1141                                         unsigned flags,
1142                                         hdb_entry_ex *entry_ex)
1143 {
1144         krb5_error_code ret;
1145         const char *realm;
1146         struct ldb_message *msg = NULL;
1147         struct ldb_dn *realm_dn;
1148         if (principal->name.name_string.len >= 2) {
1149                 /* 'normal server' case */
1150                 int ldb_ret;
1151                 NTSTATUS nt_status;
1152                 struct ldb_dn *user_dn;
1153                 char *principal_string;
1154                 
1155                 ret = krb5_unparse_name_flags(context, principal, 
1156                                               KRB5_PRINCIPAL_UNPARSE_NO_REALM, 
1157                                               &principal_string);
1158                 if (ret != 0) {
1159                         return ret;
1160                 }
1161                 
1162                 /* At this point we may find the host is known to be
1163                  * in a different realm, so we should generate a
1164                  * referral instead */
1165                 nt_status = crack_service_principal_name((struct ldb_context *)db->hdb_db,
1166                                                          mem_ctx, principal_string, 
1167                                                          &user_dn, &realm_dn);
1168                 free(principal_string);
1169                 
1170                 if (!NT_STATUS_IS_OK(nt_status)) {
1171                         return HDB_ERR_NOENTRY;
1172                 }
1173                 
1174                 ldb_ret = gendb_search_single_extended_dn((struct ldb_context *)db->hdb_db,
1175                                                           mem_ctx, 
1176                                                           user_dn, LDB_SCOPE_BASE,
1177                                                           &msg, user_attrs,
1178                                                           "(objectClass=*)");
1179                 if (ldb_ret != LDB_SUCCESS) {
1180                         return HDB_ERR_NOENTRY;
1181                 }
1182                 
1183         } else {
1184                 int lret;
1185                 char *filter = NULL;
1186                 const char * const *princ_attrs = user_attrs;
1187                 char *short_princ;
1188                 /* server as client principal case, but we must not lookup userPrincipalNames */
1189                 realm_dn = ldb_get_default_basedn(db->hdb_db);
1190                 realm = krb5_principal_get_realm(context, principal);
1191                 
1192                 /* TODO: Check if it is our realm, otherwise give referall */
1193                 
1194                 ret = krb5_unparse_name_flags(context, principal,  KRB5_PRINCIPAL_UNPARSE_NO_REALM, &short_princ);
1195                 
1196                 if (ret != 0) {
1197                         krb5_set_error_message(context, ret, "LDB_lookup_principal: could not parse principal");
1198                         krb5_warnx(context, "LDB_lookup_principal: could not parse principal");
1199                         return ret;
1200                 }
1201                 
1202                 lret = gendb_search_single_extended_dn(db->hdb_db, mem_ctx, 
1203                                                        realm_dn, LDB_SCOPE_SUBTREE,
1204                                                        &msg, princ_attrs, "(&(objectClass=user)(samAccountName=%s))", 
1205                                                        ldb_binary_encode_string(mem_ctx, short_princ));
1206                 free(short_princ);
1207                 if (lret == LDB_ERR_NO_SUCH_OBJECT) {
1208                         DEBUG(3, ("Failed find a entry for %s\n", filter));
1209                         return HDB_ERR_NOENTRY;
1210                 }
1211                 if (lret != LDB_SUCCESS) {
1212                         DEBUG(3, ("Failed single search for for %s - %s\n", 
1213                                   filter, ldb_errstring(db->hdb_db)));
1214                         return HDB_ERR_NOENTRY;
1215                 }
1216         }
1217
1218         ret = LDB_message2entry(context, db, lp_ctx, mem_ctx, 
1219                                 principal, HDB_SAMBA4_ENT_TYPE_SERVER,
1220                                 realm_dn, msg, entry_ex);
1221         if (ret != 0) {
1222                 krb5_warnx(context, "LDB_fetch: message2entry failed"); 
1223         }
1224
1225         return ret;
1226 }
1227                         
1228 static krb5_error_code LDB_fetch(krb5_context context, HDB *db, 
1229                                  krb5_const_principal principal,
1230                                  unsigned flags,
1231                                  hdb_entry_ex *entry_ex)
1232 {
1233         krb5_error_code ret = HDB_ERR_NOENTRY;
1234         TALLOC_CTX *mem_ctx = talloc_named(db, 0, "LDB_fetch context");
1235         struct loadparm_context *lp_ctx = talloc_get_type(ldb_get_opaque(db->hdb_db, "loadparm"), struct loadparm_context);
1236
1237         if (!mem_ctx) {
1238                 ret = ENOMEM;
1239                 krb5_set_error_message(context, ret, "LDB_fetch: talloc_named() failed!");
1240                 return ret;
1241         }
1242
1243         if (flags & HDB_F_GET_CLIENT) {
1244                 ret = LDB_fetch_client(context, db, lp_ctx, mem_ctx, principal, flags, entry_ex);
1245                 if (ret != HDB_ERR_NOENTRY) goto done;
1246         }
1247         if (flags & HDB_F_GET_SERVER) {
1248                 /* krbtgt fits into this situation for trusted realms, and for resolving different versions of our own realm name */
1249                 ret = LDB_fetch_krbtgt(context, db, lp_ctx, mem_ctx, principal, flags, entry_ex);
1250                 if (ret != HDB_ERR_NOENTRY) goto done;
1251
1252                 /* We return 'no entry' if it does not start with krbtgt/, so move to the common case quickly */
1253                 ret = LDB_fetch_server(context, db, lp_ctx, mem_ctx, principal, flags, entry_ex);
1254                 if (ret != HDB_ERR_NOENTRY) goto done;
1255         }
1256         if (flags & HDB_F_GET_KRBTGT) {
1257                 ret = LDB_fetch_krbtgt(context, db, lp_ctx, mem_ctx, principal, flags, entry_ex);
1258                 if (ret != HDB_ERR_NOENTRY) goto done;
1259         }
1260
1261 done:
1262         talloc_free(mem_ctx);
1263         return ret;
1264 }
1265
1266 static krb5_error_code LDB_store(krb5_context context, HDB *db, unsigned flags, hdb_entry_ex *entry)
1267 {
1268         return HDB_ERR_DB_INUSE;
1269 }
1270
1271 static krb5_error_code LDB_remove(krb5_context context, HDB *db, krb5_const_principal principal)
1272 {
1273         return HDB_ERR_DB_INUSE;
1274 }
1275
1276 struct hdb_ldb_seq {
1277         struct ldb_context *ctx;
1278         struct loadparm_context *lp_ctx;
1279         int index;
1280         int count;
1281         struct ldb_message **msgs;
1282         struct ldb_dn *realm_dn;
1283 };
1284
1285 static krb5_error_code LDB_seq(krb5_context context, HDB *db, unsigned flags, hdb_entry_ex *entry)
1286 {
1287         krb5_error_code ret;
1288         struct hdb_ldb_seq *priv = (struct hdb_ldb_seq *)db->hdb_dbc;
1289         TALLOC_CTX *mem_ctx;
1290         hdb_entry_ex entry_ex;
1291         memset(&entry_ex, '\0', sizeof(entry_ex));
1292
1293         if (!priv) {
1294                 return HDB_ERR_NOENTRY;
1295         }
1296
1297         mem_ctx = talloc_named(priv, 0, "LDB_seq context");
1298
1299         if (!mem_ctx) {
1300                 ret = ENOMEM;
1301                 krb5_set_error_message(context, ret, "LDB_seq: talloc_named() failed!");
1302                 return ret;
1303         }
1304
1305         if (priv->index < priv->count) {
1306                 ret = LDB_message2entry(context, db, priv->lp_ctx, 
1307                                         mem_ctx, 
1308                                         NULL, HDB_SAMBA4_ENT_TYPE_ANY, 
1309                                         priv->realm_dn, priv->msgs[priv->index++], entry);
1310         } else {
1311                 ret = HDB_ERR_NOENTRY;
1312         }
1313
1314         if (ret != 0) {
1315                 talloc_free(priv);
1316                 db->hdb_dbc = NULL;
1317         } else {
1318                 talloc_free(mem_ctx);
1319         }
1320
1321         return ret;
1322 }
1323
1324 static krb5_error_code LDB_firstkey(krb5_context context, HDB *db, unsigned flags,
1325                                         hdb_entry_ex *entry)
1326 {
1327         struct ldb_context *ldb_ctx = (struct ldb_context *)db->hdb_db;
1328         struct loadparm_context *lp_ctx = talloc_get_type(ldb_get_opaque(ldb_ctx, "loadparm"), 
1329                                                           struct loadparm_context);
1330         struct hdb_ldb_seq *priv = (struct hdb_ldb_seq *)db->hdb_dbc;
1331         char *realm;
1332         struct ldb_result *res = NULL;
1333         krb5_error_code ret;
1334         TALLOC_CTX *mem_ctx;
1335         int lret;
1336
1337         if (priv) {
1338                 talloc_free(priv);
1339                 db->hdb_dbc = NULL;
1340         }
1341
1342         priv = (struct hdb_ldb_seq *) talloc(db, struct hdb_ldb_seq);
1343         if (!priv) {
1344                 ret = ENOMEM;
1345                 krb5_set_error_message(context, ret, "talloc: out of memory");
1346                 return ret;
1347         }
1348
1349         priv->ctx = ldb_ctx;
1350         priv->lp_ctx = lp_ctx;
1351         priv->index = 0;
1352         priv->msgs = NULL;
1353         priv->realm_dn = ldb_get_default_basedn(ldb_ctx);
1354         priv->count = 0;
1355
1356         mem_ctx = talloc_named(priv, 0, "LDB_firstkey context");
1357
1358         if (!mem_ctx) {
1359                 ret = ENOMEM;
1360                 krb5_set_error_message(context, ret, "LDB_firstkey: talloc_named() failed!");
1361                 return ret;
1362         }
1363
1364         ret = krb5_get_default_realm(context, &realm);
1365         if (ret != 0) {
1366                 talloc_free(priv);
1367                 return ret;
1368         }
1369                 
1370         lret = ldb_search(ldb_ctx, priv, &res,
1371                           priv->realm_dn, LDB_SCOPE_SUBTREE, user_attrs,
1372                           "(objectClass=user)");
1373
1374         if (lret != LDB_SUCCESS) {
1375                 talloc_free(priv);
1376                 return HDB_ERR_NOENTRY;
1377         }
1378
1379         priv->count = res->count;
1380         priv->msgs = talloc_steal(priv, res->msgs);
1381         talloc_free(res);
1382
1383         db->hdb_dbc = priv;
1384
1385         ret = LDB_seq(context, db, flags, entry);
1386
1387         if (ret != 0) {
1388                 talloc_free(priv);
1389                 db->hdb_dbc = NULL;
1390         } else {
1391                 talloc_free(mem_ctx);
1392         }
1393         return ret;
1394 }
1395
1396 static krb5_error_code LDB_nextkey(krb5_context context, HDB *db, unsigned flags,
1397                                    hdb_entry_ex *entry)
1398 {
1399         return LDB_seq(context, db, flags, entry);
1400 }
1401
1402 static krb5_error_code LDB_destroy(krb5_context context, HDB *db)
1403 {
1404         talloc_free(db);
1405         return 0;
1406 }
1407
1408 /* This interface is to be called by the KDC, which is expecting Samba
1409  * calling conventions.  It is also called by a wrapper
1410  * (hdb_ldb_create) from the kpasswdd -> krb5 -> keytab_hdb -> hdb
1411  * code */
1412
1413 NTSTATUS kdc_hdb_samba4_create(TALLOC_CTX *mem_ctx, 
1414                             struct tevent_context *ev_ctx, 
1415                             struct loadparm_context *lp_ctx,
1416                             krb5_context context, struct HDB **db, const char *arg)
1417 {
1418         NTSTATUS nt_status;
1419         struct auth_session_info *session_info;
1420         *db = talloc(mem_ctx, HDB);
1421         if (!*db) {
1422                 krb5_set_error_message(context, ENOMEM, "malloc: out of memory");
1423                 return NT_STATUS_NO_MEMORY;
1424         }
1425
1426         (*db)->hdb_master_key_set = 0;
1427         (*db)->hdb_db = NULL;
1428         (*db)->hdb_capability_flags = 0;
1429
1430         nt_status = auth_system_session_info(*db, lp_ctx, &session_info);
1431         if (!NT_STATUS_IS_OK(nt_status)) {
1432                 return nt_status;
1433         }
1434         
1435         /* The idea here is very simple.  Using Kerberos to
1436          * authenticate the KDC to the LDAP server is higly likely to
1437          * be circular.
1438          *
1439          * In future we may set this up to use EXERNAL and SSL
1440          * certificates, for now it will almost certainly be NTLMSSP
1441         */
1442         
1443         cli_credentials_set_kerberos_state(session_info->credentials, 
1444                                            CRED_DONT_USE_KERBEROS);
1445
1446         /* Setup the link to LDB */
1447         (*db)->hdb_db = samdb_connect(*db, ev_ctx, lp_ctx, session_info);
1448         if ((*db)->hdb_db == NULL) {
1449                 DEBUG(1, ("hdb_ldb_create: Cannot open samdb for KDC backend!"));
1450                 return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
1451         }
1452
1453         (*db)->hdb_dbc = NULL;
1454         (*db)->hdb_open = LDB_open;
1455         (*db)->hdb_close = LDB_close;
1456         (*db)->hdb_fetch = LDB_fetch;
1457         (*db)->hdb_store = LDB_store;
1458         (*db)->hdb_remove = LDB_remove;
1459         (*db)->hdb_firstkey = LDB_firstkey;
1460         (*db)->hdb_nextkey = LDB_nextkey;
1461         (*db)->hdb_lock = LDB_lock;
1462         (*db)->hdb_unlock = LDB_unlock;
1463         (*db)->hdb_rename = LDB_rename;
1464         /* we don't implement these, as we are not a lockable database */
1465         (*db)->hdb__get = NULL;
1466         (*db)->hdb__put = NULL;
1467         /* kadmin should not be used for deletes - use other tools instead */
1468         (*db)->hdb__del = NULL;
1469         (*db)->hdb_destroy = LDB_destroy;
1470
1471         return NT_STATUS_OK;
1472 }
1473
1474 krb5_error_code hdb_samba4_create(krb5_context context, struct HDB **db, const char *arg)
1475 {
1476         NTSTATUS nt_status;
1477         /* The global kdc_mem_ctx and kdc_lp_ctx, Disgusting, ugly hack, but it means one less private hook */
1478         nt_status = kdc_hdb_samba4_create(kdc_mem_ctx, kdc_ev_ctx, kdc_lp_ctx,
1479                                           context, db, arg);
1480
1481         if (NT_STATUS_IS_OK(nt_status)) {
1482                 return 0;
1483         }
1484         return EINVAL;
1485 }