Handle the krbtgt special case by looking for RID -514
[samba.git] / source4 / kdc / hdb-samba4.c
1 /*
2  * Copyright (c) 1999-2001, 2003, PADL Software Pty Ltd.
3  * Copyright (c) 2004-2009, Andrew Bartlett <abartlet@samba.org>.
4  * Copyright (c) 2004, Stefan Metzmacher <metze@samba.org>
5  * All rights reserved.
6  *
7  * Redistribution and use in source and binary forms, with or without
8  * modification, are permitted provided that the following conditions
9  * are met:
10  *
11  * 1. Redistributions of source code must retain the above copyright
12  *    notice, this list of conditions and the following disclaimer.
13  *
14  * 2. Redistributions in binary form must reproduce the above copyright
15  *    notice, this list of conditions and the following disclaimer in the
16  *    documentation and/or other materials provided with the distribution.
17  *
18  * 3. Neither the name of PADL Software  nor the names of its contributors
19  *    may be used to endorse or promote products derived from this software
20  *    without specific prior written permission.
21  *
22  * THIS SOFTWARE IS PROVIDED BY PADL SOFTWARE AND CONTRIBUTORS ``AS IS'' AND
23  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
24  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
25  * ARE DISCLAIMED.  IN NO EVENT SHALL PADL SOFTWARE OR CONTRIBUTORS BE LIABLE
26  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
27  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
28  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
29  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
30  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
31  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
32  * SUCH DAMAGE.
33  */
34
35 #include "includes.h"
36 #include "system/time.h"
37 #include "dsdb/common/flags.h"
38 #include "lib/ldb/include/ldb.h"
39 #include "lib/ldb/include/ldb_errors.h"
40 #include "librpc/gen_ndr/netlogon.h"
41 #include "libcli/security/security.h"
42 #include "auth/auth.h"
43 #include "auth/credentials/credentials.h"
44 #include "auth/auth_sam.h"
45 #include "../lib/util/util_ldb.h"
46 #include "dsdb/samdb/samdb.h"
47 #include "librpc/ndr/libndr.h"
48 #include "librpc/gen_ndr/ndr_drsblobs.h"
49 #include "librpc/gen_ndr/lsa.h"
50 #include "libcli/auth/libcli_auth.h"
51 #include "param/param.h"
52 #include "events/events.h"
53 #include "kdc/kdc.h"
54 #include "../lib/crypto/md4.h"
55
56 enum hdb_ldb_ent_type 
57 { HDB_SAMBA4_ENT_TYPE_CLIENT, HDB_SAMBA4_ENT_TYPE_SERVER, 
58   HDB_SAMBA4_ENT_TYPE_KRBTGT, HDB_SAMBA4_ENT_TYPE_TRUST, HDB_SAMBA4_ENT_TYPE_ANY };
59
60 enum trust_direction {
61         UNKNOWN = 0,
62         INBOUND = LSA_TRUST_DIRECTION_INBOUND, 
63         OUTBOUND = LSA_TRUST_DIRECTION_OUTBOUND
64 };
65
66 static const char *trust_attrs[] = {
67         "trustPartner",
68         "trustAuthIncoming",
69         "trustAuthOutgoing",
70         "whenCreated",
71         "msDS-SupportedEncryptionTypes",
72         "trustAttributes",
73         "trustDirection",
74         "trustType",
75         NULL
76 };
77
78 static KerberosTime ldb_msg_find_krb5time_ldap_time(struct ldb_message *msg, const char *attr, KerberosTime default_val)
79 {
80     const char *tmp;
81     const char *gentime;
82     struct tm tm;
83
84     gentime = ldb_msg_find_attr_as_string(msg, attr, NULL);
85     if (!gentime)
86         return default_val;
87
88     tmp = strptime(gentime, "%Y%m%d%H%M%SZ", &tm);
89     if (tmp == NULL) {
90             return default_val;
91     }
92
93     return timegm(&tm);
94 }
95
96 static HDBFlags uf2HDBFlags(krb5_context context, int userAccountControl, enum hdb_ldb_ent_type ent_type) 
97 {
98         HDBFlags flags = int2HDBFlags(0);
99
100         /* we don't allow kadmin deletes */
101         flags.immutable = 1;
102
103         /* mark the principal as invalid to start with */
104         flags.invalid = 1;
105
106         flags.renewable = 1;
107
108         /* All accounts are servers, but this may be disabled again in the caller */
109         flags.server = 1;
110
111         /* Account types - clear the invalid bit if it turns out to be valid */
112         if (userAccountControl & UF_NORMAL_ACCOUNT) {
113                 if (ent_type == HDB_SAMBA4_ENT_TYPE_CLIENT || ent_type == HDB_SAMBA4_ENT_TYPE_ANY) {
114                         flags.client = 1;
115                 }
116                 flags.invalid = 0;
117         }
118         
119         if (userAccountControl & UF_INTERDOMAIN_TRUST_ACCOUNT) {
120                 if (ent_type == HDB_SAMBA4_ENT_TYPE_CLIENT || ent_type == HDB_SAMBA4_ENT_TYPE_ANY) {
121                         flags.client = 1;
122                 }
123                 flags.invalid = 0;
124         }
125         if (userAccountControl & UF_WORKSTATION_TRUST_ACCOUNT) {
126                 if (ent_type == HDB_SAMBA4_ENT_TYPE_CLIENT || ent_type == HDB_SAMBA4_ENT_TYPE_ANY) {
127                         flags.client = 1;
128                 }
129                 flags.invalid = 0;
130         }
131         if (userAccountControl & UF_SERVER_TRUST_ACCOUNT) {
132                 if (ent_type == HDB_SAMBA4_ENT_TYPE_CLIENT || ent_type == HDB_SAMBA4_ENT_TYPE_ANY) {
133                         flags.client = 1;
134                 }
135                 flags.invalid = 0;
136         }
137
138         /* Not permitted to act as a client if disabled */
139         if (userAccountControl & UF_ACCOUNTDISABLE) {
140                 flags.client = 0;
141         }
142         if (userAccountControl & UF_LOCKOUT) {
143                 flags.invalid = 1;
144         }
145 /*
146         if (userAccountControl & UF_PASSWORD_NOTREQD) {
147                 flags.invalid = 1;
148         }
149 */
150 /*
151         UF_PASSWORD_CANT_CHANGE and UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED are irrelevent
152 */
153         if (userAccountControl & UF_TEMP_DUPLICATE_ACCOUNT) {
154                 flags.invalid = 1;
155         }
156
157 /* UF_DONT_EXPIRE_PASSWD and UF_USE_DES_KEY_ONLY handled in LDB_message2entry() */
158
159 /*
160         if (userAccountControl & UF_MNS_LOGON_ACCOUNT) {
161                 flags.invalid = 1;
162         }
163 */
164         if (userAccountControl & UF_SMARTCARD_REQUIRED) {
165                 flags.require_hwauth = 1;
166         }
167         if (userAccountControl & UF_TRUSTED_FOR_DELEGATION) {
168                 flags.ok_as_delegate = 1;
169         }       
170         if (!(userAccountControl & UF_NOT_DELEGATED)) {
171                 flags.forwardable = 1;
172                 flags.proxiable = 1;
173         }
174
175         if (userAccountControl & UF_DONT_REQUIRE_PREAUTH) {
176                 flags.require_preauth = 0;
177         } else {
178                 flags.require_preauth = 1;
179
180         }
181         return flags;
182 }
183
184 static int hdb_ldb_destructor(struct hdb_ldb_private *p)
185 {
186     hdb_entry_ex *entry_ex = p->entry_ex;
187     free_hdb_entry(&entry_ex->entry);
188     return 0;
189 }
190
191 static void hdb_ldb_free_entry(krb5_context context, hdb_entry_ex *entry_ex)
192 {
193         talloc_free(entry_ex->ctx);
194 }
195
196 static krb5_error_code LDB_message2entry_keys(krb5_context context,
197                                               struct smb_iconv_convenience *iconv_convenience,
198                                               TALLOC_CTX *mem_ctx,
199                                               struct ldb_message *msg,
200                                               unsigned int userAccountControl,
201                                               hdb_entry_ex *entry_ex)
202 {
203         krb5_error_code ret = 0;
204         enum ndr_err_code ndr_err;
205         struct samr_Password *hash;
206         const struct ldb_val *sc_val;
207         struct supplementalCredentialsBlob scb;
208         struct supplementalCredentialsPackage *scpk = NULL;
209         bool newer_keys = false;
210         struct package_PrimaryKerberosBlob _pkb;
211         struct package_PrimaryKerberosCtr3 *pkb3 = NULL;
212         struct package_PrimaryKerberosCtr4 *pkb4 = NULL;
213         uint32_t i;
214         uint32_t allocated_keys = 0;
215
216         entry_ex->entry.keys.val = NULL;
217         entry_ex->entry.keys.len = 0;
218
219         entry_ex->entry.kvno = ldb_msg_find_attr_as_int(msg, "msDS-KeyVersionNumber", 0);
220
221         /* Get keys from the db */
222
223         hash = samdb_result_hash(mem_ctx, msg, "unicodePwd");
224         sc_val = ldb_msg_find_ldb_val(msg, "supplementalCredentials");
225
226         /* unicodePwd for enctype 0x17 (23) if present */
227         if (hash) {
228                 allocated_keys++;
229         }
230
231         /* supplementalCredentials if present */
232         if (sc_val) {
233                 ndr_err = ndr_pull_struct_blob_all(sc_val, mem_ctx, iconv_convenience, &scb,
234                                                    (ndr_pull_flags_fn_t)ndr_pull_supplementalCredentialsBlob);
235                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
236                         dump_data(0, sc_val->data, sc_val->length);
237                         ret = EINVAL;
238                         goto out;
239                 }
240
241                 if (scb.sub.signature != SUPPLEMENTAL_CREDENTIALS_SIGNATURE) {
242                         NDR_PRINT_DEBUG(supplementalCredentialsBlob, &scb);
243                         ret = EINVAL;
244                         goto out;
245                 }
246
247                 for (i=0; i < scb.sub.num_packages; i++) {
248                         if (strcmp("Primary:Kerberos-Newer-Keys", scb.sub.packages[i].name) == 0) {
249                                 scpk = &scb.sub.packages[i];
250                                 if (!scpk->data || !scpk->data[0]) {
251                                         scpk = NULL;
252                                         continue;
253                                 }
254                                 newer_keys = true;
255                                 break;
256                         } else if (strcmp("Primary:Kerberos", scb.sub.packages[i].name) == 0) {
257                                 scpk = &scb.sub.packages[i];
258                                 if (!scpk->data || !scpk->data[0]) {
259                                         scpk = NULL;
260                                 }
261                                 /*
262                                  * we don't break here in hope to find
263                                  * a Kerberos-Newer-Keys package
264                                  */
265                         }
266                 }
267         }
268         /*
269          * Primary:Kerberos-Newer-Keys or Primary:Kerberos element
270          * of supplementalCredentials
271          */
272         if (scpk) {
273                 DATA_BLOB blob;
274
275                 blob = strhex_to_data_blob(mem_ctx, scpk->data);
276                 if (!blob.data) {
277                         ret = ENOMEM;
278                         goto out;
279                 }
280
281                 /* we cannot use ndr_pull_struct_blob_all() here, as w2k and w2k3 add padding bytes */
282                 ndr_err = ndr_pull_struct_blob(&blob, mem_ctx, iconv_convenience, &_pkb,
283                                                (ndr_pull_flags_fn_t)ndr_pull_package_PrimaryKerberosBlob);
284                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
285                         krb5_set_error_string(context, "LDB_message2entry_keys: could not parse package_PrimaryKerberosBlob");
286                         krb5_warnx(context, "LDB_message2entry_keys: could not parse package_PrimaryKerberosBlob");
287                         ret = EINVAL;
288                         goto out;
289                 }
290
291                 if (newer_keys && _pkb.version != 4) {
292                         krb5_set_error_string(context, "LDB_message2entry_keys: Primary:Kerberos-Newer-Keys not version 4");
293                         krb5_warnx(context, "LDB_message2entry_keys: Primary:Kerberos-Newer-Keys not version 4");
294                         ret = EINVAL;
295                         goto out;
296                 }
297
298                 if (!newer_keys && _pkb.version != 3) {
299                         krb5_set_error_string(context, "LDB_message2entry_keys: could not parse Primary:Kerberos not version 3");
300                         krb5_warnx(context, "LDB_message2entry_keys: could not parse Primary:Kerberos not version 3");
301                         ret = EINVAL;
302                         goto out;
303                 }
304
305                 if (_pkb.version == 4) {
306                         pkb4 = &_pkb.ctr.ctr4;
307                         allocated_keys += pkb4->num_keys;
308                 } else if (_pkb.version == 3) {
309                         pkb3 = &_pkb.ctr.ctr3;
310                         allocated_keys += pkb3->num_keys;
311                 }
312         }
313
314         if (allocated_keys == 0) {
315                 /* oh, no password.  Apparently (comment in
316                  * hdb-ldap.c) this violates the ASN.1, but this
317                  * allows an entry with no keys (yet). */
318                 return 0;
319         }
320
321         /* allocate space to decode into */
322         entry_ex->entry.keys.len = 0;
323         entry_ex->entry.keys.val = calloc(allocated_keys, sizeof(Key));
324         if (entry_ex->entry.keys.val == NULL) {
325                 ret = ENOMEM;
326                 goto out;
327         }
328
329         if (hash && !(userAccountControl & UF_USE_DES_KEY_ONLY)) {
330                 Key key;
331
332                 key.mkvno = 0;
333                 key.salt = NULL; /* No salt for this enc type */
334
335                 ret = krb5_keyblock_init(context,
336                                          ENCTYPE_ARCFOUR_HMAC_MD5,
337                                          hash->hash, sizeof(hash->hash), 
338                                          &key.key);
339                 if (ret) {
340                         goto out;
341                 }
342
343                 entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
344                 entry_ex->entry.keys.len++;
345         }
346
347         if (pkb4) {
348                 for (i=0; i < pkb4->num_keys; i++) {
349                         bool use = true;
350                         Key key;
351
352                         if (!pkb4->keys[i].value) continue;
353
354                         if (userAccountControl & UF_USE_DES_KEY_ONLY) {
355                                 switch (pkb4->keys[i].keytype) {
356                                 case ENCTYPE_DES_CBC_CRC:
357                                 case ENCTYPE_DES_CBC_MD5:
358                                         break;
359                                 default:
360                                         use = false;
361                                         break;
362                                 }
363                         }
364
365                         if (!use) continue;
366
367                         key.mkvno = 0;
368                         key.salt = NULL;
369
370                         if (pkb4->salt.string) {
371                                 DATA_BLOB salt;
372
373                                 salt = data_blob_string_const(pkb4->salt.string);
374
375                                 key.salt = calloc(1, sizeof(*key.salt));
376                                 if (key.salt == NULL) {
377                                         ret = ENOMEM;
378                                         goto out;
379                                 }
380
381                                 key.salt->type = hdb_pw_salt;
382
383                                 ret = krb5_data_copy(&key.salt->salt, salt.data, salt.length);
384                                 if (ret) {
385                                         free(key.salt);
386                                         key.salt = NULL;
387                                         goto out;
388                                 }
389                         }
390
391                         /* TODO: maybe pass the iteration_count somehow... */
392
393                         ret = krb5_keyblock_init(context,
394                                                  pkb4->keys[i].keytype,
395                                                  pkb4->keys[i].value->data,
396                                                  pkb4->keys[i].value->length,
397                                                  &key.key);
398                         if (ret) {
399                                 if (key.salt) {
400                                         free_Salt(key.salt);
401                                         free(key.salt);
402                                         key.salt = NULL;
403                                 }
404                                 goto out;
405                         }
406
407                         entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
408                         entry_ex->entry.keys.len++;
409                 }
410         } else if (pkb3) {
411                 for (i=0; i < pkb3->num_keys; i++) {
412                         bool use = true;
413                         Key key;
414
415                         if (!pkb3->keys[i].value) continue;
416
417                         if (userAccountControl & UF_USE_DES_KEY_ONLY) {
418                                 switch (pkb3->keys[i].keytype) {
419                                 case ENCTYPE_DES_CBC_CRC:
420                                 case ENCTYPE_DES_CBC_MD5:
421                                         break;
422                                 default:
423                                         use = false;
424                                         break;
425                                 }
426                         }
427
428                         if (!use) continue;
429
430                         key.mkvno = 0;
431                         key.salt = NULL;
432
433                         if (pkb3->salt.string) {
434                                 DATA_BLOB salt;
435
436                                 salt = data_blob_string_const(pkb3->salt.string);
437
438                                 key.salt = calloc(1, sizeof(*key.salt));
439                                 if (key.salt == NULL) {
440                                         ret = ENOMEM;
441                                         goto out;
442                                 }
443
444                                 key.salt->type = hdb_pw_salt;
445
446                                 ret = krb5_data_copy(&key.salt->salt, salt.data, salt.length);
447                                 if (ret) {
448                                         free(key.salt);
449                                         key.salt = NULL;
450                                         goto out;
451                                 }
452                         }
453
454                         ret = krb5_keyblock_init(context,
455                                                  pkb3->keys[i].keytype,
456                                                  pkb3->keys[i].value->data,
457                                                  pkb3->keys[i].value->length,
458                                                  &key.key);
459                         if (ret) {
460                                 if (key.salt) {
461                                         free_Salt(key.salt);
462                                         free(key.salt);
463                                         key.salt = NULL;
464                                 }
465                                 goto out;
466                         }
467
468                         entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
469                         entry_ex->entry.keys.len++;
470                 }
471         }
472
473 out:
474         if (ret != 0) {
475                 entry_ex->entry.keys.len = 0;
476         }
477         if (entry_ex->entry.keys.len == 0 && entry_ex->entry.keys.val) {
478                 free(entry_ex->entry.keys.val);
479                 entry_ex->entry.keys.val = NULL;
480         }
481         return ret;
482 }
483
484 /*
485  * Construct an hdb_entry from a directory entry.
486  */
487 static krb5_error_code LDB_message2entry(krb5_context context, HDB *db, 
488                                          TALLOC_CTX *mem_ctx, krb5_const_principal principal,
489                                          enum hdb_ldb_ent_type ent_type,
490                                          struct ldb_dn *realm_dn,
491                                          struct ldb_message *msg,
492                                          hdb_entry_ex *entry_ex)
493 {
494         unsigned int userAccountControl;
495         int i;
496         krb5_error_code ret = 0;
497         krb5_boolean is_computer = FALSE;
498         struct loadparm_context *lp_ctx = ldb_get_opaque((struct ldb_context *)db->hdb_db, "loadparm");
499         char *realm = strupper_talloc(mem_ctx, lp_realm(lp_ctx));
500
501         struct hdb_ldb_private *p;
502         NTTIME acct_expiry;
503         NTSTATUS status;
504
505         uint32_t rid;
506         struct ldb_message_element *objectclasses;
507         struct ldb_val computer_val;
508         const char *samAccountName = ldb_msg_find_attr_as_string(msg, "samAccountName", NULL);
509         computer_val.data = discard_const_p(uint8_t,"computer");
510         computer_val.length = strlen((const char *)computer_val.data);
511         
512         if (!samAccountName) {
513                 krb5_set_error_string(context, "LDB_message2entry: no samAccountName present");
514                 ret = ENOENT;
515                 goto out;
516         }
517
518         objectclasses = ldb_msg_find_element(msg, "objectClass");
519         
520         if (objectclasses && ldb_msg_find_val(objectclasses, &computer_val)) {
521                 is_computer = TRUE;
522         }
523
524         memset(entry_ex, 0, sizeof(*entry_ex));
525
526         if (!realm) {
527                 krb5_set_error_string(context, "talloc_strdup: out of memory");
528                 ret = ENOMEM;
529                 goto out;
530         }
531                         
532         p = talloc(mem_ctx, struct hdb_ldb_private);
533         if (!p) {
534                 ret = ENOMEM;
535                 goto out;
536         }
537
538         p->entry_ex = entry_ex;
539         p->iconv_convenience = lp_iconv_convenience(lp_ctx);
540         p->lp_ctx = lp_ctx;
541         p->realm_dn = talloc_reference(p, realm_dn);
542         if (!p->realm_dn) {
543                 ret = ENOMEM;
544                 goto out;
545         }
546
547         talloc_set_destructor(p, hdb_ldb_destructor);
548
549         entry_ex->ctx = p;
550         entry_ex->free_entry = hdb_ldb_free_entry;
551
552         userAccountControl = ldb_msg_find_attr_as_uint(msg, "userAccountControl", 0);
553
554         
555         entry_ex->entry.principal = malloc(sizeof(*(entry_ex->entry.principal)));
556         if (ent_type == HDB_SAMBA4_ENT_TYPE_ANY && principal == NULL) {
557                 krb5_make_principal(context, &entry_ex->entry.principal, realm, samAccountName, NULL);
558         } else {
559                 char *strdup_realm;
560                 ret = copy_Principal(principal, entry_ex->entry.principal);
561                 if (ret) {
562                         krb5_clear_error_string(context);
563                         goto out;
564                 }
565
566                 /* While we have copied the client principal, tests
567                  * show that Win2k3 returns the 'corrected' realm, not
568                  * the client-specified realm.  This code attempts to
569                  * replace the client principal's realm with the one
570                  * we determine from our records */
571                 
572                 /* this has to be with malloc() */
573                 strdup_realm = strdup(realm);
574                 if (!strdup_realm) {
575                         ret = ENOMEM;
576                         krb5_clear_error_string(context);
577                         goto out;
578                 }
579                 free(*krb5_princ_realm(context, entry_ex->entry.principal));
580                 krb5_princ_set_realm(context, entry_ex->entry.principal, &strdup_realm);
581         }
582
583         /* First try and figure out the flags based on the userAccountControl */
584         entry_ex->entry.flags = uf2HDBFlags(context, userAccountControl, ent_type);
585
586         /* Windows 2008 seems to enforce this (very sensible) rule by
587          * default - don't allow offline attacks on a user's password
588          * by asking for a ticket to them as a service (encrypted with
589          * their probably patheticly insecure password) */
590
591         if (entry_ex->entry.flags.server
592             && lp_parm_bool(lp_ctx, NULL, "kdc", "require spn for service", true)) {
593                 if (!is_computer && !ldb_msg_find_attr_as_string(msg, "servicePrincipalName", NULL)) {
594                         entry_ex->entry.flags.server = 0;
595                 }
596         }
597
598         {
599                 /* These (created_by, modified_by) parts of the entry are not relevant for Samba4's use
600                  * of the Heimdal KDC.  They are stored in a the traditional
601                  * DB for audit purposes, and still form part of the structure
602                  * we must return */
603                 
604                 /* use 'whenCreated' */
605                 entry_ex->entry.created_by.time = ldb_msg_find_krb5time_ldap_time(msg, "whenCreated", 0);
606                 /* use '???' */
607                 entry_ex->entry.created_by.principal = NULL;
608                 
609                 entry_ex->entry.modified_by = (Event *) malloc(sizeof(Event));
610                 if (entry_ex->entry.modified_by == NULL) {
611                         krb5_set_error_string(context, "malloc: out of memory");
612                         ret = ENOMEM;
613                         goto out;
614                 }
615                 
616                 /* use 'whenChanged' */
617                 entry_ex->entry.modified_by->time = ldb_msg_find_krb5time_ldap_time(msg, "whenChanged", 0);
618                 /* use '???' */
619                 entry_ex->entry.modified_by->principal = NULL;
620         }
621
622
623         /* The lack of password controls etc applies to krbtgt by
624          * virtue of being that particular RID */
625         status = dom_sid_split_rid(NULL, samdb_result_dom_sid(mem_ctx, msg, "objectSid"), NULL, &rid);
626
627         if (!NT_STATUS_IS_OK(status)) {
628                 ret = EINVAL;
629                 goto out;
630         }
631
632         if (rid == DOMAIN_RID_KRBTGT) {
633                 entry_ex->entry.valid_end = NULL;
634                 entry_ex->entry.pw_end = NULL;
635
636                 entry_ex->entry.flags.invalid = 0;
637                 entry_ex->entry.flags.server = 1;
638                 entry_ex->entry.flags.change_pw = 1;
639                 entry_ex->entry.flags.client = 0;
640                 entry_ex->entry.flags.forwardable = 1;
641                 entry_ex->entry.flags.ok_as_delegate = 1;
642         } else if (entry_ex->entry.flags.server && ent_type == HDB_SAMBA4_ENT_TYPE_SERVER) {
643                 /* The account/password expiry only applies when the account is used as a
644                  * client (ie password login), not when used as a server */
645
646                 /* Make very well sure we don't use this for a client,
647                  * it could bypass the password restrictions */
648                 entry_ex->entry.flags.client = 0;
649
650                 entry_ex->entry.valid_end = NULL;
651                 entry_ex->entry.pw_end = NULL;
652
653         } else {
654                 NTTIME must_change_time
655                         = samdb_result_force_password_change((struct ldb_context *)db->hdb_db, mem_ctx, 
656                                                              realm_dn, msg);
657                 if (must_change_time == 0x7FFFFFFFFFFFFFFFULL) {
658                         entry_ex->entry.pw_end = NULL;
659                 } else {
660                         entry_ex->entry.pw_end = malloc(sizeof(*entry_ex->entry.pw_end));
661                         if (entry_ex->entry.pw_end == NULL) {
662                                 ret = ENOMEM;
663                                 goto out;
664                         }
665                         *entry_ex->entry.pw_end = nt_time_to_unix(must_change_time);
666                 }
667
668                 acct_expiry = samdb_result_account_expires(msg);
669                 if (acct_expiry == 0x7FFFFFFFFFFFFFFFULL) {
670                         entry_ex->entry.valid_end = NULL;
671                 } else {
672                         entry_ex->entry.valid_end = malloc(sizeof(*entry_ex->entry.valid_end));
673                         if (entry_ex->entry.valid_end == NULL) {
674                                 ret = ENOMEM;
675                                 goto out;
676                         }
677                         *entry_ex->entry.valid_end = nt_time_to_unix(acct_expiry);
678                 }
679         }
680
681         entry_ex->entry.valid_start = NULL;
682
683         entry_ex->entry.max_life = NULL;
684
685         entry_ex->entry.max_renew = NULL;
686
687         entry_ex->entry.generation = NULL;
688
689         /* Get keys from the db */
690         ret = LDB_message2entry_keys(context, p->iconv_convenience, p, msg, userAccountControl, entry_ex);
691         if (ret) {
692                 /* Could be bougus data in the entry, or out of memory */
693                 goto out;
694         }
695
696         entry_ex->entry.etypes = malloc(sizeof(*(entry_ex->entry.etypes)));
697         if (entry_ex->entry.etypes == NULL) {
698                 krb5_clear_error_string(context);
699                 ret = ENOMEM;
700                 goto out;
701         }
702         entry_ex->entry.etypes->len = entry_ex->entry.keys.len;
703         entry_ex->entry.etypes->val = calloc(entry_ex->entry.etypes->len, sizeof(int));
704         if (entry_ex->entry.etypes->val == NULL) {
705                 krb5_clear_error_string(context);
706                 ret = ENOMEM;
707                 goto out;
708         }
709         for (i=0; i < entry_ex->entry.etypes->len; i++) {
710                 entry_ex->entry.etypes->val[i] = entry_ex->entry.keys.val[i].key.keytype;
711         }
712
713
714         p->msg = talloc_steal(p, msg);
715         p->samdb = (struct ldb_context *)db->hdb_db;
716         
717 out:
718         if (ret != 0) {
719                 /* This doesn't free ent itself, that is for the eventual caller to do */
720                 hdb_free_entry(context, entry_ex);
721         } else {
722                 talloc_steal(db, entry_ex->ctx);
723         }
724
725         return ret;
726 }
727
728 /*
729  * Construct an hdb_entry from a directory entry.
730  */
731 static krb5_error_code LDB_trust_message2entry(krb5_context context, HDB *db, 
732                                                struct loadparm_context *lp_ctx,
733                                                TALLOC_CTX *mem_ctx, krb5_const_principal principal,
734                                                enum trust_direction direction,
735                                                struct ldb_dn *realm_dn,
736                                                struct ldb_message *msg,
737                                                hdb_entry_ex *entry_ex)
738 {
739         
740         const char *dnsdomain;
741         char *realm;
742         char *strdup_realm;
743         DATA_BLOB password_utf16;
744         struct samr_Password password_hash;
745         const struct ldb_val *password_val;
746         struct trustAuthInOutBlob password_blob;
747         struct hdb_ldb_private *p;
748
749         enum ndr_err_code ndr_err;
750         int i, ret, trust_direction_flags;
751
752         p = talloc(mem_ctx, struct hdb_ldb_private);
753         if (!p) {
754                 ret = ENOMEM;
755                 goto out;
756         }
757
758         p->entry_ex = entry_ex;
759         p->iconv_convenience = lp_iconv_convenience(lp_ctx);
760         p->lp_ctx = lp_ctx;
761         p->realm_dn = realm_dn;
762
763         talloc_set_destructor(p, hdb_ldb_destructor);
764
765         entry_ex->ctx = p;
766         entry_ex->free_entry = hdb_ldb_free_entry;
767
768         /* use 'whenCreated' */
769         entry_ex->entry.created_by.time = ldb_msg_find_krb5time_ldap_time(msg, "whenCreated", 0);
770         /* use '???' */
771         entry_ex->entry.created_by.principal = NULL;
772
773         entry_ex->entry.valid_start = NULL;
774
775         trust_direction_flags = ldb_msg_find_attr_as_int(msg, "trustDirection", 0);
776
777         if (direction == INBOUND) {
778                 realm = strupper_talloc(mem_ctx, lp_realm(lp_ctx));
779                 password_val = ldb_msg_find_ldb_val(msg, "trustAuthIncoming");
780
781         } else { /* OUTBOUND */
782                 dnsdomain = ldb_msg_find_attr_as_string(msg, "trustPartner", NULL);
783                 realm = strupper_talloc(mem_ctx, dnsdomain);
784                 password_val = ldb_msg_find_ldb_val(msg, "trustAuthOutgoing");
785         }
786
787         if (!password_val || !(trust_direction_flags & direction)) {
788                 ret = ENOENT;
789                 goto out;
790         }
791
792         ndr_err = ndr_pull_struct_blob(password_val, mem_ctx, p->iconv_convenience, &password_blob,
793                                            (ndr_pull_flags_fn_t)ndr_pull_trustAuthInOutBlob);
794         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
795                 ret = EINVAL;
796                 goto out;
797         }
798
799         entry_ex->entry.kvno = -1;
800         for (i=0; i < password_blob.count; i++) {
801                 if (password_blob.current->array[i].AuthType == TRUST_AUTH_TYPE_VERSION) {
802                         entry_ex->entry.kvno = password_blob.current->array[i].AuthInfo.version.version;
803                 }
804         }
805
806         for (i=0; i < password_blob.count; i++) {
807                 if (password_blob.current->array[i].AuthType == TRUST_AUTH_TYPE_CLEAR) {
808                         password_utf16 = data_blob_const(password_blob.current->array[i].AuthInfo.clear.password,
809                                                          password_blob.current->array[i].AuthInfo.clear.size);
810                         /* In the future, generate all sorts of
811                          * hashes, but for now we can't safely convert
812                          * the random strings windows uses into
813                          * utf8 */
814
815                         /* but as it is utf16 already, we can get the NT password/arcfour-hmac-md5 key */
816                         mdfour(password_hash.hash, password_utf16.data, password_utf16.length);
817                         break;
818                 } else if (password_blob.current->array[i].AuthType == TRUST_AUTH_TYPE_NT4OWF) {
819                         password_hash = password_blob.current->array[i].AuthInfo.nt4owf.password;
820                         break;
821                 }
822         }
823         entry_ex->entry.keys.len = 0;
824         entry_ex->entry.keys.val = NULL;
825
826         if (i < password_blob.count) {
827                 Key key;
828                 /* Must have found a cleartext or MD4 password */
829                 entry_ex->entry.keys.val = calloc(1, sizeof(Key));
830
831                 key.mkvno = 0;
832                 key.salt = NULL; /* No salt for this enc type */
833
834                 if (entry_ex->entry.keys.val == NULL) {
835                         ret = ENOMEM;
836                         goto out;
837                 }
838                 
839                 ret = krb5_keyblock_init(context,
840                                          ENCTYPE_ARCFOUR_HMAC_MD5,
841                                          password_hash.hash, sizeof(password_hash.hash), 
842                                          &key.key);
843                 
844                 entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
845                 entry_ex->entry.keys.len++;
846         }
847                 
848         entry_ex->entry.principal = malloc(sizeof(*(entry_ex->entry.principal)));
849
850         ret = copy_Principal(principal, entry_ex->entry.principal);
851         if (ret) {
852                 krb5_clear_error_string(context);
853                 goto out;
854         }
855         
856         /* While we have copied the client principal, tests
857          * show that Win2k3 returns the 'corrected' realm, not
858          * the client-specified realm.  This code attempts to
859          * replace the client principal's realm with the one
860          * we determine from our records */
861         
862         /* this has to be with malloc() */
863         strdup_realm = strdup(realm);
864         if (!strdup_realm) {
865                 ret = ENOMEM;
866                 krb5_clear_error_string(context);
867                 goto out;
868         }
869         free(*krb5_princ_realm(context, entry_ex->entry.principal));
870         krb5_princ_set_realm(context, entry_ex->entry.principal, &strdup_realm);
871         
872         entry_ex->entry.flags = int2HDBFlags(0);
873         entry_ex->entry.flags.immutable = 1;
874         entry_ex->entry.flags.invalid = 0;
875         entry_ex->entry.flags.server = 1;
876         entry_ex->entry.flags.require_preauth = 1;
877
878         entry_ex->entry.pw_end = NULL;
879                         
880         entry_ex->entry.max_life = NULL;
881
882         entry_ex->entry.max_renew = NULL;
883
884         entry_ex->entry.generation = NULL;
885
886         entry_ex->entry.etypes = malloc(sizeof(*(entry_ex->entry.etypes)));
887         if (entry_ex->entry.etypes == NULL) {
888                 krb5_clear_error_string(context);
889                 ret = ENOMEM;
890                 goto out;
891         }
892         entry_ex->entry.etypes->len = entry_ex->entry.keys.len;
893         entry_ex->entry.etypes->val = calloc(entry_ex->entry.etypes->len, sizeof(int));
894         if (entry_ex->entry.etypes->val == NULL) {
895                 krb5_clear_error_string(context);
896                 ret = ENOMEM;
897                 goto out;
898         }
899         for (i=0; i < entry_ex->entry.etypes->len; i++) {
900                 entry_ex->entry.etypes->val[i] = entry_ex->entry.keys.val[i].key.keytype;
901         }
902
903
904         p->msg = talloc_steal(p, msg);
905         p->samdb = (struct ldb_context *)db->hdb_db;
906         
907 out:
908         if (ret != 0) {
909                 /* This doesn't free ent itself, that is for the eventual caller to do */
910                 hdb_free_entry(context, entry_ex);
911         } else {
912                 talloc_steal(db, entry_ex->ctx);
913         }
914
915         return ret;
916
917 }
918
919 static krb5_error_code LDB_lookup_principal(krb5_context context, struct ldb_context *ldb_ctx,                                  
920                                             TALLOC_CTX *mem_ctx,
921                                             krb5_const_principal principal,
922                                             enum hdb_ldb_ent_type ent_type,
923                                             struct ldb_dn *realm_dn,
924                                             struct ldb_message ***pmsg)
925 {
926         krb5_error_code ret;
927         int lret;
928         char *filter = NULL;
929         const char * const *princ_attrs = user_attrs;
930
931         char *short_princ;
932         char *short_princ_talloc;
933
934         struct ldb_result *res = NULL;
935
936         ret = krb5_unparse_name_flags(context, principal,  KRB5_PRINCIPAL_UNPARSE_NO_REALM, &short_princ);
937
938         if (ret != 0) {
939                 krb5_set_error_string(context, "LDB_lookup_principal: could not parse principal");
940                 krb5_warnx(context, "LDB_lookup_principal: could not parse principal");
941                 return ret;
942         }
943
944         short_princ_talloc = talloc_strdup(mem_ctx, short_princ);
945         free(short_princ);
946         if (!short_princ_talloc) {
947                 krb5_set_error_string(context, "LDB_lookup_principal: talloc_strdup() failed!");
948                 return ENOMEM;
949         }
950
951         switch (ent_type) {
952         case HDB_SAMBA4_ENT_TYPE_CLIENT:
953         case HDB_SAMBA4_ENT_TYPE_TRUST:
954         case HDB_SAMBA4_ENT_TYPE_ANY:
955                 /* Can't happen */
956                 return EINVAL;
957         case HDB_SAMBA4_ENT_TYPE_KRBTGT:
958                 filter = talloc_asprintf(mem_ctx, "(&(objectClass=user)(samAccountName=%s))", 
959                                          KRB5_TGS_NAME);
960                 break;
961         case HDB_SAMBA4_ENT_TYPE_SERVER:
962                 filter = talloc_asprintf(mem_ctx, "(&(objectClass=user)(samAccountName=%s))", 
963                                          short_princ_talloc);
964                 break;
965         }
966
967         if (!filter) {
968                 krb5_set_error_string(context, "talloc_asprintf: out of memory");
969                 return ENOMEM;
970         }
971
972         lret = ldb_search(ldb_ctx, mem_ctx, &res, realm_dn,
973                           LDB_SCOPE_SUBTREE, princ_attrs, "%s", filter);
974         if (lret != LDB_SUCCESS) {
975                 DEBUG(3, ("Failed to search for %s: %s\n", filter, ldb_errstring(ldb_ctx)));
976                 return HDB_ERR_NOENTRY;
977         } else if (res->count == 0 || res->count > 1) {
978                 DEBUG(3, ("Failed find a single entry for %s: got %d\n", filter, res->count));
979                 talloc_free(res);
980                 return HDB_ERR_NOENTRY;
981         }
982         talloc_steal(mem_ctx, res->msgs);
983         *pmsg = res->msgs;
984         talloc_free(res);
985         return 0;
986 }
987
988 static krb5_error_code LDB_lookup_trust(krb5_context context, struct ldb_context *ldb_ctx,                                      
989                                         TALLOC_CTX *mem_ctx,
990                                         const char *realm,
991                                         struct ldb_dn *realm_dn,
992                                         struct ldb_message ***pmsg)
993 {
994         int lret;
995         char *filter = NULL;
996         const char * const *attrs = trust_attrs;
997
998         struct ldb_result *res = NULL;
999         filter = talloc_asprintf(mem_ctx, "(&(objectClass=trustedDomain)(|(flatname=%s)(trustPartner=%s)))", realm, realm);
1000
1001         if (!filter) {
1002                 krb5_set_error_string(context, "talloc_asprintf: out of memory");
1003                 return ENOMEM;
1004         }
1005
1006         lret = ldb_search(ldb_ctx, mem_ctx, &res,
1007                           ldb_get_default_basedn(ldb_ctx),
1008                           LDB_SCOPE_SUBTREE, attrs, "%s", filter);
1009         if (lret != LDB_SUCCESS) {
1010                 DEBUG(3, ("Failed to search for %s: %s\n", filter, ldb_errstring(ldb_ctx)));
1011                 return HDB_ERR_NOENTRY;
1012         } else if (res->count == 0 || res->count > 1) {
1013                 DEBUG(3, ("Failed find a single entry for %s: got %d\n", filter, res->count));
1014                 talloc_free(res);
1015                 return HDB_ERR_NOENTRY;
1016         }
1017         talloc_steal(mem_ctx, res->msgs);
1018         *pmsg = res->msgs;
1019         talloc_free(res);
1020         return 0;
1021 }
1022
1023 static krb5_error_code LDB_open(krb5_context context, HDB *db, int flags, mode_t mode)
1024 {
1025         if (db->hdb_master_key_set) {
1026                 krb5_warnx(context, "LDB_open: use of a master key incompatible with LDB\n");
1027                 krb5_set_error_string(context, "LDB_open: use of a master key incompatible with LDB\n");
1028                 return HDB_ERR_NOENTRY;
1029         }               
1030
1031         return 0;
1032 }
1033
1034 static krb5_error_code LDB_close(krb5_context context, HDB *db)
1035 {
1036         return 0;
1037 }
1038
1039 static krb5_error_code LDB_lock(krb5_context context, HDB *db, int operation)
1040 {
1041         return 0;
1042 }
1043
1044 static krb5_error_code LDB_unlock(krb5_context context, HDB *db)
1045 {
1046         return 0;
1047 }
1048
1049 static krb5_error_code LDB_rename(krb5_context context, HDB *db, const char *new_name)
1050 {
1051         return HDB_ERR_DB_INUSE;
1052 }
1053
1054 static krb5_error_code LDB_fetch_client(krb5_context context, HDB *db, 
1055                                         TALLOC_CTX *mem_ctx, 
1056                                         krb5_const_principal principal,
1057                                         unsigned flags,
1058                                         hdb_entry_ex *entry_ex) {
1059         NTSTATUS nt_status;
1060         char *principal_string;
1061         struct ldb_dn *realm_dn;
1062         krb5_error_code ret;
1063         struct ldb_message **msg = NULL;
1064
1065         ret = krb5_unparse_name(context, principal, &principal_string);
1066         
1067         if (ret != 0) {
1068                 return ret;
1069         }
1070         
1071         nt_status = sam_get_results_principal((struct ldb_context *)db->hdb_db,
1072                                               mem_ctx, principal_string, 
1073                                               &realm_dn, &msg);
1074         free(principal_string);
1075         if (NT_STATUS_EQUAL(nt_status, NT_STATUS_NO_SUCH_USER)) {
1076                 return HDB_ERR_NOENTRY;
1077         } else if (NT_STATUS_EQUAL(nt_status, NT_STATUS_NO_MEMORY)) {
1078                 return ENOMEM;
1079         } else if (!NT_STATUS_IS_OK(nt_status)) {
1080                 return EINVAL;
1081         }
1082         
1083         ret = LDB_message2entry(context, db, mem_ctx, 
1084                                 principal, HDB_SAMBA4_ENT_TYPE_CLIENT,
1085                                 realm_dn, msg[0], entry_ex);
1086         return ret;
1087 }
1088
1089 static krb5_error_code LDB_fetch_krbtgt(krb5_context context, HDB *db, 
1090                                         TALLOC_CTX *mem_ctx, 
1091                                         krb5_const_principal principal,
1092                                         unsigned flags,
1093                                         hdb_entry_ex *entry_ex)
1094 {
1095         krb5_error_code ret;
1096         struct ldb_message **msg = NULL;
1097         struct ldb_dn *realm_dn = ldb_get_default_basedn(db->hdb_db);
1098         const char *realm;
1099         struct loadparm_context *lp_ctx = talloc_get_type(ldb_get_opaque(db->hdb_db, "loadparm"), struct loadparm_context);
1100
1101         krb5_principal alloc_principal = NULL;
1102         if (principal->name.name_string.len != 2
1103             || (strcmp(principal->name.name_string.val[0], KRB5_TGS_NAME) != 0)) {
1104                 /* Not a krbtgt */
1105                 return HDB_ERR_NOENTRY;
1106         }
1107
1108         /* krbtgt case.  Either us or a trusted realm */
1109
1110         if (lp_is_my_domain_or_realm(lp_ctx, principal->realm)
1111             && lp_is_my_domain_or_realm(lp_ctx, principal->name.name_string.val[1])) {
1112                 /* us */                
1113                 /* Cludge, cludge cludge.  If the realm part of krbtgt/realm,
1114                  * is in our db, then direct the caller at our primary
1115                  * krbtgt */
1116                 
1117                 char *realm_fixed = strupper_talloc(mem_ctx, lp_realm(lp_ctx));
1118                 if (!realm_fixed) {
1119                         krb5_set_error_string(context, "strupper_talloc: out of memory");
1120                         return ENOMEM;
1121                 }
1122                 
1123                 ret = krb5_copy_principal(context, principal, &alloc_principal);
1124                 if (ret) {
1125                         return ret;
1126                 }
1127  
1128                 free(alloc_principal->name.name_string.val[1]);
1129                 alloc_principal->name.name_string.val[1] = strdup(realm_fixed);
1130                 talloc_free(realm_fixed);
1131                 if (!alloc_principal->name.name_string.val[1]) {
1132                         krb5_set_error_string(context, "LDB_fetch: strdup() failed!");
1133                         return ENOMEM;
1134                 }
1135                 principal = alloc_principal;
1136
1137                 ret = LDB_lookup_principal(context, (struct ldb_context *)db->hdb_db, 
1138                                            mem_ctx, 
1139                                            principal, HDB_SAMBA4_ENT_TYPE_KRBTGT, realm_dn, &msg);
1140                 
1141                 if (ret != 0) {
1142                         krb5_warnx(context, "LDB_fetch: could not find principal in DB");
1143                         krb5_set_error_string(context, "LDB_fetch: could not find principal in DB");
1144                         return ret;
1145                 }
1146                 
1147                 ret = LDB_message2entry(context, db, mem_ctx, 
1148                                         principal, HDB_SAMBA4_ENT_TYPE_KRBTGT, 
1149                                         realm_dn, msg[0], entry_ex);
1150                 if (ret != 0) {
1151                         krb5_warnx(context, "LDB_fetch: self krbtgt message2entry failed");     
1152                 }
1153                 return ret;
1154
1155         } else {
1156                 enum trust_direction direction = UNKNOWN;
1157
1158                 /* Either an inbound or outbound trust */
1159
1160                 if (strcasecmp(lp_realm(lp_ctx), principal->realm) == 0) {
1161                         /* look for inbound trust */
1162                         direction = INBOUND;
1163                         realm = principal->name.name_string.val[1];
1164                 }
1165
1166                 if (strcasecmp(lp_realm(lp_ctx), principal->name.name_string.val[1]) == 0) {
1167                         /* look for outbound trust */
1168                         direction = OUTBOUND;
1169                         realm = principal->realm;
1170                 }
1171
1172                 /* Trusted domains are under CN=system */
1173                 
1174                 ret = LDB_lookup_trust(context, (struct ldb_context *)db->hdb_db, 
1175                                        mem_ctx, 
1176                                        realm, realm_dn, &msg);
1177                 
1178                 if (ret != 0) {
1179                         krb5_warnx(context, "LDB_fetch: could not find principal in DB");
1180                         krb5_set_error_string(context, "LDB_fetch: could not find principal in DB");
1181                         return ret;
1182                 }
1183                 
1184                 ret = LDB_trust_message2entry(context, db, lp_ctx, mem_ctx, 
1185                                               principal, direction, 
1186                                               realm_dn, msg[0], entry_ex);
1187                 if (ret != 0) {
1188                         krb5_warnx(context, "LDB_fetch: trust_message2entry failed");   
1189                 }
1190                 return ret;
1191
1192                 
1193                 /* we should lookup trusted domains */
1194                 return HDB_ERR_NOENTRY;
1195         }
1196
1197 }
1198
1199 static krb5_error_code LDB_fetch_server(krb5_context context, HDB *db, 
1200                                         TALLOC_CTX *mem_ctx, 
1201                                         krb5_const_principal principal,
1202                                         unsigned flags,
1203                                         hdb_entry_ex *entry_ex)
1204 {
1205         krb5_error_code ret;
1206         const char *realm;
1207         struct ldb_message **msg = NULL;
1208         struct ldb_dn *realm_dn;
1209         if (principal->name.name_string.len >= 2) {
1210                 /* 'normal server' case */
1211                 int ldb_ret;
1212                 NTSTATUS nt_status;
1213                 struct ldb_dn *user_dn;
1214                 char *principal_string;
1215                 
1216                 ret = krb5_unparse_name_flags(context, principal, 
1217                                               KRB5_PRINCIPAL_UNPARSE_NO_REALM, 
1218                                               &principal_string);
1219                 if (ret != 0) {
1220                         return ret;
1221                 }
1222                 
1223                 /* At this point we may find the host is known to be
1224                  * in a different realm, so we should generate a
1225                  * referral instead */
1226                 nt_status = crack_service_principal_name((struct ldb_context *)db->hdb_db,
1227                                                          mem_ctx, principal_string, 
1228                                                          &user_dn, &realm_dn);
1229                 free(principal_string);
1230                 
1231                 if (!NT_STATUS_IS_OK(nt_status)) {
1232                         return HDB_ERR_NOENTRY;
1233                 }
1234                 
1235                 ldb_ret = gendb_search_dn((struct ldb_context *)db->hdb_db,
1236                                           mem_ctx, user_dn, &msg, user_attrs);
1237                 
1238                 if (ldb_ret != 1) {
1239                         return HDB_ERR_NOENTRY;
1240                 }
1241                 
1242         } else {
1243                 /* server as client principal case, but we must not lookup userPrincipalNames */
1244                 realm_dn = ldb_get_default_basedn((struct ldb_context *)db->hdb_db);
1245                 realm = krb5_principal_get_realm(context, principal);
1246                 
1247                 /* Check if it is our realm, otherwise give referall */
1248
1249                 ret = LDB_lookup_principal(context, (struct ldb_context *)db->hdb_db, 
1250                                            mem_ctx, 
1251                                            principal, HDB_SAMBA4_ENT_TYPE_SERVER, realm_dn, &msg);
1252                 
1253                 if (ret != 0) {
1254                         return ret;
1255                 }
1256         }
1257
1258         ret = LDB_message2entry(context, db, mem_ctx, 
1259                                 principal, HDB_SAMBA4_ENT_TYPE_SERVER,
1260                                 realm_dn, msg[0], entry_ex);
1261         if (ret != 0) {
1262                 krb5_warnx(context, "LDB_fetch: message2entry failed"); 
1263         }
1264
1265         return ret;
1266 }
1267                         
1268 static krb5_error_code LDB_fetch(krb5_context context, HDB *db, 
1269                                  krb5_const_principal principal,
1270                                  unsigned flags,
1271                                  hdb_entry_ex *entry_ex)
1272 {
1273         krb5_error_code ret = HDB_ERR_NOENTRY;
1274
1275         TALLOC_CTX *mem_ctx = talloc_named(db, 0, "LDB_fetch context");
1276
1277         if (!mem_ctx) {
1278                 krb5_set_error_string(context, "LDB_fetch: talloc_named() failed!");
1279                 return ENOMEM;
1280         }
1281
1282         if (flags & HDB_F_GET_CLIENT) {
1283                 ret = LDB_fetch_client(context, db, mem_ctx, principal, flags, entry_ex);
1284                 if (ret != HDB_ERR_NOENTRY) goto done;
1285         }
1286         if (flags & HDB_F_GET_SERVER) {
1287                 /* krbtgt fits into this situation for trusted realms, and for resolving different versions of our own realm name */
1288                 ret = LDB_fetch_krbtgt(context, db, mem_ctx, principal, flags, entry_ex);
1289                 if (ret != HDB_ERR_NOENTRY) goto done;
1290
1291                 /* We return 'no entry' if it does not start with krbtgt/, so move to the common case quickly */
1292                 ret = LDB_fetch_server(context, db, mem_ctx, principal, flags, entry_ex);
1293                 if (ret != HDB_ERR_NOENTRY) goto done;
1294         }
1295         if (flags & HDB_F_GET_KRBTGT) {
1296                 ret = LDB_fetch_krbtgt(context, db, mem_ctx, principal, flags, entry_ex);
1297                 if (ret != HDB_ERR_NOENTRY) goto done;
1298         }
1299
1300 done:
1301         talloc_free(mem_ctx);
1302         return ret;
1303 }
1304
1305 static krb5_error_code LDB_store(krb5_context context, HDB *db, unsigned flags, hdb_entry_ex *entry)
1306 {
1307         return HDB_ERR_DB_INUSE;
1308 }
1309
1310 static krb5_error_code LDB_remove(krb5_context context, HDB *db, krb5_const_principal principal)
1311 {
1312         return HDB_ERR_DB_INUSE;
1313 }
1314
1315 struct hdb_ldb_seq {
1316         struct ldb_context *ctx;
1317         int index;
1318         int count;
1319         struct ldb_message **msgs;
1320         struct ldb_dn *realm_dn;
1321 };
1322
1323 static krb5_error_code LDB_seq(krb5_context context, HDB *db, unsigned flags, hdb_entry_ex *entry)
1324 {
1325         krb5_error_code ret;
1326         struct hdb_ldb_seq *priv = (struct hdb_ldb_seq *)db->hdb_dbc;
1327         TALLOC_CTX *mem_ctx;
1328         hdb_entry_ex entry_ex;
1329         memset(&entry_ex, '\0', sizeof(entry_ex));
1330
1331         if (!priv) {
1332                 return HDB_ERR_NOENTRY;
1333         }
1334
1335         mem_ctx = talloc_named(priv, 0, "LDB_seq context");
1336
1337         if (!mem_ctx) {
1338                 krb5_set_error_string(context, "LDB_seq: talloc_named() failed!");
1339                 return ENOMEM;
1340         }
1341
1342         if (priv->index < priv->count) {
1343                 ret = LDB_message2entry(context, db, mem_ctx, 
1344                                         NULL, HDB_SAMBA4_ENT_TYPE_ANY, 
1345                                         priv->realm_dn, priv->msgs[priv->index++], entry);
1346         } else {
1347                 ret = HDB_ERR_NOENTRY;
1348         }
1349
1350         if (ret != 0) {
1351                 talloc_free(priv);
1352                 db->hdb_dbc = NULL;
1353         } else {
1354                 talloc_free(mem_ctx);
1355         }
1356
1357         return ret;
1358 }
1359
1360 static krb5_error_code LDB_firstkey(krb5_context context, HDB *db, unsigned flags,
1361                                         hdb_entry_ex *entry)
1362 {
1363         struct ldb_context *ldb_ctx = (struct ldb_context *)db->hdb_db;
1364         struct hdb_ldb_seq *priv = (struct hdb_ldb_seq *)db->hdb_dbc;
1365         char *realm;
1366         struct ldb_result *res = NULL;
1367         krb5_error_code ret;
1368         TALLOC_CTX *mem_ctx;
1369         int lret;
1370
1371         if (priv) {
1372                 talloc_free(priv);
1373                 db->hdb_dbc = NULL;
1374         }
1375
1376         priv = (struct hdb_ldb_seq *) talloc(db, struct hdb_ldb_seq);
1377         if (!priv) {
1378                 krb5_set_error_string(context, "talloc: out of memory");
1379                 return ENOMEM;
1380         }
1381
1382         priv->ctx = ldb_ctx;
1383         priv->index = 0;
1384         priv->msgs = NULL;
1385         priv->realm_dn = ldb_get_default_basedn(ldb_ctx);
1386         priv->count = 0;
1387
1388         mem_ctx = talloc_named(priv, 0, "LDB_firstkey context");
1389
1390         if (!mem_ctx) {
1391                 krb5_set_error_string(context, "LDB_firstkey: talloc_named() failed!");
1392                 return ENOMEM;
1393         }
1394
1395         ret = krb5_get_default_realm(context, &realm);
1396         if (ret != 0) {
1397                 talloc_free(priv);
1398                 return ret;
1399         }
1400                 
1401         lret = ldb_search(ldb_ctx, priv, &res,
1402                           priv->realm_dn, LDB_SCOPE_SUBTREE, user_attrs,
1403                           "(objectClass=user)");
1404
1405         if (lret != LDB_SUCCESS) {
1406                 talloc_free(priv);
1407                 return HDB_ERR_NOENTRY;
1408         }
1409
1410         priv->count = res->count;
1411         priv->msgs = talloc_steal(priv, res->msgs);
1412         talloc_free(res);
1413
1414         db->hdb_dbc = priv;
1415
1416         ret = LDB_seq(context, db, flags, entry);
1417
1418         if (ret != 0) {
1419                 talloc_free(priv);
1420                 db->hdb_dbc = NULL;
1421         } else {
1422                 talloc_free(mem_ctx);
1423         }
1424         return ret;
1425 }
1426
1427 static krb5_error_code LDB_nextkey(krb5_context context, HDB *db, unsigned flags,
1428                                    hdb_entry_ex *entry)
1429 {
1430         return LDB_seq(context, db, flags, entry);
1431 }
1432
1433 static krb5_error_code LDB_destroy(krb5_context context, HDB *db)
1434 {
1435         talloc_free(db);
1436         return 0;
1437 }
1438
1439 /* This interface is to be called by the KDC, which is expecting Samba
1440  * calling conventions.  It is also called by a wrapper
1441  * (hdb_ldb_create) from the kpasswdd -> krb5 -> keytab_hdb -> hdb
1442  * code */
1443
1444 NTSTATUS kdc_hdb_samba4_create(TALLOC_CTX *mem_ctx, 
1445                             struct tevent_context *ev_ctx, 
1446                             struct loadparm_context *lp_ctx,
1447                             krb5_context context, struct HDB **db, const char *arg)
1448 {
1449         NTSTATUS nt_status;
1450         struct auth_session_info *session_info;
1451         *db = talloc(mem_ctx, HDB);
1452         if (!*db) {
1453                 krb5_set_error_string(context, "malloc: out of memory");
1454                 return NT_STATUS_NO_MEMORY;
1455         }
1456
1457         (*db)->hdb_master_key_set = 0;
1458         (*db)->hdb_db = NULL;
1459
1460         nt_status = auth_system_session_info(*db, lp_ctx, &session_info);
1461         if (!NT_STATUS_IS_OK(nt_status)) {
1462                 return nt_status;
1463         }
1464         
1465         /* The idea here is very simple.  Using Kerberos to
1466          * authenticate the KDC to the LDAP server is higly likely to
1467          * be circular.
1468          *
1469          * In future we may set this up to use EXERNAL and SSL
1470          * certificates, for now it will almost certainly be NTLMSSP
1471         */
1472         
1473         cli_credentials_set_kerberos_state(session_info->credentials, 
1474                                            CRED_DONT_USE_KERBEROS);
1475
1476         /* Setup the link to LDB */
1477         (*db)->hdb_db = samdb_connect(*db, ev_ctx, lp_ctx, session_info);
1478         if ((*db)->hdb_db == NULL) {
1479                 DEBUG(1, ("hdb_ldb_create: Cannot open samdb for KDC backend!"));
1480                 return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
1481         }
1482
1483         (*db)->hdb_dbc = NULL;
1484         (*db)->hdb_open = LDB_open;
1485         (*db)->hdb_close = LDB_close;
1486         (*db)->hdb_fetch = LDB_fetch;
1487         (*db)->hdb_store = LDB_store;
1488         (*db)->hdb_remove = LDB_remove;
1489         (*db)->hdb_firstkey = LDB_firstkey;
1490         (*db)->hdb_nextkey = LDB_nextkey;
1491         (*db)->hdb_lock = LDB_lock;
1492         (*db)->hdb_unlock = LDB_unlock;
1493         (*db)->hdb_rename = LDB_rename;
1494         /* we don't implement these, as we are not a lockable database */
1495         (*db)->hdb__get = NULL;
1496         (*db)->hdb__put = NULL;
1497         /* kadmin should not be used for deletes - use other tools instead */
1498         (*db)->hdb__del = NULL;
1499         (*db)->hdb_destroy = LDB_destroy;
1500
1501         return NT_STATUS_OK;
1502 }
1503
1504 krb5_error_code hdb_samba4_create(krb5_context context, struct HDB **db, const char *arg)
1505 {
1506         NTSTATUS nt_status;
1507         /* The global kdc_mem_ctx and kdc_lp_ctx, Disgusting, ugly hack, but it means one less private hook */
1508         nt_status = kdc_hdb_samba4_create(kdc_mem_ctx, kdc_ev_ctx, kdc_lp_ctx,
1509                                           context, db, arg);
1510
1511         if (NT_STATUS_IS_OK(nt_status)) {
1512                 return 0;
1513         }
1514         return EINVAL;
1515 }