lib/krb5_wrap: Move kerberos_enctype_to_bitmap() into krb5_wrap
[amitay/samba.git] / source4 / kdc / db-glue.c
1 /*
2    Unix SMB/CIFS implementation.
3
4    Database Glue between Samba and the KDC
5
6    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005-2009
7    Copyright (C) Simo Sorce <idra@samba.org> 2010
8
9    This program is free software; you can redistribute it and/or modify
10    it under the terms of the GNU General Public License as published by
11    the Free Software Foundation; either version 3 of the License, or
12    (at your option) any later version.
13
14    This program is distributed in the hope that it will be useful,
15    but WITHOUT ANY WARRANTY; without even the implied warranty of
16    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
17    GNU General Public License for more details.
18
19
20    You should have received a copy of the GNU General Public License
21    along with this program.  If not, see <http://www.gnu.org/licenses/>.
22 */
23
24 #include "includes.h"
25 #include "libcli/security/security.h"
26 #include "auth/auth.h"
27 #include "auth/auth_sam.h"
28 #include "dsdb/samdb/samdb.h"
29 #include "dsdb/common/util.h"
30 #include "librpc/gen_ndr/ndr_drsblobs.h"
31 #include "param/param.h"
32 #include "../lib/crypto/md4.h"
33 #include "system/kerberos.h"
34 #include "auth/kerberos/kerberos.h"
35 #include <hdb.h>
36 #include "kdc/samba_kdc.h"
37 #include "kdc/kdc-glue.h"
38 #include "kdc/db-glue.h"
39
40 #define SAMBA_KVNO_GET_KRBTGT(kvno) \
41         ((uint16_t)(((uint32_t)kvno) >> 16))
42
43 #define SAMBA_KVNO_AND_KRBTGT(kvno, krbtgt) \
44         ((krb5_kvno)((((uint32_t)kvno) & 0xFFFF) | \
45          ((((uint32_t)krbtgt) << 16) & 0xFFFF0000)))
46
47 enum samba_kdc_ent_type
48 { SAMBA_KDC_ENT_TYPE_CLIENT, SAMBA_KDC_ENT_TYPE_SERVER,
49   SAMBA_KDC_ENT_TYPE_KRBTGT, SAMBA_KDC_ENT_TYPE_TRUST, SAMBA_KDC_ENT_TYPE_ANY };
50
51 enum trust_direction {
52         UNKNOWN = 0,
53         INBOUND = LSA_TRUST_DIRECTION_INBOUND,
54         OUTBOUND = LSA_TRUST_DIRECTION_OUTBOUND
55 };
56
57 static const char *trust_attrs[] = {
58         "trustPartner",
59         "trustAuthIncoming",
60         "trustAuthOutgoing",
61         "whenCreated",
62         "msDS-SupportedEncryptionTypes",
63         "trustAttributes",
64         "trustDirection",
65         "trustType",
66         NULL
67 };
68
69
70 static KerberosTime ldb_msg_find_krb5time_ldap_time(struct ldb_message *msg, const char *attr, KerberosTime default_val)
71 {
72     const char *tmp;
73     const char *gentime;
74     struct tm tm;
75
76     gentime = ldb_msg_find_attr_as_string(msg, attr, NULL);
77     if (!gentime)
78         return default_val;
79
80     tmp = strptime(gentime, "%Y%m%d%H%M%SZ", &tm);
81     if (tmp == NULL) {
82             return default_val;
83     }
84
85     return timegm(&tm);
86 }
87
88 static HDBFlags uf2HDBFlags(krb5_context context, uint32_t userAccountControl, enum samba_kdc_ent_type ent_type)
89 {
90         HDBFlags flags = int2HDBFlags(0);
91
92         /* we don't allow kadmin deletes */
93         flags.immutable = 1;
94
95         /* mark the principal as invalid to start with */
96         flags.invalid = 1;
97
98         flags.renewable = 1;
99
100         /* All accounts are servers, but this may be disabled again in the caller */
101         flags.server = 1;
102
103         /* Account types - clear the invalid bit if it turns out to be valid */
104         if (userAccountControl & UF_NORMAL_ACCOUNT) {
105                 if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT || ent_type == SAMBA_KDC_ENT_TYPE_ANY) {
106                         flags.client = 1;
107                 }
108                 flags.invalid = 0;
109         }
110
111         if (userAccountControl & UF_INTERDOMAIN_TRUST_ACCOUNT) {
112                 if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT || ent_type == SAMBA_KDC_ENT_TYPE_ANY) {
113                         flags.client = 1;
114                 }
115                 flags.invalid = 0;
116         }
117         if (userAccountControl & UF_WORKSTATION_TRUST_ACCOUNT) {
118                 if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT || ent_type == SAMBA_KDC_ENT_TYPE_ANY) {
119                         flags.client = 1;
120                 }
121                 flags.invalid = 0;
122         }
123         if (userAccountControl & UF_SERVER_TRUST_ACCOUNT) {
124                 if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT || ent_type == SAMBA_KDC_ENT_TYPE_ANY) {
125                         flags.client = 1;
126                 }
127                 flags.invalid = 0;
128         }
129
130         /* Not permitted to act as a client if disabled */
131         if (userAccountControl & UF_ACCOUNTDISABLE) {
132                 flags.client = 0;
133         }
134         if (userAccountControl & UF_LOCKOUT) {
135                 flags.invalid = 1;
136         }
137 /*
138         if (userAccountControl & UF_PASSWORD_NOTREQD) {
139                 flags.invalid = 1;
140         }
141 */
142 /*
143         UF_PASSWORD_CANT_CHANGE and UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED are irrelevent
144 */
145         if (userAccountControl & UF_TEMP_DUPLICATE_ACCOUNT) {
146                 flags.invalid = 1;
147         }
148
149 /* UF_DONT_EXPIRE_PASSWD and UF_USE_DES_KEY_ONLY handled in samba_kdc_message2entry() */
150
151 /*
152         if (userAccountControl & UF_MNS_LOGON_ACCOUNT) {
153                 flags.invalid = 1;
154         }
155 */
156         if (userAccountControl & UF_SMARTCARD_REQUIRED) {
157                 flags.require_hwauth = 1;
158         }
159         if (userAccountControl & UF_TRUSTED_FOR_DELEGATION) {
160                 flags.ok_as_delegate = 1;
161         }
162         if (userAccountControl & UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION) {
163                 /*
164                  * this is confusing...
165                  *
166                  * UF_TRUSTED_FOR_DELEGATION
167                  * => ok_as_delegate
168                  *
169                  * and
170                  *
171                  * UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION
172                  * => trusted_for_delegation
173                  */
174                 flags.trusted_for_delegation = 1;
175         }
176         if (!(userAccountControl & UF_NOT_DELEGATED)) {
177                 flags.forwardable = 1;
178                 flags.proxiable = 1;
179         }
180
181         if (userAccountControl & UF_DONT_REQUIRE_PREAUTH) {
182                 flags.require_preauth = 0;
183         } else {
184                 flags.require_preauth = 1;
185
186         }
187         return flags;
188 }
189
190 static int samba_kdc_entry_destructor(struct samba_kdc_entry *p)
191 {
192     hdb_entry_ex *entry_ex = p->entry_ex;
193     free_hdb_entry(&entry_ex->entry);
194     return 0;
195 }
196
197 static void samba_kdc_free_entry(krb5_context context, hdb_entry_ex *entry_ex)
198 {
199         /* this function is called only from hdb_free_entry().
200          * Make sure we neutralize the destructor or we will
201          * get a double free later when hdb_free_entry() will
202          * try to call free_hdb_entry() */
203         talloc_set_destructor(entry_ex->ctx, NULL);
204
205         /* now proceed to free the talloc part */
206         talloc_free(entry_ex->ctx);
207 }
208
209 static krb5_error_code samba_kdc_message2entry_keys(krb5_context context,
210                                                     struct samba_kdc_db_context *kdc_db_ctx,
211                                                     TALLOC_CTX *mem_ctx,
212                                                     struct ldb_message *msg,
213                                                     uint32_t rid,
214                                                     bool is_rodc,
215                                                     uint32_t userAccountControl,
216                                                     enum samba_kdc_ent_type ent_type,
217                                                     hdb_entry_ex *entry_ex)
218 {
219         krb5_error_code ret = 0;
220         enum ndr_err_code ndr_err;
221         struct samr_Password *hash;
222         const struct ldb_val *sc_val;
223         struct supplementalCredentialsBlob scb;
224         struct supplementalCredentialsPackage *scpk = NULL;
225         bool newer_keys = false;
226         struct package_PrimaryKerberosBlob _pkb;
227         struct package_PrimaryKerberosCtr3 *pkb3 = NULL;
228         struct package_PrimaryKerberosCtr4 *pkb4 = NULL;
229         uint16_t i;
230         uint16_t allocated_keys = 0;
231         int rodc_krbtgt_number = 0;
232         int kvno = 0;
233         uint32_t supported_enctypes
234                 = ldb_msg_find_attr_as_uint(msg,
235                                             "msDS-SupportedEncryptionTypes",
236                                             0);
237
238         if (rid == DOMAIN_RID_KRBTGT || is_rodc) {
239                 /* KDCs (and KDCs on RODCs) use AES */
240                 supported_enctypes |= ENC_HMAC_SHA1_96_AES128 | ENC_HMAC_SHA1_96_AES256;
241         } else if (userAccountControl & (UF_PARTIAL_SECRETS_ACCOUNT|UF_SERVER_TRUST_ACCOUNT)) {
242                 /* DCs and RODCs comptuer accounts use AES */
243                 supported_enctypes |= ENC_HMAC_SHA1_96_AES128 | ENC_HMAC_SHA1_96_AES256;
244         } else if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT ||
245                    (ent_type == SAMBA_KDC_ENT_TYPE_ANY)) {
246                 /* for AS-REQ the client chooses the enc types it
247                  * supports, and this will vary between computers a
248                  * user logs in from.
249                  *
250                  * likewise for 'any' return as much as is supported,
251                  * to export into a keytab */
252                 supported_enctypes = ENC_ALL_TYPES;
253         }
254
255         /* If UF_USE_DES_KEY_ONLY has been set, then don't allow use of the newer enc types */
256         if (userAccountControl & UF_USE_DES_KEY_ONLY) {
257                 supported_enctypes = ENC_CRC32|ENC_RSA_MD5;
258         } else {
259                 /* Otherwise, add in the default enc types */
260                 supported_enctypes |= ENC_CRC32 | ENC_RSA_MD5 | ENC_RC4_HMAC_MD5;
261         }
262
263         /* Is this the krbtgt or a RODC krbtgt */
264         if (is_rodc) {
265                 rodc_krbtgt_number = ldb_msg_find_attr_as_int(msg, "msDS-SecondaryKrbTgtNumber", -1);
266
267                 if (rodc_krbtgt_number == -1) {
268                         return EINVAL;
269                 }
270         }
271
272         entry_ex->entry.keys.val = NULL;
273         entry_ex->entry.keys.len = 0;
274
275         kvno = ldb_msg_find_attr_as_int(msg, "msDS-KeyVersionNumber", 0);
276         if (is_rodc) {
277                 kvno = SAMBA_KVNO_AND_KRBTGT(kvno, rodc_krbtgt_number);
278         }
279         entry_ex->entry.kvno = kvno;
280
281         /* Get keys from the db */
282
283         hash = samdb_result_hash(mem_ctx, msg, "unicodePwd");
284         sc_val = ldb_msg_find_ldb_val(msg, "supplementalCredentials");
285
286         /* unicodePwd for enctype 0x17 (23) if present */
287         if (hash) {
288                 allocated_keys++;
289         }
290
291         /* supplementalCredentials if present */
292         if (sc_val) {
293                 ndr_err = ndr_pull_struct_blob_all(sc_val, mem_ctx, &scb,
294                                                    (ndr_pull_flags_fn_t)ndr_pull_supplementalCredentialsBlob);
295                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
296                         dump_data(0, sc_val->data, sc_val->length);
297                         ret = EINVAL;
298                         goto out;
299                 }
300
301                 if (scb.sub.signature != SUPPLEMENTAL_CREDENTIALS_SIGNATURE) {
302                         NDR_PRINT_DEBUG(supplementalCredentialsBlob, &scb);
303                         ret = EINVAL;
304                         goto out;
305                 }
306
307                 for (i=0; i < scb.sub.num_packages; i++) {
308                         if (strcmp("Primary:Kerberos-Newer-Keys", scb.sub.packages[i].name) == 0) {
309                                 scpk = &scb.sub.packages[i];
310                                 if (!scpk->data || !scpk->data[0]) {
311                                         scpk = NULL;
312                                         continue;
313                                 }
314                                 newer_keys = true;
315                                 break;
316                         } else if (strcmp("Primary:Kerberos", scb.sub.packages[i].name) == 0) {
317                                 scpk = &scb.sub.packages[i];
318                                 if (!scpk->data || !scpk->data[0]) {
319                                         scpk = NULL;
320                                 }
321                                 /*
322                                  * we don't break here in hope to find
323                                  * a Kerberos-Newer-Keys package
324                                  */
325                         }
326                 }
327         }
328         /*
329          * Primary:Kerberos-Newer-Keys or Primary:Kerberos element
330          * of supplementalCredentials
331          */
332         if (scpk) {
333                 DATA_BLOB blob;
334
335                 blob = strhex_to_data_blob(mem_ctx, scpk->data);
336                 if (!blob.data) {
337                         ret = ENOMEM;
338                         goto out;
339                 }
340
341                 /* we cannot use ndr_pull_struct_blob_all() here, as w2k and w2k3 add padding bytes */
342                 ndr_err = ndr_pull_struct_blob(&blob, mem_ctx, &_pkb,
343                                                (ndr_pull_flags_fn_t)ndr_pull_package_PrimaryKerberosBlob);
344                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
345                         ret = EINVAL;
346                         krb5_set_error_message(context, ret, "samba_kdc_message2entry_keys: could not parse package_PrimaryKerberosBlob");
347                         krb5_warnx(context, "samba_kdc_message2entry_keys: could not parse package_PrimaryKerberosBlob");
348                         goto out;
349                 }
350
351                 if (newer_keys && _pkb.version != 4) {
352                         ret = EINVAL;
353                         krb5_set_error_message(context, ret, "samba_kdc_message2entry_keys: Primary:Kerberos-Newer-Keys not version 4");
354                         krb5_warnx(context, "samba_kdc_message2entry_keys: Primary:Kerberos-Newer-Keys not version 4");
355                         goto out;
356                 }
357
358                 if (!newer_keys && _pkb.version != 3) {
359                         ret = EINVAL;
360                         krb5_set_error_message(context, ret, "samba_kdc_message2entry_keys: could not parse Primary:Kerberos not version 3");
361                         krb5_warnx(context, "samba_kdc_message2entry_keys: could not parse Primary:Kerberos not version 3");
362                         goto out;
363                 }
364
365                 if (_pkb.version == 4) {
366                         pkb4 = &_pkb.ctr.ctr4;
367                         allocated_keys += pkb4->num_keys;
368                 } else if (_pkb.version == 3) {
369                         pkb3 = &_pkb.ctr.ctr3;
370                         allocated_keys += pkb3->num_keys;
371                 }
372         }
373
374         if (allocated_keys == 0) {
375                 if (kdc_db_ctx->rodc) {
376                         /* We are on an RODC, but don't have keys for this account.  Signal this to the caller */
377                         return HDB_ERR_NOT_FOUND_HERE;
378                 }
379
380                 /* oh, no password.  Apparently (comment in
381                  * hdb-ldap.c) this violates the ASN.1, but this
382                  * allows an entry with no keys (yet). */
383                 return 0;
384         }
385
386         /* allocate space to decode into */
387         entry_ex->entry.keys.len = 0;
388         entry_ex->entry.keys.val = calloc(allocated_keys, sizeof(Key));
389         if (entry_ex->entry.keys.val == NULL) {
390                 ret = ENOMEM;
391                 goto out;
392         }
393
394         if (hash && (supported_enctypes & ENC_RC4_HMAC_MD5)) {
395                 Key key;
396
397                 key.mkvno = 0;
398                 key.salt = NULL; /* No salt for this enc type */
399
400                 ret = krb5_keyblock_init(context,
401                                          ENCTYPE_ARCFOUR_HMAC,
402                                          hash->hash, sizeof(hash->hash),
403                                          &key.key);
404                 if (ret) {
405                         goto out;
406                 }
407
408                 entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
409                 entry_ex->entry.keys.len++;
410         }
411
412         if (pkb4) {
413                 for (i=0; i < pkb4->num_keys; i++) {
414                         Key key;
415
416                         if (!pkb4->keys[i].value) continue;
417
418                         if (!(kerberos_enctype_to_bitmap(pkb4->keys[i].keytype) & supported_enctypes)) {
419                                 continue;
420                         }
421
422                         key.mkvno = 0;
423                         key.salt = NULL;
424
425                         if (pkb4->salt.string) {
426                                 DATA_BLOB salt;
427
428                                 salt = data_blob_string_const(pkb4->salt.string);
429
430                                 key.salt = calloc(1, sizeof(*key.salt));
431                                 if (key.salt == NULL) {
432                                         ret = ENOMEM;
433                                         goto out;
434                                 }
435
436                                 key.salt->type = hdb_pw_salt;
437
438                                 ret = krb5_data_copy(&key.salt->salt, salt.data, salt.length);
439                                 if (ret) {
440                                         free(key.salt);
441                                         key.salt = NULL;
442                                         goto out;
443                                 }
444                         }
445
446                         /* TODO: maybe pass the iteration_count somehow... */
447
448                         ret = krb5_keyblock_init(context,
449                                                  pkb4->keys[i].keytype,
450                                                  pkb4->keys[i].value->data,
451                                                  pkb4->keys[i].value->length,
452                                                  &key.key);
453                         if (ret == KRB5_PROG_ETYPE_NOSUPP) {
454                                 DEBUG(2,("Unsupported keytype ignored - type %u\n",
455                                          pkb4->keys[i].keytype));
456                                 ret = 0;
457                                 continue;
458                         }
459                         if (ret) {
460                                 if (key.salt) {
461                                         free_Salt(key.salt);
462                                         free(key.salt);
463                                         key.salt = NULL;
464                                 }
465                                 goto out;
466                         }
467
468                         entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
469                         entry_ex->entry.keys.len++;
470                 }
471         } else if (pkb3) {
472                 for (i=0; i < pkb3->num_keys; i++) {
473                         Key key;
474
475                         if (!pkb3->keys[i].value) continue;
476
477                         if (!(kerberos_enctype_to_bitmap(pkb3->keys[i].keytype) & supported_enctypes)) {
478                                 continue;
479                         }
480
481                         key.mkvno = 0;
482                         key.salt = NULL;
483
484                         if (pkb3->salt.string) {
485                                 DATA_BLOB salt;
486
487                                 salt = data_blob_string_const(pkb3->salt.string);
488
489                                 key.salt = calloc(1, sizeof(*key.salt));
490                                 if (key.salt == NULL) {
491                                         ret = ENOMEM;
492                                         goto out;
493                                 }
494
495                                 key.salt->type = hdb_pw_salt;
496
497                                 ret = krb5_data_copy(&key.salt->salt, salt.data, salt.length);
498                                 if (ret) {
499                                         free(key.salt);
500                                         key.salt = NULL;
501                                         goto out;
502                                 }
503                         }
504
505                         ret = krb5_keyblock_init(context,
506                                                  pkb3->keys[i].keytype,
507                                                  pkb3->keys[i].value->data,
508                                                  pkb3->keys[i].value->length,
509                                                  &key.key);
510                         if (ret) {
511                                 if (key.salt) {
512                                         free_Salt(key.salt);
513                                         free(key.salt);
514                                         key.salt = NULL;
515                                 }
516                                 goto out;
517                         }
518
519                         entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
520                         entry_ex->entry.keys.len++;
521                 }
522         }
523
524 out:
525         if (ret != 0) {
526                 entry_ex->entry.keys.len = 0;
527         }
528         if (entry_ex->entry.keys.len == 0 && entry_ex->entry.keys.val) {
529                 free(entry_ex->entry.keys.val);
530                 entry_ex->entry.keys.val = NULL;
531         }
532         return ret;
533 }
534
535 /*
536  * Construct an hdb_entry from a directory entry.
537  */
538 static krb5_error_code samba_kdc_message2entry(krb5_context context,
539                                                struct samba_kdc_db_context *kdc_db_ctx,
540                                                TALLOC_CTX *mem_ctx, krb5_const_principal principal,
541                                                enum samba_kdc_ent_type ent_type,
542                                                unsigned flags,
543                                                struct ldb_dn *realm_dn,
544                                                struct ldb_message *msg,
545                                                hdb_entry_ex *entry_ex)
546 {
547         struct loadparm_context *lp_ctx = kdc_db_ctx->lp_ctx;
548         uint32_t userAccountControl;
549         unsigned int i;
550         krb5_error_code ret = 0;
551         krb5_boolean is_computer = FALSE;
552
553         struct samba_kdc_entry *p;
554         NTTIME acct_expiry;
555         NTSTATUS status;
556
557         uint32_t rid;
558         bool is_rodc = false;
559         struct ldb_message_element *objectclasses;
560         struct ldb_val computer_val;
561         const char *samAccountName = ldb_msg_find_attr_as_string(msg, "samAccountName", NULL);
562         computer_val.data = discard_const_p(uint8_t,"computer");
563         computer_val.length = strlen((const char *)computer_val.data);
564
565         if (ldb_msg_find_element(msg, "msDS-SecondaryKrbTgtNumber")) {
566                 is_rodc = true;
567         }
568
569         if (!samAccountName) {
570                 ret = ENOENT;
571                 krb5_set_error_message(context, ret, "samba_kdc_message2entry: no samAccountName present");
572                 goto out;
573         }
574
575         objectclasses = ldb_msg_find_element(msg, "objectClass");
576
577         if (objectclasses && ldb_msg_find_val(objectclasses, &computer_val)) {
578                 is_computer = TRUE;
579         }
580
581         memset(entry_ex, 0, sizeof(*entry_ex));
582
583         p = talloc(mem_ctx, struct samba_kdc_entry);
584         if (!p) {
585                 ret = ENOMEM;
586                 goto out;
587         }
588
589         p->kdc_db_ctx = kdc_db_ctx;
590         p->entry_ex = entry_ex;
591         p->realm_dn = talloc_reference(p, realm_dn);
592         if (!p->realm_dn) {
593                 ret = ENOMEM;
594                 goto out;
595         }
596
597         talloc_set_destructor(p, samba_kdc_entry_destructor);
598
599         /* make sure we do not have bogus data in there */
600         memset(&entry_ex->entry, 0, sizeof(hdb_entry));
601
602         entry_ex->ctx = p;
603         entry_ex->free_entry = samba_kdc_free_entry;
604
605         userAccountControl = ldb_msg_find_attr_as_uint(msg, "userAccountControl", 0);
606
607
608         entry_ex->entry.principal = malloc(sizeof(*(entry_ex->entry.principal)));
609         if (ent_type == SAMBA_KDC_ENT_TYPE_ANY && principal == NULL) {
610                 krb5_make_principal(context, &entry_ex->entry.principal, lpcfg_realm(lp_ctx), samAccountName, NULL);
611         } else {
612                 ret = copy_Principal(principal, entry_ex->entry.principal);
613                 if (ret) {
614                         krb5_clear_error_message(context);
615                         goto out;
616                 }
617
618                 /* While we have copied the client principal, tests
619                  * show that Win2k3 returns the 'corrected' realm, not
620                  * the client-specified realm.  This code attempts to
621                  * replace the client principal's realm with the one
622                  * we determine from our records */
623
624                 /* this has to be with malloc() */
625                 krb5_principal_set_realm(context, entry_ex->entry.principal, lpcfg_realm(lp_ctx));
626         }
627
628         /* First try and figure out the flags based on the userAccountControl */
629         entry_ex->entry.flags = uf2HDBFlags(context, userAccountControl, ent_type);
630
631         /* Windows 2008 seems to enforce this (very sensible) rule by
632          * default - don't allow offline attacks on a user's password
633          * by asking for a ticket to them as a service (encrypted with
634          * their probably patheticly insecure password) */
635
636         if (entry_ex->entry.flags.server
637             && lpcfg_parm_bool(lp_ctx, NULL, "kdc", "require spn for service", true)) {
638                 if (!is_computer && !ldb_msg_find_attr_as_string(msg, "servicePrincipalName", NULL)) {
639                         entry_ex->entry.flags.server = 0;
640                 }
641         }
642
643         if (flags & HDB_F_ADMIN_DATA) {
644                 /* These (created_by, modified_by) parts of the entry are not relevant for Samba4's use
645                  * of the Heimdal KDC.  They are stored in a the traditional
646                  * DB for audit purposes, and still form part of the structure
647                  * we must return */
648
649                 /* use 'whenCreated' */
650                 entry_ex->entry.created_by.time = ldb_msg_find_krb5time_ldap_time(msg, "whenCreated", 0);
651                 /* use 'kadmin' for now (needed by mit_samba) */
652                 krb5_make_principal(context,
653                                     &entry_ex->entry.created_by.principal,
654                                     lpcfg_realm(lp_ctx), "kadmin", NULL);
655
656                 entry_ex->entry.modified_by = (Event *) malloc(sizeof(Event));
657                 if (entry_ex->entry.modified_by == NULL) {
658                         ret = ENOMEM;
659                         krb5_set_error_message(context, ret, "malloc: out of memory");
660                         goto out;
661                 }
662
663                 /* use 'whenChanged' */
664                 entry_ex->entry.modified_by->time = ldb_msg_find_krb5time_ldap_time(msg, "whenChanged", 0);
665                 /* use 'kadmin' for now (needed by mit_samba) */
666                 krb5_make_principal(context,
667                                     &entry_ex->entry.modified_by->principal,
668                                     lpcfg_realm(lp_ctx), "kadmin", NULL);
669         }
670
671
672         /* The lack of password controls etc applies to krbtgt by
673          * virtue of being that particular RID */
674         status = dom_sid_split_rid(NULL, samdb_result_dom_sid(mem_ctx, msg, "objectSid"), NULL, &rid);
675
676         if (!NT_STATUS_IS_OK(status)) {
677                 ret = EINVAL;
678                 goto out;
679         }
680
681         if (rid == DOMAIN_RID_KRBTGT) {
682                 entry_ex->entry.valid_end = NULL;
683                 entry_ex->entry.pw_end = NULL;
684
685                 entry_ex->entry.flags.invalid = 0;
686                 entry_ex->entry.flags.server = 1;
687
688                 /* Don't mark all requests for the krbtgt/realm as
689                  * 'change password', as otherwise we could get into
690                  * trouble, and not enforce the password expirty.
691                  * Instead, only do it when request is for the kpasswd service */
692                 if (ent_type == SAMBA_KDC_ENT_TYPE_SERVER
693                     && principal->name.name_string.len == 2
694                     && (strcmp(principal->name.name_string.val[0], "kadmin") == 0)
695                     && (strcmp(principal->name.name_string.val[1], "changepw") == 0)
696                     && lpcfg_is_my_domain_or_realm(lp_ctx, principal->realm)) {
697                         entry_ex->entry.flags.change_pw = 1;
698                 }
699                 entry_ex->entry.flags.client = 0;
700                 entry_ex->entry.flags.forwardable = 1;
701                 entry_ex->entry.flags.ok_as_delegate = 1;
702         } else if (is_rodc) {
703                 /* The RODC krbtgt account is like the main krbtgt,
704                  * but it does not have a changepw or kadmin
705                  * service */
706
707                 entry_ex->entry.valid_end = NULL;
708                 entry_ex->entry.pw_end = NULL;
709
710                 /* Also don't allow the RODC krbtgt to be a client (it should not be needed) */
711                 entry_ex->entry.flags.client = 0;
712                 entry_ex->entry.flags.invalid = 0;
713                 entry_ex->entry.flags.server = 1;
714
715                 entry_ex->entry.flags.client = 0;
716                 entry_ex->entry.flags.forwardable = 1;
717                 entry_ex->entry.flags.ok_as_delegate = 0;
718         } else if (entry_ex->entry.flags.server && ent_type == SAMBA_KDC_ENT_TYPE_SERVER) {
719                 /* The account/password expiry only applies when the account is used as a
720                  * client (ie password login), not when used as a server */
721
722                 /* Make very well sure we don't use this for a client,
723                  * it could bypass the password restrictions */
724                 entry_ex->entry.flags.client = 0;
725
726                 entry_ex->entry.valid_end = NULL;
727                 entry_ex->entry.pw_end = NULL;
728
729         } else {
730                 NTTIME must_change_time
731                         = samdb_result_force_password_change(kdc_db_ctx->samdb, mem_ctx,
732                                                              realm_dn, msg);
733                 if (must_change_time == 0x7FFFFFFFFFFFFFFFULL) {
734                         entry_ex->entry.pw_end = NULL;
735                 } else {
736                         entry_ex->entry.pw_end = malloc(sizeof(*entry_ex->entry.pw_end));
737                         if (entry_ex->entry.pw_end == NULL) {
738                                 ret = ENOMEM;
739                                 goto out;
740                         }
741                         *entry_ex->entry.pw_end = nt_time_to_unix(must_change_time);
742                 }
743
744                 acct_expiry = samdb_result_account_expires(msg);
745                 if (acct_expiry == 0x7FFFFFFFFFFFFFFFULL) {
746                         entry_ex->entry.valid_end = NULL;
747                 } else {
748                         entry_ex->entry.valid_end = malloc(sizeof(*entry_ex->entry.valid_end));
749                         if (entry_ex->entry.valid_end == NULL) {
750                                 ret = ENOMEM;
751                                 goto out;
752                         }
753                         *entry_ex->entry.valid_end = nt_time_to_unix(acct_expiry);
754                 }
755         }
756
757         entry_ex->entry.valid_start = NULL;
758
759         entry_ex->entry.max_life = malloc(sizeof(*entry_ex->entry.max_life));
760         if (entry_ex->entry.max_life == NULL) {
761                 ret = ENOMEM;
762                 goto out;
763         }
764
765         if (ent_type == SAMBA_KDC_ENT_TYPE_SERVER) {
766                 *entry_ex->entry.max_life = kdc_db_ctx->policy.svc_tkt_lifetime;
767         } else if (ent_type == SAMBA_KDC_ENT_TYPE_KRBTGT || ent_type == SAMBA_KDC_ENT_TYPE_CLIENT) {
768                 *entry_ex->entry.max_life = kdc_db_ctx->policy.usr_tkt_lifetime;
769         } else {
770                 *entry_ex->entry.max_life = MIN(kdc_db_ctx->policy.svc_tkt_lifetime,
771                                                 kdc_db_ctx->policy.usr_tkt_lifetime);
772         }
773
774         entry_ex->entry.max_renew = malloc(sizeof(*entry_ex->entry.max_life));
775         if (entry_ex->entry.max_renew == NULL) {
776                 ret = ENOMEM;
777                 goto out;
778         }
779
780         *entry_ex->entry.max_renew = kdc_db_ctx->policy.renewal_lifetime;
781
782         entry_ex->entry.generation = NULL;
783
784         /* Get keys from the db */
785         ret = samba_kdc_message2entry_keys(context, kdc_db_ctx, p, msg,
786                                            rid, is_rodc, userAccountControl,
787                                            ent_type, entry_ex);
788         if (ret) {
789                 /* Could be bougus data in the entry, or out of memory */
790                 goto out;
791         }
792
793         entry_ex->entry.etypes = malloc(sizeof(*(entry_ex->entry.etypes)));
794         if (entry_ex->entry.etypes == NULL) {
795                 krb5_clear_error_message(context);
796                 ret = ENOMEM;
797                 goto out;
798         }
799         entry_ex->entry.etypes->len = entry_ex->entry.keys.len;
800         entry_ex->entry.etypes->val = calloc(entry_ex->entry.etypes->len, sizeof(int));
801         if (entry_ex->entry.etypes->val == NULL) {
802                 krb5_clear_error_message(context);
803                 ret = ENOMEM;
804                 goto out;
805         }
806         for (i=0; i < entry_ex->entry.etypes->len; i++) {
807                 entry_ex->entry.etypes->val[i] = entry_ex->entry.keys.val[i].key.keytype;
808         }
809
810
811         p->msg = talloc_steal(p, msg);
812
813 out:
814         if (ret != 0) {
815                 /* This doesn't free ent itself, that is for the eventual caller to do */
816                 hdb_free_entry(context, entry_ex);
817         } else {
818                 talloc_steal(kdc_db_ctx, entry_ex->ctx);
819         }
820
821         return ret;
822 }
823
824 /*
825  * Construct an hdb_entry from a directory entry.
826  * The kvno is what the remote client asked for
827  */
828 static krb5_error_code samba_kdc_trust_message2entry(krb5_context context,
829                                                struct samba_kdc_db_context *kdc_db_ctx,
830                                                TALLOC_CTX *mem_ctx, krb5_const_principal principal,
831                                                enum trust_direction direction,
832                                                struct ldb_dn *realm_dn,
833                                                unsigned flags,
834                                                uint32_t kvno,
835                                                struct ldb_message *msg,
836                                                hdb_entry_ex *entry_ex)
837 {
838         struct loadparm_context *lp_ctx = kdc_db_ctx->lp_ctx;
839         const char *dnsdomain;
840         const char *realm = lpcfg_realm(lp_ctx);
841         DATA_BLOB password_utf16;
842         struct samr_Password password_hash;
843         const struct ldb_val *password_val;
844         struct trustAuthInOutBlob password_blob;
845         struct samba_kdc_entry *p;
846         bool use_previous;
847         uint32_t current_kvno;
848         enum ndr_err_code ndr_err;
849         int ret, trust_direction_flags;
850         unsigned int i;
851         struct AuthenticationInformationArray *auth_array;
852
853         p = talloc(mem_ctx, struct samba_kdc_entry);
854         if (!p) {
855                 ret = ENOMEM;
856                 goto out;
857         }
858
859         p->kdc_db_ctx = kdc_db_ctx;
860         p->entry_ex = entry_ex;
861         p->realm_dn = realm_dn;
862
863         talloc_set_destructor(p, samba_kdc_entry_destructor);
864
865         /* make sure we do not have bogus data in there */
866         memset(&entry_ex->entry, 0, sizeof(hdb_entry));
867
868         entry_ex->ctx = p;
869         entry_ex->free_entry = samba_kdc_free_entry;
870
871         /* use 'whenCreated' */
872         entry_ex->entry.created_by.time = ldb_msg_find_krb5time_ldap_time(msg, "whenCreated", 0);
873         /* use 'kadmin' for now (needed by mit_samba) */
874         krb5_make_principal(context,
875                             &entry_ex->entry.created_by.principal,
876                             realm, "kadmin", NULL);
877
878         entry_ex->entry.valid_start = NULL;
879
880         trust_direction_flags = ldb_msg_find_attr_as_int(msg, "trustDirection", 0);
881
882         if (direction == INBOUND) {
883                 password_val = ldb_msg_find_ldb_val(msg, "trustAuthIncoming");
884
885         } else { /* OUTBOUND */
886                 dnsdomain = ldb_msg_find_attr_as_string(msg, "trustPartner", NULL);
887                 /* replace realm */
888                 realm = strupper_talloc(mem_ctx, dnsdomain);
889                 password_val = ldb_msg_find_ldb_val(msg, "trustAuthOutgoing");
890         }
891
892         if (!password_val || !(trust_direction_flags & direction)) {
893                 ret = ENOENT;
894                 goto out;
895         }
896
897         ndr_err = ndr_pull_struct_blob(password_val, mem_ctx, &password_blob,
898                                            (ndr_pull_flags_fn_t)ndr_pull_trustAuthInOutBlob);
899         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
900                 ret = EINVAL;
901                 goto out;
902         }
903
904
905         /* we need to work out if we are going to use the current or
906          * the previous password hash.
907          * We base this on the kvno the client passes in. If the kvno
908          * passed in is equal to the current kvno in our database then
909          * we use the current structure. If it is the current kvno-1,
910          * then we use the previous substrucure.
911          */
912
913         /* first work out the current kvno */
914         current_kvno = 0;
915         for (i=0; i < password_blob.count; i++) {
916                 if (password_blob.current.array[i].AuthType == TRUST_AUTH_TYPE_VERSION) {
917                         current_kvno = password_blob.current.array[i].AuthInfo.version.version;
918                 }
919         }
920
921         /* work out whether we will use the previous or current
922            password */
923         if (password_blob.previous.count == 0) {
924                 /* there is no previous password */
925                 use_previous = false;
926         } else if (!(flags & HDB_F_KVNO_SPECIFIED) ||
927             kvno == current_kvno) {
928                 use_previous = false;
929         } else if ((kvno+1 == current_kvno) ||
930                    (kvno == 255 && current_kvno == 0)) {
931                 use_previous = true;
932         } else {
933                 DEBUG(1,(__location__ ": Request for unknown kvno %u - current kvno is %u\n",
934                          kvno, current_kvno));
935                 ret = ENOENT;
936                 goto out;
937         }
938
939         if (use_previous) {
940                 auth_array = &password_blob.previous;
941         } else {
942                 auth_array = &password_blob.current;
943         }
944
945         /* use the kvno the client specified, if available */
946         if (flags & HDB_F_KVNO_SPECIFIED) {
947                 entry_ex->entry.kvno = kvno;
948         } else {
949                 entry_ex->entry.kvno = current_kvno;
950         }
951
952         for (i=0; i < auth_array->count; i++) {
953                 if (auth_array->array[i].AuthType == TRUST_AUTH_TYPE_CLEAR) {
954                         password_utf16 = data_blob_const(auth_array->array[i].AuthInfo.clear.password,
955                                                          auth_array->array[i].AuthInfo.clear.size);
956                         /* In the future, generate all sorts of
957                          * hashes, but for now we can't safely convert
958                          * the random strings windows uses into
959                          * utf8 */
960
961                         /* but as it is utf16 already, we can get the NT password/arcfour-hmac-md5 key */
962                         mdfour(password_hash.hash, password_utf16.data, password_utf16.length);
963                         break;
964                 } else if (auth_array->array[i].AuthType == TRUST_AUTH_TYPE_NT4OWF) {
965                         password_hash = auth_array->array[i].AuthInfo.nt4owf.password;
966                         break;
967                 }
968         }
969
970         if (i < auth_array->count) {
971                 Key key;
972                 /* Must have found a cleartext or MD4 password */
973                 entry_ex->entry.keys.val = calloc(1, sizeof(Key));
974
975                 key.mkvno = 0;
976                 key.salt = NULL; /* No salt for this enc type */
977
978                 if (entry_ex->entry.keys.val == NULL) {
979                         ret = ENOMEM;
980                         goto out;
981                 }
982
983                 ret = krb5_keyblock_init(context,
984                                          ENCTYPE_ARCFOUR_HMAC,
985                                          password_hash.hash, sizeof(password_hash.hash),
986                                          &key.key);
987                 if (ret != 0) {
988                         goto out;
989                 }
990
991                 entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
992                 entry_ex->entry.keys.len++;
993         }
994
995         entry_ex->entry.principal = malloc(sizeof(*(entry_ex->entry.principal)));
996
997         ret = copy_Principal(principal, entry_ex->entry.principal);
998         if (ret) {
999                 krb5_clear_error_message(context);
1000                 goto out;
1001         }
1002
1003         /* While we have copied the client principal, tests
1004          * show that Win2k3 returns the 'corrected' realm, not
1005          * the client-specified realm.  This code attempts to
1006          * replace the client principal's realm with the one
1007          * we determine from our records */
1008
1009         krb5_principal_set_realm(context, entry_ex->entry.principal, realm);
1010         entry_ex->entry.flags = int2HDBFlags(0);
1011         entry_ex->entry.flags.immutable = 1;
1012         entry_ex->entry.flags.invalid = 0;
1013         entry_ex->entry.flags.server = 1;
1014         entry_ex->entry.flags.require_preauth = 1;
1015
1016         entry_ex->entry.pw_end = NULL;
1017
1018         entry_ex->entry.max_life = NULL;
1019
1020         entry_ex->entry.max_renew = NULL;
1021
1022         entry_ex->entry.generation = NULL;
1023
1024         entry_ex->entry.etypes = malloc(sizeof(*(entry_ex->entry.etypes)));
1025         if (entry_ex->entry.etypes == NULL) {
1026                 krb5_clear_error_message(context);
1027                 ret = ENOMEM;
1028                 goto out;
1029         }
1030         entry_ex->entry.etypes->len = entry_ex->entry.keys.len;
1031         entry_ex->entry.etypes->val = calloc(entry_ex->entry.etypes->len, sizeof(int));
1032         if (entry_ex->entry.etypes->val == NULL) {
1033                 krb5_clear_error_message(context);
1034                 ret = ENOMEM;
1035                 goto out;
1036         }
1037         for (i=0; i < entry_ex->entry.etypes->len; i++) {
1038                 entry_ex->entry.etypes->val[i] = entry_ex->entry.keys.val[i].key.keytype;
1039         }
1040
1041
1042         p->msg = talloc_steal(p, msg);
1043
1044 out:
1045         if (ret != 0) {
1046                 /* This doesn't free ent itself, that is for the eventual caller to do */
1047                 hdb_free_entry(context, entry_ex);
1048         } else {
1049                 talloc_steal(kdc_db_ctx, entry_ex->ctx);
1050         }
1051
1052         return ret;
1053
1054 }
1055
1056 static krb5_error_code samba_kdc_lookup_trust(krb5_context context, struct ldb_context *ldb_ctx,
1057                                         TALLOC_CTX *mem_ctx,
1058                                         const char *realm,
1059                                         struct ldb_dn *realm_dn,
1060                                         struct ldb_message **pmsg)
1061 {
1062         int lret;
1063         krb5_error_code ret;
1064         char *filter = NULL;
1065         const char * const *attrs = trust_attrs;
1066
1067         struct ldb_result *res = NULL;
1068         char *realm_encoded = ldb_binary_encode_string(mem_ctx, realm);
1069         if (!realm_encoded) {
1070                 if (!filter) {
1071                         ret = ENOMEM;
1072                         krb5_set_error_message(context, ret, "talloc_asprintf: out of memory");
1073                         return ret;
1074                 }
1075         }
1076         filter = talloc_asprintf(mem_ctx, "(&(objectClass=trustedDomain)(|(flatname=%s)(trustPartner=%s)))", 
1077                                  realm_encoded, realm_encoded);
1078
1079         if (!filter) {
1080                 talloc_free(realm_encoded);
1081                 ret = ENOMEM;
1082                 krb5_set_error_message(context, ret, "talloc_asprintf: out of memory");
1083                 return ret;
1084         }
1085
1086         lret = dsdb_search(ldb_ctx, mem_ctx, &res,
1087                            ldb_get_default_basedn(ldb_ctx),
1088                            LDB_SCOPE_SUBTREE, attrs,
1089                            DSDB_SEARCH_NO_GLOBAL_CATALOG,
1090                            "%s", filter);
1091         if (lret != LDB_SUCCESS) {
1092                 DEBUG(3, ("Failed to search for %s: %s\n", filter, ldb_errstring(ldb_ctx)));
1093                 return HDB_ERR_NOENTRY;
1094         } else if (res->count == 0 || res->count > 1) {
1095                 DEBUG(3, ("Failed find a single entry for %s: got %d\n", filter, res->count));
1096                 talloc_free(res);
1097                 return HDB_ERR_NOENTRY;
1098         }
1099         talloc_steal(mem_ctx, res->msgs);
1100         *pmsg = res->msgs[0];
1101         talloc_free(res);
1102         return 0;
1103 }
1104
1105 static krb5_error_code samba_kdc_lookup_client(krb5_context context,
1106                                                 struct samba_kdc_db_context *kdc_db_ctx,
1107                                                 TALLOC_CTX *mem_ctx,
1108                                                 krb5_const_principal principal,
1109                                                 const char **attrs,
1110                                                 struct ldb_dn **realm_dn,
1111                                                 struct ldb_message **msg) {
1112         NTSTATUS nt_status;
1113         char *principal_string;
1114         krb5_error_code ret;
1115
1116         ret = krb5_unparse_name(context, principal, &principal_string);
1117
1118         if (ret != 0) {
1119                 return ret;
1120         }
1121
1122         nt_status = sam_get_results_principal(kdc_db_ctx->samdb,
1123                                               mem_ctx, principal_string, attrs,
1124                                               realm_dn, msg);
1125         free(principal_string);
1126         if (NT_STATUS_EQUAL(nt_status, NT_STATUS_NO_SUCH_USER)) {
1127                 return HDB_ERR_NOENTRY;
1128         } else if (NT_STATUS_EQUAL(nt_status, NT_STATUS_NO_MEMORY)) {
1129                 return ENOMEM;
1130         } else if (!NT_STATUS_IS_OK(nt_status)) {
1131                 return EINVAL;
1132         }
1133
1134         return ret;
1135 }
1136
1137 static krb5_error_code samba_kdc_fetch_client(krb5_context context,
1138                                                struct samba_kdc_db_context *kdc_db_ctx,
1139                                                TALLOC_CTX *mem_ctx,
1140                                                krb5_const_principal principal,
1141                                                unsigned flags,
1142                                                hdb_entry_ex *entry_ex) {
1143         struct ldb_dn *realm_dn;
1144         krb5_error_code ret;
1145         struct ldb_message *msg = NULL;
1146
1147         ret = samba_kdc_lookup_client(context, kdc_db_ctx,
1148                                        mem_ctx, principal, user_attrs,
1149                                        &realm_dn, &msg);
1150         if (ret != 0) {
1151                 return ret;
1152         }
1153
1154         ret = samba_kdc_message2entry(context, kdc_db_ctx, mem_ctx,
1155                                       principal, SAMBA_KDC_ENT_TYPE_CLIENT,
1156                                       flags,
1157                                       realm_dn, msg, entry_ex);
1158         return ret;
1159 }
1160
1161 static krb5_error_code samba_kdc_fetch_krbtgt(krb5_context context,
1162                                               struct samba_kdc_db_context *kdc_db_ctx,
1163                                               TALLOC_CTX *mem_ctx,
1164                                               krb5_const_principal principal,
1165                                               unsigned flags,
1166                                               uint32_t kvno,
1167                                               hdb_entry_ex *entry_ex)
1168 {
1169         struct loadparm_context *lp_ctx = kdc_db_ctx->lp_ctx;
1170         krb5_error_code ret;
1171         struct ldb_message *msg = NULL;
1172         struct ldb_dn *realm_dn = ldb_get_default_basedn(kdc_db_ctx->samdb);
1173
1174         krb5_principal alloc_principal = NULL;
1175         if (principal->name.name_string.len != 2
1176             || (strcmp(principal->name.name_string.val[0], KRB5_TGS_NAME) != 0)) {
1177                 /* Not a krbtgt */
1178                 return HDB_ERR_NOENTRY;
1179         }
1180
1181         /* krbtgt case.  Either us or a trusted realm */
1182
1183         if (lpcfg_is_my_domain_or_realm(lp_ctx, principal->realm)
1184             && lpcfg_is_my_domain_or_realm(lp_ctx, principal->name.name_string.val[1])) {
1185                 /* us, or someone quite like us */
1186                 /* Cludge, cludge cludge.  If the realm part of krbtgt/realm,
1187                  * is in our db, then direct the caller at our primary
1188                  * krbtgt */
1189
1190                 int lret;
1191                 unsigned int krbtgt_number;
1192                 /* w2k8r2 sometimes gives us a kvno of 255 for inter-domain
1193                    trust tickets. We don't yet know what this means, but we do
1194                    seem to need to treat it as unspecified */
1195                 if (flags & HDB_F_KVNO_SPECIFIED) {
1196                         krbtgt_number = SAMBA_KVNO_GET_KRBTGT(kvno);
1197                         if (kdc_db_ctx->rodc) {
1198                                 if (krbtgt_number != kdc_db_ctx->my_krbtgt_number) {
1199                                         return HDB_ERR_NOT_FOUND_HERE;
1200                                 }
1201                         }
1202                 } else {
1203                         krbtgt_number = kdc_db_ctx->my_krbtgt_number;
1204                 }
1205
1206                 if (krbtgt_number == kdc_db_ctx->my_krbtgt_number) {
1207                         lret = dsdb_search_one(kdc_db_ctx->samdb, mem_ctx,
1208                                                &msg, kdc_db_ctx->krbtgt_dn, LDB_SCOPE_BASE,
1209                                                krbtgt_attrs, DSDB_SEARCH_NO_GLOBAL_CATALOG,
1210                                                "(objectClass=user)");
1211                 } else {
1212                         /* We need to look up an RODC krbtgt (perhaps
1213                          * ours, if we are an RODC, perhaps another
1214                          * RODC if we are a read-write DC */
1215                         lret = dsdb_search_one(kdc_db_ctx->samdb, mem_ctx,
1216                                                &msg, realm_dn, LDB_SCOPE_SUBTREE,
1217                                                krbtgt_attrs,
1218                                                DSDB_SEARCH_SHOW_EXTENDED_DN | DSDB_SEARCH_NO_GLOBAL_CATALOG,
1219                                                "(&(objectClass=user)(msDS-SecondaryKrbTgtNumber=%u))", (unsigned)(krbtgt_number));
1220                 }
1221
1222                 if (lret == LDB_ERR_NO_SUCH_OBJECT) {
1223                         krb5_warnx(context, "samba_kdc_fetch: could not find KRBTGT number %u in DB!",
1224                                    (unsigned)(krbtgt_number));
1225                         krb5_set_error_message(context, HDB_ERR_NOENTRY,
1226                                                "samba_kdc_fetch: could not find KRBTGT number %u in DB!",
1227                                                (unsigned)(krbtgt_number));
1228                         return HDB_ERR_NOENTRY;
1229                 } else if (lret != LDB_SUCCESS) {
1230                         krb5_warnx(context, "samba_kdc_fetch: could not find KRBTGT number %u in DB!",
1231                                    (unsigned)(krbtgt_number));
1232                         krb5_set_error_message(context, HDB_ERR_NOENTRY,
1233                                                "samba_kdc_fetch: could not find KRBTGT number %u in DB!",
1234                                                (unsigned)(krbtgt_number));
1235                         return HDB_ERR_NOENTRY;
1236                 }
1237
1238                 /*
1239                  * Windows seems to canonicalize the principal
1240                  * in a TGS REP even if the client did not specify
1241                  * the canonicalize flag.
1242                  */
1243                 if (flags & (HDB_F_CANON|HDB_F_FOR_TGS_REQ)) {
1244                         ret = krb5_copy_principal(context, principal, &alloc_principal);
1245                         if (ret) {
1246                                 return ret;
1247                         }
1248
1249                         /* When requested to do so, ensure that the
1250                          * both realm values in the principal are set
1251                          * to the upper case, canonical realm */
1252                         free(alloc_principal->name.name_string.val[1]);
1253                         alloc_principal->name.name_string.val[1] = strdup(lpcfg_realm(lp_ctx));
1254                         if (!alloc_principal->name.name_string.val[1]) {
1255                                 ret = ENOMEM;
1256                                 krb5_set_error_message(context, ret, "samba_kdc_fetch: strdup() failed!");
1257                                 return ret;
1258                         }
1259                         principal = alloc_principal;
1260                 }
1261
1262                 ret = samba_kdc_message2entry(context, kdc_db_ctx, mem_ctx,
1263                                               principal, SAMBA_KDC_ENT_TYPE_KRBTGT,
1264                                               flags, realm_dn, msg, entry_ex);
1265                 if (alloc_principal) {
1266                         /* This is again copied in the message2entry call */
1267                         krb5_free_principal(context, alloc_principal);
1268                 }
1269                 if (ret != 0) {
1270                         krb5_warnx(context, "samba_kdc_fetch: self krbtgt message2entry failed");
1271                 }
1272                 return ret;
1273
1274         } else {
1275                 enum trust_direction direction = UNKNOWN;
1276                 const char *realm = NULL;
1277
1278                 /* Either an inbound or outbound trust */
1279
1280                 if (strcasecmp(lpcfg_realm(lp_ctx), principal->realm) == 0) {
1281                         /* look for inbound trust */
1282                         direction = INBOUND;
1283                         realm = principal->name.name_string.val[1];
1284                 } else if (strcasecmp(lpcfg_realm(lp_ctx), principal->name.name_string.val[1]) == 0) {
1285                         /* look for outbound trust */
1286                         direction = OUTBOUND;
1287                         realm = principal->realm;
1288                 } else {
1289                         krb5_warnx(context, "samba_kdc_fetch: not our realm for trusts ('%s', '%s')",
1290                                    principal->realm, principal->name.name_string.val[1]);
1291                         krb5_set_error_message(context, HDB_ERR_NOENTRY, "samba_kdc_fetch: not our realm for trusts ('%s', '%s')",
1292                                                principal->realm, principal->name.name_string.val[1]);
1293                         return HDB_ERR_NOENTRY;
1294                 }
1295
1296                 /* Trusted domains are under CN=system */
1297
1298                 ret = samba_kdc_lookup_trust(context, kdc_db_ctx->samdb,
1299                                        mem_ctx,
1300                                        realm, realm_dn, &msg);
1301
1302                 if (ret != 0) {
1303                         krb5_warnx(context, "samba_kdc_fetch: could not find principal in DB");
1304                         krb5_set_error_message(context, ret, "samba_kdc_fetch: could not find principal in DB");
1305                         return ret;
1306                 }
1307
1308                 ret = samba_kdc_trust_message2entry(context, kdc_db_ctx, mem_ctx,
1309                                                     principal, direction,
1310                                                     realm_dn, flags, kvno, msg, entry_ex);
1311                 if (ret != 0) {
1312                         krb5_warnx(context, "samba_kdc_fetch: trust_message2entry failed");
1313                 }
1314                 return ret;
1315         }
1316
1317 }
1318
1319 static krb5_error_code samba_kdc_lookup_server(krb5_context context,
1320                                                 struct samba_kdc_db_context *kdc_db_ctx,
1321                                                 TALLOC_CTX *mem_ctx,
1322                                                 krb5_const_principal principal,
1323                                                 const char **attrs,
1324                                                 struct ldb_dn **realm_dn,
1325                                                 struct ldb_message **msg)
1326 {
1327         krb5_error_code ret;
1328         if (principal->name.name_string.len >= 2) {
1329                 /* 'normal server' case */
1330                 int ldb_ret;
1331                 NTSTATUS nt_status;
1332                 struct ldb_dn *user_dn;
1333                 char *principal_string;
1334
1335                 ret = krb5_unparse_name_flags(context, principal,
1336                                               KRB5_PRINCIPAL_UNPARSE_NO_REALM,
1337                                               &principal_string);
1338                 if (ret != 0) {
1339                         return ret;
1340                 }
1341
1342                 /* At this point we may find the host is known to be
1343                  * in a different realm, so we should generate a
1344                  * referral instead */
1345                 nt_status = crack_service_principal_name(kdc_db_ctx->samdb,
1346                                                          mem_ctx, principal_string,
1347                                                          &user_dn, realm_dn);
1348                 free(principal_string);
1349
1350                 if (!NT_STATUS_IS_OK(nt_status)) {
1351                         return HDB_ERR_NOENTRY;
1352                 }
1353
1354                 ldb_ret = dsdb_search_one(kdc_db_ctx->samdb,
1355                                           mem_ctx,
1356                                           msg, user_dn, LDB_SCOPE_BASE,
1357                                           attrs,
1358                                           DSDB_SEARCH_SHOW_EXTENDED_DN | DSDB_SEARCH_NO_GLOBAL_CATALOG,
1359                                           "(objectClass=*)");
1360                 if (ldb_ret != LDB_SUCCESS) {
1361                         return HDB_ERR_NOENTRY;
1362                 }
1363
1364         } else {
1365                 int lret;
1366                 char *short_princ;
1367                 const char *realm;
1368                 /* server as client principal case, but we must not lookup userPrincipalNames */
1369                 *realm_dn = ldb_get_default_basedn(kdc_db_ctx->samdb);
1370                 realm = krb5_principal_get_realm(context, principal);
1371
1372                 /* TODO: Check if it is our realm, otherwise give referral */
1373
1374                 ret = krb5_unparse_name_flags(context, principal,  KRB5_PRINCIPAL_UNPARSE_NO_REALM, &short_princ);
1375
1376                 if (ret != 0) {
1377                         krb5_set_error_message(context, ret, "samba_kdc_lookup_principal: could not parse principal");
1378                         krb5_warnx(context, "samba_kdc_lookup_principal: could not parse principal");
1379                         return ret;
1380                 }
1381
1382                 lret = dsdb_search_one(kdc_db_ctx->samdb, mem_ctx, msg,
1383                                        *realm_dn, LDB_SCOPE_SUBTREE,
1384                                        attrs,
1385                                        DSDB_SEARCH_SHOW_EXTENDED_DN | DSDB_SEARCH_NO_GLOBAL_CATALOG,
1386                                        "(&(objectClass=user)(samAccountName=%s))",
1387                                        ldb_binary_encode_string(mem_ctx, short_princ));
1388                 if (lret == LDB_ERR_NO_SUCH_OBJECT) {
1389                         DEBUG(3, ("Failed to find an entry for %s\n", short_princ));
1390                         free(short_princ);
1391                         return HDB_ERR_NOENTRY;
1392                 }
1393                 if (lret != LDB_SUCCESS) {
1394                         DEBUG(3, ("Failed single search for %s - %s\n",
1395                                   short_princ, ldb_errstring(kdc_db_ctx->samdb)));
1396                         free(short_princ);
1397                         return HDB_ERR_NOENTRY;
1398                 }
1399                 free(short_princ);
1400         }
1401
1402         return 0;
1403 }
1404
1405 static krb5_error_code samba_kdc_fetch_server(krb5_context context,
1406                                               struct samba_kdc_db_context *kdc_db_ctx,
1407                                               TALLOC_CTX *mem_ctx,
1408                                               krb5_const_principal principal,
1409                                               unsigned flags,
1410                                               hdb_entry_ex *entry_ex)
1411 {
1412         krb5_error_code ret;
1413         struct ldb_dn *realm_dn;
1414         struct ldb_message *msg;
1415
1416         ret = samba_kdc_lookup_server(context, kdc_db_ctx, mem_ctx, principal,
1417                                        server_attrs, &realm_dn, &msg);
1418         if (ret != 0) {
1419                 return ret;
1420         }
1421
1422         ret = samba_kdc_message2entry(context, kdc_db_ctx, mem_ctx,
1423                                       principal, SAMBA_KDC_ENT_TYPE_SERVER,
1424                                       flags,
1425                                       realm_dn, msg, entry_ex);
1426         if (ret != 0) {
1427                 krb5_warnx(context, "samba_kdc_fetch: message2entry failed");
1428         }
1429
1430         return ret;
1431 }
1432
1433 krb5_error_code samba_kdc_fetch(krb5_context context,
1434                                 struct samba_kdc_db_context *kdc_db_ctx,
1435                                 krb5_const_principal principal,
1436                                 unsigned flags,
1437                                 krb5_kvno kvno,
1438                                 hdb_entry_ex *entry_ex)
1439 {
1440         krb5_error_code ret = HDB_ERR_NOENTRY;
1441         TALLOC_CTX *mem_ctx;
1442
1443         mem_ctx = talloc_named(kdc_db_ctx, 0, "samba_kdc_fetch context");
1444         if (!mem_ctx) {
1445                 ret = ENOMEM;
1446                 krb5_set_error_message(context, ret, "samba_kdc_fetch: talloc_named() failed!");
1447                 return ret;
1448         }
1449
1450         if (flags & HDB_F_GET_CLIENT) {
1451                 ret = samba_kdc_fetch_client(context, kdc_db_ctx, mem_ctx, principal, flags, entry_ex);
1452                 if (ret != HDB_ERR_NOENTRY) goto done;
1453         }
1454         if (flags & HDB_F_GET_SERVER) {
1455                 /* krbtgt fits into this situation for trusted realms, and for resolving different versions of our own realm name */
1456                 ret = samba_kdc_fetch_krbtgt(context, kdc_db_ctx, mem_ctx, principal, flags, kvno, entry_ex);
1457                 if (ret != HDB_ERR_NOENTRY) goto done;
1458
1459                 /* We return 'no entry' if it does not start with krbtgt/, so move to the common case quickly */
1460                 ret = samba_kdc_fetch_server(context, kdc_db_ctx, mem_ctx, principal, flags, entry_ex);
1461                 if (ret != HDB_ERR_NOENTRY) goto done;
1462         }
1463         if (flags & HDB_F_GET_KRBTGT) {
1464                 ret = samba_kdc_fetch_krbtgt(context, kdc_db_ctx, mem_ctx, principal, flags, kvno, entry_ex);
1465                 if (ret != HDB_ERR_NOENTRY) goto done;
1466         }
1467
1468 done:
1469         talloc_free(mem_ctx);
1470         return ret;
1471 }
1472
1473 struct samba_kdc_seq {
1474         unsigned int index;
1475         unsigned int count;
1476         struct ldb_message **msgs;
1477         struct ldb_dn *realm_dn;
1478 };
1479
1480 static krb5_error_code samba_kdc_seq(krb5_context context,
1481                                      struct samba_kdc_db_context *kdc_db_ctx,
1482                                      hdb_entry_ex *entry)
1483 {
1484         krb5_error_code ret;
1485         struct samba_kdc_seq *priv = kdc_db_ctx->seq_ctx;
1486         TALLOC_CTX *mem_ctx;
1487         hdb_entry_ex entry_ex;
1488         memset(&entry_ex, '\0', sizeof(entry_ex));
1489
1490         if (!priv) {
1491                 return HDB_ERR_NOENTRY;
1492         }
1493
1494         mem_ctx = talloc_named(priv, 0, "samba_kdc_seq context");
1495
1496         if (!mem_ctx) {
1497                 ret = ENOMEM;
1498                 krb5_set_error_message(context, ret, "samba_kdc_seq: talloc_named() failed!");
1499                 return ret;
1500         }
1501
1502         if (priv->index < priv->count) {
1503                 ret = samba_kdc_message2entry(context, kdc_db_ctx, mem_ctx,
1504                                               NULL, SAMBA_KDC_ENT_TYPE_ANY,
1505                                               HDB_F_ADMIN_DATA|HDB_F_GET_ANY,
1506                                               priv->realm_dn, priv->msgs[priv->index++], entry);
1507         } else {
1508                 ret = HDB_ERR_NOENTRY;
1509         }
1510
1511         if (ret != 0) {
1512                 TALLOC_FREE(priv);
1513                 kdc_db_ctx->seq_ctx = NULL;
1514         } else {
1515                 talloc_free(mem_ctx);
1516         }
1517
1518         return ret;
1519 }
1520
1521 krb5_error_code samba_kdc_firstkey(krb5_context context,
1522                                    struct samba_kdc_db_context *kdc_db_ctx,
1523                                    hdb_entry_ex *entry)
1524 {
1525         struct ldb_context *ldb_ctx = kdc_db_ctx->samdb;
1526         struct samba_kdc_seq *priv = kdc_db_ctx->seq_ctx;
1527         char *realm;
1528         struct ldb_result *res = NULL;
1529         krb5_error_code ret;
1530         TALLOC_CTX *mem_ctx;
1531         int lret;
1532
1533         if (priv) {
1534                 TALLOC_FREE(priv);
1535                 kdc_db_ctx->seq_ctx = NULL;
1536         }
1537
1538         priv = (struct samba_kdc_seq *) talloc(kdc_db_ctx, struct samba_kdc_seq);
1539         if (!priv) {
1540                 ret = ENOMEM;
1541                 krb5_set_error_message(context, ret, "talloc: out of memory");
1542                 return ret;
1543         }
1544
1545         priv->index = 0;
1546         priv->msgs = NULL;
1547         priv->realm_dn = ldb_get_default_basedn(ldb_ctx);
1548         priv->count = 0;
1549
1550         mem_ctx = talloc_named(priv, 0, "samba_kdc_firstkey context");
1551
1552         if (!mem_ctx) {
1553                 ret = ENOMEM;
1554                 krb5_set_error_message(context, ret, "samba_kdc_firstkey: talloc_named() failed!");
1555                 return ret;
1556         }
1557
1558         ret = krb5_get_default_realm(context, &realm);
1559         if (ret != 0) {
1560                 TALLOC_FREE(priv);
1561                 return ret;
1562         }
1563
1564         lret = dsdb_search(ldb_ctx, priv, &res,
1565                            priv->realm_dn, LDB_SCOPE_SUBTREE, user_attrs,
1566                            DSDB_SEARCH_NO_GLOBAL_CATALOG,
1567                            "(objectClass=user)");
1568
1569         if (lret != LDB_SUCCESS) {
1570                 TALLOC_FREE(priv);
1571                 return HDB_ERR_NOENTRY;
1572         }
1573
1574         priv->count = res->count;
1575         priv->msgs = talloc_steal(priv, res->msgs);
1576         talloc_free(res);
1577
1578         kdc_db_ctx->seq_ctx = priv;
1579
1580         ret = samba_kdc_seq(context, kdc_db_ctx, entry);
1581
1582         if (ret != 0) {
1583                 TALLOC_FREE(priv);
1584                 kdc_db_ctx->seq_ctx = NULL;
1585         } else {
1586                 talloc_free(mem_ctx);
1587         }
1588         return ret;
1589 }
1590
1591 krb5_error_code samba_kdc_nextkey(krb5_context context,
1592                                   struct samba_kdc_db_context *kdc_db_ctx,
1593                                   hdb_entry_ex *entry)
1594 {
1595         return samba_kdc_seq(context, kdc_db_ctx, entry);
1596 }
1597
1598 /* Check if a given entry may delegate or do s4u2self to this target principal
1599  *
1600  * This is currently a very nasty hack - allowing only delegation to itself.
1601  */
1602 krb5_error_code
1603 samba_kdc_check_s4u2self(krb5_context context,
1604                          struct samba_kdc_db_context *kdc_db_ctx,
1605                          hdb_entry_ex *entry,
1606                          krb5_const_principal target_principal)
1607 {
1608         krb5_error_code ret;
1609         krb5_principal enterprise_prinicpal = NULL;
1610         struct ldb_dn *realm_dn;
1611         struct ldb_message *msg;
1612         struct dom_sid *orig_sid;
1613         struct dom_sid *target_sid;
1614         struct samba_kdc_entry *p = talloc_get_type(entry->ctx, struct samba_kdc_entry);
1615         const char *delegation_check_attrs[] = {
1616                 "objectSid", NULL
1617         };
1618
1619         TALLOC_CTX *mem_ctx = talloc_named(kdc_db_ctx, 0, "samba_kdc_check_s4u2self");
1620
1621         if (!mem_ctx) {
1622                 ret = ENOMEM;
1623                 krb5_set_error_message(context, ret, "samba_kdc_check_s4u2self: talloc_named() failed!");
1624                 return ret;
1625         }
1626
1627         if (target_principal->name.name_type == KRB5_NT_ENTERPRISE_PRINCIPAL) {
1628                 /* Need to reparse the enterprise principal to find the real target */
1629                 if (target_principal->name.name_string.len != 1) {
1630                         ret = KRB5_PARSE_MALFORMED;
1631                         krb5_set_error_message(context, ret, "samba_kdc_check_s4u2self: request for delegation to enterprise principal with wrong (%d) number of components",
1632                                                target_principal->name.name_string.len);
1633                         talloc_free(mem_ctx);
1634                         return ret;
1635                 }
1636                 ret = krb5_parse_name(context, target_principal->name.name_string.val[0],
1637                                       &enterprise_prinicpal);
1638                 if (ret) {
1639                         talloc_free(mem_ctx);
1640                         return ret;
1641                 }
1642                 target_principal = enterprise_prinicpal;
1643         }
1644
1645         ret = samba_kdc_lookup_server(context, kdc_db_ctx, mem_ctx, target_principal,
1646                                        delegation_check_attrs, &realm_dn, &msg);
1647
1648         krb5_free_principal(context, enterprise_prinicpal);
1649
1650         if (ret != 0) {
1651                 talloc_free(mem_ctx);
1652                 return ret;
1653         }
1654
1655         orig_sid = samdb_result_dom_sid(mem_ctx, p->msg, "objectSid");
1656         target_sid = samdb_result_dom_sid(mem_ctx, msg, "objectSid");
1657
1658         /* Allow delegation to the same principal, even if by a different
1659          * name.  The easy and safe way to prove this is by SID
1660          * comparison */
1661         if (!(orig_sid && target_sid && dom_sid_equal(orig_sid, target_sid))) {
1662                 talloc_free(mem_ctx);
1663                 return KRB5KDC_ERR_BADOPTION;
1664         }
1665
1666         talloc_free(mem_ctx);
1667         return ret;
1668 }
1669
1670 /* Certificates printed by a the Certificate Authority might have a
1671  * slightly different form of the user principal name to that in the
1672  * database.  Allow a mismatch where they both refer to the same
1673  * SID */
1674
1675 krb5_error_code
1676 samba_kdc_check_pkinit_ms_upn_match(krb5_context context,
1677                                     struct samba_kdc_db_context *kdc_db_ctx,
1678                                      hdb_entry_ex *entry,
1679                                      krb5_const_principal certificate_principal)
1680 {
1681         krb5_error_code ret;
1682         struct ldb_dn *realm_dn;
1683         struct ldb_message *msg;
1684         struct dom_sid *orig_sid;
1685         struct dom_sid *target_sid;
1686         struct samba_kdc_entry *p = talloc_get_type(entry->ctx, struct samba_kdc_entry);
1687         const char *ms_upn_check_attrs[] = {
1688                 "objectSid", NULL
1689         };
1690
1691         TALLOC_CTX *mem_ctx = talloc_named(kdc_db_ctx, 0, "samba_kdc_check_pkinit_ms_upn_match");
1692
1693         if (!mem_ctx) {
1694                 ret = ENOMEM;
1695                 krb5_set_error_message(context, ret, "samba_kdc_fetch: talloc_named() failed!");
1696                 return ret;
1697         }
1698
1699         ret = samba_kdc_lookup_client(context, kdc_db_ctx,
1700                                        mem_ctx, certificate_principal,
1701                                        ms_upn_check_attrs, &realm_dn, &msg);
1702
1703         if (ret != 0) {
1704                 talloc_free(mem_ctx);
1705                 return ret;
1706         }
1707
1708         orig_sid = samdb_result_dom_sid(mem_ctx, p->msg, "objectSid");
1709         target_sid = samdb_result_dom_sid(mem_ctx, msg, "objectSid");
1710
1711         /* Consider these to be the same principal, even if by a different
1712          * name.  The easy and safe way to prove this is by SID
1713          * comparison */
1714         if (!(orig_sid && target_sid && dom_sid_equal(orig_sid, target_sid))) {
1715                 talloc_free(mem_ctx);
1716                 return KRB5_KDC_ERR_CLIENT_NAME_MISMATCH;
1717         }
1718
1719         talloc_free(mem_ctx);
1720         return ret;
1721 }
1722
1723 /*
1724  * Check if a given entry may delegate to this target principal
1725  * with S4U2Proxy.
1726  */
1727 krb5_error_code
1728 samba_kdc_check_s4u2proxy(krb5_context context,
1729                           struct samba_kdc_db_context *kdc_db_ctx,
1730                           hdb_entry_ex *entry,
1731                           krb5_const_principal target_principal)
1732 {
1733         krb5_error_code ret;
1734         char *tmp = NULL;
1735         const char *client_dn = NULL;
1736         const char *target_principal_name = NULL;
1737         struct ldb_message_element *el;
1738         struct ldb_val val;
1739         unsigned int i;
1740         bool found = false;
1741         struct samba_kdc_entry *p = talloc_get_type(entry->ctx, struct samba_kdc_entry);
1742
1743         TALLOC_CTX *mem_ctx = talloc_named(kdc_db_ctx, 0, "samba_kdc_check_s4u2proxy");
1744
1745         if (!mem_ctx) {
1746                 ret = ENOMEM;
1747                 krb5_set_error_message(context, ret,
1748                                        "samba_kdc_check_s4u2proxy:"
1749                                        " talloc_named() failed!");
1750                 return ret;
1751         }
1752
1753         client_dn = ldb_dn_get_linearized(p->msg->dn);
1754         if (!client_dn) {
1755                 if (errno == 0) {
1756                         errno = ENOMEM;
1757                 }
1758                 ret = errno;
1759                 krb5_set_error_message(context, ret,
1760                                        "samba_kdc_check_s4u2proxy:"
1761                                        " ldb_dn_get_linearized() failed!");
1762                 return ret;
1763         }
1764
1765         /*
1766          * The main heimdal code already checked that the target_principal
1767          * belongs to the same realm as the client.
1768          *
1769          * So we just need the principal without the realm,
1770          * as that is what is configured in the "msDS-AllowedToDelegateTo"
1771          * attribute.
1772          */
1773         ret = krb5_unparse_name_flags(context, target_principal,
1774                                       KRB5_PRINCIPAL_UNPARSE_NO_REALM, &tmp);
1775         if (ret) {
1776                 talloc_free(mem_ctx);
1777                 krb5_set_error_message(context, ret,
1778                                        "samba_kdc_check_s4u2proxy:"
1779                                        " krb5_unparse_name() failed!");
1780                 return ret;
1781         }
1782         DEBUG(10,("samba_kdc_check_s4u2proxy: client[%s] for target[%s]\n",
1783                  client_dn, tmp));
1784
1785         target_principal_name = talloc_strdup(mem_ctx, tmp);
1786         SAFE_FREE(tmp);
1787         if (target_principal_name == NULL) {
1788                 ret = ENOMEM;
1789                 krb5_set_error_message(context, ret,
1790                                        "samba_kdc_check_s4u2proxy:"
1791                                        " talloc_strdup() failed!");
1792                 return ret;
1793         }
1794
1795         el = ldb_msg_find_element(p->msg, "msDS-AllowedToDelegateTo");
1796         if (el == NULL) {
1797                 goto bad_option;
1798         }
1799
1800         val = data_blob_string_const(target_principal_name);
1801
1802         for (i=0; i<el->num_values; i++) {
1803                 struct ldb_val *val1 = &val;
1804                 struct ldb_val *val2 = &el->values[i];
1805                 int cmp;
1806
1807                 if (val1->length != val2->length) {
1808                         continue;
1809                 }
1810
1811                 cmp = strncasecmp((const char *)val1->data,
1812                                   (const char *)val2->data,
1813                                   val1->length);
1814                 if (cmp != 0) {
1815                         continue;
1816                 }
1817
1818                 found = true;
1819                 break;
1820         }
1821
1822         if (!found) {
1823                 goto bad_option;
1824         }
1825
1826         DEBUG(10,("samba_kdc_check_s4u2proxy: client[%s] allowed target[%s]\n",
1827                  client_dn, tmp));
1828         talloc_free(mem_ctx);
1829         return 0;
1830
1831 bad_option:
1832         krb5_set_error_message(context, ret,
1833                                "samba_kdc_check_s4u2proxy: client[%s] "
1834                                "not allowed for delegation to target[%s]",
1835                                client_dn,
1836                                target_principal_name);
1837         talloc_free(mem_ctx);
1838         return KRB5KDC_ERR_BADOPTION;
1839 }
1840
1841 NTSTATUS samba_kdc_setup_db_ctx(TALLOC_CTX *mem_ctx, struct samba_kdc_base_context *base_ctx,
1842                                 struct samba_kdc_db_context **kdc_db_ctx_out)
1843 {
1844         int ldb_ret;
1845         struct ldb_message *msg;
1846         struct auth_session_info *session_info;
1847         struct samba_kdc_db_context *kdc_db_ctx;
1848         /* The idea here is very simple.  Using Kerberos to
1849          * authenticate the KDC to the LDAP server is higly likely to
1850          * be circular.
1851          *
1852          * In future we may set this up to use EXERNAL and SSL
1853          * certificates, for now it will almost certainly be NTLMSSP_SET_USERNAME
1854         */
1855
1856         kdc_db_ctx = talloc_zero(mem_ctx, struct samba_kdc_db_context);
1857         if (kdc_db_ctx == NULL) {
1858                 return NT_STATUS_NO_MEMORY;
1859         }
1860         kdc_db_ctx->ev_ctx = base_ctx->ev_ctx;
1861         kdc_db_ctx->lp_ctx = base_ctx->lp_ctx;
1862
1863         /* get default kdc policy */
1864         lpcfg_default_kdc_policy(base_ctx->lp_ctx,
1865                                  &kdc_db_ctx->policy.svc_tkt_lifetime,
1866                                  &kdc_db_ctx->policy.usr_tkt_lifetime,
1867                                  &kdc_db_ctx->policy.renewal_lifetime);
1868
1869         session_info = system_session(kdc_db_ctx->lp_ctx);
1870         if (session_info == NULL) {
1871                 return NT_STATUS_INTERNAL_ERROR;
1872         }
1873
1874         /* Setup the link to LDB */
1875         kdc_db_ctx->samdb = samdb_connect(kdc_db_ctx, base_ctx->ev_ctx,
1876                                           base_ctx->lp_ctx, session_info, 0);
1877         if (kdc_db_ctx->samdb == NULL) {
1878                 DEBUG(1, ("hdb_samba4_create: Cannot open samdb for KDC backend!"));
1879                 talloc_free(kdc_db_ctx);
1880                 return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
1881         }
1882
1883         /* Find out our own krbtgt kvno */
1884         ldb_ret = samdb_rodc(kdc_db_ctx->samdb, &kdc_db_ctx->rodc);
1885         if (ldb_ret != LDB_SUCCESS) {
1886                 DEBUG(1, ("hdb_samba4_create: Cannot determine if we are an RODC in KDC backend: %s\n",
1887                           ldb_errstring(kdc_db_ctx->samdb)));
1888                 talloc_free(kdc_db_ctx);
1889                 return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
1890         }
1891         if (kdc_db_ctx->rodc) {
1892                 int my_krbtgt_number;
1893                 const char *secondary_keytab[] = { "msDS-SecondaryKrbTgtNumber", NULL };
1894                 struct ldb_dn *account_dn;
1895                 struct ldb_dn *server_dn = samdb_server_dn(kdc_db_ctx->samdb, kdc_db_ctx);
1896                 if (!server_dn) {
1897                         DEBUG(1, ("hdb_samba4_create: Cannot determine server DN in KDC backend: %s\n",
1898                                   ldb_errstring(kdc_db_ctx->samdb)));
1899                         talloc_free(kdc_db_ctx);
1900                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
1901                 }
1902
1903                 ldb_ret = samdb_reference_dn(kdc_db_ctx->samdb, kdc_db_ctx, server_dn,
1904                                              "serverReference", &account_dn);
1905                 if (ldb_ret != LDB_SUCCESS) {
1906                         DEBUG(1, ("hdb_samba4_create: Cannot determine server account in KDC backend: %s\n",
1907                                   ldb_errstring(kdc_db_ctx->samdb)));
1908                         talloc_free(kdc_db_ctx);
1909                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
1910                 }
1911
1912                 ldb_ret = samdb_reference_dn(kdc_db_ctx->samdb, kdc_db_ctx, account_dn,
1913                                              "msDS-KrbTgtLink", &kdc_db_ctx->krbtgt_dn);
1914                 talloc_free(account_dn);
1915                 if (ldb_ret != LDB_SUCCESS) {
1916                         DEBUG(1, ("hdb_samba4_create: Cannot determine RODC krbtgt account in KDC backend: %s\n",
1917                                   ldb_errstring(kdc_db_ctx->samdb)));
1918                         talloc_free(kdc_db_ctx);
1919                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
1920                 }
1921
1922                 ldb_ret = dsdb_search_one(kdc_db_ctx->samdb, kdc_db_ctx,
1923                                           &msg, kdc_db_ctx->krbtgt_dn, LDB_SCOPE_BASE,
1924                                           secondary_keytab,
1925                                           DSDB_SEARCH_NO_GLOBAL_CATALOG,
1926                                           "(&(objectClass=user)(msDS-SecondaryKrbTgtNumber=*))");
1927                 if (ldb_ret != LDB_SUCCESS) {
1928                         DEBUG(1, ("hdb_samba4_create: Cannot read krbtgt account %s in KDC backend to get msDS-SecondaryKrbTgtNumber: %s: %s\n",
1929                                   ldb_dn_get_linearized(kdc_db_ctx->krbtgt_dn),
1930                                   ldb_errstring(kdc_db_ctx->samdb),
1931                                   ldb_strerror(ldb_ret)));
1932                         talloc_free(kdc_db_ctx);
1933                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
1934                 }
1935                 my_krbtgt_number = ldb_msg_find_attr_as_int(msg, "msDS-SecondaryKrbTgtNumber", -1);
1936                 if (my_krbtgt_number == -1) {
1937                         DEBUG(1, ("hdb_samba4_create: Cannot read msDS-SecondaryKrbTgtNumber from krbtgt account %s in KDC backend: got %d\n",
1938                                   ldb_dn_get_linearized(kdc_db_ctx->krbtgt_dn),
1939                                   my_krbtgt_number));
1940                         talloc_free(kdc_db_ctx);
1941                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
1942                 }
1943                 kdc_db_ctx->my_krbtgt_number = my_krbtgt_number;
1944
1945         } else {
1946                 kdc_db_ctx->my_krbtgt_number = 0;
1947                 ldb_ret = dsdb_search_one(kdc_db_ctx->samdb, kdc_db_ctx,
1948                                           &msg,
1949                                           ldb_get_default_basedn(kdc_db_ctx->samdb),
1950                                           LDB_SCOPE_SUBTREE,
1951                                           krbtgt_attrs,
1952                                           DSDB_SEARCH_NO_GLOBAL_CATALOG,
1953                                           "(&(objectClass=user)(samAccountName=krbtgt))");
1954
1955                 if (ldb_ret != LDB_SUCCESS) {
1956                         DEBUG(1, ("samba_kdc_fetch: could not find own KRBTGT in DB: %s\n", ldb_errstring(kdc_db_ctx->samdb)));
1957                         talloc_free(kdc_db_ctx);
1958                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
1959                 }
1960                 kdc_db_ctx->krbtgt_dn = talloc_steal(kdc_db_ctx, msg->dn);
1961                 kdc_db_ctx->my_krbtgt_number = 0;
1962                 talloc_free(msg);
1963         }
1964         *kdc_db_ctx_out = kdc_db_ctx;
1965         return NT_STATUS_OK;
1966 }