s4:kdc/db-glue: allow principals in form of computer@EXAMPLE.COM
[amitay/samba.git] / source4 / kdc / db-glue.c
1 /*
2    Unix SMB/CIFS implementation.
3
4    Database Glue between Samba and the KDC
5
6    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005-2009
7    Copyright (C) Simo Sorce <idra@samba.org> 2010
8
9    This program is free software; you can redistribute it and/or modify
10    it under the terms of the GNU General Public License as published by
11    the Free Software Foundation; either version 3 of the License, or
12    (at your option) any later version.
13
14    This program is distributed in the hope that it will be useful,
15    but WITHOUT ANY WARRANTY; without even the implied warranty of
16    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
17    GNU General Public License for more details.
18
19
20    You should have received a copy of the GNU General Public License
21    along with this program.  If not, see <http://www.gnu.org/licenses/>.
22 */
23
24 #include "includes.h"
25 #include "libcli/security/security.h"
26 #include "auth/auth.h"
27 #include "auth/auth_sam.h"
28 #include "dsdb/samdb/samdb.h"
29 #include "dsdb/common/util.h"
30 #include "librpc/gen_ndr/ndr_drsblobs.h"
31 #include "param/param.h"
32 #include "../lib/crypto/md4.h"
33 #include "system/kerberos.h"
34 #include "auth/kerberos/kerberos.h"
35 #include <hdb.h>
36 #include "kdc/samba_kdc.h"
37 #include "kdc/db-glue.h"
38
39 #define SAMBA_KVNO_GET_KRBTGT(kvno) \
40         ((uint16_t)(((uint32_t)kvno) >> 16))
41
42 #define SAMBA_KVNO_AND_KRBTGT(kvno, krbtgt) \
43         ((krb5_kvno)((((uint32_t)kvno) & 0xFFFF) | \
44          ((((uint32_t)krbtgt) << 16) & 0xFFFF0000)))
45
46 enum samba_kdc_ent_type
47 { SAMBA_KDC_ENT_TYPE_CLIENT, SAMBA_KDC_ENT_TYPE_SERVER,
48   SAMBA_KDC_ENT_TYPE_KRBTGT, SAMBA_KDC_ENT_TYPE_TRUST, SAMBA_KDC_ENT_TYPE_ANY };
49
50 enum trust_direction {
51         UNKNOWN = 0,
52         INBOUND = LSA_TRUST_DIRECTION_INBOUND,
53         OUTBOUND = LSA_TRUST_DIRECTION_OUTBOUND
54 };
55
56 static const char *trust_attrs[] = {
57         "trustPartner",
58         "trustAuthIncoming",
59         "trustAuthOutgoing",
60         "whenCreated",
61         "msDS-SupportedEncryptionTypes",
62         "trustAttributes",
63         "trustDirection",
64         "trustType",
65         NULL
66 };
67
68
69 static time_t ldb_msg_find_krb5time_ldap_time(struct ldb_message *msg, const char *attr, time_t default_val)
70 {
71     const char *tmp;
72     const char *gentime;
73     struct tm tm;
74
75     gentime = ldb_msg_find_attr_as_string(msg, attr, NULL);
76     if (!gentime)
77         return default_val;
78
79     tmp = strptime(gentime, "%Y%m%d%H%M%SZ", &tm);
80     if (tmp == NULL) {
81             return default_val;
82     }
83
84     return timegm(&tm);
85 }
86
87 static HDBFlags uf2HDBFlags(krb5_context context, uint32_t userAccountControl, enum samba_kdc_ent_type ent_type)
88 {
89         HDBFlags flags = int2HDBFlags(0);
90
91         /* we don't allow kadmin deletes */
92         flags.immutable = 1;
93
94         /* mark the principal as invalid to start with */
95         flags.invalid = 1;
96
97         flags.renewable = 1;
98
99         /* All accounts are servers, but this may be disabled again in the caller */
100         flags.server = 1;
101
102         /* Account types - clear the invalid bit if it turns out to be valid */
103         if (userAccountControl & UF_NORMAL_ACCOUNT) {
104                 if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT || ent_type == SAMBA_KDC_ENT_TYPE_ANY) {
105                         flags.client = 1;
106                 }
107                 flags.invalid = 0;
108         }
109
110         if (userAccountControl & UF_INTERDOMAIN_TRUST_ACCOUNT) {
111                 if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT || ent_type == SAMBA_KDC_ENT_TYPE_ANY) {
112                         flags.client = 1;
113                 }
114                 flags.invalid = 0;
115         }
116         if (userAccountControl & UF_WORKSTATION_TRUST_ACCOUNT) {
117                 if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT || ent_type == SAMBA_KDC_ENT_TYPE_ANY) {
118                         flags.client = 1;
119                 }
120                 flags.invalid = 0;
121         }
122         if (userAccountControl & UF_SERVER_TRUST_ACCOUNT) {
123                 if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT || ent_type == SAMBA_KDC_ENT_TYPE_ANY) {
124                         flags.client = 1;
125                 }
126                 flags.invalid = 0;
127         }
128
129         /* Not permitted to act as a client if disabled */
130         if (userAccountControl & UF_ACCOUNTDISABLE) {
131                 flags.client = 0;
132         }
133         if (userAccountControl & UF_LOCKOUT) {
134                 flags.locked_out = 1;
135         }
136 /*
137         if (userAccountControl & UF_PASSWORD_NOTREQD) {
138                 flags.invalid = 1;
139         }
140 */
141 /*
142         UF_PASSWORD_CANT_CHANGE and UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED are irrelevent
143 */
144         if (userAccountControl & UF_TEMP_DUPLICATE_ACCOUNT) {
145                 flags.invalid = 1;
146         }
147
148 /* UF_DONT_EXPIRE_PASSWD and UF_USE_DES_KEY_ONLY handled in samba_kdc_message2entry() */
149
150 /*
151         if (userAccountControl & UF_MNS_LOGON_ACCOUNT) {
152                 flags.invalid = 1;
153         }
154 */
155         if (userAccountControl & UF_SMARTCARD_REQUIRED) {
156                 flags.require_hwauth = 1;
157         }
158         if (userAccountControl & UF_TRUSTED_FOR_DELEGATION) {
159                 flags.ok_as_delegate = 1;
160         }
161         if (userAccountControl & UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION) {
162                 /*
163                  * this is confusing...
164                  *
165                  * UF_TRUSTED_FOR_DELEGATION
166                  * => ok_as_delegate
167                  *
168                  * and
169                  *
170                  * UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION
171                  * => trusted_for_delegation
172                  */
173                 flags.trusted_for_delegation = 1;
174         }
175         if (!(userAccountControl & UF_NOT_DELEGATED)) {
176                 flags.forwardable = 1;
177                 flags.proxiable = 1;
178         }
179
180         if (userAccountControl & UF_DONT_REQUIRE_PREAUTH) {
181                 flags.require_preauth = 0;
182         } else {
183                 flags.require_preauth = 1;
184
185         }
186         return flags;
187 }
188
189 static int samba_kdc_entry_destructor(struct samba_kdc_entry *p)
190 {
191         if (p->entry_ex != NULL) {
192                 hdb_entry_ex *entry_ex = p->entry_ex;
193                 free_hdb_entry(&entry_ex->entry);
194         }
195
196         return 0;
197 }
198
199 static void samba_kdc_free_entry(krb5_context context, hdb_entry_ex *entry_ex)
200 {
201         /* this function is called only from hdb_free_entry().
202          * Make sure we neutralize the destructor or we will
203          * get a double free later when hdb_free_entry() will
204          * try to call free_hdb_entry() */
205         talloc_set_destructor(entry_ex->ctx, NULL);
206
207         /* now proceed to free the talloc part */
208         talloc_free(entry_ex->ctx);
209 }
210
211 static krb5_error_code samba_kdc_message2entry_keys(krb5_context context,
212                                                     struct samba_kdc_db_context *kdc_db_ctx,
213                                                     TALLOC_CTX *mem_ctx,
214                                                     struct ldb_message *msg,
215                                                     uint32_t rid,
216                                                     bool is_rodc,
217                                                     uint32_t userAccountControl,
218                                                     enum samba_kdc_ent_type ent_type,
219                                                     hdb_entry_ex *entry_ex)
220 {
221         krb5_error_code ret = 0;
222         enum ndr_err_code ndr_err;
223         struct samr_Password *hash;
224         const struct ldb_val *sc_val;
225         struct supplementalCredentialsBlob scb;
226         struct supplementalCredentialsPackage *scpk = NULL;
227         bool newer_keys = false;
228         struct package_PrimaryKerberosBlob _pkb;
229         struct package_PrimaryKerberosCtr3 *pkb3 = NULL;
230         struct package_PrimaryKerberosCtr4 *pkb4 = NULL;
231         uint16_t i;
232         uint16_t allocated_keys = 0;
233         int rodc_krbtgt_number = 0;
234         int kvno = 0;
235         uint32_t supported_enctypes
236                 = ldb_msg_find_attr_as_uint(msg,
237                                             "msDS-SupportedEncryptionTypes",
238                                             0);
239
240         if (rid == DOMAIN_RID_KRBTGT || is_rodc) {
241                 /* KDCs (and KDCs on RODCs) use AES */
242                 supported_enctypes |= ENC_HMAC_SHA1_96_AES128 | ENC_HMAC_SHA1_96_AES256;
243         } else if (userAccountControl & (UF_PARTIAL_SECRETS_ACCOUNT|UF_SERVER_TRUST_ACCOUNT)) {
244                 /* DCs and RODCs comptuer accounts use AES */
245                 supported_enctypes |= ENC_HMAC_SHA1_96_AES128 | ENC_HMAC_SHA1_96_AES256;
246         } else if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT ||
247                    (ent_type == SAMBA_KDC_ENT_TYPE_ANY)) {
248                 /* for AS-REQ the client chooses the enc types it
249                  * supports, and this will vary between computers a
250                  * user logs in from.
251                  *
252                  * likewise for 'any' return as much as is supported,
253                  * to export into a keytab */
254                 supported_enctypes = ENC_ALL_TYPES;
255         }
256
257         /* If UF_USE_DES_KEY_ONLY has been set, then don't allow use of the newer enc types */
258         if (userAccountControl & UF_USE_DES_KEY_ONLY) {
259                 supported_enctypes = ENC_CRC32|ENC_RSA_MD5;
260         } else {
261                 /* Otherwise, add in the default enc types */
262                 supported_enctypes |= ENC_CRC32 | ENC_RSA_MD5 | ENC_RC4_HMAC_MD5;
263         }
264
265         /* Is this the krbtgt or a RODC krbtgt */
266         if (is_rodc) {
267                 rodc_krbtgt_number = ldb_msg_find_attr_as_int(msg, "msDS-SecondaryKrbTgtNumber", -1);
268
269                 if (rodc_krbtgt_number == -1) {
270                         return EINVAL;
271                 }
272         }
273
274         entry_ex->entry.keys.val = NULL;
275         entry_ex->entry.keys.len = 0;
276
277         kvno = ldb_msg_find_attr_as_int(msg, "msDS-KeyVersionNumber", 0);
278         if (is_rodc) {
279                 kvno = SAMBA_KVNO_AND_KRBTGT(kvno, rodc_krbtgt_number);
280         }
281         entry_ex->entry.kvno = kvno;
282
283         /* Get keys from the db */
284
285         hash = samdb_result_hash(mem_ctx, msg, "unicodePwd");
286         sc_val = ldb_msg_find_ldb_val(msg, "supplementalCredentials");
287
288         /* unicodePwd for enctype 0x17 (23) if present */
289         if (hash) {
290                 allocated_keys++;
291         }
292
293         /* supplementalCredentials if present */
294         if (sc_val) {
295                 ndr_err = ndr_pull_struct_blob_all(sc_val, mem_ctx, &scb,
296                                                    (ndr_pull_flags_fn_t)ndr_pull_supplementalCredentialsBlob);
297                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
298                         dump_data(0, sc_val->data, sc_val->length);
299                         ret = EINVAL;
300                         goto out;
301                 }
302
303                 if (scb.sub.signature != SUPPLEMENTAL_CREDENTIALS_SIGNATURE) {
304                         NDR_PRINT_DEBUG(supplementalCredentialsBlob, &scb);
305                         ret = EINVAL;
306                         goto out;
307                 }
308
309                 for (i=0; i < scb.sub.num_packages; i++) {
310                         if (strcmp("Primary:Kerberos-Newer-Keys", scb.sub.packages[i].name) == 0) {
311                                 scpk = &scb.sub.packages[i];
312                                 if (!scpk->data || !scpk->data[0]) {
313                                         scpk = NULL;
314                                         continue;
315                                 }
316                                 newer_keys = true;
317                                 break;
318                         } else if (strcmp("Primary:Kerberos", scb.sub.packages[i].name) == 0) {
319                                 scpk = &scb.sub.packages[i];
320                                 if (!scpk->data || !scpk->data[0]) {
321                                         scpk = NULL;
322                                 }
323                                 /*
324                                  * we don't break here in hope to find
325                                  * a Kerberos-Newer-Keys package
326                                  */
327                         }
328                 }
329         }
330         /*
331          * Primary:Kerberos-Newer-Keys or Primary:Kerberos element
332          * of supplementalCredentials
333          */
334         if (scpk) {
335                 DATA_BLOB blob;
336
337                 blob = strhex_to_data_blob(mem_ctx, scpk->data);
338                 if (!blob.data) {
339                         ret = ENOMEM;
340                         goto out;
341                 }
342
343                 /* we cannot use ndr_pull_struct_blob_all() here, as w2k and w2k3 add padding bytes */
344                 ndr_err = ndr_pull_struct_blob(&blob, mem_ctx, &_pkb,
345                                                (ndr_pull_flags_fn_t)ndr_pull_package_PrimaryKerberosBlob);
346                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
347                         ret = EINVAL;
348                         krb5_set_error_message(context, ret, "samba_kdc_message2entry_keys: could not parse package_PrimaryKerberosBlob");
349                         krb5_warnx(context, "samba_kdc_message2entry_keys: could not parse package_PrimaryKerberosBlob");
350                         goto out;
351                 }
352
353                 if (newer_keys && _pkb.version != 4) {
354                         ret = EINVAL;
355                         krb5_set_error_message(context, ret, "samba_kdc_message2entry_keys: Primary:Kerberos-Newer-Keys not version 4");
356                         krb5_warnx(context, "samba_kdc_message2entry_keys: Primary:Kerberos-Newer-Keys not version 4");
357                         goto out;
358                 }
359
360                 if (!newer_keys && _pkb.version != 3) {
361                         ret = EINVAL;
362                         krb5_set_error_message(context, ret, "samba_kdc_message2entry_keys: could not parse Primary:Kerberos not version 3");
363                         krb5_warnx(context, "samba_kdc_message2entry_keys: could not parse Primary:Kerberos not version 3");
364                         goto out;
365                 }
366
367                 if (_pkb.version == 4) {
368                         pkb4 = &_pkb.ctr.ctr4;
369                         allocated_keys += pkb4->num_keys;
370                 } else if (_pkb.version == 3) {
371                         pkb3 = &_pkb.ctr.ctr3;
372                         allocated_keys += pkb3->num_keys;
373                 }
374         }
375
376         if (allocated_keys == 0) {
377                 if (kdc_db_ctx->rodc) {
378                         /* We are on an RODC, but don't have keys for this account.  Signal this to the caller */
379                         /* TODO:  We need to call a generalised version of auth_sam_trigger_repl_secret from here */
380                         return HDB_ERR_NOT_FOUND_HERE;
381                 }
382
383                 /* oh, no password.  Apparently (comment in
384                  * hdb-ldap.c) this violates the ASN.1, but this
385                  * allows an entry with no keys (yet). */
386                 return 0;
387         }
388
389         /* allocate space to decode into */
390         entry_ex->entry.keys.len = 0;
391         entry_ex->entry.keys.val = calloc(allocated_keys, sizeof(Key));
392         if (entry_ex->entry.keys.val == NULL) {
393                 ret = ENOMEM;
394                 goto out;
395         }
396
397         if (hash && (supported_enctypes & ENC_RC4_HMAC_MD5)) {
398                 Key key;
399
400                 key.mkvno = 0;
401                 key.salt = NULL; /* No salt for this enc type */
402
403                 ret = smb_krb5_keyblock_init_contents(context,
404                                                       ENCTYPE_ARCFOUR_HMAC,
405                                                       hash->hash,
406                                                       sizeof(hash->hash),
407                                                       &key.key);
408                 if (ret) {
409                         goto out;
410                 }
411
412                 entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
413                 entry_ex->entry.keys.len++;
414         }
415
416         if (pkb4) {
417                 for (i=0; i < pkb4->num_keys; i++) {
418                         Key key;
419
420                         if (!pkb4->keys[i].value) continue;
421
422                         if (!(kerberos_enctype_to_bitmap(pkb4->keys[i].keytype) & supported_enctypes)) {
423                                 continue;
424                         }
425
426                         key.mkvno = 0;
427                         key.salt = NULL;
428
429                         if (pkb4->salt.string) {
430                                 DATA_BLOB salt;
431
432                                 salt = data_blob_string_const(pkb4->salt.string);
433
434                                 key.salt = calloc(1, sizeof(*key.salt));
435                                 if (key.salt == NULL) {
436                                         ret = ENOMEM;
437                                         goto out;
438                                 }
439
440                                 key.salt->type = KRB5_PW_SALT;
441
442                                 ret = krb5_copy_data_contents(&key.salt->salt,
443                                                               salt.data,
444                                                               salt.length);
445                                 if (ret) {
446                                         free(key.salt);
447                                         key.salt = NULL;
448                                         goto out;
449                                 }
450                         }
451
452                         /* TODO: maybe pass the iteration_count somehow... */
453
454                         ret = smb_krb5_keyblock_init_contents(context,
455                                                               pkb4->keys[i].keytype,
456                                                               pkb4->keys[i].value->data,
457                                                               pkb4->keys[i].value->length,
458                                                               &key.key);
459                         if (ret == KRB5_PROG_ETYPE_NOSUPP) {
460                                 DEBUG(2,("Unsupported keytype ignored - type %u\n",
461                                          pkb4->keys[i].keytype));
462                                 ret = 0;
463                                 continue;
464                         }
465                         if (ret) {
466                                 if (key.salt) {
467                                         free_Salt(key.salt);
468                                         free(key.salt);
469                                         key.salt = NULL;
470                                 }
471                                 goto out;
472                         }
473
474                         entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
475                         entry_ex->entry.keys.len++;
476                 }
477         } else if (pkb3) {
478                 for (i=0; i < pkb3->num_keys; i++) {
479                         Key key;
480
481                         if (!pkb3->keys[i].value) continue;
482
483                         if (!(kerberos_enctype_to_bitmap(pkb3->keys[i].keytype) & supported_enctypes)) {
484                                 continue;
485                         }
486
487                         key.mkvno = 0;
488                         key.salt = NULL;
489
490                         if (pkb3->salt.string) {
491                                 DATA_BLOB salt;
492
493                                 salt = data_blob_string_const(pkb3->salt.string);
494
495                                 key.salt = calloc(1, sizeof(*key.salt));
496                                 if (key.salt == NULL) {
497                                         ret = ENOMEM;
498                                         goto out;
499                                 }
500
501                                 key.salt->type = KRB5_PW_SALT;
502
503                                 ret = krb5_copy_data_contents(&key.salt->salt,
504                                                               salt.data,
505                                                               salt.length);
506                                 if (ret) {
507                                         free(key.salt);
508                                         key.salt = NULL;
509                                         goto out;
510                                 }
511                         }
512
513                         ret = smb_krb5_keyblock_init_contents(context,
514                                                               pkb3->keys[i].keytype,
515                                                               pkb3->keys[i].value->data,
516                                                               pkb3->keys[i].value->length,
517                                                               &key.key);
518                         if (ret) {
519                                 if (key.salt) {
520                                         free_Salt(key.salt);
521                                         free(key.salt);
522                                         key.salt = NULL;
523                                 }
524                                 goto out;
525                         }
526
527                         entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
528                         entry_ex->entry.keys.len++;
529                 }
530         }
531
532 out:
533         if (ret != 0) {
534                 entry_ex->entry.keys.len = 0;
535         }
536         if (entry_ex->entry.keys.len == 0 && entry_ex->entry.keys.val) {
537                 free(entry_ex->entry.keys.val);
538                 entry_ex->entry.keys.val = NULL;
539         }
540         return ret;
541 }
542
543 static int principal_comp_strcmp_int(krb5_context context,
544                                      krb5_const_principal principal,
545                                      unsigned int component,
546                                      const char *string,
547                                      bool do_strcasecmp)
548 {
549         const char *p;
550         size_t len;
551
552 #if defined(HAVE_KRB5_PRINCIPAL_GET_COMP_STRING)
553         p = krb5_principal_get_comp_string(context, principal, component);
554         if (p == NULL) {
555                 return -1;
556         }
557         len = strlen(p);
558 #else
559         krb5_data *d;
560         if (component >= krb5_princ_size(context, principal)) {
561                 return -1;
562         }
563
564         d = krb5_princ_component(context, principal, component);
565         if (d == NULL) {
566                 return -1;
567         }
568
569         p = d->data;
570         len = d->length;
571 #endif
572         if (do_strcasecmp) {
573                 return strncasecmp(p, string, len);
574         } else {
575                 return strncmp(p, string, len);
576         }
577 }
578
579 static int principal_comp_strcasecmp(krb5_context context,
580                                      krb5_const_principal principal,
581                                      unsigned int component,
582                                      const char *string)
583 {
584         return principal_comp_strcmp_int(context, principal,
585                                          component, string, true);
586 }
587
588 static int principal_comp_strcmp(krb5_context context,
589                                  krb5_const_principal principal,
590                                  unsigned int component,
591                                  const char *string)
592 {
593         return principal_comp_strcmp_int(context, principal,
594                                          component, string, false);
595 }
596
597 /*
598  * Construct an hdb_entry from a directory entry.
599  */
600 static krb5_error_code samba_kdc_message2entry(krb5_context context,
601                                                struct samba_kdc_db_context *kdc_db_ctx,
602                                                TALLOC_CTX *mem_ctx,
603                                                krb5_const_principal principal,
604                                                enum samba_kdc_ent_type ent_type,
605                                                unsigned flags,
606                                                struct ldb_dn *realm_dn,
607                                                struct ldb_message *msg,
608                                                hdb_entry_ex *entry_ex)
609 {
610         struct loadparm_context *lp_ctx = kdc_db_ctx->lp_ctx;
611         uint32_t userAccountControl;
612         uint32_t msDS_User_Account_Control_Computed;
613         unsigned int i;
614         krb5_error_code ret = 0;
615         krb5_boolean is_computer = FALSE;
616
617         struct samba_kdc_entry *p;
618         NTTIME acct_expiry;
619         NTSTATUS status;
620
621         uint32_t rid;
622         bool is_rodc = false;
623         struct ldb_message_element *objectclasses;
624         struct ldb_val computer_val;
625         const char *samAccountName = ldb_msg_find_attr_as_string(msg, "samAccountName", NULL);
626         computer_val.data = discard_const_p(uint8_t,"computer");
627         computer_val.length = strlen((const char *)computer_val.data);
628
629         if (ldb_msg_find_element(msg, "msDS-SecondaryKrbTgtNumber")) {
630                 is_rodc = true;
631         }
632
633         if (!samAccountName) {
634                 ret = ENOENT;
635                 krb5_set_error_message(context, ret, "samba_kdc_message2entry: no samAccountName present");
636                 goto out;
637         }
638
639         objectclasses = ldb_msg_find_element(msg, "objectClass");
640
641         if (objectclasses && ldb_msg_find_val(objectclasses, &computer_val)) {
642                 is_computer = TRUE;
643         }
644
645         ZERO_STRUCTP(entry_ex);
646
647         p = talloc_zero(mem_ctx, struct samba_kdc_entry);
648         if (!p) {
649                 ret = ENOMEM;
650                 goto out;
651         }
652
653         p->kdc_db_ctx = kdc_db_ctx;
654         p->entry_ex = entry_ex;
655         p->realm_dn = talloc_reference(p, realm_dn);
656         if (!p->realm_dn) {
657                 ret = ENOMEM;
658                 goto out;
659         }
660
661         talloc_set_destructor(p, samba_kdc_entry_destructor);
662
663         /* make sure we do not have bogus data in there */
664         memset(&entry_ex->entry, 0, sizeof(hdb_entry));
665
666         entry_ex->ctx = p;
667         entry_ex->free_entry = samba_kdc_free_entry;
668
669         userAccountControl = ldb_msg_find_attr_as_uint(msg, "userAccountControl", 0);
670
671         msDS_User_Account_Control_Computed
672                 = ldb_msg_find_attr_as_uint(msg,
673                                             "msDS-User-Account-Control-Computed",
674                                             UF_ACCOUNTDISABLE);
675
676         /*
677          * This brings in the lockout flag, block the account if not
678          * found.  We need the weird UF_ACCOUNTDISABLE check because
679          * we do not want to fail open if the value is not returned,
680          * but 0 is a valid value (all OK)
681          */
682         if (msDS_User_Account_Control_Computed == UF_ACCOUNTDISABLE) {
683                 ret = EINVAL;
684                 krb5_set_error_message(context, ret, "samba_kdc_message2entry: "
685                                 "no msDS-User-Account-Control-Computed present");
686                 goto out;
687         } else {
688                 userAccountControl |= msDS_User_Account_Control_Computed;
689         }
690
691         /* 
692          * If we are set to canonicalize, we get back the fixed UPPER
693          * case realm, and the real username (ie matching LDAP
694          * samAccountName) 
695          *
696          * Otherwise, if we are set to enterprise, we
697          * get back the whole principal as-sent 
698          *
699          * Finally, if we are not set to canonicalize, we get back the
700          * fixed UPPER case realm, but the as-sent username
701          */
702
703         if (ent_type == SAMBA_KDC_ENT_TYPE_KRBTGT) {
704                 if (flags & (HDB_F_CANON)) {
705                         /*
706                          * When requested to do so, ensure that the
707                          * both realm values in the principal are set
708                          * to the upper case, canonical realm
709                          */
710                         ret = smb_krb5_make_principal(context, &entry_ex->entry.principal,
711                                                       lpcfg_realm(lp_ctx), "krbtgt",
712                                                       lpcfg_realm(lp_ctx), NULL);
713                         if (ret) {
714                                 krb5_clear_error_message(context);
715                                 goto out;
716                         }
717                         smb_krb5_principal_set_type(context, entry_ex->entry.principal, KRB5_NT_SRV_INST);
718                 } else {
719                         ret = krb5_copy_principal(context, principal, &entry_ex->entry.principal);
720                         if (ret) {
721                                 krb5_clear_error_message(context);
722                                 goto out;
723                         }
724                         /*
725                          * this appears to be required regardless of
726                          * the canonicalize flag from the client
727                          */
728                         ret = smb_krb5_principal_set_realm(context, entry_ex->entry.principal, lpcfg_realm(lp_ctx));
729                         if (ret) {
730                                 krb5_clear_error_message(context);
731                                 goto out;
732                         }
733                 }
734
735         } else if (ent_type == SAMBA_KDC_ENT_TYPE_ANY && principal == NULL) {
736                 ret = smb_krb5_make_principal(context, &entry_ex->entry.principal, lpcfg_realm(lp_ctx), samAccountName, NULL);
737                 if (ret) {
738                         krb5_clear_error_message(context);
739                         goto out;
740                 }
741         } else if (flags & HDB_F_CANON && flags & HDB_F_FOR_AS_REQ) {
742                 /*
743                  * HDB_F_CANON maps from the canonicalize flag in the
744                  * packet, and has a different meaning between AS-REQ
745                  * and TGS-REQ.  We only change the principal in the AS-REQ case
746                  */
747                 ret = smb_krb5_make_principal(context, &entry_ex->entry.principal, lpcfg_realm(lp_ctx), samAccountName, NULL);
748                 if (ret) {
749                         krb5_clear_error_message(context);
750                         goto out;
751                 }
752         } else {
753                 ret = krb5_copy_principal(context, principal, &entry_ex->entry.principal);
754                 if (ret) {
755                         krb5_clear_error_message(context);
756                         goto out;
757                 }
758
759                 if (smb_krb5_principal_get_type(context, principal) != KRB5_NT_ENTERPRISE_PRINCIPAL) {
760                         /* While we have copied the client principal, tests
761                          * show that Win2k3 returns the 'corrected' realm, not
762                          * the client-specified realm.  This code attempts to
763                          * replace the client principal's realm with the one
764                          * we determine from our records */
765                         
766                         /* this has to be with malloc() */
767                         ret = smb_krb5_principal_set_realm(context, entry_ex->entry.principal, lpcfg_realm(lp_ctx));
768                         if (ret) {
769                                 krb5_clear_error_message(context);
770                                 goto out;
771                         }
772                 }
773         }
774
775         /* First try and figure out the flags based on the userAccountControl */
776         entry_ex->entry.flags = uf2HDBFlags(context, userAccountControl, ent_type);
777
778         /* Windows 2008 seems to enforce this (very sensible) rule by
779          * default - don't allow offline attacks on a user's password
780          * by asking for a ticket to them as a service (encrypted with
781          * their probably patheticly insecure password) */
782
783         if (entry_ex->entry.flags.server
784             && lpcfg_parm_bool(lp_ctx, NULL, "kdc", "require spn for service", true)) {
785                 if (!is_computer && !ldb_msg_find_attr_as_string(msg, "servicePrincipalName", NULL)) {
786                         entry_ex->entry.flags.server = 0;
787                 }
788         }
789         /*
790          * To give the correct type of error to the client, we must
791          * not just return the entry without .server set, we must
792          * pretend the principal does not exist.  Otherwise we may
793          * return ERR_POLICY instead of
794          * KRB5KDC_ERR_S_PRINCIPAL_UNKNOWN
795          */
796         if (ent_type == SAMBA_KDC_ENT_TYPE_SERVER && entry_ex->entry.flags.server == 0) {
797                 ret = HDB_ERR_NOENTRY;
798                 krb5_set_error_message(context, ret, "samba_kdc_message2entry: no servicePrincipalName present for this server, refusing with no-such-entry");
799                 goto out;
800         }
801         if (flags & HDB_F_ADMIN_DATA) {
802                 /* These (created_by, modified_by) parts of the entry are not relevant for Samba4's use
803                  * of the Heimdal KDC.  They are stored in a the traditional
804                  * DB for audit purposes, and still form part of the structure
805                  * we must return */
806
807                 /* use 'whenCreated' */
808                 entry_ex->entry.created_by.time = ldb_msg_find_krb5time_ldap_time(msg, "whenCreated", 0);
809                 /* use 'kadmin' for now (needed by mit_samba) */
810
811                 ret = smb_krb5_make_principal(context,
812                                               &entry_ex->entry.created_by.principal,
813                                               lpcfg_realm(lp_ctx), "kadmin", NULL);
814                 if (ret) {
815                         krb5_clear_error_message(context);
816                         goto out;
817                 }
818
819                 entry_ex->entry.modified_by = (Event *) malloc(sizeof(Event));
820                 if (entry_ex->entry.modified_by == NULL) {
821                         ret = ENOMEM;
822                         krb5_set_error_message(context, ret, "malloc: out of memory");
823                         goto out;
824                 }
825
826                 /* use 'whenChanged' */
827                 entry_ex->entry.modified_by->time = ldb_msg_find_krb5time_ldap_time(msg, "whenChanged", 0);
828                 /* use 'kadmin' for now (needed by mit_samba) */
829                 ret = smb_krb5_make_principal(context,
830                                               &entry_ex->entry.modified_by->principal,
831                                               lpcfg_realm(lp_ctx), "kadmin", NULL);
832                 if (ret) {
833                         krb5_clear_error_message(context);
834                         goto out;
835                 }
836         }
837
838
839         /* The lack of password controls etc applies to krbtgt by
840          * virtue of being that particular RID */
841         status = dom_sid_split_rid(NULL, samdb_result_dom_sid(mem_ctx, msg, "objectSid"), NULL, &rid);
842
843         if (!NT_STATUS_IS_OK(status)) {
844                 ret = EINVAL;
845                 goto out;
846         }
847
848         if (rid == DOMAIN_RID_KRBTGT) {
849                 char *realm = NULL;
850
851                 entry_ex->entry.valid_end = NULL;
852                 entry_ex->entry.pw_end = NULL;
853
854                 entry_ex->entry.flags.invalid = 0;
855                 entry_ex->entry.flags.server = 1;
856
857                 realm = smb_krb5_principal_get_realm(context, principal);
858                 if (realm == NULL) {
859                         ret = ENOMEM;
860                         goto out;
861                 }
862
863                 /* Don't mark all requests for the krbtgt/realm as
864                  * 'change password', as otherwise we could get into
865                  * trouble, and not enforce the password expirty.
866                  * Instead, only do it when request is for the kpasswd service */
867                 if (ent_type == SAMBA_KDC_ENT_TYPE_SERVER
868                     && krb5_princ_size(context, principal) == 2
869                     && (principal_comp_strcmp(context, principal, 0, "kadmin") == 0)
870                     && (principal_comp_strcmp(context, principal, 1, "changepw") == 0)
871                     && lpcfg_is_my_domain_or_realm(lp_ctx, realm)) {
872                         entry_ex->entry.flags.change_pw = 1;
873                 }
874
875                 SAFE_FREE(realm);
876
877                 entry_ex->entry.flags.client = 0;
878                 entry_ex->entry.flags.forwardable = 1;
879                 entry_ex->entry.flags.ok_as_delegate = 1;
880         } else if (is_rodc) {
881                 /* The RODC krbtgt account is like the main krbtgt,
882                  * but it does not have a changepw or kadmin
883                  * service */
884
885                 entry_ex->entry.valid_end = NULL;
886                 entry_ex->entry.pw_end = NULL;
887
888                 /* Also don't allow the RODC krbtgt to be a client (it should not be needed) */
889                 entry_ex->entry.flags.client = 0;
890                 entry_ex->entry.flags.invalid = 0;
891                 entry_ex->entry.flags.server = 1;
892
893                 entry_ex->entry.flags.client = 0;
894                 entry_ex->entry.flags.forwardable = 1;
895                 entry_ex->entry.flags.ok_as_delegate = 0;
896         } else if (entry_ex->entry.flags.server && ent_type == SAMBA_KDC_ENT_TYPE_SERVER) {
897                 /* The account/password expiry only applies when the account is used as a
898                  * client (ie password login), not when used as a server */
899
900                 /* Make very well sure we don't use this for a client,
901                  * it could bypass the password restrictions */
902                 entry_ex->entry.flags.client = 0;
903
904                 entry_ex->entry.valid_end = NULL;
905                 entry_ex->entry.pw_end = NULL;
906
907         } else {
908                 NTTIME must_change_time
909                         = samdb_result_force_password_change(kdc_db_ctx->samdb, mem_ctx,
910                                                              realm_dn, msg);
911                 if (must_change_time == 0x7FFFFFFFFFFFFFFFULL) {
912                         entry_ex->entry.pw_end = NULL;
913                 } else {
914                         entry_ex->entry.pw_end = malloc(sizeof(*entry_ex->entry.pw_end));
915                         if (entry_ex->entry.pw_end == NULL) {
916                                 ret = ENOMEM;
917                                 goto out;
918                         }
919                         *entry_ex->entry.pw_end = nt_time_to_unix(must_change_time);
920                 }
921
922                 acct_expiry = samdb_result_account_expires(msg);
923                 if (acct_expiry == 0x7FFFFFFFFFFFFFFFULL) {
924                         entry_ex->entry.valid_end = NULL;
925                 } else {
926                         entry_ex->entry.valid_end = malloc(sizeof(*entry_ex->entry.valid_end));
927                         if (entry_ex->entry.valid_end == NULL) {
928                                 ret = ENOMEM;
929                                 goto out;
930                         }
931                         *entry_ex->entry.valid_end = nt_time_to_unix(acct_expiry);
932                 }
933         }
934
935         entry_ex->entry.valid_start = NULL;
936
937         entry_ex->entry.max_life = malloc(sizeof(*entry_ex->entry.max_life));
938         if (entry_ex->entry.max_life == NULL) {
939                 ret = ENOMEM;
940                 goto out;
941         }
942
943         if (ent_type == SAMBA_KDC_ENT_TYPE_SERVER) {
944                 *entry_ex->entry.max_life = kdc_db_ctx->policy.svc_tkt_lifetime;
945         } else if (ent_type == SAMBA_KDC_ENT_TYPE_KRBTGT || ent_type == SAMBA_KDC_ENT_TYPE_CLIENT) {
946                 *entry_ex->entry.max_life = kdc_db_ctx->policy.usr_tkt_lifetime;
947         } else {
948                 *entry_ex->entry.max_life = MIN(kdc_db_ctx->policy.svc_tkt_lifetime,
949                                                 kdc_db_ctx->policy.usr_tkt_lifetime);
950         }
951
952         entry_ex->entry.max_renew = malloc(sizeof(*entry_ex->entry.max_life));
953         if (entry_ex->entry.max_renew == NULL) {
954                 ret = ENOMEM;
955                 goto out;
956         }
957
958         *entry_ex->entry.max_renew = kdc_db_ctx->policy.renewal_lifetime;
959
960         /* Get keys from the db */
961         ret = samba_kdc_message2entry_keys(context, kdc_db_ctx, p, msg,
962                                            rid, is_rodc, userAccountControl,
963                                            ent_type, entry_ex);
964         if (ret) {
965                 /* Could be bougus data in the entry, or out of memory */
966                 goto out;
967         }
968
969         entry_ex->entry.etypes = malloc(sizeof(*(entry_ex->entry.etypes)));
970         if (entry_ex->entry.etypes == NULL) {
971                 krb5_clear_error_message(context);
972                 ret = ENOMEM;
973                 goto out;
974         }
975         entry_ex->entry.etypes->len = entry_ex->entry.keys.len;
976         entry_ex->entry.etypes->val = calloc(entry_ex->entry.etypes->len, sizeof(int));
977         if (entry_ex->entry.etypes->val == NULL) {
978                 krb5_clear_error_message(context);
979                 ret = ENOMEM;
980                 goto out;
981         }
982         for (i=0; i < entry_ex->entry.etypes->len; i++) {
983                 entry_ex->entry.etypes->val[i] = KRB5_KEY_TYPE(&entry_ex->entry.keys.val[i].key);
984         }
985
986
987         p->msg = talloc_steal(p, msg);
988
989 out:
990         if (ret != 0) {
991                 /* This doesn't free ent itself, that is for the eventual caller to do */
992                 hdb_free_entry(context, entry_ex);
993                 ZERO_STRUCTP(entry_ex);
994         } else {
995                 talloc_steal(kdc_db_ctx, entry_ex->ctx);
996         }
997
998         return ret;
999 }
1000
1001 /*
1002  * Construct an hdb_entry from a directory entry.
1003  * The kvno is what the remote client asked for
1004  */
1005 static krb5_error_code samba_kdc_trust_message2entry(krb5_context context,
1006                                                struct samba_kdc_db_context *kdc_db_ctx,
1007                                                TALLOC_CTX *mem_ctx, krb5_const_principal principal,
1008                                                enum trust_direction direction,
1009                                                struct ldb_dn *realm_dn,
1010                                                unsigned flags,
1011                                                uint32_t kvno,
1012                                                struct ldb_message *msg,
1013                                                hdb_entry_ex *entry_ex)
1014 {
1015         struct loadparm_context *lp_ctx = kdc_db_ctx->lp_ctx;
1016         const char *dnsdomain;
1017         const char *realm = lpcfg_realm(lp_ctx);
1018         DATA_BLOB password_utf16 = data_blob_null;
1019         DATA_BLOB password_utf8 = data_blob_null;
1020         struct samr_Password _password_hash;
1021         const struct samr_Password *password_hash = NULL;
1022         const struct ldb_val *password_val;
1023         struct trustAuthInOutBlob password_blob;
1024         struct samba_kdc_entry *p;
1025         bool use_previous;
1026         uint32_t current_kvno;
1027         uint32_t num_keys = 0;
1028         enum ndr_err_code ndr_err;
1029         int ret, trust_direction_flags;
1030         unsigned int i;
1031         struct AuthenticationInformationArray *auth_array;
1032         uint32_t supported_enctypes = ENC_RC4_HMAC_MD5;
1033
1034         if (dsdb_functional_level(kdc_db_ctx->samdb) >= DS_DOMAIN_FUNCTION_2008) {
1035                 supported_enctypes = ldb_msg_find_attr_as_uint(msg,
1036                                         "msDS-SupportedEncryptionTypes",
1037                                         supported_enctypes);
1038         }
1039
1040         trust_direction_flags = ldb_msg_find_attr_as_int(msg, "trustDirection", 0);
1041
1042         if (direction == INBOUND) {
1043                 password_val = ldb_msg_find_ldb_val(msg, "trustAuthIncoming");
1044
1045         } else { /* OUTBOUND */
1046                 dnsdomain = ldb_msg_find_attr_as_string(msg, "trustPartner", NULL);
1047                 /* replace realm */
1048                 realm = strupper_talloc(mem_ctx, dnsdomain);
1049                 password_val = ldb_msg_find_ldb_val(msg, "trustAuthOutgoing");
1050         }
1051
1052         if (!password_val || !(trust_direction_flags & direction)) {
1053                 krb5_clear_error_message(context);
1054                 ret = HDB_ERR_NOENTRY;
1055                 goto out;
1056         }
1057
1058         ndr_err = ndr_pull_struct_blob(password_val, mem_ctx, &password_blob,
1059                                        (ndr_pull_flags_fn_t)ndr_pull_trustAuthInOutBlob);
1060         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1061                 krb5_clear_error_message(context);
1062                 ret = EINVAL;
1063                 goto out;
1064         }
1065
1066         p = talloc(mem_ctx, struct samba_kdc_entry);
1067         if (!p) {
1068                 ret = ENOMEM;
1069                 goto out;
1070         }
1071
1072         p->kdc_db_ctx = kdc_db_ctx;
1073         p->entry_ex = entry_ex;
1074         p->realm_dn = realm_dn;
1075
1076         talloc_set_destructor(p, samba_kdc_entry_destructor);
1077
1078         /* make sure we do not have bogus data in there */
1079         memset(&entry_ex->entry, 0, sizeof(hdb_entry));
1080
1081         entry_ex->ctx = p;
1082         entry_ex->free_entry = samba_kdc_free_entry;
1083
1084         /* use 'whenCreated' */
1085         entry_ex->entry.created_by.time = ldb_msg_find_krb5time_ldap_time(msg, "whenCreated", 0);
1086         /* use 'kadmin' for now (needed by mit_samba) */
1087         ret = smb_krb5_make_principal(context,
1088                                       &entry_ex->entry.created_by.principal,
1089                                       realm, "kadmin", NULL);
1090         if (ret) {
1091                 krb5_clear_error_message(context);
1092                 goto out;
1093         }
1094
1095         ret = krb5_copy_principal(context, principal, &entry_ex->entry.principal);
1096         if (ret) {
1097                 krb5_clear_error_message(context);
1098                 goto out;
1099         }
1100
1101         /*
1102          * While we have copied the client principal, tests
1103          * show that Win2k3 returns the 'corrected' realm, not
1104          * the client-specified realm.  This code attempts to
1105          * replace the client principal's realm with the one
1106          * we determine from our records
1107          */
1108
1109         ret = smb_krb5_principal_set_realm(context, entry_ex->entry.principal, realm);
1110         if (ret) {
1111                 krb5_clear_error_message(context);
1112                 goto out;
1113         }
1114
1115         entry_ex->entry.valid_start = NULL;
1116
1117         /* we need to work out if we are going to use the current or
1118          * the previous password hash.
1119          * We base this on the kvno the client passes in. If the kvno
1120          * passed in is equal to the current kvno in our database then
1121          * we use the current structure. If it is the current kvno-1,
1122          * then we use the previous substrucure.
1123          */
1124
1125         /* first work out the current kvno */
1126         current_kvno = 0;
1127         for (i=0; i < password_blob.count; i++) {
1128                 if (password_blob.current.array[i].AuthType == TRUST_AUTH_TYPE_VERSION) {
1129                         current_kvno = password_blob.current.array[i].AuthInfo.version.version;
1130                 }
1131         }
1132
1133         /* work out whether we will use the previous or current
1134            password */
1135         if (password_blob.previous.count == 0) {
1136                 /* there is no previous password */
1137                 use_previous = false;
1138         } else if (!(flags & HDB_F_KVNO_SPECIFIED) ||
1139             kvno == current_kvno) {
1140                 use_previous = false;
1141         } else if ((kvno+1 == current_kvno) ||
1142                    (kvno == 255 && current_kvno == 0)) {
1143                 use_previous = true;
1144         } else {
1145                 DEBUG(1,(__location__ ": Request for unknown kvno %u - current kvno is %u\n",
1146                          kvno, current_kvno));
1147                 krb5_clear_error_message(context);
1148                 ret = HDB_ERR_NOENTRY;
1149                 goto out;
1150         }
1151
1152         if (use_previous) {
1153                 auth_array = &password_blob.previous;
1154         } else {
1155                 auth_array = &password_blob.current;
1156         }
1157
1158         /* use the kvno the client specified, if available */
1159         if (flags & HDB_F_KVNO_SPECIFIED) {
1160                 entry_ex->entry.kvno = kvno;
1161         } else {
1162                 entry_ex->entry.kvno = current_kvno;
1163         }
1164
1165         for (i=0; i < auth_array->count; i++) {
1166                 if (auth_array->array[i].AuthType == TRUST_AUTH_TYPE_CLEAR) {
1167                         bool ok;
1168
1169                         password_utf16 = data_blob_const(auth_array->array[i].AuthInfo.clear.password,
1170                                                          auth_array->array[i].AuthInfo.clear.size);
1171                         if (password_utf16.length == 0) {
1172                                 break;
1173                         }
1174
1175                         if (supported_enctypes & ENC_RC4_HMAC_MD5) {
1176                                 mdfour(_password_hash.hash, password_utf16.data, password_utf16.length);
1177                                 if (password_hash == NULL) {
1178                                         num_keys += 1;
1179                                 }
1180                                 password_hash = &_password_hash;
1181                         }
1182
1183                         if (!(supported_enctypes & (ENC_HMAC_SHA1_96_AES128|ENC_HMAC_SHA1_96_AES256))) {
1184                                 break;
1185                         }
1186
1187                         ok = convert_string_talloc(mem_ctx,
1188                                                    CH_UTF16MUNGED, CH_UTF8,
1189                                                    password_utf16.data,
1190                                                    password_utf16.length,
1191                                                    (void *)&password_utf8.data,
1192                                                    &password_utf8.length);
1193                         if (!ok) {
1194                                 krb5_clear_error_message(context);
1195                                 ret = ENOMEM;
1196                                 goto out;
1197                         }
1198
1199                         if (supported_enctypes & ENC_HMAC_SHA1_96_AES128) {
1200                                 num_keys += 1;
1201                         }
1202                         if (supported_enctypes & ENC_HMAC_SHA1_96_AES256) {
1203                                 num_keys += 1;
1204                         }
1205                         break;
1206                 } else if (auth_array->array[i].AuthType == TRUST_AUTH_TYPE_NT4OWF) {
1207                         if (supported_enctypes & ENC_RC4_HMAC_MD5) {
1208                                 password_hash = &auth_array->array[i].AuthInfo.nt4owf.password;
1209                                 num_keys += 1;
1210                         }
1211                 }
1212         }
1213
1214         /* Must have found a cleartext or MD4 password */
1215         if (num_keys == 0) {
1216                 DEBUG(1,(__location__ ": no usable key found\n"));
1217                 krb5_clear_error_message(context);
1218                 ret = HDB_ERR_NOENTRY;
1219                 goto out;
1220         }
1221
1222         entry_ex->entry.keys.val = calloc(num_keys, sizeof(Key));
1223         if (entry_ex->entry.keys.val == NULL) {
1224                 krb5_clear_error_message(context);
1225                 ret = ENOMEM;
1226                 goto out;
1227         }
1228
1229         if (password_utf8.length != 0) {
1230                 Key key = {};
1231                 krb5_const_principal salt_principal = entry_ex->entry.principal;
1232                 krb5_data salt;
1233                 krb5_data cleartext_data;
1234
1235                 cleartext_data.data = password_utf8.data;
1236                 cleartext_data.length = password_utf8.length;
1237
1238                 ret = smb_krb5_get_pw_salt(context,
1239                                            salt_principal,
1240                                            &salt);
1241                 if (ret != 0) {
1242                         goto out;
1243                 }
1244
1245                 if (supported_enctypes & ENC_HMAC_SHA1_96_AES256) {
1246                         ret = smb_krb5_create_key_from_string(context,
1247                                                               salt_principal,
1248                                                               &salt,
1249                                                               &cleartext_data,
1250                                                               ENCTYPE_AES256_CTS_HMAC_SHA1_96,
1251                                                               &key.key);
1252                         if (ret != 0) {
1253                                 kerberos_free_data_contents(context, &salt);
1254                                 goto out;
1255                         }
1256
1257                         entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
1258                         entry_ex->entry.keys.len++;
1259                 }
1260
1261                 if (supported_enctypes & ENC_HMAC_SHA1_96_AES128) {
1262                         ret = smb_krb5_create_key_from_string(context,
1263                                                               salt_principal,
1264                                                               &salt,
1265                                                               &cleartext_data,
1266                                                               ENCTYPE_AES128_CTS_HMAC_SHA1_96,
1267                                                               &key.key);
1268                         if (ret != 0) {
1269                                 kerberos_free_data_contents(context, &salt);
1270                                 goto out;
1271                         }
1272
1273                         entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
1274                         entry_ex->entry.keys.len++;
1275                 }
1276
1277                 kerberos_free_data_contents(context, &salt);
1278         }
1279
1280         if (password_hash != NULL) {
1281                 Key key = {};
1282
1283                 ret = smb_krb5_keyblock_init_contents(context,
1284                                                       ENCTYPE_ARCFOUR_HMAC,
1285                                                       password_hash->hash,
1286                                                       sizeof(password_hash->hash),
1287                                                       &key.key);
1288                 if (ret != 0) {
1289                         goto out;
1290                 }
1291
1292                 entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
1293                 entry_ex->entry.keys.len++;
1294         }
1295
1296         entry_ex->entry.flags = int2HDBFlags(0);
1297         entry_ex->entry.flags.immutable = 1;
1298         entry_ex->entry.flags.invalid = 0;
1299         entry_ex->entry.flags.server = 1;
1300         entry_ex->entry.flags.require_preauth = 1;
1301
1302         entry_ex->entry.pw_end = NULL;
1303
1304         entry_ex->entry.max_life = NULL;
1305
1306         entry_ex->entry.max_renew = NULL;
1307
1308         entry_ex->entry.etypes = malloc(sizeof(*(entry_ex->entry.etypes)));
1309         if (entry_ex->entry.etypes == NULL) {
1310                 krb5_clear_error_message(context);
1311                 ret = ENOMEM;
1312                 goto out;
1313         }
1314         entry_ex->entry.etypes->len = entry_ex->entry.keys.len;
1315         entry_ex->entry.etypes->val = calloc(entry_ex->entry.etypes->len, sizeof(int));
1316         if (entry_ex->entry.etypes->val == NULL) {
1317                 krb5_clear_error_message(context);
1318                 ret = ENOMEM;
1319                 goto out;
1320         }
1321         for (i=0; i < entry_ex->entry.etypes->len; i++) {
1322                 entry_ex->entry.etypes->val[i] = KRB5_KEY_TYPE(&entry_ex->entry.keys.val[i].key);
1323         }
1324
1325
1326         p->msg = talloc_steal(p, msg);
1327
1328 out:
1329         if (ret != 0) {
1330                 /* This doesn't free ent itself, that is for the eventual caller to do */
1331                 hdb_free_entry(context, entry_ex);
1332         } else {
1333                 talloc_steal(kdc_db_ctx, entry_ex->ctx);
1334         }
1335
1336         return ret;
1337
1338 }
1339
1340 static krb5_error_code samba_kdc_lookup_trust(krb5_context context, struct ldb_context *ldb_ctx,
1341                                         TALLOC_CTX *mem_ctx,
1342                                         const char *realm,
1343                                         struct ldb_dn *realm_dn,
1344                                         struct ldb_message **pmsg)
1345 {
1346         NTSTATUS status;
1347         const char * const *attrs = trust_attrs;
1348
1349         status = sam_get_results_trust(ldb_ctx,
1350                                        mem_ctx, realm, realm, attrs,
1351                                        pmsg);
1352         if (NT_STATUS_IS_OK(status)) {
1353                 return 0;
1354         } else if (NT_STATUS_EQUAL(status, NT_STATUS_NOT_FOUND)) {
1355                 return HDB_ERR_NOENTRY;
1356         } else if (NT_STATUS_EQUAL(status, NT_STATUS_NO_MEMORY)) {
1357                 int ret = ENOMEM;
1358                 krb5_set_error_message(context, ret, "get_sam_result_trust: out of memory");
1359                 return ret;
1360         } else {
1361                 int ret = EINVAL;
1362                 krb5_set_error_message(context, ret, "get_sam_result_trust: %s", nt_errstr(status));
1363                 return ret;
1364         }
1365 }
1366
1367 static krb5_error_code samba_kdc_lookup_client(krb5_context context,
1368                                                 struct samba_kdc_db_context *kdc_db_ctx,
1369                                                 TALLOC_CTX *mem_ctx,
1370                                                 krb5_const_principal principal,
1371                                                 const char **attrs,
1372                                                 struct ldb_dn **realm_dn,
1373                                                 struct ldb_message **msg)
1374 {
1375         NTSTATUS nt_status;
1376         char *principal_string = NULL;
1377
1378         if (smb_krb5_principal_get_type(context, principal) == KRB5_NT_ENTERPRISE_PRINCIPAL) {
1379                 principal_string = smb_krb5_principal_get_comp_string(mem_ctx, context,
1380                                                                       principal, 0);
1381                 if (principal_string == NULL) {
1382                         return ENOMEM;
1383                 }
1384         } else {
1385                 char *principal_string_m = NULL;
1386                 krb5_error_code ret;
1387
1388                 ret = krb5_unparse_name(context, principal, &principal_string_m);
1389                 if (ret != 0) {
1390                         return ret;
1391                 }
1392
1393                 principal_string = talloc_strdup(mem_ctx, principal_string_m);
1394                 SAFE_FREE(principal_string_m);
1395                 if (principal_string == NULL) {
1396                         return ENOMEM;
1397                 }
1398         }
1399
1400         nt_status = sam_get_results_principal(kdc_db_ctx->samdb,
1401                                               mem_ctx, principal_string, attrs,
1402                                               realm_dn, msg);
1403         if (NT_STATUS_EQUAL(nt_status, NT_STATUS_NO_SUCH_USER)) {
1404                 krb5_principal fallback_principal = NULL;
1405                 unsigned int num_comp;
1406                 char *fallback_realm = NULL;
1407                 char *fallback_account = NULL;
1408                 krb5_error_code ret;
1409
1410                 ret = krb5_parse_name(context, principal_string,
1411                                       &fallback_principal);
1412                 TALLOC_FREE(principal_string);
1413                 if (ret != 0) {
1414                         return ret;
1415                 }
1416
1417                 num_comp = krb5_princ_size(context, fallback_principal);
1418                 fallback_realm = smb_krb5_principal_get_realm(context,
1419                                                               fallback_principal);
1420                 if (fallback_realm == NULL) {
1421                         krb5_free_principal(context, fallback_principal);
1422                         return ENOMEM;
1423                 }
1424
1425                 if (num_comp == 1) {
1426                         size_t len;
1427
1428                         fallback_account = smb_krb5_principal_get_comp_string(mem_ctx,
1429                                                 context, fallback_principal, 0);
1430                         if (fallback_account == NULL) {
1431                                 krb5_free_principal(context, fallback_principal);
1432                                 SAFE_FREE(fallback_realm);
1433                                 return ENOMEM;
1434                         }
1435
1436                         len = strlen(fallback_account);
1437                         if (len >= 2 && fallback_account[len - 1] == '$') {
1438                                 TALLOC_FREE(fallback_account);
1439                         }
1440                 }
1441                 krb5_free_principal(context, fallback_principal);
1442                 fallback_principal = NULL;
1443
1444                 if (fallback_account != NULL) {
1445                         char *with_dollar;
1446
1447                         with_dollar = talloc_asprintf(mem_ctx, "%s$",
1448                                                      fallback_account);
1449                         if (with_dollar == NULL) {
1450                                 SAFE_FREE(fallback_realm);
1451                                 return ENOMEM;
1452                         }
1453                         TALLOC_FREE(fallback_account);
1454
1455                         ret = smb_krb5_make_principal(context,
1456                                                       &fallback_principal,
1457                                                       fallback_realm,
1458                                                       with_dollar, NULL);
1459                         TALLOC_FREE(with_dollar);
1460                         if (ret != 0) {
1461                                 SAFE_FREE(fallback_realm);
1462                                 return ret;
1463                         }
1464                 }
1465                 SAFE_FREE(fallback_realm);
1466
1467                 if (fallback_principal != NULL) {
1468                         char *fallback_string = NULL;
1469
1470                         ret = krb5_unparse_name(context,
1471                                                 fallback_principal,
1472                                                 &fallback_string);
1473                         if (ret != 0) {
1474                                 krb5_free_principal(context, fallback_principal);
1475                                 return ret;
1476                         }
1477
1478                         nt_status = sam_get_results_principal(kdc_db_ctx->samdb,
1479                                                               mem_ctx,
1480                                                               fallback_string,
1481                                                               attrs,
1482                                                               realm_dn, msg);
1483                         SAFE_FREE(fallback_string);
1484                 }
1485                 krb5_free_principal(context, fallback_principal);
1486                 fallback_principal = NULL;
1487         }
1488         TALLOC_FREE(principal_string);
1489
1490         if (NT_STATUS_EQUAL(nt_status, NT_STATUS_NO_SUCH_USER)) {
1491                 return HDB_ERR_NOENTRY;
1492         } else if (NT_STATUS_EQUAL(nt_status, NT_STATUS_NO_MEMORY)) {
1493                 return ENOMEM;
1494         } else if (!NT_STATUS_IS_OK(nt_status)) {
1495                 return EINVAL;
1496         }
1497
1498         return 0;
1499 }
1500
1501 static krb5_error_code samba_kdc_fetch_client(krb5_context context,
1502                                                struct samba_kdc_db_context *kdc_db_ctx,
1503                                                TALLOC_CTX *mem_ctx,
1504                                                krb5_const_principal principal,
1505                                                unsigned flags,
1506                                                hdb_entry_ex *entry_ex) {
1507         struct ldb_dn *realm_dn;
1508         krb5_error_code ret;
1509         struct ldb_message *msg = NULL;
1510
1511         ret = samba_kdc_lookup_client(context, kdc_db_ctx,
1512                                       mem_ctx, principal, user_attrs,
1513                                       &realm_dn, &msg);
1514         if (ret != 0) {
1515                 return ret;
1516         }
1517
1518         ret = samba_kdc_message2entry(context, kdc_db_ctx, mem_ctx,
1519                                       principal, SAMBA_KDC_ENT_TYPE_CLIENT,
1520                                       flags,
1521                                       realm_dn, msg, entry_ex);
1522         return ret;
1523 }
1524
1525 static krb5_error_code samba_kdc_fetch_krbtgt(krb5_context context,
1526                                               struct samba_kdc_db_context *kdc_db_ctx,
1527                                               TALLOC_CTX *mem_ctx,
1528                                               krb5_const_principal principal,
1529                                               unsigned flags,
1530                                               uint32_t kvno,
1531                                               hdb_entry_ex *entry_ex)
1532 {
1533         struct loadparm_context *lp_ctx = kdc_db_ctx->lp_ctx;
1534         krb5_error_code ret;
1535         struct ldb_message *msg = NULL;
1536         struct ldb_dn *realm_dn = ldb_get_default_basedn(kdc_db_ctx->samdb);
1537         char *realm_from_princ, *realm_from_princ_malloc;
1538         char *realm_princ_comp = smb_krb5_principal_get_comp_string(mem_ctx, context, principal, 1);
1539
1540         realm_from_princ_malloc = smb_krb5_principal_get_realm(context, principal);
1541         if (realm_from_princ_malloc == NULL) {
1542                 /* can't happen */
1543                 return HDB_ERR_NOENTRY;
1544         }
1545         realm_from_princ = talloc_strdup(mem_ctx, realm_from_princ_malloc);
1546         free(realm_from_princ_malloc);
1547         if (realm_from_princ == NULL) {
1548                 return HDB_ERR_NOENTRY;
1549         }
1550
1551         if (krb5_princ_size(context, principal) != 2
1552             || (principal_comp_strcmp(context, principal, 0, KRB5_TGS_NAME) != 0)) {
1553                 /* Not a krbtgt */
1554                 return HDB_ERR_NOENTRY;
1555         }
1556
1557         /* krbtgt case.  Either us or a trusted realm */
1558
1559         if (lpcfg_is_my_domain_or_realm(lp_ctx, realm_from_princ)
1560             && lpcfg_is_my_domain_or_realm(lp_ctx, realm_princ_comp)) {
1561                 /* us, or someone quite like us */
1562                 /* Cludge, cludge cludge.  If the realm part of krbtgt/realm,
1563                  * is in our db, then direct the caller at our primary
1564                  * krbtgt */
1565
1566                 int lret;
1567                 unsigned int krbtgt_number;
1568                 /* w2k8r2 sometimes gives us a kvno of 255 for inter-domain
1569                    trust tickets. We don't yet know what this means, but we do
1570                    seem to need to treat it as unspecified */
1571                 if (flags & HDB_F_KVNO_SPECIFIED) {
1572                         krbtgt_number = SAMBA_KVNO_GET_KRBTGT(kvno);
1573                         if (kdc_db_ctx->rodc) {
1574                                 if (krbtgt_number != kdc_db_ctx->my_krbtgt_number) {
1575                                         return HDB_ERR_NOT_FOUND_HERE;
1576                                 }
1577                         }
1578                 } else {
1579                         krbtgt_number = kdc_db_ctx->my_krbtgt_number;
1580                 }
1581
1582                 if (krbtgt_number == kdc_db_ctx->my_krbtgt_number) {
1583                         lret = dsdb_search_one(kdc_db_ctx->samdb, mem_ctx,
1584                                                &msg, kdc_db_ctx->krbtgt_dn, LDB_SCOPE_BASE,
1585                                                krbtgt_attrs, DSDB_SEARCH_NO_GLOBAL_CATALOG,
1586                                                "(objectClass=user)");
1587                 } else {
1588                         /* We need to look up an RODC krbtgt (perhaps
1589                          * ours, if we are an RODC, perhaps another
1590                          * RODC if we are a read-write DC */
1591                         lret = dsdb_search_one(kdc_db_ctx->samdb, mem_ctx,
1592                                                &msg, realm_dn, LDB_SCOPE_SUBTREE,
1593                                                krbtgt_attrs,
1594                                                DSDB_SEARCH_SHOW_EXTENDED_DN | DSDB_SEARCH_NO_GLOBAL_CATALOG,
1595                                                "(&(objectClass=user)(msDS-SecondaryKrbTgtNumber=%u))", (unsigned)(krbtgt_number));
1596                 }
1597
1598                 if (lret == LDB_ERR_NO_SUCH_OBJECT) {
1599                         krb5_warnx(context, "samba_kdc_fetch: could not find KRBTGT number %u in DB!",
1600                                    (unsigned)(krbtgt_number));
1601                         krb5_set_error_message(context, HDB_ERR_NOENTRY,
1602                                                "samba_kdc_fetch: could not find KRBTGT number %u in DB!",
1603                                                (unsigned)(krbtgt_number));
1604                         return HDB_ERR_NOENTRY;
1605                 } else if (lret != LDB_SUCCESS) {
1606                         krb5_warnx(context, "samba_kdc_fetch: could not find KRBTGT number %u in DB!",
1607                                    (unsigned)(krbtgt_number));
1608                         krb5_set_error_message(context, HDB_ERR_NOENTRY,
1609                                                "samba_kdc_fetch: could not find KRBTGT number %u in DB!",
1610                                                (unsigned)(krbtgt_number));
1611                         return HDB_ERR_NOENTRY;
1612                 }
1613
1614                 ret = samba_kdc_message2entry(context, kdc_db_ctx, mem_ctx,
1615                                               principal, SAMBA_KDC_ENT_TYPE_KRBTGT,
1616                                               flags, realm_dn, msg, entry_ex);
1617                 if (ret != 0) {
1618                         krb5_warnx(context, "samba_kdc_fetch: self krbtgt message2entry failed");
1619                 }
1620                 return ret;
1621
1622         } else {
1623                 enum trust_direction direction = UNKNOWN;
1624                 const char *realm = NULL;
1625
1626                 /* Either an inbound or outbound trust */
1627
1628                 if (strcasecmp(lpcfg_realm(lp_ctx), realm_from_princ) == 0) {
1629                         /* look for inbound trust */
1630                         direction = INBOUND;
1631                         realm = realm_princ_comp;
1632                 } else if (principal_comp_strcasecmp(context, principal, 1, lpcfg_realm(lp_ctx)) == 0) {
1633                         /* look for outbound trust */
1634                         direction = OUTBOUND;
1635                         realm = realm_from_princ;
1636                 } else {
1637                         krb5_warnx(context, "samba_kdc_fetch: not our realm for trusts ('%s', '%s')",
1638                                    realm_from_princ,
1639                                    realm_princ_comp);
1640                         krb5_set_error_message(context, HDB_ERR_NOENTRY, "samba_kdc_fetch: not our realm for trusts ('%s', '%s')",
1641                                                realm_from_princ,
1642                                                realm_princ_comp);
1643                         return HDB_ERR_NOENTRY;
1644                 }
1645
1646                 /* Trusted domains are under CN=system */
1647
1648                 ret = samba_kdc_lookup_trust(context, kdc_db_ctx->samdb,
1649                                        mem_ctx,
1650                                        realm, realm_dn, &msg);
1651
1652                 if (ret != 0) {
1653                         krb5_warnx(context, "samba_kdc_fetch: could not find principal in DB");
1654                         krb5_set_error_message(context, ret, "samba_kdc_fetch: could not find principal in DB");
1655                         return ret;
1656                 }
1657
1658                 ret = samba_kdc_trust_message2entry(context, kdc_db_ctx, mem_ctx,
1659                                                     principal, direction,
1660                                                     realm_dn, flags, kvno, msg, entry_ex);
1661                 if (ret != 0) {
1662                         krb5_warnx(context, "samba_kdc_fetch: trust_message2entry failed for %s",
1663                                    ldb_dn_get_linearized(msg->dn));
1664                         krb5_set_error_message(context, ret, "samba_kdc_fetch: "
1665                                                "trust_message2entry failed for %s",
1666                                                ldb_dn_get_linearized(msg->dn));
1667                 }
1668                 return ret;
1669         }
1670
1671 }
1672
1673 static krb5_error_code samba_kdc_lookup_server(krb5_context context,
1674                                                struct samba_kdc_db_context *kdc_db_ctx,
1675                                                TALLOC_CTX *mem_ctx,
1676                                                krb5_const_principal principal,
1677                                                unsigned flags,
1678                                                const char **attrs,
1679                                                struct ldb_dn **realm_dn,
1680                                                struct ldb_message **msg)
1681 {
1682         krb5_error_code ret;
1683         if ((smb_krb5_principal_get_type(context, principal) != KRB5_NT_ENTERPRISE_PRINCIPAL)
1684             && krb5_princ_size(context, principal) >= 2) {
1685                 /* 'normal server' case */
1686                 int ldb_ret;
1687                 NTSTATUS nt_status;
1688                 struct ldb_dn *user_dn;
1689                 char *principal_string;
1690
1691                 ret = krb5_unparse_name_flags(context, principal,
1692                                               KRB5_PRINCIPAL_UNPARSE_NO_REALM,
1693                                               &principal_string);
1694                 if (ret != 0) {
1695                         return ret;
1696                 }
1697
1698                 /* At this point we may find the host is known to be
1699                  * in a different realm, so we should generate a
1700                  * referral instead */
1701                 nt_status = crack_service_principal_name(kdc_db_ctx->samdb,
1702                                                          mem_ctx, principal_string,
1703                                                          &user_dn, realm_dn);
1704                 free(principal_string);
1705
1706                 if (!NT_STATUS_IS_OK(nt_status)) {
1707                         return HDB_ERR_NOENTRY;
1708                 }
1709
1710                 ldb_ret = dsdb_search_one(kdc_db_ctx->samdb,
1711                                           mem_ctx,
1712                                           msg, user_dn, LDB_SCOPE_BASE,
1713                                           attrs,
1714                                           DSDB_SEARCH_SHOW_EXTENDED_DN | DSDB_SEARCH_NO_GLOBAL_CATALOG,
1715                                           "(objectClass=*)");
1716                 if (ldb_ret != LDB_SUCCESS) {
1717                         return HDB_ERR_NOENTRY;
1718                 }
1719                 return 0;
1720         } else if (!(flags & HDB_F_FOR_AS_REQ)
1721                    && smb_krb5_principal_get_type(context, principal) == KRB5_NT_ENTERPRISE_PRINCIPAL) {
1722                 /*
1723                  * The behaviour of accepting an
1724                  * KRB5_NT_ENTERPRISE_PRINCIPAL server principal
1725                  * containing a UPN only applies to TGS-REQ packets,
1726                  * not AS-REQ packets.
1727                  */
1728                 return samba_kdc_lookup_client(context, kdc_db_ctx,
1729                                                mem_ctx, principal, attrs,
1730                                                realm_dn, msg);
1731         } else {
1732                 /*
1733                  * This case is for:
1734                  *  - the AS-REQ, where we only accept
1735                  *    samAccountName based lookups for the server, no
1736                  *    matter if the name is an
1737                  *    KRB5_NT_ENTERPRISE_PRINCIPAL or not
1738                  *  - for the TGS-REQ when we are not given an
1739                  *    KRB5_NT_ENTERPRISE_PRINCIPAL, which also must
1740                  *    only lookup samAccountName based names.
1741                  */
1742                 int lret;
1743                 char *short_princ;
1744                 krb5_principal enterprise_principal = NULL;
1745                 krb5_const_principal used_principal = NULL;
1746                 char *name1 = NULL;
1747                 size_t len1 = 0;
1748                 char *filter = NULL;
1749
1750                 if (smb_krb5_principal_get_type(context, principal) == KRB5_NT_ENTERPRISE_PRINCIPAL) {
1751                         char *str = NULL;
1752                         /* Need to reparse the enterprise principal to find the real target */
1753                         if (krb5_princ_size(context, principal) != 1) {
1754                                 ret = KRB5_PARSE_MALFORMED;
1755                                 krb5_set_error_message(context, ret, "samba_kdc_lookup_server: request for an "
1756                                                        "enterprise principal with wrong (%d) number of components",
1757                                                        krb5_princ_size(context, principal));
1758                                 return ret;
1759                         }
1760                         str = smb_krb5_principal_get_comp_string(mem_ctx, context, principal, 0);
1761                         if (str == NULL) {
1762                                 return KRB5_PARSE_MALFORMED;
1763                         }
1764                         ret = krb5_parse_name(context, str,
1765                                               &enterprise_principal);
1766                         talloc_free(str);
1767                         if (ret) {
1768                                 return ret;
1769                         }
1770                         used_principal = enterprise_principal;
1771                 } else {
1772                         used_principal = principal;
1773                 }
1774
1775                 /* server as client principal case, but we must not lookup userPrincipalNames */
1776                 *realm_dn = ldb_get_default_basedn(kdc_db_ctx->samdb);
1777
1778                 /* TODO: Check if it is our realm, otherwise give referral */
1779
1780                 ret = krb5_unparse_name_flags(context, used_principal,
1781                                               KRB5_PRINCIPAL_UNPARSE_NO_REALM |
1782                                               KRB5_PRINCIPAL_UNPARSE_DISPLAY,
1783                                               &short_princ);
1784                 used_principal = NULL;
1785                 krb5_free_principal(context, enterprise_principal);
1786                 enterprise_principal = NULL;
1787
1788                 if (ret != 0) {
1789                         krb5_set_error_message(context, ret, "samba_kdc_lookup_principal: could not parse principal");
1790                         krb5_warnx(context, "samba_kdc_lookup_principal: could not parse principal");
1791                         return ret;
1792                 }
1793
1794                 name1 = ldb_binary_encode_string(mem_ctx, short_princ);
1795                 SAFE_FREE(short_princ);
1796                 if (name1 == NULL) {
1797                         return ENOMEM;
1798                 }
1799                 len1 = strlen(name1);
1800                 if (len1 >= 1 && name1[len1 - 1] != '$') {
1801                         filter = talloc_asprintf(mem_ctx,
1802                                         "(&(objectClass=user)(|(samAccountName=%s)(samAccountName=%s$)))",
1803                                         name1, name1);
1804                         if (filter == NULL) {
1805                                 return ENOMEM;
1806                         }
1807                 } else {
1808                         filter = talloc_asprintf(mem_ctx,
1809                                         "(&(objectClass=user)(samAccountName=%s))",
1810                                         name1);
1811                         if (filter == NULL) {
1812                                 return ENOMEM;
1813                         }
1814                 }
1815
1816                 lret = dsdb_search_one(kdc_db_ctx->samdb, mem_ctx, msg,
1817                                        *realm_dn, LDB_SCOPE_SUBTREE,
1818                                        attrs,
1819                                        DSDB_SEARCH_SHOW_EXTENDED_DN | DSDB_SEARCH_NO_GLOBAL_CATALOG,
1820                                        "%s", filter);
1821                 if (lret == LDB_ERR_NO_SUCH_OBJECT) {
1822                         DEBUG(10, ("Failed to find an entry for %s filter:%s\n",
1823                                   name1, filter));
1824                         return HDB_ERR_NOENTRY;
1825                 }
1826                 if (lret == LDB_ERR_CONSTRAINT_VIOLATION) {
1827                         DEBUG(10, ("Failed to find unique entry for %s filter:%s\n",
1828                                   name1, filter));
1829                         return HDB_ERR_NOENTRY;
1830                 }
1831                 if (lret != LDB_SUCCESS) {
1832                         DEBUG(0, ("Failed single search for %s - %s\n",
1833                                   name1, ldb_errstring(kdc_db_ctx->samdb)));
1834                         return HDB_ERR_NOENTRY;
1835                 }
1836                 return 0;
1837         }
1838         return HDB_ERR_NOENTRY;
1839 }
1840
1841
1842
1843 static krb5_error_code samba_kdc_fetch_server(krb5_context context,
1844                                               struct samba_kdc_db_context *kdc_db_ctx,
1845                                               TALLOC_CTX *mem_ctx,
1846                                               krb5_const_principal principal,
1847                                               unsigned flags,
1848                                               hdb_entry_ex *entry_ex)
1849 {
1850         krb5_error_code ret;
1851         struct ldb_dn *realm_dn;
1852         struct ldb_message *msg;
1853
1854         ret = samba_kdc_lookup_server(context, kdc_db_ctx, mem_ctx, principal,
1855                                       flags, server_attrs, &realm_dn, &msg);
1856         if (ret != 0) {
1857                 return ret;
1858         }
1859
1860         ret = samba_kdc_message2entry(context, kdc_db_ctx, mem_ctx,
1861                                       principal, SAMBA_KDC_ENT_TYPE_SERVER,
1862                                       flags,
1863                                       realm_dn, msg, entry_ex);
1864         if (ret != 0) {
1865                 krb5_warnx(context, "samba_kdc_fetch: message2entry failed");
1866         }
1867
1868         return ret;
1869 }
1870
1871 krb5_error_code samba_kdc_fetch(krb5_context context,
1872                                 struct samba_kdc_db_context *kdc_db_ctx,
1873                                 krb5_const_principal principal,
1874                                 unsigned flags,
1875                                 krb5_kvno kvno,
1876                                 hdb_entry_ex *entry_ex)
1877 {
1878         krb5_error_code ret = HDB_ERR_NOENTRY;
1879         TALLOC_CTX *mem_ctx;
1880
1881         mem_ctx = talloc_named(kdc_db_ctx, 0, "samba_kdc_fetch context");
1882         if (!mem_ctx) {
1883                 ret = ENOMEM;
1884                 krb5_set_error_message(context, ret, "samba_kdc_fetch: talloc_named() failed!");
1885                 return ret;
1886         }
1887
1888         if (flags & HDB_F_GET_CLIENT) {
1889                 ret = samba_kdc_fetch_client(context, kdc_db_ctx, mem_ctx, principal, flags, entry_ex);
1890                 if (ret != HDB_ERR_NOENTRY) goto done;
1891         }
1892         if (flags & HDB_F_GET_SERVER) {
1893                 /* krbtgt fits into this situation for trusted realms, and for resolving different versions of our own realm name */
1894                 ret = samba_kdc_fetch_krbtgt(context, kdc_db_ctx, mem_ctx, principal, flags, kvno, entry_ex);
1895                 if (ret != HDB_ERR_NOENTRY) goto done;
1896
1897                 /* We return 'no entry' if it does not start with krbtgt/, so move to the common case quickly */
1898                 ret = samba_kdc_fetch_server(context, kdc_db_ctx, mem_ctx, principal, flags, entry_ex);
1899                 if (ret != HDB_ERR_NOENTRY) goto done;
1900         }
1901         if (flags & HDB_F_GET_KRBTGT) {
1902                 ret = samba_kdc_fetch_krbtgt(context, kdc_db_ctx, mem_ctx, principal, flags, kvno, entry_ex);
1903                 if (ret != HDB_ERR_NOENTRY) goto done;
1904         }
1905
1906 done:
1907         talloc_free(mem_ctx);
1908         return ret;
1909 }
1910
1911 struct samba_kdc_seq {
1912         unsigned int index;
1913         unsigned int count;
1914         struct ldb_message **msgs;
1915         struct ldb_dn *realm_dn;
1916 };
1917
1918 static krb5_error_code samba_kdc_seq(krb5_context context,
1919                                      struct samba_kdc_db_context *kdc_db_ctx,
1920                                      hdb_entry_ex *entry)
1921 {
1922         krb5_error_code ret;
1923         struct samba_kdc_seq *priv = kdc_db_ctx->seq_ctx;
1924         const char *realm = lpcfg_realm(kdc_db_ctx->lp_ctx);
1925         struct ldb_message *msg = NULL;
1926         const char *sAMAccountName = NULL;
1927         krb5_principal principal = NULL;
1928         TALLOC_CTX *mem_ctx;
1929
1930         if (!priv) {
1931                 return HDB_ERR_NOENTRY;
1932         }
1933
1934         mem_ctx = talloc_named(priv, 0, "samba_kdc_seq context");
1935
1936         if (!mem_ctx) {
1937                 ret = ENOMEM;
1938                 krb5_set_error_message(context, ret, "samba_kdc_seq: talloc_named() failed!");
1939                 return ret;
1940         }
1941
1942         while (priv->index < priv->count) {
1943                 msg = priv->msgs[priv->index++];
1944
1945                 sAMAccountName = ldb_msg_find_attr_as_string(msg, "sAMAccountName", NULL);
1946                 if (sAMAccountName != NULL) {
1947                         break;
1948                 }
1949         }
1950
1951         if (sAMAccountName == NULL) {
1952                 ret = HDB_ERR_NOENTRY;
1953                 goto out;
1954         }
1955
1956         ret = smb_krb5_make_principal(context, &principal,
1957                                       realm, sAMAccountName, NULL);
1958         if (ret != 0) {
1959                 goto out;
1960         }
1961
1962         ret = samba_kdc_message2entry(context, kdc_db_ctx, mem_ctx,
1963                                       principal, SAMBA_KDC_ENT_TYPE_ANY,
1964                                       HDB_F_ADMIN_DATA|HDB_F_GET_ANY,
1965                                       priv->realm_dn, msg, entry);
1966
1967 out:
1968         if (principal != NULL) {
1969                 krb5_free_principal(context, principal);
1970         }
1971
1972         if (ret != 0) {
1973                 TALLOC_FREE(priv);
1974                 kdc_db_ctx->seq_ctx = NULL;
1975         } else {
1976                 talloc_free(mem_ctx);
1977         }
1978
1979         return ret;
1980 }
1981
1982 krb5_error_code samba_kdc_firstkey(krb5_context context,
1983                                    struct samba_kdc_db_context *kdc_db_ctx,
1984                                    hdb_entry_ex *entry)
1985 {
1986         struct ldb_context *ldb_ctx = kdc_db_ctx->samdb;
1987         struct samba_kdc_seq *priv = kdc_db_ctx->seq_ctx;
1988         char *realm;
1989         struct ldb_result *res = NULL;
1990         krb5_error_code ret;
1991         TALLOC_CTX *mem_ctx;
1992         int lret;
1993
1994         if (priv) {
1995                 TALLOC_FREE(priv);
1996                 kdc_db_ctx->seq_ctx = NULL;
1997         }
1998
1999         priv = (struct samba_kdc_seq *) talloc(kdc_db_ctx, struct samba_kdc_seq);
2000         if (!priv) {
2001                 ret = ENOMEM;
2002                 krb5_set_error_message(context, ret, "talloc: out of memory");
2003                 return ret;
2004         }
2005
2006         priv->index = 0;
2007         priv->msgs = NULL;
2008         priv->realm_dn = ldb_get_default_basedn(ldb_ctx);
2009         priv->count = 0;
2010
2011         mem_ctx = talloc_named(priv, 0, "samba_kdc_firstkey context");
2012
2013         if (!mem_ctx) {
2014                 ret = ENOMEM;
2015                 krb5_set_error_message(context, ret, "samba_kdc_firstkey: talloc_named() failed!");
2016                 return ret;
2017         }
2018
2019         ret = krb5_get_default_realm(context, &realm);
2020         if (ret != 0) {
2021                 TALLOC_FREE(priv);
2022                 return ret;
2023         }
2024         krb5_free_default_realm(context, realm);
2025
2026         lret = dsdb_search(ldb_ctx, priv, &res,
2027                            priv->realm_dn, LDB_SCOPE_SUBTREE, user_attrs,
2028                            DSDB_SEARCH_NO_GLOBAL_CATALOG,
2029                            "(objectClass=user)");
2030
2031         if (lret != LDB_SUCCESS) {
2032                 TALLOC_FREE(priv);
2033                 return HDB_ERR_NOENTRY;
2034         }
2035
2036         priv->count = res->count;
2037         priv->msgs = talloc_steal(priv, res->msgs);
2038         talloc_free(res);
2039
2040         kdc_db_ctx->seq_ctx = priv;
2041
2042         ret = samba_kdc_seq(context, kdc_db_ctx, entry);
2043
2044         if (ret != 0) {
2045                 TALLOC_FREE(priv);
2046                 kdc_db_ctx->seq_ctx = NULL;
2047         } else {
2048                 talloc_free(mem_ctx);
2049         }
2050         return ret;
2051 }
2052
2053 krb5_error_code samba_kdc_nextkey(krb5_context context,
2054                                   struct samba_kdc_db_context *kdc_db_ctx,
2055                                   hdb_entry_ex *entry)
2056 {
2057         return samba_kdc_seq(context, kdc_db_ctx, entry);
2058 }
2059
2060 /* Check if a given entry may delegate or do s4u2self to this target principal
2061  *
2062  * This is currently a very nasty hack - allowing only delegation to itself.
2063  */
2064 krb5_error_code
2065 samba_kdc_check_s4u2self(krb5_context context,
2066                          struct samba_kdc_db_context *kdc_db_ctx,
2067                          struct samba_kdc_entry *skdc_entry,
2068                          krb5_const_principal target_principal)
2069 {
2070         krb5_error_code ret;
2071         struct ldb_dn *realm_dn;
2072         struct ldb_message *msg;
2073         struct dom_sid *orig_sid;
2074         struct dom_sid *target_sid;
2075         const char *delegation_check_attrs[] = {
2076                 "objectSid", NULL
2077         };
2078
2079         TALLOC_CTX *mem_ctx = talloc_named(kdc_db_ctx, 0, "samba_kdc_check_s4u2self");
2080
2081         if (!mem_ctx) {
2082                 ret = ENOMEM;
2083                 krb5_set_error_message(context, ret, "samba_kdc_check_s4u2self: talloc_named() failed!");
2084                 return ret;
2085         }
2086
2087         ret = samba_kdc_lookup_server(context, kdc_db_ctx, mem_ctx, target_principal,
2088                                       HDB_F_GET_CLIENT|HDB_F_GET_SERVER,
2089                                       delegation_check_attrs, &realm_dn, &msg);
2090
2091         if (ret != 0) {
2092                 talloc_free(mem_ctx);
2093                 return ret;
2094         }
2095
2096         orig_sid = samdb_result_dom_sid(mem_ctx, skdc_entry->msg, "objectSid");
2097         target_sid = samdb_result_dom_sid(mem_ctx, msg, "objectSid");
2098
2099         /* Allow delegation to the same principal, even if by a different
2100          * name.  The easy and safe way to prove this is by SID
2101          * comparison */
2102         if (!(orig_sid && target_sid && dom_sid_equal(orig_sid, target_sid))) {
2103                 talloc_free(mem_ctx);
2104                 return KRB5KDC_ERR_BADOPTION;
2105         }
2106
2107         talloc_free(mem_ctx);
2108         return ret;
2109 }
2110
2111 /* Certificates printed by a the Certificate Authority might have a
2112  * slightly different form of the user principal name to that in the
2113  * database.  Allow a mismatch where they both refer to the same
2114  * SID */
2115
2116 krb5_error_code
2117 samba_kdc_check_pkinit_ms_upn_match(krb5_context context,
2118                                     struct samba_kdc_db_context *kdc_db_ctx,
2119                                     struct samba_kdc_entry *skdc_entry,
2120                                      krb5_const_principal certificate_principal)
2121 {
2122         krb5_error_code ret;
2123         struct ldb_dn *realm_dn;
2124         struct ldb_message *msg;
2125         struct dom_sid *orig_sid;
2126         struct dom_sid *target_sid;
2127         const char *ms_upn_check_attrs[] = {
2128                 "objectSid", NULL
2129         };
2130
2131         TALLOC_CTX *mem_ctx = talloc_named(kdc_db_ctx, 0, "samba_kdc_check_pkinit_ms_upn_match");
2132
2133         if (!mem_ctx) {
2134                 ret = ENOMEM;
2135                 krb5_set_error_message(context, ret, "samba_kdc_fetch: talloc_named() failed!");
2136                 return ret;
2137         }
2138
2139         ret = samba_kdc_lookup_client(context, kdc_db_ctx,
2140                                       mem_ctx, certificate_principal,
2141                                       ms_upn_check_attrs, &realm_dn, &msg);
2142
2143         if (ret != 0) {
2144                 talloc_free(mem_ctx);
2145                 return ret;
2146         }
2147
2148         orig_sid = samdb_result_dom_sid(mem_ctx, skdc_entry->msg, "objectSid");
2149         target_sid = samdb_result_dom_sid(mem_ctx, msg, "objectSid");
2150
2151         /* Consider these to be the same principal, even if by a different
2152          * name.  The easy and safe way to prove this is by SID
2153          * comparison */
2154         if (!(orig_sid && target_sid && dom_sid_equal(orig_sid, target_sid))) {
2155                 talloc_free(mem_ctx);
2156 #ifdef KRB5_KDC_ERR_CLIENT_NAME_MISMATCH /* Heimdal */
2157                 return KRB5_KDC_ERR_CLIENT_NAME_MISMATCH;
2158 #elif defined(KRB5KDC_ERR_CLIENT_NAME_MISMATCH) /* MIT */
2159                 return KRB5KDC_ERR_CLIENT_NAME_MISMATCH;
2160 #endif
2161         }
2162
2163         talloc_free(mem_ctx);
2164         return ret;
2165 }
2166
2167 /*
2168  * Check if a given entry may delegate to this target principal
2169  * with S4U2Proxy.
2170  */
2171 krb5_error_code
2172 samba_kdc_check_s4u2proxy(krb5_context context,
2173                           struct samba_kdc_db_context *kdc_db_ctx,
2174                           struct samba_kdc_entry *skdc_entry,
2175                           krb5_const_principal target_principal)
2176 {
2177         krb5_error_code ret;
2178         char *tmp = NULL;
2179         const char *client_dn = NULL;
2180         const char *target_principal_name = NULL;
2181         struct ldb_message_element *el;
2182         struct ldb_val val;
2183         unsigned int i;
2184         bool found = false;
2185
2186         TALLOC_CTX *mem_ctx = talloc_named(kdc_db_ctx, 0, "samba_kdc_check_s4u2proxy");
2187
2188         if (!mem_ctx) {
2189                 ret = ENOMEM;
2190                 krb5_set_error_message(context, ret,
2191                                        "samba_kdc_check_s4u2proxy:"
2192                                        " talloc_named() failed!");
2193                 return ret;
2194         }
2195
2196         client_dn = ldb_dn_get_linearized(skdc_entry->msg->dn);
2197         if (!client_dn) {
2198                 if (errno == 0) {
2199                         errno = ENOMEM;
2200                 }
2201                 ret = errno;
2202                 krb5_set_error_message(context, ret,
2203                                        "samba_kdc_check_s4u2proxy:"
2204                                        " ldb_dn_get_linearized() failed!");
2205                 return ret;
2206         }
2207
2208         /*
2209          * The main heimdal code already checked that the target_principal
2210          * belongs to the same realm as the client.
2211          *
2212          * So we just need the principal without the realm,
2213          * as that is what is configured in the "msDS-AllowedToDelegateTo"
2214          * attribute.
2215          */
2216         ret = krb5_unparse_name_flags(context, target_principal,
2217                                       KRB5_PRINCIPAL_UNPARSE_NO_REALM, &tmp);
2218         if (ret) {
2219                 talloc_free(mem_ctx);
2220                 krb5_set_error_message(context, ret,
2221                                        "samba_kdc_check_s4u2proxy:"
2222                                        " krb5_unparse_name() failed!");
2223                 return ret;
2224         }
2225         DEBUG(10,("samba_kdc_check_s4u2proxy: client[%s] for target[%s]\n",
2226                  client_dn, tmp));
2227
2228         target_principal_name = talloc_strdup(mem_ctx, tmp);
2229         SAFE_FREE(tmp);
2230         if (target_principal_name == NULL) {
2231                 ret = ENOMEM;
2232                 krb5_set_error_message(context, ret,
2233                                        "samba_kdc_check_s4u2proxy:"
2234                                        " talloc_strdup() failed!");
2235                 return ret;
2236         }
2237
2238         el = ldb_msg_find_element(skdc_entry->msg, "msDS-AllowedToDelegateTo");
2239         if (el == NULL) {
2240                 goto bad_option;
2241         }
2242
2243         val = data_blob_string_const(target_principal_name);
2244
2245         for (i=0; i<el->num_values; i++) {
2246                 struct ldb_val *val1 = &val;
2247                 struct ldb_val *val2 = &el->values[i];
2248                 int cmp;
2249
2250                 if (val1->length != val2->length) {
2251                         continue;
2252                 }
2253
2254                 cmp = strncasecmp((const char *)val1->data,
2255                                   (const char *)val2->data,
2256                                   val1->length);
2257                 if (cmp != 0) {
2258                         continue;
2259                 }
2260
2261                 found = true;
2262                 break;
2263         }
2264
2265         if (!found) {
2266                 goto bad_option;
2267         }
2268
2269         DEBUG(10,("samba_kdc_check_s4u2proxy: client[%s] allowed target[%s]\n",
2270                  client_dn, tmp));
2271         talloc_free(mem_ctx);
2272         return 0;
2273
2274 bad_option:
2275         krb5_set_error_message(context, ret,
2276                                "samba_kdc_check_s4u2proxy: client[%s] "
2277                                "not allowed for delegation to target[%s]",
2278                                client_dn,
2279                                target_principal_name);
2280         talloc_free(mem_ctx);
2281         return KRB5KDC_ERR_BADOPTION;
2282 }
2283
2284 NTSTATUS samba_kdc_setup_db_ctx(TALLOC_CTX *mem_ctx, struct samba_kdc_base_context *base_ctx,
2285                                 struct samba_kdc_db_context **kdc_db_ctx_out)
2286 {
2287         int ldb_ret;
2288         struct ldb_message *msg;
2289         struct auth_session_info *session_info;
2290         struct samba_kdc_db_context *kdc_db_ctx;
2291         /* The idea here is very simple.  Using Kerberos to
2292          * authenticate the KDC to the LDAP server is higly likely to
2293          * be circular.
2294          *
2295          * In future we may set this up to use EXERNAL and SSL
2296          * certificates, for now it will almost certainly be NTLMSSP_SET_USERNAME
2297         */
2298
2299         kdc_db_ctx = talloc_zero(mem_ctx, struct samba_kdc_db_context);
2300         if (kdc_db_ctx == NULL) {
2301                 return NT_STATUS_NO_MEMORY;
2302         }
2303         kdc_db_ctx->ev_ctx = base_ctx->ev_ctx;
2304         kdc_db_ctx->lp_ctx = base_ctx->lp_ctx;
2305
2306         /* get default kdc policy */
2307         lpcfg_default_kdc_policy(base_ctx->lp_ctx,
2308                                  &kdc_db_ctx->policy.svc_tkt_lifetime,
2309                                  &kdc_db_ctx->policy.usr_tkt_lifetime,
2310                                  &kdc_db_ctx->policy.renewal_lifetime);
2311
2312         session_info = system_session(kdc_db_ctx->lp_ctx);
2313         if (session_info == NULL) {
2314                 return NT_STATUS_INTERNAL_ERROR;
2315         }
2316
2317         /* Setup the link to LDB */
2318         kdc_db_ctx->samdb = samdb_connect(kdc_db_ctx, base_ctx->ev_ctx,
2319                                           base_ctx->lp_ctx, session_info, 0);
2320         if (kdc_db_ctx->samdb == NULL) {
2321                 DEBUG(1, ("samba_kdc_setup_db_ctx: Cannot open samdb for KDC backend!"));
2322                 talloc_free(kdc_db_ctx);
2323                 return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2324         }
2325
2326         /* Find out our own krbtgt kvno */
2327         ldb_ret = samdb_rodc(kdc_db_ctx->samdb, &kdc_db_ctx->rodc);
2328         if (ldb_ret != LDB_SUCCESS) {
2329                 DEBUG(1, ("samba_kdc_setup_db_ctx: Cannot determine if we are an RODC in KDC backend: %s\n",
2330                           ldb_errstring(kdc_db_ctx->samdb)));
2331                 talloc_free(kdc_db_ctx);
2332                 return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2333         }
2334         if (kdc_db_ctx->rodc) {
2335                 int my_krbtgt_number;
2336                 const char *secondary_keytab[] = { "msDS-SecondaryKrbTgtNumber", NULL };
2337                 struct ldb_dn *account_dn;
2338                 struct ldb_dn *server_dn = samdb_server_dn(kdc_db_ctx->samdb, kdc_db_ctx);
2339                 if (!server_dn) {
2340                         DEBUG(1, ("samba_kdc_setup_db_ctx: Cannot determine server DN in KDC backend: %s\n",
2341                                   ldb_errstring(kdc_db_ctx->samdb)));
2342                         talloc_free(kdc_db_ctx);
2343                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2344                 }
2345
2346                 ldb_ret = samdb_reference_dn(kdc_db_ctx->samdb, kdc_db_ctx, server_dn,
2347                                              "serverReference", &account_dn);
2348                 if (ldb_ret != LDB_SUCCESS) {
2349                         DEBUG(1, ("samba_kdc_setup_db_ctx: Cannot determine server account in KDC backend: %s\n",
2350                                   ldb_errstring(kdc_db_ctx->samdb)));
2351                         talloc_free(kdc_db_ctx);
2352                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2353                 }
2354
2355                 ldb_ret = samdb_reference_dn(kdc_db_ctx->samdb, kdc_db_ctx, account_dn,
2356                                              "msDS-KrbTgtLink", &kdc_db_ctx->krbtgt_dn);
2357                 talloc_free(account_dn);
2358                 if (ldb_ret != LDB_SUCCESS) {
2359                         DEBUG(1, ("samba_kdc_setup_db_ctx: Cannot determine RODC krbtgt account in KDC backend: %s\n",
2360                                   ldb_errstring(kdc_db_ctx->samdb)));
2361                         talloc_free(kdc_db_ctx);
2362                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2363                 }
2364
2365                 ldb_ret = dsdb_search_one(kdc_db_ctx->samdb, kdc_db_ctx,
2366                                           &msg, kdc_db_ctx->krbtgt_dn, LDB_SCOPE_BASE,
2367                                           secondary_keytab,
2368                                           DSDB_SEARCH_NO_GLOBAL_CATALOG,
2369                                           "(&(objectClass=user)(msDS-SecondaryKrbTgtNumber=*))");
2370                 if (ldb_ret != LDB_SUCCESS) {
2371                         DEBUG(1, ("samba_kdc_setup_db_ctx: Cannot read krbtgt account %s in KDC backend to get msDS-SecondaryKrbTgtNumber: %s: %s\n",
2372                                   ldb_dn_get_linearized(kdc_db_ctx->krbtgt_dn),
2373                                   ldb_errstring(kdc_db_ctx->samdb),
2374                                   ldb_strerror(ldb_ret)));
2375                         talloc_free(kdc_db_ctx);
2376                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2377                 }
2378                 my_krbtgt_number = ldb_msg_find_attr_as_int(msg, "msDS-SecondaryKrbTgtNumber", -1);
2379                 if (my_krbtgt_number == -1) {
2380                         DEBUG(1, ("samba_kdc_setup_db_ctx: Cannot read msDS-SecondaryKrbTgtNumber from krbtgt account %s in KDC backend: got %d\n",
2381                                   ldb_dn_get_linearized(kdc_db_ctx->krbtgt_dn),
2382                                   my_krbtgt_number));
2383                         talloc_free(kdc_db_ctx);
2384                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2385                 }
2386                 kdc_db_ctx->my_krbtgt_number = my_krbtgt_number;
2387
2388         } else {
2389                 kdc_db_ctx->my_krbtgt_number = 0;
2390                 ldb_ret = dsdb_search_one(kdc_db_ctx->samdb, kdc_db_ctx,
2391                                           &msg,
2392                                           ldb_get_default_basedn(kdc_db_ctx->samdb),
2393                                           LDB_SCOPE_SUBTREE,
2394                                           krbtgt_attrs,
2395                                           DSDB_SEARCH_NO_GLOBAL_CATALOG,
2396                                           "(&(objectClass=user)(samAccountName=krbtgt))");
2397
2398                 if (ldb_ret != LDB_SUCCESS) {
2399                         DEBUG(1, ("samba_kdc_fetch: could not find own KRBTGT in DB: %s\n", ldb_errstring(kdc_db_ctx->samdb)));
2400                         talloc_free(kdc_db_ctx);
2401                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2402                 }
2403                 kdc_db_ctx->krbtgt_dn = talloc_steal(kdc_db_ctx, msg->dn);
2404                 kdc_db_ctx->my_krbtgt_number = 0;
2405                 talloc_free(msg);
2406         }
2407         *kdc_db_ctx_out = kdc_db_ctx;
2408         return NT_STATUS_OK;
2409 }