fixed a double free bug on error in net export
[ira/wip.git] / source4 / kdc / hdb-samba4.c
index 585285795fe90917a30972fc3e786fae99f5b044..502b4e0903ecfbef6e1f5237452b450ee908cfb2 100644 (file)
@@ -34,7 +34,7 @@
 
 #include "includes.h"
 #include "system/time.h"
-#include "dsdb/common/flags.h"
+#include "../libds/common/flags.h"
 #include "lib/ldb/include/ldb.h"
 #include "lib/ldb/include/ldb_errors.h"
 #include "librpc/gen_ndr/netlogon.h"
@@ -53,7 +53,7 @@
 #include "kdc/kdc.h"
 #include "../lib/crypto/md4.h"
 
-enum hdb_ldb_ent_type 
+enum hdb_samba4_ent_type 
 { HDB_SAMBA4_ENT_TYPE_CLIENT, HDB_SAMBA4_ENT_TYPE_SERVER, 
   HDB_SAMBA4_ENT_TYPE_KRBTGT, HDB_SAMBA4_ENT_TYPE_TRUST, HDB_SAMBA4_ENT_TYPE_ANY };
 
@@ -93,7 +93,7 @@ static KerberosTime ldb_msg_find_krb5time_ldap_time(struct ldb_message *msg, con
     return timegm(&tm);
 }
 
-static HDBFlags uf2HDBFlags(krb5_context context, int userAccountControl, enum hdb_ldb_ent_type ent_type) 
+static HDBFlags uf2HDBFlags(krb5_context context, int userAccountControl, enum hdb_samba4_ent_type ent_type) 
 {
        HDBFlags flags = int2HDBFlags(0);
 
@@ -154,7 +154,7 @@ static HDBFlags uf2HDBFlags(krb5_context context, int userAccountControl, enum h
                flags.invalid = 1;
        }
 
-/* UF_DONT_EXPIRE_PASSWD and UF_USE_DES_KEY_ONLY handled in LDB_message2entry() */
+/* UF_DONT_EXPIRE_PASSWD and UF_USE_DES_KEY_ONLY handled in hdb_samba4_message2entry() */
 
 /*
        if (userAccountControl & UF_MNS_LOGON_ACCOUNT) {
@@ -181,19 +181,19 @@ static HDBFlags uf2HDBFlags(krb5_context context, int userAccountControl, enum h
        return flags;
 }
 
-static int hdb_ldb_destructor(struct hdb_ldb_private *p)
+static int hdb_samba4_destructor(struct hdb_samba4_private *p)
 {
     hdb_entry_ex *entry_ex = p->entry_ex;
     free_hdb_entry(&entry_ex->entry);
     return 0;
 }
 
-static void hdb_ldb_free_entry(krb5_context context, hdb_entry_ex *entry_ex)
+static void hdb_samba4_free_entry(krb5_context context, hdb_entry_ex *entry_ex)
 {
        talloc_free(entry_ex->ctx);
 }
 
-static krb5_error_code LDB_message2entry_keys(krb5_context context,
+static krb5_error_code hdb_samba4_message2entry_keys(krb5_context context,
                                              struct smb_iconv_convenience *iconv_convenience,
                                              TALLOC_CTX *mem_ctx,
                                              struct ldb_message *msg,
@@ -282,23 +282,23 @@ static krb5_error_code LDB_message2entry_keys(krb5_context context,
                ndr_err = ndr_pull_struct_blob(&blob, mem_ctx, iconv_convenience, &_pkb,
                                               (ndr_pull_flags_fn_t)ndr_pull_package_PrimaryKerberosBlob);
                if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
-                       krb5_set_error_string(context, "LDB_message2entry_keys: could not parse package_PrimaryKerberosBlob");
-                       krb5_warnx(context, "LDB_message2entry_keys: could not parse package_PrimaryKerberosBlob");
                        ret = EINVAL;
+                       krb5_set_error_message(context, ret, "hdb_samba4_message2entry_keys: could not parse package_PrimaryKerberosBlob");
+                       krb5_warnx(context, "hdb_samba4_message2entry_keys: could not parse package_PrimaryKerberosBlob");
                        goto out;
                }
 
                if (newer_keys && _pkb.version != 4) {
-                       krb5_set_error_string(context, "LDB_message2entry_keys: Primary:Kerberos-Newer-Keys not version 4");
-                       krb5_warnx(context, "LDB_message2entry_keys: Primary:Kerberos-Newer-Keys not version 4");
                        ret = EINVAL;
+                       krb5_set_error_message(context, ret, "hdb_samba4_message2entry_keys: Primary:Kerberos-Newer-Keys not version 4");
+                       krb5_warnx(context, "hdb_samba4_message2entry_keys: Primary:Kerberos-Newer-Keys not version 4");
                        goto out;
                }
 
                if (!newer_keys && _pkb.version != 3) {
-                       krb5_set_error_string(context, "LDB_message2entry_keys: could not parse Primary:Kerberos not version 3");
-                       krb5_warnx(context, "LDB_message2entry_keys: could not parse Primary:Kerberos not version 3");
                        ret = EINVAL;
+                       krb5_set_error_message(context, ret, "hdb_samba4_message2entry_keys: could not parse Primary:Kerberos not version 3");
+                       krb5_warnx(context, "hdb_samba4_message2entry_keys: could not parse Primary:Kerberos not version 3");
                        goto out;
                }
 
@@ -333,7 +333,7 @@ static krb5_error_code LDB_message2entry_keys(krb5_context context,
                key.salt = NULL; /* No salt for this enc type */
 
                ret = krb5_keyblock_init(context,
-                                        ENCTYPE_ARCFOUR_HMAC_MD5,
+                                        ENCTYPE_ARCFOUR_HMAC,
                                         hash->hash, sizeof(hash->hash), 
                                         &key.key);
                if (ret) {
@@ -484,9 +484,10 @@ out:
 /*
  * Construct an hdb_entry from a directory entry.
  */
-static krb5_error_code LDB_message2entry(krb5_context context, HDB *db, 
+static krb5_error_code hdb_samba4_message2entry(krb5_context context, HDB *db, 
+                                        struct loadparm_context *lp_ctx, 
                                         TALLOC_CTX *mem_ctx, krb5_const_principal principal,
-                                        enum hdb_ldb_ent_type ent_type,
+                                        enum hdb_samba4_ent_type ent_type,
                                         struct ldb_dn *realm_dn,
                                         struct ldb_message *msg,
                                         hdb_entry_ex *entry_ex)
@@ -495,10 +496,9 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
        int i;
        krb5_error_code ret = 0;
        krb5_boolean is_computer = FALSE;
-       struct loadparm_context *lp_ctx = ldb_get_opaque((struct ldb_context *)db->hdb_db, "loadparm");
        char *realm = strupper_talloc(mem_ctx, lp_realm(lp_ctx));
 
-       struct hdb_ldb_private *p;
+       struct hdb_samba4_private *p;
        NTTIME acct_expiry;
        NTSTATUS status;
 
@@ -510,8 +510,8 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
        computer_val.length = strlen((const char *)computer_val.data);
        
        if (!samAccountName) {
-               krb5_set_error_string(context, "LDB_message2entry: no samAccountName present");
                ret = ENOENT;
+               krb5_set_error_message(context, ret, "hdb_samba4_message2entry: no samAccountName present");
                goto out;
        }
 
@@ -524,12 +524,12 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
        memset(entry_ex, 0, sizeof(*entry_ex));
 
        if (!realm) {
-               krb5_set_error_string(context, "talloc_strdup: out of memory");
                ret = ENOMEM;
+               krb5_set_error_message(context, ret, "talloc_strdup: out of memory");
                goto out;
        }
                        
-       p = talloc(mem_ctx, struct hdb_ldb_private);
+       p = talloc(mem_ctx, struct hdb_samba4_private);
        if (!p) {
                ret = ENOMEM;
                goto out;
@@ -544,10 +544,10 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
                goto out;
        }
 
-       talloc_set_destructor(p, hdb_ldb_destructor);
+       talloc_set_destructor(p, hdb_samba4_destructor);
 
        entry_ex->ctx = p;
-       entry_ex->free_entry = hdb_ldb_free_entry;
+       entry_ex->free_entry = hdb_samba4_free_entry;
 
        userAccountControl = ldb_msg_find_attr_as_uint(msg, "userAccountControl", 0);
 
@@ -556,10 +556,9 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
        if (ent_type == HDB_SAMBA4_ENT_TYPE_ANY && principal == NULL) {
                krb5_make_principal(context, &entry_ex->entry.principal, realm, samAccountName, NULL);
        } else {
-               char *strdup_realm;
                ret = copy_Principal(principal, entry_ex->entry.principal);
                if (ret) {
-                       krb5_clear_error_string(context);
+                       krb5_clear_error_message(context);
                        goto out;
                }
 
@@ -570,14 +569,7 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
                 * we determine from our records */
                
                /* this has to be with malloc() */
-               strdup_realm = strdup(realm);
-               if (!strdup_realm) {
-                       ret = ENOMEM;
-                       krb5_clear_error_string(context);
-                       goto out;
-               }
-               free(*krb5_princ_realm(context, entry_ex->entry.principal));
-               krb5_princ_set_realm(context, entry_ex->entry.principal, &strdup_realm);
+               krb5_principal_set_realm(context, entry_ex->entry.principal, realm);
        }
 
        /* First try and figure out the flags based on the userAccountControl */
@@ -608,8 +600,8 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
                
                entry_ex->entry.modified_by = (Event *) malloc(sizeof(Event));
                if (entry_ex->entry.modified_by == NULL) {
-                       krb5_set_error_string(context, "malloc: out of memory");
                        ret = ENOMEM;
+                       krb5_set_error_message(context, ret, "malloc: out of memory");
                        goto out;
                }
                
@@ -635,7 +627,18 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
 
                entry_ex->entry.flags.invalid = 0;
                entry_ex->entry.flags.server = 1;
-               entry_ex->entry.flags.change_pw = 1;
+
+               /* Don't mark all requests for the krbtgt/realm as
+                * 'change password', as otherwise we could get into
+                * trouble, and not enforce the password expirty.
+                * Instead, only do it when request is for the kpasswd service */
+               if (ent_type == HDB_SAMBA4_ENT_TYPE_SERVER
+                   && principal->name.name_string.len == 2
+                   && (strcmp(principal->name.name_string.val[0], "kadmin") == 0)
+                   && (strcmp(principal->name.name_string.val[1], "changepw") == 0)
+                   && lp_is_my_domain_or_realm(lp_ctx, principal->realm)) {
+                       entry_ex->entry.flags.change_pw = 1;
+               }
                entry_ex->entry.flags.client = 0;
                entry_ex->entry.flags.forwardable = 1;
                entry_ex->entry.flags.ok_as_delegate = 1;
@@ -687,7 +690,7 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
        entry_ex->entry.generation = NULL;
 
        /* Get keys from the db */
-       ret = LDB_message2entry_keys(context, p->iconv_convenience, p, msg, userAccountControl, entry_ex);
+       ret = hdb_samba4_message2entry_keys(context, p->iconv_convenience, p, msg, userAccountControl, entry_ex);
        if (ret) {
                /* Could be bougus data in the entry, or out of memory */
                goto out;
@@ -695,14 +698,14 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
 
        entry_ex->entry.etypes = malloc(sizeof(*(entry_ex->entry.etypes)));
        if (entry_ex->entry.etypes == NULL) {
-               krb5_clear_error_string(context);
+               krb5_clear_error_message(context);
                ret = ENOMEM;
                goto out;
        }
        entry_ex->entry.etypes->len = entry_ex->entry.keys.len;
        entry_ex->entry.etypes->val = calloc(entry_ex->entry.etypes->len, sizeof(int));
        if (entry_ex->entry.etypes->val == NULL) {
-               krb5_clear_error_string(context);
+               krb5_clear_error_message(context);
                ret = ENOMEM;
                goto out;
        }
@@ -728,7 +731,7 @@ out:
 /*
  * Construct an hdb_entry from a directory entry.
  */
-static krb5_error_code LDB_trust_message2entry(krb5_context context, HDB *db, 
+static krb5_error_code hdb_samba4_trust_message2entry(krb5_context context, HDB *db, 
                                               struct loadparm_context *lp_ctx,
                                               TALLOC_CTX *mem_ctx, krb5_const_principal principal,
                                               enum trust_direction direction,
@@ -739,17 +742,16 @@ static krb5_error_code LDB_trust_message2entry(krb5_context context, HDB *db,
        
        const char *dnsdomain;
        char *realm;
-       char *strdup_realm;
        DATA_BLOB password_utf16;
        struct samr_Password password_hash;
        const struct ldb_val *password_val;
        struct trustAuthInOutBlob password_blob;
-       struct hdb_ldb_private *p;
+       struct hdb_samba4_private *p;
 
        enum ndr_err_code ndr_err;
        int i, ret, trust_direction_flags;
 
-       p = talloc(mem_ctx, struct hdb_ldb_private);
+       p = talloc(mem_ctx, struct hdb_samba4_private);
        if (!p) {
                ret = ENOMEM;
                goto out;
@@ -760,10 +762,10 @@ static krb5_error_code LDB_trust_message2entry(krb5_context context, HDB *db,
        p->lp_ctx = lp_ctx;
        p->realm_dn = realm_dn;
 
-       talloc_set_destructor(p, hdb_ldb_destructor);
+       talloc_set_destructor(p, hdb_samba4_destructor);
 
        entry_ex->ctx = p;
-       entry_ex->free_entry = hdb_ldb_free_entry;
+       entry_ex->free_entry = hdb_samba4_free_entry;
 
        /* use 'whenCreated' */
        entry_ex->entry.created_by.time = ldb_msg_find_krb5time_ldap_time(msg, "whenCreated", 0);
@@ -837,7 +839,7 @@ static krb5_error_code LDB_trust_message2entry(krb5_context context, HDB *db,
                }
                
                ret = krb5_keyblock_init(context,
-                                        ENCTYPE_ARCFOUR_HMAC_MD5,
+                                        ENCTYPE_ARCFOUR_HMAC,
                                         password_hash.hash, sizeof(password_hash.hash), 
                                         &key.key);
                
@@ -849,7 +851,7 @@ static krb5_error_code LDB_trust_message2entry(krb5_context context, HDB *db,
 
        ret = copy_Principal(principal, entry_ex->entry.principal);
        if (ret) {
-               krb5_clear_error_string(context);
+               krb5_clear_error_message(context);
                goto out;
        }
        
@@ -859,16 +861,7 @@ static krb5_error_code LDB_trust_message2entry(krb5_context context, HDB *db,
         * replace the client principal's realm with the one
         * we determine from our records */
        
-       /* this has to be with malloc() */
-       strdup_realm = strdup(realm);
-       if (!strdup_realm) {
-               ret = ENOMEM;
-               krb5_clear_error_string(context);
-               goto out;
-       }
-       free(*krb5_princ_realm(context, entry_ex->entry.principal));
-       krb5_princ_set_realm(context, entry_ex->entry.principal, &strdup_realm);
-       
+       krb5_principal_set_realm(context, entry_ex->entry.principal, realm);
        entry_ex->entry.flags = int2HDBFlags(0);
        entry_ex->entry.flags.immutable = 1;
        entry_ex->entry.flags.invalid = 0;
@@ -885,14 +878,14 @@ static krb5_error_code LDB_trust_message2entry(krb5_context context, HDB *db,
 
        entry_ex->entry.etypes = malloc(sizeof(*(entry_ex->entry.etypes)));
        if (entry_ex->entry.etypes == NULL) {
-               krb5_clear_error_string(context);
+               krb5_clear_error_message(context);
                ret = ENOMEM;
                goto out;
        }
        entry_ex->entry.etypes->len = entry_ex->entry.keys.len;
        entry_ex->entry.etypes->val = calloc(entry_ex->entry.etypes->len, sizeof(int));
        if (entry_ex->entry.etypes->val == NULL) {
-               krb5_clear_error_string(context);
+               krb5_clear_error_message(context);
                ret = ENOMEM;
                goto out;
        }
@@ -916,82 +909,14 @@ out:
 
 }
 
-static krb5_error_code LDB_lookup_principal(krb5_context context, struct ldb_context *ldb_ctx,                                         
-                                           TALLOC_CTX *mem_ctx,
-                                           krb5_const_principal principal,
-                                           enum hdb_ldb_ent_type ent_type,
-                                           struct ldb_dn *realm_dn,
-                                           struct ldb_message ***pmsg)
-{
-       krb5_error_code ret;
-       int lret;
-       char *filter = NULL;
-       const char * const *princ_attrs = user_attrs;
-
-       char *short_princ;
-       char *short_princ_talloc;
-
-       struct ldb_result *res = NULL;
-
-       ret = krb5_unparse_name_flags(context, principal,  KRB5_PRINCIPAL_UNPARSE_NO_REALM, &short_princ);
-
-       if (ret != 0) {
-               krb5_set_error_string(context, "LDB_lookup_principal: could not parse principal");
-               krb5_warnx(context, "LDB_lookup_principal: could not parse principal");
-               return ret;
-       }
-
-       short_princ_talloc = talloc_strdup(mem_ctx, short_princ);
-       free(short_princ);
-       if (!short_princ_talloc) {
-               krb5_set_error_string(context, "LDB_lookup_principal: talloc_strdup() failed!");
-               return ENOMEM;
-       }
-
-       switch (ent_type) {
-       case HDB_SAMBA4_ENT_TYPE_CLIENT:
-       case HDB_SAMBA4_ENT_TYPE_TRUST:
-       case HDB_SAMBA4_ENT_TYPE_ANY:
-               /* Can't happen */
-               return EINVAL;
-       case HDB_SAMBA4_ENT_TYPE_KRBTGT:
-               filter = talloc_asprintf(mem_ctx, "(&(objectClass=user)(samAccountName=%s))", 
-                                        KRB5_TGS_NAME);
-               break;
-       case HDB_SAMBA4_ENT_TYPE_SERVER:
-               filter = talloc_asprintf(mem_ctx, "(&(objectClass=user)(samAccountName=%s))", 
-                                        short_princ_talloc);
-               break;
-       }
-
-       if (!filter) {
-               krb5_set_error_string(context, "talloc_asprintf: out of memory");
-               return ENOMEM;
-       }
-
-       lret = ldb_search(ldb_ctx, mem_ctx, &res, realm_dn,
-                         LDB_SCOPE_SUBTREE, princ_attrs, "%s", filter);
-       if (lret != LDB_SUCCESS) {
-               DEBUG(3, ("Failed to search for %s: %s\n", filter, ldb_errstring(ldb_ctx)));
-               return HDB_ERR_NOENTRY;
-       } else if (res->count == 0 || res->count > 1) {
-               DEBUG(3, ("Failed find a single entry for %s: got %d\n", filter, res->count));
-               talloc_free(res);
-               return HDB_ERR_NOENTRY;
-       }
-       talloc_steal(mem_ctx, res->msgs);
-       *pmsg = res->msgs;
-       talloc_free(res);
-       return 0;
-}
-
-static krb5_error_code LDB_lookup_trust(krb5_context context, struct ldb_context *ldb_ctx,                                     
+static krb5_error_code hdb_samba4_lookup_trust(krb5_context context, struct ldb_context *ldb_ctx,                                      
                                        TALLOC_CTX *mem_ctx,
                                        const char *realm,
                                        struct ldb_dn *realm_dn,
-                                       struct ldb_message ***pmsg)
+                                       struct ldb_message **pmsg)
 {
        int lret;
+       krb5_error_code ret;
        char *filter = NULL;
        const char * const *attrs = trust_attrs;
 
@@ -999,8 +924,9 @@ static krb5_error_code LDB_lookup_trust(krb5_context context, struct ldb_context
        filter = talloc_asprintf(mem_ctx, "(&(objectClass=trustedDomain)(|(flatname=%s)(trustPartner=%s)))", realm, realm);
 
        if (!filter) {
-               krb5_set_error_string(context, "talloc_asprintf: out of memory");
-               return ENOMEM;
+               ret = ENOMEM;
+               krb5_set_error_message(context, ret, "talloc_asprintf: out of memory");
+               return ret;
        }
 
        lret = ldb_search(ldb_ctx, mem_ctx, &res,
@@ -1015,52 +941,53 @@ static krb5_error_code LDB_lookup_trust(krb5_context context, struct ldb_context
                return HDB_ERR_NOENTRY;
        }
        talloc_steal(mem_ctx, res->msgs);
-       *pmsg = res->msgs;
+       *pmsg = res->msgs[0];
        talloc_free(res);
        return 0;
 }
 
-static krb5_error_code LDB_open(krb5_context context, HDB *db, int flags, mode_t mode)
+static krb5_error_code hdb_samba4_open(krb5_context context, HDB *db, int flags, mode_t mode)
 {
        if (db->hdb_master_key_set) {
-               krb5_warnx(context, "LDB_open: use of a master key incompatible with LDB\n");
-               krb5_set_error_string(context, "LDB_open: use of a master key incompatible with LDB\n");
-               return HDB_ERR_NOENTRY;
+               krb5_error_code ret = HDB_ERR_NOENTRY;
+               krb5_warnx(context, "hdb_samba4_open: use of a master key incompatible with LDB\n");
+               krb5_set_error_message(context, ret, "hdb_samba4_open: use of a master key incompatible with LDB\n");
+               return ret;
        }               
 
        return 0;
 }
 
-static krb5_error_code LDB_close(krb5_context context, HDB *db)
+static krb5_error_code hdb_samba4_close(krb5_context context, HDB *db)
 {
        return 0;
 }
 
-static krb5_error_code LDB_lock(krb5_context context, HDB *db, int operation)
+static krb5_error_code hdb_samba4_lock(krb5_context context, HDB *db, int operation)
 {
        return 0;
 }
 
-static krb5_error_code LDB_unlock(krb5_context context, HDB *db)
+static krb5_error_code hdb_samba4_unlock(krb5_context context, HDB *db)
 {
        return 0;
 }
 
-static krb5_error_code LDB_rename(krb5_context context, HDB *db, const char *new_name)
+static krb5_error_code hdb_samba4_rename(krb5_context context, HDB *db, const char *new_name)
 {
        return HDB_ERR_DB_INUSE;
 }
 
-static krb5_error_code LDB_fetch_client(krb5_context context, HDB *db, 
-                                       TALLOC_CTX *mem_ctx, 
-                                       krb5_const_principal principal,
-                                       unsigned flags,
-                                       hdb_entry_ex *entry_ex) {
+static krb5_error_code hdb_samba4_lookup_client(krb5_context context, HDB *db, 
+                                               struct loadparm_context *lp_ctx, 
+                                               TALLOC_CTX *mem_ctx, 
+                                               krb5_const_principal principal,
+                                               const char **attrs,
+                                               struct ldb_dn **realm_dn, 
+                                               struct ldb_message **msg) {
        NTSTATUS nt_status;
        char *principal_string;
-       struct ldb_dn *realm_dn;
        krb5_error_code ret;
-       struct ldb_message **msg = NULL;
 
        ret = krb5_unparse_name(context, principal, &principal_string);
        
@@ -1069,8 +996,8 @@ static krb5_error_code LDB_fetch_client(krb5_context context, HDB *db,
        }
        
        nt_status = sam_get_results_principal((struct ldb_context *)db->hdb_db,
-                                             mem_ctx, principal_string, 
-                                             &realm_dn, &msg);
+                                             mem_ctx, principal_string, attrs, 
+                                             realm_dn, msg);
        free(principal_string);
        if (NT_STATUS_EQUAL(nt_status, NT_STATUS_NO_SUCH_USER)) {
                return HDB_ERR_NOENTRY;
@@ -1080,23 +1007,43 @@ static krb5_error_code LDB_fetch_client(krb5_context context, HDB *db,
                return EINVAL;
        }
        
-       ret = LDB_message2entry(context, db, mem_ctx, 
-                               principal, HDB_SAMBA4_ENT_TYPE_CLIENT,
-                               realm_dn, msg[0], entry_ex);
        return ret;
 }
 
-static krb5_error_code LDB_fetch_krbtgt(krb5_context context, HDB *db, 
+static krb5_error_code hdb_samba4_fetch_client(krb5_context context, HDB *db, 
+                                              struct loadparm_context *lp_ctx, 
+                                              TALLOC_CTX *mem_ctx, 
+                                              krb5_const_principal principal,
+                                              unsigned flags,
+                                              hdb_entry_ex *entry_ex) {
+       struct ldb_dn *realm_dn;
+       krb5_error_code ret;
+       struct ldb_message *msg = NULL;
+
+       ret = hdb_samba4_lookup_client(context, db, lp_ctx, 
+                                      mem_ctx, principal, user_attrs, 
+                                      &realm_dn, &msg);
+       if (ret != 0) {
+               return ret;
+       }
+       
+       ret = hdb_samba4_message2entry(context, db, lp_ctx, mem_ctx, 
+                                      principal, HDB_SAMBA4_ENT_TYPE_CLIENT,
+                                      realm_dn, msg, entry_ex);
+       return ret;
+}
+
+static krb5_error_code hdb_samba4_fetch_krbtgt(krb5_context context, HDB *db, 
+                                       struct loadparm_context *lp_ctx, 
                                        TALLOC_CTX *mem_ctx, 
                                        krb5_const_principal principal,
                                        unsigned flags,
                                        hdb_entry_ex *entry_ex)
 {
        krb5_error_code ret;
-       struct ldb_message **msg = NULL;
+       struct ldb_message *msg = NULL;
        struct ldb_dn *realm_dn = ldb_get_default_basedn(db->hdb_db);
        const char *realm;
-       struct loadparm_context *lp_ctx = talloc_get_type(ldb_get_opaque(db->hdb_db, "loadparm"), struct loadparm_context);
 
        krb5_principal alloc_principal = NULL;
        if (principal->name.name_string.len != 2
@@ -1113,11 +1060,29 @@ static krb5_error_code LDB_fetch_krbtgt(krb5_context context, HDB *db,
                /* Cludge, cludge cludge.  If the realm part of krbtgt/realm,
                 * is in our db, then direct the caller at our primary
                 * krbtgt */
+
+               int lret;
+               char *realm_fixed;
                
-               char *realm_fixed = strupper_talloc(mem_ctx, lp_realm(lp_ctx));
+               lret = gendb_search_single_extended_dn(db->hdb_db, mem_ctx, 
+                                                      realm_dn, LDB_SCOPE_SUBTREE,
+                                                      &msg, krbtgt_attrs, 
+                                                      "(&(objectClass=user)(samAccountName=krbtgt))"); 
+               if (lret == LDB_ERR_NO_SUCH_OBJECT) {
+                       krb5_warnx(context, "hdb_samba4_fetch: could not find own KRBTGT in DB!");
+                       krb5_set_error_message(context, HDB_ERR_NOENTRY, "hdb_samba4_fetch: could not find own KRBTGT in DB!");
+                       return HDB_ERR_NOENTRY;
+               } else if (lret != LDB_SUCCESS) {
+                       krb5_warnx(context, "hdb_samba4_fetch: could not find own KRBTGT in DB: %s", ldb_errstring(db->hdb_db));
+                       krb5_set_error_message(context, HDB_ERR_NOENTRY, "hdb_samba4_fetch: could not find own KRBTGT in DB: %s", ldb_errstring(db->hdb_db));
+                       return HDB_ERR_NOENTRY;
+               }
+               
+               realm_fixed = strupper_talloc(mem_ctx, lp_realm(lp_ctx));
                if (!realm_fixed) {
-                       krb5_set_error_string(context, "strupper_talloc: out of memory");
-                       return ENOMEM;
+                       ret = ENOMEM;
+                       krb5_set_error_message(context, ret, "strupper_talloc: out of memory");
+                       return ret;
                }
                
                ret = krb5_copy_principal(context, principal, &alloc_principal);
@@ -1129,26 +1094,17 @@ static krb5_error_code LDB_fetch_krbtgt(krb5_context context, HDB *db,
                alloc_principal->name.name_string.val[1] = strdup(realm_fixed);
                talloc_free(realm_fixed);
                if (!alloc_principal->name.name_string.val[1]) {
-                       krb5_set_error_string(context, "LDB_fetch: strdup() failed!");
-                       return ENOMEM;
+                       ret = ENOMEM;
+                       krb5_set_error_message(context, ret, "hdb_samba4_fetch: strdup() failed!");
+                       return ret;
                }
                principal = alloc_principal;
 
-               ret = LDB_lookup_principal(context, (struct ldb_context *)db->hdb_db, 
-                                          mem_ctx, 
-                                          principal, HDB_SAMBA4_ENT_TYPE_KRBTGT, realm_dn, &msg);
-               
-               if (ret != 0) {
-                       krb5_warnx(context, "LDB_fetch: could not find principal in DB");
-                       krb5_set_error_string(context, "LDB_fetch: could not find principal in DB");
-                       return ret;
-               }
-               
-               ret = LDB_message2entry(context, db, mem_ctx, 
+               ret = hdb_samba4_message2entry(context, db, lp_ctx, mem_ctx, 
                                        principal, HDB_SAMBA4_ENT_TYPE_KRBTGT, 
-                                       realm_dn, msg[0], entry_ex);
+                                       realm_dn, msg, entry_ex);
                if (ret != 0) {
-                       krb5_warnx(context, "LDB_fetch: self krbtgt message2entry failed");     
+                       krb5_warnx(context, "hdb_samba4_fetch: self krbtgt message2entry failed");      
                }
                return ret;
 
@@ -1171,21 +1127,21 @@ static krb5_error_code LDB_fetch_krbtgt(krb5_context context, HDB *db,
 
                /* Trusted domains are under CN=system */
                
-               ret = LDB_lookup_trust(context, (struct ldb_context *)db->hdb_db, 
+               ret = hdb_samba4_lookup_trust(context, (struct ldb_context *)db->hdb_db, 
                                       mem_ctx, 
                                       realm, realm_dn, &msg);
                
                if (ret != 0) {
-                       krb5_warnx(context, "LDB_fetch: could not find principal in DB");
-                       krb5_set_error_string(context, "LDB_fetch: could not find principal in DB");
+                       krb5_warnx(context, "hdb_samba4_fetch: could not find principal in DB");
+                       krb5_set_error_message(context, ret, "hdb_samba4_fetch: could not find principal in DB");
                        return ret;
                }
                
-               ret = LDB_trust_message2entry(context, db, lp_ctx, mem_ctx, 
+               ret = hdb_samba4_trust_message2entry(context, db, lp_ctx, mem_ctx, 
                                              principal, direction, 
-                                             realm_dn, msg[0], entry_ex);
+                                             realm_dn, msg, entry_ex);
                if (ret != 0) {
-                       krb5_warnx(context, "LDB_fetch: trust_message2entry failed");   
+                       krb5_warnx(context, "hdb_samba4_fetch: trust_message2entry failed");    
                }
                return ret;
 
@@ -1196,16 +1152,16 @@ static krb5_error_code LDB_fetch_krbtgt(krb5_context context, HDB *db,
 
 }
 
-static krb5_error_code LDB_fetch_server(krb5_context context, HDB *db, 
-                                       TALLOC_CTX *mem_ctx, 
-                                       krb5_const_principal principal,
-                                       unsigned flags,
-                                       hdb_entry_ex *entry_ex)
+static krb5_error_code hdb_samba4_lookup_server(krb5_context context, HDB *db, 
+                                               struct loadparm_context *lp_ctx,
+                                               TALLOC_CTX *mem_ctx, 
+                                               krb5_const_principal principal,
+                                               const char **attrs,
+                                               struct ldb_dn **realm_dn,
+                                               struct ldb_message **msg)
 {
        krb5_error_code ret;
        const char *realm;
-       struct ldb_message **msg = NULL;
-       struct ldb_dn *realm_dn;
        if (principal->name.name_string.len >= 2) {
                /* 'normal server' case */
                int ldb_ret;
@@ -1225,75 +1181,116 @@ static krb5_error_code LDB_fetch_server(krb5_context context, HDB *db,
                 * referral instead */
                nt_status = crack_service_principal_name((struct ldb_context *)db->hdb_db,
                                                         mem_ctx, principal_string, 
-                                                        &user_dn, &realm_dn);
+                                                        &user_dn, realm_dn);
                free(principal_string);
                
                if (!NT_STATUS_IS_OK(nt_status)) {
                        return HDB_ERR_NOENTRY;
                }
                
-               ldb_ret = gendb_search_dn((struct ldb_context *)db->hdb_db,
-                                         mem_ctx, user_dn, &msg, user_attrs);
-               
-               if (ldb_ret != 1) {
+               ldb_ret = gendb_search_single_extended_dn((struct ldb_context *)db->hdb_db,
+                                                         mem_ctx, 
+                                                         user_dn, LDB_SCOPE_BASE,
+                                                         msg, attrs,
+                                                         "(objectClass=*)");
+               if (ldb_ret != LDB_SUCCESS) {
                        return HDB_ERR_NOENTRY;
                }
                
        } else {
+               int lret;
+               char *filter = NULL;
+               char *short_princ;
                /* server as client principal case, but we must not lookup userPrincipalNames */
-               realm_dn = ldb_get_default_basedn((struct ldb_context *)db->hdb_db);
+               *realm_dn = ldb_get_default_basedn(db->hdb_db);
                realm = krb5_principal_get_realm(context, principal);
                
-               /* Check if it is our realm, otherwise give referall */
-
-               ret = LDB_lookup_principal(context, (struct ldb_context *)db->hdb_db, 
-                                          mem_ctx, 
-                                          principal, HDB_SAMBA4_ENT_TYPE_SERVER, realm_dn, &msg);
+               /* TODO: Check if it is our realm, otherwise give referall */
+               
+               ret = krb5_unparse_name_flags(context, principal,  KRB5_PRINCIPAL_UNPARSE_NO_REALM, &short_princ);
                
                if (ret != 0) {
+                       krb5_set_error_message(context, ret, "hdb_samba4_lookup_principal: could not parse principal");
+                       krb5_warnx(context, "hdb_samba4_lookup_principal: could not parse principal");
                        return ret;
                }
+               
+               lret = gendb_search_single_extended_dn(db->hdb_db, mem_ctx, 
+                                                      *realm_dn, LDB_SCOPE_SUBTREE,
+                                                      msg, attrs, "(&(objectClass=user)(samAccountName=%s))", 
+                                                      ldb_binary_encode_string(mem_ctx, short_princ));
+               free(short_princ);
+               if (lret == LDB_ERR_NO_SUCH_OBJECT) {
+                       DEBUG(3, ("Failed find a entry for %s\n", filter));
+                       return HDB_ERR_NOENTRY;
+               }
+               if (lret != LDB_SUCCESS) {
+                       DEBUG(3, ("Failed single search for for %s - %s\n", 
+                                 filter, ldb_errstring(db->hdb_db)));
+                       return HDB_ERR_NOENTRY;
+               }
+       }
+
+       return 0;
+}
+
+static krb5_error_code hdb_samba4_fetch_server(krb5_context context, HDB *db, 
+                                              struct loadparm_context *lp_ctx,
+                                              TALLOC_CTX *mem_ctx, 
+                                              krb5_const_principal principal,
+                                              unsigned flags,
+                                              hdb_entry_ex *entry_ex)
+{
+       krb5_error_code ret;
+       struct ldb_dn *realm_dn;
+       struct ldb_message *msg;
+
+       ret = hdb_samba4_lookup_server(context, db, lp_ctx, mem_ctx, principal, 
+                                      server_attrs, &realm_dn, &msg);
+       if (ret != 0) {
+               return ret;
        }
 
-       ret = LDB_message2entry(context, db, mem_ctx, 
+       ret = hdb_samba4_message2entry(context, db, lp_ctx, mem_ctx, 
                                principal, HDB_SAMBA4_ENT_TYPE_SERVER,
-                               realm_dn, msg[0], entry_ex);
+                               realm_dn, msg, entry_ex);
        if (ret != 0) {
-               krb5_warnx(context, "LDB_fetch: message2entry failed"); 
+               krb5_warnx(context, "hdb_samba4_fetch: message2entry failed");  
        }
 
        return ret;
 }
                        
-static krb5_error_code LDB_fetch(krb5_context context, HDB *db, 
+static krb5_error_code hdb_samba4_fetch(krb5_context context, HDB *db, 
                                 krb5_const_principal principal,
                                 unsigned flags,
                                 hdb_entry_ex *entry_ex)
 {
        krb5_error_code ret = HDB_ERR_NOENTRY;
-
-       TALLOC_CTX *mem_ctx = talloc_named(db, 0, "LDB_fetch context");
+       TALLOC_CTX *mem_ctx = talloc_named(db, 0, "hdb_samba4_fetch context");
+       struct loadparm_context *lp_ctx = talloc_get_type(ldb_get_opaque(db->hdb_db, "loadparm"), struct loadparm_context);
 
        if (!mem_ctx) {
-               krb5_set_error_string(context, "LDB_fetch: talloc_named() failed!");
-               return ENOMEM;
+               ret = ENOMEM;
+               krb5_set_error_message(context, ret, "hdb_samba4_fetch: talloc_named() failed!");
+               return ret;
        }
 
        if (flags & HDB_F_GET_CLIENT) {
-               ret = LDB_fetch_client(context, db, mem_ctx, principal, flags, entry_ex);
+               ret = hdb_samba4_fetch_client(context, db, lp_ctx, mem_ctx, principal, flags, entry_ex);
                if (ret != HDB_ERR_NOENTRY) goto done;
        }
        if (flags & HDB_F_GET_SERVER) {
                /* krbtgt fits into this situation for trusted realms, and for resolving different versions of our own realm name */
-               ret = LDB_fetch_krbtgt(context, db, mem_ctx, principal, flags, entry_ex);
+               ret = hdb_samba4_fetch_krbtgt(context, db, lp_ctx, mem_ctx, principal, flags, entry_ex);
                if (ret != HDB_ERR_NOENTRY) goto done;
 
                /* We return 'no entry' if it does not start with krbtgt/, so move to the common case quickly */
-               ret = LDB_fetch_server(context, db, mem_ctx, principal, flags, entry_ex);
+               ret = hdb_samba4_fetch_server(context, db, lp_ctx, mem_ctx, principal, flags, entry_ex);
                if (ret != HDB_ERR_NOENTRY) goto done;
        }
        if (flags & HDB_F_GET_KRBTGT) {
-               ret = LDB_fetch_krbtgt(context, db, mem_ctx, principal, flags, entry_ex);
+               ret = hdb_samba4_fetch_krbtgt(context, db, lp_ctx, mem_ctx, principal, flags, entry_ex);
                if (ret != HDB_ERR_NOENTRY) goto done;
        }
 
@@ -1302,28 +1299,29 @@ done:
        return ret;
 }
 
-static krb5_error_code LDB_store(krb5_context context, HDB *db, unsigned flags, hdb_entry_ex *entry)
+static krb5_error_code hdb_samba4_store(krb5_context context, HDB *db, unsigned flags, hdb_entry_ex *entry)
 {
        return HDB_ERR_DB_INUSE;
 }
 
-static krb5_error_code LDB_remove(krb5_context context, HDB *db, krb5_const_principal principal)
+static krb5_error_code hdb_samba4_remove(krb5_context context, HDB *db, krb5_const_principal principal)
 {
        return HDB_ERR_DB_INUSE;
 }
 
-struct hdb_ldb_seq {
+struct hdb_samba4_seq {
        struct ldb_context *ctx;
+       struct loadparm_context *lp_ctx;
        int index;
        int count;
        struct ldb_message **msgs;
        struct ldb_dn *realm_dn;
 };
 
-static krb5_error_code LDB_seq(krb5_context context, HDB *db, unsigned flags, hdb_entry_ex *entry)
+static krb5_error_code hdb_samba4_seq(krb5_context context, HDB *db, unsigned flags, hdb_entry_ex *entry)
 {
        krb5_error_code ret;
-       struct hdb_ldb_seq *priv = (struct hdb_ldb_seq *)db->hdb_dbc;
+       struct hdb_samba4_seq *priv = (struct hdb_samba4_seq *)db->hdb_dbc;
        TALLOC_CTX *mem_ctx;
        hdb_entry_ex entry_ex;
        memset(&entry_ex, '\0', sizeof(entry_ex));
@@ -1332,15 +1330,17 @@ static krb5_error_code LDB_seq(krb5_context context, HDB *db, unsigned flags, hd
                return HDB_ERR_NOENTRY;
        }
 
-       mem_ctx = talloc_named(priv, 0, "LDB_seq context");
+       mem_ctx = talloc_named(priv, 0, "hdb_samba4_seq context");
 
        if (!mem_ctx) {
-               krb5_set_error_string(context, "LDB_seq: talloc_named() failed!");
-               return ENOMEM;
+               ret = ENOMEM;
+               krb5_set_error_message(context, ret, "hdb_samba4_seq: talloc_named() failed!");
+               return ret;
        }
 
        if (priv->index < priv->count) {
-               ret = LDB_message2entry(context, db, mem_ctx, 
+               ret = hdb_samba4_message2entry(context, db, priv->lp_ctx, 
+                                       mem_ctx, 
                                        NULL, HDB_SAMBA4_ENT_TYPE_ANY, 
                                        priv->realm_dn, priv->msgs[priv->index++], entry);
        } else {
@@ -1348,7 +1348,6 @@ static krb5_error_code LDB_seq(krb5_context context, HDB *db, unsigned flags, hd
        }
 
        if (ret != 0) {
-               talloc_free(priv);
                db->hdb_dbc = NULL;
        } else {
                talloc_free(mem_ctx);
@@ -1357,11 +1356,13 @@ static krb5_error_code LDB_seq(krb5_context context, HDB *db, unsigned flags, hd
        return ret;
 }
 
-static krb5_error_code LDB_firstkey(krb5_context context, HDB *db, unsigned flags,
+static krb5_error_code hdb_samba4_firstkey(krb5_context context, HDB *db, unsigned flags,
                                        hdb_entry_ex *entry)
 {
        struct ldb_context *ldb_ctx = (struct ldb_context *)db->hdb_db;
-       struct hdb_ldb_seq *priv = (struct hdb_ldb_seq *)db->hdb_dbc;
+       struct loadparm_context *lp_ctx = talloc_get_type(ldb_get_opaque(ldb_ctx, "loadparm"), 
+                                                         struct loadparm_context);
+       struct hdb_samba4_seq *priv = (struct hdb_samba4_seq *)db->hdb_dbc;
        char *realm;
        struct ldb_result *res = NULL;
        krb5_error_code ret;
@@ -1373,23 +1374,26 @@ static krb5_error_code LDB_firstkey(krb5_context context, HDB *db, unsigned flag
                db->hdb_dbc = NULL;
        }
 
-       priv = (struct hdb_ldb_seq *) talloc(db, struct hdb_ldb_seq);
+       priv = (struct hdb_samba4_seq *) talloc(db, struct hdb_samba4_seq);
        if (!priv) {
-               krb5_set_error_string(context, "talloc: out of memory");
-               return ENOMEM;
+               ret = ENOMEM;
+               krb5_set_error_message(context, ret, "talloc: out of memory");
+               return ret;
        }
 
        priv->ctx = ldb_ctx;
+       priv->lp_ctx = lp_ctx;
        priv->index = 0;
        priv->msgs = NULL;
        priv->realm_dn = ldb_get_default_basedn(ldb_ctx);
        priv->count = 0;
 
-       mem_ctx = talloc_named(priv, 0, "LDB_firstkey context");
+       mem_ctx = talloc_named(priv, 0, "hdb_samba4_firstkey context");
 
        if (!mem_ctx) {
-               krb5_set_error_string(context, "LDB_firstkey: talloc_named() failed!");
-               return ENOMEM;
+               ret = ENOMEM;
+               krb5_set_error_message(context, ret, "hdb_samba4_firstkey: talloc_named() failed!");
+               return ret;
        }
 
        ret = krb5_get_default_realm(context, &realm);
@@ -1413,7 +1417,7 @@ static krb5_error_code LDB_firstkey(krb5_context context, HDB *db, unsigned flag
 
        db->hdb_dbc = priv;
 
-       ret = LDB_seq(context, db, flags, entry);
+       ret = hdb_samba4_seq(context, db, flags, entry);
 
        if (ret != 0) {
                talloc_free(priv);
@@ -1424,38 +1428,167 @@ static krb5_error_code LDB_firstkey(krb5_context context, HDB *db, unsigned flag
        return ret;
 }
 
-static krb5_error_code LDB_nextkey(krb5_context context, HDB *db, unsigned flags,
+static krb5_error_code hdb_samba4_nextkey(krb5_context context, HDB *db, unsigned flags,
                                   hdb_entry_ex *entry)
 {
-       return LDB_seq(context, db, flags, entry);
+       return hdb_samba4_seq(context, db, flags, entry);
 }
 
-static krb5_error_code LDB_destroy(krb5_context context, HDB *db)
+static krb5_error_code hdb_samba4_destroy(krb5_context context, HDB *db)
 {
        talloc_free(db);
        return 0;
 }
 
-/* This interface is to be called by the KDC, which is expecting Samba
+
+/* Check if a given entry may delegate to this target principal
+ *
+ * This is currently a very nasty hack - allowing only delegation to itself. 
+ */
+krb5_error_code hdb_samba4_check_constrained_delegation(krb5_context context, HDB *db, 
+                                                       hdb_entry_ex *entry,
+                                                       krb5_const_principal target_principal)
+{
+       struct ldb_context *ldb_ctx = (struct ldb_context *)db->hdb_db;
+       struct loadparm_context *lp_ctx = talloc_get_type(ldb_get_opaque(ldb_ctx, "loadparm"), 
+                                                         struct loadparm_context);
+       krb5_error_code ret;
+       krb5_principal enterprise_prinicpal = NULL;
+       struct ldb_dn *realm_dn;
+       struct ldb_message *msg;
+       struct dom_sid *orig_sid;
+       struct dom_sid *target_sid;
+       struct hdb_samba4_private *p = talloc_get_type(entry->ctx, struct hdb_samba4_private);
+       const char *delegation_check_attrs[] = {
+               "objectSid", NULL
+       };
+       
+       TALLOC_CTX *mem_ctx = talloc_named(db, 0, "hdb_samba4_check_constrained_delegation");
+
+       if (!mem_ctx) {
+               ret = ENOMEM;
+               krb5_set_error_message(context, ret, "hdb_samba4_fetch: talloc_named() failed!");
+               return ret;
+       }
+
+       if (target_principal->name.name_type == KRB5_NT_ENTERPRISE_PRINCIPAL) {
+               /* Need to reparse the enterprise principal to find the real target */
+               if (target_principal->name.name_string.len != 1) {
+                       ret = KRB5_PARSE_MALFORMED;
+                       krb5_set_error_message(context, ret, "hdb_samba4_check_constrained_delegation: request for delegation to enterprise principal with wrong (%d) number of components", 
+                                              target_principal->name.name_string.len);   
+                       talloc_free(mem_ctx);
+                       return ret;
+               }
+               ret = krb5_parse_name(context, target_principal->name.name_string.val[0], 
+                                     &enterprise_prinicpal);
+               if (ret) {
+                       talloc_free(mem_ctx);
+                       return ret;
+               }
+               target_principal = enterprise_prinicpal;
+       }
+
+       ret = hdb_samba4_lookup_server(context, db, lp_ctx, mem_ctx, target_principal, 
+                                      delegation_check_attrs, &realm_dn, &msg);
+
+       krb5_free_principal(context, enterprise_prinicpal);
+
+       if (ret != 0) {
+               talloc_free(mem_ctx);
+               return ret;
+       }
+
+       orig_sid = samdb_result_dom_sid(mem_ctx, p->msg, "objectSid");
+       target_sid = samdb_result_dom_sid(mem_ctx, msg, "objectSid");
+
+       /* Allow delegation to the same principal, even if by a different
+        * name.  The easy and safe way to prove this is by SID
+        * comparison */
+       if (!(orig_sid && target_sid && dom_sid_equal(orig_sid, target_sid))) {
+               talloc_free(mem_ctx);
+               return KRB5KDC_ERR_BADOPTION;
+       }
+
+       talloc_free(mem_ctx);
+       return ret;
+}
+
+/* Certificates printed by a the Certificate Authority might have a
+ * slightly different form of the user principal name to that in the
+ * database.  Allow a mismatch where they both refer to the same
+ * SID */
+
+krb5_error_code hdb_samba4_check_pkinit_ms_upn_match(krb5_context context, HDB *db, 
+                                                    hdb_entry_ex *entry,
+                                                    krb5_const_principal certificate_principal)
+{
+       struct ldb_context *ldb_ctx = (struct ldb_context *)db->hdb_db;
+       struct loadparm_context *lp_ctx = talloc_get_type(ldb_get_opaque(ldb_ctx, "loadparm"), 
+                                                         struct loadparm_context);
+       krb5_error_code ret;
+       struct ldb_dn *realm_dn;
+       struct ldb_message *msg;
+       struct dom_sid *orig_sid;
+       struct dom_sid *target_sid;
+       struct hdb_samba4_private *p = talloc_get_type(entry->ctx, struct hdb_samba4_private);
+       const char *ms_upn_check_attrs[] = {
+               "objectSid", NULL
+       };
+       
+       TALLOC_CTX *mem_ctx = talloc_named(db, 0, "hdb_samba4_check_constrained_delegation");
+
+       if (!mem_ctx) {
+               ret = ENOMEM;
+               krb5_set_error_message(context, ret, "hdb_samba4_fetch: talloc_named() failed!");
+               return ret;
+       }
+
+       ret = hdb_samba4_lookup_client(context, db, lp_ctx, 
+                                      mem_ctx, certificate_principal,
+                                      ms_upn_check_attrs, &realm_dn, &msg);
+       
+       if (ret != 0) {
+               talloc_free(mem_ctx);
+               return ret;
+       }
+
+       orig_sid = samdb_result_dom_sid(mem_ctx, p->msg, "objectSid");
+       target_sid = samdb_result_dom_sid(mem_ctx, msg, "objectSid");
+
+       /* Consider these to be the same principal, even if by a different
+        * name.  The easy and safe way to prove this is by SID
+        * comparison */
+       if (!(orig_sid && target_sid && dom_sid_equal(orig_sid, target_sid))) {
+               talloc_free(mem_ctx);
+               return KRB5_KDC_ERR_CLIENT_NAME_MISMATCH;
+       }
+
+       talloc_free(mem_ctx);
+       return ret;
+}
+
+/* This interface is to be called by the KDC and libnet_keytab_dump, which is expecting Samba
  * calling conventions.  It is also called by a wrapper
- * (hdb_ldb_create) from the kpasswdd -> krb5 -> keytab_hdb -> hdb
+ * (hdb_samba4_create) from the kpasswdd -> krb5 -> keytab_hdb -> hdb
  * code */
 
-NTSTATUS kdc_hdb_samba4_create(TALLOC_CTX *mem_ctx, 
-                           struct tevent_context *ev_ctx, 
-                           struct loadparm_context *lp_ctx,
-                           krb5_context context, struct HDB **db, const char *arg)
+NTSTATUS hdb_samba4_create_kdc(TALLOC_CTX *mem_ctx, 
+                             struct tevent_context *ev_ctx, 
+                             struct loadparm_context *lp_ctx,
+                             krb5_context context, struct HDB **db)
 {
        NTSTATUS nt_status;
        struct auth_session_info *session_info;
        *db = talloc(mem_ctx, HDB);
        if (!*db) {
-               krb5_set_error_string(context, "malloc: out of memory");
+               krb5_set_error_message(context, ENOMEM, "malloc: out of memory");
                return NT_STATUS_NO_MEMORY;
        }
 
        (*db)->hdb_master_key_set = 0;
        (*db)->hdb_db = NULL;
+       (*db)->hdb_capability_flags = 0;
 
        nt_status = auth_system_session_info(*db, lp_ctx, &session_info);
        if (!NT_STATUS_IS_OK(nt_status)) {
@@ -1476,40 +1609,63 @@ NTSTATUS kdc_hdb_samba4_create(TALLOC_CTX *mem_ctx,
        /* Setup the link to LDB */
        (*db)->hdb_db = samdb_connect(*db, ev_ctx, lp_ctx, session_info);
        if ((*db)->hdb_db == NULL) {
-               DEBUG(1, ("hdb_ldb_create: Cannot open samdb for KDC backend!"));
+               DEBUG(1, ("hdb_samba4_create: Cannot open samdb for KDC backend!"));
                return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
        }
 
        (*db)->hdb_dbc = NULL;
-       (*db)->hdb_open = LDB_open;
-       (*db)->hdb_close = LDB_close;
-       (*db)->hdb_fetch = LDB_fetch;
-       (*db)->hdb_store = LDB_store;
-       (*db)->hdb_remove = LDB_remove;
-       (*db)->hdb_firstkey = LDB_firstkey;
-       (*db)->hdb_nextkey = LDB_nextkey;
-       (*db)->hdb_lock = LDB_lock;
-       (*db)->hdb_unlock = LDB_unlock;
-       (*db)->hdb_rename = LDB_rename;
+       (*db)->hdb_open = hdb_samba4_open;
+       (*db)->hdb_close = hdb_samba4_close;
+       (*db)->hdb_fetch = hdb_samba4_fetch;
+       (*db)->hdb_store = hdb_samba4_store;
+       (*db)->hdb_remove = hdb_samba4_remove;
+       (*db)->hdb_firstkey = hdb_samba4_firstkey;
+       (*db)->hdb_nextkey = hdb_samba4_nextkey;
+       (*db)->hdb_lock = hdb_samba4_lock;
+       (*db)->hdb_unlock = hdb_samba4_unlock;
+       (*db)->hdb_rename = hdb_samba4_rename;
        /* we don't implement these, as we are not a lockable database */
        (*db)->hdb__get = NULL;
        (*db)->hdb__put = NULL;
        /* kadmin should not be used for deletes - use other tools instead */
        (*db)->hdb__del = NULL;
-       (*db)->hdb_destroy = LDB_destroy;
+       (*db)->hdb_destroy = hdb_samba4_destroy;
+
+       (*db)->hdb_auth_status = NULL;
+       (*db)->hdb_check_constrained_delegation = hdb_samba4_check_constrained_delegation;
+       (*db)->hdb_check_pkinit_ms_upn_match = hdb_samba4_check_pkinit_ms_upn_match;
 
        return NT_STATUS_OK;
 }
 
-krb5_error_code hdb_samba4_create(krb5_context context, struct HDB **db, const char *arg)
+static krb5_error_code hdb_samba4_create(krb5_context context, struct HDB **db, const char *arg)
 {
        NTSTATUS nt_status;
+       void *ptr;
+       struct hdb_samba4_context *hdb_samba4_context;
+       if (sscanf(arg, "&%p", &ptr) != 1) {
+               return EINVAL;
+       }
+       hdb_samba4_context = talloc_get_type_abort(ptr, struct hdb_samba4_context);
        /* The global kdc_mem_ctx and kdc_lp_ctx, Disgusting, ugly hack, but it means one less private hook */
-       nt_status = kdc_hdb_samba4_create(kdc_mem_ctx, kdc_ev_ctx, kdc_lp_ctx,
-                                         context, db, arg);
+       nt_status = hdb_samba4_create_kdc(hdb_samba4_context, hdb_samba4_context->ev_ctx, hdb_samba4_context->lp_ctx,
+                                         context, db);
 
        if (NT_STATUS_IS_OK(nt_status)) {
                return 0;
        }
        return EINVAL;
 }
+
+/* Only used in the hdb-backed keytab code
+ * for a keytab of 'samba4&<address>', to find
+ * kpasswd's key in the main DB, and to
+ * copy all the keys into a file (libnet_keytab_export)
+ *
+ * The <address> is the string form of a pointer to a talloced struct hdb_samba_context
+ */
+struct hdb_method hdb_samba4 = {
+       .interface_version = HDB_INTERFACE_VERSION,
+       .prefix = "samba4", 
+       .create = hdb_samba4_create
+};