Remove yet more uses of global_loadparm.
[jelmer/samba4-debian.git] / source / kdc / hdb-ldb.c
index cc354af9e916d38f12409d6c558ac0e120cac663..9a17e581e3f650f1646b5ac05e33e1eea9cdf0b8 100644 (file)
  */
 
 #include "includes.h"
+#include "system/time.h"
 #include "kdc.h"
-#include "ads.h"
+#include "dsdb/common/flags.h"
 #include "hdb.h"
+#include "krb5_locl.h"
 #include "lib/ldb/include/ldb.h"
 #include "lib/ldb/include/ldb_errors.h"
 #include "librpc/gen_ndr/netlogon.h"
 #include "auth/auth.h"
+#include "auth/credentials/credentials.h"
 #include "auth/auth_sam.h"
-#include "db_wrap.h"
+#include "util/util_ldb.h"
 #include "dsdb/samdb/samdb.h"
+#include "librpc/ndr/libndr.h"
+#include "librpc/gen_ndr/ndr_drsblobs.h"
+#include "libcli/auth/libcli_auth.h"
+#include "param/param.h"
 
 enum hdb_ldb_ent_type 
 { HDB_LDB_ENT_TYPE_CLIENT, HDB_LDB_ENT_TYPE_SERVER, 
   HDB_LDB_ENT_TYPE_KRBTGT, HDB_LDB_ENT_TYPE_ANY };
 
-static const char * const krb5_attrs[] = {
-       "objectClass",
-       "sAMAccountName",
-
-       "userPrincipalName",
-       "servicePrincipalName",
-
-       "krb5Key",
-
-       "userAccountControl",
-
-       "pwdLastSet",
-       "accountExpires",
-
-       "whenCreated",
-       "whenChanged",
-
-       "msDS-KeyVersionNumber",
-       NULL
-};
-
 static const char *realm_ref_attrs[] = {
        "nCName", 
        "dnsRoot", 
@@ -81,7 +67,7 @@ static KerberosTime ldb_msg_find_krb5time_ldap_time(struct ldb_message *msg, con
     const char *gentime;
     struct tm tm;
 
-    gentime = ldb_msg_find_string(msg, attr, NULL);
+    gentime = ldb_msg_find_attr_as_string(msg, attr, NULL);
     if (!gentime)
        return default_val;
 
@@ -97,8 +83,6 @@ static HDBFlags uf2HDBFlags(krb5_context context, int userAccountControl, enum h
 {
        HDBFlags flags = int2HDBFlags(0);
 
-       krb5_warnx(context, "uf2HDBFlags: userAccountControl: %08x\n", userAccountControl);
-
        /* we don't allow kadmin deletes */
        flags.immutable = 1;
 
@@ -150,20 +134,13 @@ static HDBFlags uf2HDBFlags(krb5_context context, int userAccountControl, enum h
        }
 */
 /*
-       if (userAccountControl & UF_PASSWORD_CANT_CHANGE) {
-               flags.invalid = 1;
-       }
-*/
-/*
-       if (userAccountControl & UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED) {
-               flags.invalid = 1;
-       }
+       UF_PASSWORD_CANT_CHANGE and UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED are irrelevent
 */
        if (userAccountControl & UF_TEMP_DUPLICATE_ACCOUNT) {
                flags.invalid = 1;
        }
 
-/* UF_DONT_EXPIRE_PASSWD handled in LDB_message2entry() */
+/* UF_DONT_EXPIRE_PASSWD and UF_USE_DES_KEY_ONLY handled in LDB_message2entry() */
 
 /*
        if (userAccountControl & UF_MNS_LOGON_ACCOUNT) {
@@ -181,26 +158,17 @@ static HDBFlags uf2HDBFlags(krb5_context context, int userAccountControl, enum h
                flags.proxiable = 1;
        }
 
-/*
-       if (userAccountControl & UF_SMARTCARD_USE_DES_KEY_ONLY) {
-               flags.invalid = 1;
-       }
-*/
        if (userAccountControl & UF_DONT_REQUIRE_PREAUTH) {
                flags.require_preauth = 0;
        } else {
                flags.require_preauth = 1;
 
        }
-
-       krb5_warnx(context, "uf2HDBFlags: HDBFlags: %08x\n", HDBFlags2int(flags));
-
        return flags;
 }
 
-static int hdb_ldb_destrutor(void *ptr)
+static int hdb_ldb_destrutor(struct hdb_ldb_private *private)
 {
-    struct hdb_ldb_private *private = ptr;
     hdb_entry_ex *entry_ex = private->entry_ex;
     free_hdb_entry(&entry_ex->entry);
     return 0;
@@ -211,6 +179,205 @@ static void hdb_ldb_free_entry(krb5_context context, hdb_entry_ex *entry_ex)
        talloc_free(entry_ex->ctx);
 }
 
+static krb5_error_code LDB_message2entry_keys(krb5_context context,
+                                             struct smb_iconv_convenience *iconv_convenience,
+                                             TALLOC_CTX *mem_ctx,
+                                             struct ldb_message *msg,
+                                             unsigned int userAccountControl,
+                                             hdb_entry_ex *entry_ex)
+{
+       krb5_error_code ret = 0;
+       enum ndr_err_code ndr_err;
+       struct samr_Password *hash;
+       const struct ldb_val *sc_val;
+       struct supplementalCredentialsBlob scb;
+       struct supplementalCredentialsPackage *scp = NULL;
+       struct package_PrimaryKerberosBlob _pkb;
+       struct package_PrimaryKerberosCtr3 *pkb3 = NULL;
+       uint32_t i;
+       uint32_t allocated_keys = 0;
+
+       entry_ex->entry.keys.val = NULL;
+       entry_ex->entry.keys.len = 0;
+
+       entry_ex->entry.kvno = ldb_msg_find_attr_as_int(msg, "msDS-KeyVersionNumber", 0);
+
+       /* Get keys from the db */
+
+       hash = samdb_result_hash(mem_ctx, msg, "unicodePwd");
+       sc_val = ldb_msg_find_ldb_val(msg, "supplementalCredentials");
+
+       /* unicodePwd for enctype 0x17 (23) if present */
+       if (hash) {
+               allocated_keys++;
+       }
+
+       /* supplementalCredentials if present */
+       if (sc_val) {
+               ndr_err = ndr_pull_struct_blob_all(sc_val, mem_ctx, iconv_convenience, &scb,
+                                                  (ndr_pull_flags_fn_t)ndr_pull_supplementalCredentialsBlob);
+               if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
+                       dump_data(0, sc_val->data, sc_val->length);
+                       ret = EINVAL;
+                       goto out;
+               }
+
+               for (i=0; i < scb.sub.num_packages; i++) {
+                       if (scb.sub.packages[i].unknown1 != 0x00000001) {
+                               continue;
+                       }
+
+                       if (strcmp("Primary:Kerberos", scb.sub.packages[i].name) != 0) {
+                               continue;
+                       }
+
+                       if (!scb.sub.packages[i].data || !scb.sub.packages[i].data[0]) {
+                               continue;
+                       }
+
+                       scp = &scb.sub.packages[i];
+                       break;
+               }
+       }
+       /* Primary:Kerberos element of supplementalCredentials */
+       if (scp) {
+               DATA_BLOB blob;
+
+               blob = strhex_to_data_blob(scp->data);
+               if (!blob.data) {
+                       ret = ENOMEM;
+                       goto out;
+               }
+               talloc_steal(mem_ctx, blob.data);
+
+               /* TODO: use ndr_pull_struct_blob_all(), when the ndr layer handles it correct with relative pointers */
+               ndr_err = ndr_pull_struct_blob(&blob, mem_ctx, iconv_convenience, &_pkb,
+                                              (ndr_pull_flags_fn_t)ndr_pull_package_PrimaryKerberosBlob);
+               if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
+                       krb5_set_error_string(context, "LDB_message2entry_keys: could not parse package_PrimaryKerberosBlob");
+                       krb5_warnx(context, "LDB_message2entry_keys: could not parse package_PrimaryKerberosBlob");
+                       ret = EINVAL;
+                       goto out;
+               }
+
+               if (_pkb.version != 3) {
+                       krb5_set_error_string(context, "LDB_message2entry_keys: could not parse PrimaryKerberos not version 3");
+                       krb5_warnx(context, "LDB_message2entry_keys: could not parse PrimaryKerberos not version 3");
+                       ret = EINVAL;
+                       goto out;
+               }
+               
+               pkb3 = &_pkb.ctr.ctr3;
+
+               allocated_keys += pkb3->num_keys;
+       }
+
+       if (allocated_keys == 0) {
+               /* oh, no password.  Apparently (comment in
+                * hdb-ldap.c) this violates the ASN.1, but this
+                * allows an entry with no keys (yet). */
+               return 0;
+       }
+
+       /* allocate space to decode into */
+       entry_ex->entry.keys.len = 0;
+       entry_ex->entry.keys.val = calloc(allocated_keys, sizeof(Key));
+       if (entry_ex->entry.keys.val == NULL) {
+               ret = ENOMEM;
+               goto out;
+       }
+
+       if (hash && !(userAccountControl & UF_USE_DES_KEY_ONLY)) {
+               Key key;
+
+               key.mkvno = 0;
+               key.salt = NULL; /* No salt for this enc type */
+
+               ret = krb5_keyblock_init(context,
+                                        ENCTYPE_ARCFOUR_HMAC_MD5,
+                                        hash->hash, sizeof(hash->hash), 
+                                        &key.key);
+               if (ret) {
+                       goto out;
+               }
+
+               entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
+               entry_ex->entry.keys.len++;
+       }
+
+       if (pkb3) {
+               for (i=0; i < pkb3->num_keys; i++) {
+                       bool use = true;
+                       Key key;
+
+                       if (!pkb3->keys[i].value) continue;
+
+                       if (userAccountControl & UF_USE_DES_KEY_ONLY) {
+                               switch (pkb3->keys[i].keytype) {
+                               case ENCTYPE_DES_CBC_CRC:
+                               case ENCTYPE_DES_CBC_MD5:
+                                       break;
+                               default:
+                                       use = false;
+                                       break;
+                               }
+                       }
+
+                       if (!use) continue;
+
+                       key.mkvno = 0;
+
+                       if (pkb3->salt.string) {
+                               DATA_BLOB salt;
+
+                               salt = data_blob_string_const(pkb3->salt.string);
+
+                               key.salt = calloc(1, sizeof(*key.salt));
+                               if (key.salt == NULL) {
+                                       ret = ENOMEM;
+                                       goto out;
+                               }
+
+                               key.salt->type = hdb_pw_salt;
+
+                               ret = krb5_data_copy(&key.salt->salt, salt.data, salt.length);
+                               if (ret) {
+                                       free(key.salt);
+                                       key.salt = NULL;
+                                       goto out;
+                               }
+                       }
+
+                       ret = krb5_keyblock_init(context,
+                                                pkb3->keys[i].keytype,
+                                                pkb3->keys[i].value->data,
+                                                pkb3->keys[i].value->length,
+                                                &key.key);
+                       if (ret) {
+                               if (key.salt) {
+                                       free_Salt(key.salt);
+                                       free(key.salt);
+                                       key.salt = NULL;
+                               }
+                               goto out;
+                       }
+
+                       entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
+                       entry_ex->entry.keys.len++;
+               }
+       }
+
+out:
+       if (ret != 0) {
+               entry_ex->entry.keys.len = 0;
+       }
+       if (entry_ex->entry.keys.len == 0 && entry_ex->entry.keys.val) {
+               free(entry_ex->entry.keys.val);
+               entry_ex->entry.keys.val = NULL;
+       }
+       return ret;
+}
+
 /*
  * Construct an hdb_entry from a directory entry.
  */
@@ -225,13 +392,17 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
        int i;
        krb5_error_code ret = 0;
        krb5_boolean is_computer = FALSE;
-       const char *dnsdomain = ldb_msg_find_string(realm_ref_msg, "dnsRoot", NULL);
+       const char *dnsdomain = ldb_msg_find_attr_as_string(realm_ref_msg, "dnsRoot", NULL);
        char *realm = strupper_talloc(mem_ctx, dnsdomain);
-       struct ldb_dn *domain_dn = samdb_result_dn(mem_ctx, realm_ref_msg, "nCName", ldb_dn_new(mem_ctx));
+       struct loadparm_context *lp_ctx = ldb_get_opaque((struct ldb_context *)db->hdb_db, "loadparm");
+       struct ldb_dn *domain_dn = samdb_result_dn((struct ldb_context *)db->hdb_db,
+                                                       mem_ctx,
+                                                       realm_ref_msg,
+                                                       "nCName",
+                                                       ldb_dn_new(mem_ctx, (struct ldb_context *)db->hdb_db, NULL));
 
        struct hdb_ldb_private *private;
        NTTIME acct_expiry;
-       struct ldb_message_element *ldb_keys;
 
        struct ldb_message_element *objectclasses;
        struct ldb_val computer_val;
@@ -246,8 +417,6 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
 
        memset(entry_ex, 0, sizeof(*entry_ex));
 
-       krb5_warnx(context, "LDB_message2entry:\n");
-
        if (!realm) {
                krb5_set_error_string(context, "talloc_strdup: out of memory");
                ret = ENOMEM;
@@ -261,24 +430,26 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
        }
 
        private->entry_ex = entry_ex;
+       private->iconv_convenience = lp_iconv_convenience(lp_ctx);
+       private->netbios_name = lp_netbios_name(lp_ctx);
 
        talloc_set_destructor(private, hdb_ldb_destrutor);
 
        entry_ex->ctx = private;
        entry_ex->free_entry = hdb_ldb_free_entry;
 
-       userAccountControl = ldb_msg_find_uint(msg, "userAccountControl", 0);
+       userAccountControl = ldb_msg_find_attr_as_uint(msg, "userAccountControl", 0);
 
        
        entry_ex->entry.principal = malloc(sizeof(*(entry_ex->entry.principal)));
        if (ent_type == HDB_LDB_ENT_TYPE_ANY && principal == NULL) {
-               const char *samAccountName = ldb_msg_find_string(msg, "samAccountName", NULL);
+               const char *samAccountName = ldb_msg_find_attr_as_string(msg, "samAccountName", NULL);
                if (!samAccountName) {
                        krb5_set_error_string(context, "LDB_message2entry: no samAccountName present");
                        ret = ENOENT;
                        goto out;
                }
-               samAccountName = ldb_msg_find_string(msg, "samAccountName", NULL);
+               samAccountName = ldb_msg_find_attr_as_string(msg, "samAccountName", NULL);
                krb5_make_principal(context, &entry_ex->entry.principal, realm, samAccountName, NULL);
        } else {
                char *strdup_realm;
@@ -305,8 +476,6 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
                krb5_princ_set_realm(context, entry_ex->entry.principal, &strdup_realm);
        }
 
-       entry_ex->entry.kvno = ldb_msg_find_int(msg, "msDS-KeyVersionNumber", 0);
-
        entry_ex->entry.flags = uf2HDBFlags(context, userAccountControl, ent_type);
 
        if (ent_type == HDB_LDB_ENT_TYPE_KRBTGT) {
@@ -316,8 +485,8 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
                entry_ex->entry.flags.ok_as_delegate = 1;
        }
 
-       if (lp_parm_bool(-1, "kdc", "require spn for service", True)) {
-               if (!is_computer && !ldb_msg_find_string(msg, "servicePrincipalName", NULL)) {
+       if (lp_parm_bool(lp_ctx, NULL, "kdc", "require spn for service", true)) {
+               if (!is_computer && !ldb_msg_find_attr_as_string(msg, "servicePrincipalName", NULL)) {
                        entry_ex->entry.flags.server = 0;
                }
        }
@@ -378,36 +547,12 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
 
        entry_ex->entry.generation = NULL;
 
-       /* Get krb5Key from the db */
-
-       ldb_keys = ldb_msg_find_element(msg, "krb5Key");
-
-       if (!ldb_keys) {
-               /* oh, no password.  Apparently (comment in
-                * hdb-ldap.c) this violates the ASN.1, but this
-                * allows an entry with no keys (yet). */
-               entry_ex->entry.keys.val = NULL;
-               entry_ex->entry.keys.len = 0;
-       } else {
-               /* allocate space to decode into */
-               entry_ex->entry.keys.val = calloc(ldb_keys->num_values, sizeof(Key));
-               if (entry_ex->entry.keys.val == NULL) {
-                       ret = ENOMEM;
-                       goto out;
-               }
-               entry_ex->entry.keys.len = ldb_keys->num_values;
-
-               /* Decode Kerberos keys into the hdb structure */
-               for (i=0; i < entry_ex->entry.keys.len; i++) {
-                       size_t decode_len;
-                       ret = decode_Key(ldb_keys->values[i].data, ldb_keys->values[i].length, 
-                                        &entry_ex->entry.keys.val[i], &decode_len);
-                       if (ret) {
-                               /* Could be bougus data in the entry, or out of memory */
-                               goto out;
-                       }
-               }
-       } 
+       /* Get keys from the db */
+       ret = LDB_message2entry_keys(context, private->iconv_convenience, private, msg, userAccountControl, entry_ex);
+       if (ret) {
+               /* Could be bougus data in the entry, or out of memory */
+               goto out;
+       }
 
        entry_ex->entry.etypes = malloc(sizeof(*(entry_ex->entry.etypes)));
        if (entry_ex->entry.etypes == NULL) {
@@ -431,10 +576,6 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
        private->realm_ref_msg = talloc_steal(private, realm_ref_msg);
        private->samdb = (struct ldb_context *)db->hdb_db;
        
-       entry_ex->check_client_access = hdb_ldb_check_client_access;
-       entry_ex->authz_data_tgs_req = hdb_ldb_authz_data_tgs_req;
-       entry_ex->authz_data_as_req = hdb_ldb_authz_data_as_req;
-
 out:
        if (ret != 0) {
                /* This doesn't free ent itself, that is for the eventual caller to do */
@@ -450,22 +591,20 @@ static krb5_error_code LDB_lookup_principal(krb5_context context, struct ldb_con
                                            TALLOC_CTX *mem_ctx,
                                            krb5_const_principal principal,
                                            enum hdb_ldb_ent_type ent_type,
-                                           const struct ldb_dn *realm_dn,
+                                           struct ldb_dn *realm_dn,
                                            struct ldb_message ***pmsg)
 {
        krb5_error_code ret;
        int lret;
        char *filter = NULL;
-       const char * const *princ_attrs = krb5_attrs;
+       const char * const *princ_attrs = user_attrs;
 
        char *short_princ;
        char *short_princ_talloc;
 
-       char *realm_dn_str;
-
        struct ldb_result *res = NULL;
 
-       ret = krb5_unparse_name_norealm(context, principal, &short_princ);
+       ret = krb5_unparse_name_flags(context, principal,  KRB5_PRINCIPAL_UNPARSE_NO_REALM, &short_princ);
 
        if (ret != 0) {
                krb5_set_error_string(context, "LDB_lookup_principal: could not parse principal");
@@ -504,13 +643,12 @@ static krb5_error_code LDB_lookup_principal(krb5_context context, struct ldb_con
 
        lret = ldb_search(ldb_ctx, realm_dn, LDB_SCOPE_SUBTREE, filter, princ_attrs, &res);
 
-       realm_dn_str = ldb_dn_linearize(mem_ctx, realm_dn);
-
        if (lret != LDB_SUCCESS) {
                DEBUG(3, ("Failed to search for %s: %s\n", filter, ldb_errstring(ldb_ctx)));
                return HDB_ERR_NOENTRY;
        } else if (res->count == 0 || res->count > 1) {
                DEBUG(3, ("Failed find a single entry for %s: got %d\n", filter, res->count));
+               talloc_free(res);
                return HDB_ERR_NOENTRY;
        }
        talloc_steal(mem_ctx, res->msgs);
@@ -525,25 +663,20 @@ static krb5_error_code LDB_lookup_realm(krb5_context context, struct ldb_context
                                        struct ldb_message ***pmsg)
 {
        int ret;
-       char *cross_ref_filter;
        struct ldb_result *cross_ref_res;
+       struct ldb_dn *partitions_basedn = samdb_partitions_dn(ldb_ctx, mem_ctx);
 
-       cross_ref_filter = talloc_asprintf(mem_ctx, 
-                                          "(&(&(|(&(dnsRoot=%s)(nETBIOSName=*))(nETBIOSName=%s))(objectclass=crossRef))(ncName=*))",
-                                          realm, realm);
-       if (!cross_ref_filter) {
-               krb5_set_error_string(context, "asprintf: out of memory");
-               return ENOMEM;
-       }
-
-       ret = ldb_search(ldb_ctx, NULL, LDB_SCOPE_SUBTREE, cross_ref_filter, realm_ref_attrs, &cross_ref_res);
+       ret = ldb_search_exp_fmt(ldb_ctx, mem_ctx, &cross_ref_res,
+                       partitions_basedn, LDB_SCOPE_SUBTREE, realm_ref_attrs,
+                       "(&(&(|(&(dnsRoot=%s)(nETBIOSName=*))(nETBIOSName=%s))(objectclass=crossRef))(ncName=*))",
+                       realm, realm);
 
        if (ret != LDB_SUCCESS) {
-               DEBUG(3, ("Failed to search for %s: %s\n", cross_ref_filter, ldb_errstring(ldb_ctx)));
+               DEBUG(3, ("Failed to search to lookup realm(%s): %s\n", realm, ldb_errstring(ldb_ctx)));
                talloc_free(cross_ref_res);
                return HDB_ERR_NOENTRY;
        } else if (cross_ref_res->count == 0 || cross_ref_res->count > 1) {
-               DEBUG(3, ("Failed find a single entry for %s: got %d\n", cross_ref_filter, cross_ref_res->count));
+               DEBUG(3, ("Failed find a single entry for realm %s: got %d\n", realm, cross_ref_res->count));
                talloc_free(cross_ref_res);
                return HDB_ERR_NOENTRY;
        }
@@ -611,13 +744,10 @@ static krb5_error_code LDB_fetch_client(krb5_context context, HDB *db,
                                              &msg, &realm_ref_msg);
        free(principal_string);
        if (NT_STATUS_EQUAL(nt_status, NT_STATUS_NO_SUCH_USER)) {
-               talloc_free(mem_ctx);
                return HDB_ERR_NOENTRY;
        } else if (NT_STATUS_EQUAL(nt_status, NT_STATUS_NO_MEMORY)) {
-               talloc_free(mem_ctx);
                return ENOMEM;
        } else if (!NT_STATUS_IS_OK(nt_status)) {
-               talloc_free(mem_ctx);
                return EINVAL;
        }
        
@@ -636,7 +766,7 @@ static krb5_error_code LDB_fetch_krbtgt(krb5_context context, HDB *db,
        krb5_error_code ret;
        struct ldb_message **msg = NULL;
        struct ldb_message **realm_ref_msg = NULL;
-       const struct ldb_dn *realm_dn;
+       struct ldb_dn *realm_dn;
 
        krb5_principal alloc_principal = NULL;
        if (principal->name.name_string.len != 2
@@ -648,39 +778,38 @@ static krb5_error_code LDB_fetch_krbtgt(krb5_context context, HDB *db,
        /* krbtgt case.  Either us or a trusted realm */
        if ((LDB_lookup_realm(context, (struct ldb_context *)db->hdb_db,
                              mem_ctx, principal->name.name_string.val[1], &realm_ref_msg) == 0)) {
-               /* us */
-               /* Cludge, cludge cludge.  If the realm part of krbtgt/realm,
-                * is in our db, then direct the caller at our primary
-                * krgtgt */
-               
-               const char *dnsdomain = ldb_msg_find_string(realm_ref_msg[0], "dnsRoot", NULL);
-               char *realm_fixed = strupper_talloc(mem_ctx, dnsdomain);
-               if (!realm_fixed) {
-                       krb5_set_error_string(context, "strupper_talloc: out of memory");
-                       return ENOMEM;
-               }
-               
-               ret = krb5_copy_principal(context, principal, &alloc_principal);
-               if (ret) {
-                       return ret;
-               }
-
-               free(alloc_principal->name.name_string.val[1]);
+               /* us */                
+               /* Cludge, cludge cludge.  If the realm part of krbtgt/realm,
+                * is in our db, then direct the caller at our primary
+                * krgtgt */
+               
+               const char *dnsdomain = ldb_msg_find_attr_as_string(realm_ref_msg[0], "dnsRoot", NULL);
+               char *realm_fixed = strupper_talloc(mem_ctx, dnsdomain);
+               if (!realm_fixed) {
+                       krb5_set_error_string(context, "strupper_talloc: out of memory");
+                       return ENOMEM;
+               }
+               
+               ret = krb5_copy_principal(context, principal, &alloc_principal);
+               if (ret) {
+                       return ret;
+               }
+               free(alloc_principal->name.name_string.val[1]);
                alloc_principal->name.name_string.val[1] = strdup(realm_fixed);
-               talloc_free(realm_fixed);
-               if (!alloc_principal->name.name_string.val[1]) {
-                       krb5_set_error_string(context, "LDB_fetch: strdup() failed!");
-                       return ENOMEM;
-               }
-               principal = alloc_principal;
-               realm_dn = samdb_result_dn(mem_ctx, realm_ref_msg[0], "nCName", NULL);
-               
+               talloc_free(realm_fixed);
+               if (!alloc_principal->name.name_string.val[1]) {
+                       krb5_set_error_string(context, "LDB_fetch: strdup() failed!");
+                       return ENOMEM;
+               }
+               principal = alloc_principal;
+               realm_dn = samdb_result_dn((struct ldb_context *)db->hdb_db, mem_ctx, realm_ref_msg[0], "nCName", NULL);
        } else {
                /* we should lookup trusted domains */
                return HDB_ERR_NOENTRY;
        }
 
-       realm_dn = samdb_result_dn(mem_ctx, realm_ref_msg[0], "nCName", NULL);
+       realm_dn = samdb_result_dn((struct ldb_context *)db->hdb_db, mem_ctx, realm_ref_msg[0], "nCName", NULL);
        
        ret = LDB_lookup_principal(context, (struct ldb_context *)db->hdb_db, 
                                   mem_ctx, 
@@ -711,6 +840,7 @@ static krb5_error_code LDB_fetch_server(krb5_context context, HDB *db,
        const char *realm;
        struct ldb_message **msg = NULL;
        struct ldb_message **realm_ref_msg = NULL;
+       struct ldb_dn *partitions_basedn = samdb_partitions_dn(db->hdb_db, mem_ctx);
        if (principal->name.name_string.len >= 2) {
                /* 'normal server' case */
                int ldb_ret;
@@ -718,7 +848,9 @@ static krb5_error_code LDB_fetch_server(krb5_context context, HDB *db,
                struct ldb_dn *user_dn, *domain_dn;
                char *principal_string;
                
-               ret = krb5_unparse_name_norealm(context, principal, &principal_string);
+               ret = krb5_unparse_name_flags(context, principal, 
+                                             KRB5_PRINCIPAL_UNPARSE_NO_REALM, 
+                                             &principal_string);
                if (ret != 0) {
                        return ret;
                }
@@ -736,22 +868,22 @@ static krb5_error_code LDB_fetch_server(krb5_context context, HDB *db,
                }
                
                ldb_ret = gendb_search_dn((struct ldb_context *)db->hdb_db,
-                                         mem_ctx, user_dn, &msg, krb5_attrs);
+                                         mem_ctx, user_dn, &msg, user_attrs);
                
                if (ldb_ret != 1) {
                        return HDB_ERR_NOENTRY;
                }
                
                ldb_ret = gendb_search((struct ldb_context *)db->hdb_db,
-                                      mem_ctx, NULL, &realm_ref_msg, realm_ref_attrs, 
-                                      "ncName=%s", ldb_dn_linearize(mem_ctx, domain_dn));
+                                      mem_ctx, partitions_basedn, &realm_ref_msg, realm_ref_attrs, 
+                                      "ncName=%s", ldb_dn_get_linearized(domain_dn));
                
                if (ldb_ret != 1) {
                        return HDB_ERR_NOENTRY;
                }
                
        } else {
-               const struct ldb_dn *realm_dn;
+               struct ldb_dn *realm_dn;
                /* server as client principal case, but we must not lookup userPrincipalNames */
 
                realm = krb5_principal_get_realm(context, principal);
@@ -762,7 +894,7 @@ static krb5_error_code LDB_fetch_server(krb5_context context, HDB *db,
                        return HDB_ERR_NOENTRY;
                }
                
-               realm_dn = samdb_result_dn(mem_ctx, realm_ref_msg[0], "nCName", NULL);
+               realm_dn = samdb_result_dn((struct ldb_context *)db->hdb_db, mem_ctx, realm_ref_msg[0], "nCName", NULL);
                
                ret = LDB_lookup_principal(context, (struct ldb_context *)db->hdb_db, 
                                           mem_ctx, 
@@ -788,7 +920,7 @@ static krb5_error_code LDB_fetch(krb5_context context, HDB *db,
                                 unsigned flags,
                                 hdb_entry_ex *entry_ex)
 {
-       krb5_error_code ret;
+       krb5_error_code ret = HDB_ERR_NOENTRY;
 
        TALLOC_CTX *mem_ctx = talloc_named(db, 0, "LDB_fetch context");
 
@@ -838,7 +970,7 @@ struct hdb_ldb_seq {
 static krb5_error_code LDB_seq(krb5_context context, HDB *db, unsigned flags, hdb_entry_ex *entry)
 {
        krb5_error_code ret;
-       struct hdb_ldb_seq *priv = (struct hdb_ldb_seq *)db->hdb_openp;
+       struct hdb_ldb_seq *priv = (struct hdb_ldb_seq *)db->hdb_dbc;
        TALLOC_CTX *mem_ctx;
        hdb_entry_ex entry_ex;
        memset(&entry_ex, '\0', sizeof(entry_ex));
@@ -865,7 +997,7 @@ static krb5_error_code LDB_seq(krb5_context context, HDB *db, unsigned flags, hd
 
        if (ret != 0) {
                talloc_free(priv);
-               db->hdb_openp = NULL;
+               db->hdb_dbc = NULL;
        } else {
                talloc_free(mem_ctx);
        }
@@ -877,7 +1009,7 @@ static krb5_error_code LDB_firstkey(krb5_context context, HDB *db, unsigned flag
                                        hdb_entry_ex *entry)
 {
        struct ldb_context *ldb_ctx = (struct ldb_context *)db->hdb_db;
-       struct hdb_ldb_seq *priv = (struct hdb_ldb_seq *)db->hdb_openp;
+       struct hdb_ldb_seq *priv = (struct hdb_ldb_seq *)db->hdb_dbc;
        char *realm;
        struct ldb_dn *realm_dn = NULL;
        struct ldb_result *res = NULL;
@@ -888,7 +1020,7 @@ static krb5_error_code LDB_firstkey(krb5_context context, HDB *db, unsigned flag
 
        if (priv) {
                talloc_free(priv);
-               db->hdb_openp = 0;
+               db->hdb_dbc = NULL;
        }
 
        priv = (struct hdb_ldb_seq *) talloc(db, struct hdb_ldb_seq);
@@ -927,15 +1059,13 @@ static krb5_error_code LDB_firstkey(krb5_context context, HDB *db, unsigned flag
                return HDB_ERR_NOENTRY;
        }
 
-       realm_dn = samdb_result_dn(mem_ctx, realm_ref_msgs[0], "nCName", NULL);
+       realm_dn = samdb_result_dn((struct ldb_context *)db->hdb_db, mem_ctx, realm_ref_msgs[0], "nCName", NULL);
 
        priv->realm_ref_msgs = talloc_steal(priv, realm_ref_msgs);
 
-       krb5_warnx(context, "LDB_firstkey: realm ok\n");
-
        lret = ldb_search(ldb_ctx, realm_dn,
                                 LDB_SCOPE_SUBTREE, "(objectClass=user)",
-                                krb5_attrs, &res);
+                                user_attrs, &res);
 
        if (lret != LDB_SUCCESS) {
                talloc_free(priv);
@@ -946,13 +1076,13 @@ static krb5_error_code LDB_firstkey(krb5_context context, HDB *db, unsigned flag
        priv->msgs = talloc_steal(priv, res->msgs);
        talloc_free(res);
 
-       db->hdb_openp = priv;
+       db->hdb_dbc = priv;
 
        ret = LDB_seq(context, db, flags, entry);
-       
+
        if (ret != 0) {
                talloc_free(priv);
-               db->hdb_openp = NULL;
+               db->hdb_dbc = NULL;
        } else {
                talloc_free(mem_ctx);
        }
@@ -977,6 +1107,7 @@ static krb5_error_code LDB_destroy(krb5_context context, HDB *db)
  * code */
 
 NTSTATUS kdc_hdb_ldb_create(TALLOC_CTX *mem_ctx, 
+                           struct loadparm_context *lp_ctx,
                            krb5_context context, struct HDB **db, const char *arg)
 {
        NTSTATUS nt_status;
@@ -990,7 +1121,7 @@ NTSTATUS kdc_hdb_ldb_create(TALLOC_CTX *mem_ctx,
        (*db)->hdb_master_key_set = 0;
        (*db)->hdb_db = NULL;
 
-       nt_status = auth_system_session_info(*db, &session_info);
+       nt_status = auth_system_session_info(*db, lp_ctx, &session_info);
        if (!NT_STATUS_IS_OK(nt_status)) {
                return nt_status;
        }
@@ -1007,13 +1138,13 @@ NTSTATUS kdc_hdb_ldb_create(TALLOC_CTX *mem_ctx,
                                           CRED_DONT_USE_KERBEROS);
 
        /* Setup the link to LDB */
-       (*db)->hdb_db = samdb_connect(*db, session_info);
+       (*db)->hdb_db = samdb_connect(*db, lp_ctx, session_info);
        if ((*db)->hdb_db == NULL) {
                DEBUG(1, ("hdb_ldb_create: Cannot open samdb for KDC backend!"));
                return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
        }
 
-       (*db)->hdb_openp = 0;
+       (*db)->hdb_dbc = NULL;
        (*db)->hdb_open = LDB_open;
        (*db)->hdb_close = LDB_close;
        (*db)->hdb_fetch = LDB_fetch;
@@ -1037,8 +1168,9 @@ NTSTATUS kdc_hdb_ldb_create(TALLOC_CTX *mem_ctx,
 krb5_error_code hdb_ldb_create(krb5_context context, struct HDB **db, const char *arg)
 {
        NTSTATUS nt_status;
-       /* Disgusting, ugly hack, but it means one less private hook */
-       nt_status = kdc_hdb_ldb_create(context->mem_ctx, context, db, arg);
+       /* The global kdc_mem_ctx and kdc_lp_ctx, Disgusting, ugly hack, but it means one less private hook */
+       nt_status = kdc_hdb_ldb_create(kdc_mem_ctx, kdc_lp_ctx, 
+                                      context, db, arg);
 
        if (NT_STATUS_IS_OK(nt_status)) {
                return 0;