Only allow the trust in the correct direction (per the flags).
[kai/samba.git] / source4 / kdc / hdb-ldb.c
index 367c211b90a74477e12f6c4f60ad40a75934cc06..ef3a0bcb8ac0901ea413cebef7daa68dc4a0909b 100644 (file)
  */
 
 #include "includes.h"
-#include "kdc.h"
-#include "ads.h"
-#include "hdb.h"
+#include "system/time.h"
+#include "dsdb/common/flags.h"
 #include "lib/ldb/include/ldb.h"
 #include "lib/ldb/include/ldb_errors.h"
-#include "system/iconv.h"
 #include "librpc/gen_ndr/netlogon.h"
 #include "auth/auth.h"
+#include "auth/credentials/credentials.h"
+#include "auth/auth_sam.h"
+#include "util/util_ldb.h"
+#include "dsdb/samdb/samdb.h"
+#include "librpc/ndr/libndr.h"
+#include "librpc/gen_ndr/ndr_drsblobs.h"
+#include "librpc/gen_ndr/lsa.h"
+#include "libcli/auth/libcli_auth.h"
+#include "param/param.h"
+#include "events/events.h"
+#include "kdc/kdc.h"
+#include "lib/crypto/md4.h"
 
 enum hdb_ldb_ent_type 
 { HDB_LDB_ENT_TYPE_CLIENT, HDB_LDB_ENT_TYPE_SERVER, 
-  HDB_LDB_ENT_TYPE_KRBTGT, HDB_LDB_ENT_TYPE_ANY };
+  HDB_LDB_ENT_TYPE_KRBTGT, HDB_LDB_ENT_TYPE_TRUST, HDB_LDB_ENT_TYPE_ANY };
 
-static const char * const krb5_attrs[] = {
-       "objectClass",
-       "sAMAccountName",
-
-       "userPrincipalName",
-       "servicePrincipalName",
-
-       "unicodePwd",
-       "lmPwdHash",
-       "ntPwdHash",
-
-       "userAccountControl",
-
-       "pwdLastSet",
-       "accountExpires",
-
-       "whenCreated",
-       "whenChanged",
-
-       "msDS-KeyVersionNumber",
-       NULL
+enum trust_direction {
+       UNKNOWN = 0,
+       INBOUND = LSA_TRUST_DIRECTION_INBOUND, 
+       OUTBOUND = LSA_TRUST_DIRECTION_OUTBOUND
 };
 
 static const char *realm_ref_attrs[] = {
@@ -75,13 +68,25 @@ static const char *realm_ref_attrs[] = {
        NULL
 };
 
+static const char *trust_attrs[] = {
+       "trustPartner",
+       "trustAuthIncoming",
+       "trustAuthOutgoing",
+       "whenCreated",
+       "msDS-SupportedEncryptionTypes",
+       "trustAttributes",
+       "trustDirection",
+       "trustType",
+       NULL
+};
+
 static KerberosTime ldb_msg_find_krb5time_ldap_time(struct ldb_message *msg, const char *attr, KerberosTime default_val)
 {
     const char *tmp;
     const char *gentime;
     struct tm tm;
 
-    gentime = ldb_msg_find_string(msg, attr, NULL);
+    gentime = ldb_msg_find_attr_as_string(msg, attr, NULL);
     if (!gentime)
        return default_val;
 
@@ -97,8 +102,6 @@ static HDBFlags uf2HDBFlags(krb5_context context, int userAccountControl, enum h
 {
        HDBFlags flags = int2HDBFlags(0);
 
-       krb5_warnx(context, "uf2HDBFlags: userAccountControl: %08x\n", userAccountControl);
-
        /* we don't allow kadmin deletes */
        flags.immutable = 1;
 
@@ -150,20 +153,13 @@ static HDBFlags uf2HDBFlags(krb5_context context, int userAccountControl, enum h
        }
 */
 /*
-       if (userAccountControl & UF_PASSWORD_CANT_CHANGE) {
-               flags.invalid = 1;
-       }
-*/
-/*
-       if (userAccountControl & UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED) {
-               flags.invalid = 1;
-       }
+       UF_PASSWORD_CANT_CHANGE and UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED are irrelevent
 */
        if (userAccountControl & UF_TEMP_DUPLICATE_ACCOUNT) {
                flags.invalid = 1;
        }
 
-/* UF_DONT_EXPIRE_PASSWD handled in LDB_message2entry() */
+/* UF_DONT_EXPIRE_PASSWD and UF_USE_DES_KEY_ONLY handled in LDB_message2entry() */
 
 /*
        if (userAccountControl & UF_MNS_LOGON_ACCOUNT) {
@@ -181,26 +177,17 @@ static HDBFlags uf2HDBFlags(krb5_context context, int userAccountControl, enum h
                flags.proxiable = 1;
        }
 
-/*
-       if (userAccountControl & UF_SMARTCARD_USE_DES_KEY_ONLY) {
-               flags.invalid = 1;
-       }
-*/
        if (userAccountControl & UF_DONT_REQUIRE_PREAUTH) {
                flags.require_preauth = 0;
        } else {
                flags.require_preauth = 1;
 
        }
-
-       krb5_warnx(context, "uf2HDBFlags: HDBFlags: %08x\n", HDBFlags2int(flags));
-
        return flags;
 }
 
-static int hdb_ldb_destrutor(void *ptr)
+static int hdb_ldb_destrutor(struct hdb_ldb_private *private)
 {
-    struct hdb_ldb_private *private = ptr;
     hdb_entry_ex *entry_ex = private->entry_ex;
     free_hdb_entry(&entry_ex->entry);
     return 0;
@@ -211,6 +198,295 @@ static void hdb_ldb_free_entry(krb5_context context, hdb_entry_ex *entry_ex)
        talloc_free(entry_ex->ctx);
 }
 
+static krb5_error_code LDB_message2entry_keys(krb5_context context,
+                                             struct smb_iconv_convenience *iconv_convenience,
+                                             TALLOC_CTX *mem_ctx,
+                                             struct ldb_message *msg,
+                                             unsigned int userAccountControl,
+                                             hdb_entry_ex *entry_ex)
+{
+       krb5_error_code ret = 0;
+       enum ndr_err_code ndr_err;
+       struct samr_Password *hash;
+       const struct ldb_val *sc_val;
+       struct supplementalCredentialsBlob scb;
+       struct supplementalCredentialsPackage *scpk = NULL;
+       bool newer_keys = false;
+       struct package_PrimaryKerberosBlob _pkb;
+       struct package_PrimaryKerberosCtr3 *pkb3 = NULL;
+       struct package_PrimaryKerberosCtr4 *pkb4 = NULL;
+       uint32_t i;
+       uint32_t allocated_keys = 0;
+
+       entry_ex->entry.keys.val = NULL;
+       entry_ex->entry.keys.len = 0;
+
+       entry_ex->entry.kvno = ldb_msg_find_attr_as_int(msg, "msDS-KeyVersionNumber", 0);
+
+       /* Get keys from the db */
+
+       hash = samdb_result_hash(mem_ctx, msg, "unicodePwd");
+       sc_val = ldb_msg_find_ldb_val(msg, "supplementalCredentials");
+
+       /* unicodePwd for enctype 0x17 (23) if present */
+       if (hash) {
+               allocated_keys++;
+       }
+
+       /* supplementalCredentials if present */
+       if (sc_val) {
+               ndr_err = ndr_pull_struct_blob_all(sc_val, mem_ctx, iconv_convenience, &scb,
+                                                  (ndr_pull_flags_fn_t)ndr_pull_supplementalCredentialsBlob);
+               if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
+                       dump_data(0, sc_val->data, sc_val->length);
+                       ret = EINVAL;
+                       goto out;
+               }
+
+               if (scb.sub.signature != SUPPLEMENTAL_CREDENTIALS_SIGNATURE) {
+                       NDR_PRINT_DEBUG(supplementalCredentialsBlob, &scb);
+                       ret = EINVAL;
+                       goto out;
+               }
+
+               for (i=0; i < scb.sub.num_packages; i++) {
+                       if (strcmp("Primary:Kerberos-Newer-Keys", scb.sub.packages[i].name) == 0) {
+                               scpk = &scb.sub.packages[i];
+                               if (!scpk->data || !scpk->data[0]) {
+                                       scpk = NULL;
+                                       continue;
+                               }
+                               newer_keys = true;
+                               break;
+                       } else if (strcmp("Primary:Kerberos", scb.sub.packages[i].name) == 0) {
+                               scpk = &scb.sub.packages[i];
+                               if (!scpk->data || !scpk->data[0]) {
+                                       scpk = NULL;
+                               }
+                               /*
+                                * we don't break here in hope to find
+                                * a Kerberos-Newer-Keys package
+                                */
+                       }
+               }
+       }
+       /*
+        * Primary:Kerberos-Newer-Keys or Primary:Kerberos element
+        * of supplementalCredentials
+        */
+       if (scpk) {
+               DATA_BLOB blob;
+
+               blob = strhex_to_data_blob(scpk->data);
+               if (!blob.data) {
+                       ret = ENOMEM;
+                       goto out;
+               }
+               talloc_steal(mem_ctx, blob.data);
+
+               /* we cannot use ndr_pull_struct_blob_all() here, as w2k and w2k3 add padding bytes */
+               ndr_err = ndr_pull_struct_blob(&blob, mem_ctx, iconv_convenience, &_pkb,
+                                              (ndr_pull_flags_fn_t)ndr_pull_package_PrimaryKerberosBlob);
+               if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
+                       krb5_set_error_string(context, "LDB_message2entry_keys: could not parse package_PrimaryKerberosBlob");
+                       krb5_warnx(context, "LDB_message2entry_keys: could not parse package_PrimaryKerberosBlob");
+                       ret = EINVAL;
+                       goto out;
+               }
+
+               if (newer_keys && _pkb.version != 4) {
+                       krb5_set_error_string(context, "LDB_message2entry_keys: Primary:Kerberos-Newer-Keys not version 4");
+                       krb5_warnx(context, "LDB_message2entry_keys: Primary:Kerberos-Newer-Keys not version 4");
+                       ret = EINVAL;
+                       goto out;
+               }
+
+               if (!newer_keys && _pkb.version != 3) {
+                       krb5_set_error_string(context, "LDB_message2entry_keys: could not parse Primary:Kerberos not version 3");
+                       krb5_warnx(context, "LDB_message2entry_keys: could not parse Primary:Kerberos not version 3");
+                       ret = EINVAL;
+                       goto out;
+               }
+
+               if (_pkb.version == 4) {
+                       pkb4 = &_pkb.ctr.ctr4;
+                       allocated_keys += pkb4->num_keys;
+               } else if (_pkb.version == 3) {
+                       pkb3 = &_pkb.ctr.ctr3;
+                       allocated_keys += pkb3->num_keys;
+               }
+       }
+
+       if (allocated_keys == 0) {
+               /* oh, no password.  Apparently (comment in
+                * hdb-ldap.c) this violates the ASN.1, but this
+                * allows an entry with no keys (yet). */
+               return 0;
+       }
+
+       /* allocate space to decode into */
+       entry_ex->entry.keys.len = 0;
+       entry_ex->entry.keys.val = calloc(allocated_keys, sizeof(Key));
+       if (entry_ex->entry.keys.val == NULL) {
+               ret = ENOMEM;
+               goto out;
+       }
+
+       if (hash && !(userAccountControl & UF_USE_DES_KEY_ONLY)) {
+               Key key;
+
+               key.mkvno = 0;
+               key.salt = NULL; /* No salt for this enc type */
+
+               ret = krb5_keyblock_init(context,
+                                        ENCTYPE_ARCFOUR_HMAC_MD5,
+                                        hash->hash, sizeof(hash->hash), 
+                                        &key.key);
+               if (ret) {
+                       goto out;
+               }
+
+               entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
+               entry_ex->entry.keys.len++;
+       }
+
+       if (pkb4) {
+               for (i=0; i < pkb4->num_keys; i++) {
+                       bool use = true;
+                       Key key;
+
+                       if (!pkb4->keys[i].value) continue;
+
+                       if (userAccountControl & UF_USE_DES_KEY_ONLY) {
+                               switch (pkb4->keys[i].keytype) {
+                               case ENCTYPE_DES_CBC_CRC:
+                               case ENCTYPE_DES_CBC_MD5:
+                                       break;
+                               default:
+                                       use = false;
+                                       break;
+                               }
+                       }
+
+                       if (!use) continue;
+
+                       key.mkvno = 0;
+                       key.salt = NULL;
+
+                       if (pkb4->salt.string) {
+                               DATA_BLOB salt;
+
+                               salt = data_blob_string_const(pkb4->salt.string);
+
+                               key.salt = calloc(1, sizeof(*key.salt));
+                               if (key.salt == NULL) {
+                                       ret = ENOMEM;
+                                       goto out;
+                               }
+
+                               key.salt->type = hdb_pw_salt;
+
+                               ret = krb5_data_copy(&key.salt->salt, salt.data, salt.length);
+                               if (ret) {
+                                       free(key.salt);
+                                       key.salt = NULL;
+                                       goto out;
+                               }
+                       }
+
+                       /* TODO: maybe pass the iteration_count somehow... */
+
+                       ret = krb5_keyblock_init(context,
+                                                pkb4->keys[i].keytype,
+                                                pkb4->keys[i].value->data,
+                                                pkb4->keys[i].value->length,
+                                                &key.key);
+                       if (ret) {
+                               if (key.salt) {
+                                       free_Salt(key.salt);
+                                       free(key.salt);
+                                       key.salt = NULL;
+                               }
+                               goto out;
+                       }
+
+                       entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
+                       entry_ex->entry.keys.len++;
+               }
+       } else if (pkb3) {
+               for (i=0; i < pkb3->num_keys; i++) {
+                       bool use = true;
+                       Key key;
+
+                       if (!pkb3->keys[i].value) continue;
+
+                       if (userAccountControl & UF_USE_DES_KEY_ONLY) {
+                               switch (pkb3->keys[i].keytype) {
+                               case ENCTYPE_DES_CBC_CRC:
+                               case ENCTYPE_DES_CBC_MD5:
+                                       break;
+                               default:
+                                       use = false;
+                                       break;
+                               }
+                       }
+
+                       if (!use) continue;
+
+                       key.mkvno = 0;
+                       key.salt = NULL;
+
+                       if (pkb3->salt.string) {
+                               DATA_BLOB salt;
+
+                               salt = data_blob_string_const(pkb3->salt.string);
+
+                               key.salt = calloc(1, sizeof(*key.salt));
+                               if (key.salt == NULL) {
+                                       ret = ENOMEM;
+                                       goto out;
+                               }
+
+                               key.salt->type = hdb_pw_salt;
+
+                               ret = krb5_data_copy(&key.salt->salt, salt.data, salt.length);
+                               if (ret) {
+                                       free(key.salt);
+                                       key.salt = NULL;
+                                       goto out;
+                               }
+                       }
+
+                       ret = krb5_keyblock_init(context,
+                                                pkb3->keys[i].keytype,
+                                                pkb3->keys[i].value->data,
+                                                pkb3->keys[i].value->length,
+                                                &key.key);
+                       if (ret) {
+                               if (key.salt) {
+                                       free_Salt(key.salt);
+                                       free(key.salt);
+                                       key.salt = NULL;
+                               }
+                               goto out;
+                       }
+
+                       entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
+                       entry_ex->entry.keys.len++;
+               }
+       }
+
+out:
+       if (ret != 0) {
+               entry_ex->entry.keys.len = 0;
+       }
+       if (entry_ex->entry.keys.len == 0 && entry_ex->entry.keys.val) {
+               free(entry_ex->entry.keys.val);
+               entry_ex->entry.keys.val = NULL;
+       }
+       return ret;
+}
+
 /*
  * Construct an hdb_entry from a directory entry.
  */
@@ -221,14 +497,18 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
                                         struct ldb_message *realm_ref_msg,
                                         hdb_entry_ex *entry_ex)
 {
-       const char *unicodePwd;
        unsigned int userAccountControl;
        int i;
        krb5_error_code ret = 0;
        krb5_boolean is_computer = FALSE;
-       const char *dnsdomain = ldb_msg_find_string(realm_ref_msg, "dnsRoot", NULL);
+       const char *dnsdomain = ldb_msg_find_attr_as_string(realm_ref_msg, "dnsRoot", NULL);
        char *realm = strupper_talloc(mem_ctx, dnsdomain);
-       struct ldb_dn *domain_dn = samdb_result_dn(mem_ctx, realm_ref_msg, "nCName", ldb_dn_new(mem_ctx));
+       struct loadparm_context *lp_ctx = ldb_get_opaque((struct ldb_context *)db->hdb_db, "loadparm");
+       struct ldb_dn *domain_dn = samdb_result_dn((struct ldb_context *)db->hdb_db,
+                                                       mem_ctx,
+                                                       realm_ref_msg,
+                                                       "nCName",
+                                                       ldb_dn_new(mem_ctx, (struct ldb_context *)db->hdb_db, NULL));
 
        struct hdb_ldb_private *private;
        NTTIME acct_expiry;
@@ -246,8 +526,6 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
 
        memset(entry_ex, 0, sizeof(*entry_ex));
 
-       krb5_warnx(context, "LDB_message2entry:\n");
-
        if (!realm) {
                krb5_set_error_string(context, "talloc_strdup: out of memory");
                ret = ENOMEM;
@@ -261,24 +539,26 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
        }
 
        private->entry_ex = entry_ex;
+       private->iconv_convenience = lp_iconv_convenience(lp_ctx);
+       private->netbios_name = lp_netbios_name(lp_ctx);
 
        talloc_set_destructor(private, hdb_ldb_destrutor);
 
        entry_ex->ctx = private;
        entry_ex->free_entry = hdb_ldb_free_entry;
 
-       userAccountControl = ldb_msg_find_uint(msg, "userAccountControl", 0);
+       userAccountControl = ldb_msg_find_attr_as_uint(msg, "userAccountControl", 0);
 
        
        entry_ex->entry.principal = malloc(sizeof(*(entry_ex->entry.principal)));
        if (ent_type == HDB_LDB_ENT_TYPE_ANY && principal == NULL) {
-               const char *samAccountName = ldb_msg_find_string(msg, "samAccountName", NULL);
+               const char *samAccountName = ldb_msg_find_attr_as_string(msg, "samAccountName", NULL);
                if (!samAccountName) {
                        krb5_set_error_string(context, "LDB_message2entry: no samAccountName present");
                        ret = ENOENT;
                        goto out;
                }
-               samAccountName = ldb_msg_find_string(msg, "samAccountName", NULL);
+               samAccountName = ldb_msg_find_attr_as_string(msg, "samAccountName", NULL);
                krb5_make_principal(context, &entry_ex->entry.principal, realm, samAccountName, NULL);
        } else {
                char *strdup_realm;
@@ -294,9 +574,6 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
                 * replace the client principal's realm with the one
                 * we determine from our records */
                
-               /* don't leak */
-               free(*krb5_princ_realm(context, entry_ex->entry.principal));
-               
                /* this has to be with malloc() */
                strdup_realm = strdup(realm);
                if (!strdup_realm) {
@@ -304,11 +581,10 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
                        krb5_clear_error_string(context);
                        goto out;
                }
+               free(*krb5_princ_realm(context, entry_ex->entry.principal));
                krb5_princ_set_realm(context, entry_ex->entry.principal, &strdup_realm);
        }
 
-       entry_ex->entry.kvno = ldb_msg_find_int(msg, "msDS-KeyVersionNumber", 0);
-
        entry_ex->entry.flags = uf2HDBFlags(context, userAccountControl, ent_type);
 
        if (ent_type == HDB_LDB_ENT_TYPE_KRBTGT) {
@@ -318,8 +594,8 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
                entry_ex->entry.flags.ok_as_delegate = 1;
        }
 
-       if (lp_parm_bool(-1, "kdc", "require spn for service", True)) {
-               if (!is_computer && !ldb_msg_find_string(msg, "servicePrincipalName", NULL)) {
+       if (lp_parm_bool(lp_ctx, NULL, "kdc", "require spn for service", true)) {
+               if (!is_computer && !ldb_msg_find_attr_as_string(msg, "servicePrincipalName", NULL)) {
                        entry_ex->entry.flags.server = 0;
                }
        }
@@ -343,9 +619,8 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
 
        entry_ex->entry.valid_start = NULL;
 
-       acct_expiry = samdb_result_nttime(msg, "accountExpires", (NTTIME)-1);
-       if ((acct_expiry == (NTTIME)-1) ||
-           (acct_expiry == 0x7FFFFFFFFFFFFFFFULL)) {
+       acct_expiry = samdb_result_account_expires(msg);
+       if (acct_expiry == 0x7FFFFFFFFFFFFFFFULL) {
                entry_ex->entry.valid_end = NULL;
        } else {
                entry_ex->entry.valid_end = malloc(sizeof(*entry_ex->entry.valid_end));
@@ -356,20 +631,19 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
                *entry_ex->entry.valid_end = nt_time_to_unix(acct_expiry);
        }
 
-       if ((ent_type != HDB_LDB_ENT_TYPE_KRBTGT) && (!(userAccountControl & UF_DONT_EXPIRE_PASSWD))) {
+       if (ent_type != HDB_LDB_ENT_TYPE_KRBTGT) {
                NTTIME must_change_time
                        = samdb_result_force_password_change((struct ldb_context *)db->hdb_db, mem_ctx, 
-                                                            domain_dn, msg, 
-                                                            "pwdLastSet");
-               if (must_change_time != 0) {
+                                                            domain_dn, msg);
+               if (must_change_time == 0x7FFFFFFFFFFFFFFFULL) {
+                       entry_ex->entry.pw_end = NULL;
+               } else {
                        entry_ex->entry.pw_end = malloc(sizeof(*entry_ex->entry.pw_end));
                        if (entry_ex->entry.pw_end == NULL) {
                                ret = ENOMEM;
                                goto out;
                        }
                        *entry_ex->entry.pw_end = nt_time_to_unix(must_change_time);
-               } else {
-                       entry_ex->entry.pw_end = NULL;
                }
        } else {
                entry_ex->entry.pw_end = NULL;
@@ -381,106 +655,192 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
 
        entry_ex->entry.generation = NULL;
 
-       /* create the keys and enctypes */
-       unicodePwd = ldb_msg_find_string(msg, "unicodePwd", NULL);
-       if (unicodePwd) {
-               /* Many, many thanks to lukeh@padl.com for this
-                * algorithm, described in his Nov 10 2004 mail to
-                * samba-technical@samba.org */
-
-               Principal *salt_principal;
-               const char *user_principal_name = ldb_msg_find_string(msg, "userPrincipalName", NULL);
-               if (is_computer) {
-                       /* Determine a salting principal */
-                       char *samAccountName = talloc_strdup(mem_ctx, ldb_msg_find_string(msg, "samAccountName", NULL));
-                       char *saltbody;
-                       if (!samAccountName) {
-                               krb5_set_error_string(context, "LDB_message2entry: no samAccountName present");
-                               ret = ENOENT;
-                               goto out;
-                       }
-                       if (samAccountName[strlen(samAccountName)-1] == '$') {
-                               samAccountName[strlen(samAccountName)-1] = '\0';
-                       }
-                       saltbody = talloc_asprintf(mem_ctx, "%s.%s", samAccountName, dnsdomain);
-                       
-                       ret = krb5_make_principal(context, &salt_principal, realm, "host", saltbody, NULL);
-               } else if (user_principal_name) {
-                       char *p;
-                       user_principal_name = talloc_strdup(mem_ctx, user_principal_name);
-                       if (!user_principal_name) {
-                               ret = ENOMEM;
-                               goto out;
-                       } else {
-                               p = strchr(user_principal_name, '@');
-                               if (p) {
-                                       p[0] = '\0';
-                               }
-                               ret = krb5_make_principal(context, &salt_principal, realm, user_principal_name, NULL);
-                       } 
-               } else {
-                       const char *samAccountName = ldb_msg_find_string(msg, "samAccountName", NULL);
-                       ret = krb5_make_principal(context, &salt_principal, realm, samAccountName, NULL);
-               }
+       /* Get keys from the db */
+       ret = LDB_message2entry_keys(context, private->iconv_convenience, private, msg, userAccountControl, entry_ex);
+       if (ret) {
+               /* Could be bougus data in the entry, or out of memory */
+               goto out;
+       }
+
+       entry_ex->entry.etypes = malloc(sizeof(*(entry_ex->entry.etypes)));
+       if (entry_ex->entry.etypes == NULL) {
+               krb5_clear_error_string(context);
+               ret = ENOMEM;
+               goto out;
+       }
+       entry_ex->entry.etypes->len = entry_ex->entry.keys.len;
+       entry_ex->entry.etypes->val = calloc(entry_ex->entry.etypes->len, sizeof(int));
+       if (entry_ex->entry.etypes->val == NULL) {
+               krb5_clear_error_string(context);
+               ret = ENOMEM;
+               goto out;
+       }
+       for (i=0; i < entry_ex->entry.etypes->len; i++) {
+               entry_ex->entry.etypes->val[i] = entry_ex->entry.keys.val[i].key.keytype;
+       }
+
+
+       private->msg = talloc_steal(private, msg);
+       private->realm_ref_msg = talloc_steal(private, realm_ref_msg);
+       private->samdb = (struct ldb_context *)db->hdb_db;
+       
+out:
+       if (ret != 0) {
+               /* This doesn't free ent itself, that is for the eventual caller to do */
+               hdb_free_entry(context, entry_ex);
+       } else {
+               talloc_steal(db, entry_ex->ctx);
+       }
+
+       return ret;
+}
+
+/*
+ * Construct an hdb_entry from a directory entry.
+ */
+static krb5_error_code LDB_trust_message2entry(krb5_context context, HDB *db, 
+                                              struct loadparm_context *lp_ctx,
+                                              TALLOC_CTX *mem_ctx, krb5_const_principal principal,
+                                              enum trust_direction direction,
+                                              struct ldb_message *msg,
+                                              hdb_entry_ex *entry_ex)
+{
+       
+       const char *dnsdomain;
+       char *realm;
+       char *strdup_realm;
+       DATA_BLOB password_utf16;
+       struct samr_Password password_hash;
+       const struct ldb_val *password_val;
+       struct trustAuthInOutBlob password_blob;
+       struct hdb_ldb_private *private;
+
+       enum ndr_err_code ndr_err;
+       int i, ret, trust_direction_flags;
 
-               if (ret == 0) {
-                       size_t num_keys = entry_ex->entry.keys.len;
-                       /*
-                        * create keys from unicodePwd
-                        */
-                       ret = hdb_generate_key_set_password(context, salt_principal, 
-                                                           unicodePwd, 
-                                                           &entry_ex->entry.keys.val, &num_keys);
-                       entry_ex->entry.keys.len = num_keys;
-                       krb5_free_principal(context, salt_principal);
+       private = talloc(mem_ctx, struct hdb_ldb_private);
+       if (!private) {
+               ret = ENOMEM;
+               goto out;
+       }
+
+       private->entry_ex = entry_ex;
+       private->iconv_convenience = lp_iconv_convenience(lp_ctx);
+       private->netbios_name = lp_netbios_name(lp_ctx);
+
+       talloc_set_destructor(private, hdb_ldb_destrutor);
+
+       entry_ex->ctx = private;
+       entry_ex->free_entry = hdb_ldb_free_entry;
+
+       /* use 'whenCreated' */
+       entry_ex->entry.created_by.time = ldb_msg_find_krb5time_ldap_time(msg, "whenCreated", 0);
+       /* use '???' */
+       entry_ex->entry.created_by.principal = NULL;
+
+       entry_ex->entry.valid_start = NULL;
+
+       trust_direction_flags = ldb_msg_find_attr_as_int(msg, "trustDirection", 0);
+
+       if (direction == INBOUND) {
+               realm = strupper_talloc(mem_ctx, lp_realm(lp_ctx));
+               password_val = ldb_msg_find_ldb_val(msg, "trustAuthIncoming");
+
+       } else { /* OUTBOUND */
+               dnsdomain = ldb_msg_find_attr_as_string(msg, "trustPartner", NULL);
+               realm = strupper_talloc(mem_ctx, dnsdomain);
+               password_val = ldb_msg_find_ldb_val(msg, "trustAuthOutgoing");
+       }
+
+       if (!password_val || !(trust_direction_flags & direction)) {
+               ret = ENOENT;
+               goto out;
+       }
+
+       ndr_err = ndr_pull_struct_blob_all(password_val, mem_ctx, private->iconv_convenience, &password_blob,
+                                          (ndr_pull_flags_fn_t)ndr_pull_trustAuthInOutBlob);
+       if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
+               ret = EINVAL;
+               goto out;
+       }
+
+       for (i=0; i < password_blob.count; i++) {
+               if (password_blob.current->array[i].AuthType == TRUST_AUTH_TYPE_CLEAR) {
+                       password_utf16 = data_blob_const(password_blob.current->array[i].AuthInfo.clear.password,
+                                                        password_blob.current->array[i].AuthInfo.clear.size);
+                       /* In the future, generate all sorts of
+                        * hashes, but for now we can't safely convert
+                        * the random strings windows uses into
+                        * utf8 */
+
+                       /* but as it is utf16 already, we can get the NT password/arcfour-hmac-md5 key */
+                       mdfour(password_hash.hash, password_utf16.data, password_utf16.length);
+                       break;
+               } else if (password_blob.current->array[i].AuthType == TRUST_AUTH_TYPE_NT4OWF) {
+                       password_hash = password_blob.current->array[i].AuthInfo.nt4owf.password;
+                       break;
                }
+       }
+       entry_ex->entry.keys.len = 0;
+       entry_ex->entry.keys.val = NULL;
 
-               if (ret != 0) {
-                       krb5_warnx(context, "could not generate keys from unicodePwd\n");
-                       entry_ex->entry.keys.val = NULL;
-                       entry_ex->entry.keys.len = 0;
+       if (i < password_blob.count) {
+               Key key;
+               /* Must have found a cleartext or MD4 password */
+               entry_ex->entry.keys.val = calloc(1, sizeof(Key));
+
+               key.mkvno = 0;
+               key.salt = NULL; /* No salt for this enc type */
+
+               if (entry_ex->entry.keys.val == NULL) {
+                       ret = ENOMEM;
                        goto out;
                }
-       } else {
-               const struct ldb_val *val;
-               krb5_data keyvalue;
-
-               val = ldb_msg_find_ldb_val(msg, "ntPwdHash");
-               if (!val) {
-                       krb5_warnx(context, "neither type of key available for this account\n");
-                       entry_ex->entry.keys.val = NULL;
-                       entry_ex->entry.keys.len = 0;
-               } else if (val->length < 16) {
-                       entry_ex->entry.keys.val = NULL;
-                       entry_ex->entry.keys.len = 0;
-                       krb5_warnx(context, "ntPwdHash has invalid length: %d\n",
-                                  (int)val->length);
-               } else {
-                       ret = krb5_data_alloc (&keyvalue, 16);
-                       if (ret) {
-                               krb5_clear_error_string(context);
-                               ret = ENOMEM;
-                               goto out;
-                       }
-
-                       memcpy(keyvalue.data, val->data, 16);
+               
+               ret = krb5_keyblock_init(context,
+                                        ENCTYPE_ARCFOUR_HMAC_MD5,
+                                        password_hash.hash, sizeof(password_hash.hash), 
+                                        &key.key);
+               
+               entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
+               entry_ex->entry.keys.len++;
+       }
+               
+       ret = copy_Principal(principal, entry_ex->entry.principal);
+       if (ret) {
+               krb5_clear_error_string(context);
+               goto out;
+       }
+       
+       /* While we have copied the client principal, tests
+        * show that Win2k3 returns the 'corrected' realm, not
+        * the client-specified realm.  This code attempts to
+        * replace the client principal's realm with the one
+        * we determine from our records */
+       
+       /* this has to be with malloc() */
+       strdup_realm = strdup(realm);
+       if (!strdup_realm) {
+               ret = ENOMEM;
+               krb5_clear_error_string(context);
+               goto out;
+       }
+       free(*krb5_princ_realm(context, entry_ex->entry.principal));
+       krb5_princ_set_realm(context, entry_ex->entry.principal, &strdup_realm);
+       
+       entry_ex->entry.flags = int2HDBFlags(0);
+       entry_ex->entry.flags.immutable = 1;
+       entry_ex->entry.flags.invalid = 0;
+       entry_ex->entry.flags.server = 1;
+       entry_ex->entry.flags.require_preauth = 1;
 
-                       entry_ex->entry.keys.val = malloc(sizeof(entry_ex->entry.keys.val[0]));
-                       if (entry_ex->entry.keys.val == NULL) {
-                               krb5_data_free(&keyvalue);
-                               krb5_clear_error_string(context);
-                               ret = ENOMEM;
-                               goto out;
-                       }
-                       
-                       memset(&entry_ex->entry.keys.val[0], 0, sizeof(Key));
-                       entry_ex->entry.keys.val[0].key.keytype = ETYPE_ARCFOUR_HMAC_MD5;
-                       entry_ex->entry.keys.val[0].key.keyvalue = keyvalue;
+       entry_ex->entry.pw_end = NULL;
                        
-                       entry_ex->entry.keys.len = 1;
-               }
-       }               
+       entry_ex->entry.max_life = NULL;
 
+       entry_ex->entry.max_renew = NULL;
+
+       entry_ex->entry.generation = NULL;
 
        entry_ex->entry.etypes = malloc(sizeof(*(entry_ex->entry.etypes)));
        if (entry_ex->entry.etypes == NULL) {
@@ -501,13 +861,9 @@ static krb5_error_code LDB_message2entry(krb5_context context, HDB *db,
 
 
        private->msg = talloc_steal(private, msg);
-       private->realm_ref_msg = talloc_steal(private, realm_ref_msg);
+       private->realm_ref_msg = NULL;
        private->samdb = (struct ldb_context *)db->hdb_db;
        
-       entry_ex->check_client_access = hdb_ldb_check_client_access;
-       entry_ex->authz_data_tgs_req = hdb_ldb_authz_data_tgs_req;
-       entry_ex->authz_data_as_req = hdb_ldb_authz_data_as_req;
-
 out:
        if (ret != 0) {
                /* This doesn't free ent itself, that is for the eventual caller to do */
@@ -517,28 +873,27 @@ out:
        }
 
        return ret;
+
 }
 
 static krb5_error_code LDB_lookup_principal(krb5_context context, struct ldb_context *ldb_ctx,                                         
                                            TALLOC_CTX *mem_ctx,
                                            krb5_const_principal principal,
                                            enum hdb_ldb_ent_type ent_type,
-                                           const struct ldb_dn *realm_dn,
+                                           struct ldb_dn *realm_dn,
                                            struct ldb_message ***pmsg)
 {
        krb5_error_code ret;
        int lret;
        char *filter = NULL;
-       const char * const *princ_attrs = krb5_attrs;
+       const char * const *princ_attrs = user_attrs;
 
        char *short_princ;
        char *short_princ_talloc;
 
-       char *realm_dn_str;
-
        struct ldb_result *res = NULL;
 
-       ret = krb5_unparse_name_norealm(context, principal, &short_princ);
+       ret = krb5_unparse_name_flags(context, principal,  KRB5_PRINCIPAL_UNPARSE_NO_REALM, &short_princ);
 
        if (ret != 0) {
                krb5_set_error_string(context, "LDB_lookup_principal: could not parse principal");
@@ -548,15 +903,14 @@ static krb5_error_code LDB_lookup_principal(krb5_context context, struct ldb_con
 
        short_princ_talloc = talloc_strdup(mem_ctx, short_princ);
        free(short_princ);
-       if (!short_princ || !short_princ_talloc) {
+       if (!short_princ_talloc) {
                krb5_set_error_string(context, "LDB_lookup_principal: talloc_strdup() failed!");
                return ENOMEM;
        }
 
        switch (ent_type) {
        case HDB_LDB_ENT_TYPE_CLIENT:
-               /* Can't happen */
-               return EINVAL;
+       case HDB_LDB_ENT_TYPE_TRUST:
        case HDB_LDB_ENT_TYPE_ANY:
                /* Can't happen */
                return EINVAL;
@@ -577,19 +931,11 @@ static krb5_error_code LDB_lookup_principal(krb5_context context, struct ldb_con
 
        lret = ldb_search(ldb_ctx, realm_dn, LDB_SCOPE_SUBTREE, filter, princ_attrs, &res);
 
-       realm_dn_str = ldb_dn_linearize(mem_ctx, realm_dn);
-
-       if (lret != LDB_SUCCESS || res->count == 0) {
-               krb5_warnx(context, "ldb_search: basedn: '%s' filter: '%s' failed: %s", 
-                          realm_dn_str, filter, ldb_errstring(ldb_ctx));
-               krb5_set_error_string(context, "ldb_search: basedn: '%s' filter: '%s' failed: %s", 
-                                     realm_dn_str, filter, ldb_errstring(ldb_ctx));
+       if (lret != LDB_SUCCESS) {
+               DEBUG(3, ("Failed to search for %s: %s\n", filter, ldb_errstring(ldb_ctx)));
                return HDB_ERR_NOENTRY;
-       } else if (res->count > 1) {
-               krb5_warnx(context, "ldb_search: basedn: '%s' filter: '%s' more than 1 entry: %d", 
-                          realm_dn_str, filter, res->count);
-               krb5_set_error_string(context, "ldb_search: basedn: '%s' filter: '%s' more than 1 entry: %d", 
-                                     realm_dn_str, filter, res->count);
+       } else if (res->count == 0 || res->count > 1) {
+               DEBUG(3, ("Failed find a single entry for %s: got %d\n", filter, res->count));
                talloc_free(res);
                return HDB_ERR_NOENTRY;
        }
@@ -599,44 +945,69 @@ static krb5_error_code LDB_lookup_principal(krb5_context context, struct ldb_con
        return 0;
 }
 
-static krb5_error_code LDB_lookup_realm(krb5_context context, struct ldb_context *ldb_ctx, 
+static krb5_error_code LDB_lookup_trust(krb5_context context, struct ldb_context *ldb_ctx,                                     
                                        TALLOC_CTX *mem_ctx,
                                        const char *realm,
+                                       struct ldb_dn *realm_dn,
                                        struct ldb_message ***pmsg)
 {
-       int ret;
-       char *cross_ref_filter;
-       struct ldb_result *cross_ref_res;
+       int lret;
+       char *filter = NULL;
+       const char * const *attrs = trust_attrs;
+
+       struct ldb_result *res = NULL;
+       filter = talloc_asprintf(mem_ctx, "(&(objectClass=trustedDomain)(|(flatname=%s)(trustPartner=%s)))", realm, realm);
 
-       cross_ref_filter = talloc_asprintf(mem_ctx, 
-                                          "(&(&(|(&(dnsRoot=%s)(nETBIOSName=*))(nETBIOSName=%s))(objectclass=crossRef))(ncName=*))",
-                                          realm, realm);
-       if (!cross_ref_filter) {
-               krb5_set_error_string(context, "asprintf: out of memory");
+       if (!filter) {
+               krb5_set_error_string(context, "talloc_asprintf: out of memory");
                return ENOMEM;
        }
 
-       ret = ldb_search(ldb_ctx, NULL, LDB_SCOPE_SUBTREE, cross_ref_filter, realm_ref_attrs, &cross_ref_res);
+       lret = ldb_search(ldb_ctx, ldb_get_default_basedn(ldb_ctx), LDB_SCOPE_SUBTREE, filter, attrs, &res);
 
-       if (ret != LDB_SUCCESS || cross_ref_res->count == 0) {
-               krb5_warnx(context, "ldb_search: filter: '%s' failed: %s", cross_ref_filter, ldb_errstring(ldb_ctx));
-               krb5_set_error_string(context, "ldb_search: filter: '%s' failed: %s", cross_ref_filter, ldb_errstring(ldb_ctx));
+       if (lret != LDB_SUCCESS) {
+               DEBUG(3, ("Failed to search for %s: %s\n", filter, ldb_errstring(ldb_ctx)));
+               return HDB_ERR_NOENTRY;
+       } else if (res->count == 0 || res->count > 1) {
+               DEBUG(3, ("Failed find a single entry for %s: got %d\n", filter, res->count));
+               talloc_free(res);
+               return HDB_ERR_NOENTRY;
+       }
+       talloc_steal(mem_ctx, res->msgs);
+       *pmsg = res->msgs;
+       talloc_free(res);
+       return 0;
+}
 
+static krb5_error_code LDB_lookup_realm(krb5_context context, struct ldb_context *ldb_ctx, 
+                                       TALLOC_CTX *mem_ctx,
+                                       const char *realm,
+                                       struct ldb_message ***pmsg)
+{
+       int ret;
+       struct ldb_result *cross_ref_res;
+       struct ldb_dn *partitions_basedn = samdb_partitions_dn(ldb_ctx, mem_ctx);
+
+       ret = ldb_search_exp_fmt(ldb_ctx, mem_ctx, &cross_ref_res,
+                       partitions_basedn, LDB_SCOPE_SUBTREE, realm_ref_attrs,
+                       "(&(&(|(&(dnsRoot=%s)(nETBIOSName=*))(nETBIOSName=%s))(objectclass=crossRef))(ncName=*))",
+                       realm, realm);
+
+       if (ret != LDB_SUCCESS) {
+               DEBUG(3, ("Failed to search to lookup realm(%s): %s\n", realm, ldb_errstring(ldb_ctx)));
                talloc_free(cross_ref_res);
                return HDB_ERR_NOENTRY;
-       } else if (cross_ref_res->count > 1) {
-               krb5_warnx(context, "ldb_search: filter: '%s' more than 1 entry: %d", cross_ref_filter, cross_ref_res->count);
-               krb5_set_error_string(context, "ldb_search: filter: '%s' more than 1 entry: %d", cross_ref_filter, cross_ref_res->count);
-
+       } else if (cross_ref_res->count == 0 || cross_ref_res->count > 1) {
+               DEBUG(3, ("Failed find a single entry for realm %s: got %d\n", realm, cross_ref_res->count));
                talloc_free(cross_ref_res);
                return HDB_ERR_NOENTRY;
        }
 
        if (pmsg) {
-               *pmsg = talloc_steal(mem_ctx, cross_ref_res->msgs);
-       } else {
-               talloc_free(cross_ref_res);
+               *pmsg = cross_ref_res->msgs;
+               talloc_steal(mem_ctx, cross_ref_res->msgs);
        }
+       talloc_free(cross_ref_res);
 
        return 0;
 }
@@ -673,194 +1044,276 @@ static krb5_error_code LDB_rename(krb5_context context, HDB *db, const char *new
        return HDB_ERR_DB_INUSE;
 }
 
-static krb5_error_code LDB_fetch(krb5_context context, HDB *db, unsigned flags,
-                                krb5_const_principal principal,
-                                enum hdb_ent_type ent_type,
-                                hdb_entry_ex *entry_ex)
-{
+static krb5_error_code LDB_fetch_client(krb5_context context, HDB *db, 
+                                       TALLOC_CTX *mem_ctx, 
+                                       krb5_const_principal principal,
+                                       unsigned flags,
+                                       hdb_entry_ex *entry_ex) {
+       NTSTATUS nt_status;
+       char *principal_string;
+       krb5_error_code ret;
        struct ldb_message **msg = NULL;
        struct ldb_message **realm_ref_msg = NULL;
-       struct ldb_message **realm_fixed_msg = NULL;
-       enum hdb_ldb_ent_type ldb_ent_type;
-       krb5_error_code ret;
 
-       const char *realm;
-       const struct ldb_dn *realm_dn;
-       TALLOC_CTX *mem_ctx = talloc_named(db, 0, "LDB_fetch context");
-
-       if (!mem_ctx) {
-               krb5_set_error_string(context, "LDB_fetch: talloc_named() failed!");
+       ret = krb5_unparse_name(context, principal, &principal_string);
+       
+       if (ret != 0) {
+               return ret;
+       }
+       
+       nt_status = sam_get_results_principal((struct ldb_context *)db->hdb_db,
+                                             mem_ctx, principal_string, 
+                                             &msg, &realm_ref_msg);
+       free(principal_string);
+       if (NT_STATUS_EQUAL(nt_status, NT_STATUS_NO_SUCH_USER)) {
+               return HDB_ERR_NOENTRY;
+       } else if (NT_STATUS_EQUAL(nt_status, NT_STATUS_NO_MEMORY)) {
                return ENOMEM;
+       } else if (!NT_STATUS_IS_OK(nt_status)) {
+               return EINVAL;
        }
+       
+       ret = LDB_message2entry(context, db, mem_ctx, 
+                               principal, HDB_LDB_ENT_TYPE_CLIENT,
+                               msg[0], realm_ref_msg[0], entry_ex);
+       return ret;
+}
 
-       switch (ent_type) {
-       case HDB_ENT_TYPE_CLIENT:
-       {
-               NTSTATUS nt_status;
-               char *principal_string;
-               ldb_ent_type = HDB_LDB_ENT_TYPE_CLIENT;
+static krb5_error_code LDB_fetch_krbtgt(krb5_context context, HDB *db, 
+                                       TALLOC_CTX *mem_ctx, 
+                                       krb5_const_principal principal,
+                                       unsigned flags,
+                                       hdb_entry_ex *entry_ex)
+{
+       krb5_error_code ret;
+       struct ldb_message **msg = NULL;
+       struct ldb_message **realm_ref_msg_1 = NULL;
+       struct ldb_message **realm_ref_msg_2 = NULL;
+       struct ldb_dn *realm_dn;
+       const char *realm;
 
-               ret = krb5_unparse_name(context, principal, &principal_string);
+       krb5_principal alloc_principal = NULL;
+       if (principal->name.name_string.len != 2
+           || (strcmp(principal->name.name_string.val[0], KRB5_TGS_NAME) != 0)) {
+               /* Not a krbtgt */
+               return HDB_ERR_NOENTRY;
+       }
+
+       /* krbtgt case.  Either us or a trusted realm */
+
+       if ((LDB_lookup_realm(context, (struct ldb_context *)db->hdb_db,
+                             mem_ctx, principal->realm, &realm_ref_msg_1) == 0)
+           && (LDB_lookup_realm(context, (struct ldb_context *)db->hdb_db,
+                                mem_ctx, principal->name.name_string.val[1], &realm_ref_msg_2) == 0)
+           && (ldb_dn_compare(realm_ref_msg_1[0]->dn, realm_ref_msg_1[0]->dn) == 0)) {
+               /* us */                
+               /* Cludge, cludge cludge.  If the realm part of krbtgt/realm,
+                * is in our db, then direct the caller at our primary
+                * krbtgt */
+               
+               const char *dnsdomain = ldb_msg_find_attr_as_string(realm_ref_msg_1[0], "dnsRoot", NULL);
+               char *realm_fixed = strupper_talloc(mem_ctx, dnsdomain);
+               if (!realm_fixed) {
+                       krb5_set_error_string(context, "strupper_talloc: out of memory");
+                       return ENOMEM;
+               }
+               
+               ret = krb5_copy_principal(context, principal, &alloc_principal);
+               if (ret) {
+                       return ret;
+               }
+               free(alloc_principal->name.name_string.val[1]);
+               alloc_principal->name.name_string.val[1] = strdup(realm_fixed);
+               talloc_free(realm_fixed);
+               if (!alloc_principal->name.name_string.val[1]) {
+                       krb5_set_error_string(context, "LDB_fetch: strdup() failed!");
+                       return ENOMEM;
+               }
+               principal = alloc_principal;
+               realm_dn = samdb_result_dn((struct ldb_context *)db->hdb_db, mem_ctx, realm_ref_msg_1[0], "nCName", NULL);
+               
+               ret = LDB_lookup_principal(context, (struct ldb_context *)db->hdb_db, 
+                                          mem_ctx, 
+                                          principal, HDB_LDB_ENT_TYPE_KRBTGT, realm_dn, &msg);
                
                if (ret != 0) {
-                       talloc_free(mem_ctx);
+                       krb5_warnx(context, "LDB_fetch: could not find principal in DB");
+                       krb5_set_error_string(context, "LDB_fetch: could not find principal in DB");
                        return ret;
                }
-
-               nt_status = sam_get_results_principal((struct ldb_context *)db->hdb_db,
-                                                     mem_ctx, principal_string, 
-                                                     &msg, &realm_ref_msg);
-               free(principal_string);
-               if (NT_STATUS_EQUAL(nt_status, NT_STATUS_NO_SUCH_USER)) {
-                       talloc_free(mem_ctx);
-                       return HDB_ERR_NOENTRY;
-               } else if (NT_STATUS_EQUAL(nt_status, NT_STATUS_NO_MEMORY)) {
-                       talloc_free(mem_ctx);
-                       return ENOMEM;
-               } else if (!NT_STATUS_IS_OK(nt_status)) {
-                       talloc_free(mem_ctx);
-                       return EINVAL;
+               
+               ret = LDB_message2entry(context, db, mem_ctx, 
+                                       principal, HDB_LDB_ENT_TYPE_KRBTGT, 
+                                       msg[0], realm_ref_msg_1[0], entry_ex);
+               if (ret != 0) {
+                       krb5_warnx(context, "LDB_fetch: message2entry failed"); 
                }
+               return ret;
 
-               ret = LDB_message2entry(context, db, mem_ctx, 
-                                       principal, ldb_ent_type, 
-                                       msg[0], realm_ref_msg[0], entry_ex);
+       } else {
+               enum trust_direction direction = UNKNOWN;
 
-               talloc_free(mem_ctx);
-               return ret;
-       }
-       case HDB_ENT_TYPE_SERVER:
-               if (principal->name.name_string.len == 2
-                   && (strcmp(principal->name.name_string.val[0], KRB5_TGS_NAME) == 0)) {
-                       /* krbtgt case.  Either us or a trusted realm */
-                       if ((LDB_lookup_realm(context, (struct ldb_context *)db->hdb_db,
-                                             mem_ctx, principal->name.name_string.val[1], &realm_fixed_msg) == 0)) {
-                               /* us */
-                               /* Cludge, cludge cludge.  If the realm part of krbtgt/realm,
-                                * is in our db, then direct the caller at our primary
-                                * krgtgt */
-
-                               const char *dnsdomain = ldb_msg_find_string(realm_fixed_msg[0], "dnsRoot", NULL);
-                               char *realm_fixed = strupper_talloc(mem_ctx, dnsdomain);
-                               if (!realm_fixed) {
-                                       krb5_set_error_string(context, "strupper_talloc: out of memory");
-                                       talloc_free(mem_ctx);
-                                       return ENOMEM;
-                               }
-                               
-                               free(principal->name.name_string.val[1]);
-                               principal->name.name_string.val[1] = strdup(realm_fixed);
-                               talloc_free(realm_fixed);
-                               if (!principal->name.name_string.val[1]) {
-                                       krb5_set_error_string(context, "LDB_fetch: strdup() failed!");
-                                       talloc_free(mem_ctx);
-                                       return ENOMEM;
-                               }
-                               ldb_ent_type = HDB_LDB_ENT_TYPE_KRBTGT;
-                               break;
-                       } else {
-                               /* we should lookup trusted domains */
-                               talloc_free(mem_ctx);
-                               return HDB_ERR_NOENTRY;
-                       }
+               struct loadparm_context *lp_ctx = talloc_get_type(ldb_get_opaque(db->hdb_db, "loadparm"), struct loadparm_context);
+               /* Either an inbound or outbound trust */
 
-               } else if (principal->name.name_string.len >= 2) {
-                       /* 'normal server' case */
-                       int ldb_ret;
-                       NTSTATUS nt_status;
-                       struct ldb_dn *user_dn, *domain_dn;
-                       char *principal_string;
-                       ldb_ent_type = HDB_LDB_ENT_TYPE_SERVER;
-                       
-                       ret = krb5_unparse_name_norealm(context, principal, &principal_string);
-                       
-                       if (ret != 0) {
-                               talloc_free(mem_ctx);
-                               return ret;
-                       }
-                       
-                       /* At this point we may find the host is known to be
-                        * in a different realm, so we should generate a
-                        * referral instead */
-                       nt_status = crack_service_principal_name((struct ldb_context *)db->hdb_db,
-                                                                mem_ctx, principal_string, 
-                                                                &user_dn, &domain_dn);
-                       free(principal_string);
-                       
-                       if (!NT_STATUS_IS_OK(nt_status)) {
-                               talloc_free(mem_ctx);
-                               return HDB_ERR_NOENTRY;
-                       }
-                       
-                       ldb_ret = gendb_search_dn((struct ldb_context *)db->hdb_db,
-                                                 mem_ctx, user_dn, &msg, krb5_attrs);
-                       
-                       if (ldb_ret != 1) {
-                               talloc_free(mem_ctx);
-                               return HDB_ERR_NOENTRY;
-                       }
-                       
-                       ldb_ret = gendb_search((struct ldb_context *)db->hdb_db,
-                                              mem_ctx, NULL, &realm_ref_msg, realm_ref_attrs, 
-                                              "ncName=%s", ldb_dn_linearize(mem_ctx, domain_dn));
-                       
-                       if (ldb_ret != 1) {
-                               talloc_free(mem_ctx);
-                               return HDB_ERR_NOENTRY;
-                       }
+               if (strcasecmp(lp_realm(lp_ctx), principal->realm) == 0) {
+                       /* look for inbound trust */
+                       direction = INBOUND;
+                       realm = principal->name.name_string.val[1];
+               }
+
+               if (strcasecmp(lp_realm(lp_ctx), principal->name.name_string.val[1]) == 0) {
+                       /* look for outbound trust */
+                       direction = OUTBOUND;
+                       realm = principal->realm;
+               }
 
-                       ret = LDB_message2entry(context, db, mem_ctx, 
-                                               principal, ldb_ent_type, 
-                                               msg[0], realm_ref_msg[0], entry_ex);
-                       talloc_free(mem_ctx);
+               /* Trusted domains are under CN=system */
+               
+               ret = LDB_lookup_trust(context, (struct ldb_context *)db->hdb_db, 
+                                      mem_ctx, 
+                                      realm, realm_dn, &msg);
+               
+               if (ret != 0) {
+                       krb5_warnx(context, "LDB_fetch: could not find principal in DB");
+                       krb5_set_error_string(context, "LDB_fetch: could not find principal in DB");
                        return ret;
-                       
-               } else {
-                       ldb_ent_type = HDB_LDB_ENT_TYPE_SERVER;
-                       /* server as client principal case, but we must not lookup userPrincipalNames */
-                       break;
                }
-       case HDB_ENT_TYPE_ANY:
-               krb5_warnx(context, "LDB_fetch: ENT_TYPE_ANY is not valid in hdb-ldb!");
-               talloc_free(mem_ctx);
-               return HDB_ERR_NOENTRY;
-       default:
-               krb5_warnx(context, "LDB_fetch: invalid ent_type specified!");
-               talloc_free(mem_ctx);
+               
+               ret = LDB_trust_message2entry(context, db, lp_ctx, mem_ctx, 
+                                             principal, direction, 
+                                             msg[0], entry_ex);
+               if (ret != 0) {
+                       krb5_warnx(context, "LDB_fetch: message2entry failed"); 
+               }
+               return ret;
+
+               
+               /* we should lookup trusted domains */
                return HDB_ERR_NOENTRY;
        }
 
+}
+
+static krb5_error_code LDB_fetch_server(krb5_context context, HDB *db, 
+                                       TALLOC_CTX *mem_ctx, 
+                                       krb5_const_principal principal,
+                                       unsigned flags,
+                                       hdb_entry_ex *entry_ex)
+{
+       krb5_error_code ret;
+       const char *realm;
+       struct ldb_message **msg = NULL;
+       struct ldb_message **realm_ref_msg = NULL;
+       struct ldb_dn *partitions_basedn = samdb_partitions_dn(db->hdb_db, mem_ctx);
+       if (principal->name.name_string.len >= 2) {
+               /* 'normal server' case */
+               int ldb_ret;
+               NTSTATUS nt_status;
+               struct ldb_dn *user_dn, *domain_dn;
+               char *principal_string;
+               
+               ret = krb5_unparse_name_flags(context, principal, 
+                                             KRB5_PRINCIPAL_UNPARSE_NO_REALM, 
+                                             &principal_string);
+               if (ret != 0) {
+                       return ret;
+               }
+               
+               /* At this point we may find the host is known to be
+                * in a different realm, so we should generate a
+                * referral instead */
+               nt_status = crack_service_principal_name((struct ldb_context *)db->hdb_db,
+                                                        mem_ctx, principal_string, 
+                                                        &user_dn, &domain_dn);
+               free(principal_string);
+               
+               if (!NT_STATUS_IS_OK(nt_status)) {
+                       return HDB_ERR_NOENTRY;
+               }
+               
+               ldb_ret = gendb_search_dn((struct ldb_context *)db->hdb_db,
+                                         mem_ctx, user_dn, &msg, user_attrs);
+               
+               if (ldb_ret != 1) {
+                       return HDB_ERR_NOENTRY;
+               }
+               
+               ldb_ret = gendb_search((struct ldb_context *)db->hdb_db,
+                                      mem_ctx, partitions_basedn, &realm_ref_msg, realm_ref_attrs, 
+                                      "ncName=%s", ldb_dn_get_linearized(domain_dn));
+               
+               if (ldb_ret != 1) {
+                       return HDB_ERR_NOENTRY;
+               }
+               
+       } else {
+               struct ldb_dn *realm_dn;
+               /* server as client principal case, but we must not lookup userPrincipalNames */
 
-       realm = krb5_principal_get_realm(context, principal);
+               realm = krb5_principal_get_realm(context, principal);
+               
+               ret = LDB_lookup_realm(context, (struct ldb_context *)db->hdb_db, 
+                                      mem_ctx, realm, &realm_ref_msg);
+               if (ret != 0) {
+                       return HDB_ERR_NOENTRY;
+               }
+               
+               realm_dn = samdb_result_dn((struct ldb_context *)db->hdb_db, mem_ctx, realm_ref_msg[0], "nCName", NULL);
+               
+               ret = LDB_lookup_principal(context, (struct ldb_context *)db->hdb_db, 
+                                          mem_ctx, 
+                                          principal, HDB_LDB_ENT_TYPE_SERVER, realm_dn, &msg);
+               
+               if (ret != 0) {
+                       return ret;
+               }
+       }
 
-       ret = LDB_lookup_realm(context, (struct ldb_context *)db->hdb_db, 
-                              mem_ctx, realm, &realm_ref_msg);
+       ret = LDB_message2entry(context, db, mem_ctx, 
+                               principal, HDB_LDB_ENT_TYPE_SERVER,
+                               msg[0], realm_ref_msg[0], entry_ex);
        if (ret != 0) {
-               krb5_warnx(context, "LDB_fetch: could not find realm");
-               talloc_free(mem_ctx);
-               return HDB_ERR_NOENTRY;
+               krb5_warnx(context, "LDB_fetch: message2entry failed"); 
        }
 
-       realm_dn = samdb_result_dn(mem_ctx, realm_ref_msg[0], "nCName", NULL);
+       return ret;
+}
+                       
+static krb5_error_code LDB_fetch(krb5_context context, HDB *db, 
+                                krb5_const_principal principal,
+                                unsigned flags,
+                                hdb_entry_ex *entry_ex)
+{
+       krb5_error_code ret = HDB_ERR_NOENTRY;
 
-       ret = LDB_lookup_principal(context, (struct ldb_context *)db->hdb_db, 
-                                  mem_ctx, 
-                                  principal, ldb_ent_type, realm_dn, &msg);
+       TALLOC_CTX *mem_ctx = talloc_named(db, 0, "LDB_fetch context");
 
-       if (ret != 0) {
-               krb5_warnx(context, "LDB_fetch: could not find principal in DB");
-               krb5_set_error_string(context, "LDB_fetch: could not find principal in DB");
-               talloc_free(mem_ctx);
-               return ret;
-       } else {
-               ret = LDB_message2entry(context, db, mem_ctx, 
-                                       principal, ldb_ent_type, 
-                                       msg[0], realm_ref_msg[0], entry_ex);
-               if (ret != 0) {
-                       krb5_warnx(context, "LDB_fetch: message2entry failed\n");       
-               }
+       if (!mem_ctx) {
+               krb5_set_error_string(context, "LDB_fetch: talloc_named() failed!");
+               return ENOMEM;
        }
 
+       if (flags & HDB_F_GET_CLIENT) {
+               ret = LDB_fetch_client(context, db, mem_ctx, principal, flags, entry_ex);
+               if (ret != HDB_ERR_NOENTRY) goto done;
+       }
+       if (flags & HDB_F_GET_SERVER) {
+               /* krbtgt fits into this situation for trusted realms, and for resolving different versions of our own realm name */
+               ret = LDB_fetch_krbtgt(context, db, mem_ctx, principal, flags, entry_ex);
+               if (ret != HDB_ERR_NOENTRY) goto done;
+
+               /* We return 'no entry' if it does not start with krbtgt/, so move to the common case quickly */
+               ret = LDB_fetch_server(context, db, mem_ctx, principal, flags, entry_ex);
+               if (ret != HDB_ERR_NOENTRY) goto done;
+       }
+       if (flags & HDB_F_GET_KRBTGT) {
+               ret = LDB_fetch_krbtgt(context, db, mem_ctx, principal, flags, entry_ex);
+               if (ret != HDB_ERR_NOENTRY) goto done;
+       }
+
+done:
        talloc_free(mem_ctx);
        return ret;
 }
@@ -870,7 +1323,7 @@ static krb5_error_code LDB_store(krb5_context context, HDB *db, unsigned flags,
        return HDB_ERR_DB_INUSE;
 }
 
-static krb5_error_code LDB_remove(krb5_context context, HDB *db, hdb_entry_ex *entry)
+static krb5_error_code LDB_remove(krb5_context context, HDB *db, krb5_const_principal principal)
 {
        return HDB_ERR_DB_INUSE;
 }
@@ -886,7 +1339,7 @@ struct hdb_ldb_seq {
 static krb5_error_code LDB_seq(krb5_context context, HDB *db, unsigned flags, hdb_entry_ex *entry)
 {
        krb5_error_code ret;
-       struct hdb_ldb_seq *priv = (struct hdb_ldb_seq *)db->hdb_openp;
+       struct hdb_ldb_seq *priv = (struct hdb_ldb_seq *)db->hdb_dbc;
        TALLOC_CTX *mem_ctx;
        hdb_entry_ex entry_ex;
        memset(&entry_ex, '\0', sizeof(entry_ex));
@@ -913,7 +1366,7 @@ static krb5_error_code LDB_seq(krb5_context context, HDB *db, unsigned flags, hd
 
        if (ret != 0) {
                talloc_free(priv);
-               db->hdb_openp = NULL;
+               db->hdb_dbc = NULL;
        } else {
                talloc_free(mem_ctx);
        }
@@ -925,7 +1378,7 @@ static krb5_error_code LDB_firstkey(krb5_context context, HDB *db, unsigned flag
                                        hdb_entry_ex *entry)
 {
        struct ldb_context *ldb_ctx = (struct ldb_context *)db->hdb_db;
-       struct hdb_ldb_seq *priv = (struct hdb_ldb_seq *)db->hdb_openp;
+       struct hdb_ldb_seq *priv = (struct hdb_ldb_seq *)db->hdb_dbc;
        char *realm;
        struct ldb_dn *realm_dn = NULL;
        struct ldb_result *res = NULL;
@@ -936,7 +1389,7 @@ static krb5_error_code LDB_firstkey(krb5_context context, HDB *db, unsigned flag
 
        if (priv) {
                talloc_free(priv);
-               db->hdb_openp = 0;
+               db->hdb_dbc = NULL;
        }
 
        priv = (struct hdb_ldb_seq *) talloc(db, struct hdb_ldb_seq);
@@ -975,15 +1428,13 @@ static krb5_error_code LDB_firstkey(krb5_context context, HDB *db, unsigned flag
                return HDB_ERR_NOENTRY;
        }
 
-       realm_dn = samdb_result_dn(mem_ctx, realm_ref_msgs[0], "nCName", NULL);
+       realm_dn = samdb_result_dn((struct ldb_context *)db->hdb_db, mem_ctx, realm_ref_msgs[0], "nCName", NULL);
 
        priv->realm_ref_msgs = talloc_steal(priv, realm_ref_msgs);
 
-       krb5_warnx(context, "LDB_firstkey: realm ok\n");
-
        lret = ldb_search(ldb_ctx, realm_dn,
                                 LDB_SCOPE_SUBTREE, "(objectClass=user)",
-                                krb5_attrs, &res);
+                                user_attrs, &res);
 
        if (lret != LDB_SUCCESS) {
                talloc_free(priv);
@@ -992,14 +1443,15 @@ static krb5_error_code LDB_firstkey(krb5_context context, HDB *db, unsigned flag
 
        priv->count = res->count;
        priv->msgs = talloc_steal(priv, res->msgs);
+       talloc_free(res);
 
-       db->hdb_openp = priv;
+       db->hdb_dbc = priv;
 
        ret = LDB_seq(context, db, flags, entry);
-       
+
        if (ret != 0) {
                talloc_free(priv);
-               db->hdb_openp = NULL;
+               db->hdb_dbc = NULL;
        } else {
                talloc_free(mem_ctx);
        }
@@ -1018,8 +1470,15 @@ static krb5_error_code LDB_destroy(krb5_context context, HDB *db)
        return 0;
 }
 
-NTSTATUS hdb_ldb_create(TALLOC_CTX *mem_ctx, 
-                       krb5_context context, struct HDB **db, const char *arg)
+/* This interface is to be called by the KDC, which is expecting Samba
+ * calling conventions.  It is also called by a wrapper
+ * (hdb_ldb_create) from the kpasswdd -> krb5 -> keytab_hdb -> hdb
+ * code */
+
+NTSTATUS kdc_hdb_ldb_create(TALLOC_CTX *mem_ctx, 
+                           struct event_context *ev_ctx, 
+                           struct loadparm_context *lp_ctx,
+                           krb5_context context, struct HDB **db, const char *arg)
 {
        NTSTATUS nt_status;
        struct auth_session_info *session_info;
@@ -1032,7 +1491,7 @@ NTSTATUS hdb_ldb_create(TALLOC_CTX *mem_ctx,
        (*db)->hdb_master_key_set = 0;
        (*db)->hdb_db = NULL;
 
-       nt_status = auth_system_session_info(*db, &session_info);
+       nt_status = auth_system_session_info(*db, lp_ctx, &session_info);
        if (!NT_STATUS_IS_OK(nt_status)) {
                return nt_status;
        }
@@ -1045,20 +1504,17 @@ NTSTATUS hdb_ldb_create(TALLOC_CTX *mem_ctx,
         * certificates, for now it will almost certainly be NTLMSSP
        */
        
-       nt_status = cli_credentials_gensec_remove_oid(session_info->credentials, 
-                                                     GENSEC_OID_KERBEROS5);
-       if (!NT_STATUS_IS_OK(nt_status)) {
-               return nt_status;
-       }
+       cli_credentials_set_kerberos_state(session_info->credentials, 
+                                          CRED_DONT_USE_KERBEROS);
 
        /* Setup the link to LDB */
-       (*db)->hdb_db = samdb_connect(*db, session_info);
+       (*db)->hdb_db = samdb_connect(*db, ev_ctx, lp_ctx, session_info);
        if ((*db)->hdb_db == NULL) {
                DEBUG(1, ("hdb_ldb_create: Cannot open samdb for KDC backend!"));
                return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
        }
 
-       (*db)->hdb_openp = 0;
+       (*db)->hdb_dbc = NULL;
        (*db)->hdb_open = LDB_open;
        (*db)->hdb_close = LDB_close;
        (*db)->hdb_fetch = LDB_fetch;
@@ -1078,3 +1534,16 @@ NTSTATUS hdb_ldb_create(TALLOC_CTX *mem_ctx,
 
        return NT_STATUS_OK;
 }
+
+krb5_error_code hdb_ldb_create(krb5_context context, struct HDB **db, const char *arg)
+{
+       NTSTATUS nt_status;
+       /* The global kdc_mem_ctx and kdc_lp_ctx, Disgusting, ugly hack, but it means one less private hook */
+       nt_status = kdc_hdb_ldb_create(kdc_mem_ctx, event_context_find(kdc_mem_ctx), kdc_lp_ctx, 
+                                      context, db, arg);
+
+       if (NT_STATUS_IS_OK(nt_status)) {
+               return 0;
+       }
+       return EINVAL;
+}