s4-kdc/db_glue: fix Debug messages.
[nivanova/samba-autobuild/.git] / source4 / kdc / db-glue.c
1 /*
2    Unix SMB/CIFS implementation.
3
4    Database Glue between Samba and the KDC
5
6    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005-2009
7    Copyright (C) Simo Sorce <idra@samba.org> 2010
8
9    This program is free software; you can redistribute it and/or modify
10    it under the terms of the GNU General Public License as published by
11    the Free Software Foundation; either version 3 of the License, or
12    (at your option) any later version.
13
14    This program is distributed in the hope that it will be useful,
15    but WITHOUT ANY WARRANTY; without even the implied warranty of
16    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
17    GNU General Public License for more details.
18
19
20    You should have received a copy of the GNU General Public License
21    along with this program.  If not, see <http://www.gnu.org/licenses/>.
22 */
23
24 #include "includes.h"
25 #include "libcli/security/security.h"
26 #include "auth/auth.h"
27 #include "auth/auth_sam.h"
28 #include "dsdb/samdb/samdb.h"
29 #include "dsdb/common/util.h"
30 #include "librpc/gen_ndr/ndr_drsblobs.h"
31 #include "param/param.h"
32 #include "../lib/crypto/md4.h"
33 #include "system/kerberos.h"
34 #include "auth/kerberos/kerberos.h"
35 #include <hdb.h>
36 #include "kdc/samba_kdc.h"
37 #include "kdc/kdc-glue.h"
38 #include "kdc/db-glue.h"
39
40 #define SAMBA_KVNO_GET_KRBTGT(kvno) \
41         ((uint16_t)(((uint32_t)kvno) >> 16))
42
43 #define SAMBA_KVNO_AND_KRBTGT(kvno, krbtgt) \
44         ((krb5_kvno)((((uint32_t)kvno) & 0xFFFF) | \
45          ((((uint32_t)krbtgt) << 16) & 0xFFFF0000)))
46
47 enum samba_kdc_ent_type
48 { SAMBA_KDC_ENT_TYPE_CLIENT, SAMBA_KDC_ENT_TYPE_SERVER,
49   SAMBA_KDC_ENT_TYPE_KRBTGT, SAMBA_KDC_ENT_TYPE_TRUST, SAMBA_KDC_ENT_TYPE_ANY };
50
51 enum trust_direction {
52         UNKNOWN = 0,
53         INBOUND = LSA_TRUST_DIRECTION_INBOUND,
54         OUTBOUND = LSA_TRUST_DIRECTION_OUTBOUND
55 };
56
57 static const char *trust_attrs[] = {
58         "trustPartner",
59         "trustAuthIncoming",
60         "trustAuthOutgoing",
61         "whenCreated",
62         "msDS-SupportedEncryptionTypes",
63         "trustAttributes",
64         "trustDirection",
65         "trustType",
66         NULL
67 };
68
69
70 static KerberosTime ldb_msg_find_krb5time_ldap_time(struct ldb_message *msg, const char *attr, KerberosTime default_val)
71 {
72     const char *tmp;
73     const char *gentime;
74     struct tm tm;
75
76     gentime = ldb_msg_find_attr_as_string(msg, attr, NULL);
77     if (!gentime)
78         return default_val;
79
80     tmp = strptime(gentime, "%Y%m%d%H%M%SZ", &tm);
81     if (tmp == NULL) {
82             return default_val;
83     }
84
85     return timegm(&tm);
86 }
87
88 static HDBFlags uf2HDBFlags(krb5_context context, uint32_t userAccountControl, enum samba_kdc_ent_type ent_type)
89 {
90         HDBFlags flags = int2HDBFlags(0);
91
92         /* we don't allow kadmin deletes */
93         flags.immutable = 1;
94
95         /* mark the principal as invalid to start with */
96         flags.invalid = 1;
97
98         flags.renewable = 1;
99
100         /* All accounts are servers, but this may be disabled again in the caller */
101         flags.server = 1;
102
103         /* Account types - clear the invalid bit if it turns out to be valid */
104         if (userAccountControl & UF_NORMAL_ACCOUNT) {
105                 if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT || ent_type == SAMBA_KDC_ENT_TYPE_ANY) {
106                         flags.client = 1;
107                 }
108                 flags.invalid = 0;
109         }
110
111         if (userAccountControl & UF_INTERDOMAIN_TRUST_ACCOUNT) {
112                 if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT || ent_type == SAMBA_KDC_ENT_TYPE_ANY) {
113                         flags.client = 1;
114                 }
115                 flags.invalid = 0;
116         }
117         if (userAccountControl & UF_WORKSTATION_TRUST_ACCOUNT) {
118                 if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT || ent_type == SAMBA_KDC_ENT_TYPE_ANY) {
119                         flags.client = 1;
120                 }
121                 flags.invalid = 0;
122         }
123         if (userAccountControl & UF_SERVER_TRUST_ACCOUNT) {
124                 if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT || ent_type == SAMBA_KDC_ENT_TYPE_ANY) {
125                         flags.client = 1;
126                 }
127                 flags.invalid = 0;
128         }
129
130         /* Not permitted to act as a client if disabled */
131         if (userAccountControl & UF_ACCOUNTDISABLE) {
132                 flags.client = 0;
133         }
134         if (userAccountControl & UF_LOCKOUT) {
135                 flags.locked_out = 1;
136         }
137 /*
138         if (userAccountControl & UF_PASSWORD_NOTREQD) {
139                 flags.invalid = 1;
140         }
141 */
142 /*
143         UF_PASSWORD_CANT_CHANGE and UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED are irrelevent
144 */
145         if (userAccountControl & UF_TEMP_DUPLICATE_ACCOUNT) {
146                 flags.invalid = 1;
147         }
148
149 /* UF_DONT_EXPIRE_PASSWD and UF_USE_DES_KEY_ONLY handled in samba_kdc_message2entry() */
150
151 /*
152         if (userAccountControl & UF_MNS_LOGON_ACCOUNT) {
153                 flags.invalid = 1;
154         }
155 */
156         if (userAccountControl & UF_SMARTCARD_REQUIRED) {
157                 flags.require_hwauth = 1;
158         }
159         if (userAccountControl & UF_TRUSTED_FOR_DELEGATION) {
160                 flags.ok_as_delegate = 1;
161         }
162         if (userAccountControl & UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION) {
163                 /*
164                  * this is confusing...
165                  *
166                  * UF_TRUSTED_FOR_DELEGATION
167                  * => ok_as_delegate
168                  *
169                  * and
170                  *
171                  * UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION
172                  * => trusted_for_delegation
173                  */
174                 flags.trusted_for_delegation = 1;
175         }
176         if (!(userAccountControl & UF_NOT_DELEGATED)) {
177                 flags.forwardable = 1;
178                 flags.proxiable = 1;
179         }
180
181         if (userAccountControl & UF_DONT_REQUIRE_PREAUTH) {
182                 flags.require_preauth = 0;
183         } else {
184                 flags.require_preauth = 1;
185
186         }
187         return flags;
188 }
189
190 static int samba_kdc_entry_destructor(struct samba_kdc_entry *p)
191 {
192     hdb_entry_ex *entry_ex = p->entry_ex;
193     free_hdb_entry(&entry_ex->entry);
194     return 0;
195 }
196
197 static void samba_kdc_free_entry(krb5_context context, hdb_entry_ex *entry_ex)
198 {
199         /* this function is called only from hdb_free_entry().
200          * Make sure we neutralize the destructor or we will
201          * get a double free later when hdb_free_entry() will
202          * try to call free_hdb_entry() */
203         talloc_set_destructor(entry_ex->ctx, NULL);
204
205         /* now proceed to free the talloc part */
206         talloc_free(entry_ex->ctx);
207 }
208
209 static krb5_error_code samba_kdc_message2entry_keys(krb5_context context,
210                                                     struct samba_kdc_db_context *kdc_db_ctx,
211                                                     TALLOC_CTX *mem_ctx,
212                                                     struct ldb_message *msg,
213                                                     uint32_t rid,
214                                                     bool is_rodc,
215                                                     uint32_t userAccountControl,
216                                                     enum samba_kdc_ent_type ent_type,
217                                                     hdb_entry_ex *entry_ex)
218 {
219         krb5_error_code ret = 0;
220         enum ndr_err_code ndr_err;
221         struct samr_Password *hash;
222         const struct ldb_val *sc_val;
223         struct supplementalCredentialsBlob scb;
224         struct supplementalCredentialsPackage *scpk = NULL;
225         bool newer_keys = false;
226         struct package_PrimaryKerberosBlob _pkb;
227         struct package_PrimaryKerberosCtr3 *pkb3 = NULL;
228         struct package_PrimaryKerberosCtr4 *pkb4 = NULL;
229         uint16_t i;
230         uint16_t allocated_keys = 0;
231         int rodc_krbtgt_number = 0;
232         int kvno = 0;
233         uint32_t supported_enctypes
234                 = ldb_msg_find_attr_as_uint(msg,
235                                             "msDS-SupportedEncryptionTypes",
236                                             0);
237
238         if (rid == DOMAIN_RID_KRBTGT || is_rodc) {
239                 /* KDCs (and KDCs on RODCs) use AES */
240                 supported_enctypes |= ENC_HMAC_SHA1_96_AES128 | ENC_HMAC_SHA1_96_AES256;
241         } else if (userAccountControl & (UF_PARTIAL_SECRETS_ACCOUNT|UF_SERVER_TRUST_ACCOUNT)) {
242                 /* DCs and RODCs comptuer accounts use AES */
243                 supported_enctypes |= ENC_HMAC_SHA1_96_AES128 | ENC_HMAC_SHA1_96_AES256;
244         } else if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT ||
245                    (ent_type == SAMBA_KDC_ENT_TYPE_ANY)) {
246                 /* for AS-REQ the client chooses the enc types it
247                  * supports, and this will vary between computers a
248                  * user logs in from.
249                  *
250                  * likewise for 'any' return as much as is supported,
251                  * to export into a keytab */
252                 supported_enctypes = ENC_ALL_TYPES;
253         }
254
255         /* If UF_USE_DES_KEY_ONLY has been set, then don't allow use of the newer enc types */
256         if (userAccountControl & UF_USE_DES_KEY_ONLY) {
257                 supported_enctypes = ENC_CRC32|ENC_RSA_MD5;
258         } else {
259                 /* Otherwise, add in the default enc types */
260                 supported_enctypes |= ENC_CRC32 | ENC_RSA_MD5 | ENC_RC4_HMAC_MD5;
261         }
262
263         /* Is this the krbtgt or a RODC krbtgt */
264         if (is_rodc) {
265                 rodc_krbtgt_number = ldb_msg_find_attr_as_int(msg, "msDS-SecondaryKrbTgtNumber", -1);
266
267                 if (rodc_krbtgt_number == -1) {
268                         return EINVAL;
269                 }
270         }
271
272         entry_ex->entry.keys.val = NULL;
273         entry_ex->entry.keys.len = 0;
274
275         kvno = ldb_msg_find_attr_as_int(msg, "msDS-KeyVersionNumber", 0);
276         if (is_rodc) {
277                 kvno = SAMBA_KVNO_AND_KRBTGT(kvno, rodc_krbtgt_number);
278         }
279         entry_ex->entry.kvno = kvno;
280
281         /* Get keys from the db */
282
283         hash = samdb_result_hash(mem_ctx, msg, "unicodePwd");
284         sc_val = ldb_msg_find_ldb_val(msg, "supplementalCredentials");
285
286         /* unicodePwd for enctype 0x17 (23) if present */
287         if (hash) {
288                 allocated_keys++;
289         }
290
291         /* supplementalCredentials if present */
292         if (sc_val) {
293                 ndr_err = ndr_pull_struct_blob_all(sc_val, mem_ctx, &scb,
294                                                    (ndr_pull_flags_fn_t)ndr_pull_supplementalCredentialsBlob);
295                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
296                         dump_data(0, sc_val->data, sc_val->length);
297                         ret = EINVAL;
298                         goto out;
299                 }
300
301                 if (scb.sub.signature != SUPPLEMENTAL_CREDENTIALS_SIGNATURE) {
302                         NDR_PRINT_DEBUG(supplementalCredentialsBlob, &scb);
303                         ret = EINVAL;
304                         goto out;
305                 }
306
307                 for (i=0; i < scb.sub.num_packages; i++) {
308                         if (strcmp("Primary:Kerberos-Newer-Keys", scb.sub.packages[i].name) == 0) {
309                                 scpk = &scb.sub.packages[i];
310                                 if (!scpk->data || !scpk->data[0]) {
311                                         scpk = NULL;
312                                         continue;
313                                 }
314                                 newer_keys = true;
315                                 break;
316                         } else if (strcmp("Primary:Kerberos", scb.sub.packages[i].name) == 0) {
317                                 scpk = &scb.sub.packages[i];
318                                 if (!scpk->data || !scpk->data[0]) {
319                                         scpk = NULL;
320                                 }
321                                 /*
322                                  * we don't break here in hope to find
323                                  * a Kerberos-Newer-Keys package
324                                  */
325                         }
326                 }
327         }
328         /*
329          * Primary:Kerberos-Newer-Keys or Primary:Kerberos element
330          * of supplementalCredentials
331          */
332         if (scpk) {
333                 DATA_BLOB blob;
334
335                 blob = strhex_to_data_blob(mem_ctx, scpk->data);
336                 if (!blob.data) {
337                         ret = ENOMEM;
338                         goto out;
339                 }
340
341                 /* we cannot use ndr_pull_struct_blob_all() here, as w2k and w2k3 add padding bytes */
342                 ndr_err = ndr_pull_struct_blob(&blob, mem_ctx, &_pkb,
343                                                (ndr_pull_flags_fn_t)ndr_pull_package_PrimaryKerberosBlob);
344                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
345                         ret = EINVAL;
346                         krb5_set_error_message(context, ret, "samba_kdc_message2entry_keys: could not parse package_PrimaryKerberosBlob");
347                         krb5_warnx(context, "samba_kdc_message2entry_keys: could not parse package_PrimaryKerberosBlob");
348                         goto out;
349                 }
350
351                 if (newer_keys && _pkb.version != 4) {
352                         ret = EINVAL;
353                         krb5_set_error_message(context, ret, "samba_kdc_message2entry_keys: Primary:Kerberos-Newer-Keys not version 4");
354                         krb5_warnx(context, "samba_kdc_message2entry_keys: Primary:Kerberos-Newer-Keys not version 4");
355                         goto out;
356                 }
357
358                 if (!newer_keys && _pkb.version != 3) {
359                         ret = EINVAL;
360                         krb5_set_error_message(context, ret, "samba_kdc_message2entry_keys: could not parse Primary:Kerberos not version 3");
361                         krb5_warnx(context, "samba_kdc_message2entry_keys: could not parse Primary:Kerberos not version 3");
362                         goto out;
363                 }
364
365                 if (_pkb.version == 4) {
366                         pkb4 = &_pkb.ctr.ctr4;
367                         allocated_keys += pkb4->num_keys;
368                 } else if (_pkb.version == 3) {
369                         pkb3 = &_pkb.ctr.ctr3;
370                         allocated_keys += pkb3->num_keys;
371                 }
372         }
373
374         if (allocated_keys == 0) {
375                 if (kdc_db_ctx->rodc) {
376                         /* We are on an RODC, but don't have keys for this account.  Signal this to the caller */
377                         /* TODO:  We need to call a generalised version of auth_sam_trigger_repl_secret from here */
378                         return HDB_ERR_NOT_FOUND_HERE;
379                 }
380
381                 /* oh, no password.  Apparently (comment in
382                  * hdb-ldap.c) this violates the ASN.1, but this
383                  * allows an entry with no keys (yet). */
384                 return 0;
385         }
386
387         /* allocate space to decode into */
388         entry_ex->entry.keys.len = 0;
389         entry_ex->entry.keys.val = calloc(allocated_keys, sizeof(Key));
390         if (entry_ex->entry.keys.val == NULL) {
391                 ret = ENOMEM;
392                 goto out;
393         }
394
395         if (hash && (supported_enctypes & ENC_RC4_HMAC_MD5)) {
396                 Key key;
397
398                 key.mkvno = 0;
399                 key.salt = NULL; /* No salt for this enc type */
400
401                 ret = krb5_keyblock_init(context,
402                                          ENCTYPE_ARCFOUR_HMAC,
403                                          hash->hash, sizeof(hash->hash),
404                                          &key.key);
405                 if (ret) {
406                         goto out;
407                 }
408
409                 entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
410                 entry_ex->entry.keys.len++;
411         }
412
413         if (pkb4) {
414                 for (i=0; i < pkb4->num_keys; i++) {
415                         Key key;
416
417                         if (!pkb4->keys[i].value) continue;
418
419                         if (!(kerberos_enctype_to_bitmap(pkb4->keys[i].keytype) & supported_enctypes)) {
420                                 continue;
421                         }
422
423                         key.mkvno = 0;
424                         key.salt = NULL;
425
426                         if (pkb4->salt.string) {
427                                 DATA_BLOB salt;
428
429                                 salt = data_blob_string_const(pkb4->salt.string);
430
431                                 key.salt = calloc(1, sizeof(*key.salt));
432                                 if (key.salt == NULL) {
433                                         ret = ENOMEM;
434                                         goto out;
435                                 }
436
437                                 key.salt->type = hdb_pw_salt;
438
439                                 ret = krb5_data_copy(&key.salt->salt, salt.data, salt.length);
440                                 if (ret) {
441                                         free(key.salt);
442                                         key.salt = NULL;
443                                         goto out;
444                                 }
445                         }
446
447                         /* TODO: maybe pass the iteration_count somehow... */
448
449                         ret = krb5_keyblock_init(context,
450                                                  pkb4->keys[i].keytype,
451                                                  pkb4->keys[i].value->data,
452                                                  pkb4->keys[i].value->length,
453                                                  &key.key);
454                         if (ret == KRB5_PROG_ETYPE_NOSUPP) {
455                                 DEBUG(2,("Unsupported keytype ignored - type %u\n",
456                                          pkb4->keys[i].keytype));
457                                 ret = 0;
458                                 continue;
459                         }
460                         if (ret) {
461                                 if (key.salt) {
462                                         free_Salt(key.salt);
463                                         free(key.salt);
464                                         key.salt = NULL;
465                                 }
466                                 goto out;
467                         }
468
469                         entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
470                         entry_ex->entry.keys.len++;
471                 }
472         } else if (pkb3) {
473                 for (i=0; i < pkb3->num_keys; i++) {
474                         Key key;
475
476                         if (!pkb3->keys[i].value) continue;
477
478                         if (!(kerberos_enctype_to_bitmap(pkb3->keys[i].keytype) & supported_enctypes)) {
479                                 continue;
480                         }
481
482                         key.mkvno = 0;
483                         key.salt = NULL;
484
485                         if (pkb3->salt.string) {
486                                 DATA_BLOB salt;
487
488                                 salt = data_blob_string_const(pkb3->salt.string);
489
490                                 key.salt = calloc(1, sizeof(*key.salt));
491                                 if (key.salt == NULL) {
492                                         ret = ENOMEM;
493                                         goto out;
494                                 }
495
496                                 key.salt->type = hdb_pw_salt;
497
498                                 ret = krb5_data_copy(&key.salt->salt, salt.data, salt.length);
499                                 if (ret) {
500                                         free(key.salt);
501                                         key.salt = NULL;
502                                         goto out;
503                                 }
504                         }
505
506                         ret = krb5_keyblock_init(context,
507                                                  pkb3->keys[i].keytype,
508                                                  pkb3->keys[i].value->data,
509                                                  pkb3->keys[i].value->length,
510                                                  &key.key);
511                         if (ret) {
512                                 if (key.salt) {
513                                         free_Salt(key.salt);
514                                         free(key.salt);
515                                         key.salt = NULL;
516                                 }
517                                 goto out;
518                         }
519
520                         entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
521                         entry_ex->entry.keys.len++;
522                 }
523         }
524
525 out:
526         if (ret != 0) {
527                 entry_ex->entry.keys.len = 0;
528         }
529         if (entry_ex->entry.keys.len == 0 && entry_ex->entry.keys.val) {
530                 free(entry_ex->entry.keys.val);
531                 entry_ex->entry.keys.val = NULL;
532         }
533         return ret;
534 }
535
536 /*
537  * Construct an hdb_entry from a directory entry.
538  */
539 static krb5_error_code samba_kdc_message2entry(krb5_context context,
540                                                struct samba_kdc_db_context *kdc_db_ctx,
541                                                TALLOC_CTX *mem_ctx, krb5_const_principal principal,
542                                                enum samba_kdc_ent_type ent_type,
543                                                unsigned flags,
544                                                struct ldb_dn *realm_dn,
545                                                struct ldb_message *msg,
546                                                hdb_entry_ex *entry_ex)
547 {
548         struct loadparm_context *lp_ctx = kdc_db_ctx->lp_ctx;
549         uint32_t userAccountControl;
550         uint32_t msDS_User_Account_Control_Computed;
551         unsigned int i;
552         krb5_error_code ret = 0;
553         krb5_boolean is_computer = FALSE;
554
555         struct samba_kdc_entry *p;
556         NTTIME acct_expiry;
557         NTSTATUS status;
558
559         uint32_t rid;
560         bool is_rodc = false;
561         struct ldb_message_element *objectclasses;
562         struct ldb_val computer_val;
563         const char *samAccountName = ldb_msg_find_attr_as_string(msg, "samAccountName", NULL);
564         computer_val.data = discard_const_p(uint8_t,"computer");
565         computer_val.length = strlen((const char *)computer_val.data);
566
567         if (ldb_msg_find_element(msg, "msDS-SecondaryKrbTgtNumber")) {
568                 is_rodc = true;
569         }
570
571         if (!samAccountName) {
572                 ret = ENOENT;
573                 krb5_set_error_message(context, ret, "samba_kdc_message2entry: no samAccountName present");
574                 goto out;
575         }
576
577         objectclasses = ldb_msg_find_element(msg, "objectClass");
578
579         if (objectclasses && ldb_msg_find_val(objectclasses, &computer_val)) {
580                 is_computer = TRUE;
581         }
582
583         memset(entry_ex, 0, sizeof(*entry_ex));
584
585         p = talloc(mem_ctx, struct samba_kdc_entry);
586         if (!p) {
587                 ret = ENOMEM;
588                 goto out;
589         }
590
591         p->kdc_db_ctx = kdc_db_ctx;
592         p->entry_ex = entry_ex;
593         p->realm_dn = talloc_reference(p, realm_dn);
594         if (!p->realm_dn) {
595                 ret = ENOMEM;
596                 goto out;
597         }
598
599         talloc_set_destructor(p, samba_kdc_entry_destructor);
600
601         /* make sure we do not have bogus data in there */
602         memset(&entry_ex->entry, 0, sizeof(hdb_entry));
603
604         entry_ex->ctx = p;
605         entry_ex->free_entry = samba_kdc_free_entry;
606
607         userAccountControl = ldb_msg_find_attr_as_uint(msg, "userAccountControl", 0);
608
609         msDS_User_Account_Control_Computed
610                 = ldb_msg_find_attr_as_uint(msg,
611                                             "msDS-User-Account-Control-Computed",
612                                             UF_ACCOUNTDISABLE);
613
614         /*
615          * This brings in the lockout flag, block the account if not
616          * found.  We need the weird UF_ACCOUNTDISABLE check because
617          * we do not want to fail open if the value is not returned,
618          * but 0 is a valid value (all OK)
619          */
620         if (msDS_User_Account_Control_Computed == UF_ACCOUNTDISABLE) {
621                 ret = EINVAL;
622                 krb5_set_error_message(context, ret, "samba_kdc_message2entry: "
623                                 "no msDS-User-Account-Control-Computed present");
624                 goto out;
625         } else {
626                 userAccountControl |= msDS_User_Account_Control_Computed;
627         }
628
629         /* 
630          * If we are set to canonicalize, we get back the fixed UPPER
631          * case realm, and the real username (ie matching LDAP
632          * samAccountName) 
633          *
634          * Otherwise, if we are set to enterprise, we
635          * get back the whole principal as-sent 
636          *
637          * Finally, if we are not set to canonicalize, we get back the
638          * fixed UPPER case realm, but the as-sent username
639          */
640
641         entry_ex->entry.principal = malloc(sizeof(*(entry_ex->entry.principal)));
642         if (ent_type == SAMBA_KDC_ENT_TYPE_KRBTGT) {
643                 if (flags & (HDB_F_CANON)) {
644                         /*
645                          * When requested to do so, ensure that the
646                          * both realm values in the principal are set
647                          * to the upper case, canonical realm
648                          */
649                         ret = krb5_make_principal(context, &entry_ex->entry.principal,
650                                                   lpcfg_realm(lp_ctx), "krbtgt",
651                                                   lpcfg_realm(lp_ctx), NULL);
652                         if (ret) {
653                                 krb5_clear_error_message(context);
654                                 goto out;
655                         }
656                         krb5_principal_set_type(context, entry_ex->entry.principal, KRB5_NT_SRV_INST);
657                 } else {
658                         ret = krb5_copy_principal(context, principal, &entry_ex->entry.principal);
659                         if (ret) {
660                                 krb5_clear_error_message(context);
661                                 goto out;
662                         }
663                         /*
664                          * this appears to be required regardless of
665                          * the canonicalize flag from the client
666                          */
667                         ret = krb5_principal_set_realm(context, entry_ex->entry.principal, lpcfg_realm(lp_ctx));
668                         if (ret) {
669                                 krb5_clear_error_message(context);
670                                 goto out;
671                         }
672                 }
673
674         } else if (ent_type == SAMBA_KDC_ENT_TYPE_ANY && principal == NULL) {
675                 ret = krb5_make_principal(context, &entry_ex->entry.principal, lpcfg_realm(lp_ctx), samAccountName, NULL);
676                 if (ret) {
677                         krb5_clear_error_message(context);
678                         goto out;
679                 }
680         } else if (flags & HDB_F_CANON && flags & HDB_F_FOR_AS_REQ) {
681                 /*
682                  * HDB_F_CANON maps from the canonicalize flag in the
683                  * packet, and has a different meaning between AS-REQ
684                  * and TGS-REQ.  We only change the principal in the AS-REQ case
685                  */
686                 ret = krb5_make_principal(context, &entry_ex->entry.principal, lpcfg_realm(lp_ctx), samAccountName, NULL);
687                 if (ret) {
688                         krb5_clear_error_message(context);
689                         goto out;
690                 }
691         } else {
692                 ret = krb5_copy_principal(context, principal, &entry_ex->entry.principal);
693                 if (ret) {
694                         krb5_clear_error_message(context);
695                         goto out;
696                 }
697
698                 if (krb5_principal_get_type(context, principal) != KRB5_NT_ENTERPRISE_PRINCIPAL) {
699                         /* While we have copied the client principal, tests
700                          * show that Win2k3 returns the 'corrected' realm, not
701                          * the client-specified realm.  This code attempts to
702                          * replace the client principal's realm with the one
703                          * we determine from our records */
704                         
705                         /* this has to be with malloc() */
706                         ret = krb5_principal_set_realm(context, entry_ex->entry.principal, lpcfg_realm(lp_ctx));
707                         if (ret) {
708                                 krb5_clear_error_message(context);
709                                 goto out;
710                         }
711                 }
712         }
713
714         /* First try and figure out the flags based on the userAccountControl */
715         entry_ex->entry.flags = uf2HDBFlags(context, userAccountControl, ent_type);
716
717         /* Windows 2008 seems to enforce this (very sensible) rule by
718          * default - don't allow offline attacks on a user's password
719          * by asking for a ticket to them as a service (encrypted with
720          * their probably patheticly insecure password) */
721
722         if (entry_ex->entry.flags.server
723             && lpcfg_parm_bool(lp_ctx, NULL, "kdc", "require spn for service", true)) {
724                 if (!is_computer && !ldb_msg_find_attr_as_string(msg, "servicePrincipalName", NULL)) {
725                         entry_ex->entry.flags.server = 0;
726                 }
727         }
728         /*
729          * To give the correct type of error to the client, we must
730          * not just return the entry without .server set, we must
731          * pretend the principal does not exist.  Otherwise we may
732          * return ERR_POLICY instead of
733          * KRB5KDC_ERR_S_PRINCIPAL_UNKNOWN
734          */
735         if (ent_type == SAMBA_KDC_ENT_TYPE_SERVER && entry_ex->entry.flags.server == 0) {
736                 ret = HDB_ERR_NOENTRY;
737                 krb5_set_error_message(context, ret, "samba_kdc_message2entry: no servicePrincipalName present for this server, refusing with no-such-entry");
738                 goto out;
739         }
740         if (flags & HDB_F_ADMIN_DATA) {
741                 /* These (created_by, modified_by) parts of the entry are not relevant for Samba4's use
742                  * of the Heimdal KDC.  They are stored in a the traditional
743                  * DB for audit purposes, and still form part of the structure
744                  * we must return */
745
746                 /* use 'whenCreated' */
747                 entry_ex->entry.created_by.time = ldb_msg_find_krb5time_ldap_time(msg, "whenCreated", 0);
748                 /* use 'kadmin' for now (needed by mit_samba) */
749                 ret = krb5_make_principal(context,
750                                           &entry_ex->entry.created_by.principal,
751                                           lpcfg_realm(lp_ctx), "kadmin", NULL);
752                 if (ret) {
753                         krb5_clear_error_message(context);
754                         goto out;
755                 }
756
757                 entry_ex->entry.modified_by = (Event *) malloc(sizeof(Event));
758                 if (entry_ex->entry.modified_by == NULL) {
759                         ret = ENOMEM;
760                         krb5_set_error_message(context, ret, "malloc: out of memory");
761                         goto out;
762                 }
763
764                 /* use 'whenChanged' */
765                 entry_ex->entry.modified_by->time = ldb_msg_find_krb5time_ldap_time(msg, "whenChanged", 0);
766                 /* use 'kadmin' for now (needed by mit_samba) */
767                 ret = krb5_make_principal(context,
768                                           &entry_ex->entry.modified_by->principal,
769                                           lpcfg_realm(lp_ctx), "kadmin", NULL);
770                 if (ret) {
771                         krb5_clear_error_message(context);
772                         goto out;
773                 }
774         }
775
776
777         /* The lack of password controls etc applies to krbtgt by
778          * virtue of being that particular RID */
779         status = dom_sid_split_rid(NULL, samdb_result_dom_sid(mem_ctx, msg, "objectSid"), NULL, &rid);
780
781         if (!NT_STATUS_IS_OK(status)) {
782                 ret = EINVAL;
783                 goto out;
784         }
785
786         if (rid == DOMAIN_RID_KRBTGT) {
787                 entry_ex->entry.valid_end = NULL;
788                 entry_ex->entry.pw_end = NULL;
789
790                 entry_ex->entry.flags.invalid = 0;
791                 entry_ex->entry.flags.server = 1;
792
793                 /* Don't mark all requests for the krbtgt/realm as
794                  * 'change password', as otherwise we could get into
795                  * trouble, and not enforce the password expirty.
796                  * Instead, only do it when request is for the kpasswd service */
797                 if (ent_type == SAMBA_KDC_ENT_TYPE_SERVER
798                     && principal->name.name_string.len == 2
799                     && (strcmp(principal->name.name_string.val[0], "kadmin") == 0)
800                     && (strcmp(principal->name.name_string.val[1], "changepw") == 0)
801                     && lpcfg_is_my_domain_or_realm(lp_ctx, principal->realm)) {
802                         entry_ex->entry.flags.change_pw = 1;
803                 }
804                 entry_ex->entry.flags.client = 0;
805                 entry_ex->entry.flags.forwardable = 1;
806                 entry_ex->entry.flags.ok_as_delegate = 1;
807         } else if (is_rodc) {
808                 /* The RODC krbtgt account is like the main krbtgt,
809                  * but it does not have a changepw or kadmin
810                  * service */
811
812                 entry_ex->entry.valid_end = NULL;
813                 entry_ex->entry.pw_end = NULL;
814
815                 /* Also don't allow the RODC krbtgt to be a client (it should not be needed) */
816                 entry_ex->entry.flags.client = 0;
817                 entry_ex->entry.flags.invalid = 0;
818                 entry_ex->entry.flags.server = 1;
819
820                 entry_ex->entry.flags.client = 0;
821                 entry_ex->entry.flags.forwardable = 1;
822                 entry_ex->entry.flags.ok_as_delegate = 0;
823         } else if (entry_ex->entry.flags.server && ent_type == SAMBA_KDC_ENT_TYPE_SERVER) {
824                 /* The account/password expiry only applies when the account is used as a
825                  * client (ie password login), not when used as a server */
826
827                 /* Make very well sure we don't use this for a client,
828                  * it could bypass the password restrictions */
829                 entry_ex->entry.flags.client = 0;
830
831                 entry_ex->entry.valid_end = NULL;
832                 entry_ex->entry.pw_end = NULL;
833
834         } else {
835                 NTTIME must_change_time
836                         = samdb_result_force_password_change(kdc_db_ctx->samdb, mem_ctx,
837                                                              realm_dn, msg);
838                 if (must_change_time == 0x7FFFFFFFFFFFFFFFULL) {
839                         entry_ex->entry.pw_end = NULL;
840                 } else {
841                         entry_ex->entry.pw_end = malloc(sizeof(*entry_ex->entry.pw_end));
842                         if (entry_ex->entry.pw_end == NULL) {
843                                 ret = ENOMEM;
844                                 goto out;
845                         }
846                         *entry_ex->entry.pw_end = nt_time_to_unix(must_change_time);
847                 }
848
849                 acct_expiry = samdb_result_account_expires(msg);
850                 if (acct_expiry == 0x7FFFFFFFFFFFFFFFULL) {
851                         entry_ex->entry.valid_end = NULL;
852                 } else {
853                         entry_ex->entry.valid_end = malloc(sizeof(*entry_ex->entry.valid_end));
854                         if (entry_ex->entry.valid_end == NULL) {
855                                 ret = ENOMEM;
856                                 goto out;
857                         }
858                         *entry_ex->entry.valid_end = nt_time_to_unix(acct_expiry);
859                 }
860         }
861
862         entry_ex->entry.valid_start = NULL;
863
864         entry_ex->entry.max_life = malloc(sizeof(*entry_ex->entry.max_life));
865         if (entry_ex->entry.max_life == NULL) {
866                 ret = ENOMEM;
867                 goto out;
868         }
869
870         if (ent_type == SAMBA_KDC_ENT_TYPE_SERVER) {
871                 *entry_ex->entry.max_life = kdc_db_ctx->policy.svc_tkt_lifetime;
872         } else if (ent_type == SAMBA_KDC_ENT_TYPE_KRBTGT || ent_type == SAMBA_KDC_ENT_TYPE_CLIENT) {
873                 *entry_ex->entry.max_life = kdc_db_ctx->policy.usr_tkt_lifetime;
874         } else {
875                 *entry_ex->entry.max_life = MIN(kdc_db_ctx->policy.svc_tkt_lifetime,
876                                                 kdc_db_ctx->policy.usr_tkt_lifetime);
877         }
878
879         entry_ex->entry.max_renew = malloc(sizeof(*entry_ex->entry.max_life));
880         if (entry_ex->entry.max_renew == NULL) {
881                 ret = ENOMEM;
882                 goto out;
883         }
884
885         *entry_ex->entry.max_renew = kdc_db_ctx->policy.renewal_lifetime;
886
887         entry_ex->entry.generation = NULL;
888
889         /* Get keys from the db */
890         ret = samba_kdc_message2entry_keys(context, kdc_db_ctx, p, msg,
891                                            rid, is_rodc, userAccountControl,
892                                            ent_type, entry_ex);
893         if (ret) {
894                 /* Could be bougus data in the entry, or out of memory */
895                 goto out;
896         }
897
898         entry_ex->entry.etypes = malloc(sizeof(*(entry_ex->entry.etypes)));
899         if (entry_ex->entry.etypes == NULL) {
900                 krb5_clear_error_message(context);
901                 ret = ENOMEM;
902                 goto out;
903         }
904         entry_ex->entry.etypes->len = entry_ex->entry.keys.len;
905         entry_ex->entry.etypes->val = calloc(entry_ex->entry.etypes->len, sizeof(int));
906         if (entry_ex->entry.etypes->val == NULL) {
907                 krb5_clear_error_message(context);
908                 ret = ENOMEM;
909                 goto out;
910         }
911         for (i=0; i < entry_ex->entry.etypes->len; i++) {
912                 entry_ex->entry.etypes->val[i] = entry_ex->entry.keys.val[i].key.keytype;
913         }
914
915
916         p->msg = talloc_steal(p, msg);
917
918 out:
919         if (ret != 0) {
920                 /* This doesn't free ent itself, that is for the eventual caller to do */
921                 hdb_free_entry(context, entry_ex);
922         } else {
923                 talloc_steal(kdc_db_ctx, entry_ex->ctx);
924         }
925
926         return ret;
927 }
928
929 /*
930  * Construct an hdb_entry from a directory entry.
931  * The kvno is what the remote client asked for
932  */
933 static krb5_error_code samba_kdc_trust_message2entry(krb5_context context,
934                                                struct samba_kdc_db_context *kdc_db_ctx,
935                                                TALLOC_CTX *mem_ctx, krb5_const_principal principal,
936                                                enum trust_direction direction,
937                                                struct ldb_dn *realm_dn,
938                                                unsigned flags,
939                                                uint32_t kvno,
940                                                struct ldb_message *msg,
941                                                hdb_entry_ex *entry_ex)
942 {
943         struct loadparm_context *lp_ctx = kdc_db_ctx->lp_ctx;
944         const char *dnsdomain;
945         const char *realm = lpcfg_realm(lp_ctx);
946         DATA_BLOB password_utf16 = data_blob_null;
947         DATA_BLOB password_utf8 = data_blob_null;
948         struct samr_Password _password_hash;
949         const struct samr_Password *password_hash = NULL;
950         const struct ldb_val *password_val;
951         struct trustAuthInOutBlob password_blob;
952         struct samba_kdc_entry *p;
953         bool use_previous;
954         uint32_t current_kvno;
955         uint32_t num_keys = 0;
956         enum ndr_err_code ndr_err;
957         int ret, trust_direction_flags;
958         unsigned int i;
959         struct AuthenticationInformationArray *auth_array;
960         uint32_t supported_enctypes = ENC_RC4_HMAC_MD5;
961
962         if (dsdb_functional_level(kdc_db_ctx->samdb) >= DS_DOMAIN_FUNCTION_2008) {
963                 supported_enctypes = ldb_msg_find_attr_as_uint(msg,
964                                         "msDS-SupportedEncryptionTypes",
965                                         supported_enctypes);
966         }
967
968         trust_direction_flags = ldb_msg_find_attr_as_int(msg, "trustDirection", 0);
969
970         if (direction == INBOUND) {
971                 password_val = ldb_msg_find_ldb_val(msg, "trustAuthIncoming");
972
973         } else { /* OUTBOUND */
974                 dnsdomain = ldb_msg_find_attr_as_string(msg, "trustPartner", NULL);
975                 /* replace realm */
976                 realm = strupper_talloc(mem_ctx, dnsdomain);
977                 password_val = ldb_msg_find_ldb_val(msg, "trustAuthOutgoing");
978         }
979
980         if (!password_val || !(trust_direction_flags & direction)) {
981                 krb5_clear_error_message(context);
982                 ret = HDB_ERR_NOENTRY;
983                 goto out;
984         }
985
986         ndr_err = ndr_pull_struct_blob(password_val, mem_ctx, &password_blob,
987                                        (ndr_pull_flags_fn_t)ndr_pull_trustAuthInOutBlob);
988         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
989                 krb5_clear_error_message(context);
990                 ret = EINVAL;
991                 goto out;
992         }
993
994         p = talloc(mem_ctx, struct samba_kdc_entry);
995         if (!p) {
996                 ret = ENOMEM;
997                 goto out;
998         }
999
1000         p->kdc_db_ctx = kdc_db_ctx;
1001         p->entry_ex = entry_ex;
1002         p->realm_dn = realm_dn;
1003
1004         talloc_set_destructor(p, samba_kdc_entry_destructor);
1005
1006         /* make sure we do not have bogus data in there */
1007         memset(&entry_ex->entry, 0, sizeof(hdb_entry));
1008
1009         entry_ex->ctx = p;
1010         entry_ex->free_entry = samba_kdc_free_entry;
1011
1012         /* use 'whenCreated' */
1013         entry_ex->entry.created_by.time = ldb_msg_find_krb5time_ldap_time(msg, "whenCreated", 0);
1014         /* use 'kadmin' for now (needed by mit_samba) */
1015         ret = krb5_make_principal(context,
1016                             &entry_ex->entry.created_by.principal,
1017                             realm, "kadmin", NULL);
1018         if (ret) {
1019                 krb5_clear_error_message(context);
1020                 goto out;
1021         }
1022
1023         entry_ex->entry.principal = malloc(sizeof(*(entry_ex->entry.principal)));
1024         if (entry_ex->entry.principal == NULL) {
1025                 krb5_clear_error_message(context);
1026                 ret = ENOMEM;
1027                 goto out;
1028         }
1029
1030         ret = copy_Principal(principal, entry_ex->entry.principal);
1031         if (ret) {
1032                 krb5_clear_error_message(context);
1033                 goto out;
1034         }
1035
1036         /*
1037          * While we have copied the client principal, tests
1038          * show that Win2k3 returns the 'corrected' realm, not
1039          * the client-specified realm.  This code attempts to
1040          * replace the client principal's realm with the one
1041          * we determine from our records
1042          */
1043
1044         ret = krb5_principal_set_realm(context, entry_ex->entry.principal, realm);
1045         if (ret) {
1046                 krb5_clear_error_message(context);
1047                 goto out;
1048         }
1049
1050         entry_ex->entry.valid_start = NULL;
1051
1052         /* we need to work out if we are going to use the current or
1053          * the previous password hash.
1054          * We base this on the kvno the client passes in. If the kvno
1055          * passed in is equal to the current kvno in our database then
1056          * we use the current structure. If it is the current kvno-1,
1057          * then we use the previous substrucure.
1058          */
1059
1060         /* first work out the current kvno */
1061         current_kvno = 0;
1062         for (i=0; i < password_blob.count; i++) {
1063                 if (password_blob.current.array[i].AuthType == TRUST_AUTH_TYPE_VERSION) {
1064                         current_kvno = password_blob.current.array[i].AuthInfo.version.version;
1065                 }
1066         }
1067
1068         /* work out whether we will use the previous or current
1069            password */
1070         if (password_blob.previous.count == 0) {
1071                 /* there is no previous password */
1072                 use_previous = false;
1073         } else if (!(flags & HDB_F_KVNO_SPECIFIED) ||
1074             kvno == current_kvno) {
1075                 use_previous = false;
1076         } else if ((kvno+1 == current_kvno) ||
1077                    (kvno == 255 && current_kvno == 0)) {
1078                 use_previous = true;
1079         } else {
1080                 DEBUG(1,(__location__ ": Request for unknown kvno %u - current kvno is %u\n",
1081                          kvno, current_kvno));
1082                 krb5_clear_error_message(context);
1083                 ret = HDB_ERR_NOENTRY;
1084                 goto out;
1085         }
1086
1087         if (use_previous) {
1088                 auth_array = &password_blob.previous;
1089         } else {
1090                 auth_array = &password_blob.current;
1091         }
1092
1093         /* use the kvno the client specified, if available */
1094         if (flags & HDB_F_KVNO_SPECIFIED) {
1095                 entry_ex->entry.kvno = kvno;
1096         } else {
1097                 entry_ex->entry.kvno = current_kvno;
1098         }
1099
1100         for (i=0; i < auth_array->count; i++) {
1101                 if (auth_array->array[i].AuthType == TRUST_AUTH_TYPE_CLEAR) {
1102                         bool ok;
1103
1104                         password_utf16 = data_blob_const(auth_array->array[i].AuthInfo.clear.password,
1105                                                          auth_array->array[i].AuthInfo.clear.size);
1106                         if (password_utf16.length == 0) {
1107                                 break;
1108                         }
1109
1110                         if (supported_enctypes & ENC_RC4_HMAC_MD5) {
1111                                 mdfour(_password_hash.hash, password_utf16.data, password_utf16.length);
1112                                 if (password_hash == NULL) {
1113                                         num_keys += 1;
1114                                 }
1115                                 password_hash = &_password_hash;
1116                         }
1117
1118                         if (!(supported_enctypes & (ENC_HMAC_SHA1_96_AES128|ENC_HMAC_SHA1_96_AES256))) {
1119                                 break;
1120                         }
1121
1122                         ok = convert_string_talloc(mem_ctx,
1123                                                    CH_UTF16MUNGED, CH_UTF8,
1124                                                    password_utf16.data,
1125                                                    password_utf16.length,
1126                                                    (void *)&password_utf8.data,
1127                                                    &password_utf8.length);
1128                         if (!ok) {
1129                                 krb5_clear_error_message(context);
1130                                 ret = ENOMEM;
1131                                 goto out;
1132                         }
1133
1134                         if (supported_enctypes & ENC_HMAC_SHA1_96_AES128) {
1135                                 num_keys += 1;
1136                         }
1137                         if (supported_enctypes & ENC_HMAC_SHA1_96_AES256) {
1138                                 num_keys += 1;
1139                         }
1140                         break;
1141                 } else if (auth_array->array[i].AuthType == TRUST_AUTH_TYPE_NT4OWF) {
1142                         if (supported_enctypes & ENC_RC4_HMAC_MD5) {
1143                                 password_hash = &auth_array->array[i].AuthInfo.nt4owf.password;
1144                                 num_keys += 1;
1145                         }
1146                 }
1147         }
1148
1149         /* Must have found a cleartext or MD4 password */
1150         if (num_keys == 0) {
1151                 DEBUG(1,(__location__ ": no usable key found\n"));
1152                 krb5_clear_error_message(context);
1153                 ret = HDB_ERR_NOENTRY;
1154                 goto out;
1155         }
1156
1157         entry_ex->entry.keys.val = calloc(num_keys, sizeof(Key));
1158         if (entry_ex->entry.keys.val == NULL) {
1159                 krb5_clear_error_message(context);
1160                 ret = ENOMEM;
1161                 goto out;
1162         }
1163
1164         if (password_utf8.length != 0) {
1165                 Key key = {};
1166                 krb5_const_principal salt_principal = principal;
1167                 krb5_salt salt;
1168                 krb5_data cleartext_data;
1169
1170                 cleartext_data.data = password_utf8.data;
1171                 cleartext_data.length = password_utf8.length;
1172
1173                 ret = krb5_get_pw_salt(context,
1174                                        salt_principal,
1175                                        &salt);
1176                 if (ret != 0) {
1177                         goto out;
1178                 }
1179
1180                 if (supported_enctypes & ENC_HMAC_SHA1_96_AES256) {
1181                         ret = krb5_string_to_key_data_salt(context,
1182                                                            ENCTYPE_AES256_CTS_HMAC_SHA1_96,
1183                                                            cleartext_data,
1184                                                            salt,
1185                                                            &key.key);
1186                         if (ret != 0) {
1187                                 krb5_free_salt(context, salt);
1188                                 goto out;
1189                         }
1190
1191                         entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
1192                         entry_ex->entry.keys.len++;
1193                 }
1194
1195                 if (supported_enctypes & ENC_HMAC_SHA1_96_AES128) {
1196                         ret = krb5_string_to_key_data_salt(context,
1197                                                            ENCTYPE_AES128_CTS_HMAC_SHA1_96,
1198                                                            cleartext_data,
1199                                                            salt,
1200                                                            &key.key);
1201                         if (ret != 0) {
1202                                 krb5_free_salt(context, salt);
1203                                 goto out;
1204                         }
1205
1206                         entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
1207                         entry_ex->entry.keys.len++;
1208                 }
1209
1210                 krb5_free_salt(context, salt);
1211         }
1212
1213         if (password_hash != NULL) {
1214                 Key key = {};
1215
1216                 ret = krb5_keyblock_init(context,
1217                                          ENCTYPE_ARCFOUR_HMAC,
1218                                          password_hash->hash,
1219                                          sizeof(password_hash->hash),
1220                                          &key.key);
1221                 if (ret != 0) {
1222                         goto out;
1223                 }
1224
1225                 entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
1226                 entry_ex->entry.keys.len++;
1227         }
1228
1229         entry_ex->entry.flags = int2HDBFlags(0);
1230         entry_ex->entry.flags.immutable = 1;
1231         entry_ex->entry.flags.invalid = 0;
1232         entry_ex->entry.flags.server = 1;
1233         entry_ex->entry.flags.require_preauth = 1;
1234
1235         entry_ex->entry.pw_end = NULL;
1236
1237         entry_ex->entry.max_life = NULL;
1238
1239         entry_ex->entry.max_renew = NULL;
1240
1241         entry_ex->entry.generation = NULL;
1242
1243         entry_ex->entry.etypes = malloc(sizeof(*(entry_ex->entry.etypes)));
1244         if (entry_ex->entry.etypes == NULL) {
1245                 krb5_clear_error_message(context);
1246                 ret = ENOMEM;
1247                 goto out;
1248         }
1249         entry_ex->entry.etypes->len = entry_ex->entry.keys.len;
1250         entry_ex->entry.etypes->val = calloc(entry_ex->entry.etypes->len, sizeof(int));
1251         if (entry_ex->entry.etypes->val == NULL) {
1252                 krb5_clear_error_message(context);
1253                 ret = ENOMEM;
1254                 goto out;
1255         }
1256         for (i=0; i < entry_ex->entry.etypes->len; i++) {
1257                 entry_ex->entry.etypes->val[i] = entry_ex->entry.keys.val[i].key.keytype;
1258         }
1259
1260
1261         p->msg = talloc_steal(p, msg);
1262
1263 out:
1264         if (ret != 0) {
1265                 /* This doesn't free ent itself, that is for the eventual caller to do */
1266                 hdb_free_entry(context, entry_ex);
1267         } else {
1268                 talloc_steal(kdc_db_ctx, entry_ex->ctx);
1269         }
1270
1271         return ret;
1272
1273 }
1274
1275 static krb5_error_code samba_kdc_lookup_trust(krb5_context context, struct ldb_context *ldb_ctx,
1276                                         TALLOC_CTX *mem_ctx,
1277                                         const char *realm,
1278                                         struct ldb_dn *realm_dn,
1279                                         struct ldb_message **pmsg)
1280 {
1281         NTSTATUS status;
1282         const char * const *attrs = trust_attrs;
1283
1284         status = sam_get_results_trust(ldb_ctx,
1285                                        mem_ctx, realm, realm, attrs,
1286                                        pmsg);
1287         if (NT_STATUS_IS_OK(status)) {
1288                 return 0;
1289         } else if (NT_STATUS_EQUAL(status, NT_STATUS_NOT_FOUND)) {
1290                 return HDB_ERR_NOENTRY;
1291         } else if (NT_STATUS_EQUAL(status, NT_STATUS_NO_MEMORY)) {
1292                 int ret = ENOMEM;
1293                 krb5_set_error_message(context, ret, "get_sam_result_trust: out of memory");
1294                 return ret;
1295         } else {
1296                 int ret = EINVAL;
1297                 krb5_set_error_message(context, ret, "get_sam_result_trust: %s", nt_errstr(status));
1298                 return ret;
1299         }
1300 }
1301
1302 static krb5_error_code samba_kdc_lookup_client(krb5_context context,
1303                                                 struct samba_kdc_db_context *kdc_db_ctx,
1304                                                 TALLOC_CTX *mem_ctx,
1305                                                 krb5_const_principal principal,
1306                                                 const char **attrs,
1307                                                 struct ldb_dn **realm_dn,
1308                                                 struct ldb_message **msg) {
1309         NTSTATUS nt_status;
1310         char *principal_string;
1311
1312         if (krb5_principal_get_type(context, principal) == KRB5_NT_ENTERPRISE_PRINCIPAL) {
1313                 principal_string = smb_krb5_principal_get_comp_string(mem_ctx, context,
1314                                                                       principal, 0);
1315                 if (principal_string == NULL) {
1316                         return ENOMEM;
1317                 }
1318                 nt_status = sam_get_results_principal(kdc_db_ctx->samdb,
1319                                                       mem_ctx, principal_string, attrs,
1320                                                       realm_dn, msg);
1321                 TALLOC_FREE(principal_string);
1322         } else {
1323                 krb5_error_code ret;
1324                 ret = krb5_unparse_name(context, principal, &principal_string);
1325                 if (ret != 0) {
1326                         return ret;
1327                 }
1328                 nt_status = sam_get_results_principal(kdc_db_ctx->samdb,
1329                                                       mem_ctx, principal_string, attrs,
1330                                                       realm_dn, msg);
1331                 free(principal_string);
1332         }
1333
1334         if (NT_STATUS_EQUAL(nt_status, NT_STATUS_NO_SUCH_USER)) {
1335                 return HDB_ERR_NOENTRY;
1336         } else if (NT_STATUS_EQUAL(nt_status, NT_STATUS_NO_MEMORY)) {
1337                 return ENOMEM;
1338         } else if (!NT_STATUS_IS_OK(nt_status)) {
1339                 return EINVAL;
1340         }
1341
1342         return 0;
1343 }
1344
1345 static krb5_error_code samba_kdc_fetch_client(krb5_context context,
1346                                                struct samba_kdc_db_context *kdc_db_ctx,
1347                                                TALLOC_CTX *mem_ctx,
1348                                                krb5_const_principal principal,
1349                                                unsigned flags,
1350                                                hdb_entry_ex *entry_ex) {
1351         struct ldb_dn *realm_dn;
1352         krb5_error_code ret;
1353         struct ldb_message *msg = NULL;
1354
1355         ret = samba_kdc_lookup_client(context, kdc_db_ctx,
1356                                       mem_ctx, principal, user_attrs,
1357                                       &realm_dn, &msg);
1358         if (ret != 0) {
1359                 return ret;
1360         }
1361
1362         ret = samba_kdc_message2entry(context, kdc_db_ctx, mem_ctx,
1363                                       principal, SAMBA_KDC_ENT_TYPE_CLIENT,
1364                                       flags,
1365                                       realm_dn, msg, entry_ex);
1366         return ret;
1367 }
1368
1369 static krb5_error_code samba_kdc_fetch_krbtgt(krb5_context context,
1370                                               struct samba_kdc_db_context *kdc_db_ctx,
1371                                               TALLOC_CTX *mem_ctx,
1372                                               krb5_const_principal principal,
1373                                               unsigned flags,
1374                                               uint32_t kvno,
1375                                               hdb_entry_ex *entry_ex)
1376 {
1377         struct loadparm_context *lp_ctx = kdc_db_ctx->lp_ctx;
1378         krb5_error_code ret;
1379         struct ldb_message *msg = NULL;
1380         struct ldb_dn *realm_dn = ldb_get_default_basedn(kdc_db_ctx->samdb);
1381
1382         krb5_principal alloc_principal = NULL;
1383         if (principal->name.name_string.len != 2
1384             || (strcmp(principal->name.name_string.val[0], KRB5_TGS_NAME) != 0)) {
1385                 /* Not a krbtgt */
1386                 return HDB_ERR_NOENTRY;
1387         }
1388
1389         /* krbtgt case.  Either us or a trusted realm */
1390
1391         if (lpcfg_is_my_domain_or_realm(lp_ctx, principal->realm)
1392             && lpcfg_is_my_domain_or_realm(lp_ctx, principal->name.name_string.val[1])) {
1393                 /* us, or someone quite like us */
1394                 /* Cludge, cludge cludge.  If the realm part of krbtgt/realm,
1395                  * is in our db, then direct the caller at our primary
1396                  * krbtgt */
1397
1398                 int lret;
1399                 unsigned int krbtgt_number;
1400                 /* w2k8r2 sometimes gives us a kvno of 255 for inter-domain
1401                    trust tickets. We don't yet know what this means, but we do
1402                    seem to need to treat it as unspecified */
1403                 if (flags & HDB_F_KVNO_SPECIFIED) {
1404                         krbtgt_number = SAMBA_KVNO_GET_KRBTGT(kvno);
1405                         if (kdc_db_ctx->rodc) {
1406                                 if (krbtgt_number != kdc_db_ctx->my_krbtgt_number) {
1407                                         return HDB_ERR_NOT_FOUND_HERE;
1408                                 }
1409                         }
1410                 } else {
1411                         krbtgt_number = kdc_db_ctx->my_krbtgt_number;
1412                 }
1413
1414                 if (krbtgt_number == kdc_db_ctx->my_krbtgt_number) {
1415                         lret = dsdb_search_one(kdc_db_ctx->samdb, mem_ctx,
1416                                                &msg, kdc_db_ctx->krbtgt_dn, LDB_SCOPE_BASE,
1417                                                krbtgt_attrs, DSDB_SEARCH_NO_GLOBAL_CATALOG,
1418                                                "(objectClass=user)");
1419                 } else {
1420                         /* We need to look up an RODC krbtgt (perhaps
1421                          * ours, if we are an RODC, perhaps another
1422                          * RODC if we are a read-write DC */
1423                         lret = dsdb_search_one(kdc_db_ctx->samdb, mem_ctx,
1424                                                &msg, realm_dn, LDB_SCOPE_SUBTREE,
1425                                                krbtgt_attrs,
1426                                                DSDB_SEARCH_SHOW_EXTENDED_DN | DSDB_SEARCH_NO_GLOBAL_CATALOG,
1427                                                "(&(objectClass=user)(msDS-SecondaryKrbTgtNumber=%u))", (unsigned)(krbtgt_number));
1428                 }
1429
1430                 if (lret == LDB_ERR_NO_SUCH_OBJECT) {
1431                         krb5_warnx(context, "samba_kdc_fetch: could not find KRBTGT number %u in DB!",
1432                                    (unsigned)(krbtgt_number));
1433                         krb5_set_error_message(context, HDB_ERR_NOENTRY,
1434                                                "samba_kdc_fetch: could not find KRBTGT number %u in DB!",
1435                                                (unsigned)(krbtgt_number));
1436                         return HDB_ERR_NOENTRY;
1437                 } else if (lret != LDB_SUCCESS) {
1438                         krb5_warnx(context, "samba_kdc_fetch: could not find KRBTGT number %u in DB!",
1439                                    (unsigned)(krbtgt_number));
1440                         krb5_set_error_message(context, HDB_ERR_NOENTRY,
1441                                                "samba_kdc_fetch: could not find KRBTGT number %u in DB!",
1442                                                (unsigned)(krbtgt_number));
1443                         return HDB_ERR_NOENTRY;
1444                 }
1445
1446                 ret = samba_kdc_message2entry(context, kdc_db_ctx, mem_ctx,
1447                                               principal, SAMBA_KDC_ENT_TYPE_KRBTGT,
1448                                               flags, realm_dn, msg, entry_ex);
1449                 if (alloc_principal) {
1450                         /* This is again copied in the message2entry call */
1451                         krb5_free_principal(context, alloc_principal);
1452                 }
1453                 if (ret != 0) {
1454                         krb5_warnx(context, "samba_kdc_fetch: self krbtgt message2entry failed");
1455                 }
1456                 return ret;
1457
1458         } else {
1459                 enum trust_direction direction = UNKNOWN;
1460                 const char *realm = NULL;
1461
1462                 /* Either an inbound or outbound trust */
1463
1464                 if (strcasecmp(lpcfg_realm(lp_ctx), principal->realm) == 0) {
1465                         /* look for inbound trust */
1466                         direction = INBOUND;
1467                         realm = principal->name.name_string.val[1];
1468                 } else if (strcasecmp(lpcfg_realm(lp_ctx), principal->name.name_string.val[1]) == 0) {
1469                         /* look for outbound trust */
1470                         direction = OUTBOUND;
1471                         realm = principal->realm;
1472                 } else {
1473                         krb5_warnx(context, "samba_kdc_fetch: not our realm for trusts ('%s', '%s')",
1474                                    principal->realm, principal->name.name_string.val[1]);
1475                         krb5_set_error_message(context, HDB_ERR_NOENTRY, "samba_kdc_fetch: not our realm for trusts ('%s', '%s')",
1476                                                principal->realm, principal->name.name_string.val[1]);
1477                         return HDB_ERR_NOENTRY;
1478                 }
1479
1480                 /* Trusted domains are under CN=system */
1481
1482                 ret = samba_kdc_lookup_trust(context, kdc_db_ctx->samdb,
1483                                        mem_ctx,
1484                                        realm, realm_dn, &msg);
1485
1486                 if (ret != 0) {
1487                         krb5_warnx(context, "samba_kdc_fetch: could not find principal in DB");
1488                         krb5_set_error_message(context, ret, "samba_kdc_fetch: could not find principal in DB");
1489                         return ret;
1490                 }
1491
1492                 ret = samba_kdc_trust_message2entry(context, kdc_db_ctx, mem_ctx,
1493                                                     principal, direction,
1494                                                     realm_dn, flags, kvno, msg, entry_ex);
1495                 if (ret != 0) {
1496                         krb5_warnx(context, "samba_kdc_fetch: trust_message2entry failed for %s",
1497                                    ldb_dn_get_linearized(msg->dn));
1498                         krb5_set_error_message(context, ret, "samba_kdc_fetch: "
1499                                                "trust_message2entry failed for %s",
1500                                                ldb_dn_get_linearized(msg->dn));
1501                 }
1502                 return ret;
1503         }
1504
1505 }
1506
1507 static krb5_error_code samba_kdc_lookup_server(krb5_context context,
1508                                                struct samba_kdc_db_context *kdc_db_ctx,
1509                                                TALLOC_CTX *mem_ctx,
1510                                                krb5_const_principal principal,
1511                                                unsigned flags,
1512                                                const char **attrs,
1513                                                struct ldb_dn **realm_dn,
1514                                                struct ldb_message **msg)
1515 {
1516         krb5_error_code ret;
1517         if ((smb_krb5_principal_get_type(context, principal) != KRB5_NT_ENTERPRISE_PRINCIPAL)
1518             && krb5_princ_size(context, principal) >= 2) {
1519                 /* 'normal server' case */
1520                 int ldb_ret;
1521                 NTSTATUS nt_status;
1522                 struct ldb_dn *user_dn;
1523                 char *principal_string;
1524
1525                 ret = krb5_unparse_name_flags(context, principal,
1526                                               KRB5_PRINCIPAL_UNPARSE_NO_REALM,
1527                                               &principal_string);
1528                 if (ret != 0) {
1529                         return ret;
1530                 }
1531
1532                 /* At this point we may find the host is known to be
1533                  * in a different realm, so we should generate a
1534                  * referral instead */
1535                 nt_status = crack_service_principal_name(kdc_db_ctx->samdb,
1536                                                          mem_ctx, principal_string,
1537                                                          &user_dn, realm_dn);
1538                 free(principal_string);
1539
1540                 if (!NT_STATUS_IS_OK(nt_status)) {
1541                         return HDB_ERR_NOENTRY;
1542                 }
1543
1544                 ldb_ret = dsdb_search_one(kdc_db_ctx->samdb,
1545                                           mem_ctx,
1546                                           msg, user_dn, LDB_SCOPE_BASE,
1547                                           attrs,
1548                                           DSDB_SEARCH_SHOW_EXTENDED_DN | DSDB_SEARCH_NO_GLOBAL_CATALOG,
1549                                           "(objectClass=*)");
1550                 if (ldb_ret != LDB_SUCCESS) {
1551                         return HDB_ERR_NOENTRY;
1552                 }
1553                 return 0;
1554         } else if (!(flags & HDB_F_FOR_AS_REQ)
1555                    && smb_krb5_principal_get_type(context, principal) == KRB5_NT_ENTERPRISE_PRINCIPAL) {
1556                 /*
1557                  * The behaviour of accepting an
1558                  * KRB5_NT_ENTERPRISE_PRINCIPAL server principal
1559                  * containing a UPN only applies to TGS-REQ packets,
1560                  * not AS-REQ packets.
1561                  */
1562                 return samba_kdc_lookup_client(context, kdc_db_ctx,
1563                                                mem_ctx, principal, attrs,
1564                                                realm_dn, msg);
1565         } else {
1566                 /*
1567                  * This case is for:
1568                  *  - the AS-REQ, where we only accept
1569                  *    samAccountName based lookups for the server, no
1570                  *    matter if the name is an
1571                  *    KRB5_NT_ENTERPRISE_PRINCIPAL or not
1572                  *  - for the TGS-REQ when we are not given an
1573                  *    KRB5_NT_ENTERPRISE_PRINCIPAL, which also must
1574                  *    only lookup samAccountName based names.
1575                  */
1576                 int lret;
1577                 char *short_princ;
1578                 krb5_principal enterprise_prinicpal = NULL;
1579
1580                 if (smb_krb5_principal_get_type(context, principal) == KRB5_NT_ENTERPRISE_PRINCIPAL) {
1581                         /* Need to reparse the enterprise principal to find the real target */
1582                         if (principal->name.name_string.len != 1) {
1583                                 ret = KRB5_PARSE_MALFORMED;
1584                                 krb5_set_error_message(context, ret, "samba_kdc_lookup_server: request for an "
1585                                                        "enterprise principal with wrong (%d) number of components",
1586                                                        principal->name.name_string.len);
1587                                 return ret;
1588                         }
1589                         ret = krb5_parse_name(context, principal->name.name_string.val[0],
1590                                               &enterprise_prinicpal);
1591                         if (ret) {
1592                                 talloc_free(mem_ctx);
1593                                 return ret;
1594                         }
1595                         principal = enterprise_prinicpal;
1596                 }
1597
1598                 /* server as client principal case, but we must not lookup userPrincipalNames */
1599                 *realm_dn = ldb_get_default_basedn(kdc_db_ctx->samdb);
1600
1601                 /* TODO: Check if it is our realm, otherwise give referral */
1602
1603                 ret = krb5_unparse_name_flags(context, principal,
1604                                               KRB5_PRINCIPAL_UNPARSE_NO_REALM |
1605                                               KRB5_PRINCIPAL_UNPARSE_DISPLAY,
1606                                               &short_princ);
1607
1608                 if (ret != 0) {
1609                         krb5_set_error_message(context, ret, "samba_kdc_lookup_principal: could not parse principal");
1610                         krb5_warnx(context, "samba_kdc_lookup_principal: could not parse principal");
1611                         return ret;
1612                 }
1613
1614                 lret = dsdb_search_one(kdc_db_ctx->samdb, mem_ctx, msg,
1615                                        *realm_dn, LDB_SCOPE_SUBTREE,
1616                                        attrs,
1617                                        DSDB_SEARCH_SHOW_EXTENDED_DN | DSDB_SEARCH_NO_GLOBAL_CATALOG,
1618                                        "(&(objectClass=user)(samAccountName=%s))",
1619                                        ldb_binary_encode_string(mem_ctx, short_princ));
1620                 if (lret == LDB_ERR_NO_SUCH_OBJECT) {
1621                         DEBUG(3, ("Failed to find an entry for %s\n", short_princ));
1622                         free(short_princ);
1623                         return HDB_ERR_NOENTRY;
1624                 }
1625                 if (lret != LDB_SUCCESS) {
1626                         DEBUG(3, ("Failed single search for %s - %s\n",
1627                                   short_princ, ldb_errstring(kdc_db_ctx->samdb)));
1628                         free(short_princ);
1629                         return HDB_ERR_NOENTRY;
1630                 }
1631                 free(short_princ);
1632                 return 0;
1633         }
1634         return HDB_ERR_NOENTRY;
1635 }
1636
1637
1638
1639 static krb5_error_code samba_kdc_fetch_server(krb5_context context,
1640                                               struct samba_kdc_db_context *kdc_db_ctx,
1641                                               TALLOC_CTX *mem_ctx,
1642                                               krb5_const_principal principal,
1643                                               unsigned flags,
1644                                               hdb_entry_ex *entry_ex)
1645 {
1646         krb5_error_code ret;
1647         struct ldb_dn *realm_dn;
1648         struct ldb_message *msg;
1649
1650         ret = samba_kdc_lookup_server(context, kdc_db_ctx, mem_ctx, principal,
1651                                       flags, server_attrs, &realm_dn, &msg);
1652         if (ret != 0) {
1653                 return ret;
1654         }
1655
1656         ret = samba_kdc_message2entry(context, kdc_db_ctx, mem_ctx,
1657                                       principal, SAMBA_KDC_ENT_TYPE_SERVER,
1658                                       flags,
1659                                       realm_dn, msg, entry_ex);
1660         if (ret != 0) {
1661                 krb5_warnx(context, "samba_kdc_fetch: message2entry failed");
1662         }
1663
1664         return ret;
1665 }
1666
1667 krb5_error_code samba_kdc_fetch(krb5_context context,
1668                                 struct samba_kdc_db_context *kdc_db_ctx,
1669                                 krb5_const_principal principal,
1670                                 unsigned flags,
1671                                 krb5_kvno kvno,
1672                                 hdb_entry_ex *entry_ex)
1673 {
1674         krb5_error_code ret = HDB_ERR_NOENTRY;
1675         TALLOC_CTX *mem_ctx;
1676
1677         mem_ctx = talloc_named(kdc_db_ctx, 0, "samba_kdc_fetch context");
1678         if (!mem_ctx) {
1679                 ret = ENOMEM;
1680                 krb5_set_error_message(context, ret, "samba_kdc_fetch: talloc_named() failed!");
1681                 return ret;
1682         }
1683
1684         if (flags & HDB_F_GET_CLIENT) {
1685                 ret = samba_kdc_fetch_client(context, kdc_db_ctx, mem_ctx, principal, flags, entry_ex);
1686                 if (ret != HDB_ERR_NOENTRY) goto done;
1687         }
1688         if (flags & HDB_F_GET_SERVER) {
1689                 /* krbtgt fits into this situation for trusted realms, and for resolving different versions of our own realm name */
1690                 ret = samba_kdc_fetch_krbtgt(context, kdc_db_ctx, mem_ctx, principal, flags, kvno, entry_ex);
1691                 if (ret != HDB_ERR_NOENTRY) goto done;
1692
1693                 /* We return 'no entry' if it does not start with krbtgt/, so move to the common case quickly */
1694                 ret = samba_kdc_fetch_server(context, kdc_db_ctx, mem_ctx, principal, flags, entry_ex);
1695                 if (ret != HDB_ERR_NOENTRY) goto done;
1696         }
1697         if (flags & HDB_F_GET_KRBTGT) {
1698                 ret = samba_kdc_fetch_krbtgt(context, kdc_db_ctx, mem_ctx, principal, flags, kvno, entry_ex);
1699                 if (ret != HDB_ERR_NOENTRY) goto done;
1700         }
1701
1702 done:
1703         talloc_free(mem_ctx);
1704         return ret;
1705 }
1706
1707 struct samba_kdc_seq {
1708         unsigned int index;
1709         unsigned int count;
1710         struct ldb_message **msgs;
1711         struct ldb_dn *realm_dn;
1712 };
1713
1714 static krb5_error_code samba_kdc_seq(krb5_context context,
1715                                      struct samba_kdc_db_context *kdc_db_ctx,
1716                                      hdb_entry_ex *entry)
1717 {
1718         krb5_error_code ret;
1719         struct samba_kdc_seq *priv = kdc_db_ctx->seq_ctx;
1720         TALLOC_CTX *mem_ctx;
1721         hdb_entry_ex entry_ex;
1722         memset(&entry_ex, '\0', sizeof(entry_ex));
1723
1724         if (!priv) {
1725                 return HDB_ERR_NOENTRY;
1726         }
1727
1728         mem_ctx = talloc_named(priv, 0, "samba_kdc_seq context");
1729
1730         if (!mem_ctx) {
1731                 ret = ENOMEM;
1732                 krb5_set_error_message(context, ret, "samba_kdc_seq: talloc_named() failed!");
1733                 return ret;
1734         }
1735
1736         if (priv->index < priv->count) {
1737                 ret = samba_kdc_message2entry(context, kdc_db_ctx, mem_ctx,
1738                                               NULL, SAMBA_KDC_ENT_TYPE_ANY,
1739                                               HDB_F_ADMIN_DATA|HDB_F_GET_ANY,
1740                                               priv->realm_dn, priv->msgs[priv->index++], entry);
1741         } else {
1742                 ret = HDB_ERR_NOENTRY;
1743         }
1744
1745         if (ret != 0) {
1746                 TALLOC_FREE(priv);
1747                 kdc_db_ctx->seq_ctx = NULL;
1748         } else {
1749                 talloc_free(mem_ctx);
1750         }
1751
1752         return ret;
1753 }
1754
1755 krb5_error_code samba_kdc_firstkey(krb5_context context,
1756                                    struct samba_kdc_db_context *kdc_db_ctx,
1757                                    hdb_entry_ex *entry)
1758 {
1759         struct ldb_context *ldb_ctx = kdc_db_ctx->samdb;
1760         struct samba_kdc_seq *priv = kdc_db_ctx->seq_ctx;
1761         char *realm;
1762         struct ldb_result *res = NULL;
1763         krb5_error_code ret;
1764         TALLOC_CTX *mem_ctx;
1765         int lret;
1766
1767         if (priv) {
1768                 TALLOC_FREE(priv);
1769                 kdc_db_ctx->seq_ctx = NULL;
1770         }
1771
1772         priv = (struct samba_kdc_seq *) talloc(kdc_db_ctx, struct samba_kdc_seq);
1773         if (!priv) {
1774                 ret = ENOMEM;
1775                 krb5_set_error_message(context, ret, "talloc: out of memory");
1776                 return ret;
1777         }
1778
1779         priv->index = 0;
1780         priv->msgs = NULL;
1781         priv->realm_dn = ldb_get_default_basedn(ldb_ctx);
1782         priv->count = 0;
1783
1784         mem_ctx = talloc_named(priv, 0, "samba_kdc_firstkey context");
1785
1786         if (!mem_ctx) {
1787                 ret = ENOMEM;
1788                 krb5_set_error_message(context, ret, "samba_kdc_firstkey: talloc_named() failed!");
1789                 return ret;
1790         }
1791
1792         ret = krb5_get_default_realm(context, &realm);
1793         if (ret != 0) {
1794                 TALLOC_FREE(priv);
1795                 return ret;
1796         }
1797         krb5_free_default_realm(context, realm);
1798
1799         lret = dsdb_search(ldb_ctx, priv, &res,
1800                            priv->realm_dn, LDB_SCOPE_SUBTREE, user_attrs,
1801                            DSDB_SEARCH_NO_GLOBAL_CATALOG,
1802                            "(objectClass=user)");
1803
1804         if (lret != LDB_SUCCESS) {
1805                 TALLOC_FREE(priv);
1806                 return HDB_ERR_NOENTRY;
1807         }
1808
1809         priv->count = res->count;
1810         priv->msgs = talloc_steal(priv, res->msgs);
1811         talloc_free(res);
1812
1813         kdc_db_ctx->seq_ctx = priv;
1814
1815         ret = samba_kdc_seq(context, kdc_db_ctx, entry);
1816
1817         if (ret != 0) {
1818                 TALLOC_FREE(priv);
1819                 kdc_db_ctx->seq_ctx = NULL;
1820         } else {
1821                 talloc_free(mem_ctx);
1822         }
1823         return ret;
1824 }
1825
1826 krb5_error_code samba_kdc_nextkey(krb5_context context,
1827                                   struct samba_kdc_db_context *kdc_db_ctx,
1828                                   hdb_entry_ex *entry)
1829 {
1830         return samba_kdc_seq(context, kdc_db_ctx, entry);
1831 }
1832
1833 /* Check if a given entry may delegate or do s4u2self to this target principal
1834  *
1835  * This is currently a very nasty hack - allowing only delegation to itself.
1836  */
1837 krb5_error_code
1838 samba_kdc_check_s4u2self(krb5_context context,
1839                          struct samba_kdc_db_context *kdc_db_ctx,
1840                          hdb_entry_ex *entry,
1841                          krb5_const_principal target_principal)
1842 {
1843         krb5_error_code ret;
1844         struct ldb_dn *realm_dn;
1845         struct ldb_message *msg;
1846         struct dom_sid *orig_sid;
1847         struct dom_sid *target_sid;
1848         struct samba_kdc_entry *p = talloc_get_type(entry->ctx, struct samba_kdc_entry);
1849         const char *delegation_check_attrs[] = {
1850                 "objectSid", NULL
1851         };
1852
1853         TALLOC_CTX *mem_ctx = talloc_named(kdc_db_ctx, 0, "samba_kdc_check_s4u2self");
1854
1855         if (!mem_ctx) {
1856                 ret = ENOMEM;
1857                 krb5_set_error_message(context, ret, "samba_kdc_check_s4u2self: talloc_named() failed!");
1858                 return ret;
1859         }
1860
1861         ret = samba_kdc_lookup_server(context, kdc_db_ctx, mem_ctx, target_principal,
1862                                       HDB_F_GET_CLIENT|HDB_F_GET_SERVER,
1863                                       delegation_check_attrs, &realm_dn, &msg);
1864
1865         if (ret != 0) {
1866                 talloc_free(mem_ctx);
1867                 return ret;
1868         }
1869
1870         orig_sid = samdb_result_dom_sid(mem_ctx, p->msg, "objectSid");
1871         target_sid = samdb_result_dom_sid(mem_ctx, msg, "objectSid");
1872
1873         /* Allow delegation to the same principal, even if by a different
1874          * name.  The easy and safe way to prove this is by SID
1875          * comparison */
1876         if (!(orig_sid && target_sid && dom_sid_equal(orig_sid, target_sid))) {
1877                 talloc_free(mem_ctx);
1878                 return KRB5KDC_ERR_BADOPTION;
1879         }
1880
1881         talloc_free(mem_ctx);
1882         return ret;
1883 }
1884
1885 /* Certificates printed by a the Certificate Authority might have a
1886  * slightly different form of the user principal name to that in the
1887  * database.  Allow a mismatch where they both refer to the same
1888  * SID */
1889
1890 krb5_error_code
1891 samba_kdc_check_pkinit_ms_upn_match(krb5_context context,
1892                                     struct samba_kdc_db_context *kdc_db_ctx,
1893                                      hdb_entry_ex *entry,
1894                                      krb5_const_principal certificate_principal)
1895 {
1896         krb5_error_code ret;
1897         struct ldb_dn *realm_dn;
1898         struct ldb_message *msg;
1899         struct dom_sid *orig_sid;
1900         struct dom_sid *target_sid;
1901         struct samba_kdc_entry *p = talloc_get_type(entry->ctx, struct samba_kdc_entry);
1902         const char *ms_upn_check_attrs[] = {
1903                 "objectSid", NULL
1904         };
1905
1906         TALLOC_CTX *mem_ctx = talloc_named(kdc_db_ctx, 0, "samba_kdc_check_pkinit_ms_upn_match");
1907
1908         if (!mem_ctx) {
1909                 ret = ENOMEM;
1910                 krb5_set_error_message(context, ret, "samba_kdc_fetch: talloc_named() failed!");
1911                 return ret;
1912         }
1913
1914         ret = samba_kdc_lookup_client(context, kdc_db_ctx,
1915                                       mem_ctx, certificate_principal,
1916                                       ms_upn_check_attrs, &realm_dn, &msg);
1917
1918         if (ret != 0) {
1919                 talloc_free(mem_ctx);
1920                 return ret;
1921         }
1922
1923         orig_sid = samdb_result_dom_sid(mem_ctx, p->msg, "objectSid");
1924         target_sid = samdb_result_dom_sid(mem_ctx, msg, "objectSid");
1925
1926         /* Consider these to be the same principal, even if by a different
1927          * name.  The easy and safe way to prove this is by SID
1928          * comparison */
1929         if (!(orig_sid && target_sid && dom_sid_equal(orig_sid, target_sid))) {
1930                 talloc_free(mem_ctx);
1931                 return KRB5_KDC_ERR_CLIENT_NAME_MISMATCH;
1932         }
1933
1934         talloc_free(mem_ctx);
1935         return ret;
1936 }
1937
1938 /*
1939  * Check if a given entry may delegate to this target principal
1940  * with S4U2Proxy.
1941  */
1942 krb5_error_code
1943 samba_kdc_check_s4u2proxy(krb5_context context,
1944                           struct samba_kdc_db_context *kdc_db_ctx,
1945                           hdb_entry_ex *entry,
1946                           krb5_const_principal target_principal)
1947 {
1948         krb5_error_code ret;
1949         char *tmp = NULL;
1950         const char *client_dn = NULL;
1951         const char *target_principal_name = NULL;
1952         struct ldb_message_element *el;
1953         struct ldb_val val;
1954         unsigned int i;
1955         bool found = false;
1956         struct samba_kdc_entry *p = talloc_get_type(entry->ctx, struct samba_kdc_entry);
1957
1958         TALLOC_CTX *mem_ctx = talloc_named(kdc_db_ctx, 0, "samba_kdc_check_s4u2proxy");
1959
1960         if (!mem_ctx) {
1961                 ret = ENOMEM;
1962                 krb5_set_error_message(context, ret,
1963                                        "samba_kdc_check_s4u2proxy:"
1964                                        " talloc_named() failed!");
1965                 return ret;
1966         }
1967
1968         client_dn = ldb_dn_get_linearized(p->msg->dn);
1969         if (!client_dn) {
1970                 if (errno == 0) {
1971                         errno = ENOMEM;
1972                 }
1973                 ret = errno;
1974                 krb5_set_error_message(context, ret,
1975                                        "samba_kdc_check_s4u2proxy:"
1976                                        " ldb_dn_get_linearized() failed!");
1977                 return ret;
1978         }
1979
1980         /*
1981          * The main heimdal code already checked that the target_principal
1982          * belongs to the same realm as the client.
1983          *
1984          * So we just need the principal without the realm,
1985          * as that is what is configured in the "msDS-AllowedToDelegateTo"
1986          * attribute.
1987          */
1988         ret = krb5_unparse_name_flags(context, target_principal,
1989                                       KRB5_PRINCIPAL_UNPARSE_NO_REALM, &tmp);
1990         if (ret) {
1991                 talloc_free(mem_ctx);
1992                 krb5_set_error_message(context, ret,
1993                                        "samba_kdc_check_s4u2proxy:"
1994                                        " krb5_unparse_name() failed!");
1995                 return ret;
1996         }
1997         DEBUG(10,("samba_kdc_check_s4u2proxy: client[%s] for target[%s]\n",
1998                  client_dn, tmp));
1999
2000         target_principal_name = talloc_strdup(mem_ctx, tmp);
2001         SAFE_FREE(tmp);
2002         if (target_principal_name == NULL) {
2003                 ret = ENOMEM;
2004                 krb5_set_error_message(context, ret,
2005                                        "samba_kdc_check_s4u2proxy:"
2006                                        " talloc_strdup() failed!");
2007                 return ret;
2008         }
2009
2010         el = ldb_msg_find_element(p->msg, "msDS-AllowedToDelegateTo");
2011         if (el == NULL) {
2012                 goto bad_option;
2013         }
2014
2015         val = data_blob_string_const(target_principal_name);
2016
2017         for (i=0; i<el->num_values; i++) {
2018                 struct ldb_val *val1 = &val;
2019                 struct ldb_val *val2 = &el->values[i];
2020                 int cmp;
2021
2022                 if (val1->length != val2->length) {
2023                         continue;
2024                 }
2025
2026                 cmp = strncasecmp((const char *)val1->data,
2027                                   (const char *)val2->data,
2028                                   val1->length);
2029                 if (cmp != 0) {
2030                         continue;
2031                 }
2032
2033                 found = true;
2034                 break;
2035         }
2036
2037         if (!found) {
2038                 goto bad_option;
2039         }
2040
2041         DEBUG(10,("samba_kdc_check_s4u2proxy: client[%s] allowed target[%s]\n",
2042                  client_dn, tmp));
2043         talloc_free(mem_ctx);
2044         return 0;
2045
2046 bad_option:
2047         krb5_set_error_message(context, ret,
2048                                "samba_kdc_check_s4u2proxy: client[%s] "
2049                                "not allowed for delegation to target[%s]",
2050                                client_dn,
2051                                target_principal_name);
2052         talloc_free(mem_ctx);
2053         return KRB5KDC_ERR_BADOPTION;
2054 }
2055
2056 NTSTATUS samba_kdc_setup_db_ctx(TALLOC_CTX *mem_ctx, struct samba_kdc_base_context *base_ctx,
2057                                 struct samba_kdc_db_context **kdc_db_ctx_out)
2058 {
2059         int ldb_ret;
2060         struct ldb_message *msg;
2061         struct auth_session_info *session_info;
2062         struct samba_kdc_db_context *kdc_db_ctx;
2063         /* The idea here is very simple.  Using Kerberos to
2064          * authenticate the KDC to the LDAP server is higly likely to
2065          * be circular.
2066          *
2067          * In future we may set this up to use EXERNAL and SSL
2068          * certificates, for now it will almost certainly be NTLMSSP_SET_USERNAME
2069         */
2070
2071         kdc_db_ctx = talloc_zero(mem_ctx, struct samba_kdc_db_context);
2072         if (kdc_db_ctx == NULL) {
2073                 return NT_STATUS_NO_MEMORY;
2074         }
2075         kdc_db_ctx->ev_ctx = base_ctx->ev_ctx;
2076         kdc_db_ctx->lp_ctx = base_ctx->lp_ctx;
2077
2078         /* get default kdc policy */
2079         lpcfg_default_kdc_policy(base_ctx->lp_ctx,
2080                                  &kdc_db_ctx->policy.svc_tkt_lifetime,
2081                                  &kdc_db_ctx->policy.usr_tkt_lifetime,
2082                                  &kdc_db_ctx->policy.renewal_lifetime);
2083
2084         session_info = system_session(kdc_db_ctx->lp_ctx);
2085         if (session_info == NULL) {
2086                 return NT_STATUS_INTERNAL_ERROR;
2087         }
2088
2089         /* Setup the link to LDB */
2090         kdc_db_ctx->samdb = samdb_connect(kdc_db_ctx, base_ctx->ev_ctx,
2091                                           base_ctx->lp_ctx, session_info, 0);
2092         if (kdc_db_ctx->samdb == NULL) {
2093                 DEBUG(1, ("samba_kdc_setup_db_ctx: Cannot open samdb for KDC backend!"));
2094                 talloc_free(kdc_db_ctx);
2095                 return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2096         }
2097
2098         /* Find out our own krbtgt kvno */
2099         ldb_ret = samdb_rodc(kdc_db_ctx->samdb, &kdc_db_ctx->rodc);
2100         if (ldb_ret != LDB_SUCCESS) {
2101                 DEBUG(1, ("samba_kdc_setup_db_ctx: Cannot determine if we are an RODC in KDC backend: %s\n",
2102                           ldb_errstring(kdc_db_ctx->samdb)));
2103                 talloc_free(kdc_db_ctx);
2104                 return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2105         }
2106         if (kdc_db_ctx->rodc) {
2107                 int my_krbtgt_number;
2108                 const char *secondary_keytab[] = { "msDS-SecondaryKrbTgtNumber", NULL };
2109                 struct ldb_dn *account_dn;
2110                 struct ldb_dn *server_dn = samdb_server_dn(kdc_db_ctx->samdb, kdc_db_ctx);
2111                 if (!server_dn) {
2112                         DEBUG(1, ("samba_kdc_setup_db_ctx: Cannot determine server DN in KDC backend: %s\n",
2113                                   ldb_errstring(kdc_db_ctx->samdb)));
2114                         talloc_free(kdc_db_ctx);
2115                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2116                 }
2117
2118                 ldb_ret = samdb_reference_dn(kdc_db_ctx->samdb, kdc_db_ctx, server_dn,
2119                                              "serverReference", &account_dn);
2120                 if (ldb_ret != LDB_SUCCESS) {
2121                         DEBUG(1, ("samba_kdc_setup_db_ctx: Cannot determine server account in KDC backend: %s\n",
2122                                   ldb_errstring(kdc_db_ctx->samdb)));
2123                         talloc_free(kdc_db_ctx);
2124                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2125                 }
2126
2127                 ldb_ret = samdb_reference_dn(kdc_db_ctx->samdb, kdc_db_ctx, account_dn,
2128                                              "msDS-KrbTgtLink", &kdc_db_ctx->krbtgt_dn);
2129                 talloc_free(account_dn);
2130                 if (ldb_ret != LDB_SUCCESS) {
2131                         DEBUG(1, ("samba_kdc_setup_db_ctx: Cannot determine RODC krbtgt account in KDC backend: %s\n",
2132                                   ldb_errstring(kdc_db_ctx->samdb)));
2133                         talloc_free(kdc_db_ctx);
2134                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2135                 }
2136
2137                 ldb_ret = dsdb_search_one(kdc_db_ctx->samdb, kdc_db_ctx,
2138                                           &msg, kdc_db_ctx->krbtgt_dn, LDB_SCOPE_BASE,
2139                                           secondary_keytab,
2140                                           DSDB_SEARCH_NO_GLOBAL_CATALOG,
2141                                           "(&(objectClass=user)(msDS-SecondaryKrbTgtNumber=*))");
2142                 if (ldb_ret != LDB_SUCCESS) {
2143                         DEBUG(1, ("samba_kdc_setup_db_ctx: Cannot read krbtgt account %s in KDC backend to get msDS-SecondaryKrbTgtNumber: %s: %s\n",
2144                                   ldb_dn_get_linearized(kdc_db_ctx->krbtgt_dn),
2145                                   ldb_errstring(kdc_db_ctx->samdb),
2146                                   ldb_strerror(ldb_ret)));
2147                         talloc_free(kdc_db_ctx);
2148                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2149                 }
2150                 my_krbtgt_number = ldb_msg_find_attr_as_int(msg, "msDS-SecondaryKrbTgtNumber", -1);
2151                 if (my_krbtgt_number == -1) {
2152                         DEBUG(1, ("samba_kdc_setup_db_ctx: Cannot read msDS-SecondaryKrbTgtNumber from krbtgt account %s in KDC backend: got %d\n",
2153                                   ldb_dn_get_linearized(kdc_db_ctx->krbtgt_dn),
2154                                   my_krbtgt_number));
2155                         talloc_free(kdc_db_ctx);
2156                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2157                 }
2158                 kdc_db_ctx->my_krbtgt_number = my_krbtgt_number;
2159
2160         } else {
2161                 kdc_db_ctx->my_krbtgt_number = 0;
2162                 ldb_ret = dsdb_search_one(kdc_db_ctx->samdb, kdc_db_ctx,
2163                                           &msg,
2164                                           ldb_get_default_basedn(kdc_db_ctx->samdb),
2165                                           LDB_SCOPE_SUBTREE,
2166                                           krbtgt_attrs,
2167                                           DSDB_SEARCH_NO_GLOBAL_CATALOG,
2168                                           "(&(objectClass=user)(samAccountName=krbtgt))");
2169
2170                 if (ldb_ret != LDB_SUCCESS) {
2171                         DEBUG(1, ("samba_kdc_fetch: could not find own KRBTGT in DB: %s\n", ldb_errstring(kdc_db_ctx->samdb)));
2172                         talloc_free(kdc_db_ctx);
2173                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2174                 }
2175                 kdc_db_ctx->krbtgt_dn = talloc_steal(kdc_db_ctx, msg->dn);
2176                 kdc_db_ctx->my_krbtgt_number = 0;
2177                 talloc_free(msg);
2178         }
2179         *kdc_db_ctx_out = kdc_db_ctx;
2180         return NT_STATUS_OK;
2181 }