s4:kdc: canonicalize the principal if HDB_F_FOR_TGS_REQ is given
[obnox/samba/samba-obnox.git] / source4 / kdc / db-glue.c
1 /*
2    Unix SMB/CIFS implementation.
3
4    Database Glue between Samba and the KDC
5
6    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005-2009
7    Copyright (C) Simo Sorce <idra@samba.org> 2010
8
9    This program is free software; you can redistribute it and/or modify
10    it under the terms of the GNU General Public License as published by
11    the Free Software Foundation; either version 3 of the License, or
12    (at your option) any later version.
13
14    This program is distributed in the hope that it will be useful,
15    but WITHOUT ANY WARRANTY; without even the implied warranty of
16    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
17    GNU General Public License for more details.
18
19
20    You should have received a copy of the GNU General Public License
21    along with this program.  If not, see <http://www.gnu.org/licenses/>.
22 */
23
24 #include "includes.h"
25 #include "libcli/security/security.h"
26 #include "auth/auth.h"
27 #include "auth/auth_sam.h"
28 #include "dsdb/samdb/samdb.h"
29 #include "dsdb/common/util.h"
30 #include "librpc/gen_ndr/ndr_drsblobs.h"
31 #include "param/param.h"
32 #include "../lib/crypto/md4.h"
33 #include "system/kerberos.h"
34 #include "auth/kerberos/kerberos.h"
35 #include <hdb.h>
36 #include "kdc/samba_kdc.h"
37 #include "kdc/kdc-glue.h"
38 #include "kdc/kdc-policy.h"
39 #include "kdc/db-glue.h"
40
41 #define SAMBA_KVNO_GET_KRBTGT(kvno) \
42         ((uint16_t)(((uint32_t)kvno) >> 16))
43
44 #define SAMBA_KVNO_AND_KRBTGT(kvno, krbtgt) \
45         ((krb5_kvno)((((uint32_t)kvno) & 0xFFFF) | \
46          ((((uint32_t)krbtgt) << 16) & 0xFFFF0000)))
47
48 enum samba_kdc_ent_type
49 { SAMBA_KDC_ENT_TYPE_CLIENT, SAMBA_KDC_ENT_TYPE_SERVER,
50   SAMBA_KDC_ENT_TYPE_KRBTGT, SAMBA_KDC_ENT_TYPE_TRUST, SAMBA_KDC_ENT_TYPE_ANY };
51
52 enum trust_direction {
53         UNKNOWN = 0,
54         INBOUND = LSA_TRUST_DIRECTION_INBOUND,
55         OUTBOUND = LSA_TRUST_DIRECTION_OUTBOUND
56 };
57
58 static const char *trust_attrs[] = {
59         "trustPartner",
60         "trustAuthIncoming",
61         "trustAuthOutgoing",
62         "whenCreated",
63         "msDS-SupportedEncryptionTypes",
64         "trustAttributes",
65         "trustDirection",
66         "trustType",
67         NULL
68 };
69
70 static KerberosTime ldb_msg_find_krb5time_ldap_time(struct ldb_message *msg, const char *attr, KerberosTime default_val)
71 {
72     const char *tmp;
73     const char *gentime;
74     struct tm tm;
75
76     gentime = ldb_msg_find_attr_as_string(msg, attr, NULL);
77     if (!gentime)
78         return default_val;
79
80     tmp = strptime(gentime, "%Y%m%d%H%M%SZ", &tm);
81     if (tmp == NULL) {
82             return default_val;
83     }
84
85     return timegm(&tm);
86 }
87
88 static HDBFlags uf2HDBFlags(krb5_context context, uint32_t userAccountControl, enum samba_kdc_ent_type ent_type)
89 {
90         HDBFlags flags = int2HDBFlags(0);
91
92         /* we don't allow kadmin deletes */
93         flags.immutable = 1;
94
95         /* mark the principal as invalid to start with */
96         flags.invalid = 1;
97
98         flags.renewable = 1;
99
100         /* All accounts are servers, but this may be disabled again in the caller */
101         flags.server = 1;
102
103         /* Account types - clear the invalid bit if it turns out to be valid */
104         if (userAccountControl & UF_NORMAL_ACCOUNT) {
105                 if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT || ent_type == SAMBA_KDC_ENT_TYPE_ANY) {
106                         flags.client = 1;
107                 }
108                 flags.invalid = 0;
109         }
110
111         if (userAccountControl & UF_INTERDOMAIN_TRUST_ACCOUNT) {
112                 if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT || ent_type == SAMBA_KDC_ENT_TYPE_ANY) {
113                         flags.client = 1;
114                 }
115                 flags.invalid = 0;
116         }
117         if (userAccountControl & UF_WORKSTATION_TRUST_ACCOUNT) {
118                 if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT || ent_type == SAMBA_KDC_ENT_TYPE_ANY) {
119                         flags.client = 1;
120                 }
121                 flags.invalid = 0;
122         }
123         if (userAccountControl & UF_SERVER_TRUST_ACCOUNT) {
124                 if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT || ent_type == SAMBA_KDC_ENT_TYPE_ANY) {
125                         flags.client = 1;
126                 }
127                 flags.invalid = 0;
128         }
129
130         /* Not permitted to act as a client if disabled */
131         if (userAccountControl & UF_ACCOUNTDISABLE) {
132                 flags.client = 0;
133         }
134         if (userAccountControl & UF_LOCKOUT) {
135                 flags.invalid = 1;
136         }
137 /*
138         if (userAccountControl & UF_PASSWORD_NOTREQD) {
139                 flags.invalid = 1;
140         }
141 */
142 /*
143         UF_PASSWORD_CANT_CHANGE and UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED are irrelevent
144 */
145         if (userAccountControl & UF_TEMP_DUPLICATE_ACCOUNT) {
146                 flags.invalid = 1;
147         }
148
149 /* UF_DONT_EXPIRE_PASSWD and UF_USE_DES_KEY_ONLY handled in samba_kdc_message2entry() */
150
151 /*
152         if (userAccountControl & UF_MNS_LOGON_ACCOUNT) {
153                 flags.invalid = 1;
154         }
155 */
156         if (userAccountControl & UF_SMARTCARD_REQUIRED) {
157                 flags.require_hwauth = 1;
158         }
159         if (userAccountControl & UF_TRUSTED_FOR_DELEGATION) {
160                 flags.ok_as_delegate = 1;
161         }
162         if (userAccountControl & UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION) {
163                 /*
164                  * this is confusing...
165                  *
166                  * UF_TRUSTED_FOR_DELEGATION
167                  * => ok_as_delegate
168                  *
169                  * and
170                  *
171                  * UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION
172                  * => trusted_for_delegation
173                  */
174                 flags.trusted_for_delegation = 1;
175         }
176         if (!(userAccountControl & UF_NOT_DELEGATED)) {
177                 flags.forwardable = 1;
178                 flags.proxiable = 1;
179         }
180
181         if (userAccountControl & UF_DONT_REQUIRE_PREAUTH) {
182                 flags.require_preauth = 0;
183         } else {
184                 flags.require_preauth = 1;
185
186         }
187         return flags;
188 }
189
190 static int samba_kdc_entry_destructor(struct samba_kdc_entry *p)
191 {
192     hdb_entry_ex *entry_ex = p->entry_ex;
193     free_hdb_entry(&entry_ex->entry);
194     return 0;
195 }
196
197 static void samba_kdc_free_entry(krb5_context context, hdb_entry_ex *entry_ex)
198 {
199         /* this function is called only from hdb_free_entry().
200          * Make sure we neutralize the destructor or we will
201          * get a double free later when hdb_free_entry() will
202          * try to call free_hdb_entry() */
203         talloc_set_destructor(entry_ex->ctx, NULL);
204
205         /* now proceed to free the talloc part */
206         talloc_free(entry_ex->ctx);
207 }
208
209 static krb5_error_code samba_kdc_message2entry_keys(krb5_context context,
210                                                     struct samba_kdc_db_context *kdc_db_ctx,
211                                                     TALLOC_CTX *mem_ctx,
212                                                     struct ldb_message *msg,
213                                                     uint32_t rid,
214                                                     bool is_rodc,
215                                                     uint32_t userAccountControl,
216                                                     enum samba_kdc_ent_type ent_type,
217                                                     hdb_entry_ex *entry_ex)
218 {
219         krb5_error_code ret = 0;
220         enum ndr_err_code ndr_err;
221         struct samr_Password *hash;
222         const struct ldb_val *sc_val;
223         struct supplementalCredentialsBlob scb;
224         struct supplementalCredentialsPackage *scpk = NULL;
225         bool newer_keys = false;
226         struct package_PrimaryKerberosBlob _pkb;
227         struct package_PrimaryKerberosCtr3 *pkb3 = NULL;
228         struct package_PrimaryKerberosCtr4 *pkb4 = NULL;
229         uint16_t i;
230         uint16_t allocated_keys = 0;
231         int rodc_krbtgt_number = 0;
232         int kvno = 0;
233         uint32_t supported_enctypes
234                 = ldb_msg_find_attr_as_uint(msg,
235                                             "msDS-SupportedEncryptionTypes",
236                                             0);
237
238         if (rid == DOMAIN_RID_KRBTGT || is_rodc) {
239                 /* KDCs (and KDCs on RODCs) use AES */
240                 supported_enctypes |= ENC_HMAC_SHA1_96_AES128 | ENC_HMAC_SHA1_96_AES256;
241         } else if (userAccountControl & (UF_PARTIAL_SECRETS_ACCOUNT|UF_SERVER_TRUST_ACCOUNT)) {
242                 /* DCs and RODCs comptuer accounts use AES */
243                 supported_enctypes |= ENC_HMAC_SHA1_96_AES128 | ENC_HMAC_SHA1_96_AES256;
244         } else if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT ||
245                    (ent_type == SAMBA_KDC_ENT_TYPE_ANY)) {
246                 /* for AS-REQ the client chooses the enc types it
247                  * supports, and this will vary between computers a
248                  * user logs in from.
249                  *
250                  * likewise for 'any' return as much as is supported,
251                  * to export into a keytab */
252                 supported_enctypes = ENC_ALL_TYPES;
253         }
254
255         /* If UF_USE_DES_KEY_ONLY has been set, then don't allow use of the newer enc types */
256         if (userAccountControl & UF_USE_DES_KEY_ONLY) {
257                 supported_enctypes = ENC_CRC32|ENC_RSA_MD5;
258         } else {
259                 /* Otherwise, add in the default enc types */
260                 supported_enctypes |= ENC_CRC32 | ENC_RSA_MD5 | ENC_RC4_HMAC_MD5;
261         }
262
263         /* Is this the krbtgt or a RODC krbtgt */
264         if (is_rodc) {
265                 rodc_krbtgt_number = ldb_msg_find_attr_as_int(msg, "msDS-SecondaryKrbTgtNumber", -1);
266
267                 if (rodc_krbtgt_number == -1) {
268                         return EINVAL;
269                 }
270         }
271
272         entry_ex->entry.keys.val = NULL;
273         entry_ex->entry.keys.len = 0;
274
275         kvno = ldb_msg_find_attr_as_int(msg, "msDS-KeyVersionNumber", 0);
276         if (is_rodc) {
277                 kvno = SAMBA_KVNO_AND_KRBTGT(kvno, rodc_krbtgt_number);
278         }
279         entry_ex->entry.kvno = kvno;
280
281         /* Get keys from the db */
282
283         hash = samdb_result_hash(mem_ctx, msg, "unicodePwd");
284         sc_val = ldb_msg_find_ldb_val(msg, "supplementalCredentials");
285
286         /* unicodePwd for enctype 0x17 (23) if present */
287         if (hash) {
288                 allocated_keys++;
289         }
290
291         /* supplementalCredentials if present */
292         if (sc_val) {
293                 ndr_err = ndr_pull_struct_blob_all(sc_val, mem_ctx, &scb,
294                                                    (ndr_pull_flags_fn_t)ndr_pull_supplementalCredentialsBlob);
295                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
296                         dump_data(0, sc_val->data, sc_val->length);
297                         ret = EINVAL;
298                         goto out;
299                 }
300
301                 if (scb.sub.signature != SUPPLEMENTAL_CREDENTIALS_SIGNATURE) {
302                         NDR_PRINT_DEBUG(supplementalCredentialsBlob, &scb);
303                         ret = EINVAL;
304                         goto out;
305                 }
306
307                 for (i=0; i < scb.sub.num_packages; i++) {
308                         if (strcmp("Primary:Kerberos-Newer-Keys", scb.sub.packages[i].name) == 0) {
309                                 scpk = &scb.sub.packages[i];
310                                 if (!scpk->data || !scpk->data[0]) {
311                                         scpk = NULL;
312                                         continue;
313                                 }
314                                 newer_keys = true;
315                                 break;
316                         } else if (strcmp("Primary:Kerberos", scb.sub.packages[i].name) == 0) {
317                                 scpk = &scb.sub.packages[i];
318                                 if (!scpk->data || !scpk->data[0]) {
319                                         scpk = NULL;
320                                 }
321                                 /*
322                                  * we don't break here in hope to find
323                                  * a Kerberos-Newer-Keys package
324                                  */
325                         }
326                 }
327         }
328         /*
329          * Primary:Kerberos-Newer-Keys or Primary:Kerberos element
330          * of supplementalCredentials
331          */
332         if (scpk) {
333                 DATA_BLOB blob;
334
335                 blob = strhex_to_data_blob(mem_ctx, scpk->data);
336                 if (!blob.data) {
337                         ret = ENOMEM;
338                         goto out;
339                 }
340
341                 /* we cannot use ndr_pull_struct_blob_all() here, as w2k and w2k3 add padding bytes */
342                 ndr_err = ndr_pull_struct_blob(&blob, mem_ctx, &_pkb,
343                                                (ndr_pull_flags_fn_t)ndr_pull_package_PrimaryKerberosBlob);
344                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
345                         ret = EINVAL;
346                         krb5_set_error_message(context, ret, "samba_kdc_message2entry_keys: could not parse package_PrimaryKerberosBlob");
347                         krb5_warnx(context, "samba_kdc_message2entry_keys: could not parse package_PrimaryKerberosBlob");
348                         goto out;
349                 }
350
351                 if (newer_keys && _pkb.version != 4) {
352                         ret = EINVAL;
353                         krb5_set_error_message(context, ret, "samba_kdc_message2entry_keys: Primary:Kerberos-Newer-Keys not version 4");
354                         krb5_warnx(context, "samba_kdc_message2entry_keys: Primary:Kerberos-Newer-Keys not version 4");
355                         goto out;
356                 }
357
358                 if (!newer_keys && _pkb.version != 3) {
359                         ret = EINVAL;
360                         krb5_set_error_message(context, ret, "samba_kdc_message2entry_keys: could not parse Primary:Kerberos not version 3");
361                         krb5_warnx(context, "samba_kdc_message2entry_keys: could not parse Primary:Kerberos not version 3");
362                         goto out;
363                 }
364
365                 if (_pkb.version == 4) {
366                         pkb4 = &_pkb.ctr.ctr4;
367                         allocated_keys += pkb4->num_keys;
368                 } else if (_pkb.version == 3) {
369                         pkb3 = &_pkb.ctr.ctr3;
370                         allocated_keys += pkb3->num_keys;
371                 }
372         }
373
374         if (allocated_keys == 0) {
375                 if (kdc_db_ctx->rodc) {
376                         /* We are on an RODC, but don't have keys for this account.  Signal this to the caller */
377                         return HDB_ERR_NOT_FOUND_HERE;
378                 }
379
380                 /* oh, no password.  Apparently (comment in
381                  * hdb-ldap.c) this violates the ASN.1, but this
382                  * allows an entry with no keys (yet). */
383                 return 0;
384         }
385
386         /* allocate space to decode into */
387         entry_ex->entry.keys.len = 0;
388         entry_ex->entry.keys.val = calloc(allocated_keys, sizeof(Key));
389         if (entry_ex->entry.keys.val == NULL) {
390                 ret = ENOMEM;
391                 goto out;
392         }
393
394         if (hash && (supported_enctypes & ENC_RC4_HMAC_MD5)) {
395                 Key key;
396
397                 key.mkvno = 0;
398                 key.salt = NULL; /* No salt for this enc type */
399
400                 ret = krb5_keyblock_init(context,
401                                          ENCTYPE_ARCFOUR_HMAC,
402                                          hash->hash, sizeof(hash->hash),
403                                          &key.key);
404                 if (ret) {
405                         goto out;
406                 }
407
408                 entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
409                 entry_ex->entry.keys.len++;
410         }
411
412         if (pkb4) {
413                 for (i=0; i < pkb4->num_keys; i++) {
414                         Key key;
415
416                         if (!pkb4->keys[i].value) continue;
417
418                         if (!(kerberos_enctype_to_bitmap(pkb4->keys[i].keytype) & supported_enctypes)) {
419                                 continue;
420                         }
421
422                         key.mkvno = 0;
423                         key.salt = NULL;
424
425                         if (pkb4->salt.string) {
426                                 DATA_BLOB salt;
427
428                                 salt = data_blob_string_const(pkb4->salt.string);
429
430                                 key.salt = calloc(1, sizeof(*key.salt));
431                                 if (key.salt == NULL) {
432                                         ret = ENOMEM;
433                                         goto out;
434                                 }
435
436                                 key.salt->type = hdb_pw_salt;
437
438                                 ret = krb5_data_copy(&key.salt->salt, salt.data, salt.length);
439                                 if (ret) {
440                                         free(key.salt);
441                                         key.salt = NULL;
442                                         goto out;
443                                 }
444                         }
445
446                         /* TODO: maybe pass the iteration_count somehow... */
447
448                         ret = krb5_keyblock_init(context,
449                                                  pkb4->keys[i].keytype,
450                                                  pkb4->keys[i].value->data,
451                                                  pkb4->keys[i].value->length,
452                                                  &key.key);
453                         if (ret == KRB5_PROG_ETYPE_NOSUPP) {
454                                 DEBUG(2,("Unsupported keytype ignored - type %u\n",
455                                          pkb4->keys[i].keytype));
456                                 ret = 0;
457                                 continue;
458                         }
459                         if (ret) {
460                                 if (key.salt) {
461                                         free_Salt(key.salt);
462                                         free(key.salt);
463                                         key.salt = NULL;
464                                 }
465                                 goto out;
466                         }
467
468                         entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
469                         entry_ex->entry.keys.len++;
470                 }
471         } else if (pkb3) {
472                 for (i=0; i < pkb3->num_keys; i++) {
473                         Key key;
474
475                         if (!pkb3->keys[i].value) continue;
476
477                         if (!(kerberos_enctype_to_bitmap(pkb3->keys[i].keytype) & supported_enctypes)) {
478                                 continue;
479                         }
480
481                         key.mkvno = 0;
482                         key.salt = NULL;
483
484                         if (pkb3->salt.string) {
485                                 DATA_BLOB salt;
486
487                                 salt = data_blob_string_const(pkb3->salt.string);
488
489                                 key.salt = calloc(1, sizeof(*key.salt));
490                                 if (key.salt == NULL) {
491                                         ret = ENOMEM;
492                                         goto out;
493                                 }
494
495                                 key.salt->type = hdb_pw_salt;
496
497                                 ret = krb5_data_copy(&key.salt->salt, salt.data, salt.length);
498                                 if (ret) {
499                                         free(key.salt);
500                                         key.salt = NULL;
501                                         goto out;
502                                 }
503                         }
504
505                         ret = krb5_keyblock_init(context,
506                                                  pkb3->keys[i].keytype,
507                                                  pkb3->keys[i].value->data,
508                                                  pkb3->keys[i].value->length,
509                                                  &key.key);
510                         if (ret) {
511                                 if (key.salt) {
512                                         free_Salt(key.salt);
513                                         free(key.salt);
514                                         key.salt = NULL;
515                                 }
516                                 goto out;
517                         }
518
519                         entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
520                         entry_ex->entry.keys.len++;
521                 }
522         }
523
524 out:
525         if (ret != 0) {
526                 entry_ex->entry.keys.len = 0;
527         }
528         if (entry_ex->entry.keys.len == 0 && entry_ex->entry.keys.val) {
529                 free(entry_ex->entry.keys.val);
530                 entry_ex->entry.keys.val = NULL;
531         }
532         return ret;
533 }
534
535 /*
536  * Construct an hdb_entry from a directory entry.
537  */
538 static krb5_error_code samba_kdc_message2entry(krb5_context context,
539                                                struct samba_kdc_db_context *kdc_db_ctx,
540                                                TALLOC_CTX *mem_ctx, krb5_const_principal principal,
541                                                enum samba_kdc_ent_type ent_type,
542                                                unsigned flags,
543                                                struct ldb_dn *realm_dn,
544                                                struct ldb_message *msg,
545                                                hdb_entry_ex *entry_ex)
546 {
547         struct loadparm_context *lp_ctx = kdc_db_ctx->lp_ctx;
548         uint32_t userAccountControl;
549         unsigned int i;
550         krb5_error_code ret = 0;
551         krb5_boolean is_computer = FALSE;
552
553         struct samba_kdc_entry *p;
554         NTTIME acct_expiry;
555         NTSTATUS status;
556
557         uint32_t rid;
558         bool is_rodc = false;
559         struct ldb_message_element *objectclasses;
560         struct ldb_val computer_val;
561         const char *samAccountName = ldb_msg_find_attr_as_string(msg, "samAccountName", NULL);
562         computer_val.data = discard_const_p(uint8_t,"computer");
563         computer_val.length = strlen((const char *)computer_val.data);
564
565         if (ldb_msg_find_element(msg, "msDS-SecondaryKrbTgtNumber")) {
566                 is_rodc = true;
567         }
568
569         if (!samAccountName) {
570                 ret = ENOENT;
571                 krb5_set_error_message(context, ret, "samba_kdc_message2entry: no samAccountName present");
572                 goto out;
573         }
574
575         objectclasses = ldb_msg_find_element(msg, "objectClass");
576
577         if (objectclasses && ldb_msg_find_val(objectclasses, &computer_val)) {
578                 is_computer = TRUE;
579         }
580
581         memset(entry_ex, 0, sizeof(*entry_ex));
582
583         p = talloc(mem_ctx, struct samba_kdc_entry);
584         if (!p) {
585                 ret = ENOMEM;
586                 goto out;
587         }
588
589         p->kdc_db_ctx = kdc_db_ctx;
590         p->entry_ex = entry_ex;
591         p->realm_dn = talloc_reference(p, realm_dn);
592         if (!p->realm_dn) {
593                 ret = ENOMEM;
594                 goto out;
595         }
596
597         talloc_set_destructor(p, samba_kdc_entry_destructor);
598
599         /* make sure we do not have bogus data in there */
600         memset(&entry_ex->entry, 0, sizeof(hdb_entry));
601
602         entry_ex->ctx = p;
603         entry_ex->free_entry = samba_kdc_free_entry;
604
605         userAccountControl = ldb_msg_find_attr_as_uint(msg, "userAccountControl", 0);
606
607
608         entry_ex->entry.principal = malloc(sizeof(*(entry_ex->entry.principal)));
609         if (ent_type == SAMBA_KDC_ENT_TYPE_ANY && principal == NULL) {
610                 krb5_make_principal(context, &entry_ex->entry.principal, lpcfg_realm(lp_ctx), samAccountName, NULL);
611         } else {
612                 ret = copy_Principal(principal, entry_ex->entry.principal);
613                 if (ret) {
614                         krb5_clear_error_message(context);
615                         goto out;
616                 }
617
618                 /* While we have copied the client principal, tests
619                  * show that Win2k3 returns the 'corrected' realm, not
620                  * the client-specified realm.  This code attempts to
621                  * replace the client principal's realm with the one
622                  * we determine from our records */
623
624                 /* this has to be with malloc() */
625                 krb5_principal_set_realm(context, entry_ex->entry.principal, lpcfg_realm(lp_ctx));
626         }
627
628         /* First try and figure out the flags based on the userAccountControl */
629         entry_ex->entry.flags = uf2HDBFlags(context, userAccountControl, ent_type);
630
631         /* Windows 2008 seems to enforce this (very sensible) rule by
632          * default - don't allow offline attacks on a user's password
633          * by asking for a ticket to them as a service (encrypted with
634          * their probably patheticly insecure password) */
635
636         if (entry_ex->entry.flags.server
637             && lpcfg_parm_bool(lp_ctx, NULL, "kdc", "require spn for service", true)) {
638                 if (!is_computer && !ldb_msg_find_attr_as_string(msg, "servicePrincipalName", NULL)) {
639                         entry_ex->entry.flags.server = 0;
640                 }
641         }
642
643         if (flags & HDB_F_ADMIN_DATA) {
644                 /* These (created_by, modified_by) parts of the entry are not relevant for Samba4's use
645                  * of the Heimdal KDC.  They are stored in a the traditional
646                  * DB for audit purposes, and still form part of the structure
647                  * we must return */
648
649                 /* use 'whenCreated' */
650                 entry_ex->entry.created_by.time = ldb_msg_find_krb5time_ldap_time(msg, "whenCreated", 0);
651                 /* use 'kadmin' for now (needed by mit_samba) */
652                 krb5_make_principal(context,
653                                     &entry_ex->entry.created_by.principal,
654                                     lpcfg_realm(lp_ctx), "kadmin", NULL);
655
656                 entry_ex->entry.modified_by = (Event *) malloc(sizeof(Event));
657                 if (entry_ex->entry.modified_by == NULL) {
658                         ret = ENOMEM;
659                         krb5_set_error_message(context, ret, "malloc: out of memory");
660                         goto out;
661                 }
662
663                 /* use 'whenChanged' */
664                 entry_ex->entry.modified_by->time = ldb_msg_find_krb5time_ldap_time(msg, "whenChanged", 0);
665                 /* use 'kadmin' for now (needed by mit_samba) */
666                 krb5_make_principal(context,
667                                     &entry_ex->entry.modified_by->principal,
668                                     lpcfg_realm(lp_ctx), "kadmin", NULL);
669         }
670
671
672         /* The lack of password controls etc applies to krbtgt by
673          * virtue of being that particular RID */
674         status = dom_sid_split_rid(NULL, samdb_result_dom_sid(mem_ctx, msg, "objectSid"), NULL, &rid);
675
676         if (!NT_STATUS_IS_OK(status)) {
677                 ret = EINVAL;
678                 goto out;
679         }
680
681         if (rid == DOMAIN_RID_KRBTGT) {
682                 entry_ex->entry.valid_end = NULL;
683                 entry_ex->entry.pw_end = NULL;
684
685                 entry_ex->entry.flags.invalid = 0;
686                 entry_ex->entry.flags.server = 1;
687
688                 /* Don't mark all requests for the krbtgt/realm as
689                  * 'change password', as otherwise we could get into
690                  * trouble, and not enforce the password expirty.
691                  * Instead, only do it when request is for the kpasswd service */
692                 if (ent_type == SAMBA_KDC_ENT_TYPE_SERVER
693                     && principal->name.name_string.len == 2
694                     && (strcmp(principal->name.name_string.val[0], "kadmin") == 0)
695                     && (strcmp(principal->name.name_string.val[1], "changepw") == 0)
696                     && lpcfg_is_my_domain_or_realm(lp_ctx, principal->realm)) {
697                         entry_ex->entry.flags.change_pw = 1;
698                 }
699                 entry_ex->entry.flags.client = 0;
700                 entry_ex->entry.flags.forwardable = 1;
701                 entry_ex->entry.flags.ok_as_delegate = 1;
702         } else if (is_rodc) {
703                 /* The RODC krbtgt account is like the main krbtgt,
704                  * but it does not have a changepw or kadmin
705                  * service */
706
707                 entry_ex->entry.valid_end = NULL;
708                 entry_ex->entry.pw_end = NULL;
709
710                 /* Also don't allow the RODC krbtgt to be a client (it should not be needed) */
711                 entry_ex->entry.flags.client = 0;
712                 entry_ex->entry.flags.invalid = 0;
713                 entry_ex->entry.flags.server = 1;
714
715                 entry_ex->entry.flags.client = 0;
716                 entry_ex->entry.flags.forwardable = 1;
717                 entry_ex->entry.flags.ok_as_delegate = 0;
718         } else if (entry_ex->entry.flags.server && ent_type == SAMBA_KDC_ENT_TYPE_SERVER) {
719                 /* The account/password expiry only applies when the account is used as a
720                  * client (ie password login), not when used as a server */
721
722                 /* Make very well sure we don't use this for a client,
723                  * it could bypass the password restrictions */
724                 entry_ex->entry.flags.client = 0;
725
726                 entry_ex->entry.valid_end = NULL;
727                 entry_ex->entry.pw_end = NULL;
728
729         } else {
730                 NTTIME must_change_time
731                         = samdb_result_force_password_change(kdc_db_ctx->samdb, mem_ctx,
732                                                              realm_dn, msg);
733                 if (must_change_time == 0x7FFFFFFFFFFFFFFFULL) {
734                         entry_ex->entry.pw_end = NULL;
735                 } else {
736                         entry_ex->entry.pw_end = malloc(sizeof(*entry_ex->entry.pw_end));
737                         if (entry_ex->entry.pw_end == NULL) {
738                                 ret = ENOMEM;
739                                 goto out;
740                         }
741                         *entry_ex->entry.pw_end = nt_time_to_unix(must_change_time);
742                 }
743
744                 acct_expiry = samdb_result_account_expires(msg);
745                 if (acct_expiry == 0x7FFFFFFFFFFFFFFFULL) {
746                         entry_ex->entry.valid_end = NULL;
747                 } else {
748                         entry_ex->entry.valid_end = malloc(sizeof(*entry_ex->entry.valid_end));
749                         if (entry_ex->entry.valid_end == NULL) {
750                                 ret = ENOMEM;
751                                 goto out;
752                         }
753                         *entry_ex->entry.valid_end = nt_time_to_unix(acct_expiry);
754                 }
755         }
756
757         entry_ex->entry.valid_start = NULL;
758
759         entry_ex->entry.max_life = malloc(sizeof(*entry_ex->entry.max_life));
760         if (entry_ex->entry.max_life == NULL) {
761                 ret = ENOMEM;
762                 goto out;
763         }
764
765         if (ent_type == SAMBA_KDC_ENT_TYPE_SERVER) {
766                 *entry_ex->entry.max_life = nt_time_to_unix(kdc_db_ctx->policy.service_tkt_lifetime);
767         } else if (ent_type == SAMBA_KDC_ENT_TYPE_KRBTGT || ent_type == SAMBA_KDC_ENT_TYPE_CLIENT) {
768                 *entry_ex->entry.max_life = nt_time_to_unix(kdc_db_ctx->policy.user_tkt_lifetime);
769         } else {
770                 *entry_ex->entry.max_life = MIN(nt_time_to_unix(kdc_db_ctx->policy.service_tkt_lifetime),
771                                                nt_time_to_unix(kdc_db_ctx->policy.user_tkt_lifetime));
772         }
773
774         entry_ex->entry.max_renew = malloc(sizeof(*entry_ex->entry.max_life));
775         if (entry_ex->entry.max_renew == NULL) {
776                 ret = ENOMEM;
777                 goto out;
778         }
779
780         *entry_ex->entry.max_renew = nt_time_to_unix(kdc_db_ctx->policy.user_tkt_renewaltime);
781
782         entry_ex->entry.generation = NULL;
783
784         /* Get keys from the db */
785         ret = samba_kdc_message2entry_keys(context, kdc_db_ctx, p, msg,
786                                            rid, is_rodc, userAccountControl,
787                                            ent_type, entry_ex);
788         if (ret) {
789                 /* Could be bougus data in the entry, or out of memory */
790                 goto out;
791         }
792
793         entry_ex->entry.etypes = malloc(sizeof(*(entry_ex->entry.etypes)));
794         if (entry_ex->entry.etypes == NULL) {
795                 krb5_clear_error_message(context);
796                 ret = ENOMEM;
797                 goto out;
798         }
799         entry_ex->entry.etypes->len = entry_ex->entry.keys.len;
800         entry_ex->entry.etypes->val = calloc(entry_ex->entry.etypes->len, sizeof(int));
801         if (entry_ex->entry.etypes->val == NULL) {
802                 krb5_clear_error_message(context);
803                 ret = ENOMEM;
804                 goto out;
805         }
806         for (i=0; i < entry_ex->entry.etypes->len; i++) {
807                 entry_ex->entry.etypes->val[i] = entry_ex->entry.keys.val[i].key.keytype;
808         }
809
810
811         p->msg = talloc_steal(p, msg);
812
813 out:
814         if (ret != 0) {
815                 /* This doesn't free ent itself, that is for the eventual caller to do */
816                 hdb_free_entry(context, entry_ex);
817         } else {
818                 talloc_steal(kdc_db_ctx, entry_ex->ctx);
819         }
820
821         return ret;
822 }
823
824 /*
825  * Construct an hdb_entry from a directory entry.
826  */
827 static krb5_error_code samba_kdc_trust_message2entry(krb5_context context,
828                                                struct samba_kdc_db_context *kdc_db_ctx,
829                                                TALLOC_CTX *mem_ctx, krb5_const_principal principal,
830                                                enum trust_direction direction,
831                                                struct ldb_dn *realm_dn,
832                                                struct ldb_message *msg,
833                                                hdb_entry_ex *entry_ex)
834 {
835         struct loadparm_context *lp_ctx = kdc_db_ctx->lp_ctx;
836         const char *dnsdomain;
837         const char *realm = lpcfg_realm(lp_ctx);
838         DATA_BLOB password_utf16;
839         struct samr_Password password_hash;
840         const struct ldb_val *password_val;
841         struct trustAuthInOutBlob password_blob;
842         struct samba_kdc_entry *p;
843
844         enum ndr_err_code ndr_err;
845         int ret, trust_direction_flags;
846         unsigned int i;
847
848         p = talloc(mem_ctx, struct samba_kdc_entry);
849         if (!p) {
850                 ret = ENOMEM;
851                 goto out;
852         }
853
854         p->kdc_db_ctx = kdc_db_ctx;
855         p->entry_ex = entry_ex;
856         p->realm_dn = realm_dn;
857
858         talloc_set_destructor(p, samba_kdc_entry_destructor);
859
860         /* make sure we do not have bogus data in there */
861         memset(&entry_ex->entry, 0, sizeof(hdb_entry));
862
863         entry_ex->ctx = p;
864         entry_ex->free_entry = samba_kdc_free_entry;
865
866         /* use 'whenCreated' */
867         entry_ex->entry.created_by.time = ldb_msg_find_krb5time_ldap_time(msg, "whenCreated", 0);
868         /* use 'kadmin' for now (needed by mit_samba) */
869         krb5_make_principal(context,
870                             &entry_ex->entry.created_by.principal,
871                             realm, "kadmin", NULL);
872
873         entry_ex->entry.valid_start = NULL;
874
875         trust_direction_flags = ldb_msg_find_attr_as_int(msg, "trustDirection", 0);
876
877         if (direction == INBOUND) {
878                 password_val = ldb_msg_find_ldb_val(msg, "trustAuthIncoming");
879
880         } else { /* OUTBOUND */
881                 dnsdomain = ldb_msg_find_attr_as_string(msg, "trustPartner", NULL);
882                 /* replace realm */
883                 realm = strupper_talloc(mem_ctx, dnsdomain);
884                 password_val = ldb_msg_find_ldb_val(msg, "trustAuthOutgoing");
885         }
886
887         if (!password_val || !(trust_direction_flags & direction)) {
888                 ret = ENOENT;
889                 goto out;
890         }
891
892         ndr_err = ndr_pull_struct_blob(password_val, mem_ctx, &password_blob,
893                                            (ndr_pull_flags_fn_t)ndr_pull_trustAuthInOutBlob);
894         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
895                 ret = EINVAL;
896                 goto out;
897         }
898
899         entry_ex->entry.kvno = -1;
900         for (i=0; i < password_blob.count; i++) {
901                 if (password_blob.current.array[i].AuthType == TRUST_AUTH_TYPE_VERSION) {
902                         entry_ex->entry.kvno = password_blob.current.array[i].AuthInfo.version.version;
903                 }
904         }
905
906         for (i=0; i < password_blob.count; i++) {
907                 if (password_blob.current.array[i].AuthType == TRUST_AUTH_TYPE_CLEAR) {
908                         password_utf16 = data_blob_const(password_blob.current.array[i].AuthInfo.clear.password,
909                                                          password_blob.current.array[i].AuthInfo.clear.size);
910                         /* In the future, generate all sorts of
911                          * hashes, but for now we can't safely convert
912                          * the random strings windows uses into
913                          * utf8 */
914
915                         /* but as it is utf16 already, we can get the NT password/arcfour-hmac-md5 key */
916                         mdfour(password_hash.hash, password_utf16.data, password_utf16.length);
917                         break;
918                 } else if (password_blob.current.array[i].AuthType == TRUST_AUTH_TYPE_NT4OWF) {
919                         password_hash = password_blob.current.array[i].AuthInfo.nt4owf.password;
920                         break;
921                 }
922         }
923
924         if (i < password_blob.count) {
925                 Key key;
926                 /* Must have found a cleartext or MD4 password */
927                 entry_ex->entry.keys.val = calloc(1, sizeof(Key));
928
929                 key.mkvno = 0;
930                 key.salt = NULL; /* No salt for this enc type */
931
932                 if (entry_ex->entry.keys.val == NULL) {
933                         ret = ENOMEM;
934                         goto out;
935                 }
936
937                 ret = krb5_keyblock_init(context,
938                                          ENCTYPE_ARCFOUR_HMAC,
939                                          password_hash.hash, sizeof(password_hash.hash),
940                                          &key.key);
941
942                 entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
943                 entry_ex->entry.keys.len++;
944         }
945
946         entry_ex->entry.principal = malloc(sizeof(*(entry_ex->entry.principal)));
947
948         ret = copy_Principal(principal, entry_ex->entry.principal);
949         if (ret) {
950                 krb5_clear_error_message(context);
951                 goto out;
952         }
953
954         /* While we have copied the client principal, tests
955          * show that Win2k3 returns the 'corrected' realm, not
956          * the client-specified realm.  This code attempts to
957          * replace the client principal's realm with the one
958          * we determine from our records */
959
960         krb5_principal_set_realm(context, entry_ex->entry.principal, realm);
961         entry_ex->entry.flags = int2HDBFlags(0);
962         entry_ex->entry.flags.immutable = 1;
963         entry_ex->entry.flags.invalid = 0;
964         entry_ex->entry.flags.server = 1;
965         entry_ex->entry.flags.require_preauth = 1;
966
967         entry_ex->entry.pw_end = NULL;
968
969         entry_ex->entry.max_life = NULL;
970
971         entry_ex->entry.max_renew = NULL;
972
973         entry_ex->entry.generation = NULL;
974
975         entry_ex->entry.etypes = malloc(sizeof(*(entry_ex->entry.etypes)));
976         if (entry_ex->entry.etypes == NULL) {
977                 krb5_clear_error_message(context);
978                 ret = ENOMEM;
979                 goto out;
980         }
981         entry_ex->entry.etypes->len = entry_ex->entry.keys.len;
982         entry_ex->entry.etypes->val = calloc(entry_ex->entry.etypes->len, sizeof(int));
983         if (entry_ex->entry.etypes->val == NULL) {
984                 krb5_clear_error_message(context);
985                 ret = ENOMEM;
986                 goto out;
987         }
988         for (i=0; i < entry_ex->entry.etypes->len; i++) {
989                 entry_ex->entry.etypes->val[i] = entry_ex->entry.keys.val[i].key.keytype;
990         }
991
992
993         p->msg = talloc_steal(p, msg);
994
995 out:
996         if (ret != 0) {
997                 /* This doesn't free ent itself, that is for the eventual caller to do */
998                 hdb_free_entry(context, entry_ex);
999         } else {
1000                 talloc_steal(kdc_db_ctx, entry_ex->ctx);
1001         }
1002
1003         return ret;
1004
1005 }
1006
1007 static krb5_error_code samba_kdc_lookup_trust(krb5_context context, struct ldb_context *ldb_ctx,
1008                                         TALLOC_CTX *mem_ctx,
1009                                         const char *realm,
1010                                         struct ldb_dn *realm_dn,
1011                                         struct ldb_message **pmsg)
1012 {
1013         int lret;
1014         krb5_error_code ret;
1015         char *filter = NULL;
1016         const char * const *attrs = trust_attrs;
1017
1018         struct ldb_result *res = NULL;
1019         char *realm_encoded = ldb_binary_encode_string(mem_ctx, realm);
1020         if (!realm_encoded) {
1021                 if (!filter) {
1022                         ret = ENOMEM;
1023                         krb5_set_error_message(context, ret, "talloc_asprintf: out of memory");
1024                         return ret;
1025                 }
1026         }
1027         filter = talloc_asprintf(mem_ctx, "(&(objectClass=trustedDomain)(|(flatname=%s)(trustPartner=%s)))", 
1028                                  realm_encoded, realm_encoded);
1029
1030         if (!filter) {
1031                 talloc_free(realm_encoded);
1032                 ret = ENOMEM;
1033                 krb5_set_error_message(context, ret, "talloc_asprintf: out of memory");
1034                 return ret;
1035         }
1036
1037         lret = ldb_search(ldb_ctx, mem_ctx, &res,
1038                           ldb_get_default_basedn(ldb_ctx),
1039                           LDB_SCOPE_SUBTREE, attrs, "%s", filter);
1040         if (lret != LDB_SUCCESS) {
1041                 DEBUG(3, ("Failed to search for %s: %s\n", filter, ldb_errstring(ldb_ctx)));
1042                 return HDB_ERR_NOENTRY;
1043         } else if (res->count == 0 || res->count > 1) {
1044                 DEBUG(3, ("Failed find a single entry for %s: got %d\n", filter, res->count));
1045                 talloc_free(res);
1046                 return HDB_ERR_NOENTRY;
1047         }
1048         talloc_steal(mem_ctx, res->msgs);
1049         *pmsg = res->msgs[0];
1050         talloc_free(res);
1051         return 0;
1052 }
1053
1054 static krb5_error_code samba_kdc_lookup_client(krb5_context context,
1055                                                 struct samba_kdc_db_context *kdc_db_ctx,
1056                                                 TALLOC_CTX *mem_ctx,
1057                                                 krb5_const_principal principal,
1058                                                 const char **attrs,
1059                                                 struct ldb_dn **realm_dn,
1060                                                 struct ldb_message **msg) {
1061         NTSTATUS nt_status;
1062         char *principal_string;
1063         krb5_error_code ret;
1064
1065         ret = krb5_unparse_name(context, principal, &principal_string);
1066
1067         if (ret != 0) {
1068                 return ret;
1069         }
1070
1071         nt_status = sam_get_results_principal(kdc_db_ctx->samdb,
1072                                               mem_ctx, principal_string, attrs,
1073                                               realm_dn, msg);
1074         free(principal_string);
1075         if (NT_STATUS_EQUAL(nt_status, NT_STATUS_NO_SUCH_USER)) {
1076                 return HDB_ERR_NOENTRY;
1077         } else if (NT_STATUS_EQUAL(nt_status, NT_STATUS_NO_MEMORY)) {
1078                 return ENOMEM;
1079         } else if (!NT_STATUS_IS_OK(nt_status)) {
1080                 return EINVAL;
1081         }
1082
1083         return ret;
1084 }
1085
1086 static krb5_error_code samba_kdc_fetch_client(krb5_context context,
1087                                                struct samba_kdc_db_context *kdc_db_ctx,
1088                                                TALLOC_CTX *mem_ctx,
1089                                                krb5_const_principal principal,
1090                                                unsigned flags,
1091                                                hdb_entry_ex *entry_ex) {
1092         struct ldb_dn *realm_dn;
1093         krb5_error_code ret;
1094         struct ldb_message *msg = NULL;
1095
1096         ret = samba_kdc_lookup_client(context, kdc_db_ctx,
1097                                        mem_ctx, principal, user_attrs,
1098                                        &realm_dn, &msg);
1099         if (ret != 0) {
1100                 return ret;
1101         }
1102
1103         ret = samba_kdc_message2entry(context, kdc_db_ctx, mem_ctx,
1104                                       principal, SAMBA_KDC_ENT_TYPE_CLIENT,
1105                                       flags,
1106                                       realm_dn, msg, entry_ex);
1107         return ret;
1108 }
1109
1110 static krb5_error_code samba_kdc_fetch_krbtgt(krb5_context context,
1111                                               struct samba_kdc_db_context *kdc_db_ctx,
1112                                               TALLOC_CTX *mem_ctx,
1113                                               krb5_const_principal principal,
1114                                               unsigned flags,
1115                                               uint32_t krbtgt_number,
1116                                               hdb_entry_ex *entry_ex)
1117 {
1118         struct loadparm_context *lp_ctx = kdc_db_ctx->lp_ctx;
1119         krb5_error_code ret;
1120         struct ldb_message *msg = NULL;
1121         struct ldb_dn *realm_dn = ldb_get_default_basedn(kdc_db_ctx->samdb);
1122
1123         krb5_principal alloc_principal = NULL;
1124         if (principal->name.name_string.len != 2
1125             || (strcmp(principal->name.name_string.val[0], KRB5_TGS_NAME) != 0)) {
1126                 /* Not a krbtgt */
1127                 return HDB_ERR_NOENTRY;
1128         }
1129
1130         /* krbtgt case.  Either us or a trusted realm */
1131
1132         if (lpcfg_is_my_domain_or_realm(lp_ctx, principal->realm)
1133             && lpcfg_is_my_domain_or_realm(lp_ctx, principal->name.name_string.val[1])) {
1134                 /* us, or someone quite like us */
1135                 /* Cludge, cludge cludge.  If the realm part of krbtgt/realm,
1136                  * is in our db, then direct the caller at our primary
1137                  * krbtgt */
1138
1139                 int lret;
1140
1141                 if (krbtgt_number == kdc_db_ctx->my_krbtgt_number) {
1142                         lret = dsdb_search_one(kdc_db_ctx->samdb, mem_ctx,
1143                                                &msg, kdc_db_ctx->krbtgt_dn, LDB_SCOPE_BASE,
1144                                                krbtgt_attrs, 0,
1145                                                "(objectClass=user)");
1146                 } else {
1147                         /* We need to look up an RODC krbtgt (perhaps
1148                          * ours, if we are an RODC, perhaps another
1149                          * RODC if we are a read-write DC */
1150                         lret = dsdb_search_one(kdc_db_ctx->samdb, mem_ctx,
1151                                                &msg, realm_dn, LDB_SCOPE_SUBTREE,
1152                                                krbtgt_attrs,
1153                                                DSDB_SEARCH_SHOW_EXTENDED_DN,
1154                                                "(&(objectClass=user)(msDS-SecondaryKrbTgtNumber=%u))", (unsigned)(krbtgt_number));
1155                 }
1156
1157                 if (lret == LDB_ERR_NO_SUCH_OBJECT) {
1158                         krb5_warnx(context, "samba_kdc_fetch: could not find KRBTGT number %u in DB!",
1159                                    (unsigned)(krbtgt_number));
1160                         krb5_set_error_message(context, HDB_ERR_NOENTRY,
1161                                                "samba_kdc_fetch: could not find KRBTGT number %u in DB!",
1162                                                (unsigned)(krbtgt_number));
1163                         return HDB_ERR_NOENTRY;
1164                 } else if (lret != LDB_SUCCESS) {
1165                         krb5_warnx(context, "samba_kdc_fetch: could not find KRBTGT number %u in DB!",
1166                                    (unsigned)(krbtgt_number));
1167                         krb5_set_error_message(context, HDB_ERR_NOENTRY,
1168                                                "samba_kdc_fetch: could not find KRBTGT number %u in DB!",
1169                                                (unsigned)(krbtgt_number));
1170                         return HDB_ERR_NOENTRY;
1171                 }
1172
1173                 /*
1174                  * Windows seems to canonicalize the principal
1175                  * in a TGS REP even if the client did not specify
1176                  * the canonicalize flag.
1177                  */
1178                 if (flags & HDB_F_CANON|HDB_F_FOR_TGS_REQ) {
1179                         ret = krb5_copy_principal(context, principal, &alloc_principal);
1180                         if (ret) {
1181                                 return ret;
1182                         }
1183
1184                         /* When requested to do so, ensure that the
1185                          * both realm values in the principal are set
1186                          * to the upper case, canonical realm */
1187                         free(alloc_principal->name.name_string.val[1]);
1188                         alloc_principal->name.name_string.val[1] = strdup(lpcfg_realm(lp_ctx));
1189                         if (!alloc_principal->name.name_string.val[1]) {
1190                                 ret = ENOMEM;
1191                                 krb5_set_error_message(context, ret, "samba_kdc_fetch: strdup() failed!");
1192                                 return ret;
1193                         }
1194                         principal = alloc_principal;
1195                 }
1196
1197                 ret = samba_kdc_message2entry(context, kdc_db_ctx, mem_ctx,
1198                                               principal, SAMBA_KDC_ENT_TYPE_KRBTGT,
1199                                               flags, realm_dn, msg, entry_ex);
1200                 if (alloc_principal) {
1201                         /* This is again copied in the message2entry call */
1202                         krb5_free_principal(context, alloc_principal);
1203                 }
1204                 if (ret != 0) {
1205                         krb5_warnx(context, "samba_kdc_fetch: self krbtgt message2entry failed");
1206                 }
1207                 return ret;
1208
1209         } else {
1210                 enum trust_direction direction = UNKNOWN;
1211                 const char *realm = NULL;
1212
1213                 /* Either an inbound or outbound trust */
1214
1215                 if (strcasecmp(lpcfg_realm(lp_ctx), principal->realm) == 0) {
1216                         /* look for inbound trust */
1217                         direction = INBOUND;
1218                         realm = principal->name.name_string.val[1];
1219                 } else if (strcasecmp(lpcfg_realm(lp_ctx), principal->name.name_string.val[1]) == 0) {
1220                         /* look for outbound trust */
1221                         direction = OUTBOUND;
1222                         realm = principal->realm;
1223                 } else {
1224                         krb5_warnx(context, "samba_kdc_fetch: not our realm for trusts ('%s', '%s')",
1225                                    principal->realm, principal->name.name_string.val[1]);
1226                         krb5_set_error_message(context, HDB_ERR_NOENTRY, "samba_kdc_fetch: not our realm for trusts ('%s', '%s')",
1227                                                principal->realm, principal->name.name_string.val[1]);
1228                         return HDB_ERR_NOENTRY;
1229                 }
1230
1231                 /* Trusted domains are under CN=system */
1232
1233                 ret = samba_kdc_lookup_trust(context, kdc_db_ctx->samdb,
1234                                        mem_ctx,
1235                                        realm, realm_dn, &msg);
1236
1237                 if (ret != 0) {
1238                         krb5_warnx(context, "samba_kdc_fetch: could not find principal in DB");
1239                         krb5_set_error_message(context, ret, "samba_kdc_fetch: could not find principal in DB");
1240                         return ret;
1241                 }
1242
1243                 ret = samba_kdc_trust_message2entry(context, kdc_db_ctx, mem_ctx,
1244                                               principal, direction,
1245                                               realm_dn, msg, entry_ex);
1246                 if (ret != 0) {
1247                         krb5_warnx(context, "samba_kdc_fetch: trust_message2entry failed");
1248                 }
1249                 return ret;
1250         }
1251
1252 }
1253
1254 static krb5_error_code samba_kdc_lookup_server(krb5_context context,
1255                                                 struct samba_kdc_db_context *kdc_db_ctx,
1256                                                 TALLOC_CTX *mem_ctx,
1257                                                 krb5_const_principal principal,
1258                                                 const char **attrs,
1259                                                 struct ldb_dn **realm_dn,
1260                                                 struct ldb_message **msg)
1261 {
1262         krb5_error_code ret;
1263         if (principal->name.name_string.len >= 2) {
1264                 /* 'normal server' case */
1265                 int ldb_ret;
1266                 NTSTATUS nt_status;
1267                 struct ldb_dn *user_dn;
1268                 char *principal_string;
1269
1270                 ret = krb5_unparse_name_flags(context, principal,
1271                                               KRB5_PRINCIPAL_UNPARSE_NO_REALM,
1272                                               &principal_string);
1273                 if (ret != 0) {
1274                         return ret;
1275                 }
1276
1277                 /* At this point we may find the host is known to be
1278                  * in a different realm, so we should generate a
1279                  * referral instead */
1280                 nt_status = crack_service_principal_name(kdc_db_ctx->samdb,
1281                                                          mem_ctx, principal_string,
1282                                                          &user_dn, realm_dn);
1283                 free(principal_string);
1284
1285                 if (!NT_STATUS_IS_OK(nt_status)) {
1286                         return HDB_ERR_NOENTRY;
1287                 }
1288
1289                 ldb_ret = dsdb_search_one(kdc_db_ctx->samdb,
1290                                           mem_ctx,
1291                                           msg, user_dn, LDB_SCOPE_BASE,
1292                                           attrs, DSDB_SEARCH_SHOW_EXTENDED_DN, "(objectClass=*)");
1293                 if (ldb_ret != LDB_SUCCESS) {
1294                         return HDB_ERR_NOENTRY;
1295                 }
1296
1297         } else {
1298                 int lret;
1299                 char *filter = NULL;
1300                 char *short_princ;
1301                 const char *realm;
1302                 /* server as client principal case, but we must not lookup userPrincipalNames */
1303                 *realm_dn = ldb_get_default_basedn(kdc_db_ctx->samdb);
1304                 realm = krb5_principal_get_realm(context, principal);
1305
1306                 /* TODO: Check if it is our realm, otherwise give referall */
1307
1308                 ret = krb5_unparse_name_flags(context, principal,  KRB5_PRINCIPAL_UNPARSE_NO_REALM, &short_princ);
1309
1310                 if (ret != 0) {
1311                         krb5_set_error_message(context, ret, "samba_kdc_lookup_principal: could not parse principal");
1312                         krb5_warnx(context, "samba_kdc_lookup_principal: could not parse principal");
1313                         return ret;
1314                 }
1315
1316                 lret = dsdb_search_one(kdc_db_ctx->samdb, mem_ctx, msg,
1317                                        *realm_dn, LDB_SCOPE_SUBTREE,
1318                                        attrs,
1319                                        DSDB_SEARCH_SHOW_EXTENDED_DN,
1320                                        "(&(objectClass=user)(samAccountName=%s))",
1321                                        ldb_binary_encode_string(mem_ctx, short_princ));
1322                 free(short_princ);
1323                 if (lret == LDB_ERR_NO_SUCH_OBJECT) {
1324                         DEBUG(3, ("Failed find a entry for %s\n", filter));
1325                         return HDB_ERR_NOENTRY;
1326                 }
1327                 if (lret != LDB_SUCCESS) {
1328                         DEBUG(3, ("Failed single search for for %s - %s\n",
1329                                   filter, ldb_errstring(kdc_db_ctx->samdb)));
1330                         return HDB_ERR_NOENTRY;
1331                 }
1332         }
1333
1334         return 0;
1335 }
1336
1337 static krb5_error_code samba_kdc_fetch_server(krb5_context context,
1338                                               struct samba_kdc_db_context *kdc_db_ctx,
1339                                               TALLOC_CTX *mem_ctx,
1340                                               krb5_const_principal principal,
1341                                               unsigned flags,
1342                                               hdb_entry_ex *entry_ex)
1343 {
1344         krb5_error_code ret;
1345         struct ldb_dn *realm_dn;
1346         struct ldb_message *msg;
1347
1348         ret = samba_kdc_lookup_server(context, kdc_db_ctx, mem_ctx, principal,
1349                                        server_attrs, &realm_dn, &msg);
1350         if (ret != 0) {
1351                 return ret;
1352         }
1353
1354         ret = samba_kdc_message2entry(context, kdc_db_ctx, mem_ctx,
1355                                       principal, SAMBA_KDC_ENT_TYPE_SERVER,
1356                                       flags,
1357                                       realm_dn, msg, entry_ex);
1358         if (ret != 0) {
1359                 krb5_warnx(context, "samba_kdc_fetch: message2entry failed");
1360         }
1361
1362         return ret;
1363 }
1364
1365 krb5_error_code samba_kdc_fetch(krb5_context context,
1366                                 struct samba_kdc_db_context *kdc_db_ctx,
1367                                 krb5_const_principal principal,
1368                                 unsigned flags,
1369                                 krb5_kvno kvno,
1370                                 hdb_entry_ex *entry_ex)
1371 {
1372         krb5_error_code ret = HDB_ERR_NOENTRY;
1373         TALLOC_CTX *mem_ctx;
1374         unsigned int krbtgt_number;
1375         if (flags & HDB_F_KVNO_SPECIFIED) {
1376                 krbtgt_number = SAMBA_KVNO_GET_KRBTGT(kvno);
1377                 if (kdc_db_ctx->rodc) {
1378                         if (krbtgt_number != kdc_db_ctx->my_krbtgt_number) {
1379                                 return HDB_ERR_NOT_FOUND_HERE;
1380                         }
1381                 }
1382         } else {
1383                 krbtgt_number = kdc_db_ctx->my_krbtgt_number;
1384         }
1385
1386         mem_ctx = talloc_named(kdc_db_ctx, 0, "samba_kdc_fetch context");
1387         if (!mem_ctx) {
1388                 ret = ENOMEM;
1389                 krb5_set_error_message(context, ret, "samba_kdc_fetch: talloc_named() failed!");
1390                 return ret;
1391         }
1392
1393         if (flags & HDB_F_GET_CLIENT) {
1394                 ret = samba_kdc_fetch_client(context, kdc_db_ctx, mem_ctx, principal, flags, entry_ex);
1395                 if (ret != HDB_ERR_NOENTRY) goto done;
1396         }
1397         if (flags & HDB_F_GET_SERVER) {
1398                 /* krbtgt fits into this situation for trusted realms, and for resolving different versions of our own realm name */
1399                 ret = samba_kdc_fetch_krbtgt(context, kdc_db_ctx, mem_ctx, principal, flags, krbtgt_number, entry_ex);
1400                 if (ret != HDB_ERR_NOENTRY) goto done;
1401
1402                 /* We return 'no entry' if it does not start with krbtgt/, so move to the common case quickly */
1403                 ret = samba_kdc_fetch_server(context, kdc_db_ctx, mem_ctx, principal, flags, entry_ex);
1404                 if (ret != HDB_ERR_NOENTRY) goto done;
1405         }
1406         if (flags & HDB_F_GET_KRBTGT) {
1407                 ret = samba_kdc_fetch_krbtgt(context, kdc_db_ctx, mem_ctx, principal, flags, krbtgt_number, entry_ex);
1408                 if (ret != HDB_ERR_NOENTRY) goto done;
1409         }
1410
1411 done:
1412         talloc_free(mem_ctx);
1413         return ret;
1414 }
1415
1416 struct samba_kdc_seq {
1417         unsigned int index;
1418         unsigned int count;
1419         struct ldb_message **msgs;
1420         struct ldb_dn *realm_dn;
1421 };
1422
1423 static krb5_error_code samba_kdc_seq(krb5_context context,
1424                                      struct samba_kdc_db_context *kdc_db_ctx,
1425                                      hdb_entry_ex *entry)
1426 {
1427         krb5_error_code ret;
1428         struct samba_kdc_seq *priv = kdc_db_ctx->seq_ctx;
1429         TALLOC_CTX *mem_ctx;
1430         hdb_entry_ex entry_ex;
1431         memset(&entry_ex, '\0', sizeof(entry_ex));
1432
1433         if (!priv) {
1434                 return HDB_ERR_NOENTRY;
1435         }
1436
1437         mem_ctx = talloc_named(priv, 0, "samba_kdc_seq context");
1438
1439         if (!mem_ctx) {
1440                 ret = ENOMEM;
1441                 krb5_set_error_message(context, ret, "samba_kdc_seq: talloc_named() failed!");
1442                 return ret;
1443         }
1444
1445         if (priv->index < priv->count) {
1446                 ret = samba_kdc_message2entry(context, kdc_db_ctx, mem_ctx,
1447                                               NULL, SAMBA_KDC_ENT_TYPE_ANY,
1448                                               HDB_F_ADMIN_DATA|HDB_F_GET_ANY,
1449                                               priv->realm_dn, priv->msgs[priv->index++], entry);
1450         } else {
1451                 ret = HDB_ERR_NOENTRY;
1452         }
1453
1454         if (ret != 0) {
1455                 TALLOC_FREE(priv);
1456                 kdc_db_ctx->seq_ctx = NULL;
1457         } else {
1458                 talloc_free(mem_ctx);
1459         }
1460
1461         return ret;
1462 }
1463
1464 krb5_error_code samba_kdc_firstkey(krb5_context context,
1465                                    struct samba_kdc_db_context *kdc_db_ctx,
1466                                    hdb_entry_ex *entry)
1467 {
1468         struct ldb_context *ldb_ctx = kdc_db_ctx->samdb;
1469         struct samba_kdc_seq *priv = kdc_db_ctx->seq_ctx;
1470         char *realm;
1471         struct ldb_result *res = NULL;
1472         krb5_error_code ret;
1473         TALLOC_CTX *mem_ctx;
1474         int lret;
1475
1476         if (priv) {
1477                 TALLOC_FREE(priv);
1478                 kdc_db_ctx->seq_ctx = NULL;
1479         }
1480
1481         priv = (struct samba_kdc_seq *) talloc(kdc_db_ctx, struct samba_kdc_seq);
1482         if (!priv) {
1483                 ret = ENOMEM;
1484                 krb5_set_error_message(context, ret, "talloc: out of memory");
1485                 return ret;
1486         }
1487
1488         priv->index = 0;
1489         priv->msgs = NULL;
1490         priv->realm_dn = ldb_get_default_basedn(ldb_ctx);
1491         priv->count = 0;
1492
1493         mem_ctx = talloc_named(priv, 0, "samba_kdc_firstkey context");
1494
1495         if (!mem_ctx) {
1496                 ret = ENOMEM;
1497                 krb5_set_error_message(context, ret, "samba_kdc_firstkey: talloc_named() failed!");
1498                 return ret;
1499         }
1500
1501         ret = krb5_get_default_realm(context, &realm);
1502         if (ret != 0) {
1503                 TALLOC_FREE(priv);
1504                 return ret;
1505         }
1506
1507         lret = ldb_search(ldb_ctx, priv, &res,
1508                           priv->realm_dn, LDB_SCOPE_SUBTREE, user_attrs,
1509                           "(objectClass=user)");
1510
1511         if (lret != LDB_SUCCESS) {
1512                 TALLOC_FREE(priv);
1513                 return HDB_ERR_NOENTRY;
1514         }
1515
1516         priv->count = res->count;
1517         priv->msgs = talloc_steal(priv, res->msgs);
1518         talloc_free(res);
1519
1520         kdc_db_ctx->seq_ctx = priv;
1521
1522         ret = samba_kdc_seq(context, kdc_db_ctx, entry);
1523
1524         if (ret != 0) {
1525                 TALLOC_FREE(priv);
1526                 kdc_db_ctx->seq_ctx = NULL;
1527         } else {
1528                 talloc_free(mem_ctx);
1529         }
1530         return ret;
1531 }
1532
1533 krb5_error_code samba_kdc_nextkey(krb5_context context,
1534                                   struct samba_kdc_db_context *kdc_db_ctx,
1535                                   hdb_entry_ex *entry)
1536 {
1537         return samba_kdc_seq(context, kdc_db_ctx, entry);
1538 }
1539
1540 /* Check if a given entry may delegate or do s4u2self to this target principal
1541  *
1542  * This is currently a very nasty hack - allowing only delegation to itself.
1543  */
1544 krb5_error_code
1545 samba_kdc_check_s4u2self(krb5_context context,
1546                          struct samba_kdc_db_context *kdc_db_ctx,
1547                          hdb_entry_ex *entry,
1548                          krb5_const_principal target_principal)
1549 {
1550         krb5_error_code ret;
1551         krb5_principal enterprise_prinicpal = NULL;
1552         struct ldb_dn *realm_dn;
1553         struct ldb_message *msg;
1554         struct dom_sid *orig_sid;
1555         struct dom_sid *target_sid;
1556         struct samba_kdc_entry *p = talloc_get_type(entry->ctx, struct samba_kdc_entry);
1557         const char *delegation_check_attrs[] = {
1558                 "objectSid", NULL
1559         };
1560
1561         TALLOC_CTX *mem_ctx = talloc_named(kdc_db_ctx, 0, "samba_kdc_check_s4u2self");
1562
1563         if (!mem_ctx) {
1564                 ret = ENOMEM;
1565                 krb5_set_error_message(context, ret, "samba_kdc_check_s4u2self: talloc_named() failed!");
1566                 return ret;
1567         }
1568
1569         if (target_principal->name.name_type == KRB5_NT_ENTERPRISE_PRINCIPAL) {
1570                 /* Need to reparse the enterprise principal to find the real target */
1571                 if (target_principal->name.name_string.len != 1) {
1572                         ret = KRB5_PARSE_MALFORMED;
1573                         krb5_set_error_message(context, ret, "samba_kdc_check_s4u2self: request for delegation to enterprise principal with wrong (%d) number of components",
1574                                                target_principal->name.name_string.len);
1575                         talloc_free(mem_ctx);
1576                         return ret;
1577                 }
1578                 ret = krb5_parse_name(context, target_principal->name.name_string.val[0],
1579                                       &enterprise_prinicpal);
1580                 if (ret) {
1581                         talloc_free(mem_ctx);
1582                         return ret;
1583                 }
1584                 target_principal = enterprise_prinicpal;
1585         }
1586
1587         ret = samba_kdc_lookup_server(context, kdc_db_ctx, mem_ctx, target_principal,
1588                                        delegation_check_attrs, &realm_dn, &msg);
1589
1590         krb5_free_principal(context, enterprise_prinicpal);
1591
1592         if (ret != 0) {
1593                 talloc_free(mem_ctx);
1594                 return ret;
1595         }
1596
1597         orig_sid = samdb_result_dom_sid(mem_ctx, p->msg, "objectSid");
1598         target_sid = samdb_result_dom_sid(mem_ctx, msg, "objectSid");
1599
1600         /* Allow delegation to the same principal, even if by a different
1601          * name.  The easy and safe way to prove this is by SID
1602          * comparison */
1603         if (!(orig_sid && target_sid && dom_sid_equal(orig_sid, target_sid))) {
1604                 talloc_free(mem_ctx);
1605                 return KRB5KDC_ERR_BADOPTION;
1606         }
1607
1608         talloc_free(mem_ctx);
1609         return ret;
1610 }
1611
1612 /* Certificates printed by a the Certificate Authority might have a
1613  * slightly different form of the user principal name to that in the
1614  * database.  Allow a mismatch where they both refer to the same
1615  * SID */
1616
1617 krb5_error_code
1618 samba_kdc_check_pkinit_ms_upn_match(krb5_context context,
1619                                     struct samba_kdc_db_context *kdc_db_ctx,
1620                                      hdb_entry_ex *entry,
1621                                      krb5_const_principal certificate_principal)
1622 {
1623         krb5_error_code ret;
1624         struct ldb_dn *realm_dn;
1625         struct ldb_message *msg;
1626         struct dom_sid *orig_sid;
1627         struct dom_sid *target_sid;
1628         struct samba_kdc_entry *p = talloc_get_type(entry->ctx, struct samba_kdc_entry);
1629         const char *ms_upn_check_attrs[] = {
1630                 "objectSid", NULL
1631         };
1632
1633         TALLOC_CTX *mem_ctx = talloc_named(kdc_db_ctx, 0, "samba_kdc_check_pkinit_ms_upn_match");
1634
1635         if (!mem_ctx) {
1636                 ret = ENOMEM;
1637                 krb5_set_error_message(context, ret, "samba_kdc_fetch: talloc_named() failed!");
1638                 return ret;
1639         }
1640
1641         ret = samba_kdc_lookup_client(context, kdc_db_ctx,
1642                                        mem_ctx, certificate_principal,
1643                                        ms_upn_check_attrs, &realm_dn, &msg);
1644
1645         if (ret != 0) {
1646                 talloc_free(mem_ctx);
1647                 return ret;
1648         }
1649
1650         orig_sid = samdb_result_dom_sid(mem_ctx, p->msg, "objectSid");
1651         target_sid = samdb_result_dom_sid(mem_ctx, msg, "objectSid");
1652
1653         /* Consider these to be the same principal, even if by a different
1654          * name.  The easy and safe way to prove this is by SID
1655          * comparison */
1656         if (!(orig_sid && target_sid && dom_sid_equal(orig_sid, target_sid))) {
1657                 talloc_free(mem_ctx);
1658                 return KRB5_KDC_ERR_CLIENT_NAME_MISMATCH;
1659         }
1660
1661         talloc_free(mem_ctx);
1662         return ret;
1663 }
1664
1665 /*
1666  * Check if a given entry may delegate to this target principal
1667  * with S4U2Proxy.
1668  */
1669 krb5_error_code
1670 samba_kdc_check_s4u2proxy(krb5_context context,
1671                           struct samba_kdc_db_context *kdc_db_ctx,
1672                           hdb_entry_ex *entry,
1673                           krb5_const_principal target_principal)
1674 {
1675         krb5_error_code ret;
1676         char *tmp = NULL;
1677         const char *client_dn = NULL;
1678         const char *target_principal_name = NULL;
1679         struct ldb_message_element *el;
1680         struct ldb_val val;
1681         unsigned int i;
1682         bool found = false;
1683         struct samba_kdc_entry *p = talloc_get_type(entry->ctx, struct samba_kdc_entry);
1684
1685         TALLOC_CTX *mem_ctx = talloc_named(kdc_db_ctx, 0, "samba_kdc_check_s4u2proxy");
1686
1687         if (!mem_ctx) {
1688                 ret = ENOMEM;
1689                 krb5_set_error_message(context, ret,
1690                                        "samba_kdc_check_s4u2proxy:"
1691                                        " talloc_named() failed!");
1692                 return ret;
1693         }
1694
1695         client_dn = ldb_dn_get_linearized(p->msg->dn);
1696         if (!client_dn) {
1697                 if (errno == 0) {
1698                         errno = ENOMEM;
1699                 }
1700                 ret = errno;
1701                 krb5_set_error_message(context, ret,
1702                                        "samba_kdc_check_s4u2proxy:"
1703                                        " ldb_dn_get_linearized() failed!");
1704                 return ret;
1705         }
1706
1707         /*
1708          * The main heimdal code already checked that the target_principal
1709          * belongs to the same realm as the client.
1710          *
1711          * So we just need the principal without the realm,
1712          * as that is what is configured in the "msDS-AllowedToDelegateTo"
1713          * attribute.
1714          */
1715         ret = krb5_unparse_name_flags(context, target_principal,
1716                                       KRB5_PRINCIPAL_UNPARSE_NO_REALM, &tmp);
1717         if (ret) {
1718                 talloc_free(mem_ctx);
1719                 krb5_set_error_message(context, ret,
1720                                        "samba_kdc_check_s4u2proxy:"
1721                                        " krb5_unparse_name() failed!");
1722                 return ret;
1723         }
1724         DEBUG(10,("samba_kdc_check_s4u2proxy: client[%s] for target[%s]\n",
1725                  client_dn, tmp));
1726
1727         target_principal_name = talloc_strdup(mem_ctx, tmp);
1728         SAFE_FREE(tmp);
1729         if (target_principal_name == NULL) {
1730                 ret = ENOMEM;
1731                 krb5_set_error_message(context, ret,
1732                                        "samba_kdc_check_s4u2proxy:"
1733                                        " talloc_strdup() failed!");
1734                 return ret;
1735         }
1736
1737         el = ldb_msg_find_element(p->msg, "msDS-AllowedToDelegateTo");
1738         if (el == NULL) {
1739                 goto bad_option;
1740         }
1741
1742         val = data_blob_string_const(target_principal_name);
1743
1744         for (i=0; i<el->num_values; i++) {
1745                 struct ldb_val *val1 = &val;
1746                 struct ldb_val *val2 = &el->values[i];
1747                 int cmp;
1748
1749                 if (val1->length != val2->length) {
1750                         continue;
1751                 }
1752
1753                 cmp = strncasecmp((const char *)val1->data,
1754                                   (const char *)val2->data,
1755                                   val1->length);
1756                 if (cmp != 0) {
1757                         continue;
1758                 }
1759
1760                 found = true;
1761                 break;
1762         }
1763
1764         if (!found) {
1765                 goto bad_option;
1766         }
1767
1768         DEBUG(10,("samba_kdc_check_s4u2proxy: client[%s] allowed target[%s]\n",
1769                  client_dn, tmp));
1770         talloc_free(mem_ctx);
1771         return 0;
1772
1773 bad_option:
1774         krb5_set_error_message(context, ret,
1775                                "samba_kdc_check_s4u2proxy: client[%s] "
1776                                "not allowed for delegation to target[%s]",
1777                                client_dn,
1778                                target_principal_name);
1779         talloc_free(mem_ctx);
1780         return KRB5KDC_ERR_BADOPTION;
1781 }
1782
1783 NTSTATUS samba_kdc_setup_db_ctx(TALLOC_CTX *mem_ctx, struct samba_kdc_base_context *base_ctx,
1784                                 struct samba_kdc_db_context **kdc_db_ctx_out)
1785 {
1786         int ldb_ret;
1787         struct ldb_message *msg;
1788         struct auth_session_info *session_info;
1789         struct samba_kdc_db_context *kdc_db_ctx;
1790         /* The idea here is very simple.  Using Kerberos to
1791          * authenticate the KDC to the LDAP server is higly likely to
1792          * be circular.
1793          *
1794          * In future we may set this up to use EXERNAL and SSL
1795          * certificates, for now it will almost certainly be NTLMSSP_SET_USERNAME
1796         */
1797
1798         kdc_db_ctx = talloc_zero(mem_ctx, struct samba_kdc_db_context);
1799         if (kdc_db_ctx == NULL) {
1800                 return NT_STATUS_NO_MEMORY;
1801         }
1802         kdc_db_ctx->ev_ctx = base_ctx->ev_ctx;
1803         kdc_db_ctx->lp_ctx = base_ctx->lp_ctx;
1804
1805         kdc_get_policy(base_ctx->lp_ctx, NULL, &kdc_db_ctx->policy);
1806
1807         session_info = system_session(kdc_db_ctx->lp_ctx);
1808         if (session_info == NULL) {
1809                 return NT_STATUS_INTERNAL_ERROR;
1810         }
1811
1812         /* Setup the link to LDB */
1813         kdc_db_ctx->samdb = samdb_connect(kdc_db_ctx, base_ctx->ev_ctx,
1814                                           base_ctx->lp_ctx, session_info, 0);
1815         if (kdc_db_ctx->samdb == NULL) {
1816                 DEBUG(1, ("hdb_samba4_create: Cannot open samdb for KDC backend!"));
1817                 talloc_free(kdc_db_ctx);
1818                 return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
1819         }
1820
1821         /* Find out our own krbtgt kvno */
1822         ldb_ret = samdb_rodc(kdc_db_ctx->samdb, &kdc_db_ctx->rodc);
1823         if (ldb_ret != LDB_SUCCESS) {
1824                 DEBUG(1, ("hdb_samba4_create: Cannot determine if we are an RODC in KDC backend: %s\n",
1825                           ldb_errstring(kdc_db_ctx->samdb)));
1826                 talloc_free(kdc_db_ctx);
1827                 return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
1828         }
1829         if (kdc_db_ctx->rodc) {
1830                 int my_krbtgt_number;
1831                 const char *secondary_keytab[] = { "msDS-SecondaryKrbTgtNumber", NULL };
1832                 struct ldb_dn *account_dn;
1833                 struct ldb_dn *server_dn = samdb_server_dn(kdc_db_ctx->samdb, kdc_db_ctx);
1834                 if (!server_dn) {
1835                         DEBUG(1, ("hdb_samba4_create: Cannot determine server DN in KDC backend: %s\n",
1836                                   ldb_errstring(kdc_db_ctx->samdb)));
1837                         talloc_free(kdc_db_ctx);
1838                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
1839                 }
1840
1841                 ldb_ret = samdb_reference_dn(kdc_db_ctx->samdb, kdc_db_ctx, server_dn,
1842                                              "serverReference", &account_dn);
1843                 if (ldb_ret != LDB_SUCCESS) {
1844                         DEBUG(1, ("hdb_samba4_create: Cannot determine server account in KDC backend: %s\n",
1845                                   ldb_errstring(kdc_db_ctx->samdb)));
1846                         talloc_free(kdc_db_ctx);
1847                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
1848                 }
1849
1850                 ldb_ret = samdb_reference_dn(kdc_db_ctx->samdb, kdc_db_ctx, account_dn,
1851                                              "msDS-KrbTgtLink", &kdc_db_ctx->krbtgt_dn);
1852                 talloc_free(account_dn);
1853                 if (ldb_ret != LDB_SUCCESS) {
1854                         DEBUG(1, ("hdb_samba4_create: Cannot determine RODC krbtgt account in KDC backend: %s\n",
1855                                   ldb_errstring(kdc_db_ctx->samdb)));
1856                         talloc_free(kdc_db_ctx);
1857                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
1858                 }
1859
1860                 ldb_ret = dsdb_search_one(kdc_db_ctx->samdb, kdc_db_ctx,
1861                                           &msg, kdc_db_ctx->krbtgt_dn, LDB_SCOPE_BASE,
1862                                           secondary_keytab,
1863                                           0,
1864                                           "(&(objectClass=user)(msDS-SecondaryKrbTgtNumber=*))");
1865                 if (ldb_ret != LDB_SUCCESS) {
1866                         DEBUG(1, ("hdb_samba4_create: Cannot read krbtgt account %s in KDC backend to get msDS-SecondaryKrbTgtNumber: %s: %s\n",
1867                                   ldb_dn_get_linearized(kdc_db_ctx->krbtgt_dn),
1868                                   ldb_errstring(kdc_db_ctx->samdb),
1869                                   ldb_strerror(ldb_ret)));
1870                         talloc_free(kdc_db_ctx);
1871                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
1872                 }
1873                 my_krbtgt_number = ldb_msg_find_attr_as_int(msg, "msDS-SecondaryKrbTgtNumber", -1);
1874                 if (my_krbtgt_number == -1) {
1875                         DEBUG(1, ("hdb_samba4_create: Cannot read msDS-SecondaryKrbTgtNumber from krbtgt account %s in KDC backend: got %d\n",
1876                                   ldb_dn_get_linearized(kdc_db_ctx->krbtgt_dn),
1877                                   my_krbtgt_number));
1878                         talloc_free(kdc_db_ctx);
1879                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
1880                 }
1881                 kdc_db_ctx->my_krbtgt_number = my_krbtgt_number;
1882
1883         } else {
1884                 kdc_db_ctx->my_krbtgt_number = 0;
1885                 ldb_ret = dsdb_search_one(kdc_db_ctx->samdb, kdc_db_ctx,
1886                                           &msg, NULL, LDB_SCOPE_SUBTREE,
1887                                           krbtgt_attrs,
1888                                           0,
1889                                           "(&(objectClass=user)(samAccountName=krbtgt))");
1890
1891                 if (ldb_ret != LDB_SUCCESS) {
1892                         DEBUG(1, ("samba_kdc_fetch: could not find own KRBTGT in DB: %s\n", ldb_errstring(kdc_db_ctx->samdb)));
1893                         talloc_free(kdc_db_ctx);
1894                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
1895                 }
1896                 kdc_db_ctx->krbtgt_dn = talloc_steal(kdc_db_ctx, msg->dn);
1897                 kdc_db_ctx->my_krbtgt_number = 0;
1898                 talloc_free(msg);
1899         }
1900         *kdc_db_ctx_out = kdc_db_ctx;
1901         return NT_STATUS_OK;
1902 }