s4:kdc: add aes key support for trusted domains
[obnox/samba/samba-obnox.git] / source4 / kdc / db-glue.c
1 /*
2    Unix SMB/CIFS implementation.
3
4    Database Glue between Samba and the KDC
5
6    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005-2009
7    Copyright (C) Simo Sorce <idra@samba.org> 2010
8
9    This program is free software; you can redistribute it and/or modify
10    it under the terms of the GNU General Public License as published by
11    the Free Software Foundation; either version 3 of the License, or
12    (at your option) any later version.
13
14    This program is distributed in the hope that it will be useful,
15    but WITHOUT ANY WARRANTY; without even the implied warranty of
16    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
17    GNU General Public License for more details.
18
19
20    You should have received a copy of the GNU General Public License
21    along with this program.  If not, see <http://www.gnu.org/licenses/>.
22 */
23
24 #include "includes.h"
25 #include "libcli/security/security.h"
26 #include "auth/auth.h"
27 #include "auth/auth_sam.h"
28 #include "dsdb/samdb/samdb.h"
29 #include "dsdb/common/util.h"
30 #include "librpc/gen_ndr/ndr_drsblobs.h"
31 #include "param/param.h"
32 #include "../lib/crypto/md4.h"
33 #include "system/kerberos.h"
34 #include "auth/kerberos/kerberos.h"
35 #include <hdb.h>
36 #include "kdc/samba_kdc.h"
37 #include "kdc/kdc-glue.h"
38 #include "kdc/db-glue.h"
39
40 #define SAMBA_KVNO_GET_KRBTGT(kvno) \
41         ((uint16_t)(((uint32_t)kvno) >> 16))
42
43 #define SAMBA_KVNO_AND_KRBTGT(kvno, krbtgt) \
44         ((krb5_kvno)((((uint32_t)kvno) & 0xFFFF) | \
45          ((((uint32_t)krbtgt) << 16) & 0xFFFF0000)))
46
47 enum samba_kdc_ent_type
48 { SAMBA_KDC_ENT_TYPE_CLIENT, SAMBA_KDC_ENT_TYPE_SERVER,
49   SAMBA_KDC_ENT_TYPE_KRBTGT, SAMBA_KDC_ENT_TYPE_TRUST, SAMBA_KDC_ENT_TYPE_ANY };
50
51 enum trust_direction {
52         UNKNOWN = 0,
53         INBOUND = LSA_TRUST_DIRECTION_INBOUND,
54         OUTBOUND = LSA_TRUST_DIRECTION_OUTBOUND
55 };
56
57 static const char *trust_attrs[] = {
58         "trustPartner",
59         "trustAuthIncoming",
60         "trustAuthOutgoing",
61         "whenCreated",
62         "msDS-SupportedEncryptionTypes",
63         "trustAttributes",
64         "trustDirection",
65         "trustType",
66         NULL
67 };
68
69
70 static KerberosTime ldb_msg_find_krb5time_ldap_time(struct ldb_message *msg, const char *attr, KerberosTime default_val)
71 {
72     const char *tmp;
73     const char *gentime;
74     struct tm tm;
75
76     gentime = ldb_msg_find_attr_as_string(msg, attr, NULL);
77     if (!gentime)
78         return default_val;
79
80     tmp = strptime(gentime, "%Y%m%d%H%M%SZ", &tm);
81     if (tmp == NULL) {
82             return default_val;
83     }
84
85     return timegm(&tm);
86 }
87
88 static HDBFlags uf2HDBFlags(krb5_context context, uint32_t userAccountControl, enum samba_kdc_ent_type ent_type)
89 {
90         HDBFlags flags = int2HDBFlags(0);
91
92         /* we don't allow kadmin deletes */
93         flags.immutable = 1;
94
95         /* mark the principal as invalid to start with */
96         flags.invalid = 1;
97
98         flags.renewable = 1;
99
100         /* All accounts are servers, but this may be disabled again in the caller */
101         flags.server = 1;
102
103         /* Account types - clear the invalid bit if it turns out to be valid */
104         if (userAccountControl & UF_NORMAL_ACCOUNT) {
105                 if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT || ent_type == SAMBA_KDC_ENT_TYPE_ANY) {
106                         flags.client = 1;
107                 }
108                 flags.invalid = 0;
109         }
110
111         if (userAccountControl & UF_INTERDOMAIN_TRUST_ACCOUNT) {
112                 if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT || ent_type == SAMBA_KDC_ENT_TYPE_ANY) {
113                         flags.client = 1;
114                 }
115                 flags.invalid = 0;
116         }
117         if (userAccountControl & UF_WORKSTATION_TRUST_ACCOUNT) {
118                 if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT || ent_type == SAMBA_KDC_ENT_TYPE_ANY) {
119                         flags.client = 1;
120                 }
121                 flags.invalid = 0;
122         }
123         if (userAccountControl & UF_SERVER_TRUST_ACCOUNT) {
124                 if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT || ent_type == SAMBA_KDC_ENT_TYPE_ANY) {
125                         flags.client = 1;
126                 }
127                 flags.invalid = 0;
128         }
129
130         /* Not permitted to act as a client if disabled */
131         if (userAccountControl & UF_ACCOUNTDISABLE) {
132                 flags.client = 0;
133         }
134         if (userAccountControl & UF_LOCKOUT) {
135                 flags.locked_out = 1;
136         }
137 /*
138         if (userAccountControl & UF_PASSWORD_NOTREQD) {
139                 flags.invalid = 1;
140         }
141 */
142 /*
143         UF_PASSWORD_CANT_CHANGE and UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED are irrelevent
144 */
145         if (userAccountControl & UF_TEMP_DUPLICATE_ACCOUNT) {
146                 flags.invalid = 1;
147         }
148
149 /* UF_DONT_EXPIRE_PASSWD and UF_USE_DES_KEY_ONLY handled in samba_kdc_message2entry() */
150
151 /*
152         if (userAccountControl & UF_MNS_LOGON_ACCOUNT) {
153                 flags.invalid = 1;
154         }
155 */
156         if (userAccountControl & UF_SMARTCARD_REQUIRED) {
157                 flags.require_hwauth = 1;
158         }
159         if (userAccountControl & UF_TRUSTED_FOR_DELEGATION) {
160                 flags.ok_as_delegate = 1;
161         }
162         if (userAccountControl & UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION) {
163                 /*
164                  * this is confusing...
165                  *
166                  * UF_TRUSTED_FOR_DELEGATION
167                  * => ok_as_delegate
168                  *
169                  * and
170                  *
171                  * UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION
172                  * => trusted_for_delegation
173                  */
174                 flags.trusted_for_delegation = 1;
175         }
176         if (!(userAccountControl & UF_NOT_DELEGATED)) {
177                 flags.forwardable = 1;
178                 flags.proxiable = 1;
179         }
180
181         if (userAccountControl & UF_DONT_REQUIRE_PREAUTH) {
182                 flags.require_preauth = 0;
183         } else {
184                 flags.require_preauth = 1;
185
186         }
187         return flags;
188 }
189
190 static int samba_kdc_entry_destructor(struct samba_kdc_entry *p)
191 {
192     hdb_entry_ex *entry_ex = p->entry_ex;
193     free_hdb_entry(&entry_ex->entry);
194     return 0;
195 }
196
197 static void samba_kdc_free_entry(krb5_context context, hdb_entry_ex *entry_ex)
198 {
199         /* this function is called only from hdb_free_entry().
200          * Make sure we neutralize the destructor or we will
201          * get a double free later when hdb_free_entry() will
202          * try to call free_hdb_entry() */
203         talloc_set_destructor(entry_ex->ctx, NULL);
204
205         /* now proceed to free the talloc part */
206         talloc_free(entry_ex->ctx);
207 }
208
209 static krb5_error_code samba_kdc_message2entry_keys(krb5_context context,
210                                                     struct samba_kdc_db_context *kdc_db_ctx,
211                                                     TALLOC_CTX *mem_ctx,
212                                                     struct ldb_message *msg,
213                                                     uint32_t rid,
214                                                     bool is_rodc,
215                                                     uint32_t userAccountControl,
216                                                     enum samba_kdc_ent_type ent_type,
217                                                     hdb_entry_ex *entry_ex)
218 {
219         krb5_error_code ret = 0;
220         enum ndr_err_code ndr_err;
221         struct samr_Password *hash;
222         const struct ldb_val *sc_val;
223         struct supplementalCredentialsBlob scb;
224         struct supplementalCredentialsPackage *scpk = NULL;
225         bool newer_keys = false;
226         struct package_PrimaryKerberosBlob _pkb;
227         struct package_PrimaryKerberosCtr3 *pkb3 = NULL;
228         struct package_PrimaryKerberosCtr4 *pkb4 = NULL;
229         uint16_t i;
230         uint16_t allocated_keys = 0;
231         int rodc_krbtgt_number = 0;
232         int kvno = 0;
233         uint32_t supported_enctypes
234                 = ldb_msg_find_attr_as_uint(msg,
235                                             "msDS-SupportedEncryptionTypes",
236                                             0);
237
238         if (rid == DOMAIN_RID_KRBTGT || is_rodc) {
239                 /* KDCs (and KDCs on RODCs) use AES */
240                 supported_enctypes |= ENC_HMAC_SHA1_96_AES128 | ENC_HMAC_SHA1_96_AES256;
241         } else if (userAccountControl & (UF_PARTIAL_SECRETS_ACCOUNT|UF_SERVER_TRUST_ACCOUNT)) {
242                 /* DCs and RODCs comptuer accounts use AES */
243                 supported_enctypes |= ENC_HMAC_SHA1_96_AES128 | ENC_HMAC_SHA1_96_AES256;
244         } else if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT ||
245                    (ent_type == SAMBA_KDC_ENT_TYPE_ANY)) {
246                 /* for AS-REQ the client chooses the enc types it
247                  * supports, and this will vary between computers a
248                  * user logs in from.
249                  *
250                  * likewise for 'any' return as much as is supported,
251                  * to export into a keytab */
252                 supported_enctypes = ENC_ALL_TYPES;
253         }
254
255         /* If UF_USE_DES_KEY_ONLY has been set, then don't allow use of the newer enc types */
256         if (userAccountControl & UF_USE_DES_KEY_ONLY) {
257                 supported_enctypes = ENC_CRC32|ENC_RSA_MD5;
258         } else {
259                 /* Otherwise, add in the default enc types */
260                 supported_enctypes |= ENC_CRC32 | ENC_RSA_MD5 | ENC_RC4_HMAC_MD5;
261         }
262
263         /* Is this the krbtgt or a RODC krbtgt */
264         if (is_rodc) {
265                 rodc_krbtgt_number = ldb_msg_find_attr_as_int(msg, "msDS-SecondaryKrbTgtNumber", -1);
266
267                 if (rodc_krbtgt_number == -1) {
268                         return EINVAL;
269                 }
270         }
271
272         entry_ex->entry.keys.val = NULL;
273         entry_ex->entry.keys.len = 0;
274
275         kvno = ldb_msg_find_attr_as_int(msg, "msDS-KeyVersionNumber", 0);
276         if (is_rodc) {
277                 kvno = SAMBA_KVNO_AND_KRBTGT(kvno, rodc_krbtgt_number);
278         }
279         entry_ex->entry.kvno = kvno;
280
281         /* Get keys from the db */
282
283         hash = samdb_result_hash(mem_ctx, msg, "unicodePwd");
284         sc_val = ldb_msg_find_ldb_val(msg, "supplementalCredentials");
285
286         /* unicodePwd for enctype 0x17 (23) if present */
287         if (hash) {
288                 allocated_keys++;
289         }
290
291         /* supplementalCredentials if present */
292         if (sc_val) {
293                 ndr_err = ndr_pull_struct_blob_all(sc_val, mem_ctx, &scb,
294                                                    (ndr_pull_flags_fn_t)ndr_pull_supplementalCredentialsBlob);
295                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
296                         dump_data(0, sc_val->data, sc_val->length);
297                         ret = EINVAL;
298                         goto out;
299                 }
300
301                 if (scb.sub.signature != SUPPLEMENTAL_CREDENTIALS_SIGNATURE) {
302                         NDR_PRINT_DEBUG(supplementalCredentialsBlob, &scb);
303                         ret = EINVAL;
304                         goto out;
305                 }
306
307                 for (i=0; i < scb.sub.num_packages; i++) {
308                         if (strcmp("Primary:Kerberos-Newer-Keys", scb.sub.packages[i].name) == 0) {
309                                 scpk = &scb.sub.packages[i];
310                                 if (!scpk->data || !scpk->data[0]) {
311                                         scpk = NULL;
312                                         continue;
313                                 }
314                                 newer_keys = true;
315                                 break;
316                         } else if (strcmp("Primary:Kerberos", scb.sub.packages[i].name) == 0) {
317                                 scpk = &scb.sub.packages[i];
318                                 if (!scpk->data || !scpk->data[0]) {
319                                         scpk = NULL;
320                                 }
321                                 /*
322                                  * we don't break here in hope to find
323                                  * a Kerberos-Newer-Keys package
324                                  */
325                         }
326                 }
327         }
328         /*
329          * Primary:Kerberos-Newer-Keys or Primary:Kerberos element
330          * of supplementalCredentials
331          */
332         if (scpk) {
333                 DATA_BLOB blob;
334
335                 blob = strhex_to_data_blob(mem_ctx, scpk->data);
336                 if (!blob.data) {
337                         ret = ENOMEM;
338                         goto out;
339                 }
340
341                 /* we cannot use ndr_pull_struct_blob_all() here, as w2k and w2k3 add padding bytes */
342                 ndr_err = ndr_pull_struct_blob(&blob, mem_ctx, &_pkb,
343                                                (ndr_pull_flags_fn_t)ndr_pull_package_PrimaryKerberosBlob);
344                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
345                         ret = EINVAL;
346                         krb5_set_error_message(context, ret, "samba_kdc_message2entry_keys: could not parse package_PrimaryKerberosBlob");
347                         krb5_warnx(context, "samba_kdc_message2entry_keys: could not parse package_PrimaryKerberosBlob");
348                         goto out;
349                 }
350
351                 if (newer_keys && _pkb.version != 4) {
352                         ret = EINVAL;
353                         krb5_set_error_message(context, ret, "samba_kdc_message2entry_keys: Primary:Kerberos-Newer-Keys not version 4");
354                         krb5_warnx(context, "samba_kdc_message2entry_keys: Primary:Kerberos-Newer-Keys not version 4");
355                         goto out;
356                 }
357
358                 if (!newer_keys && _pkb.version != 3) {
359                         ret = EINVAL;
360                         krb5_set_error_message(context, ret, "samba_kdc_message2entry_keys: could not parse Primary:Kerberos not version 3");
361                         krb5_warnx(context, "samba_kdc_message2entry_keys: could not parse Primary:Kerberos not version 3");
362                         goto out;
363                 }
364
365                 if (_pkb.version == 4) {
366                         pkb4 = &_pkb.ctr.ctr4;
367                         allocated_keys += pkb4->num_keys;
368                 } else if (_pkb.version == 3) {
369                         pkb3 = &_pkb.ctr.ctr3;
370                         allocated_keys += pkb3->num_keys;
371                 }
372         }
373
374         if (allocated_keys == 0) {
375                 if (kdc_db_ctx->rodc) {
376                         /* We are on an RODC, but don't have keys for this account.  Signal this to the caller */
377                         return HDB_ERR_NOT_FOUND_HERE;
378                 }
379
380                 /* oh, no password.  Apparently (comment in
381                  * hdb-ldap.c) this violates the ASN.1, but this
382                  * allows an entry with no keys (yet). */
383                 return 0;
384         }
385
386         /* allocate space to decode into */
387         entry_ex->entry.keys.len = 0;
388         entry_ex->entry.keys.val = calloc(allocated_keys, sizeof(Key));
389         if (entry_ex->entry.keys.val == NULL) {
390                 ret = ENOMEM;
391                 goto out;
392         }
393
394         if (hash && (supported_enctypes & ENC_RC4_HMAC_MD5)) {
395                 Key key;
396
397                 key.mkvno = 0;
398                 key.salt = NULL; /* No salt for this enc type */
399
400                 ret = krb5_keyblock_init(context,
401                                          ENCTYPE_ARCFOUR_HMAC,
402                                          hash->hash, sizeof(hash->hash),
403                                          &key.key);
404                 if (ret) {
405                         goto out;
406                 }
407
408                 entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
409                 entry_ex->entry.keys.len++;
410         }
411
412         if (pkb4) {
413                 for (i=0; i < pkb4->num_keys; i++) {
414                         Key key;
415
416                         if (!pkb4->keys[i].value) continue;
417
418                         if (!(kerberos_enctype_to_bitmap(pkb4->keys[i].keytype) & supported_enctypes)) {
419                                 continue;
420                         }
421
422                         key.mkvno = 0;
423                         key.salt = NULL;
424
425                         if (pkb4->salt.string) {
426                                 DATA_BLOB salt;
427
428                                 salt = data_blob_string_const(pkb4->salt.string);
429
430                                 key.salt = calloc(1, sizeof(*key.salt));
431                                 if (key.salt == NULL) {
432                                         ret = ENOMEM;
433                                         goto out;
434                                 }
435
436                                 key.salt->type = hdb_pw_salt;
437
438                                 ret = krb5_data_copy(&key.salt->salt, salt.data, salt.length);
439                                 if (ret) {
440                                         free(key.salt);
441                                         key.salt = NULL;
442                                         goto out;
443                                 }
444                         }
445
446                         /* TODO: maybe pass the iteration_count somehow... */
447
448                         ret = krb5_keyblock_init(context,
449                                                  pkb4->keys[i].keytype,
450                                                  pkb4->keys[i].value->data,
451                                                  pkb4->keys[i].value->length,
452                                                  &key.key);
453                         if (ret == KRB5_PROG_ETYPE_NOSUPP) {
454                                 DEBUG(2,("Unsupported keytype ignored - type %u\n",
455                                          pkb4->keys[i].keytype));
456                                 ret = 0;
457                                 continue;
458                         }
459                         if (ret) {
460                                 if (key.salt) {
461                                         free_Salt(key.salt);
462                                         free(key.salt);
463                                         key.salt = NULL;
464                                 }
465                                 goto out;
466                         }
467
468                         entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
469                         entry_ex->entry.keys.len++;
470                 }
471         } else if (pkb3) {
472                 for (i=0; i < pkb3->num_keys; i++) {
473                         Key key;
474
475                         if (!pkb3->keys[i].value) continue;
476
477                         if (!(kerberos_enctype_to_bitmap(pkb3->keys[i].keytype) & supported_enctypes)) {
478                                 continue;
479                         }
480
481                         key.mkvno = 0;
482                         key.salt = NULL;
483
484                         if (pkb3->salt.string) {
485                                 DATA_BLOB salt;
486
487                                 salt = data_blob_string_const(pkb3->salt.string);
488
489                                 key.salt = calloc(1, sizeof(*key.salt));
490                                 if (key.salt == NULL) {
491                                         ret = ENOMEM;
492                                         goto out;
493                                 }
494
495                                 key.salt->type = hdb_pw_salt;
496
497                                 ret = krb5_data_copy(&key.salt->salt, salt.data, salt.length);
498                                 if (ret) {
499                                         free(key.salt);
500                                         key.salt = NULL;
501                                         goto out;
502                                 }
503                         }
504
505                         ret = krb5_keyblock_init(context,
506                                                  pkb3->keys[i].keytype,
507                                                  pkb3->keys[i].value->data,
508                                                  pkb3->keys[i].value->length,
509                                                  &key.key);
510                         if (ret) {
511                                 if (key.salt) {
512                                         free_Salt(key.salt);
513                                         free(key.salt);
514                                         key.salt = NULL;
515                                 }
516                                 goto out;
517                         }
518
519                         entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
520                         entry_ex->entry.keys.len++;
521                 }
522         }
523
524 out:
525         if (ret != 0) {
526                 entry_ex->entry.keys.len = 0;
527         }
528         if (entry_ex->entry.keys.len == 0 && entry_ex->entry.keys.val) {
529                 free(entry_ex->entry.keys.val);
530                 entry_ex->entry.keys.val = NULL;
531         }
532         return ret;
533 }
534
535 /*
536  * Construct an hdb_entry from a directory entry.
537  */
538 static krb5_error_code samba_kdc_message2entry(krb5_context context,
539                                                struct samba_kdc_db_context *kdc_db_ctx,
540                                                TALLOC_CTX *mem_ctx, krb5_const_principal principal,
541                                                enum samba_kdc_ent_type ent_type,
542                                                unsigned flags,
543                                                struct ldb_dn *realm_dn,
544                                                struct ldb_message *msg,
545                                                hdb_entry_ex *entry_ex)
546 {
547         struct loadparm_context *lp_ctx = kdc_db_ctx->lp_ctx;
548         uint32_t userAccountControl;
549         uint32_t msDS_User_Account_Control_Computed;
550         unsigned int i;
551         krb5_error_code ret = 0;
552         krb5_boolean is_computer = FALSE;
553
554         struct samba_kdc_entry *p;
555         NTTIME acct_expiry;
556         NTSTATUS status;
557
558         uint32_t rid;
559         bool is_rodc = false;
560         struct ldb_message_element *objectclasses;
561         struct ldb_val computer_val;
562         const char *samAccountName = ldb_msg_find_attr_as_string(msg, "samAccountName", NULL);
563         computer_val.data = discard_const_p(uint8_t,"computer");
564         computer_val.length = strlen((const char *)computer_val.data);
565
566         if (ldb_msg_find_element(msg, "msDS-SecondaryKrbTgtNumber")) {
567                 is_rodc = true;
568         }
569
570         if (!samAccountName) {
571                 ret = ENOENT;
572                 krb5_set_error_message(context, ret, "samba_kdc_message2entry: no samAccountName present");
573                 goto out;
574         }
575
576         objectclasses = ldb_msg_find_element(msg, "objectClass");
577
578         if (objectclasses && ldb_msg_find_val(objectclasses, &computer_val)) {
579                 is_computer = TRUE;
580         }
581
582         memset(entry_ex, 0, sizeof(*entry_ex));
583
584         p = talloc(mem_ctx, struct samba_kdc_entry);
585         if (!p) {
586                 ret = ENOMEM;
587                 goto out;
588         }
589
590         p->kdc_db_ctx = kdc_db_ctx;
591         p->entry_ex = entry_ex;
592         p->realm_dn = talloc_reference(p, realm_dn);
593         if (!p->realm_dn) {
594                 ret = ENOMEM;
595                 goto out;
596         }
597
598         talloc_set_destructor(p, samba_kdc_entry_destructor);
599
600         /* make sure we do not have bogus data in there */
601         memset(&entry_ex->entry, 0, sizeof(hdb_entry));
602
603         entry_ex->ctx = p;
604         entry_ex->free_entry = samba_kdc_free_entry;
605
606         userAccountControl = ldb_msg_find_attr_as_uint(msg, "userAccountControl", 0);
607
608         msDS_User_Account_Control_Computed
609                 = ldb_msg_find_attr_as_uint(msg,
610                                             "msDS-User-Account-Control-Computed",
611                                             UF_ACCOUNTDISABLE);
612
613         /*
614          * This brings in the lockout flag, block the account if not
615          * found.  We need the weird UF_ACCOUNTDISABLE check because
616          * we do not want to fail open if the value is not returned,
617          * but 0 is a valid value (all OK)
618          */
619         if (msDS_User_Account_Control_Computed == UF_ACCOUNTDISABLE) {
620                 ret = EINVAL;
621                 krb5_set_error_message(context, ret, "samba_kdc_message2entry: "
622                                 "no msDS-User-Account-Control-Computed present");
623                 goto out;
624         } else {
625                 userAccountControl |= msDS_User_Account_Control_Computed;
626         }
627
628         entry_ex->entry.principal = malloc(sizeof(*(entry_ex->entry.principal)));
629         if (ent_type == SAMBA_KDC_ENT_TYPE_ANY && principal == NULL) {
630                 krb5_make_principal(context, &entry_ex->entry.principal, lpcfg_realm(lp_ctx), samAccountName, NULL);
631         } else {
632                 ret = copy_Principal(principal, entry_ex->entry.principal);
633                 if (ret) {
634                         krb5_clear_error_message(context);
635                         goto out;
636                 }
637
638                 /* While we have copied the client principal, tests
639                  * show that Win2k3 returns the 'corrected' realm, not
640                  * the client-specified realm.  This code attempts to
641                  * replace the client principal's realm with the one
642                  * we determine from our records */
643
644                 /* this has to be with malloc() */
645                 krb5_principal_set_realm(context, entry_ex->entry.principal, lpcfg_realm(lp_ctx));
646         }
647
648         /* First try and figure out the flags based on the userAccountControl */
649         entry_ex->entry.flags = uf2HDBFlags(context, userAccountControl, ent_type);
650
651         /* Windows 2008 seems to enforce this (very sensible) rule by
652          * default - don't allow offline attacks on a user's password
653          * by asking for a ticket to them as a service (encrypted with
654          * their probably patheticly insecure password) */
655
656         if (entry_ex->entry.flags.server
657             && lpcfg_parm_bool(lp_ctx, NULL, "kdc", "require spn for service", true)) {
658                 if (!is_computer && !ldb_msg_find_attr_as_string(msg, "servicePrincipalName", NULL)) {
659                         entry_ex->entry.flags.server = 0;
660                 }
661         }
662
663         if (flags & HDB_F_ADMIN_DATA) {
664                 /* These (created_by, modified_by) parts of the entry are not relevant for Samba4's use
665                  * of the Heimdal KDC.  They are stored in a the traditional
666                  * DB for audit purposes, and still form part of the structure
667                  * we must return */
668
669                 /* use 'whenCreated' */
670                 entry_ex->entry.created_by.time = ldb_msg_find_krb5time_ldap_time(msg, "whenCreated", 0);
671                 /* use 'kadmin' for now (needed by mit_samba) */
672                 krb5_make_principal(context,
673                                     &entry_ex->entry.created_by.principal,
674                                     lpcfg_realm(lp_ctx), "kadmin", NULL);
675
676                 entry_ex->entry.modified_by = (Event *) malloc(sizeof(Event));
677                 if (entry_ex->entry.modified_by == NULL) {
678                         ret = ENOMEM;
679                         krb5_set_error_message(context, ret, "malloc: out of memory");
680                         goto out;
681                 }
682
683                 /* use 'whenChanged' */
684                 entry_ex->entry.modified_by->time = ldb_msg_find_krb5time_ldap_time(msg, "whenChanged", 0);
685                 /* use 'kadmin' for now (needed by mit_samba) */
686                 krb5_make_principal(context,
687                                     &entry_ex->entry.modified_by->principal,
688                                     lpcfg_realm(lp_ctx), "kadmin", NULL);
689         }
690
691
692         /* The lack of password controls etc applies to krbtgt by
693          * virtue of being that particular RID */
694         status = dom_sid_split_rid(NULL, samdb_result_dom_sid(mem_ctx, msg, "objectSid"), NULL, &rid);
695
696         if (!NT_STATUS_IS_OK(status)) {
697                 ret = EINVAL;
698                 goto out;
699         }
700
701         if (rid == DOMAIN_RID_KRBTGT) {
702                 entry_ex->entry.valid_end = NULL;
703                 entry_ex->entry.pw_end = NULL;
704
705                 entry_ex->entry.flags.invalid = 0;
706                 entry_ex->entry.flags.server = 1;
707
708                 /* Don't mark all requests for the krbtgt/realm as
709                  * 'change password', as otherwise we could get into
710                  * trouble, and not enforce the password expirty.
711                  * Instead, only do it when request is for the kpasswd service */
712                 if (ent_type == SAMBA_KDC_ENT_TYPE_SERVER
713                     && principal->name.name_string.len == 2
714                     && (strcmp(principal->name.name_string.val[0], "kadmin") == 0)
715                     && (strcmp(principal->name.name_string.val[1], "changepw") == 0)
716                     && lpcfg_is_my_domain_or_realm(lp_ctx, principal->realm)) {
717                         entry_ex->entry.flags.change_pw = 1;
718                 }
719                 entry_ex->entry.flags.client = 0;
720                 entry_ex->entry.flags.forwardable = 1;
721                 entry_ex->entry.flags.ok_as_delegate = 1;
722         } else if (is_rodc) {
723                 /* The RODC krbtgt account is like the main krbtgt,
724                  * but it does not have a changepw or kadmin
725                  * service */
726
727                 entry_ex->entry.valid_end = NULL;
728                 entry_ex->entry.pw_end = NULL;
729
730                 /* Also don't allow the RODC krbtgt to be a client (it should not be needed) */
731                 entry_ex->entry.flags.client = 0;
732                 entry_ex->entry.flags.invalid = 0;
733                 entry_ex->entry.flags.server = 1;
734
735                 entry_ex->entry.flags.client = 0;
736                 entry_ex->entry.flags.forwardable = 1;
737                 entry_ex->entry.flags.ok_as_delegate = 0;
738         } else if (entry_ex->entry.flags.server && ent_type == SAMBA_KDC_ENT_TYPE_SERVER) {
739                 /* The account/password expiry only applies when the account is used as a
740                  * client (ie password login), not when used as a server */
741
742                 /* Make very well sure we don't use this for a client,
743                  * it could bypass the password restrictions */
744                 entry_ex->entry.flags.client = 0;
745
746                 entry_ex->entry.valid_end = NULL;
747                 entry_ex->entry.pw_end = NULL;
748
749         } else {
750                 NTTIME must_change_time
751                         = samdb_result_force_password_change(kdc_db_ctx->samdb, mem_ctx,
752                                                              realm_dn, msg);
753                 if (must_change_time == 0x7FFFFFFFFFFFFFFFULL) {
754                         entry_ex->entry.pw_end = NULL;
755                 } else {
756                         entry_ex->entry.pw_end = malloc(sizeof(*entry_ex->entry.pw_end));
757                         if (entry_ex->entry.pw_end == NULL) {
758                                 ret = ENOMEM;
759                                 goto out;
760                         }
761                         *entry_ex->entry.pw_end = nt_time_to_unix(must_change_time);
762                 }
763
764                 acct_expiry = samdb_result_account_expires(msg);
765                 if (acct_expiry == 0x7FFFFFFFFFFFFFFFULL) {
766                         entry_ex->entry.valid_end = NULL;
767                 } else {
768                         entry_ex->entry.valid_end = malloc(sizeof(*entry_ex->entry.valid_end));
769                         if (entry_ex->entry.valid_end == NULL) {
770                                 ret = ENOMEM;
771                                 goto out;
772                         }
773                         *entry_ex->entry.valid_end = nt_time_to_unix(acct_expiry);
774                 }
775         }
776
777         entry_ex->entry.valid_start = NULL;
778
779         entry_ex->entry.max_life = malloc(sizeof(*entry_ex->entry.max_life));
780         if (entry_ex->entry.max_life == NULL) {
781                 ret = ENOMEM;
782                 goto out;
783         }
784
785         if (ent_type == SAMBA_KDC_ENT_TYPE_SERVER) {
786                 *entry_ex->entry.max_life = kdc_db_ctx->policy.svc_tkt_lifetime;
787         } else if (ent_type == SAMBA_KDC_ENT_TYPE_KRBTGT || ent_type == SAMBA_KDC_ENT_TYPE_CLIENT) {
788                 *entry_ex->entry.max_life = kdc_db_ctx->policy.usr_tkt_lifetime;
789         } else {
790                 *entry_ex->entry.max_life = MIN(kdc_db_ctx->policy.svc_tkt_lifetime,
791                                                 kdc_db_ctx->policy.usr_tkt_lifetime);
792         }
793
794         entry_ex->entry.max_renew = malloc(sizeof(*entry_ex->entry.max_life));
795         if (entry_ex->entry.max_renew == NULL) {
796                 ret = ENOMEM;
797                 goto out;
798         }
799
800         *entry_ex->entry.max_renew = kdc_db_ctx->policy.renewal_lifetime;
801
802         entry_ex->entry.generation = NULL;
803
804         /* Get keys from the db */
805         ret = samba_kdc_message2entry_keys(context, kdc_db_ctx, p, msg,
806                                            rid, is_rodc, userAccountControl,
807                                            ent_type, entry_ex);
808         if (ret) {
809                 /* Could be bougus data in the entry, or out of memory */
810                 goto out;
811         }
812
813         entry_ex->entry.etypes = malloc(sizeof(*(entry_ex->entry.etypes)));
814         if (entry_ex->entry.etypes == NULL) {
815                 krb5_clear_error_message(context);
816                 ret = ENOMEM;
817                 goto out;
818         }
819         entry_ex->entry.etypes->len = entry_ex->entry.keys.len;
820         entry_ex->entry.etypes->val = calloc(entry_ex->entry.etypes->len, sizeof(int));
821         if (entry_ex->entry.etypes->val == NULL) {
822                 krb5_clear_error_message(context);
823                 ret = ENOMEM;
824                 goto out;
825         }
826         for (i=0; i < entry_ex->entry.etypes->len; i++) {
827                 entry_ex->entry.etypes->val[i] = entry_ex->entry.keys.val[i].key.keytype;
828         }
829
830
831         p->msg = talloc_steal(p, msg);
832
833 out:
834         if (ret != 0) {
835                 /* This doesn't free ent itself, that is for the eventual caller to do */
836                 hdb_free_entry(context, entry_ex);
837         } else {
838                 talloc_steal(kdc_db_ctx, entry_ex->ctx);
839         }
840
841         return ret;
842 }
843
844 /*
845  * Construct an hdb_entry from a directory entry.
846  * The kvno is what the remote client asked for
847  */
848 static krb5_error_code samba_kdc_trust_message2entry(krb5_context context,
849                                                struct samba_kdc_db_context *kdc_db_ctx,
850                                                TALLOC_CTX *mem_ctx, krb5_const_principal principal,
851                                                enum trust_direction direction,
852                                                struct ldb_dn *realm_dn,
853                                                unsigned flags,
854                                                uint32_t kvno,
855                                                struct ldb_message *msg,
856                                                hdb_entry_ex *entry_ex)
857 {
858         struct loadparm_context *lp_ctx = kdc_db_ctx->lp_ctx;
859         const char *dnsdomain;
860         const char *realm = lpcfg_realm(lp_ctx);
861         DATA_BLOB password_utf16 = data_blob_null;
862         DATA_BLOB password_utf8 = data_blob_null;
863         struct samr_Password _password_hash;
864         const struct samr_Password *password_hash = NULL;
865         const struct ldb_val *password_val;
866         struct trustAuthInOutBlob password_blob;
867         struct samba_kdc_entry *p;
868         bool use_previous;
869         uint32_t current_kvno;
870         uint32_t num_keys = 0;
871         enum ndr_err_code ndr_err;
872         int ret, trust_direction_flags;
873         unsigned int i;
874         struct AuthenticationInformationArray *auth_array;
875         uint32_t supported_enctypes = ENCTYPE_ARCFOUR_HMAC;
876
877         if (dsdb_functional_level(kdc_db_ctx->samdb) >= DS_DOMAIN_FUNCTION_2008) {
878                 supported_enctypes = ldb_msg_find_attr_as_uint(msg,
879                                         "msDS-SupportedEncryptionTypes",
880                                         supported_enctypes);
881         }
882
883         p = talloc(mem_ctx, struct samba_kdc_entry);
884         if (!p) {
885                 ret = ENOMEM;
886                 goto out;
887         }
888
889         p->kdc_db_ctx = kdc_db_ctx;
890         p->entry_ex = entry_ex;
891         p->realm_dn = realm_dn;
892
893         talloc_set_destructor(p, samba_kdc_entry_destructor);
894
895         /* make sure we do not have bogus data in there */
896         memset(&entry_ex->entry, 0, sizeof(hdb_entry));
897
898         entry_ex->ctx = p;
899         entry_ex->free_entry = samba_kdc_free_entry;
900
901         /* use 'whenCreated' */
902         entry_ex->entry.created_by.time = ldb_msg_find_krb5time_ldap_time(msg, "whenCreated", 0);
903         /* use 'kadmin' for now (needed by mit_samba) */
904         krb5_make_principal(context,
905                             &entry_ex->entry.created_by.principal,
906                             realm, "kadmin", NULL);
907
908         entry_ex->entry.principal = malloc(sizeof(*(entry_ex->entry.principal)));
909         if (entry_ex->entry.principal == NULL) {
910                 krb5_clear_error_message(context);
911                 ret = ENOMEM;
912                 goto out;
913         }
914
915         ret = copy_Principal(principal, entry_ex->entry.principal);
916         if (ret) {
917                 krb5_clear_error_message(context);
918                 goto out;
919         }
920
921         /*
922          * While we have copied the client principal, tests
923          * show that Win2k3 returns the 'corrected' realm, not
924          * the client-specified realm.  This code attempts to
925          * replace the client principal's realm with the one
926          * we determine from our records
927          */
928
929         krb5_principal_set_realm(context, entry_ex->entry.principal, realm);
930
931         entry_ex->entry.valid_start = NULL;
932
933         trust_direction_flags = ldb_msg_find_attr_as_int(msg, "trustDirection", 0);
934
935         if (direction == INBOUND) {
936                 password_val = ldb_msg_find_ldb_val(msg, "trustAuthIncoming");
937
938         } else { /* OUTBOUND */
939                 dnsdomain = ldb_msg_find_attr_as_string(msg, "trustPartner", NULL);
940                 /* replace realm */
941                 realm = strupper_talloc(mem_ctx, dnsdomain);
942                 password_val = ldb_msg_find_ldb_val(msg, "trustAuthOutgoing");
943         }
944
945         if (!password_val || !(trust_direction_flags & direction)) {
946                 krb5_clear_error_message(context);
947                 ret = HDB_ERR_NOENTRY;
948                 goto out;
949         }
950
951         ndr_err = ndr_pull_struct_blob(password_val, mem_ctx, &password_blob,
952                                            (ndr_pull_flags_fn_t)ndr_pull_trustAuthInOutBlob);
953         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
954                 krb5_clear_error_message(context);
955                 ret = EINVAL;
956                 goto out;
957         }
958
959
960         /* we need to work out if we are going to use the current or
961          * the previous password hash.
962          * We base this on the kvno the client passes in. If the kvno
963          * passed in is equal to the current kvno in our database then
964          * we use the current structure. If it is the current kvno-1,
965          * then we use the previous substrucure.
966          */
967
968         /* first work out the current kvno */
969         current_kvno = 0;
970         for (i=0; i < password_blob.count; i++) {
971                 if (password_blob.current.array[i].AuthType == TRUST_AUTH_TYPE_VERSION) {
972                         current_kvno = password_blob.current.array[i].AuthInfo.version.version;
973                 }
974         }
975
976         /* work out whether we will use the previous or current
977            password */
978         if (password_blob.previous.count == 0) {
979                 /* there is no previous password */
980                 use_previous = false;
981         } else if (!(flags & HDB_F_KVNO_SPECIFIED) ||
982             kvno == current_kvno) {
983                 use_previous = false;
984         } else if ((kvno+1 == current_kvno) ||
985                    (kvno == 255 && current_kvno == 0)) {
986                 use_previous = true;
987         } else {
988                 DEBUG(1,(__location__ ": Request for unknown kvno %u - current kvno is %u\n",
989                          kvno, current_kvno));
990                 krb5_clear_error_message(context);
991                 ret = HDB_ERR_NOENTRY;
992                 goto out;
993         }
994
995         if (use_previous) {
996                 auth_array = &password_blob.previous;
997         } else {
998                 auth_array = &password_blob.current;
999         }
1000
1001         /* use the kvno the client specified, if available */
1002         if (flags & HDB_F_KVNO_SPECIFIED) {
1003                 entry_ex->entry.kvno = kvno;
1004         } else {
1005                 entry_ex->entry.kvno = current_kvno;
1006         }
1007
1008         for (i=0; i < auth_array->count; i++) {
1009                 if (auth_array->array[i].AuthType == TRUST_AUTH_TYPE_CLEAR) {
1010                         bool ok;
1011
1012                         password_utf16 = data_blob_const(auth_array->array[i].AuthInfo.clear.password,
1013                                                          auth_array->array[i].AuthInfo.clear.size);
1014                         if (password_utf16.length == 0) {
1015                                 break;
1016                         }
1017
1018                         if (supported_enctypes & ENCTYPE_ARCFOUR_HMAC) {
1019                                 mdfour(_password_hash.hash, password_utf16.data, password_utf16.length);
1020                                 if (password_hash == NULL) {
1021                                         num_keys += 1;
1022                                 }
1023                                 password_hash = &_password_hash;
1024                         }
1025
1026                         if (!(supported_enctypes & (ENC_HMAC_SHA1_96_AES128|ENC_HMAC_SHA1_96_AES256))) {
1027                                 break;
1028                         }
1029
1030                         ok = convert_string_talloc(mem_ctx,
1031                                                    CH_UTF16MUNGED, CH_UTF8,
1032                                                    password_utf16.data,
1033                                                    password_utf16.length,
1034                                                    (void *)&password_utf8.data,
1035                                                    &password_utf8.length);
1036                         if (!ok) {
1037                                 krb5_clear_error_message(context);
1038                                 ret = ENOMEM;
1039                                 goto out;
1040                         }
1041
1042                         if (supported_enctypes & ENC_HMAC_SHA1_96_AES128) {
1043                                 num_keys += 1;
1044                         }
1045                         if (supported_enctypes & ENC_HMAC_SHA1_96_AES256) {
1046                                 num_keys += 1;
1047                         }
1048                         break;
1049                 } else if (auth_array->array[i].AuthType == TRUST_AUTH_TYPE_NT4OWF) {
1050                         if (supported_enctypes & ENCTYPE_ARCFOUR_HMAC) {
1051                                 password_hash = &auth_array->array[i].AuthInfo.nt4owf.password;
1052                                 num_keys += 1;
1053                         }
1054                 }
1055         }
1056
1057         /* Must have found a cleartext or MD4 password */
1058         if (num_keys == 0) {
1059                 DEBUG(1,(__location__ ": no usable key found\n"));
1060                 krb5_clear_error_message(context);
1061                 ret = HDB_ERR_NOENTRY;
1062                 goto out;
1063         }
1064
1065         entry_ex->entry.keys.val = calloc(num_keys, sizeof(Key));
1066         if (entry_ex->entry.keys.val == NULL) {
1067                 krb5_clear_error_message(context);
1068                 ret = ENOMEM;
1069                 goto out;
1070         }
1071
1072         if (password_utf8.length != 0) {
1073                 Key key = {};
1074                 krb5_const_principal salt_principal = principal;
1075                 krb5_salt salt;
1076                 krb5_data cleartext_data;
1077
1078                 cleartext_data.data = password_utf8.data;
1079                 cleartext_data.length = password_utf8.length;
1080
1081                 ret = krb5_get_pw_salt(context,
1082                                        salt_principal,
1083                                        &salt);
1084                 if (ret != 0) {
1085                         goto out;
1086                 }
1087
1088                 if (supported_enctypes & ENCTYPE_AES256_CTS_HMAC_SHA1_96) {
1089                         ret = krb5_string_to_key_data_salt(context,
1090                                                            ENCTYPE_AES256_CTS_HMAC_SHA1_96,
1091                                                            cleartext_data,
1092                                                            salt,
1093                                                            &key.key);
1094                         if (ret != 0) {
1095                                 krb5_free_salt(context, salt);
1096                                 goto out;
1097                         }
1098
1099                         entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
1100                         entry_ex->entry.keys.len++;
1101                 }
1102
1103                 if (supported_enctypes & ENCTYPE_AES128_CTS_HMAC_SHA1_96) {
1104                         ret = krb5_string_to_key_data_salt(context,
1105                                                            ENCTYPE_AES128_CTS_HMAC_SHA1_96,
1106                                                            cleartext_data,
1107                                                            salt,
1108                                                            &key.key);
1109                         if (ret != 0) {
1110                                 krb5_free_salt(context, salt);
1111                                 goto out;
1112                         }
1113
1114                         entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
1115                         entry_ex->entry.keys.len++;
1116                 }
1117
1118                 krb5_free_salt(context, salt);
1119         }
1120
1121         if (password_hash != NULL) {
1122                 Key key = {};
1123
1124                 ret = krb5_keyblock_init(context,
1125                                          ENCTYPE_ARCFOUR_HMAC,
1126                                          password_hash->hash,
1127                                          sizeof(password_hash->hash),
1128                                          &key.key);
1129                 if (ret != 0) {
1130                         goto out;
1131                 }
1132
1133                 entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
1134                 entry_ex->entry.keys.len++;
1135         }
1136
1137         entry_ex->entry.flags = int2HDBFlags(0);
1138         entry_ex->entry.flags.immutable = 1;
1139         entry_ex->entry.flags.invalid = 0;
1140         entry_ex->entry.flags.server = 1;
1141         entry_ex->entry.flags.require_preauth = 1;
1142
1143         entry_ex->entry.pw_end = NULL;
1144
1145         entry_ex->entry.max_life = NULL;
1146
1147         entry_ex->entry.max_renew = NULL;
1148
1149         entry_ex->entry.generation = NULL;
1150
1151         entry_ex->entry.etypes = malloc(sizeof(*(entry_ex->entry.etypes)));
1152         if (entry_ex->entry.etypes == NULL) {
1153                 krb5_clear_error_message(context);
1154                 ret = ENOMEM;
1155                 goto out;
1156         }
1157         entry_ex->entry.etypes->len = entry_ex->entry.keys.len;
1158         entry_ex->entry.etypes->val = calloc(entry_ex->entry.etypes->len, sizeof(int));
1159         if (entry_ex->entry.etypes->val == NULL) {
1160                 krb5_clear_error_message(context);
1161                 ret = ENOMEM;
1162                 goto out;
1163         }
1164         for (i=0; i < entry_ex->entry.etypes->len; i++) {
1165                 entry_ex->entry.etypes->val[i] = entry_ex->entry.keys.val[i].key.keytype;
1166         }
1167
1168
1169         p->msg = talloc_steal(p, msg);
1170
1171 out:
1172         if (ret != 0) {
1173                 /* This doesn't free ent itself, that is for the eventual caller to do */
1174                 hdb_free_entry(context, entry_ex);
1175         } else {
1176                 talloc_steal(kdc_db_ctx, entry_ex->ctx);
1177         }
1178
1179         return ret;
1180
1181 }
1182
1183 static krb5_error_code samba_kdc_lookup_trust(krb5_context context, struct ldb_context *ldb_ctx,
1184                                         TALLOC_CTX *mem_ctx,
1185                                         const char *realm,
1186                                         struct ldb_dn *realm_dn,
1187                                         struct ldb_message **pmsg)
1188 {
1189         NTSTATUS status;
1190         const char * const *attrs = trust_attrs;
1191
1192         status = sam_get_results_trust(ldb_ctx,
1193                                        mem_ctx, realm, realm, attrs,
1194                                        pmsg);
1195         if (NT_STATUS_IS_OK(status)) {
1196                 return 0;
1197         } else if (NT_STATUS_EQUAL(status, NT_STATUS_NOT_FOUND)) {
1198                 return HDB_ERR_NOENTRY;
1199         } else if (NT_STATUS_EQUAL(status, NT_STATUS_NO_MEMORY)) {
1200                 int ret = ENOMEM;
1201                 krb5_set_error_message(context, ret, "get_sam_result_trust: out of memory");
1202                 return ret;
1203         } else {
1204                 int ret = EINVAL;
1205                 krb5_set_error_message(context, ret, "get_sam_result_trust: %s", nt_errstr(status));
1206                 return ret;
1207         }
1208 }
1209
1210 static krb5_error_code samba_kdc_lookup_client(krb5_context context,
1211                                                 struct samba_kdc_db_context *kdc_db_ctx,
1212                                                 TALLOC_CTX *mem_ctx,
1213                                                 krb5_const_principal principal,
1214                                                 const char **attrs,
1215                                                 struct ldb_dn **realm_dn,
1216                                                 struct ldb_message **msg) {
1217         NTSTATUS nt_status;
1218         char *principal_string;
1219         krb5_error_code ret;
1220
1221         ret = krb5_unparse_name(context, principal, &principal_string);
1222
1223         if (ret != 0) {
1224                 return ret;
1225         }
1226
1227         nt_status = sam_get_results_principal(kdc_db_ctx->samdb,
1228                                               mem_ctx, principal_string, attrs,
1229                                               realm_dn, msg);
1230         free(principal_string);
1231         if (NT_STATUS_EQUAL(nt_status, NT_STATUS_NO_SUCH_USER)) {
1232                 return HDB_ERR_NOENTRY;
1233         } else if (NT_STATUS_EQUAL(nt_status, NT_STATUS_NO_MEMORY)) {
1234                 return ENOMEM;
1235         } else if (!NT_STATUS_IS_OK(nt_status)) {
1236                 return EINVAL;
1237         }
1238
1239         return ret;
1240 }
1241
1242 static krb5_error_code samba_kdc_fetch_client(krb5_context context,
1243                                                struct samba_kdc_db_context *kdc_db_ctx,
1244                                                TALLOC_CTX *mem_ctx,
1245                                                krb5_const_principal principal,
1246                                                unsigned flags,
1247                                                hdb_entry_ex *entry_ex) {
1248         struct ldb_dn *realm_dn;
1249         krb5_error_code ret;
1250         struct ldb_message *msg = NULL;
1251
1252         ret = samba_kdc_lookup_client(context, kdc_db_ctx,
1253                                        mem_ctx, principal, user_attrs,
1254                                        &realm_dn, &msg);
1255         if (ret != 0) {
1256                 return ret;
1257         }
1258
1259         ret = samba_kdc_message2entry(context, kdc_db_ctx, mem_ctx,
1260                                       principal, SAMBA_KDC_ENT_TYPE_CLIENT,
1261                                       flags,
1262                                       realm_dn, msg, entry_ex);
1263         return ret;
1264 }
1265
1266 static krb5_error_code samba_kdc_fetch_krbtgt(krb5_context context,
1267                                               struct samba_kdc_db_context *kdc_db_ctx,
1268                                               TALLOC_CTX *mem_ctx,
1269                                               krb5_const_principal principal,
1270                                               unsigned flags,
1271                                               uint32_t kvno,
1272                                               hdb_entry_ex *entry_ex)
1273 {
1274         struct loadparm_context *lp_ctx = kdc_db_ctx->lp_ctx;
1275         krb5_error_code ret;
1276         struct ldb_message *msg = NULL;
1277         struct ldb_dn *realm_dn = ldb_get_default_basedn(kdc_db_ctx->samdb);
1278
1279         krb5_principal alloc_principal = NULL;
1280         if (principal->name.name_string.len != 2
1281             || (strcmp(principal->name.name_string.val[0], KRB5_TGS_NAME) != 0)) {
1282                 /* Not a krbtgt */
1283                 return HDB_ERR_NOENTRY;
1284         }
1285
1286         /* krbtgt case.  Either us or a trusted realm */
1287
1288         if (lpcfg_is_my_domain_or_realm(lp_ctx, principal->realm)
1289             && lpcfg_is_my_domain_or_realm(lp_ctx, principal->name.name_string.val[1])) {
1290                 /* us, or someone quite like us */
1291                 /* Cludge, cludge cludge.  If the realm part of krbtgt/realm,
1292                  * is in our db, then direct the caller at our primary
1293                  * krbtgt */
1294
1295                 int lret;
1296                 unsigned int krbtgt_number;
1297                 /* w2k8r2 sometimes gives us a kvno of 255 for inter-domain
1298                    trust tickets. We don't yet know what this means, but we do
1299                    seem to need to treat it as unspecified */
1300                 if (flags & HDB_F_KVNO_SPECIFIED) {
1301                         krbtgt_number = SAMBA_KVNO_GET_KRBTGT(kvno);
1302                         if (kdc_db_ctx->rodc) {
1303                                 if (krbtgt_number != kdc_db_ctx->my_krbtgt_number) {
1304                                         return HDB_ERR_NOT_FOUND_HERE;
1305                                 }
1306                         }
1307                 } else {
1308                         krbtgt_number = kdc_db_ctx->my_krbtgt_number;
1309                 }
1310
1311                 if (krbtgt_number == kdc_db_ctx->my_krbtgt_number) {
1312                         lret = dsdb_search_one(kdc_db_ctx->samdb, mem_ctx,
1313                                                &msg, kdc_db_ctx->krbtgt_dn, LDB_SCOPE_BASE,
1314                                                krbtgt_attrs, DSDB_SEARCH_NO_GLOBAL_CATALOG,
1315                                                "(objectClass=user)");
1316                 } else {
1317                         /* We need to look up an RODC krbtgt (perhaps
1318                          * ours, if we are an RODC, perhaps another
1319                          * RODC if we are a read-write DC */
1320                         lret = dsdb_search_one(kdc_db_ctx->samdb, mem_ctx,
1321                                                &msg, realm_dn, LDB_SCOPE_SUBTREE,
1322                                                krbtgt_attrs,
1323                                                DSDB_SEARCH_SHOW_EXTENDED_DN | DSDB_SEARCH_NO_GLOBAL_CATALOG,
1324                                                "(&(objectClass=user)(msDS-SecondaryKrbTgtNumber=%u))", (unsigned)(krbtgt_number));
1325                 }
1326
1327                 if (lret == LDB_ERR_NO_SUCH_OBJECT) {
1328                         krb5_warnx(context, "samba_kdc_fetch: could not find KRBTGT number %u in DB!",
1329                                    (unsigned)(krbtgt_number));
1330                         krb5_set_error_message(context, HDB_ERR_NOENTRY,
1331                                                "samba_kdc_fetch: could not find KRBTGT number %u in DB!",
1332                                                (unsigned)(krbtgt_number));
1333                         return HDB_ERR_NOENTRY;
1334                 } else if (lret != LDB_SUCCESS) {
1335                         krb5_warnx(context, "samba_kdc_fetch: could not find KRBTGT number %u in DB!",
1336                                    (unsigned)(krbtgt_number));
1337                         krb5_set_error_message(context, HDB_ERR_NOENTRY,
1338                                                "samba_kdc_fetch: could not find KRBTGT number %u in DB!",
1339                                                (unsigned)(krbtgt_number));
1340                         return HDB_ERR_NOENTRY;
1341                 }
1342
1343                 /*
1344                  * Windows seems to canonicalize the principal
1345                  * in a TGS REP even if the client did not specify
1346                  * the canonicalize flag.
1347                  */
1348                 if (flags & (HDB_F_CANON|HDB_F_FOR_TGS_REQ)) {
1349                         ret = krb5_copy_principal(context, principal, &alloc_principal);
1350                         if (ret) {
1351                                 return ret;
1352                         }
1353
1354                         /* When requested to do so, ensure that the
1355                          * both realm values in the principal are set
1356                          * to the upper case, canonical realm */
1357                         free(alloc_principal->name.name_string.val[1]);
1358                         alloc_principal->name.name_string.val[1] = strdup(lpcfg_realm(lp_ctx));
1359                         if (!alloc_principal->name.name_string.val[1]) {
1360                                 ret = ENOMEM;
1361                                 krb5_set_error_message(context, ret, "samba_kdc_fetch: strdup() failed!");
1362                                 return ret;
1363                         }
1364                         principal = alloc_principal;
1365                 }
1366
1367                 ret = samba_kdc_message2entry(context, kdc_db_ctx, mem_ctx,
1368                                               principal, SAMBA_KDC_ENT_TYPE_KRBTGT,
1369                                               flags, realm_dn, msg, entry_ex);
1370                 if (alloc_principal) {
1371                         /* This is again copied in the message2entry call */
1372                         krb5_free_principal(context, alloc_principal);
1373                 }
1374                 if (ret != 0) {
1375                         krb5_warnx(context, "samba_kdc_fetch: self krbtgt message2entry failed");
1376                 }
1377                 return ret;
1378
1379         } else {
1380                 enum trust_direction direction = UNKNOWN;
1381                 const char *realm = NULL;
1382
1383                 /* Either an inbound or outbound trust */
1384
1385                 if (strcasecmp(lpcfg_realm(lp_ctx), principal->realm) == 0) {
1386                         /* look for inbound trust */
1387                         direction = INBOUND;
1388                         realm = principal->name.name_string.val[1];
1389                 } else if (strcasecmp(lpcfg_realm(lp_ctx), principal->name.name_string.val[1]) == 0) {
1390                         /* look for outbound trust */
1391                         direction = OUTBOUND;
1392                         realm = principal->realm;
1393                 } else {
1394                         krb5_warnx(context, "samba_kdc_fetch: not our realm for trusts ('%s', '%s')",
1395                                    principal->realm, principal->name.name_string.val[1]);
1396                         krb5_set_error_message(context, HDB_ERR_NOENTRY, "samba_kdc_fetch: not our realm for trusts ('%s', '%s')",
1397                                                principal->realm, principal->name.name_string.val[1]);
1398                         return HDB_ERR_NOENTRY;
1399                 }
1400
1401                 /* Trusted domains are under CN=system */
1402
1403                 ret = samba_kdc_lookup_trust(context, kdc_db_ctx->samdb,
1404                                        mem_ctx,
1405                                        realm, realm_dn, &msg);
1406
1407                 if (ret != 0) {
1408                         krb5_warnx(context, "samba_kdc_fetch: could not find principal in DB");
1409                         krb5_set_error_message(context, ret, "samba_kdc_fetch: could not find principal in DB");
1410                         return ret;
1411                 }
1412
1413                 ret = samba_kdc_trust_message2entry(context, kdc_db_ctx, mem_ctx,
1414                                                     principal, direction,
1415                                                     realm_dn, flags, kvno, msg, entry_ex);
1416                 if (ret != 0) {
1417                         krb5_warnx(context, "samba_kdc_fetch: trust_message2entry failed for %s",
1418                                    ldb_dn_get_linearized(msg->dn));
1419                         krb5_set_error_message(context, ret, "samba_kdc_fetch: "
1420                                                "trust_message2entry failed for %s",
1421                                                ldb_dn_get_linearized(msg->dn));
1422                 }
1423                 return ret;
1424         }
1425
1426 }
1427
1428 static krb5_error_code samba_kdc_lookup_server(krb5_context context,
1429                                                 struct samba_kdc_db_context *kdc_db_ctx,
1430                                                 TALLOC_CTX *mem_ctx,
1431                                                 krb5_const_principal principal,
1432                                                 const char **attrs,
1433                                                 struct ldb_dn **realm_dn,
1434                                                 struct ldb_message **msg)
1435 {
1436         krb5_error_code ret;
1437         if (principal->name.name_string.len >= 2) {
1438                 /* 'normal server' case */
1439                 int ldb_ret;
1440                 NTSTATUS nt_status;
1441                 struct ldb_dn *user_dn;
1442                 char *principal_string;
1443
1444                 ret = krb5_unparse_name_flags(context, principal,
1445                                               KRB5_PRINCIPAL_UNPARSE_NO_REALM,
1446                                               &principal_string);
1447                 if (ret != 0) {
1448                         return ret;
1449                 }
1450
1451                 /* At this point we may find the host is known to be
1452                  * in a different realm, so we should generate a
1453                  * referral instead */
1454                 nt_status = crack_service_principal_name(kdc_db_ctx->samdb,
1455                                                          mem_ctx, principal_string,
1456                                                          &user_dn, realm_dn);
1457                 free(principal_string);
1458
1459                 if (!NT_STATUS_IS_OK(nt_status)) {
1460                         return HDB_ERR_NOENTRY;
1461                 }
1462
1463                 ldb_ret = dsdb_search_one(kdc_db_ctx->samdb,
1464                                           mem_ctx,
1465                                           msg, user_dn, LDB_SCOPE_BASE,
1466                                           attrs,
1467                                           DSDB_SEARCH_SHOW_EXTENDED_DN | DSDB_SEARCH_NO_GLOBAL_CATALOG,
1468                                           "(objectClass=*)");
1469                 if (ldb_ret != LDB_SUCCESS) {
1470                         return HDB_ERR_NOENTRY;
1471                 }
1472
1473         } else {
1474                 int lret;
1475                 char *short_princ;
1476                 /* const char *realm; */
1477                 /* server as client principal case, but we must not lookup userPrincipalNames */
1478                 *realm_dn = ldb_get_default_basedn(kdc_db_ctx->samdb);
1479                 /* realm = krb5_principal_get_realm(context, principal); */
1480
1481                 /* TODO: Check if it is our realm, otherwise give referral */
1482
1483                 ret = krb5_unparse_name_flags(context, principal,  KRB5_PRINCIPAL_UNPARSE_NO_REALM, &short_princ);
1484
1485                 if (ret != 0) {
1486                         krb5_set_error_message(context, ret, "samba_kdc_lookup_principal: could not parse principal");
1487                         krb5_warnx(context, "samba_kdc_lookup_principal: could not parse principal");
1488                         return ret;
1489                 }
1490
1491                 lret = dsdb_search_one(kdc_db_ctx->samdb, mem_ctx, msg,
1492                                        *realm_dn, LDB_SCOPE_SUBTREE,
1493                                        attrs,
1494                                        DSDB_SEARCH_SHOW_EXTENDED_DN | DSDB_SEARCH_NO_GLOBAL_CATALOG,
1495                                        "(&(objectClass=user)(samAccountName=%s))",
1496                                        ldb_binary_encode_string(mem_ctx, short_princ));
1497                 if (lret == LDB_ERR_NO_SUCH_OBJECT) {
1498                         DEBUG(3, ("Failed to find an entry for %s\n", short_princ));
1499                         free(short_princ);
1500                         return HDB_ERR_NOENTRY;
1501                 }
1502                 if (lret != LDB_SUCCESS) {
1503                         DEBUG(3, ("Failed single search for %s - %s\n",
1504                                   short_princ, ldb_errstring(kdc_db_ctx->samdb)));
1505                         free(short_princ);
1506                         return HDB_ERR_NOENTRY;
1507                 }
1508                 free(short_princ);
1509         }
1510
1511         return 0;
1512 }
1513
1514 static krb5_error_code samba_kdc_fetch_server(krb5_context context,
1515                                               struct samba_kdc_db_context *kdc_db_ctx,
1516                                               TALLOC_CTX *mem_ctx,
1517                                               krb5_const_principal principal,
1518                                               unsigned flags,
1519                                               hdb_entry_ex *entry_ex)
1520 {
1521         krb5_error_code ret;
1522         struct ldb_dn *realm_dn;
1523         struct ldb_message *msg;
1524
1525         ret = samba_kdc_lookup_server(context, kdc_db_ctx, mem_ctx, principal,
1526                                        server_attrs, &realm_dn, &msg);
1527         if (ret != 0) {
1528                 return ret;
1529         }
1530
1531         ret = samba_kdc_message2entry(context, kdc_db_ctx, mem_ctx,
1532                                       principal, SAMBA_KDC_ENT_TYPE_SERVER,
1533                                       flags,
1534                                       realm_dn, msg, entry_ex);
1535         if (ret != 0) {
1536                 krb5_warnx(context, "samba_kdc_fetch: message2entry failed");
1537         }
1538
1539         return ret;
1540 }
1541
1542 krb5_error_code samba_kdc_fetch(krb5_context context,
1543                                 struct samba_kdc_db_context *kdc_db_ctx,
1544                                 krb5_const_principal principal,
1545                                 unsigned flags,
1546                                 krb5_kvno kvno,
1547                                 hdb_entry_ex *entry_ex)
1548 {
1549         krb5_error_code ret = HDB_ERR_NOENTRY;
1550         TALLOC_CTX *mem_ctx;
1551
1552         mem_ctx = talloc_named(kdc_db_ctx, 0, "samba_kdc_fetch context");
1553         if (!mem_ctx) {
1554                 ret = ENOMEM;
1555                 krb5_set_error_message(context, ret, "samba_kdc_fetch: talloc_named() failed!");
1556                 return ret;
1557         }
1558
1559         if (flags & HDB_F_GET_CLIENT) {
1560                 ret = samba_kdc_fetch_client(context, kdc_db_ctx, mem_ctx, principal, flags, entry_ex);
1561                 if (ret != HDB_ERR_NOENTRY) goto done;
1562         }
1563         if (flags & HDB_F_GET_SERVER) {
1564                 /* krbtgt fits into this situation for trusted realms, and for resolving different versions of our own realm name */
1565                 ret = samba_kdc_fetch_krbtgt(context, kdc_db_ctx, mem_ctx, principal, flags, kvno, entry_ex);
1566                 if (ret != HDB_ERR_NOENTRY) goto done;
1567
1568                 /* We return 'no entry' if it does not start with krbtgt/, so move to the common case quickly */
1569                 ret = samba_kdc_fetch_server(context, kdc_db_ctx, mem_ctx, principal, flags, entry_ex);
1570                 if (ret != HDB_ERR_NOENTRY) goto done;
1571         }
1572         if (flags & HDB_F_GET_KRBTGT) {
1573                 ret = samba_kdc_fetch_krbtgt(context, kdc_db_ctx, mem_ctx, principal, flags, kvno, entry_ex);
1574                 if (ret != HDB_ERR_NOENTRY) goto done;
1575         }
1576
1577 done:
1578         talloc_free(mem_ctx);
1579         return ret;
1580 }
1581
1582 struct samba_kdc_seq {
1583         unsigned int index;
1584         unsigned int count;
1585         struct ldb_message **msgs;
1586         struct ldb_dn *realm_dn;
1587 };
1588
1589 static krb5_error_code samba_kdc_seq(krb5_context context,
1590                                      struct samba_kdc_db_context *kdc_db_ctx,
1591                                      hdb_entry_ex *entry)
1592 {
1593         krb5_error_code ret;
1594         struct samba_kdc_seq *priv = kdc_db_ctx->seq_ctx;
1595         TALLOC_CTX *mem_ctx;
1596         hdb_entry_ex entry_ex;
1597         memset(&entry_ex, '\0', sizeof(entry_ex));
1598
1599         if (!priv) {
1600                 return HDB_ERR_NOENTRY;
1601         }
1602
1603         mem_ctx = talloc_named(priv, 0, "samba_kdc_seq context");
1604
1605         if (!mem_ctx) {
1606                 ret = ENOMEM;
1607                 krb5_set_error_message(context, ret, "samba_kdc_seq: talloc_named() failed!");
1608                 return ret;
1609         }
1610
1611         if (priv->index < priv->count) {
1612                 ret = samba_kdc_message2entry(context, kdc_db_ctx, mem_ctx,
1613                                               NULL, SAMBA_KDC_ENT_TYPE_ANY,
1614                                               HDB_F_ADMIN_DATA|HDB_F_GET_ANY,
1615                                               priv->realm_dn, priv->msgs[priv->index++], entry);
1616         } else {
1617                 ret = HDB_ERR_NOENTRY;
1618         }
1619
1620         if (ret != 0) {
1621                 TALLOC_FREE(priv);
1622                 kdc_db_ctx->seq_ctx = NULL;
1623         } else {
1624                 talloc_free(mem_ctx);
1625         }
1626
1627         return ret;
1628 }
1629
1630 krb5_error_code samba_kdc_firstkey(krb5_context context,
1631                                    struct samba_kdc_db_context *kdc_db_ctx,
1632                                    hdb_entry_ex *entry)
1633 {
1634         struct ldb_context *ldb_ctx = kdc_db_ctx->samdb;
1635         struct samba_kdc_seq *priv = kdc_db_ctx->seq_ctx;
1636         char *realm;
1637         struct ldb_result *res = NULL;
1638         krb5_error_code ret;
1639         TALLOC_CTX *mem_ctx;
1640         int lret;
1641
1642         if (priv) {
1643                 TALLOC_FREE(priv);
1644                 kdc_db_ctx->seq_ctx = NULL;
1645         }
1646
1647         priv = (struct samba_kdc_seq *) talloc(kdc_db_ctx, struct samba_kdc_seq);
1648         if (!priv) {
1649                 ret = ENOMEM;
1650                 krb5_set_error_message(context, ret, "talloc: out of memory");
1651                 return ret;
1652         }
1653
1654         priv->index = 0;
1655         priv->msgs = NULL;
1656         priv->realm_dn = ldb_get_default_basedn(ldb_ctx);
1657         priv->count = 0;
1658
1659         mem_ctx = talloc_named(priv, 0, "samba_kdc_firstkey context");
1660
1661         if (!mem_ctx) {
1662                 ret = ENOMEM;
1663                 krb5_set_error_message(context, ret, "samba_kdc_firstkey: talloc_named() failed!");
1664                 return ret;
1665         }
1666
1667         ret = krb5_get_default_realm(context, &realm);
1668         if (ret != 0) {
1669                 TALLOC_FREE(priv);
1670                 return ret;
1671         }
1672         krb5_free_default_realm(context, realm);
1673
1674         lret = dsdb_search(ldb_ctx, priv, &res,
1675                            priv->realm_dn, LDB_SCOPE_SUBTREE, user_attrs,
1676                            DSDB_SEARCH_NO_GLOBAL_CATALOG,
1677                            "(objectClass=user)");
1678
1679         if (lret != LDB_SUCCESS) {
1680                 TALLOC_FREE(priv);
1681                 return HDB_ERR_NOENTRY;
1682         }
1683
1684         priv->count = res->count;
1685         priv->msgs = talloc_steal(priv, res->msgs);
1686         talloc_free(res);
1687
1688         kdc_db_ctx->seq_ctx = priv;
1689
1690         ret = samba_kdc_seq(context, kdc_db_ctx, entry);
1691
1692         if (ret != 0) {
1693                 TALLOC_FREE(priv);
1694                 kdc_db_ctx->seq_ctx = NULL;
1695         } else {
1696                 talloc_free(mem_ctx);
1697         }
1698         return ret;
1699 }
1700
1701 krb5_error_code samba_kdc_nextkey(krb5_context context,
1702                                   struct samba_kdc_db_context *kdc_db_ctx,
1703                                   hdb_entry_ex *entry)
1704 {
1705         return samba_kdc_seq(context, kdc_db_ctx, entry);
1706 }
1707
1708 /* Check if a given entry may delegate or do s4u2self to this target principal
1709  *
1710  * This is currently a very nasty hack - allowing only delegation to itself.
1711  */
1712 krb5_error_code
1713 samba_kdc_check_s4u2self(krb5_context context,
1714                          struct samba_kdc_db_context *kdc_db_ctx,
1715                          hdb_entry_ex *entry,
1716                          krb5_const_principal target_principal)
1717 {
1718         krb5_error_code ret;
1719         krb5_principal enterprise_prinicpal = NULL;
1720         struct ldb_dn *realm_dn;
1721         struct ldb_message *msg;
1722         struct dom_sid *orig_sid;
1723         struct dom_sid *target_sid;
1724         struct samba_kdc_entry *p = talloc_get_type(entry->ctx, struct samba_kdc_entry);
1725         const char *delegation_check_attrs[] = {
1726                 "objectSid", NULL
1727         };
1728
1729         TALLOC_CTX *mem_ctx = talloc_named(kdc_db_ctx, 0, "samba_kdc_check_s4u2self");
1730
1731         if (!mem_ctx) {
1732                 ret = ENOMEM;
1733                 krb5_set_error_message(context, ret, "samba_kdc_check_s4u2self: talloc_named() failed!");
1734                 return ret;
1735         }
1736
1737         if (target_principal->name.name_type == KRB5_NT_ENTERPRISE_PRINCIPAL) {
1738                 /* Need to reparse the enterprise principal to find the real target */
1739                 if (target_principal->name.name_string.len != 1) {
1740                         ret = KRB5_PARSE_MALFORMED;
1741                         krb5_set_error_message(context, ret, "samba_kdc_check_s4u2self: request for delegation to enterprise principal with wrong (%d) number of components",
1742                                                target_principal->name.name_string.len);
1743                         talloc_free(mem_ctx);
1744                         return ret;
1745                 }
1746                 ret = krb5_parse_name(context, target_principal->name.name_string.val[0],
1747                                       &enterprise_prinicpal);
1748                 if (ret) {
1749                         talloc_free(mem_ctx);
1750                         return ret;
1751                 }
1752                 target_principal = enterprise_prinicpal;
1753         }
1754
1755         ret = samba_kdc_lookup_server(context, kdc_db_ctx, mem_ctx, target_principal,
1756                                        delegation_check_attrs, &realm_dn, &msg);
1757
1758         krb5_free_principal(context, enterprise_prinicpal);
1759
1760         if (ret != 0) {
1761                 talloc_free(mem_ctx);
1762                 return ret;
1763         }
1764
1765         orig_sid = samdb_result_dom_sid(mem_ctx, p->msg, "objectSid");
1766         target_sid = samdb_result_dom_sid(mem_ctx, msg, "objectSid");
1767
1768         /* Allow delegation to the same principal, even if by a different
1769          * name.  The easy and safe way to prove this is by SID
1770          * comparison */
1771         if (!(orig_sid && target_sid && dom_sid_equal(orig_sid, target_sid))) {
1772                 talloc_free(mem_ctx);
1773                 return KRB5KDC_ERR_BADOPTION;
1774         }
1775
1776         talloc_free(mem_ctx);
1777         return ret;
1778 }
1779
1780 /* Certificates printed by a the Certificate Authority might have a
1781  * slightly different form of the user principal name to that in the
1782  * database.  Allow a mismatch where they both refer to the same
1783  * SID */
1784
1785 krb5_error_code
1786 samba_kdc_check_pkinit_ms_upn_match(krb5_context context,
1787                                     struct samba_kdc_db_context *kdc_db_ctx,
1788                                      hdb_entry_ex *entry,
1789                                      krb5_const_principal certificate_principal)
1790 {
1791         krb5_error_code ret;
1792         struct ldb_dn *realm_dn;
1793         struct ldb_message *msg;
1794         struct dom_sid *orig_sid;
1795         struct dom_sid *target_sid;
1796         struct samba_kdc_entry *p = talloc_get_type(entry->ctx, struct samba_kdc_entry);
1797         const char *ms_upn_check_attrs[] = {
1798                 "objectSid", NULL
1799         };
1800
1801         TALLOC_CTX *mem_ctx = talloc_named(kdc_db_ctx, 0, "samba_kdc_check_pkinit_ms_upn_match");
1802
1803         if (!mem_ctx) {
1804                 ret = ENOMEM;
1805                 krb5_set_error_message(context, ret, "samba_kdc_fetch: talloc_named() failed!");
1806                 return ret;
1807         }
1808
1809         ret = samba_kdc_lookup_client(context, kdc_db_ctx,
1810                                        mem_ctx, certificate_principal,
1811                                        ms_upn_check_attrs, &realm_dn, &msg);
1812
1813         if (ret != 0) {
1814                 talloc_free(mem_ctx);
1815                 return ret;
1816         }
1817
1818         orig_sid = samdb_result_dom_sid(mem_ctx, p->msg, "objectSid");
1819         target_sid = samdb_result_dom_sid(mem_ctx, msg, "objectSid");
1820
1821         /* Consider these to be the same principal, even if by a different
1822          * name.  The easy and safe way to prove this is by SID
1823          * comparison */
1824         if (!(orig_sid && target_sid && dom_sid_equal(orig_sid, target_sid))) {
1825                 talloc_free(mem_ctx);
1826                 return KRB5_KDC_ERR_CLIENT_NAME_MISMATCH;
1827         }
1828
1829         talloc_free(mem_ctx);
1830         return ret;
1831 }
1832
1833 /*
1834  * Check if a given entry may delegate to this target principal
1835  * with S4U2Proxy.
1836  */
1837 krb5_error_code
1838 samba_kdc_check_s4u2proxy(krb5_context context,
1839                           struct samba_kdc_db_context *kdc_db_ctx,
1840                           hdb_entry_ex *entry,
1841                           krb5_const_principal target_principal)
1842 {
1843         krb5_error_code ret;
1844         char *tmp = NULL;
1845         const char *client_dn = NULL;
1846         const char *target_principal_name = NULL;
1847         struct ldb_message_element *el;
1848         struct ldb_val val;
1849         unsigned int i;
1850         bool found = false;
1851         struct samba_kdc_entry *p = talloc_get_type(entry->ctx, struct samba_kdc_entry);
1852
1853         TALLOC_CTX *mem_ctx = talloc_named(kdc_db_ctx, 0, "samba_kdc_check_s4u2proxy");
1854
1855         if (!mem_ctx) {
1856                 ret = ENOMEM;
1857                 krb5_set_error_message(context, ret,
1858                                        "samba_kdc_check_s4u2proxy:"
1859                                        " talloc_named() failed!");
1860                 return ret;
1861         }
1862
1863         client_dn = ldb_dn_get_linearized(p->msg->dn);
1864         if (!client_dn) {
1865                 if (errno == 0) {
1866                         errno = ENOMEM;
1867                 }
1868                 ret = errno;
1869                 krb5_set_error_message(context, ret,
1870                                        "samba_kdc_check_s4u2proxy:"
1871                                        " ldb_dn_get_linearized() failed!");
1872                 return ret;
1873         }
1874
1875         /*
1876          * The main heimdal code already checked that the target_principal
1877          * belongs to the same realm as the client.
1878          *
1879          * So we just need the principal without the realm,
1880          * as that is what is configured in the "msDS-AllowedToDelegateTo"
1881          * attribute.
1882          */
1883         ret = krb5_unparse_name_flags(context, target_principal,
1884                                       KRB5_PRINCIPAL_UNPARSE_NO_REALM, &tmp);
1885         if (ret) {
1886                 talloc_free(mem_ctx);
1887                 krb5_set_error_message(context, ret,
1888                                        "samba_kdc_check_s4u2proxy:"
1889                                        " krb5_unparse_name() failed!");
1890                 return ret;
1891         }
1892         DEBUG(10,("samba_kdc_check_s4u2proxy: client[%s] for target[%s]\n",
1893                  client_dn, tmp));
1894
1895         target_principal_name = talloc_strdup(mem_ctx, tmp);
1896         SAFE_FREE(tmp);
1897         if (target_principal_name == NULL) {
1898                 ret = ENOMEM;
1899                 krb5_set_error_message(context, ret,
1900                                        "samba_kdc_check_s4u2proxy:"
1901                                        " talloc_strdup() failed!");
1902                 return ret;
1903         }
1904
1905         el = ldb_msg_find_element(p->msg, "msDS-AllowedToDelegateTo");
1906         if (el == NULL) {
1907                 goto bad_option;
1908         }
1909
1910         val = data_blob_string_const(target_principal_name);
1911
1912         for (i=0; i<el->num_values; i++) {
1913                 struct ldb_val *val1 = &val;
1914                 struct ldb_val *val2 = &el->values[i];
1915                 int cmp;
1916
1917                 if (val1->length != val2->length) {
1918                         continue;
1919                 }
1920
1921                 cmp = strncasecmp((const char *)val1->data,
1922                                   (const char *)val2->data,
1923                                   val1->length);
1924                 if (cmp != 0) {
1925                         continue;
1926                 }
1927
1928                 found = true;
1929                 break;
1930         }
1931
1932         if (!found) {
1933                 goto bad_option;
1934         }
1935
1936         DEBUG(10,("samba_kdc_check_s4u2proxy: client[%s] allowed target[%s]\n",
1937                  client_dn, tmp));
1938         talloc_free(mem_ctx);
1939         return 0;
1940
1941 bad_option:
1942         krb5_set_error_message(context, ret,
1943                                "samba_kdc_check_s4u2proxy: client[%s] "
1944                                "not allowed for delegation to target[%s]",
1945                                client_dn,
1946                                target_principal_name);
1947         talloc_free(mem_ctx);
1948         return KRB5KDC_ERR_BADOPTION;
1949 }
1950
1951 NTSTATUS samba_kdc_setup_db_ctx(TALLOC_CTX *mem_ctx, struct samba_kdc_base_context *base_ctx,
1952                                 struct samba_kdc_db_context **kdc_db_ctx_out)
1953 {
1954         int ldb_ret;
1955         struct ldb_message *msg;
1956         struct auth_session_info *session_info;
1957         struct samba_kdc_db_context *kdc_db_ctx;
1958         /* The idea here is very simple.  Using Kerberos to
1959          * authenticate the KDC to the LDAP server is higly likely to
1960          * be circular.
1961          *
1962          * In future we may set this up to use EXERNAL and SSL
1963          * certificates, for now it will almost certainly be NTLMSSP_SET_USERNAME
1964         */
1965
1966         kdc_db_ctx = talloc_zero(mem_ctx, struct samba_kdc_db_context);
1967         if (kdc_db_ctx == NULL) {
1968                 return NT_STATUS_NO_MEMORY;
1969         }
1970         kdc_db_ctx->ev_ctx = base_ctx->ev_ctx;
1971         kdc_db_ctx->lp_ctx = base_ctx->lp_ctx;
1972
1973         /* get default kdc policy */
1974         lpcfg_default_kdc_policy(base_ctx->lp_ctx,
1975                                  &kdc_db_ctx->policy.svc_tkt_lifetime,
1976                                  &kdc_db_ctx->policy.usr_tkt_lifetime,
1977                                  &kdc_db_ctx->policy.renewal_lifetime);
1978
1979         session_info = system_session(kdc_db_ctx->lp_ctx);
1980         if (session_info == NULL) {
1981                 return NT_STATUS_INTERNAL_ERROR;
1982         }
1983
1984         /* Setup the link to LDB */
1985         kdc_db_ctx->samdb = samdb_connect(kdc_db_ctx, base_ctx->ev_ctx,
1986                                           base_ctx->lp_ctx, session_info, 0);
1987         if (kdc_db_ctx->samdb == NULL) {
1988                 DEBUG(1, ("hdb_samba4_create: Cannot open samdb for KDC backend!"));
1989                 talloc_free(kdc_db_ctx);
1990                 return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
1991         }
1992
1993         /* Find out our own krbtgt kvno */
1994         ldb_ret = samdb_rodc(kdc_db_ctx->samdb, &kdc_db_ctx->rodc);
1995         if (ldb_ret != LDB_SUCCESS) {
1996                 DEBUG(1, ("hdb_samba4_create: Cannot determine if we are an RODC in KDC backend: %s\n",
1997                           ldb_errstring(kdc_db_ctx->samdb)));
1998                 talloc_free(kdc_db_ctx);
1999                 return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2000         }
2001         if (kdc_db_ctx->rodc) {
2002                 int my_krbtgt_number;
2003                 const char *secondary_keytab[] = { "msDS-SecondaryKrbTgtNumber", NULL };
2004                 struct ldb_dn *account_dn;
2005                 struct ldb_dn *server_dn = samdb_server_dn(kdc_db_ctx->samdb, kdc_db_ctx);
2006                 if (!server_dn) {
2007                         DEBUG(1, ("hdb_samba4_create: Cannot determine server DN in KDC backend: %s\n",
2008                                   ldb_errstring(kdc_db_ctx->samdb)));
2009                         talloc_free(kdc_db_ctx);
2010                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2011                 }
2012
2013                 ldb_ret = samdb_reference_dn(kdc_db_ctx->samdb, kdc_db_ctx, server_dn,
2014                                              "serverReference", &account_dn);
2015                 if (ldb_ret != LDB_SUCCESS) {
2016                         DEBUG(1, ("hdb_samba4_create: Cannot determine server account in KDC backend: %s\n",
2017                                   ldb_errstring(kdc_db_ctx->samdb)));
2018                         talloc_free(kdc_db_ctx);
2019                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2020                 }
2021
2022                 ldb_ret = samdb_reference_dn(kdc_db_ctx->samdb, kdc_db_ctx, account_dn,
2023                                              "msDS-KrbTgtLink", &kdc_db_ctx->krbtgt_dn);
2024                 talloc_free(account_dn);
2025                 if (ldb_ret != LDB_SUCCESS) {
2026                         DEBUG(1, ("hdb_samba4_create: Cannot determine RODC krbtgt account in KDC backend: %s\n",
2027                                   ldb_errstring(kdc_db_ctx->samdb)));
2028                         talloc_free(kdc_db_ctx);
2029                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2030                 }
2031
2032                 ldb_ret = dsdb_search_one(kdc_db_ctx->samdb, kdc_db_ctx,
2033                                           &msg, kdc_db_ctx->krbtgt_dn, LDB_SCOPE_BASE,
2034                                           secondary_keytab,
2035                                           DSDB_SEARCH_NO_GLOBAL_CATALOG,
2036                                           "(&(objectClass=user)(msDS-SecondaryKrbTgtNumber=*))");
2037                 if (ldb_ret != LDB_SUCCESS) {
2038                         DEBUG(1, ("hdb_samba4_create: Cannot read krbtgt account %s in KDC backend to get msDS-SecondaryKrbTgtNumber: %s: %s\n",
2039                                   ldb_dn_get_linearized(kdc_db_ctx->krbtgt_dn),
2040                                   ldb_errstring(kdc_db_ctx->samdb),
2041                                   ldb_strerror(ldb_ret)));
2042                         talloc_free(kdc_db_ctx);
2043                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2044                 }
2045                 my_krbtgt_number = ldb_msg_find_attr_as_int(msg, "msDS-SecondaryKrbTgtNumber", -1);
2046                 if (my_krbtgt_number == -1) {
2047                         DEBUG(1, ("hdb_samba4_create: Cannot read msDS-SecondaryKrbTgtNumber from krbtgt account %s in KDC backend: got %d\n",
2048                                   ldb_dn_get_linearized(kdc_db_ctx->krbtgt_dn),
2049                                   my_krbtgt_number));
2050                         talloc_free(kdc_db_ctx);
2051                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2052                 }
2053                 kdc_db_ctx->my_krbtgt_number = my_krbtgt_number;
2054
2055         } else {
2056                 kdc_db_ctx->my_krbtgt_number = 0;
2057                 ldb_ret = dsdb_search_one(kdc_db_ctx->samdb, kdc_db_ctx,
2058                                           &msg,
2059                                           ldb_get_default_basedn(kdc_db_ctx->samdb),
2060                                           LDB_SCOPE_SUBTREE,
2061                                           krbtgt_attrs,
2062                                           DSDB_SEARCH_NO_GLOBAL_CATALOG,
2063                                           "(&(objectClass=user)(samAccountName=krbtgt))");
2064
2065                 if (ldb_ret != LDB_SUCCESS) {
2066                         DEBUG(1, ("samba_kdc_fetch: could not find own KRBTGT in DB: %s\n", ldb_errstring(kdc_db_ctx->samdb)));
2067                         talloc_free(kdc_db_ctx);
2068                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2069                 }
2070                 kdc_db_ctx->krbtgt_dn = talloc_steal(kdc_db_ctx, msg->dn);
2071                 kdc_db_ctx->my_krbtgt_number = 0;
2072                 talloc_free(msg);
2073         }
2074         *kdc_db_ctx_out = kdc_db_ctx;
2075         return NT_STATUS_OK;
2076 }