s4:dsdb/password_hash: Honor password complexity settings.
[samba.git] / source4 / dsdb / samdb / ldb_modules / password_hash.c
1 /* 
2    ldb database module
3
4    Copyright (C) Simo Sorce  2004-2008
5    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005-2006
6    Copyright (C) Andrew Tridgell 2004
7    Copyright (C) Stefan Metzmacher 2007-2010
8    Copyright (C) Matthias Dieter Wallnöfer 2009-2010
9
10    This program is free software; you can redistribute it and/or modify
11    it under the terms of the GNU General Public License as published by
12    the Free Software Foundation; either version 3 of the License, or
13    (at your option) any later version.
14    
15    This program is distributed in the hope that it will be useful,
16    but WITHOUT ANY WARRANTY; without even the implied warranty of
17    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
18    GNU General Public License for more details.
19    
20    You should have received a copy of the GNU General Public License
21    along with this program.  If not, see <http://www.gnu.org/licenses/>.
22 */
23
24 /*
25  *  Name: ldb
26  *
27  *  Component: ldb password_hash module
28  *
29  *  Description: correctly handle AD password changes fields
30  *
31  *  Author: Andrew Bartlett
32  *  Author: Stefan Metzmacher
33  */
34
35 #include "includes.h"
36 #include "ldb_module.h"
37 #include "libcli/auth/libcli_auth.h"
38 #include "system/kerberos.h"
39 #include "auth/kerberos/kerberos.h"
40 #include "dsdb/samdb/samdb.h"
41 #include "dsdb/samdb/ldb_modules/util.h"
42 #include "dsdb/samdb/ldb_modules/password_modules.h"
43 #include "librpc/gen_ndr/ndr_drsblobs.h"
44 #include "../lib/crypto/crypto.h"
45 #include "param/param.h"
46
47 /* If we have decided there is a reason to work on this request, then
48  * setup all the password hash types correctly.
49  *
50  * If we haven't the hashes yet but the password given as plain-text (attributes
51  * 'unicodePwd', 'userPassword' and 'clearTextPassword') we have to check for
52  * the constraints. Once this is done, we calculate the password hashes.
53  *
54  * Notice: unlike the real AD which only supports the UTF16 special based
55  * 'unicodePwd' and the UTF8 based 'userPassword' plaintext attribute we
56  * understand also a UTF16 based 'clearTextPassword' one.
57  * The latter is also accessible through LDAP so it can also be set by external
58  * tools and scripts. But be aware that this isn't portable on non SAMBA 4 ADs!
59  *
60  * Also when the module receives only the password hashes (possible through
61  * specifying an internal LDB control - for security reasons) some checks are
62  * performed depending on the operation mode (see below) (e.g. if the password
63  * has been in use before if the password memory policy was activated).
64  *
65  * Attention: There is a difference between "modify" and "reset" operations
66  * (see MS-ADTS 3.1.1.3.1.5). If the client sends a "add" and "remove"
67  * operation for a password attribute we thread this as a "modify"; if it sends
68  * only a "replace" one we have an (administrative) reset.
69  *
70  * Finally, if the administrator has requested that a password history
71  * be maintained, then this should also be written out.
72  *
73  */
74
75 /* TODO: [consider always MS-ADTS 3.1.1.3.1.5]
76  * - Check for right connection encryption
77  */
78
79 /* Notice: Definition of "dsdb_control_password_change_status" moved into
80  * "samdb.h" */
81
82 struct ph_context {
83         struct ldb_module *module;
84         struct ldb_request *req;
85
86         struct ldb_request *dom_req;
87         struct ldb_reply *dom_res;
88
89         struct ldb_reply *search_res;
90
91         struct dsdb_control_password_change_status *status;
92         struct dsdb_control_password_change *change;
93
94         bool pwd_reset;
95         bool change_status;
96         bool hash_values;
97         bool userPassword;
98         bool pwd_last_set_bypass;
99 };
100
101
102 struct setup_password_fields_io {
103         struct ph_context *ac;
104
105         struct smb_krb5_context *smb_krb5_context;
106
107         /* infos about the user account */
108         struct {
109                 uint32_t userAccountControl;
110                 NTTIME pwdLastSet;
111                 const char *sAMAccountName;
112                 const char *user_principal_name;
113                 bool is_computer;
114                 uint32_t restrictions;
115         } u;
116
117         /* new credentials and old given credentials */
118         struct setup_password_fields_given {
119                 const struct ldb_val *cleartext_utf8;
120                 const struct ldb_val *cleartext_utf16;
121                 struct samr_Password *nt_hash;
122                 struct samr_Password *lm_hash;
123         } n, og;
124
125         /* old credentials */
126         struct {
127                 struct samr_Password *nt_hash;
128                 struct samr_Password *lm_hash;
129                 uint32_t nt_history_len;
130                 struct samr_Password *nt_history;
131                 uint32_t lm_history_len;
132                 struct samr_Password *lm_history;
133                 const struct ldb_val *supplemental;
134                 struct supplementalCredentialsBlob scb;
135         } o;
136
137         /* generated credentials */
138         struct {
139                 struct samr_Password *nt_hash;
140                 struct samr_Password *lm_hash;
141                 uint32_t nt_history_len;
142                 struct samr_Password *nt_history;
143                 uint32_t lm_history_len;
144                 struct samr_Password *lm_history;
145                 const char *salt;
146                 DATA_BLOB aes_256;
147                 DATA_BLOB aes_128;
148                 DATA_BLOB des_md5;
149                 DATA_BLOB des_crc;
150                 struct ldb_val supplemental;
151                 NTTIME last_set;
152         } g;
153 };
154
155 static int password_hash_bypass(struct ldb_module *module, struct ldb_request *request)
156 {
157         struct ldb_context *ldb = ldb_module_get_ctx(module);
158         const struct ldb_message *msg;
159         struct ldb_message_element *nte;
160         struct ldb_message_element *lme;
161         struct ldb_message_element *nthe;
162         struct ldb_message_element *lmhe;
163         struct ldb_message_element *sce;
164
165         switch (request->operation) {
166         case LDB_ADD:
167                 msg = request->op.add.message;
168                 break;
169         case LDB_MODIFY:
170                 msg = request->op.mod.message;
171                 break;
172         default:
173                 return ldb_next_request(module, request);
174         }
175
176         /* nobody must touch password histories and 'supplementalCredentials' */
177         nte = dsdb_get_single_valued_attr(msg, "unicodePwd",
178                                           request->operation);
179         lme = dsdb_get_single_valued_attr(msg, "dBCSPwd",
180                                           request->operation);
181         nthe = dsdb_get_single_valued_attr(msg, "ntPwdHistory",
182                                            request->operation);
183         lmhe = dsdb_get_single_valued_attr(msg, "lmPwdHistory",
184                                            request->operation);
185         sce = dsdb_get_single_valued_attr(msg, "supplementalCredentials",
186                                           request->operation);
187
188 #define CHECK_HASH_ELEMENT(e, min, max) do {\
189         if (e && e->num_values) { \
190                 unsigned int _count; \
191                 if (e->num_values != 1) { \
192                         return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION, \
193                                          "num_values != 1"); \
194                 } \
195                 if ((e->values[0].length % 16) != 0) { \
196                         return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION, \
197                                          "length % 16 != 0"); \
198                 } \
199                 _count = e->values[0].length / 16; \
200                 if (_count < min) { \
201                         return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION, \
202                                          "count < min"); \
203                 } \
204                 if (_count > max) { \
205                         return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION, \
206                                          "count > max"); \
207                 } \
208         } \
209 } while (0)
210
211         CHECK_HASH_ELEMENT(nte, 1, 1);
212         CHECK_HASH_ELEMENT(lme, 1, 1);
213         CHECK_HASH_ELEMENT(nthe, 1, INT32_MAX);
214         CHECK_HASH_ELEMENT(lmhe, 1, INT32_MAX);
215
216         if (sce && sce->num_values) {
217                 enum ndr_err_code ndr_err;
218                 struct supplementalCredentialsBlob *scb;
219                 struct supplementalCredentialsPackage *scpp = NULL;
220                 struct supplementalCredentialsPackage *scpk = NULL;
221                 struct supplementalCredentialsPackage *scpkn = NULL;
222                 struct supplementalCredentialsPackage *scpct = NULL;
223                 DATA_BLOB scpbp = data_blob_null;
224                 DATA_BLOB scpbk = data_blob_null;
225                 DATA_BLOB scpbkn = data_blob_null;
226                 DATA_BLOB scpbct = data_blob_null;
227                 DATA_BLOB blob;
228                 uint32_t i;
229
230                 if (sce->num_values != 1) {
231                         return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
232                                          "num_values != 1");
233                 }
234
235                 scb = talloc_zero(request, struct supplementalCredentialsBlob);
236                 if (!scb) {
237                         return ldb_module_oom(module);
238                 }
239
240                 ndr_err = ndr_pull_struct_blob_all(&sce->values[0], scb, scb,
241                                 (ndr_pull_flags_fn_t)ndr_pull_supplementalCredentialsBlob);
242                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
243                         return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
244                                          "ndr_pull_struct_blob_all");
245                 }
246
247                 if (scb->sub.num_packages < 2) {
248                         return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
249                                          "num_packages < 2");
250                 }
251
252                 for (i=0; i < scb->sub.num_packages; i++) {
253                         DATA_BLOB subblob;
254
255                         subblob = strhex_to_data_blob(scb, scb->sub.packages[i].data);
256                         if (subblob.data == NULL) {
257                                 return ldb_module_oom(module);
258                         }
259
260                         if (strcmp(scb->sub.packages[i].name, "Packages") == 0) {
261                                 if (scpp) {
262                                         return ldb_error(ldb,
263                                                          LDB_ERR_CONSTRAINT_VIOLATION,
264                                                          "Packages twice");
265                                 }
266                                 scpp = &scb->sub.packages[i];
267                                 scpbp = subblob;
268                                 continue;
269                         }
270                         if (strcmp(scb->sub.packages[i].name, "Primary:Kerberos") == 0) {
271                                 if (scpk) {
272                                         return ldb_error(ldb,
273                                                          LDB_ERR_CONSTRAINT_VIOLATION,
274                                                          "Primary:Kerberos twice");
275                                 }
276                                 scpk = &scb->sub.packages[i];
277                                 scpbk = subblob;
278                                 continue;
279                         }
280                         if (strcmp(scb->sub.packages[i].name, "Primary:Kerberos-Newer-Keys") == 0) {
281                                 if (scpkn) {
282                                         return ldb_error(ldb,
283                                                          LDB_ERR_CONSTRAINT_VIOLATION,
284                                                          "Primary:Kerberos-Newer-Keys twice");
285                                 }
286                                 scpkn = &scb->sub.packages[i];
287                                 scpbkn = subblob;
288                                 continue;
289                         }
290                         if (strcmp(scb->sub.packages[i].name, "Primary:CLEARTEXT") == 0) {
291                                 if (scpct) {
292                                         return ldb_error(ldb,
293                                                          LDB_ERR_CONSTRAINT_VIOLATION,
294                                                          "Primary:CLEARTEXT twice");
295                                 }
296                                 scpct = &scb->sub.packages[i];
297                                 scpbct = subblob;
298                                 continue;
299                         }
300
301                         data_blob_free(&subblob);
302                 }
303
304                 if (scpp == NULL) {
305                         return ldb_error(ldb,
306                                          LDB_ERR_CONSTRAINT_VIOLATION,
307                                          "Primary:Packages missing");
308                 }
309
310                 if (scpk == NULL) {
311                         /*
312                          * If Primary:Kerberos is missing w2k8r2 reboots
313                          * when a password is changed.
314                          */
315                         return ldb_error(ldb,
316                                          LDB_ERR_CONSTRAINT_VIOLATION,
317                                          "Primary:Kerberos missing");
318                 }
319
320                 if (scpp) {
321                         struct package_PackagesBlob *p;
322                         uint32_t n;
323
324                         p = talloc_zero(scb, struct package_PackagesBlob);
325                         if (p == NULL) {
326                                 return ldb_module_oom(module);
327                         }
328
329                         ndr_err = ndr_pull_struct_blob(&scpbp, p, p,
330                                         (ndr_pull_flags_fn_t)ndr_pull_package_PackagesBlob);
331                         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
332                                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
333                                                  "ndr_pull_struct_blob Packages");
334                         }
335
336                         if (p->names == NULL) {
337                                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
338                                                  "Packages names == NULL");
339                         }
340
341                         for (n = 0; p->names[n]; n++) {
342                                 /* noop */
343                         }
344
345                         if (scb->sub.num_packages != (n + 1)) {
346                                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
347                                                  "Packages num_packages != num_names + 1");
348                         }
349
350                         talloc_free(p);
351                 }
352
353                 if (scpk) {
354                         struct package_PrimaryKerberosBlob *k;
355
356                         k = talloc_zero(scb, struct package_PrimaryKerberosBlob);
357                         if (k == NULL) {
358                                 return ldb_module_oom(module);
359                         }
360
361                         ndr_err = ndr_pull_struct_blob(&scpbk, k, k,
362                                         (ndr_pull_flags_fn_t)ndr_pull_package_PrimaryKerberosBlob);
363                         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
364                                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
365                                                  "ndr_pull_struct_blob PrimaryKerberos");
366                         }
367
368                         if (k->version != 3) {
369                                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
370                                                  "PrimaryKerberos version != 3");
371                         }
372
373                         if (k->ctr.ctr3.salt.string == NULL) {
374                                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
375                                                  "PrimaryKerberos salt == NULL");
376                         }
377
378                         if (strlen(k->ctr.ctr3.salt.string) == 0) {
379                                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
380                                                  "PrimaryKerberos strlen(salt) == 0");
381                         }
382
383                         if (k->ctr.ctr3.num_keys != 2) {
384                                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
385                                                  "PrimaryKerberos num_keys != 2");
386                         }
387
388                         if (k->ctr.ctr3.num_old_keys > k->ctr.ctr3.num_keys) {
389                                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
390                                                  "PrimaryKerberos num_old_keys > num_keys");
391                         }
392
393                         if (k->ctr.ctr3.keys[0].keytype != ENCTYPE_DES_CBC_MD5) {
394                                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
395                                                  "PrimaryKerberos key[0] != DES_CBC_MD5");
396                         }
397                         if (k->ctr.ctr3.keys[1].keytype != ENCTYPE_DES_CBC_CRC) {
398                                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
399                                                  "PrimaryKerberos key[1] != DES_CBC_CRC");
400                         }
401
402                         if (k->ctr.ctr3.keys[0].value_len != 8) {
403                                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
404                                                  "PrimaryKerberos key[0] value_len != 8");
405                         }
406                         if (k->ctr.ctr3.keys[1].value_len != 8) {
407                                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
408                                                  "PrimaryKerberos key[1] value_len != 8");
409                         }
410
411                         for (i = 0; i < k->ctr.ctr3.num_old_keys; i++) {
412                                 if (k->ctr.ctr3.old_keys[i].keytype ==
413                                     k->ctr.ctr3.keys[i].keytype &&
414                                     k->ctr.ctr3.old_keys[i].value_len ==
415                                     k->ctr.ctr3.keys[i].value_len) {
416                                         continue;
417                                 }
418
419                                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
420                                                  "PrimaryKerberos old_keys type/value_len doesn't match");
421                         }
422
423                         talloc_free(k);
424                 }
425
426                 if (scpkn) {
427                         struct package_PrimaryKerberosBlob *k;
428
429                         k = talloc_zero(scb, struct package_PrimaryKerberosBlob);
430                         if (k == NULL) {
431                                 return ldb_module_oom(module);
432                         }
433
434                         ndr_err = ndr_pull_struct_blob(&scpbkn, k, k,
435                                         (ndr_pull_flags_fn_t)ndr_pull_package_PrimaryKerberosBlob);
436                         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
437                                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
438                                                  "ndr_pull_struct_blob PrimaryKerberosNeverKeys");
439                         }
440
441                         if (k->version != 4) {
442                                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
443                                                  "KerberosNerverKeys version != 4");
444                         }
445
446                         if (k->ctr.ctr4.salt.string == NULL) {
447                                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
448                                                  "KerberosNewerKeys salt == NULL");
449                         }
450
451                         if (strlen(k->ctr.ctr4.salt.string) == 0) {
452                                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
453                                                  "KerberosNewerKeys strlen(salt) == 0");
454                         }
455
456                         if (k->ctr.ctr4.num_keys != 4) {
457                                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
458                                                  "KerberosNewerKeys num_keys != 2");
459                         }
460
461                         if (k->ctr.ctr4.num_old_keys > k->ctr.ctr4.num_keys) {
462                                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
463                                                  "KerberosNewerKeys num_old_keys > num_keys");
464                         }
465
466                         if (k->ctr.ctr4.num_older_keys > k->ctr.ctr4.num_old_keys) {
467                                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
468                                                  "KerberosNewerKeys num_older_keys > num_old_keys");
469                         }
470
471                         if (k->ctr.ctr4.keys[0].keytype != ENCTYPE_AES256_CTS_HMAC_SHA1_96) {
472                                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
473                                                  "KerberosNewerKeys key[0] != AES256");
474                         }
475                         if (k->ctr.ctr4.keys[1].keytype != ENCTYPE_AES128_CTS_HMAC_SHA1_96) {
476                                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
477                                                  "KerberosNewerKeys key[1] != AES128");
478                         }
479                         if (k->ctr.ctr4.keys[2].keytype != ENCTYPE_DES_CBC_MD5) {
480                                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
481                                                  "KerberosNewerKeys key[2] != DES_CBC_MD5");
482                         }
483                         if (k->ctr.ctr4.keys[3].keytype != ENCTYPE_DES_CBC_CRC) {
484                                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
485                                                  "KerberosNewerKeys key[3] != DES_CBC_CRC");
486                         }
487
488                         if (k->ctr.ctr4.keys[0].value_len != 32) {
489                                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
490                                                  "KerberosNewerKeys key[0] value_len != 32");
491                         }
492                         if (k->ctr.ctr4.keys[1].value_len != 16) {
493                                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
494                                                  "KerberosNewerKeys key[1] value_len != 16");
495                         }
496                         if (k->ctr.ctr4.keys[2].value_len != 8) {
497                                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
498                                                  "KerberosNewerKeys key[2] value_len != 8");
499                         }
500                         if (k->ctr.ctr4.keys[3].value_len != 8) {
501                                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
502                                                  "KerberosNewerKeys key[3] value_len != 8");
503                         }
504
505                         /*
506                          * TODO:
507                          * Maybe we can check old and older keys here.
508                          * But we need to do some tests, if the old keys
509                          * can be taken from the PrimaryKerberos blob
510                          * (with only des keys), when the domain was upgraded
511                          * from w2k3 to w2k8.
512                          */
513
514                         talloc_free(k);
515                 }
516
517                 if (scpct) {
518                         struct package_PrimaryCLEARTEXTBlob *ct;
519
520                         ct = talloc_zero(scb, struct package_PrimaryCLEARTEXTBlob);
521                         if (ct == NULL) {
522                                 return ldb_module_oom(module);
523                         }
524
525                         ndr_err = ndr_pull_struct_blob(&scpbct, ct, ct,
526                                         (ndr_pull_flags_fn_t)ndr_pull_package_PrimaryCLEARTEXTBlob);
527                         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
528                                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
529                                                  "ndr_pull_struct_blob PrimaryCLEARTEXT");
530                         }
531
532                         if ((ct->cleartext.length % 2) != 0) {
533                                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
534                                                  "PrimaryCLEARTEXT length % 2 != 0");
535                         }
536
537                         talloc_free(ct);
538                 }
539
540                 ndr_err = ndr_push_struct_blob(&blob, scb, scb,
541                                 (ndr_push_flags_fn_t)ndr_push_supplementalCredentialsBlob);
542                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
543                         return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
544                                          "ndr_pull_struct_blob_all");
545                 }
546
547                 if (sce->values[0].length != blob.length) {
548                         return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
549                                          "supplementalCredentialsBlob length differ");
550                 }
551
552                 if (memcmp(sce->values[0].data, blob.data, blob.length) != 0) {
553                         return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION,
554                                          "supplementalCredentialsBlob memcmp differ");
555                 }
556
557                 talloc_free(scb);
558         }
559
560         ldb_debug(ldb, LDB_DEBUG_TRACE, "password_hash_bypass - validated\n");
561         return ldb_next_request(module, request);
562 }
563
564 /* Get the NT hash, and fill it in as an entry in the password history, 
565    and specify it into io->g.nt_hash */
566
567 static int setup_nt_fields(struct setup_password_fields_io *io)
568 {
569         struct ldb_context *ldb;
570         uint32_t i;
571
572         io->g.nt_hash = io->n.nt_hash;
573         ldb = ldb_module_get_ctx(io->ac->module);
574
575         if (io->ac->status->domain_data.pwdHistoryLength == 0) {
576                 return LDB_SUCCESS;
577         }
578
579         /* We might not have an old NT password */
580         io->g.nt_history = talloc_array(io->ac,
581                                         struct samr_Password,
582                                         io->ac->status->domain_data.pwdHistoryLength);
583         if (!io->g.nt_history) {
584                 return ldb_oom(ldb);
585         }
586
587         for (i = 0; i < MIN(io->ac->status->domain_data.pwdHistoryLength-1,
588                             io->o.nt_history_len); i++) {
589                 io->g.nt_history[i+1] = io->o.nt_history[i];
590         }
591         io->g.nt_history_len = i + 1;
592
593         if (io->g.nt_hash) {
594                 io->g.nt_history[0] = *io->g.nt_hash;
595         } else {
596                 /* 
597                  * TODO: is this correct?
598                  * the simular behavior is correct for the lm history case
599                  */
600                 E_md4hash("", io->g.nt_history[0].hash);
601         }
602
603         return LDB_SUCCESS;
604 }
605
606 /* Get the LANMAN hash, and fill it in as an entry in the password history, 
607    and specify it into io->g.lm_hash */
608
609 static int setup_lm_fields(struct setup_password_fields_io *io)
610 {
611         struct ldb_context *ldb;
612         uint32_t i;
613
614         io->g.lm_hash = io->n.lm_hash;
615         ldb = ldb_module_get_ctx(io->ac->module);
616
617         if (io->ac->status->domain_data.pwdHistoryLength == 0) {
618                 return LDB_SUCCESS;
619         }
620
621         /* We might not have an old LM password */
622         io->g.lm_history = talloc_array(io->ac,
623                                         struct samr_Password,
624                                         io->ac->status->domain_data.pwdHistoryLength);
625         if (!io->g.lm_history) {
626                 return ldb_oom(ldb);
627         }
628
629         for (i = 0; i < MIN(io->ac->status->domain_data.pwdHistoryLength-1,
630                             io->o.lm_history_len); i++) {
631                 io->g.lm_history[i+1] = io->o.lm_history[i];
632         }
633         io->g.lm_history_len = i + 1;
634
635         if (io->g.lm_hash) {
636                 io->g.lm_history[0] = *io->g.lm_hash;
637         } else {
638                 E_deshash("", io->g.lm_history[0].hash);
639         }
640
641         return LDB_SUCCESS;
642 }
643
644 static int setup_kerberos_keys(struct setup_password_fields_io *io)
645 {
646         struct ldb_context *ldb;
647         krb5_error_code krb5_ret;
648         Principal *salt_principal;
649         krb5_salt salt;
650         krb5_keyblock key;
651         krb5_data cleartext_data;
652
653         ldb = ldb_module_get_ctx(io->ac->module);
654         cleartext_data.data = io->n.cleartext_utf8->data;
655         cleartext_data.length = io->n.cleartext_utf8->length;
656
657         /* Many, many thanks to lukeh@padl.com for this
658          * algorithm, described in his Nov 10 2004 mail to
659          * samba-technical@samba.org */
660
661         /*
662          * Determine a salting principal
663          */
664         if (io->u.is_computer) {
665                 char *name;
666                 char *saltbody;
667
668                 name = strlower_talloc(io->ac, io->u.sAMAccountName);
669                 if (!name) {
670                         return ldb_oom(ldb);
671                 }
672
673                 if (name[strlen(name)-1] == '$') {
674                         name[strlen(name)-1] = '\0';
675                 }
676
677                 saltbody = talloc_asprintf(io->ac, "%s.%s", name,
678                                            io->ac->status->domain_data.dns_domain);
679                 if (!saltbody) {
680                         return ldb_oom(ldb);
681                 }
682                 
683                 krb5_ret = krb5_make_principal(io->smb_krb5_context->krb5_context,
684                                                &salt_principal,
685                                                io->ac->status->domain_data.realm,
686                                                "host", saltbody, NULL);
687         } else if (io->u.user_principal_name) {
688                 char *user_principal_name;
689                 char *p;
690
691                 user_principal_name = talloc_strdup(io->ac, io->u.user_principal_name);
692                 if (!user_principal_name) {
693                         return ldb_oom(ldb);
694                 }
695
696                 p = strchr(user_principal_name, '@');
697                 if (p) {
698                         p[0] = '\0';
699                 }
700
701                 krb5_ret = krb5_make_principal(io->smb_krb5_context->krb5_context,
702                                                &salt_principal,
703                                                io->ac->status->domain_data.realm,
704                                                user_principal_name, NULL);
705         } else {
706                 krb5_ret = krb5_make_principal(io->smb_krb5_context->krb5_context,
707                                                &salt_principal,
708                                                io->ac->status->domain_data.realm,
709                                                io->u.sAMAccountName, NULL);
710         }
711         if (krb5_ret) {
712                 ldb_asprintf_errstring(ldb,
713                                        "setup_kerberos_keys: "
714                                        "generation of a salting principal failed: %s",
715                                        smb_get_krb5_error_message(io->smb_krb5_context->krb5_context,
716                                                                   krb5_ret, io->ac));
717                 return LDB_ERR_OPERATIONS_ERROR;
718         }
719
720         /*
721          * create salt from salt_principal
722          */
723         krb5_ret = krb5_get_pw_salt(io->smb_krb5_context->krb5_context,
724                                     salt_principal, &salt);
725         krb5_free_principal(io->smb_krb5_context->krb5_context, salt_principal);
726         if (krb5_ret) {
727                 ldb_asprintf_errstring(ldb,
728                                        "setup_kerberos_keys: "
729                                        "generation of krb5_salt failed: %s",
730                                        smb_get_krb5_error_message(io->smb_krb5_context->krb5_context,
731                                                                   krb5_ret, io->ac));
732                 return LDB_ERR_OPERATIONS_ERROR;
733         }
734         /* create a talloc copy */
735         io->g.salt = talloc_strndup(io->ac,
736                                     (char *)salt.saltvalue.data,
737                                     salt.saltvalue.length);
738         krb5_free_salt(io->smb_krb5_context->krb5_context, salt);
739         if (!io->g.salt) {
740                 return ldb_oom(ldb);
741         }
742         salt.saltvalue.data     = discard_const(io->g.salt);
743         salt.saltvalue.length   = strlen(io->g.salt);
744
745         /*
746          * create ENCTYPE_AES256_CTS_HMAC_SHA1_96 key out of
747          * the salt and the cleartext password
748          */
749         krb5_ret = krb5_string_to_key_data_salt(io->smb_krb5_context->krb5_context,
750                                                 ENCTYPE_AES256_CTS_HMAC_SHA1_96,
751                                                 cleartext_data,
752                                                 salt,
753                                                 &key);
754         if (krb5_ret) {
755                 ldb_asprintf_errstring(ldb,
756                                        "setup_kerberos_keys: "
757                                        "generation of a aes256-cts-hmac-sha1-96 key failed: %s",
758                                        smb_get_krb5_error_message(io->smb_krb5_context->krb5_context,
759                                                                   krb5_ret, io->ac));
760                 return LDB_ERR_OPERATIONS_ERROR;
761         }
762         io->g.aes_256 = data_blob_talloc(io->ac,
763                                          KRB5_KEY_DATA(&key),
764                                          KRB5_KEY_LENGTH(&key));
765         krb5_free_keyblock_contents(io->smb_krb5_context->krb5_context, &key);
766         if (!io->g.aes_256.data) {
767                 return ldb_oom(ldb);
768         }
769
770         /*
771          * create ENCTYPE_AES128_CTS_HMAC_SHA1_96 key out of
772          * the salt and the cleartext password
773          */
774         krb5_ret = krb5_string_to_key_data_salt(io->smb_krb5_context->krb5_context,
775                                                 ENCTYPE_AES128_CTS_HMAC_SHA1_96,
776                                                 cleartext_data,
777                                                 salt,
778                                                 &key);
779         if (krb5_ret) {
780                 ldb_asprintf_errstring(ldb,
781                                        "setup_kerberos_keys: "
782                                        "generation of a aes128-cts-hmac-sha1-96 key failed: %s",
783                                        smb_get_krb5_error_message(io->smb_krb5_context->krb5_context,
784                                                                   krb5_ret, io->ac));
785                 return LDB_ERR_OPERATIONS_ERROR;
786         }
787         io->g.aes_128 = data_blob_talloc(io->ac,
788                                          KRB5_KEY_DATA(&key),
789                                          KRB5_KEY_LENGTH(&key));
790         krb5_free_keyblock_contents(io->smb_krb5_context->krb5_context, &key);
791         if (!io->g.aes_128.data) {
792                 return ldb_oom(ldb);
793         }
794
795         /*
796          * create ENCTYPE_DES_CBC_MD5 key out of
797          * the salt and the cleartext password
798          */
799         krb5_ret = krb5_string_to_key_data_salt(io->smb_krb5_context->krb5_context,
800                                                 ENCTYPE_DES_CBC_MD5,
801                                                 cleartext_data,
802                                                 salt,
803                                                 &key);
804         if (krb5_ret) {
805                 ldb_asprintf_errstring(ldb,
806                                        "setup_kerberos_keys: "
807                                        "generation of a des-cbc-md5 key failed: %s",
808                                        smb_get_krb5_error_message(io->smb_krb5_context->krb5_context,
809                                                                   krb5_ret, io->ac));
810                 return LDB_ERR_OPERATIONS_ERROR;
811         }
812         io->g.des_md5 = data_blob_talloc(io->ac,
813                                          KRB5_KEY_DATA(&key),
814                                          KRB5_KEY_LENGTH(&key));
815         krb5_free_keyblock_contents(io->smb_krb5_context->krb5_context, &key);
816         if (!io->g.des_md5.data) {
817                 return ldb_oom(ldb);
818         }
819
820         /*
821          * create ENCTYPE_DES_CBC_CRC key out of
822          * the salt and the cleartext password
823          */
824         krb5_ret = krb5_string_to_key_data_salt(io->smb_krb5_context->krb5_context,
825                                                 ENCTYPE_DES_CBC_CRC,
826                                                 cleartext_data,
827                                                 salt,
828                                                 &key);
829         if (krb5_ret) {
830                 ldb_asprintf_errstring(ldb,
831                                        "setup_kerberos_keys: "
832                                        "generation of a des-cbc-crc key failed: %s",
833                                        smb_get_krb5_error_message(io->smb_krb5_context->krb5_context,
834                                                                   krb5_ret, io->ac));
835                 return LDB_ERR_OPERATIONS_ERROR;
836         }
837         io->g.des_crc = data_blob_talloc(io->ac,
838                                          KRB5_KEY_DATA(&key),
839                                          KRB5_KEY_LENGTH(&key));
840         krb5_free_keyblock_contents(io->smb_krb5_context->krb5_context, &key);
841         if (!io->g.des_crc.data) {
842                 return ldb_oom(ldb);
843         }
844
845         return LDB_SUCCESS;
846 }
847
848 static int setup_primary_kerberos(struct setup_password_fields_io *io,
849                                   const struct supplementalCredentialsBlob *old_scb,
850                                   struct package_PrimaryKerberosBlob *pkb)
851 {
852         struct ldb_context *ldb;
853         struct package_PrimaryKerberosCtr3 *pkb3 = &pkb->ctr.ctr3;
854         struct supplementalCredentialsPackage *old_scp = NULL;
855         struct package_PrimaryKerberosBlob _old_pkb;
856         struct package_PrimaryKerberosCtr3 *old_pkb3 = NULL;
857         uint32_t i;
858         enum ndr_err_code ndr_err;
859
860         ldb = ldb_module_get_ctx(io->ac->module);
861
862         /*
863          * prepare generation of keys
864          *
865          * ENCTYPE_DES_CBC_MD5
866          * ENCTYPE_DES_CBC_CRC
867          */
868         pkb->version            = 3;
869         pkb3->salt.string       = io->g.salt;
870         pkb3->num_keys          = 2;
871         pkb3->keys              = talloc_array(io->ac,
872                                                struct package_PrimaryKerberosKey3,
873                                                pkb3->num_keys);
874         if (!pkb3->keys) {
875                 return ldb_oom(ldb);
876         }
877
878         pkb3->keys[0].keytype   = ENCTYPE_DES_CBC_MD5;
879         pkb3->keys[0].value     = &io->g.des_md5;
880         pkb3->keys[1].keytype   = ENCTYPE_DES_CBC_CRC;
881         pkb3->keys[1].value     = &io->g.des_crc;
882
883         /* initialize the old keys to zero */
884         pkb3->num_old_keys      = 0;
885         pkb3->old_keys          = NULL;
886
887         /* if there're no old keys, then we're done */
888         if (!old_scb) {
889                 return LDB_SUCCESS;
890         }
891
892         for (i=0; i < old_scb->sub.num_packages; i++) {
893                 if (strcmp("Primary:Kerberos", old_scb->sub.packages[i].name) != 0) {
894                         continue;
895                 }
896
897                 if (!old_scb->sub.packages[i].data || !old_scb->sub.packages[i].data[0]) {
898                         continue;
899                 }
900
901                 old_scp = &old_scb->sub.packages[i];
902                 break;
903         }
904         /* Primary:Kerberos element of supplementalCredentials */
905         if (old_scp) {
906                 DATA_BLOB blob;
907
908                 blob = strhex_to_data_blob(io->ac, old_scp->data);
909                 if (!blob.data) {
910                         return ldb_oom(ldb);
911                 }
912
913                 /* TODO: use ndr_pull_struct_blob_all(), when the ndr layer handles it correct with relative pointers */
914                 ndr_err = ndr_pull_struct_blob(&blob, io->ac, &_old_pkb,
915                                                (ndr_pull_flags_fn_t)ndr_pull_package_PrimaryKerberosBlob);
916                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
917                         NTSTATUS status = ndr_map_error2ntstatus(ndr_err);
918                         ldb_asprintf_errstring(ldb,
919                                                "setup_primary_kerberos: "
920                                                "failed to pull old package_PrimaryKerberosBlob: %s",
921                                                nt_errstr(status));
922                         return LDB_ERR_OPERATIONS_ERROR;
923                 }
924
925                 if (_old_pkb.version != 3) {
926                         ldb_asprintf_errstring(ldb,
927                                                "setup_primary_kerberos: "
928                                                "package_PrimaryKerberosBlob version[%u] expected[3]",
929                                                _old_pkb.version);
930                         return LDB_ERR_OPERATIONS_ERROR;
931                 }
932
933                 old_pkb3 = &_old_pkb.ctr.ctr3;
934         }
935
936         /* if we didn't found the old keys we're done */
937         if (!old_pkb3) {
938                 return LDB_SUCCESS;
939         }
940
941         /* fill in the old keys */
942         pkb3->num_old_keys      = old_pkb3->num_keys;
943         pkb3->old_keys          = old_pkb3->keys;
944
945         return LDB_SUCCESS;
946 }
947
948 static int setup_primary_kerberos_newer(struct setup_password_fields_io *io,
949                                         const struct supplementalCredentialsBlob *old_scb,
950                                         struct package_PrimaryKerberosBlob *pkb)
951 {
952         struct ldb_context *ldb;
953         struct package_PrimaryKerberosCtr4 *pkb4 = &pkb->ctr.ctr4;
954         struct supplementalCredentialsPackage *old_scp = NULL;
955         struct package_PrimaryKerberosBlob _old_pkb;
956         struct package_PrimaryKerberosCtr4 *old_pkb4 = NULL;
957         uint32_t i;
958         enum ndr_err_code ndr_err;
959
960         ldb = ldb_module_get_ctx(io->ac->module);
961
962         /*
963          * prepare generation of keys
964          *
965          * ENCTYPE_AES256_CTS_HMAC_SHA1_96
966          * ENCTYPE_AES128_CTS_HMAC_SHA1_96
967          * ENCTYPE_DES_CBC_MD5
968          * ENCTYPE_DES_CBC_CRC
969          */
970         pkb->version                    = 4;
971         pkb4->salt.string               = io->g.salt;
972         pkb4->default_iteration_count   = 4096;
973         pkb4->num_keys                  = 4;
974
975         pkb4->keys = talloc_array(io->ac,
976                                   struct package_PrimaryKerberosKey4,
977                                   pkb4->num_keys);
978         if (!pkb4->keys) {
979                 return ldb_oom(ldb);
980         }
981
982         pkb4->keys[0].iteration_count   = 4096;
983         pkb4->keys[0].keytype           = ENCTYPE_AES256_CTS_HMAC_SHA1_96;
984         pkb4->keys[0].value             = &io->g.aes_256;
985         pkb4->keys[1].iteration_count   = 4096;
986         pkb4->keys[1].keytype           = ENCTYPE_AES128_CTS_HMAC_SHA1_96;
987         pkb4->keys[1].value             = &io->g.aes_128;
988         pkb4->keys[2].iteration_count   = 4096;
989         pkb4->keys[2].keytype           = ENCTYPE_DES_CBC_MD5;
990         pkb4->keys[2].value             = &io->g.des_md5;
991         pkb4->keys[3].iteration_count   = 4096;
992         pkb4->keys[3].keytype           = ENCTYPE_DES_CBC_CRC;
993         pkb4->keys[3].value             = &io->g.des_crc;
994
995         /* initialize the old keys to zero */
996         pkb4->num_old_keys      = 0;
997         pkb4->old_keys          = NULL;
998         pkb4->num_older_keys    = 0;
999         pkb4->older_keys        = NULL;
1000
1001         /* if there're no old keys, then we're done */
1002         if (!old_scb) {
1003                 return LDB_SUCCESS;
1004         }
1005
1006         for (i=0; i < old_scb->sub.num_packages; i++) {
1007                 if (strcmp("Primary:Kerberos-Newer-Keys", old_scb->sub.packages[i].name) != 0) {
1008                         continue;
1009                 }
1010
1011                 if (!old_scb->sub.packages[i].data || !old_scb->sub.packages[i].data[0]) {
1012                         continue;
1013                 }
1014
1015                 old_scp = &old_scb->sub.packages[i];
1016                 break;
1017         }
1018         /* Primary:Kerberos-Newer-Keys element of supplementalCredentials */
1019         if (old_scp) {
1020                 DATA_BLOB blob;
1021
1022                 blob = strhex_to_data_blob(io->ac, old_scp->data);
1023                 if (!blob.data) {
1024                         return ldb_oom(ldb);
1025                 }
1026
1027                 /* TODO: use ndr_pull_struct_blob_all(), when the ndr layer handles it correct with relative pointers */
1028                 ndr_err = ndr_pull_struct_blob(&blob, io->ac,
1029                                                &_old_pkb,
1030                                                (ndr_pull_flags_fn_t)ndr_pull_package_PrimaryKerberosBlob);
1031                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1032                         NTSTATUS status = ndr_map_error2ntstatus(ndr_err);
1033                         ldb_asprintf_errstring(ldb,
1034                                                "setup_primary_kerberos_newer: "
1035                                                "failed to pull old package_PrimaryKerberosBlob: %s",
1036                                                nt_errstr(status));
1037                         return LDB_ERR_OPERATIONS_ERROR;
1038                 }
1039
1040                 if (_old_pkb.version != 4) {
1041                         ldb_asprintf_errstring(ldb,
1042                                                "setup_primary_kerberos_newer: "
1043                                                "package_PrimaryKerberosBlob version[%u] expected[4]",
1044                                                _old_pkb.version);
1045                         return LDB_ERR_OPERATIONS_ERROR;
1046                 }
1047
1048                 old_pkb4 = &_old_pkb.ctr.ctr4;
1049         }
1050
1051         /* if we didn't found the old keys we're done */
1052         if (!old_pkb4) {
1053                 return LDB_SUCCESS;
1054         }
1055
1056         /* fill in the old keys */
1057         pkb4->num_old_keys      = old_pkb4->num_keys;
1058         pkb4->old_keys          = old_pkb4->keys;
1059         pkb4->num_older_keys    = old_pkb4->num_old_keys;
1060         pkb4->older_keys        = old_pkb4->old_keys;
1061
1062         return LDB_SUCCESS;
1063 }
1064
1065 static int setup_primary_wdigest(struct setup_password_fields_io *io,
1066                                  const struct supplementalCredentialsBlob *old_scb,
1067                                  struct package_PrimaryWDigestBlob *pdb)
1068 {
1069         struct ldb_context *ldb = ldb_module_get_ctx(io->ac->module);
1070         DATA_BLOB sAMAccountName;
1071         DATA_BLOB sAMAccountName_l;
1072         DATA_BLOB sAMAccountName_u;
1073         const char *user_principal_name = io->u.user_principal_name;
1074         DATA_BLOB userPrincipalName;
1075         DATA_BLOB userPrincipalName_l;
1076         DATA_BLOB userPrincipalName_u;
1077         DATA_BLOB netbios_domain;
1078         DATA_BLOB netbios_domain_l;
1079         DATA_BLOB netbios_domain_u;
1080         DATA_BLOB dns_domain;
1081         DATA_BLOB dns_domain_l;
1082         DATA_BLOB dns_domain_u;
1083         DATA_BLOB digest;
1084         DATA_BLOB delim;
1085         DATA_BLOB backslash;
1086         uint8_t i;
1087         struct {
1088                 DATA_BLOB *user;
1089                 DATA_BLOB *realm;
1090                 DATA_BLOB *nt4dom;
1091         } wdigest[] = {
1092         /*
1093          * See
1094          * http://technet2.microsoft.com/WindowsServer/en/library/717b450c-f4a0-4cc9-86f4-cc0633aae5f91033.mspx?mfr=true
1095          * for what precalculated hashes are supposed to be stored...
1096          *
1097          * I can't reproduce all values which should contain "Digest" as realm,
1098          * am I doing something wrong or is w2k3 just broken...?
1099          *
1100          * W2K3 fills in following for a user:
1101          *
1102          * dn: CN=NewUser,OU=newtop,DC=sub1,DC=w2k3,DC=vmnet1,DC=vm,DC=base
1103          * sAMAccountName: NewUser2Sam
1104          * userPrincipalName: NewUser2Princ@sub1.w2k3.vmnet1.vm.base
1105          *
1106          * 4279815024bda54fc074a5f8bd0a6e6f => NewUser2Sam:SUB1:TestPwd2007
1107          * b7ec9da91062199aee7d121e6710fe23 => newuser2sam:sub1:TestPwd2007
1108          * 17d290bc5c9f463fac54c37a8cea134d => NEWUSER2SAM:SUB1:TestPwd2007
1109          * 4279815024bda54fc074a5f8bd0a6e6f => NewUser2Sam:SUB1:TestPwd2007
1110          * 5d57e7823938348127322e08cd81bcb5 => NewUser2Sam:sub1:TestPwd2007
1111          * 07dd701bf8a011ece585de3d47237140 => NEWUSER2SAM:sub1:TestPwd2007
1112          * e14fb0eb401498d2cb33c9aae1cc7f37 => newuser2sam:SUB1:TestPwd2007
1113          * 8dadc90250f873d8b883f79d890bef82 => NewUser2Sam:sub1.w2k3.vmnet1.vm.base:TestPwd2007
1114          * f52da1266a6bdd290ffd48b2c823dda7 => newuser2sam:sub1.w2k3.vmnet1.vm.base:TestPwd2007
1115          * d2b42f171248cec37a3c5c6b55404062 => NEWUSER2SAM:SUB1.W2K3.VMNET1.VM.BASE:TestPwd2007
1116          * fff8d790ff6c152aaeb6ebe17b4021de => NewUser2Sam:SUB1.W2K3.VMNET1.VM.BASE:TestPwd2007
1117          * 8dadc90250f873d8b883f79d890bef82 => NewUser2Sam:sub1.w2k3.vmnet1.vm.base:TestPwd2007
1118          * 2a7563c3715bc418d626dabef378c008 => NEWUSER2SAM:sub1.w2k3.vmnet1.vm.base:TestPwd2007
1119          * c8e9557a87cd4200fda0c11d2fa03f96 => newuser2sam:SUB1.W2K3.VMNET1.VM.BASE:TestPwd2007
1120          * 221c55284451ae9b3aacaa2a3c86f10f => NewUser2Princ@sub1.w2k3.vmnet1.vm.base::TestPwd2007
1121          * 74e1be668853d4324d38c07e2acfb8ea => (w2k3 has a bug here!) newuser2princ@sub1.w2k3.vmnet1.vm.base::TestPwd2007
1122          * e1e244ab7f098e3ae1761be7f9229bbb => NEWUSER2PRINC@SUB1.W2K3.VMNET1.VM.BASE::TestPwd2007
1123          * 86db637df42513039920e605499c3af6 => SUB1\NewUser2Sam::TestPwd2007
1124          * f5e43474dfaf067fee8197a253debaa2 => sub1\newuser2sam::TestPwd2007
1125          * 2ecaa8382e2518e4b77a52422b279467 => SUB1\NEWUSER2SAM::TestPwd2007
1126          * 31dc704d3640335b2123d4ee28aa1f11 => ??? changes with NewUser2Sam => NewUser1Sam
1127          * 36349f5cecd07320fb3bb0e119230c43 => ??? changes with NewUser2Sam => NewUser1Sam
1128          * 12adf019d037fb535c01fd0608e78d9d => ??? changes with NewUser2Sam => NewUser1Sam
1129          * 6feecf8e724906f3ee1105819c5105a1 => ??? changes with NewUser2Princ => NewUser1Princ
1130          * 6c6911f3de6333422640221b9c51ff1f => ??? changes with NewUser2Princ => NewUser1Princ
1131          * 4b279877e742895f9348ac67a8de2f69 => ??? changes with NewUser2Princ => NewUser1Princ
1132          * db0c6bff069513e3ebb9870d29b57490 => ??? changes with NewUser2Sam => NewUser1Sam
1133          * 45072621e56b1c113a4e04a8ff68cd0e => ??? changes with NewUser2Sam => NewUser1Sam
1134          * 11d1220abc44a9c10cf91ef4a9c1de02 => ??? changes with NewUser2Sam => NewUser1Sam
1135          *
1136          * dn: CN=NewUser,OU=newtop,DC=sub1,DC=w2k3,DC=vmnet1,DC=vm,DC=base
1137          * sAMAccountName: NewUser2Sam
1138          *
1139          * 4279815024bda54fc074a5f8bd0a6e6f => NewUser2Sam:SUB1:TestPwd2007
1140          * b7ec9da91062199aee7d121e6710fe23 => newuser2sam:sub1:TestPwd2007
1141          * 17d290bc5c9f463fac54c37a8cea134d => NEWUSER2SAM:SUB1:TestPwd2007
1142          * 4279815024bda54fc074a5f8bd0a6e6f => NewUser2Sam:SUB1:TestPwd2007
1143          * 5d57e7823938348127322e08cd81bcb5 => NewUser2Sam:sub1:TestPwd2007
1144          * 07dd701bf8a011ece585de3d47237140 => NEWUSER2SAM:sub1:TestPwd2007
1145          * e14fb0eb401498d2cb33c9aae1cc7f37 => newuser2sam:SUB1:TestPwd2007
1146          * 8dadc90250f873d8b883f79d890bef82 => NewUser2Sam:sub1.w2k3.vmnet1.vm.base:TestPwd2007
1147          * f52da1266a6bdd290ffd48b2c823dda7 => newuser2sam:sub1.w2k3.vmnet1.vm.base:TestPwd2007
1148          * d2b42f171248cec37a3c5c6b55404062 => NEWUSER2SAM:SUB1.W2K3.VMNET1.VM.BASE:TestPwd2007
1149          * fff8d790ff6c152aaeb6ebe17b4021de => NewUser2Sam:SUB1.W2K3.VMNET1.VM.BASE:TestPwd2007
1150          * 8dadc90250f873d8b883f79d890bef82 => NewUser2Sam:sub1.w2k3.vmnet1.vm.base:TestPwd2007
1151          * 2a7563c3715bc418d626dabef378c008 => NEWUSER2SAM:sub1.w2k3.vmnet1.vm.base:TestPwd2007
1152          * c8e9557a87cd4200fda0c11d2fa03f96 => newuser2sam:SUB1.W2K3.VMNET1.VM.BASE:TestPwd2007
1153          * 8a140d30b6f0a5912735dc1e3bc993b4 => NewUser2Sam@sub1.w2k3.vmnet1.vm.base::TestPwd2007
1154          * 86d95b2faae6cae4ec261e7fbaccf093 => (here w2k3 is correct) newuser2sam@sub1.w2k3.vmnet1.vm.base::TestPwd2007
1155          * dfeff1493110220efcdfc6362e5f5450 => NEWUSER2SAM@SUB1.W2K3.VMNET1.VM.BASE::TestPwd2007
1156          * 86db637df42513039920e605499c3af6 => SUB1\NewUser2Sam::TestPwd2007
1157          * f5e43474dfaf067fee8197a253debaa2 => sub1\newuser2sam::TestPwd2007
1158          * 2ecaa8382e2518e4b77a52422b279467 => SUB1\NEWUSER2SAM::TestPwd2007
1159          * 31dc704d3640335b2123d4ee28aa1f11 => ???M1   changes with NewUser2Sam => NewUser1Sam
1160          * 36349f5cecd07320fb3bb0e119230c43 => ???M1.L changes with newuser2sam => newuser1sam
1161          * 12adf019d037fb535c01fd0608e78d9d => ???M1.U changes with NEWUSER2SAM => NEWUSER1SAM
1162          * 569b4533f2d9e580211dd040e5e360a8 => ???M2   changes with NewUser2Princ => NewUser1Princ
1163          * 52528bddf310a587c5d7e6a9ae2cbb20 => ???M2.L changes with newuser2princ => newuser1princ
1164          * 4f629a4f0361289ca4255ab0f658fcd5 => ???M3 changes with NewUser2Princ => NewUser1Princ (doesn't depend on case of userPrincipal )
1165          * db0c6bff069513e3ebb9870d29b57490 => ???M4 changes with NewUser2Sam => NewUser1Sam
1166          * 45072621e56b1c113a4e04a8ff68cd0e => ???M5 changes with NewUser2Sam => NewUser1Sam (doesn't depend on case of sAMAccountName)
1167          * 11d1220abc44a9c10cf91ef4a9c1de02 => ???M4.U changes with NEWUSER2SAM => NEWUSER1SAM
1168          */
1169
1170         /*
1171          * sAMAccountName, netbios_domain
1172          */
1173                 {
1174                 .user   = &sAMAccountName,
1175                 .realm  = &netbios_domain,
1176                 },
1177                 {
1178                 .user   = &sAMAccountName_l,
1179                 .realm  = &netbios_domain_l,
1180                 },
1181                 {
1182                 .user   = &sAMAccountName_u,
1183                 .realm  = &netbios_domain_u,
1184                 },
1185                 {
1186                 .user   = &sAMAccountName,
1187                 .realm  = &netbios_domain_u,
1188                 },
1189                 {
1190                 .user   = &sAMAccountName,
1191                 .realm  = &netbios_domain_l,
1192                 },
1193                 {
1194                 .user   = &sAMAccountName_u,
1195                 .realm  = &netbios_domain_l,
1196                 },
1197                 {
1198                 .user   = &sAMAccountName_l,
1199                 .realm  = &netbios_domain_u,
1200                 },
1201         /* 
1202          * sAMAccountName, dns_domain
1203          */
1204                 {
1205                 .user   = &sAMAccountName,
1206                 .realm  = &dns_domain,
1207                 },
1208                 {
1209                 .user   = &sAMAccountName_l,
1210                 .realm  = &dns_domain_l,
1211                 },
1212                 {
1213                 .user   = &sAMAccountName_u,
1214                 .realm  = &dns_domain_u,
1215                 },
1216                 {
1217                 .user   = &sAMAccountName,
1218                 .realm  = &dns_domain_u,
1219                 },
1220                 {
1221                 .user   = &sAMAccountName,
1222                 .realm  = &dns_domain_l,
1223                 },
1224                 {
1225                 .user   = &sAMAccountName_u,
1226                 .realm  = &dns_domain_l,
1227                 },
1228                 {
1229                 .user   = &sAMAccountName_l,
1230                 .realm  = &dns_domain_u,
1231                 },
1232         /* 
1233          * userPrincipalName, no realm
1234          */
1235                 {
1236                 .user   = &userPrincipalName,
1237                 },
1238                 {
1239                 /* 
1240                  * NOTE: w2k3 messes this up, if the user has a real userPrincipalName,
1241                  *       the fallback to the sAMAccountName based userPrincipalName is correct
1242                  */
1243                 .user   = &userPrincipalName_l,
1244                 },
1245                 {
1246                 .user   = &userPrincipalName_u,
1247                 },
1248         /* 
1249          * nt4dom\sAMAccountName, no realm
1250          */
1251                 {
1252                 .user   = &sAMAccountName,
1253                 .nt4dom = &netbios_domain
1254                 },
1255                 {
1256                 .user   = &sAMAccountName_l,
1257                 .nt4dom = &netbios_domain_l
1258                 },
1259                 {
1260                 .user   = &sAMAccountName_u,
1261                 .nt4dom = &netbios_domain_u
1262                 },
1263
1264         /*
1265          * the following ones are guessed depending on the technet2 article
1266          * but not reproducable on a w2k3 server
1267          */
1268         /* sAMAccountName with "Digest" realm */
1269                 {
1270                 .user   = &sAMAccountName,
1271                 .realm  = &digest
1272                 },
1273                 {
1274                 .user   = &sAMAccountName_l,
1275                 .realm  = &digest
1276                 },
1277                 {
1278                 .user   = &sAMAccountName_u,
1279                 .realm  = &digest
1280                 },
1281         /* userPrincipalName with "Digest" realm */
1282                 {
1283                 .user   = &userPrincipalName,
1284                 .realm  = &digest
1285                 },
1286                 {
1287                 .user   = &userPrincipalName_l,
1288                 .realm  = &digest
1289                 },
1290                 {
1291                 .user   = &userPrincipalName_u,
1292                 .realm  = &digest
1293                 },
1294         /* nt4dom\\sAMAccountName with "Digest" realm */
1295                 {
1296                 .user   = &sAMAccountName,
1297                 .nt4dom = &netbios_domain,
1298                 .realm  = &digest
1299                 },
1300                 {
1301                 .user   = &sAMAccountName_l,
1302                 .nt4dom = &netbios_domain_l,
1303                 .realm  = &digest
1304                 },
1305                 {
1306                 .user   = &sAMAccountName_u,
1307                 .nt4dom = &netbios_domain_u,
1308                 .realm  = &digest
1309                 },
1310         };
1311
1312         /* prepare DATA_BLOB's used in the combinations array */
1313         sAMAccountName          = data_blob_string_const(io->u.sAMAccountName);
1314         sAMAccountName_l        = data_blob_string_const(strlower_talloc(io->ac, io->u.sAMAccountName));
1315         if (!sAMAccountName_l.data) {
1316                 return ldb_oom(ldb);
1317         }
1318         sAMAccountName_u        = data_blob_string_const(strupper_talloc(io->ac, io->u.sAMAccountName));
1319         if (!sAMAccountName_u.data) {
1320                 return ldb_oom(ldb);
1321         }
1322
1323         /* if the user doesn't have a userPrincipalName, create one (with lower case realm) */
1324         if (!user_principal_name) {
1325                 user_principal_name = talloc_asprintf(io->ac, "%s@%s",
1326                                                       io->u.sAMAccountName,
1327                                                       io->ac->status->domain_data.dns_domain);
1328                 if (!user_principal_name) {
1329                         return ldb_oom(ldb);
1330                 }       
1331         }
1332         userPrincipalName       = data_blob_string_const(user_principal_name);
1333         userPrincipalName_l     = data_blob_string_const(strlower_talloc(io->ac, user_principal_name));
1334         if (!userPrincipalName_l.data) {
1335                 return ldb_oom(ldb);
1336         }
1337         userPrincipalName_u     = data_blob_string_const(strupper_talloc(io->ac, user_principal_name));
1338         if (!userPrincipalName_u.data) {
1339                 return ldb_oom(ldb);
1340         }
1341
1342         netbios_domain          = data_blob_string_const(io->ac->status->domain_data.netbios_domain);
1343         netbios_domain_l        = data_blob_string_const(strlower_talloc(io->ac,
1344                                                                          io->ac->status->domain_data.netbios_domain));
1345         if (!netbios_domain_l.data) {
1346                 return ldb_oom(ldb);
1347         }
1348         netbios_domain_u        = data_blob_string_const(strupper_talloc(io->ac,
1349                                                                          io->ac->status->domain_data.netbios_domain));
1350         if (!netbios_domain_u.data) {
1351                 return ldb_oom(ldb);
1352         }
1353
1354         dns_domain              = data_blob_string_const(io->ac->status->domain_data.dns_domain);
1355         dns_domain_l            = data_blob_string_const(io->ac->status->domain_data.dns_domain);
1356         dns_domain_u            = data_blob_string_const(io->ac->status->domain_data.realm);
1357
1358         digest                  = data_blob_string_const("Digest");
1359
1360         delim                   = data_blob_string_const(":");
1361         backslash               = data_blob_string_const("\\");
1362
1363         pdb->num_hashes = ARRAY_SIZE(wdigest);
1364         pdb->hashes     = talloc_array(io->ac, struct package_PrimaryWDigestHash,
1365                                        pdb->num_hashes);
1366         if (!pdb->hashes) {
1367                 return ldb_oom(ldb);
1368         }
1369
1370         for (i=0; i < ARRAY_SIZE(wdigest); i++) {
1371                 struct MD5Context md5;
1372                 MD5Init(&md5);
1373                 if (wdigest[i].nt4dom) {
1374                         MD5Update(&md5, wdigest[i].nt4dom->data, wdigest[i].nt4dom->length);
1375                         MD5Update(&md5, backslash.data, backslash.length);
1376                 }
1377                 MD5Update(&md5, wdigest[i].user->data, wdigest[i].user->length);
1378                 MD5Update(&md5, delim.data, delim.length);
1379                 if (wdigest[i].realm) {
1380                         MD5Update(&md5, wdigest[i].realm->data, wdigest[i].realm->length);
1381                 }
1382                 MD5Update(&md5, delim.data, delim.length);
1383                 MD5Update(&md5, io->n.cleartext_utf8->data, io->n.cleartext_utf8->length);
1384                 MD5Final(pdb->hashes[i].hash, &md5);
1385         }
1386
1387         return LDB_SUCCESS;
1388 }
1389
1390 static int setup_supplemental_field(struct setup_password_fields_io *io)
1391 {
1392         struct ldb_context *ldb;
1393         struct supplementalCredentialsBlob scb;
1394         struct supplementalCredentialsBlob _old_scb;
1395         struct supplementalCredentialsBlob *old_scb = NULL;
1396         /* Packages + (Kerberos-Newer-Keys, Kerberos, WDigest and CLEARTEXT) */
1397         uint32_t num_names = 0;
1398         const char *names[1+4];
1399         uint32_t num_packages = 0;
1400         struct supplementalCredentialsPackage packages[1+4];
1401         /* Packages */
1402         struct supplementalCredentialsPackage *pp = NULL;
1403         struct package_PackagesBlob pb;
1404         DATA_BLOB pb_blob;
1405         char *pb_hexstr;
1406         /* Primary:Kerberos-Newer-Keys */
1407         const char **nkn = NULL;
1408         struct supplementalCredentialsPackage *pkn = NULL;
1409         struct package_PrimaryKerberosBlob pknb;
1410         DATA_BLOB pknb_blob;
1411         char *pknb_hexstr;
1412         /* Primary:Kerberos */
1413         const char **nk = NULL;
1414         struct supplementalCredentialsPackage *pk = NULL;
1415         struct package_PrimaryKerberosBlob pkb;
1416         DATA_BLOB pkb_blob;
1417         char *pkb_hexstr;
1418         /* Primary:WDigest */
1419         const char **nd = NULL;
1420         struct supplementalCredentialsPackage *pd = NULL;
1421         struct package_PrimaryWDigestBlob pdb;
1422         DATA_BLOB pdb_blob;
1423         char *pdb_hexstr;
1424         /* Primary:CLEARTEXT */
1425         const char **nc = NULL;
1426         struct supplementalCredentialsPackage *pc = NULL;
1427         struct package_PrimaryCLEARTEXTBlob pcb;
1428         DATA_BLOB pcb_blob;
1429         char *pcb_hexstr;
1430         int ret;
1431         enum ndr_err_code ndr_err;
1432         uint8_t zero16[16];
1433         bool do_newer_keys = false;
1434         bool do_cleartext = false;
1435
1436         ZERO_STRUCT(zero16);
1437         ZERO_STRUCT(names);
1438
1439         ldb = ldb_module_get_ctx(io->ac->module);
1440
1441         if (!io->n.cleartext_utf8) {
1442                 /* 
1443                  * when we don't have a cleartext password
1444                  * we can't setup a supplementalCredential value
1445                  */
1446                 return LDB_SUCCESS;
1447         }
1448
1449         /* if there's an old supplementaCredentials blob then parse it */
1450         if (io->o.supplemental) {
1451                 ndr_err = ndr_pull_struct_blob_all(io->o.supplemental, io->ac,
1452                                                    &_old_scb,
1453                                                    (ndr_pull_flags_fn_t)ndr_pull_supplementalCredentialsBlob);
1454                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1455                         NTSTATUS status = ndr_map_error2ntstatus(ndr_err);
1456                         ldb_asprintf_errstring(ldb,
1457                                                "setup_supplemental_field: "
1458                                                "failed to pull old supplementalCredentialsBlob: %s",
1459                                                nt_errstr(status));
1460                         return LDB_ERR_OPERATIONS_ERROR;
1461                 }
1462
1463                 if (_old_scb.sub.signature == SUPPLEMENTAL_CREDENTIALS_SIGNATURE) {
1464                         old_scb = &_old_scb;
1465                 } else {
1466                         ldb_debug(ldb, LDB_DEBUG_ERROR,
1467                                                "setup_supplemental_field: "
1468                                                "supplementalCredentialsBlob signature[0x%04X] expected[0x%04X]",
1469                                                _old_scb.sub.signature, SUPPLEMENTAL_CREDENTIALS_SIGNATURE);
1470                 }
1471         }
1472         /* Per MS-SAMR 3.1.1.8.11.6 we create AES keys if our domain functionality level is 2008 or higher */
1473         do_newer_keys = (dsdb_functional_level(ldb) >= DS_DOMAIN_FUNCTION_2008);
1474
1475         if (io->ac->status->domain_data.store_cleartext &&
1476             (io->u.userAccountControl & UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED)) {
1477                 do_cleartext = true;
1478         }
1479
1480         /*
1481          * The ordering is this
1482          *
1483          * Primary:Kerberos-Newer-Keys (optional)
1484          * Primary:Kerberos
1485          * Primary:WDigest
1486          * Primary:CLEARTEXT (optional)
1487          *
1488          * And the 'Packages' package is insert before the last
1489          * other package.
1490          */
1491         if (do_newer_keys) {
1492                 /* Primary:Kerberos-Newer-Keys */
1493                 nkn = &names[num_names++];
1494                 pkn = &packages[num_packages++];
1495         }
1496
1497         /* Primary:Kerberos */
1498         nk = &names[num_names++];
1499         pk = &packages[num_packages++];
1500
1501         if (!do_cleartext) {
1502                 /* Packages */
1503                 pp = &packages[num_packages++];
1504         }
1505
1506         /* Primary:WDigest */
1507         nd = &names[num_names++];
1508         pd = &packages[num_packages++];
1509
1510         if (do_cleartext) {
1511                 /* Packages */
1512                 pp = &packages[num_packages++];
1513
1514                 /* Primary:CLEARTEXT */
1515                 nc = &names[num_names++];
1516                 pc = &packages[num_packages++];
1517         }
1518
1519         if (pkn) {
1520                 /*
1521                  * setup 'Primary:Kerberos-Newer-Keys' element
1522                  */
1523                 *nkn = "Kerberos-Newer-Keys";
1524
1525                 ret = setup_primary_kerberos_newer(io, old_scb, &pknb);
1526                 if (ret != LDB_SUCCESS) {
1527                         return ret;
1528                 }
1529
1530                 ndr_err = ndr_push_struct_blob(&pknb_blob, io->ac,
1531                                                &pknb,
1532                                                (ndr_push_flags_fn_t)ndr_push_package_PrimaryKerberosBlob);
1533                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1534                         NTSTATUS status = ndr_map_error2ntstatus(ndr_err);
1535                         ldb_asprintf_errstring(ldb,
1536                                                "setup_supplemental_field: "
1537                                                "failed to push package_PrimaryKerberosNeverBlob: %s",
1538                                                nt_errstr(status));
1539                         return LDB_ERR_OPERATIONS_ERROR;
1540                 }
1541                 pknb_hexstr = data_blob_hex_string_upper(io->ac, &pknb_blob);
1542                 if (!pknb_hexstr) {
1543                         return ldb_oom(ldb);
1544                 }
1545                 pkn->name       = "Primary:Kerberos-Newer-Keys";
1546                 pkn->reserved   = 1;
1547                 pkn->data       = pknb_hexstr;
1548         }
1549
1550         /*
1551          * setup 'Primary:Kerberos' element
1552          */
1553         *nk = "Kerberos";
1554
1555         ret = setup_primary_kerberos(io, old_scb, &pkb);
1556         if (ret != LDB_SUCCESS) {
1557                 return ret;
1558         }
1559
1560         ndr_err = ndr_push_struct_blob(&pkb_blob, io->ac, 
1561                                        &pkb,
1562                                        (ndr_push_flags_fn_t)ndr_push_package_PrimaryKerberosBlob);
1563         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1564                 NTSTATUS status = ndr_map_error2ntstatus(ndr_err);
1565                 ldb_asprintf_errstring(ldb,
1566                                        "setup_supplemental_field: "
1567                                        "failed to push package_PrimaryKerberosBlob: %s",
1568                                        nt_errstr(status));
1569                 return LDB_ERR_OPERATIONS_ERROR;
1570         }
1571         pkb_hexstr = data_blob_hex_string_upper(io->ac, &pkb_blob);
1572         if (!pkb_hexstr) {
1573                 return ldb_oom(ldb);
1574         }
1575         pk->name        = "Primary:Kerberos";
1576         pk->reserved    = 1;
1577         pk->data        = pkb_hexstr;
1578
1579         /*
1580          * setup 'Primary:WDigest' element
1581          */
1582         *nd = "WDigest";
1583
1584         ret = setup_primary_wdigest(io, old_scb, &pdb);
1585         if (ret != LDB_SUCCESS) {
1586                 return ret;
1587         }
1588
1589         ndr_err = ndr_push_struct_blob(&pdb_blob, io->ac, 
1590                                        &pdb,
1591                                        (ndr_push_flags_fn_t)ndr_push_package_PrimaryWDigestBlob);
1592         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1593                 NTSTATUS status = ndr_map_error2ntstatus(ndr_err);
1594                 ldb_asprintf_errstring(ldb,
1595                                        "setup_supplemental_field: "
1596                                        "failed to push package_PrimaryWDigestBlob: %s",
1597                                        nt_errstr(status));
1598                 return LDB_ERR_OPERATIONS_ERROR;
1599         }
1600         pdb_hexstr = data_blob_hex_string_upper(io->ac, &pdb_blob);
1601         if (!pdb_hexstr) {
1602                 return ldb_oom(ldb);
1603         }
1604         pd->name        = "Primary:WDigest";
1605         pd->reserved    = 1;
1606         pd->data        = pdb_hexstr;
1607
1608         /*
1609          * setup 'Primary:CLEARTEXT' element
1610          */
1611         if (pc) {
1612                 *nc             = "CLEARTEXT";
1613
1614                 pcb.cleartext   = *io->n.cleartext_utf16;
1615
1616                 ndr_err = ndr_push_struct_blob(&pcb_blob, io->ac, 
1617                                                &pcb,
1618                                                (ndr_push_flags_fn_t)ndr_push_package_PrimaryCLEARTEXTBlob);
1619                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1620                         NTSTATUS status = ndr_map_error2ntstatus(ndr_err);
1621                         ldb_asprintf_errstring(ldb,
1622                                                "setup_supplemental_field: "
1623                                                "failed to push package_PrimaryCLEARTEXTBlob: %s",
1624                                                nt_errstr(status));
1625                         return LDB_ERR_OPERATIONS_ERROR;
1626                 }
1627                 pcb_hexstr = data_blob_hex_string_upper(io->ac, &pcb_blob);
1628                 if (!pcb_hexstr) {
1629                         return ldb_oom(ldb);
1630                 }
1631                 pc->name        = "Primary:CLEARTEXT";
1632                 pc->reserved    = 1;
1633                 pc->data        = pcb_hexstr;
1634         }
1635
1636         /*
1637          * setup 'Packages' element
1638          */
1639         pb.names = names;
1640         ndr_err = ndr_push_struct_blob(&pb_blob, io->ac, 
1641                                        &pb,
1642                                        (ndr_push_flags_fn_t)ndr_push_package_PackagesBlob);
1643         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1644                 NTSTATUS status = ndr_map_error2ntstatus(ndr_err);
1645                 ldb_asprintf_errstring(ldb,
1646                                        "setup_supplemental_field: "
1647                                        "failed to push package_PackagesBlob: %s",
1648                                        nt_errstr(status));
1649                 return LDB_ERR_OPERATIONS_ERROR;
1650         }
1651         pb_hexstr = data_blob_hex_string_upper(io->ac, &pb_blob);
1652         if (!pb_hexstr) {
1653                 return ldb_oom(ldb);
1654         }
1655         pp->name        = "Packages";
1656         pp->reserved    = 2;
1657         pp->data        = pb_hexstr;
1658
1659         /*
1660          * setup 'supplementalCredentials' value
1661          */
1662         ZERO_STRUCT(scb);
1663         scb.sub.num_packages    = num_packages;
1664         scb.sub.packages        = packages;
1665
1666         ndr_err = ndr_push_struct_blob(&io->g.supplemental, io->ac, 
1667                                        &scb,
1668                                        (ndr_push_flags_fn_t)ndr_push_supplementalCredentialsBlob);
1669         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1670                 NTSTATUS status = ndr_map_error2ntstatus(ndr_err);
1671                 ldb_asprintf_errstring(ldb,
1672                                        "setup_supplemental_field: "
1673                                        "failed to push supplementalCredentialsBlob: %s",
1674                                        nt_errstr(status));
1675                 return LDB_ERR_OPERATIONS_ERROR;
1676         }
1677
1678         return LDB_SUCCESS;
1679 }
1680
1681 static int setup_last_set_field(struct setup_password_fields_io *io)
1682 {
1683         const struct ldb_message *msg = NULL;
1684
1685         switch (io->ac->req->operation) {
1686         case LDB_ADD:
1687                 msg = io->ac->req->op.add.message;
1688                 break;
1689         case LDB_MODIFY:
1690                 msg = io->ac->req->op.mod.message;
1691                 break;
1692         default:
1693                 return LDB_ERR_OPERATIONS_ERROR;
1694                 break;
1695         }
1696
1697         if (io->ac->pwd_last_set_bypass) {
1698                 struct ldb_message_element *el;
1699
1700                 if (msg == NULL) {
1701                         return LDB_ERR_CONSTRAINT_VIOLATION;
1702                 }
1703
1704                 el = ldb_msg_find_element(msg, "pwdLastSet");
1705                 if (el == NULL) {
1706                         return LDB_ERR_CONSTRAINT_VIOLATION;
1707                 }
1708
1709                 io->g.last_set = samdb_result_nttime(msg, "pwdLastSet", 0);
1710                 return LDB_SUCCESS;
1711         }
1712
1713         /* set it as now */
1714         unix_to_nt_time(&io->g.last_set, time(NULL));
1715
1716         return LDB_SUCCESS;
1717 }
1718
1719 static int setup_given_passwords(struct setup_password_fields_io *io,
1720                                  struct setup_password_fields_given *g)
1721 {
1722         struct ldb_context *ldb;
1723         bool ok;
1724
1725         ldb = ldb_module_get_ctx(io->ac->module);
1726
1727         if (g->cleartext_utf8) {
1728                 struct ldb_val *cleartext_utf16_blob;
1729
1730                 cleartext_utf16_blob = talloc(io->ac, struct ldb_val);
1731                 if (!cleartext_utf16_blob) {
1732                         return ldb_oom(ldb);
1733                 }
1734                 if (!convert_string_talloc(io->ac,
1735                                            CH_UTF8, CH_UTF16,
1736                                            g->cleartext_utf8->data,
1737                                            g->cleartext_utf8->length,
1738                                            (void *)&cleartext_utf16_blob->data,
1739                                            &cleartext_utf16_blob->length)) {
1740                         if (g->cleartext_utf8->length != 0) {
1741                                 talloc_free(cleartext_utf16_blob);
1742                                 ldb_asprintf_errstring(ldb,
1743                                                        "setup_password_fields: "
1744                                                        "failed to generate UTF16 password from cleartext UTF8 one for user '%s'!",
1745                                                        io->u.sAMAccountName);
1746                                 return LDB_ERR_CONSTRAINT_VIOLATION;
1747                         } else {
1748                                 /* passwords with length "0" are valid! */
1749                                 cleartext_utf16_blob->data = NULL;
1750                                 cleartext_utf16_blob->length = 0;
1751                         }
1752                 }
1753                 g->cleartext_utf16 = cleartext_utf16_blob;
1754         } else if (g->cleartext_utf16) {
1755                 struct ldb_val *cleartext_utf8_blob;
1756
1757                 cleartext_utf8_blob = talloc(io->ac, struct ldb_val);
1758                 if (!cleartext_utf8_blob) {
1759                         return ldb_oom(ldb);
1760                 }
1761                 if (!convert_string_talloc(io->ac,
1762                                            CH_UTF16MUNGED, CH_UTF8,
1763                                            g->cleartext_utf16->data,
1764                                            g->cleartext_utf16->length,
1765                                            (void *)&cleartext_utf8_blob->data,
1766                                            &cleartext_utf8_blob->length)) {
1767                         if (g->cleartext_utf16->length != 0) {
1768                                 /* We must bail out here, the input wasn't even
1769                                  * a multiple of 2 bytes */
1770                                 talloc_free(cleartext_utf8_blob);
1771                                 ldb_asprintf_errstring(ldb,
1772                                                        "setup_password_fields: "
1773                                                        "failed to generate UTF8 password from cleartext UTF 16 one for user '%s' - the latter had odd length (length must be a multiple of 2)!",
1774                                                        io->u.sAMAccountName);
1775                                 return LDB_ERR_CONSTRAINT_VIOLATION;
1776                         } else {
1777                                 /* passwords with length "0" are valid! */
1778                                 cleartext_utf8_blob->data = NULL;
1779                                 cleartext_utf8_blob->length = 0;
1780                         }
1781                 }
1782                 g->cleartext_utf8 = cleartext_utf8_blob;
1783         }
1784
1785         if (g->cleartext_utf16) {
1786                 struct samr_Password *nt_hash;
1787
1788                 nt_hash = talloc(io->ac, struct samr_Password);
1789                 if (!nt_hash) {
1790                         return ldb_oom(ldb);
1791                 }
1792                 g->nt_hash = nt_hash;
1793
1794                 /* compute the new nt hash */
1795                 mdfour(nt_hash->hash,
1796                        g->cleartext_utf16->data,
1797                        g->cleartext_utf16->length);
1798         }
1799
1800         if (g->cleartext_utf8) {
1801                 struct samr_Password *lm_hash;
1802
1803                 lm_hash = talloc(io->ac, struct samr_Password);
1804                 if (!lm_hash) {
1805                         return ldb_oom(ldb);
1806                 }
1807
1808                 /* compute the new lm hash */
1809                 ok = E_deshash((char *)g->cleartext_utf8->data, lm_hash->hash);
1810                 if (ok) {
1811                         g->lm_hash = lm_hash;
1812                 } else {
1813                         talloc_free(lm_hash);
1814                 }
1815         }
1816
1817         return LDB_SUCCESS;
1818 }
1819
1820 static int setup_password_fields(struct setup_password_fields_io *io)
1821 {
1822         struct ldb_context *ldb = ldb_module_get_ctx(io->ac->module);
1823         struct loadparm_context *lp_ctx =
1824                 lp_ctx = talloc_get_type(ldb_get_opaque(ldb, "loadparm"),
1825                                          struct loadparm_context);
1826         int ret;
1827
1828         /* transform the old password (for password changes) */
1829         ret = setup_given_passwords(io, &io->og);
1830         if (ret != LDB_SUCCESS) {
1831                 return ret;
1832         }
1833
1834         /* transform the new password */
1835         ret = setup_given_passwords(io, &io->n);
1836         if (ret != LDB_SUCCESS) {
1837                 return ret;
1838         }
1839
1840         if (io->n.cleartext_utf8) {
1841                 ret = setup_kerberos_keys(io);
1842                 if (ret != LDB_SUCCESS) {
1843                         return ret;
1844                 }
1845         }
1846
1847         ret = setup_nt_fields(io);
1848         if (ret != LDB_SUCCESS) {
1849                 return ret;
1850         }
1851
1852         if (lpcfg_lanman_auth(lp_ctx)) {
1853                 ret = setup_lm_fields(io);
1854                 if (ret != LDB_SUCCESS) {
1855                         return ret;
1856                 }
1857         } else {
1858                 io->g.lm_hash = NULL;
1859                 io->g.lm_history_len = 0;
1860         }
1861
1862         ret = setup_supplemental_field(io);
1863         if (ret != LDB_SUCCESS) {
1864                 return ret;
1865         }
1866
1867         ret = setup_last_set_field(io);
1868         if (ret != LDB_SUCCESS) {
1869                 return ret;
1870         }
1871
1872         return LDB_SUCCESS;
1873 }
1874
1875 static int check_password_restrictions(struct setup_password_fields_io *io)
1876 {
1877         struct ldb_context *ldb;
1878         int ret;
1879         enum samr_ValidationStatus stat;
1880
1881         ldb = ldb_module_get_ctx(io->ac->module);
1882
1883         /* First check the old password is correct, for password changes */
1884         if (!io->ac->pwd_reset) {
1885                 bool nt_hash_checked = false;
1886
1887                 /* we need the old nt or lm hash given by the client */
1888                 if (!io->og.nt_hash && !io->og.lm_hash) {
1889                         ldb_asprintf_errstring(ldb,
1890                                 "check_password_restrictions: "
1891                                 "You need to provide the old password in order "
1892                                 "to change it!");
1893                         return LDB_ERR_UNWILLING_TO_PERFORM;
1894                 }
1895
1896                 /* The password modify through the NT hash is encouraged and
1897                    has no problems at all */
1898                 if (io->og.nt_hash) {
1899                         if (!io->o.nt_hash) {
1900                                 ret = LDB_ERR_CONSTRAINT_VIOLATION;
1901                                 ldb_asprintf_errstring(ldb,
1902                                         "%08X: %s - check_password_restrictions: "
1903                                         "There's no old nt_hash, which is needed "
1904                                         "in order to change your password!",
1905                                         W_ERROR_V(WERR_INVALID_PASSWORD),
1906                                         ldb_strerror(ret));
1907                                 return ret;
1908                         }
1909
1910                         if (memcmp(io->og.nt_hash->hash, io->o.nt_hash->hash, 16) != 0) {
1911                                 ret = LDB_ERR_CONSTRAINT_VIOLATION;
1912                                 ldb_asprintf_errstring(ldb,
1913                                         "%08X: %s - check_password_restrictions: "
1914                                         "The old password specified doesn't match!",
1915                                         W_ERROR_V(WERR_INVALID_PASSWORD),
1916                                         ldb_strerror(ret));
1917                                 return ret;
1918                         }
1919
1920                         nt_hash_checked = true;
1921                 }
1922
1923                 /* But it is also possible to change a password by the LM hash
1924                  * alone for compatibility reasons. This check is optional if
1925                  * the NT hash was already checked - otherwise it's mandatory.
1926                  * (as the SAMR operations request it). */
1927                 if (io->og.lm_hash) {
1928                         if (!io->o.lm_hash && !nt_hash_checked) {
1929                                 ret = LDB_ERR_CONSTRAINT_VIOLATION;
1930                                 ldb_asprintf_errstring(ldb,
1931                                         "%08X: %s - check_password_restrictions: "
1932                                         "There's no old lm_hash, which is needed "
1933                                         "in order to change your password!",
1934                                         W_ERROR_V(WERR_INVALID_PASSWORD),
1935                                         ldb_strerror(ret));
1936                                 return ret;
1937                         }
1938
1939                         if (io->o.lm_hash &&
1940                             memcmp(io->og.lm_hash->hash, io->o.lm_hash->hash, 16) != 0) {
1941                                 ret = LDB_ERR_CONSTRAINT_VIOLATION;
1942                                 ldb_asprintf_errstring(ldb,
1943                                         "%08X: %s - check_password_restrictions: "
1944                                         "The old password specified doesn't match!",
1945                                         W_ERROR_V(WERR_INVALID_PASSWORD),
1946                                         ldb_strerror(ret));
1947                                 return ret;
1948                         }
1949                 }
1950         }
1951
1952         if (io->u.restrictions == 0) {
1953                 /* FIXME: Is this right? */
1954                 return LDB_SUCCESS;
1955         }
1956
1957         /*
1958          * Fundamental password checks done by the call
1959          * "samdb_check_password".
1960          * It is also in use by "dcesrv_samr_ValidatePassword".
1961          */
1962         if (io->n.cleartext_utf8 != NULL) {
1963                 stat = samdb_check_password(io->n.cleartext_utf8,
1964                                             io->ac->status->domain_data.pwdProperties,
1965                                             io->ac->status->domain_data.minPwdLength);
1966                 switch (stat) {
1967                 case SAMR_VALIDATION_STATUS_SUCCESS:
1968                                 /* perfect -> proceed! */
1969                         break;
1970
1971                 case SAMR_VALIDATION_STATUS_PWD_TOO_SHORT:
1972                         ret = LDB_ERR_CONSTRAINT_VIOLATION;
1973                         ldb_asprintf_errstring(ldb,
1974                                 "%08X: %s - check_password_restrictions: "
1975                                 "the password is too short. It should be equal or longer than %u characters!",
1976                                 W_ERROR_V(WERR_PASSWORD_RESTRICTION),
1977                                 ldb_strerror(ret),
1978                                 io->ac->status->domain_data.minPwdLength);
1979                         io->ac->status->reject_reason = SAM_PWD_CHANGE_PASSWORD_TOO_SHORT;
1980                         return ret;
1981
1982                 case SAMR_VALIDATION_STATUS_NOT_COMPLEX_ENOUGH:
1983                         ret = LDB_ERR_CONSTRAINT_VIOLATION;
1984                         ldb_asprintf_errstring(ldb,
1985                                 "%08X: %s - check_password_restrictions: "
1986                                 "the password does not meet the complexity criteria!",
1987                                 W_ERROR_V(WERR_PASSWORD_RESTRICTION),
1988                                 ldb_strerror(ret));
1989                         io->ac->status->reject_reason = SAM_PWD_CHANGE_NOT_COMPLEX;
1990                         return ret;
1991
1992                 default:
1993                         ret = LDB_ERR_CONSTRAINT_VIOLATION;
1994                         ldb_asprintf_errstring(ldb,
1995                                 "%08X: %s - check_password_restrictions: "
1996                                 "the password doesn't fit by a certain reason!",
1997                                 W_ERROR_V(WERR_PASSWORD_RESTRICTION),
1998                                 ldb_strerror(ret));
1999                         return ret;
2000                 }
2001         }
2002
2003         if (io->ac->pwd_reset) {
2004                 return LDB_SUCCESS;
2005         }
2006
2007         if (io->n.nt_hash) {
2008                 uint32_t i;
2009
2010                 /* checks the NT hash password history */
2011                 for (i = 0; i < io->o.nt_history_len; i++) {
2012                         ret = memcmp(io->n.nt_hash, io->o.nt_history[i].hash, 16);
2013                         if (ret == 0) {
2014                                 ret = LDB_ERR_CONSTRAINT_VIOLATION;
2015                                 ldb_asprintf_errstring(ldb,
2016                                         "%08X: %s - check_password_restrictions: "
2017                                         "the password was already used (in history)!",
2018                                         W_ERROR_V(WERR_PASSWORD_RESTRICTION),
2019                                         ldb_strerror(ret));
2020                                 io->ac->status->reject_reason = SAM_PWD_CHANGE_PWD_IN_HISTORY;
2021                                 return ret;
2022                         }
2023                 }
2024         }
2025
2026         if (io->n.lm_hash) {
2027                 uint32_t i;
2028
2029                 /* checks the LM hash password history */
2030                 for (i = 0; i < io->o.lm_history_len; i++) {
2031                         ret = memcmp(io->n.nt_hash, io->o.lm_history[i].hash, 16);
2032                         if (ret == 0) {
2033                                 ret = LDB_ERR_CONSTRAINT_VIOLATION;
2034                                 ldb_asprintf_errstring(ldb,
2035                                         "%08X: %s - check_password_restrictions: "
2036                                         "the password was already used (in history)!",
2037                                         W_ERROR_V(WERR_PASSWORD_RESTRICTION),
2038                                         ldb_strerror(ret));
2039                                 io->ac->status->reject_reason = SAM_PWD_CHANGE_PWD_IN_HISTORY;
2040                                 return ret;
2041                         }
2042                 }
2043         }
2044
2045         /* are all password changes disallowed? */
2046         if (io->ac->status->domain_data.pwdProperties & DOMAIN_REFUSE_PASSWORD_CHANGE) {
2047                 ret = LDB_ERR_CONSTRAINT_VIOLATION;
2048                 ldb_asprintf_errstring(ldb,
2049                         "%08X: %s - check_password_restrictions: "
2050                         "password changes disabled!",
2051                         W_ERROR_V(WERR_PASSWORD_RESTRICTION),
2052                         ldb_strerror(ret));
2053                 return ret;
2054         }
2055
2056         /* can this user change the password? */
2057         if (io->u.userAccountControl & UF_PASSWD_CANT_CHANGE) {
2058                 ret = LDB_ERR_CONSTRAINT_VIOLATION;
2059                 ldb_asprintf_errstring(ldb,
2060                         "%08X: %s - check_password_restrictions: "
2061                         "password can't be changed on this account!",
2062                         W_ERROR_V(WERR_PASSWORD_RESTRICTION),
2063                         ldb_strerror(ret));
2064                 return ret;
2065         }
2066
2067         /* Password minimum age: yes, this is a minus. The ages are in negative 100nsec units! */
2068         if (io->u.pwdLastSet - io->ac->status->domain_data.minPwdAge > io->g.last_set) {
2069                 ret = LDB_ERR_CONSTRAINT_VIOLATION;
2070                 ldb_asprintf_errstring(ldb,
2071                         "%08X: %s - check_password_restrictions: "
2072                         "password is too young to change!",
2073                         W_ERROR_V(WERR_PASSWORD_RESTRICTION),
2074                         ldb_strerror(ret));
2075                 return ret;
2076         }
2077
2078         return LDB_SUCCESS;
2079 }
2080
2081 /*
2082  * This is intended for use by the "password_hash" module since there
2083  * password changes can be specified through one message element with the
2084  * new password (to set) and another one with the old password (to unset).
2085  *
2086  * The first which sets a password (new value) can have flags
2087  * (LDB_FLAG_MOD_ADD, LDB_FLAG_MOD_REPLACE) but also none (on "add" operations
2088  * for entries). The latter (old value) has always specified
2089  * LDB_FLAG_MOD_DELETE.
2090  *
2091  * Returns LDB_ERR_CONSTRAINT_VIOLATION and LDB_ERR_UNWILLING_TO_PERFORM if
2092  * matching message elements are malformed in respect to the set/change rules.
2093  * Otherwise it returns LDB_SUCCESS.
2094  */
2095 static int msg_find_old_and_new_pwd_val(const struct ldb_message *msg,
2096                                         const char *name,
2097                                         enum ldb_request_type operation,
2098                                         const struct ldb_val **new_val,
2099                                         const struct ldb_val **old_val)
2100 {
2101         unsigned int i;
2102
2103         *new_val = NULL;
2104         *old_val = NULL;
2105
2106         if (msg == NULL) {
2107                 return LDB_SUCCESS;
2108         }
2109
2110         for (i = 0; i < msg->num_elements; i++) {
2111                 if (ldb_attr_cmp(msg->elements[i].name, name) != 0) {
2112                         continue;
2113                 }
2114
2115                 if ((operation == LDB_MODIFY) &&
2116                     (LDB_FLAG_MOD_TYPE(msg->elements[i].flags) == LDB_FLAG_MOD_DELETE)) {
2117                         /* 0 values are allowed */
2118                         if (msg->elements[i].num_values == 1) {
2119                                 *old_val = &msg->elements[i].values[0];
2120                         } else if (msg->elements[i].num_values > 1) {
2121                                 return LDB_ERR_CONSTRAINT_VIOLATION;
2122                         }
2123                 } else if ((operation == LDB_MODIFY) &&
2124                            (LDB_FLAG_MOD_TYPE(msg->elements[i].flags) == LDB_FLAG_MOD_REPLACE)) {
2125                         if (msg->elements[i].num_values > 0) {
2126                                 *new_val = &msg->elements[i].values[msg->elements[i].num_values - 1];
2127                         } else {
2128                                 return LDB_ERR_UNWILLING_TO_PERFORM;
2129                         }
2130                 } else {
2131                         /* Add operations and LDB_FLAG_MOD_ADD */
2132                         if (msg->elements[i].num_values > 0) {
2133                                 *new_val = &msg->elements[i].values[msg->elements[i].num_values - 1];
2134                         } else {
2135                                 return LDB_ERR_CONSTRAINT_VIOLATION;
2136                         }
2137                 }
2138         }
2139
2140         return LDB_SUCCESS;
2141 }
2142
2143 static int setup_io(struct ph_context *ac, 
2144                     const struct ldb_message *orig_msg,
2145                     const struct ldb_message *searched_msg, 
2146                     struct setup_password_fields_io *io) 
2147
2148         const struct ldb_val *quoted_utf16, *old_quoted_utf16, *lm_hash, *old_lm_hash;
2149         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
2150         struct loadparm_context *lp_ctx =
2151                 lp_ctx = talloc_get_type(ldb_get_opaque(ldb, "loadparm"),
2152                                          struct loadparm_context);
2153         int ret;
2154
2155         ZERO_STRUCTP(io);
2156
2157         /* Some operations below require kerberos contexts */
2158
2159         if (smb_krb5_init_context(ac,
2160                                   ldb_get_event_context(ldb),
2161                                   (struct loadparm_context *)ldb_get_opaque(ldb, "loadparm"),
2162                                   &io->smb_krb5_context) != 0) {
2163                 return ldb_operr(ldb);
2164         }
2165
2166         io->ac                          = ac;
2167
2168         io->u.userAccountControl        = ldb_msg_find_attr_as_uint(searched_msg,
2169                                                                     "userAccountControl", 0);
2170         io->u.pwdLastSet                = samdb_result_nttime(searched_msg, "pwdLastSet", 0);
2171         io->u.sAMAccountName            = ldb_msg_find_attr_as_string(searched_msg,
2172                                                                       "sAMAccountName", NULL);
2173         io->u.user_principal_name       = ldb_msg_find_attr_as_string(searched_msg,
2174                                                                       "userPrincipalName", NULL);
2175         io->u.is_computer               = ldb_msg_check_string_attribute(searched_msg, "objectClass", "computer");
2176
2177         if (io->u.sAMAccountName == NULL) {
2178                 ldb_asprintf_errstring(ldb,
2179                                        "setup_io: sAMAccountName attribute is missing on %s for attempted password set/change",
2180                                        ldb_dn_get_linearized(searched_msg->dn));
2181
2182                 return LDB_ERR_CONSTRAINT_VIOLATION;
2183         }
2184
2185         /* Only non-trust accounts have restrictions (possibly this test is the
2186          * wrong way around, but we like to be restrictive if possible */
2187         io->u.restrictions = !(io->u.userAccountControl
2188                 & (UF_INTERDOMAIN_TRUST_ACCOUNT | UF_WORKSTATION_TRUST_ACCOUNT
2189                         | UF_SERVER_TRUST_ACCOUNT));
2190
2191         if (ac->userPassword) {
2192                 ret = msg_find_old_and_new_pwd_val(orig_msg, "userPassword",
2193                                                    ac->req->operation,
2194                                                    &io->n.cleartext_utf8,
2195                                                    &io->og.cleartext_utf8);
2196                 if (ret != LDB_SUCCESS) {
2197                         ldb_asprintf_errstring(ldb,
2198                                 "setup_io: "
2199                                 "it's only allowed to set the old password once!");
2200                         return ret;
2201                 }
2202         }
2203
2204         ret = msg_find_old_and_new_pwd_val(orig_msg, "clearTextPassword",
2205                                            ac->req->operation,
2206                                            &io->n.cleartext_utf16,
2207                                            &io->og.cleartext_utf16);
2208         if (ret != LDB_SUCCESS) {
2209                 ldb_asprintf_errstring(ldb,
2210                         "setup_io: "
2211                         "it's only allowed to set the old password once!");
2212                 return ret;
2213         }
2214
2215         /* this rather strange looking piece of code is there to
2216            handle a ldap client setting a password remotely using the
2217            unicodePwd ldap field. The syntax is that the password is
2218            in UTF-16LE, with a " at either end. Unfortunately the
2219            unicodePwd field is also used to store the nt hashes
2220            internally in Samba, and is used in the nt hash format on
2221            the wire in DRS replication, so we have a single name for
2222            two distinct values. The code below leaves us with a small
2223            chance (less than 1 in 2^32) of a mixup, if someone manages
2224            to create a MD4 hash which starts and ends in 0x22 0x00, as
2225            that would then be treated as a UTF16 password rather than
2226            a nthash */
2227
2228         ret = msg_find_old_and_new_pwd_val(orig_msg, "unicodePwd",
2229                                            ac->req->operation,
2230                                            &quoted_utf16,
2231                                            &old_quoted_utf16);
2232         if (ret != LDB_SUCCESS) {
2233                 ldb_asprintf_errstring(ldb,
2234                         "setup_io: "
2235                         "it's only allowed to set the old password once!");
2236                 return ret;
2237         }
2238
2239         /* Checks and converts the actual "unicodePwd" attribute */
2240         if (!ac->hash_values &&
2241             quoted_utf16 &&
2242             quoted_utf16->length >= 4 &&
2243             quoted_utf16->data[0] == '"' &&
2244             quoted_utf16->data[1] == 0 &&
2245             quoted_utf16->data[quoted_utf16->length-2] == '"' &&
2246             quoted_utf16->data[quoted_utf16->length-1] == 0) {
2247                 struct ldb_val *quoted_utf16_2;
2248
2249                 if (io->n.cleartext_utf16) {
2250                         /* refuse the change if someone wants to change with
2251                            with both UTF16 possibilities at the same time... */
2252                         ldb_asprintf_errstring(ldb,
2253                                 "setup_io: "
2254                                 "it's only allowed to set the cleartext password as 'unicodePwd' or as 'clearTextPassword'");
2255                         return LDB_ERR_UNWILLING_TO_PERFORM;
2256                 }
2257
2258                 /*
2259                  * adapt the quoted UTF16 string to be a real
2260                  * cleartext one
2261                  */
2262                 quoted_utf16_2 = talloc(io->ac, struct ldb_val);
2263                 if (quoted_utf16_2 == NULL) {
2264                         return ldb_oom(ldb);
2265                 }
2266
2267                 quoted_utf16_2->data = quoted_utf16->data + 2;
2268                 quoted_utf16_2->length = quoted_utf16->length-4;
2269                 io->n.cleartext_utf16 = quoted_utf16_2;
2270                 io->n.nt_hash = NULL;
2271
2272         } else if (quoted_utf16) {
2273                 /* We have only the hash available -> so no plaintext here */
2274                 if (!ac->hash_values) {
2275                         /* refuse the change if someone wants to change
2276                            the hash without control specified... */
2277                         ldb_asprintf_errstring(ldb,
2278                                 "setup_io: "
2279                                 "it's not allowed to set the NT hash password directly'");
2280                         /* this looks odd but this is what Windows does:
2281                            returns "UNWILLING_TO_PERFORM" on wrong
2282                            password sets and "CONSTRAINT_VIOLATION" on
2283                            wrong password changes. */
2284                         if (old_quoted_utf16 == NULL) {
2285                                 return LDB_ERR_UNWILLING_TO_PERFORM;
2286                         }
2287
2288                         return LDB_ERR_CONSTRAINT_VIOLATION;
2289                 }
2290
2291                 io->n.nt_hash = talloc(io->ac, struct samr_Password);
2292                 memcpy(io->n.nt_hash->hash, quoted_utf16->data,
2293                        MIN(quoted_utf16->length, sizeof(io->n.nt_hash->hash)));
2294         }
2295
2296         /* Checks and converts the previous "unicodePwd" attribute */
2297         if (!ac->hash_values &&
2298             old_quoted_utf16 &&
2299             old_quoted_utf16->length >= 4 &&
2300             old_quoted_utf16->data[0] == '"' &&
2301             old_quoted_utf16->data[1] == 0 &&
2302             old_quoted_utf16->data[old_quoted_utf16->length-2] == '"' &&
2303             old_quoted_utf16->data[old_quoted_utf16->length-1] == 0) {
2304                 struct ldb_val *old_quoted_utf16_2;
2305
2306                 if (io->og.cleartext_utf16) {
2307                         /* refuse the change if someone wants to change with
2308                            both UTF16 possibilities at the same time... */
2309                         ldb_asprintf_errstring(ldb,
2310                                 "setup_io: "
2311                                 "it's only allowed to set the cleartext password as 'unicodePwd' or as 'clearTextPassword'");
2312                         return LDB_ERR_UNWILLING_TO_PERFORM;
2313                 }
2314
2315                 /*
2316                  * adapt the quoted UTF16 string to be a real
2317                  * cleartext one
2318                  */
2319                 old_quoted_utf16_2 = talloc(io->ac, struct ldb_val);
2320                 if (old_quoted_utf16_2 == NULL) {
2321                         return ldb_oom(ldb);
2322                 }
2323
2324                 old_quoted_utf16_2->data = old_quoted_utf16->data + 2;
2325                 old_quoted_utf16_2->length = old_quoted_utf16->length-4;
2326
2327                 io->og.cleartext_utf16 = old_quoted_utf16_2;
2328                 io->og.nt_hash = NULL;
2329         } else if (old_quoted_utf16) {
2330                 /* We have only the hash available -> so no plaintext here */
2331                 if (!ac->hash_values) {
2332                         /* refuse the change if someone wants to change
2333                            the hash without control specified... */
2334                         ldb_asprintf_errstring(ldb,
2335                                 "setup_io: "
2336                                 "it's not allowed to set the NT hash password directly'");
2337                         return LDB_ERR_UNWILLING_TO_PERFORM;
2338                 }
2339
2340                 io->og.nt_hash = talloc(io->ac, struct samr_Password);
2341                 memcpy(io->og.nt_hash->hash, old_quoted_utf16->data,
2342                        MIN(old_quoted_utf16->length, sizeof(io->og.nt_hash->hash)));
2343         }
2344
2345         /* Handles the "dBCSPwd" attribute (LM hash) */
2346         io->n.lm_hash = NULL; io->og.lm_hash = NULL;
2347         ret = msg_find_old_and_new_pwd_val(orig_msg, "dBCSPwd",
2348                                            ac->req->operation,
2349                                            &lm_hash, &old_lm_hash);
2350         if (ret != LDB_SUCCESS) {
2351                 ldb_asprintf_errstring(ldb,
2352                         "setup_io: "
2353                         "it's only allowed to set the old password once!");
2354                 return ret;
2355         }
2356
2357         if (((lm_hash != NULL) || (old_lm_hash != NULL)) && (!ac->hash_values)) {
2358                 /* refuse the change if someone wants to change the hash
2359                    without control specified... */
2360                 ldb_asprintf_errstring(ldb,
2361                         "setup_io: "
2362                         "it's not allowed to set the LM hash password directly'");
2363                 return LDB_ERR_UNWILLING_TO_PERFORM;
2364         }
2365
2366         if (lpcfg_lanman_auth(lp_ctx) && (lm_hash != NULL)) {
2367                 io->n.lm_hash = talloc(io->ac, struct samr_Password);
2368                 memcpy(io->n.lm_hash->hash, lm_hash->data, MIN(lm_hash->length,
2369                        sizeof(io->n.lm_hash->hash)));
2370         }
2371         if (lpcfg_lanman_auth(lp_ctx) && (old_lm_hash != NULL)) {
2372                 io->og.lm_hash = talloc(io->ac, struct samr_Password);
2373                 memcpy(io->og.lm_hash->hash, old_lm_hash->data, MIN(old_lm_hash->length,
2374                        sizeof(io->og.lm_hash->hash)));
2375         }
2376
2377         /*
2378          * Handles the password change control if it's specified. It has the
2379          * precedance and overrides already specified old password values of
2380          * change requests (but that shouldn't happen since the control is
2381          * fully internal and only used in conjunction with replace requests!).
2382          */
2383         if (ac->change != NULL) {
2384                 io->og.nt_hash = NULL;
2385                 if (ac->change->old_nt_pwd_hash != NULL) {
2386                         io->og.nt_hash = talloc_memdup(io->ac,
2387                                                        ac->change->old_nt_pwd_hash,
2388                                                        sizeof(struct samr_Password));
2389                 }
2390                 io->og.lm_hash = NULL;
2391                 if (lpcfg_lanman_auth(lp_ctx) && (ac->change->old_lm_pwd_hash != NULL)) {
2392                         io->og.lm_hash = talloc_memdup(io->ac,
2393                                                        ac->change->old_lm_pwd_hash,
2394                                                        sizeof(struct samr_Password));
2395                 }
2396         }
2397
2398         /* refuse the change if someone wants to change the clear-
2399            text and supply his own hashes at the same time... */
2400         if ((io->n.cleartext_utf8 || io->n.cleartext_utf16)
2401                         && (io->n.nt_hash || io->n.lm_hash)) {
2402                 ldb_asprintf_errstring(ldb,
2403                         "setup_io: "
2404                         "it's only allowed to set the password in form of cleartext attributes or as hashes");
2405                 return LDB_ERR_UNWILLING_TO_PERFORM;
2406         }
2407
2408         /* refuse the change if someone wants to change the password
2409            using both plaintext methods (UTF8 and UTF16) at the same time... */
2410         if (io->n.cleartext_utf8 && io->n.cleartext_utf16) {
2411                 ldb_asprintf_errstring(ldb,
2412                         "setup_io: "
2413                         "it's only allowed to set the cleartext password as 'unicodePwd' or as 'userPassword' or as 'clearTextPassword'");
2414                 return LDB_ERR_UNWILLING_TO_PERFORM;
2415         }
2416
2417         /* refuse the change if someone tries to set/change the password by
2418          * the lanman hash alone and we've deactivated that mechanism. This
2419          * would end in an account without any password! */
2420         if ((!io->n.cleartext_utf8) && (!io->n.cleartext_utf16)
2421             && (!io->n.nt_hash) && (!io->n.lm_hash)) {
2422                 ldb_asprintf_errstring(ldb,
2423                         "setup_io: "
2424                         "It' not possible to delete the password (changes using the LAN Manager hash alone could be deactivated)!");
2425                 /* on "userPassword" and "clearTextPassword" we've to return
2426                  * something different, since these are virtual attributes */
2427                 if ((ldb_msg_find_element(orig_msg, "userPassword") != NULL) ||
2428                     (ldb_msg_find_element(orig_msg, "clearTextPassword") != NULL)) {
2429                         return LDB_ERR_CONSTRAINT_VIOLATION;
2430                 }
2431                 return LDB_ERR_UNWILLING_TO_PERFORM;
2432         }
2433
2434         /* refuse the change if someone wants to compare against a plaintext
2435            or hash at the same time for a "password modify" operation... */
2436         if ((io->og.cleartext_utf8 || io->og.cleartext_utf16)
2437             && (io->og.nt_hash || io->og.lm_hash)) {
2438                 ldb_asprintf_errstring(ldb,
2439                         "setup_io: "
2440                         "it's only allowed to provide the old password in form of cleartext attributes or as hashes");
2441                 return LDB_ERR_UNWILLING_TO_PERFORM;
2442         }
2443
2444         /* refuse the change if someone wants to compare against both
2445          * plaintexts at the same time for a "password modify" operation... */
2446         if (io->og.cleartext_utf8 && io->og.cleartext_utf16) {
2447                 ldb_asprintf_errstring(ldb,
2448                         "setup_io: "
2449                         "it's only allowed to provide the old cleartext password as 'unicodePwd' or as 'userPassword' or as 'clearTextPassword'");
2450                 return LDB_ERR_UNWILLING_TO_PERFORM;
2451         }
2452
2453         /* Decides if we have a password modify or password reset operation */
2454         if (ac->req->operation == LDB_ADD) {
2455                 /* On "add" we have only "password reset" */
2456                 ac->pwd_reset = true;
2457         } else if (ac->req->operation == LDB_MODIFY) {
2458                 if (io->og.cleartext_utf8 || io->og.cleartext_utf16
2459                     || io->og.nt_hash || io->og.lm_hash) {
2460                         /* If we have an old password specified then for sure it
2461                          * is a user "password change" */
2462                         ac->pwd_reset = false;
2463                 } else {
2464                         /* Otherwise we have also here a "password reset" */
2465                         ac->pwd_reset = true;
2466                 }
2467         } else {
2468                 /* this shouldn't happen */
2469                 return ldb_operr(ldb);
2470         }
2471
2472         return LDB_SUCCESS;
2473 }
2474
2475 static struct ph_context *ph_init_context(struct ldb_module *module,
2476                                           struct ldb_request *req,
2477                                           bool userPassword)
2478 {
2479         struct ldb_context *ldb;
2480         struct ph_context *ac;
2481
2482         ldb = ldb_module_get_ctx(module);
2483
2484         ac = talloc_zero(req, struct ph_context);
2485         if (ac == NULL) {
2486                 ldb_set_errstring(ldb, "Out of Memory");
2487                 return NULL;
2488         }
2489
2490         ac->module = module;
2491         ac->req = req;
2492         ac->userPassword = userPassword;
2493
2494         return ac;
2495 }
2496
2497 static void ph_apply_controls(struct ph_context *ac)
2498 {
2499         struct ldb_control *ctrl;
2500
2501         ac->change_status = false;
2502         ctrl = ldb_request_get_control(ac->req,
2503                                        DSDB_CONTROL_PASSWORD_CHANGE_STATUS_OID);
2504         if (ctrl != NULL) {
2505                 ac->change_status = true;
2506
2507                 /* Mark the "change status" control as uncritical (done) */
2508                 ctrl->critical = false;
2509         }
2510
2511         ac->hash_values = false;
2512         ctrl = ldb_request_get_control(ac->req,
2513                                        DSDB_CONTROL_PASSWORD_HASH_VALUES_OID);
2514         if (ctrl != NULL) {
2515                 ac->hash_values = true;
2516
2517                 /* Mark the "hash values" control as uncritical (done) */
2518                 ctrl->critical = false;
2519         }
2520
2521         ctrl = ldb_request_get_control(ac->req,
2522                                        DSDB_CONTROL_PASSWORD_CHANGE_OID);
2523         if (ctrl != NULL) {
2524                 ac->change = (struct dsdb_control_password_change *) ctrl->data;
2525
2526                 /* Mark the "change" control as uncritical (done) */
2527                 ctrl->critical = false;
2528         }
2529
2530         ac->pwd_last_set_bypass = false;
2531         ctrl = ldb_request_get_control(ac->req,
2532                                 DSDB_CONTROL_PASSWORD_BYPASS_LAST_SET_OID);
2533         if (ctrl != NULL) {
2534                 ac->pwd_last_set_bypass = true;
2535
2536                 /* Mark the "bypass pwdLastSet" control as uncritical (done) */
2537                 ctrl->critical = false;
2538         }
2539 }
2540
2541 static int ph_op_callback(struct ldb_request *req, struct ldb_reply *ares)
2542 {
2543         struct ph_context *ac;
2544
2545         ac = talloc_get_type(req->context, struct ph_context);
2546
2547         if (!ares) {
2548                 return ldb_module_done(ac->req, NULL, NULL,
2549                                         LDB_ERR_OPERATIONS_ERROR);
2550         }
2551
2552         if (ares->type == LDB_REPLY_REFERRAL) {
2553                 return ldb_module_send_referral(ac->req, ares->referral);
2554         }
2555
2556         if ((ares->error != LDB_ERR_OPERATIONS_ERROR) && (ac->change_status)) {
2557                 /* On success and trivial errors a status control is being
2558                  * added (used for example by the "samdb_set_password" call) */
2559                 ldb_reply_add_control(ares,
2560                                       DSDB_CONTROL_PASSWORD_CHANGE_STATUS_OID,
2561                                       false,
2562                                       ac->status);
2563         }
2564
2565         if (ares->error != LDB_SUCCESS) {
2566                 return ldb_module_done(ac->req, ares->controls,
2567                                         ares->response, ares->error);
2568         }
2569
2570         if (ares->type != LDB_REPLY_DONE) {
2571                 talloc_free(ares);
2572                 return ldb_module_done(ac->req, NULL, NULL,
2573                                         LDB_ERR_OPERATIONS_ERROR);
2574         }
2575
2576         return ldb_module_done(ac->req, ares->controls,
2577                                 ares->response, ares->error);
2578 }
2579
2580 static int password_hash_add_do_add(struct ph_context *ac);
2581 static int ph_modify_callback(struct ldb_request *req, struct ldb_reply *ares);
2582 static int password_hash_mod_search_self(struct ph_context *ac);
2583 static int ph_mod_search_callback(struct ldb_request *req, struct ldb_reply *ares);
2584 static int password_hash_mod_do_mod(struct ph_context *ac);
2585
2586 static int get_domain_data_callback(struct ldb_request *req,
2587                                     struct ldb_reply *ares)
2588 {
2589         struct ldb_context *ldb;
2590         struct ph_context *ac;
2591         struct loadparm_context *lp_ctx;
2592         int ret;
2593
2594         ac = talloc_get_type(req->context, struct ph_context);
2595         ldb = ldb_module_get_ctx(ac->module);
2596
2597         if (!ares) {
2598                 ret = LDB_ERR_OPERATIONS_ERROR;
2599                 goto done;
2600         }
2601         if (ares->error != LDB_SUCCESS) {
2602                 return ldb_module_done(ac->req, ares->controls,
2603                                         ares->response, ares->error);
2604         }
2605
2606         switch (ares->type) {
2607         case LDB_REPLY_ENTRY:
2608                 if (ac->status != NULL) {
2609                         talloc_free(ares);
2610
2611                         ldb_set_errstring(ldb, "Too many results");
2612                         ret = LDB_ERR_OPERATIONS_ERROR;
2613                         goto done;
2614                 }
2615
2616                 /* Setup the "status" structure (used as control later) */
2617                 ac->status = talloc_zero(ac->req,
2618                                          struct dsdb_control_password_change_status);
2619                 if (ac->status == NULL) {
2620                         talloc_free(ares);
2621
2622                         ldb_oom(ldb);
2623                         ret = LDB_ERR_OPERATIONS_ERROR;
2624                         goto done;
2625                 }
2626
2627                 /* Setup the "domain data" structure */
2628                 ac->status->domain_data.pwdProperties =
2629                         ldb_msg_find_attr_as_uint(ares->message, "pwdProperties", -1);
2630                 ac->status->domain_data.pwdHistoryLength =
2631                         ldb_msg_find_attr_as_uint(ares->message, "pwdHistoryLength", -1);
2632                 ac->status->domain_data.maxPwdAge =
2633                         ldb_msg_find_attr_as_int64(ares->message, "maxPwdAge", -1);
2634                 ac->status->domain_data.minPwdAge =
2635                         ldb_msg_find_attr_as_int64(ares->message, "minPwdAge", -1);
2636                 ac->status->domain_data.minPwdLength =
2637                         ldb_msg_find_attr_as_uint(ares->message, "minPwdLength", -1);
2638                 ac->status->domain_data.store_cleartext =
2639                         ac->status->domain_data.pwdProperties & DOMAIN_PASSWORD_STORE_CLEARTEXT;
2640
2641                 talloc_free(ares);
2642
2643                 /* For a domain DN, this puts things in dotted notation */
2644                 /* For builtin domains, this will give details for the host,
2645                  * but that doesn't really matter, as it's just used for salt
2646                  * and kerberos principals, which don't exist here */
2647
2648                 lp_ctx = talloc_get_type(ldb_get_opaque(ldb, "loadparm"),
2649                                          struct loadparm_context);
2650
2651                 ac->status->domain_data.dns_domain = lpcfg_dnsdomain(lp_ctx);
2652                 ac->status->domain_data.realm = lpcfg_realm(lp_ctx);
2653                 ac->status->domain_data.netbios_domain = lpcfg_sam_name(lp_ctx);
2654
2655                 ac->status->reject_reason = SAM_PWD_CHANGE_NO_ERROR;
2656
2657                 ret = LDB_SUCCESS;
2658                 break;
2659
2660         case LDB_REPLY_REFERRAL:
2661                 /* ignore */
2662                 talloc_free(ares);
2663                 ret = LDB_SUCCESS;
2664                 break;
2665
2666         case LDB_REPLY_DONE:
2667                 talloc_free(ares);
2668                 /* call the next step */
2669                 switch (ac->req->operation) {
2670                 case LDB_ADD:
2671                         ret = password_hash_add_do_add(ac);
2672                         break;
2673
2674                 case LDB_MODIFY:
2675                         ret = password_hash_mod_do_mod(ac);
2676                         break;
2677
2678                 default:
2679                         ret = LDB_ERR_OPERATIONS_ERROR;
2680                         break;
2681                 }
2682                 break;
2683         }
2684
2685 done:
2686         if (ret != LDB_SUCCESS) {
2687                 struct ldb_reply *new_ares;
2688
2689                 new_ares = talloc_zero(ac->req, struct ldb_reply);
2690                 if (new_ares == NULL) {
2691                         ldb_oom(ldb);
2692                         return ldb_module_done(ac->req, NULL, NULL,
2693                                                LDB_ERR_OPERATIONS_ERROR);
2694                 }
2695
2696                 new_ares->error = ret;
2697                 if ((ret != LDB_ERR_OPERATIONS_ERROR) && (ac->change_status)) {
2698                         /* On success and trivial errors a status control is being
2699                          * added (used for example by the "samdb_set_password" call) */
2700                         ldb_reply_add_control(new_ares,
2701                                               DSDB_CONTROL_PASSWORD_CHANGE_STATUS_OID,
2702                                               false,
2703                                               ac->status);
2704                 }
2705
2706                 return ldb_module_done(ac->req, new_ares->controls,
2707                                        new_ares->response, new_ares->error);
2708         }
2709
2710         return LDB_SUCCESS;
2711 }
2712
2713 static int build_domain_data_request(struct ph_context *ac)
2714 {
2715         /* attrs[] is returned from this function in
2716            ac->dom_req->op.search.attrs, so it must be static, as
2717            otherwise the compiler can put it on the stack */
2718         struct ldb_context *ldb;
2719         static const char * const attrs[] = { "pwdProperties",
2720                                               "pwdHistoryLength",
2721                                               "maxPwdAge",
2722                                               "minPwdAge",
2723                                               "minPwdLength",
2724                                               NULL };
2725         int ret;
2726
2727         ldb = ldb_module_get_ctx(ac->module);
2728
2729         ret = ldb_build_search_req(&ac->dom_req, ldb, ac,
2730                                    ldb_get_default_basedn(ldb),
2731                                    LDB_SCOPE_BASE,
2732                                    NULL, attrs,
2733                                    NULL,
2734                                    ac, get_domain_data_callback,
2735                                    ac->req);
2736         LDB_REQ_SET_LOCATION(ac->dom_req);
2737         return ret;
2738 }
2739
2740 static int password_hash_add(struct ldb_module *module, struct ldb_request *req)
2741 {
2742         struct ldb_context *ldb;
2743         struct ph_context *ac;
2744         struct ldb_message_element *userPasswordAttr, *clearTextPasswordAttr,
2745                 *ntAttr, *lmAttr;
2746         int ret;
2747         struct ldb_control *bypass = NULL;
2748         bool userPassword = dsdb_user_password_support(module, req, req);
2749
2750         ldb = ldb_module_get_ctx(module);
2751
2752         ldb_debug(ldb, LDB_DEBUG_TRACE, "password_hash_add\n");
2753
2754         if (ldb_dn_is_special(req->op.add.message->dn)) { /* do not manipulate our control entries */
2755                 return ldb_next_request(module, req);
2756         }
2757
2758         bypass = ldb_request_get_control(req,
2759                                          DSDB_CONTROL_BYPASS_PASSWORD_HASH_OID);
2760         if (bypass != NULL) {
2761                 /* Mark the "bypass" control as uncritical (done) */
2762                 bypass->critical = false;
2763                 ldb_debug(ldb, LDB_DEBUG_TRACE, "password_hash_add (bypassing)\n");
2764                 return password_hash_bypass(module, req);
2765         }
2766
2767         /* nobody must touch password histories and 'supplementalCredentials' */
2768         if (ldb_msg_find_element(req->op.add.message, "ntPwdHistory")) {
2769                 return LDB_ERR_UNWILLING_TO_PERFORM;
2770         }
2771         if (ldb_msg_find_element(req->op.add.message, "lmPwdHistory")) {
2772                 return LDB_ERR_UNWILLING_TO_PERFORM;
2773         }
2774         if (ldb_msg_find_element(req->op.add.message, "supplementalCredentials")) {
2775                 return LDB_ERR_UNWILLING_TO_PERFORM;
2776         }
2777
2778         /* If no part of this touches the 'userPassword' OR 'clearTextPassword'
2779          * OR 'unicodePwd' OR 'dBCSPwd' we don't need to make any changes. */
2780
2781         userPasswordAttr = NULL;
2782         if (userPassword) {
2783                 userPasswordAttr = ldb_msg_find_element(req->op.add.message,
2784                                                         "userPassword");
2785                 /* MS-ADTS 3.1.1.3.1.5.2 */
2786                 if ((userPasswordAttr != NULL) &&
2787                     (dsdb_functional_level(ldb) < DS_DOMAIN_FUNCTION_2003)) {
2788                         return LDB_ERR_CONSTRAINT_VIOLATION;
2789                 }
2790         }
2791         clearTextPasswordAttr = ldb_msg_find_element(req->op.add.message, "clearTextPassword");
2792         ntAttr = ldb_msg_find_element(req->op.add.message, "unicodePwd");
2793         lmAttr = ldb_msg_find_element(req->op.add.message, "dBCSPwd");
2794
2795         if ((!userPasswordAttr) && (!clearTextPasswordAttr) && (!ntAttr) && (!lmAttr)) {
2796                 return ldb_next_request(module, req);
2797         }
2798
2799         /* Make sure we are performing the password set action on a (for us)
2800          * valid object. Those are instances of either "user" and/or
2801          * "inetOrgPerson". Otherwise continue with the submodules. */
2802         if ((!ldb_msg_check_string_attribute(req->op.add.message, "objectClass", "user"))
2803                 && (!ldb_msg_check_string_attribute(req->op.add.message, "objectClass", "inetOrgPerson"))) {
2804
2805                 if (ldb_msg_find_element(req->op.add.message, "clearTextPassword") != NULL) {
2806                         ldb_set_errstring(ldb,
2807                                           "'clearTextPassword' is only allowed on objects of class 'user' and/or 'inetOrgPerson'!");
2808                         return LDB_ERR_NO_SUCH_ATTRIBUTE;
2809                 }
2810
2811                 return ldb_next_request(module, req);
2812         }
2813
2814         ac = ph_init_context(module, req, userPassword);
2815         if (ac == NULL) {
2816                 DEBUG(0,(__location__ ": %s\n", ldb_errstring(ldb)));
2817                 return ldb_operr(ldb);
2818         }
2819         ph_apply_controls(ac);
2820
2821         /* get user domain data */
2822         ret = build_domain_data_request(ac);
2823         if (ret != LDB_SUCCESS) {
2824                 return ret;
2825         }
2826
2827         return ldb_next_request(module, ac->dom_req);
2828 }
2829
2830 static int password_hash_add_do_add(struct ph_context *ac)
2831 {
2832         struct ldb_context *ldb;
2833         struct ldb_request *down_req;
2834         struct ldb_message *msg;
2835         struct setup_password_fields_io io;
2836         int ret;
2837
2838         /* Prepare the internal data structure containing the passwords */
2839         ret = setup_io(ac, ac->req->op.add.message, ac->req->op.add.message, &io);
2840         if (ret != LDB_SUCCESS) {
2841                 return ret;
2842         }
2843
2844         ldb = ldb_module_get_ctx(ac->module);
2845
2846         msg = ldb_msg_copy_shallow(ac, ac->req->op.add.message);
2847         if (msg == NULL) {
2848                 return ldb_operr(ldb);
2849         }
2850
2851         /* remove attributes that we just read into 'io' */
2852         if (ac->userPassword) {
2853                 ldb_msg_remove_attr(msg, "userPassword");
2854         }
2855         ldb_msg_remove_attr(msg, "clearTextPassword");
2856         ldb_msg_remove_attr(msg, "unicodePwd");
2857         ldb_msg_remove_attr(msg, "dBCSPwd");
2858         ldb_msg_remove_attr(msg, "pwdLastSet");
2859
2860         ret = setup_password_fields(&io);
2861         if (ret != LDB_SUCCESS) {
2862                 return ret;
2863         }
2864
2865         ret = check_password_restrictions(&io);
2866         if (ret != LDB_SUCCESS) {
2867                 return ret;
2868         }
2869
2870         if (io.g.nt_hash) {
2871                 ret = samdb_msg_add_hash(ldb, ac, msg,
2872                                          "unicodePwd", io.g.nt_hash);
2873                 if (ret != LDB_SUCCESS) {
2874                         return ret;
2875                 }
2876         }
2877         if (io.g.lm_hash) {
2878                 ret = samdb_msg_add_hash(ldb, ac, msg,
2879                                          "dBCSPwd", io.g.lm_hash);
2880                 if (ret != LDB_SUCCESS) {
2881                         return ret;
2882                 }
2883         }
2884         if (io.g.nt_history_len > 0) {
2885                 ret = samdb_msg_add_hashes(ldb, ac, msg,
2886                                            "ntPwdHistory",
2887                                            io.g.nt_history,
2888                                            io.g.nt_history_len);
2889                 if (ret != LDB_SUCCESS) {
2890                         return ret;
2891                 }
2892         }
2893         if (io.g.lm_history_len > 0) {
2894                 ret = samdb_msg_add_hashes(ldb, ac, msg,
2895                                            "lmPwdHistory",
2896                                            io.g.lm_history,
2897                                            io.g.lm_history_len);
2898                 if (ret != LDB_SUCCESS) {
2899                         return ret;
2900                 }
2901         }
2902         if (io.g.supplemental.length > 0) {
2903                 ret = ldb_msg_add_value(msg, "supplementalCredentials",
2904                                         &io.g.supplemental, NULL);
2905                 if (ret != LDB_SUCCESS) {
2906                         return ret;
2907                 }
2908         }
2909         ret = samdb_msg_add_uint64(ldb, ac, msg,
2910                                    "pwdLastSet",
2911                                    io.g.last_set);
2912         if (ret != LDB_SUCCESS) {
2913                 return ret;
2914         }
2915
2916         ret = ldb_build_add_req(&down_req, ldb, ac,
2917                                 msg,
2918                                 ac->req->controls,
2919                                 ac, ph_op_callback,
2920                                 ac->req);
2921         LDB_REQ_SET_LOCATION(down_req);
2922         if (ret != LDB_SUCCESS) {
2923                 return ret;
2924         }
2925
2926         return ldb_next_request(ac->module, down_req);
2927 }
2928
2929 static int password_hash_modify(struct ldb_module *module, struct ldb_request *req)
2930 {
2931         struct ldb_context *ldb;
2932         struct ph_context *ac;
2933         const char *passwordAttrs[] = { "userPassword", "clearTextPassword",
2934                 "unicodePwd", "dBCSPwd", NULL }, **l;
2935         unsigned int attr_cnt, del_attr_cnt, add_attr_cnt, rep_attr_cnt;
2936         struct ldb_message_element *passwordAttr;
2937         struct ldb_message *msg;
2938         struct ldb_request *down_req;
2939         int ret;
2940         struct ldb_control *bypass = NULL;
2941         bool userPassword = dsdb_user_password_support(module, req, req);
2942
2943         ldb = ldb_module_get_ctx(module);
2944
2945         ldb_debug(ldb, LDB_DEBUG_TRACE, "password_hash_modify\n");
2946
2947         if (ldb_dn_is_special(req->op.mod.message->dn)) { /* do not manipulate our control entries */
2948                 return ldb_next_request(module, req);
2949         }
2950         
2951         bypass = ldb_request_get_control(req,
2952                                          DSDB_CONTROL_BYPASS_PASSWORD_HASH_OID);
2953         if (bypass != NULL) {
2954                 /* Mark the "bypass" control as uncritical (done) */
2955                 bypass->critical = false;
2956                 ldb_debug(ldb, LDB_DEBUG_TRACE, "password_hash_modify (bypassing)\n");
2957                 return password_hash_bypass(module, req);
2958         }
2959
2960         /* nobody must touch password histories and 'supplementalCredentials' */
2961         if (ldb_msg_find_element(req->op.mod.message, "ntPwdHistory")) {
2962                 return LDB_ERR_UNWILLING_TO_PERFORM;
2963         }
2964         if (ldb_msg_find_element(req->op.mod.message, "lmPwdHistory")) {
2965                 return LDB_ERR_UNWILLING_TO_PERFORM;
2966         }
2967         if (ldb_msg_find_element(req->op.mod.message, "supplementalCredentials")) {
2968                 return LDB_ERR_UNWILLING_TO_PERFORM;
2969         }
2970
2971         /* If no part of this touches the 'userPassword' OR 'clearTextPassword'
2972          * OR 'unicodePwd' OR 'dBCSPwd' we don't need to make any changes.
2973          * For password changes/set there should be a 'delete' or a 'modify'
2974          * on these attributes. */
2975         attr_cnt = 0;
2976         for (l = passwordAttrs; *l != NULL; l++) {
2977                 if ((!userPassword) && (ldb_attr_cmp(*l, "userPassword") == 0)) {
2978                         continue;
2979                 }
2980
2981                 if (ldb_msg_find_element(req->op.mod.message, *l) != NULL) {
2982                         /* MS-ADTS 3.1.1.3.1.5.2 */
2983                         if ((ldb_attr_cmp(*l, "userPassword") == 0) &&
2984                             (dsdb_functional_level(ldb) < DS_DOMAIN_FUNCTION_2003)) {
2985                                 return LDB_ERR_CONSTRAINT_VIOLATION;
2986                         }
2987
2988                         ++attr_cnt;
2989                 }
2990         }
2991         if (attr_cnt == 0) {
2992                 return ldb_next_request(module, req);
2993         }
2994
2995         ac = ph_init_context(module, req, userPassword);
2996         if (!ac) {
2997                 DEBUG(0,(__location__ ": %s\n", ldb_errstring(ldb)));
2998                 return ldb_operr(ldb);
2999         }
3000         ph_apply_controls(ac);
3001
3002         /* use a new message structure so that we can modify it */
3003         msg = ldb_msg_copy_shallow(ac, req->op.mod.message);
3004         if (msg == NULL) {
3005                 return ldb_oom(ldb);
3006         }
3007
3008         /* - check for single-valued password attributes
3009          *   (if not return "CONSTRAINT_VIOLATION")
3010          * - check that for a password change operation one add and one delete
3011          *   operation exists
3012          *   (if not return "CONSTRAINT_VIOLATION" or "UNWILLING_TO_PERFORM")
3013          * - check that a password change and a password set operation cannot
3014          *   be mixed
3015          *   (if not return "UNWILLING_TO_PERFORM")
3016          * - remove all password attributes modifications from the first change
3017          *   operation (anything without the passwords) - we will make the real
3018          *   modification later */
3019         del_attr_cnt = 0;
3020         add_attr_cnt = 0;
3021         rep_attr_cnt = 0;
3022         for (l = passwordAttrs; *l != NULL; l++) {
3023                 if ((!ac->userPassword) &&
3024                     (ldb_attr_cmp(*l, "userPassword") == 0)) {
3025                         continue;
3026                 }
3027
3028                 while ((passwordAttr = ldb_msg_find_element(msg, *l)) != NULL) {
3029                         if (LDB_FLAG_MOD_TYPE(passwordAttr->flags) == LDB_FLAG_MOD_DELETE) {
3030                                 ++del_attr_cnt;
3031                         }
3032                         if (LDB_FLAG_MOD_TYPE(passwordAttr->flags) == LDB_FLAG_MOD_ADD) {
3033                                 ++add_attr_cnt;
3034                         }
3035                         if (LDB_FLAG_MOD_TYPE(passwordAttr->flags) == LDB_FLAG_MOD_REPLACE) {
3036                                 ++rep_attr_cnt;
3037                         }
3038                         if ((passwordAttr->num_values != 1) &&
3039                             (LDB_FLAG_MOD_TYPE(passwordAttr->flags) == LDB_FLAG_MOD_ADD)) {
3040                                 talloc_free(ac);
3041                                 ldb_asprintf_errstring(ldb,
3042                                                        "'%s' attribute must have exactly one value on add operations!",
3043                                                        *l);
3044                                 return LDB_ERR_CONSTRAINT_VIOLATION;
3045                         }
3046                         if ((passwordAttr->num_values > 1) &&
3047                             (LDB_FLAG_MOD_TYPE(passwordAttr->flags) == LDB_FLAG_MOD_DELETE)) {
3048                                 talloc_free(ac);
3049                                 ldb_asprintf_errstring(ldb,
3050                                                        "'%s' attribute must have zero or one value(s) on delete operations!",
3051                                                        *l);
3052                                 return LDB_ERR_CONSTRAINT_VIOLATION;
3053                         }
3054                         ldb_msg_remove_element(msg, passwordAttr);
3055                 }
3056         }
3057         if ((del_attr_cnt == 0) && (add_attr_cnt > 0)) {
3058                 talloc_free(ac);
3059                 ldb_set_errstring(ldb,
3060                                   "Only the add action for a password change specified!");
3061                 return LDB_ERR_UNWILLING_TO_PERFORM;
3062         }
3063         if ((del_attr_cnt > 1) || (add_attr_cnt > 1)) {
3064                 talloc_free(ac);
3065                 ldb_set_errstring(ldb,
3066                                   "Only one delete and one add action for a password change allowed!");
3067                 return LDB_ERR_UNWILLING_TO_PERFORM;
3068         }
3069         if ((rep_attr_cnt > 0) && ((del_attr_cnt > 0) || (add_attr_cnt > 0))) {
3070                 talloc_free(ac);
3071                 ldb_set_errstring(ldb,
3072                                   "Either a password change or a password set operation is allowed!");
3073                 return LDB_ERR_UNWILLING_TO_PERFORM;
3074         }
3075
3076         /* if there was nothing else to be modified skip to next step */
3077         if (msg->num_elements == 0) {
3078                 return password_hash_mod_search_self(ac);
3079         }
3080
3081         ret = ldb_build_mod_req(&down_req, ldb, ac,
3082                                 msg,
3083                                 req->controls,
3084                                 ac, ph_modify_callback,
3085                                 req);
3086         LDB_REQ_SET_LOCATION(down_req);
3087         if (ret != LDB_SUCCESS) {
3088                 return ret;
3089         }
3090
3091         return ldb_next_request(module, down_req);
3092 }
3093
3094 static int ph_modify_callback(struct ldb_request *req, struct ldb_reply *ares)
3095 {
3096         struct ph_context *ac;
3097
3098         ac = talloc_get_type(req->context, struct ph_context);
3099
3100         if (!ares) {
3101                 return ldb_module_done(ac->req, NULL, NULL,
3102                                         LDB_ERR_OPERATIONS_ERROR);
3103         }
3104
3105         if (ares->type == LDB_REPLY_REFERRAL) {
3106                 return ldb_module_send_referral(ac->req, ares->referral);
3107         }
3108
3109         if (ares->error != LDB_SUCCESS) {
3110                 return ldb_module_done(ac->req, ares->controls,
3111                                         ares->response, ares->error);
3112         }
3113
3114         if (ares->type != LDB_REPLY_DONE) {
3115                 talloc_free(ares);
3116                 return ldb_module_done(ac->req, NULL, NULL,
3117                                         LDB_ERR_OPERATIONS_ERROR);
3118         }
3119
3120         talloc_free(ares);
3121
3122         return password_hash_mod_search_self(ac);
3123 }
3124
3125 static int ph_mod_search_callback(struct ldb_request *req, struct ldb_reply *ares)
3126 {
3127         struct ldb_context *ldb;
3128         struct ph_context *ac;
3129         int ret;
3130
3131         ac = talloc_get_type(req->context, struct ph_context);
3132         ldb = ldb_module_get_ctx(ac->module);
3133
3134         if (!ares) {
3135                 ret = LDB_ERR_OPERATIONS_ERROR;
3136                 goto done;
3137         }
3138         if (ares->error != LDB_SUCCESS) {
3139                 return ldb_module_done(ac->req, ares->controls,
3140                                         ares->response, ares->error);
3141         }
3142
3143         /* we are interested only in the single reply (base search) */
3144         switch (ares->type) {
3145         case LDB_REPLY_ENTRY:
3146                 /* Make sure we are performing the password change action on a
3147                  * (for us) valid object. Those are instances of either "user"
3148                  * and/or "inetOrgPerson". Otherwise continue with the
3149                  * submodules. */
3150                 if ((!ldb_msg_check_string_attribute(ares->message, "objectClass", "user"))
3151                         && (!ldb_msg_check_string_attribute(ares->message, "objectClass", "inetOrgPerson"))) {
3152                         talloc_free(ares);
3153
3154                         if (ldb_msg_find_element(ac->req->op.mod.message, "clearTextPassword") != NULL) {
3155                                 ldb_set_errstring(ldb,
3156                                                   "'clearTextPassword' is only allowed on objects of class 'user' and/or 'inetOrgPerson'!");
3157                                 ret = LDB_ERR_NO_SUCH_ATTRIBUTE;
3158                                 goto done;
3159                         }
3160
3161                         ret = ldb_next_request(ac->module, ac->req);
3162                         goto done;
3163                 }
3164
3165                 if (ac->search_res != NULL) {
3166                         talloc_free(ares);
3167
3168                         ldb_set_errstring(ldb, "Too many results");
3169                         ret = LDB_ERR_OPERATIONS_ERROR;
3170                         goto done;
3171                 }
3172
3173                 ac->search_res = talloc_steal(ac, ares);
3174                 ret = LDB_SUCCESS;
3175                 break;
3176
3177         case LDB_REPLY_REFERRAL:
3178                 /* ignore anything else for now */
3179                 talloc_free(ares);
3180                 ret = LDB_SUCCESS;
3181                 break;
3182
3183         case LDB_REPLY_DONE:
3184                 talloc_free(ares);
3185
3186                 /* get user domain data */
3187                 ret = build_domain_data_request(ac);
3188                 if (ret != LDB_SUCCESS) {
3189                         return ldb_module_done(ac->req, NULL, NULL, ret);
3190                 }
3191
3192                 ret = ldb_next_request(ac->module, ac->dom_req);
3193                 break;
3194         }
3195
3196 done:
3197         if (ret != LDB_SUCCESS) {
3198                 return ldb_module_done(ac->req, NULL, NULL, ret);
3199         }
3200
3201         return LDB_SUCCESS;
3202 }
3203
3204 static int password_hash_mod_search_self(struct ph_context *ac)
3205 {
3206         struct ldb_context *ldb;
3207         static const char * const attrs[] = { "objectClass",
3208                                               "userAccountControl",
3209                                               "pwdLastSet",
3210                                               "sAMAccountName",
3211                                               "objectSid",
3212                                               "userPrincipalName",
3213                                               "supplementalCredentials",
3214                                               "lmPwdHistory",
3215                                               "ntPwdHistory",
3216                                               "dBCSPwd",
3217                                               "unicodePwd",
3218                                               NULL };
3219         struct ldb_request *search_req;
3220         int ret;
3221
3222         ldb = ldb_module_get_ctx(ac->module);
3223
3224         ret = ldb_build_search_req(&search_req, ldb, ac,
3225                                    ac->req->op.mod.message->dn,
3226                                    LDB_SCOPE_BASE,
3227                                    "(objectclass=*)",
3228                                    attrs,
3229                                    NULL,
3230                                    ac, ph_mod_search_callback,
3231                                    ac->req);
3232         LDB_REQ_SET_LOCATION(search_req);
3233         if (ret != LDB_SUCCESS) {
3234                 return ret;
3235         }
3236
3237         return ldb_next_request(ac->module, search_req);
3238 }
3239
3240 static int password_hash_mod_do_mod(struct ph_context *ac)
3241 {
3242         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
3243         struct loadparm_context *lp_ctx =
3244                                 talloc_get_type(ldb_get_opaque(ldb, "loadparm"),
3245                                                 struct loadparm_context);
3246         struct ldb_request *mod_req;
3247         struct ldb_message *msg;
3248         const struct ldb_message *orig_msg, *searched_msg;
3249         struct setup_password_fields_io io;
3250         int ret;
3251         NTSTATUS status;
3252
3253         /* use a new message structure so that we can modify it */
3254         msg = ldb_msg_new(ac);
3255         if (msg == NULL) {
3256                 return ldb_operr(ldb);
3257         }
3258
3259         /* modify dn */
3260         msg->dn = ac->req->op.mod.message->dn;
3261
3262         orig_msg = ac->req->op.mod.message;
3263         searched_msg = ac->search_res->message;
3264
3265         /* Prepare the internal data structure containing the passwords */
3266         ret = setup_io(ac, orig_msg, searched_msg, &io);
3267         if (ret != LDB_SUCCESS) {
3268                 return ret;
3269         }
3270         
3271         /* Get the old password from the database */
3272         status = samdb_result_passwords(io.ac,
3273                                         lp_ctx,
3274                                         discard_const_p(struct ldb_message, searched_msg),
3275                                         &io.o.lm_hash, &io.o.nt_hash);
3276         if (!NT_STATUS_IS_OK(status)) {
3277                 return ldb_operr(ldb);
3278         }
3279
3280         io.o.nt_history_len             = samdb_result_hashes(io.ac, searched_msg, "ntPwdHistory", &io.o.nt_history);
3281         io.o.lm_history_len             = samdb_result_hashes(io.ac, searched_msg, "lmPwdHistory", &io.o.lm_history);
3282         io.o.supplemental               = ldb_msg_find_ldb_val(searched_msg, "supplementalCredentials");
3283
3284         ret = setup_password_fields(&io);
3285         if (ret != LDB_SUCCESS) {
3286                 return ret;
3287         }
3288
3289         ret = check_password_restrictions(&io);
3290         if (ret != LDB_SUCCESS) {
3291                 return ret;
3292         }
3293
3294         /* make sure we replace all the old attributes */
3295         ret = ldb_msg_add_empty(msg, "unicodePwd", LDB_FLAG_MOD_REPLACE, NULL);
3296         ret = ldb_msg_add_empty(msg, "dBCSPwd", LDB_FLAG_MOD_REPLACE, NULL);
3297         ret = ldb_msg_add_empty(msg, "ntPwdHistory", LDB_FLAG_MOD_REPLACE, NULL);
3298         ret = ldb_msg_add_empty(msg, "lmPwdHistory", LDB_FLAG_MOD_REPLACE, NULL);
3299         ret = ldb_msg_add_empty(msg, "supplementalCredentials", LDB_FLAG_MOD_REPLACE, NULL);
3300         ret = ldb_msg_add_empty(msg, "pwdLastSet", LDB_FLAG_MOD_REPLACE, NULL);
3301
3302         if (io.g.nt_hash) {
3303                 ret = samdb_msg_add_hash(ldb, ac, msg,
3304                                          "unicodePwd", io.g.nt_hash);
3305                 if (ret != LDB_SUCCESS) {
3306                         return ret;
3307                 }
3308         }
3309         if (io.g.lm_hash) {
3310                 ret = samdb_msg_add_hash(ldb, ac, msg,
3311                                          "dBCSPwd", io.g.lm_hash);
3312                 if (ret != LDB_SUCCESS) {
3313                         return ret;
3314                 }
3315         }
3316         if (io.g.nt_history_len > 0) {
3317                 ret = samdb_msg_add_hashes(ldb, ac, msg,
3318                                            "ntPwdHistory",
3319                                            io.g.nt_history,
3320                                            io.g.nt_history_len);
3321                 if (ret != LDB_SUCCESS) {
3322                         return ret;
3323                 }
3324         }
3325         if (io.g.lm_history_len > 0) {
3326                 ret = samdb_msg_add_hashes(ldb, ac, msg,
3327                                            "lmPwdHistory",
3328                                            io.g.lm_history,
3329                                            io.g.lm_history_len);
3330                 if (ret != LDB_SUCCESS) {
3331                         return ret;
3332                 }
3333         }
3334         if (io.g.supplemental.length > 0) {
3335                 ret = ldb_msg_add_value(msg, "supplementalCredentials",
3336                                         &io.g.supplemental, NULL);
3337                 if (ret != LDB_SUCCESS) {
3338                         return ret;
3339                 }
3340         }
3341         ret = samdb_msg_add_uint64(ldb, ac, msg,
3342                                    "pwdLastSet",
3343                                    io.g.last_set);
3344         if (ret != LDB_SUCCESS) {
3345                 return ret;
3346         }
3347
3348         ret = ldb_build_mod_req(&mod_req, ldb, ac,
3349                                 msg,
3350                                 ac->req->controls,
3351                                 ac, ph_op_callback,
3352                                 ac->req);
3353         LDB_REQ_SET_LOCATION(mod_req);
3354         if (ret != LDB_SUCCESS) {
3355                 return ret;
3356         }
3357
3358         return ldb_next_request(ac->module, mod_req);
3359 }
3360
3361 static const struct ldb_module_ops ldb_password_hash_module_ops = {
3362         .name          = "password_hash",
3363         .add           = password_hash_add,
3364         .modify        = password_hash_modify
3365 };
3366
3367 int ldb_password_hash_module_init(const char *version)
3368 {
3369         LDB_MODULE_CHECK_VERSION(version);
3370         return ldb_register_module(&ldb_password_hash_module_ops);
3371 }