s4:kdc: disable support for CROSS_ORGANIZATION domains
[samba.git] / source4 / kdc / db-glue.c
1 /*
2    Unix SMB/CIFS implementation.
3
4    Database Glue between Samba and the KDC
5
6    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005-2009
7    Copyright (C) Simo Sorce <idra@samba.org> 2010
8
9    This program is free software; you can redistribute it and/or modify
10    it under the terms of the GNU General Public License as published by
11    the Free Software Foundation; either version 3 of the License, or
12    (at your option) any later version.
13
14    This program is distributed in the hope that it will be useful,
15    but WITHOUT ANY WARRANTY; without even the implied warranty of
16    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
17    GNU General Public License for more details.
18
19
20    You should have received a copy of the GNU General Public License
21    along with this program.  If not, see <http://www.gnu.org/licenses/>.
22 */
23
24 #include "includes.h"
25 #include "libcli/security/security.h"
26 #include "auth/auth.h"
27 #include "auth/auth_sam.h"
28 #include "dsdb/samdb/samdb.h"
29 #include "dsdb/common/util.h"
30 #include "librpc/gen_ndr/ndr_drsblobs.h"
31 #include "param/param.h"
32 #include "../lib/crypto/md4.h"
33 #include "system/kerberos.h"
34 #include "auth/kerberos/kerberos.h"
35 #include "kdc/sdb.h"
36 #include "kdc/samba_kdc.h"
37 #include "kdc/db-glue.h"
38 #include "librpc/gen_ndr/ndr_irpc_c.h"
39 #include "lib/messaging/irpc.h"
40
41
42 #define SAMBA_KVNO_GET_KRBTGT(kvno) \
43         ((uint16_t)(((uint32_t)kvno) >> 16))
44
45 #define SAMBA_KVNO_AND_KRBTGT(kvno, krbtgt) \
46         ((krb5_kvno)((((uint32_t)kvno) & 0xFFFF) | \
47          ((((uint32_t)krbtgt) << 16) & 0xFFFF0000)))
48
49 enum samba_kdc_ent_type
50 { SAMBA_KDC_ENT_TYPE_CLIENT, SAMBA_KDC_ENT_TYPE_SERVER,
51   SAMBA_KDC_ENT_TYPE_KRBTGT, SAMBA_KDC_ENT_TYPE_TRUST, SAMBA_KDC_ENT_TYPE_ANY };
52
53 enum trust_direction {
54         UNKNOWN = 0,
55         INBOUND = LSA_TRUST_DIRECTION_INBOUND,
56         OUTBOUND = LSA_TRUST_DIRECTION_OUTBOUND
57 };
58
59 static const char *trust_attrs[] = {
60         "securityIdentifier",
61         "flatName",
62         "trustPartner",
63         "trustAttributes",
64         "trustDirection",
65         "trustType",
66         "msDS-TrustForestTrustInfo",
67         "trustAuthIncoming",
68         "trustAuthOutgoing",
69         "whenCreated",
70         "msDS-SupportedEncryptionTypes",
71         NULL
72 };
73
74 /*
75   send a message to the drepl server telling it to initiate a
76   REPL_SECRET getncchanges extended op to fetch the users secrets
77  */
78 static void auth_sam_trigger_repl_secret(TALLOC_CTX *mem_ctx,
79                                   struct imessaging_context *msg_ctx,
80                                   struct tevent_context *event_ctx,
81                                   struct ldb_dn *user_dn)
82 {
83         struct dcerpc_binding_handle *irpc_handle;
84         struct drepl_trigger_repl_secret r;
85         struct tevent_req *req;
86         TALLOC_CTX *tmp_ctx;
87
88         tmp_ctx = talloc_new(mem_ctx);
89         if (tmp_ctx == NULL) {
90                 return;
91         }
92
93         irpc_handle = irpc_binding_handle_by_name(tmp_ctx, msg_ctx,
94                                                   "dreplsrv",
95                                                   &ndr_table_irpc);
96         if (irpc_handle == NULL) {
97                 DEBUG(1,(__location__ ": Unable to get binding handle for dreplsrv\n"));
98                 TALLOC_FREE(tmp_ctx);
99                 return;
100         }
101
102         r.in.user_dn = ldb_dn_get_linearized(user_dn);
103
104         /*
105          * This seem to rely on the current IRPC implementation,
106          * which delivers the message in the _send function.
107          *
108          * TODO: we need a ONE_WAY IRPC handle and register
109          * a callback and wait for it to be triggered!
110          */
111         req = dcerpc_drepl_trigger_repl_secret_r_send(tmp_ctx,
112                                                       event_ctx,
113                                                       irpc_handle,
114                                                       &r);
115
116         /* we aren't interested in a reply */
117         talloc_free(req);
118         TALLOC_FREE(tmp_ctx);
119 }
120
121 static time_t ldb_msg_find_krb5time_ldap_time(struct ldb_message *msg, const char *attr, time_t default_val)
122 {
123     const char *tmp;
124     const char *gentime;
125     struct tm tm;
126
127     gentime = ldb_msg_find_attr_as_string(msg, attr, NULL);
128     if (!gentime)
129         return default_val;
130
131     tmp = strptime(gentime, "%Y%m%d%H%M%SZ", &tm);
132     if (tmp == NULL) {
133             return default_val;
134     }
135
136     return timegm(&tm);
137 }
138
139 static struct SDBFlags uf2SDBFlags(krb5_context context, uint32_t userAccountControl, enum samba_kdc_ent_type ent_type)
140 {
141         struct SDBFlags flags = int2SDBFlags(0);
142
143         /* we don't allow kadmin deletes */
144         flags.immutable = 1;
145
146         /* mark the principal as invalid to start with */
147         flags.invalid = 1;
148
149         flags.renewable = 1;
150
151         /* All accounts are servers, but this may be disabled again in the caller */
152         flags.server = 1;
153
154         /* Account types - clear the invalid bit if it turns out to be valid */
155         if (userAccountControl & UF_NORMAL_ACCOUNT) {
156                 if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT || ent_type == SAMBA_KDC_ENT_TYPE_ANY) {
157                         flags.client = 1;
158                 }
159                 flags.invalid = 0;
160         }
161
162         if (userAccountControl & UF_INTERDOMAIN_TRUST_ACCOUNT) {
163                 if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT || ent_type == SAMBA_KDC_ENT_TYPE_ANY) {
164                         flags.client = 1;
165                 }
166                 flags.invalid = 0;
167         }
168         if (userAccountControl & UF_WORKSTATION_TRUST_ACCOUNT) {
169                 if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT || ent_type == SAMBA_KDC_ENT_TYPE_ANY) {
170                         flags.client = 1;
171                 }
172                 flags.invalid = 0;
173         }
174         if (userAccountControl & UF_SERVER_TRUST_ACCOUNT) {
175                 if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT || ent_type == SAMBA_KDC_ENT_TYPE_ANY) {
176                         flags.client = 1;
177                 }
178                 flags.invalid = 0;
179         }
180
181         /* Not permitted to act as a client if disabled */
182         if (userAccountControl & UF_ACCOUNTDISABLE) {
183                 flags.client = 0;
184         }
185         if (userAccountControl & UF_LOCKOUT) {
186                 flags.locked_out = 1;
187         }
188 /*
189         if (userAccountControl & UF_PASSWORD_NOTREQD) {
190                 flags.invalid = 1;
191         }
192 */
193 /*
194         UF_PASSWORD_CANT_CHANGE and UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED are irrelevent
195 */
196         if (userAccountControl & UF_TEMP_DUPLICATE_ACCOUNT) {
197                 flags.invalid = 1;
198         }
199
200 /* UF_DONT_EXPIRE_PASSWD and UF_USE_DES_KEY_ONLY handled in samba_kdc_message2entry() */
201
202 /*
203         if (userAccountControl & UF_MNS_LOGON_ACCOUNT) {
204                 flags.invalid = 1;
205         }
206 */
207         if (userAccountControl & UF_SMARTCARD_REQUIRED) {
208                 flags.require_hwauth = 1;
209         }
210         if (userAccountControl & UF_TRUSTED_FOR_DELEGATION) {
211                 flags.ok_as_delegate = 1;
212         }
213         if (userAccountControl & UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION) {
214                 /*
215                  * this is confusing...
216                  *
217                  * UF_TRUSTED_FOR_DELEGATION
218                  * => ok_as_delegate
219                  *
220                  * and
221                  *
222                  * UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION
223                  * => trusted_for_delegation
224                  */
225                 flags.trusted_for_delegation = 1;
226         }
227         if (!(userAccountControl & UF_NOT_DELEGATED)) {
228                 flags.forwardable = 1;
229                 flags.proxiable = 1;
230         }
231
232         if (userAccountControl & UF_DONT_REQUIRE_PREAUTH) {
233                 flags.require_preauth = 0;
234         } else {
235                 flags.require_preauth = 1;
236
237         }
238         return flags;
239 }
240
241 static int samba_kdc_entry_destructor(struct samba_kdc_entry *p)
242 {
243         if (p->entry_ex != NULL) {
244                 struct sdb_entry_ex *entry_ex = p->entry_ex;
245                 free_sdb_entry(&entry_ex->entry);
246         }
247
248         return 0;
249 }
250
251 /*
252  * Sort keys in descending order of strength.
253  *
254  * Explanaton from Greg Hudson:
255  *
256  * To encrypt tickets only the first returned key is used by the MIT KDC.  The
257  * other keys just communicate support for session key enctypes, and aren't
258  * really used.  The encryption key for the ticket enc part doesn't have
259  * to be of a type requested by the client. The session key enctype is chosen
260  * based on the client preference order, limited by the set of enctypes present
261  * in the server keys (unless the string attribute is set on the server
262  * principal overriding that set).
263  */
264 static int samba_kdc_sort_encryption_keys(struct sdb_entry_ex *entry_ex)
265 {
266         unsigned int i, j, idx = 0;
267         static const krb5_enctype etype_list[] = {
268                 ENCTYPE_AES256_CTS_HMAC_SHA1_96,
269                 ENCTYPE_AES128_CTS_HMAC_SHA1_96,
270                 ENCTYPE_DES3_CBC_SHA1,
271                 ENCTYPE_ARCFOUR_HMAC,
272                 ENCTYPE_DES_CBC_MD5,
273                 ENCTYPE_DES_CBC_MD4,
274                 ENCTYPE_DES_CBC_CRC,
275                 ENCTYPE_NULL
276         };
277         size_t etype_len = ARRAY_SIZE(etype_list);
278         size_t keys_size = entry_ex->entry.keys.len;
279         struct sdb_key *keys = entry_ex->entry.keys.val;
280         struct sdb_key *sorted_keys;
281
282         sorted_keys = calloc(keys_size, sizeof(struct sdb_key));
283         if (sorted_keys == NULL) {
284                 return -1;
285         }
286
287         for (i = 0; i < etype_len; i++) {
288                 for (j = 0; j < keys_size; j++) {
289                         const struct sdb_key skey = keys[j];
290
291                         if (idx == keys_size) {
292                                 break;
293                         }
294
295                         if (KRB5_KEY_TYPE(&skey.key) == etype_list[i]) {
296                                 sorted_keys[idx] = skey;
297                                 idx++;
298                         }
299                 }
300         }
301
302         /* Paranoia: Something went wrong during data copy */
303         if (idx != keys_size) {
304                 free(sorted_keys);
305                 return -1;
306         }
307
308         free(entry_ex->entry.keys.val);
309         entry_ex->entry.keys.val = sorted_keys;
310
311         return 0;
312 }
313
314 static krb5_error_code samba_kdc_message2entry_keys(krb5_context context,
315                                                     struct samba_kdc_db_context *kdc_db_ctx,
316                                                     TALLOC_CTX *mem_ctx,
317                                                     struct ldb_message *msg,
318                                                     uint32_t rid,
319                                                     bool is_rodc,
320                                                     uint32_t userAccountControl,
321                                                     enum samba_kdc_ent_type ent_type,
322                                                     struct sdb_entry_ex *entry_ex)
323 {
324         krb5_error_code ret = 0;
325         enum ndr_err_code ndr_err;
326         struct samr_Password *hash;
327         const struct ldb_val *sc_val;
328         struct supplementalCredentialsBlob scb;
329         struct supplementalCredentialsPackage *scpk = NULL;
330         bool newer_keys = false;
331         struct package_PrimaryKerberosBlob _pkb;
332         struct package_PrimaryKerberosCtr3 *pkb3 = NULL;
333         struct package_PrimaryKerberosCtr4 *pkb4 = NULL;
334         uint16_t i;
335         uint16_t allocated_keys = 0;
336         int rodc_krbtgt_number = 0;
337         int kvno = 0;
338         uint32_t supported_enctypes
339                 = ldb_msg_find_attr_as_uint(msg,
340                                             "msDS-SupportedEncryptionTypes",
341                                             0);
342
343         if (rid == DOMAIN_RID_KRBTGT || is_rodc) {
344                 /* KDCs (and KDCs on RODCs) use AES */
345                 supported_enctypes |= ENC_HMAC_SHA1_96_AES128 | ENC_HMAC_SHA1_96_AES256;
346         } else if (userAccountControl & (UF_PARTIAL_SECRETS_ACCOUNT|UF_SERVER_TRUST_ACCOUNT)) {
347                 /* DCs and RODCs comptuer accounts use AES */
348                 supported_enctypes |= ENC_HMAC_SHA1_96_AES128 | ENC_HMAC_SHA1_96_AES256;
349         } else if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT ||
350                    (ent_type == SAMBA_KDC_ENT_TYPE_ANY)) {
351                 /* for AS-REQ the client chooses the enc types it
352                  * supports, and this will vary between computers a
353                  * user logs in from.
354                  *
355                  * likewise for 'any' return as much as is supported,
356                  * to export into a keytab */
357                 supported_enctypes = ENC_ALL_TYPES;
358         }
359
360         /* If UF_USE_DES_KEY_ONLY has been set, then don't allow use of the newer enc types */
361         if (userAccountControl & UF_USE_DES_KEY_ONLY) {
362                 supported_enctypes = ENC_CRC32|ENC_RSA_MD5;
363         } else {
364                 /* Otherwise, add in the default enc types */
365                 supported_enctypes |= ENC_CRC32 | ENC_RSA_MD5 | ENC_RC4_HMAC_MD5;
366         }
367
368         /* Is this the krbtgt or a RODC krbtgt */
369         if (is_rodc) {
370                 rodc_krbtgt_number = ldb_msg_find_attr_as_int(msg, "msDS-SecondaryKrbTgtNumber", -1);
371
372                 if (rodc_krbtgt_number == -1) {
373                         return EINVAL;
374                 }
375         }
376
377         entry_ex->entry.keys.val = NULL;
378         entry_ex->entry.keys.len = 0;
379         entry_ex->entry.kvno = 0;
380
381         if ((ent_type == SAMBA_KDC_ENT_TYPE_CLIENT)
382             && (userAccountControl & UF_SMARTCARD_REQUIRED)) {
383                 uint8_t secretbuffer[32];
384
385                 /*
386                  * Fake keys until we have a better way to reject
387                  * non-pkinit requests.
388                  *
389                  * We just need to indicate which encryption types are
390                  * supported.
391                  */
392                 generate_secret_buffer(secretbuffer, sizeof(secretbuffer));
393
394                 allocated_keys = 3;
395                 entry_ex->entry.keys.len = 0;
396                 entry_ex->entry.keys.val = calloc(allocated_keys, sizeof(struct sdb_key));
397                 if (entry_ex->entry.keys.val == NULL) {
398                         ZERO_STRUCT(secretbuffer);
399                         ret = ENOMEM;
400                         goto out;
401                 }
402
403                 if (supported_enctypes & ENC_HMAC_SHA1_96_AES256) {
404                         struct sdb_key key = {};
405
406                         ret = smb_krb5_keyblock_init_contents(context,
407                                                               ENCTYPE_AES256_CTS_HMAC_SHA1_96,
408                                                               secretbuffer, 32,
409                                                               &key.key);
410                         if (ret) {
411                                 ZERO_STRUCT(secretbuffer);
412                                 goto out;
413                         }
414
415                         entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
416                         entry_ex->entry.keys.len++;
417                 }
418
419                 if (supported_enctypes & ENC_HMAC_SHA1_96_AES128) {
420                         struct sdb_key key = {};
421
422                         ret = smb_krb5_keyblock_init_contents(context,
423                                                               ENCTYPE_AES128_CTS_HMAC_SHA1_96,
424                                                               secretbuffer, 16,
425                                                               &key.key);
426                         if (ret) {
427                                 ZERO_STRUCT(secretbuffer);
428                                 goto out;
429                         }
430
431                         entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
432                         entry_ex->entry.keys.len++;
433                 }
434
435                 if (supported_enctypes & ENC_RC4_HMAC_MD5) {
436                         struct sdb_key key = {};
437
438                         ret = smb_krb5_keyblock_init_contents(context,
439                                                               ENCTYPE_ARCFOUR_HMAC,
440                                                               secretbuffer, 16,
441                                                               &key.key);
442                         if (ret) {
443                                 ZERO_STRUCT(secretbuffer);
444                                 goto out;
445                         }
446
447                         entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
448                         entry_ex->entry.keys.len++;
449                 }
450
451                 ret = 0;
452                 goto out;
453         }
454
455         kvno = ldb_msg_find_attr_as_int(msg, "msDS-KeyVersionNumber", 0);
456         if (is_rodc) {
457                 kvno = SAMBA_KVNO_AND_KRBTGT(kvno, rodc_krbtgt_number);
458         }
459         entry_ex->entry.kvno = kvno;
460
461         /* Get keys from the db */
462
463         hash = samdb_result_hash(mem_ctx, msg, "unicodePwd");
464         sc_val = ldb_msg_find_ldb_val(msg, "supplementalCredentials");
465
466         /* unicodePwd for enctype 0x17 (23) if present */
467         if (hash) {
468                 allocated_keys++;
469         }
470
471         /* supplementalCredentials if present */
472         if (sc_val) {
473                 ndr_err = ndr_pull_struct_blob_all(sc_val, mem_ctx, &scb,
474                                                    (ndr_pull_flags_fn_t)ndr_pull_supplementalCredentialsBlob);
475                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
476                         dump_data(0, sc_val->data, sc_val->length);
477                         ret = EINVAL;
478                         goto out;
479                 }
480
481                 if (scb.sub.signature != SUPPLEMENTAL_CREDENTIALS_SIGNATURE) {
482                         if (scb.sub.num_packages != 0) {
483                                 NDR_PRINT_DEBUG(supplementalCredentialsBlob, &scb);
484                                 ret = EINVAL;
485                                 goto out;
486                         }
487                 }
488
489                 for (i=0; i < scb.sub.num_packages; i++) {
490                         if (strcmp("Primary:Kerberos-Newer-Keys", scb.sub.packages[i].name) == 0) {
491                                 scpk = &scb.sub.packages[i];
492                                 if (!scpk->data || !scpk->data[0]) {
493                                         scpk = NULL;
494                                         continue;
495                                 }
496                                 newer_keys = true;
497                                 break;
498                         } else if (strcmp("Primary:Kerberos", scb.sub.packages[i].name) == 0) {
499                                 scpk = &scb.sub.packages[i];
500                                 if (!scpk->data || !scpk->data[0]) {
501                                         scpk = NULL;
502                                 }
503                                 /*
504                                  * we don't break here in hope to find
505                                  * a Kerberos-Newer-Keys package
506                                  */
507                         }
508                 }
509         }
510         /*
511          * Primary:Kerberos-Newer-Keys or Primary:Kerberos element
512          * of supplementalCredentials
513          */
514         if (scpk) {
515                 DATA_BLOB blob;
516
517                 blob = strhex_to_data_blob(mem_ctx, scpk->data);
518                 if (!blob.data) {
519                         ret = ENOMEM;
520                         goto out;
521                 }
522
523                 /* we cannot use ndr_pull_struct_blob_all() here, as w2k and w2k3 add padding bytes */
524                 ndr_err = ndr_pull_struct_blob(&blob, mem_ctx, &_pkb,
525                                                (ndr_pull_flags_fn_t)ndr_pull_package_PrimaryKerberosBlob);
526                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
527                         ret = EINVAL;
528                         krb5_set_error_message(context, ret, "samba_kdc_message2entry_keys: could not parse package_PrimaryKerberosBlob");
529                         krb5_warnx(context, "samba_kdc_message2entry_keys: could not parse package_PrimaryKerberosBlob");
530                         goto out;
531                 }
532
533                 if (newer_keys && _pkb.version != 4) {
534                         ret = EINVAL;
535                         krb5_set_error_message(context, ret, "samba_kdc_message2entry_keys: Primary:Kerberos-Newer-Keys not version 4");
536                         krb5_warnx(context, "samba_kdc_message2entry_keys: Primary:Kerberos-Newer-Keys not version 4");
537                         goto out;
538                 }
539
540                 if (!newer_keys && _pkb.version != 3) {
541                         ret = EINVAL;
542                         krb5_set_error_message(context, ret, "samba_kdc_message2entry_keys: could not parse Primary:Kerberos not version 3");
543                         krb5_warnx(context, "samba_kdc_message2entry_keys: could not parse Primary:Kerberos not version 3");
544                         goto out;
545                 }
546
547                 if (_pkb.version == 4) {
548                         pkb4 = &_pkb.ctr.ctr4;
549                         allocated_keys += pkb4->num_keys;
550                 } else if (_pkb.version == 3) {
551                         pkb3 = &_pkb.ctr.ctr3;
552                         allocated_keys += pkb3->num_keys;
553                 }
554         }
555
556         if (allocated_keys == 0) {
557                 if (kdc_db_ctx->rodc) {
558                         /* We are on an RODC, but don't have keys for this account.  Signal this to the caller */
559                         auth_sam_trigger_repl_secret(kdc_db_ctx, kdc_db_ctx->msg_ctx,
560                                                      kdc_db_ctx->ev_ctx, msg->dn);
561                         return SDB_ERR_NOT_FOUND_HERE;
562                 }
563
564                 /* oh, no password.  Apparently (comment in
565                  * hdb-ldap.c) this violates the ASN.1, but this
566                  * allows an entry with no keys (yet). */
567                 return 0;
568         }
569
570         /* allocate space to decode into */
571         entry_ex->entry.keys.len = 0;
572         entry_ex->entry.keys.val = calloc(allocated_keys, sizeof(struct sdb_key));
573         if (entry_ex->entry.keys.val == NULL) {
574                 ret = ENOMEM;
575                 goto out;
576         }
577
578         if (hash && (supported_enctypes & ENC_RC4_HMAC_MD5)) {
579                 struct sdb_key key = {};
580
581                 ret = smb_krb5_keyblock_init_contents(context,
582                                                       ENCTYPE_ARCFOUR_HMAC,
583                                                       hash->hash,
584                                                       sizeof(hash->hash),
585                                                       &key.key);
586                 if (ret) {
587                         goto out;
588                 }
589
590                 entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
591                 entry_ex->entry.keys.len++;
592         }
593
594         if (pkb4) {
595                 for (i=0; i < pkb4->num_keys; i++) {
596                         struct sdb_key key = {};
597
598                         if (!pkb4->keys[i].value) continue;
599
600                         if (!(kerberos_enctype_to_bitmap(pkb4->keys[i].keytype) & supported_enctypes)) {
601                                 continue;
602                         }
603
604                         if (pkb4->salt.string) {
605                                 DATA_BLOB salt;
606
607                                 salt = data_blob_string_const(pkb4->salt.string);
608
609                                 key.salt = calloc(1, sizeof(*key.salt));
610                                 if (key.salt == NULL) {
611                                         ret = ENOMEM;
612                                         goto out;
613                                 }
614
615                                 key.salt->type = KRB5_PW_SALT;
616
617                                 ret = smb_krb5_copy_data_contents(&key.salt->salt,
618                                                                   salt.data,
619                                                                   salt.length);
620                                 if (ret) {
621                                         free(key.salt);
622                                         key.salt = NULL;
623                                         goto out;
624                                 }
625                         }
626
627                         /* TODO: maybe pass the iteration_count somehow... */
628
629                         ret = smb_krb5_keyblock_init_contents(context,
630                                                               pkb4->keys[i].keytype,
631                                                               pkb4->keys[i].value->data,
632                                                               pkb4->keys[i].value->length,
633                                                               &key.key);
634                         if (ret == KRB5_PROG_ETYPE_NOSUPP) {
635                                 DEBUG(2,("Unsupported keytype ignored - type %u\n",
636                                          pkb4->keys[i].keytype));
637                                 ret = 0;
638                                 continue;
639                         }
640                         if (ret) {
641                                 if (key.salt) {
642                                         smb_krb5_free_data_contents(context, &key.salt->salt);
643                                         free(key.salt);
644                                         key.salt = NULL;
645                                 }
646                                 goto out;
647                         }
648
649                         entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
650                         entry_ex->entry.keys.len++;
651                 }
652         } else if (pkb3) {
653                 for (i=0; i < pkb3->num_keys; i++) {
654                         struct sdb_key key = {};
655
656                         if (!pkb3->keys[i].value) continue;
657
658                         if (!(kerberos_enctype_to_bitmap(pkb3->keys[i].keytype) & supported_enctypes)) {
659                                 continue;
660                         }
661
662                         if (pkb3->salt.string) {
663                                 DATA_BLOB salt;
664
665                                 salt = data_blob_string_const(pkb3->salt.string);
666
667                                 key.salt = calloc(1, sizeof(*key.salt));
668                                 if (key.salt == NULL) {
669                                         ret = ENOMEM;
670                                         goto out;
671                                 }
672
673                                 key.salt->type = KRB5_PW_SALT;
674
675                                 ret = smb_krb5_copy_data_contents(&key.salt->salt,
676                                                                   salt.data,
677                                                                   salt.length);
678                                 if (ret) {
679                                         free(key.salt);
680                                         key.salt = NULL;
681                                         goto out;
682                                 }
683                         }
684
685                         ret = smb_krb5_keyblock_init_contents(context,
686                                                               pkb3->keys[i].keytype,
687                                                               pkb3->keys[i].value->data,
688                                                               pkb3->keys[i].value->length,
689                                                               &key.key);
690                         if (ret) {
691                                 if (key.salt) {
692                                         smb_krb5_free_data_contents(context, &key.salt->salt);
693                                         free(key.salt);
694                                         key.salt = NULL;
695                                 }
696                                 goto out;
697                         }
698
699                         entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
700                         entry_ex->entry.keys.len++;
701                 }
702         }
703
704 out:
705         if (ret != 0) {
706                 entry_ex->entry.keys.len = 0;
707         } else if (entry_ex->entry.keys.len > 0 &&
708                    entry_ex->entry.keys.val != NULL) {
709                 ret = samba_kdc_sort_encryption_keys(entry_ex);
710                 if (ret != 0) {
711                         entry_ex->entry.keys.len = 0;
712                         ret = ENOMEM;
713                 }
714         }
715         if (entry_ex->entry.keys.len == 0 && entry_ex->entry.keys.val) {
716                 free(entry_ex->entry.keys.val);
717                 entry_ex->entry.keys.val = NULL;
718         }
719         return ret;
720 }
721
722 static int principal_comp_strcmp_int(krb5_context context,
723                                      krb5_const_principal principal,
724                                      unsigned int component,
725                                      const char *string,
726                                      bool do_strcasecmp)
727 {
728         const char *p;
729         size_t len;
730
731 #if defined(HAVE_KRB5_PRINCIPAL_GET_COMP_STRING)
732         p = krb5_principal_get_comp_string(context, principal, component);
733         if (p == NULL) {
734                 return -1;
735         }
736         len = strlen(p);
737 #else
738         krb5_data *d;
739         if (component >= krb5_princ_size(context, principal)) {
740                 return -1;
741         }
742
743         d = krb5_princ_component(context, principal, component);
744         if (d == NULL) {
745                 return -1;
746         }
747
748         p = d->data;
749         len = d->length;
750 #endif
751         if (do_strcasecmp) {
752                 return strncasecmp(p, string, len);
753         } else {
754                 return strncmp(p, string, len);
755         }
756 }
757
758 static int principal_comp_strcasecmp(krb5_context context,
759                                      krb5_const_principal principal,
760                                      unsigned int component,
761                                      const char *string)
762 {
763         return principal_comp_strcmp_int(context, principal,
764                                          component, string, true);
765 }
766
767 static int principal_comp_strcmp(krb5_context context,
768                                  krb5_const_principal principal,
769                                  unsigned int component,
770                                  const char *string)
771 {
772         return principal_comp_strcmp_int(context, principal,
773                                          component, string, false);
774 }
775
776 /*
777  * Construct an hdb_entry from a directory entry.
778  */
779 static krb5_error_code samba_kdc_message2entry(krb5_context context,
780                                                struct samba_kdc_db_context *kdc_db_ctx,
781                                                TALLOC_CTX *mem_ctx,
782                                                krb5_const_principal principal,
783                                                enum samba_kdc_ent_type ent_type,
784                                                unsigned flags,
785                                                struct ldb_dn *realm_dn,
786                                                struct ldb_message *msg,
787                                                struct sdb_entry_ex *entry_ex)
788 {
789         struct loadparm_context *lp_ctx = kdc_db_ctx->lp_ctx;
790         uint32_t userAccountControl;
791         uint32_t msDS_User_Account_Control_Computed;
792         krb5_error_code ret = 0;
793         krb5_boolean is_computer = FALSE;
794
795         struct samba_kdc_entry *p;
796         NTTIME acct_expiry;
797         NTSTATUS status;
798
799         uint32_t rid;
800         bool is_rodc = false;
801         struct ldb_message_element *objectclasses;
802         struct ldb_val computer_val;
803         const char *samAccountName = ldb_msg_find_attr_as_string(msg, "samAccountName", NULL);
804         computer_val.data = discard_const_p(uint8_t,"computer");
805         computer_val.length = strlen((const char *)computer_val.data);
806
807         if (ldb_msg_find_element(msg, "msDS-SecondaryKrbTgtNumber")) {
808                 is_rodc = true;
809         }
810
811         if (!samAccountName) {
812                 ret = ENOENT;
813                 krb5_set_error_message(context, ret, "samba_kdc_message2entry: no samAccountName present");
814                 goto out;
815         }
816
817         objectclasses = ldb_msg_find_element(msg, "objectClass");
818
819         if (objectclasses && ldb_msg_find_val(objectclasses, &computer_val)) {
820                 is_computer = TRUE;
821         }
822
823         ZERO_STRUCTP(entry_ex);
824
825         p = talloc_zero(mem_ctx, struct samba_kdc_entry);
826         if (!p) {
827                 ret = ENOMEM;
828                 goto out;
829         }
830
831         p->kdc_db_ctx = kdc_db_ctx;
832         p->realm_dn = talloc_reference(p, realm_dn);
833         if (!p->realm_dn) {
834                 ret = ENOMEM;
835                 goto out;
836         }
837
838         talloc_set_destructor(p, samba_kdc_entry_destructor);
839
840         entry_ex->ctx = p;
841
842         userAccountControl = ldb_msg_find_attr_as_uint(msg, "userAccountControl", 0);
843
844         msDS_User_Account_Control_Computed
845                 = ldb_msg_find_attr_as_uint(msg,
846                                             "msDS-User-Account-Control-Computed",
847                                             UF_ACCOUNTDISABLE);
848
849         /*
850          * This brings in the lockout flag, block the account if not
851          * found.  We need the weird UF_ACCOUNTDISABLE check because
852          * we do not want to fail open if the value is not returned,
853          * but 0 is a valid value (all OK)
854          */
855         if (msDS_User_Account_Control_Computed == UF_ACCOUNTDISABLE) {
856                 ret = EINVAL;
857                 krb5_set_error_message(context, ret, "samba_kdc_message2entry: "
858                                 "no msDS-User-Account-Control-Computed present");
859                 goto out;
860         } else {
861                 userAccountControl |= msDS_User_Account_Control_Computed;
862         }
863
864         /* 
865          * If we are set to canonicalize, we get back the fixed UPPER
866          * case realm, and the real username (ie matching LDAP
867          * samAccountName) 
868          *
869          * Otherwise, if we are set to enterprise, we
870          * get back the whole principal as-sent 
871          *
872          * Finally, if we are not set to canonicalize, we get back the
873          * fixed UPPER case realm, but the as-sent username
874          */
875
876         if (ent_type == SAMBA_KDC_ENT_TYPE_KRBTGT) {
877                 if (flags & (SDB_F_CANON)) {
878                         /*
879                          * When requested to do so, ensure that the
880                          * both realm values in the principal are set
881                          * to the upper case, canonical realm
882                          */
883                         ret = smb_krb5_make_principal(context, &entry_ex->entry.principal,
884                                                       lpcfg_realm(lp_ctx), "krbtgt",
885                                                       lpcfg_realm(lp_ctx), NULL);
886                         if (ret) {
887                                 krb5_clear_error_message(context);
888                                 goto out;
889                         }
890                         smb_krb5_principal_set_type(context, entry_ex->entry.principal, KRB5_NT_SRV_INST);
891                 } else {
892                         ret = krb5_copy_principal(context, principal, &entry_ex->entry.principal);
893                         if (ret) {
894                                 krb5_clear_error_message(context);
895                                 goto out;
896                         }
897                         /*
898                          * this appears to be required regardless of
899                          * the canonicalize flag from the client
900                          */
901                         ret = smb_krb5_principal_set_realm(context, entry_ex->entry.principal, lpcfg_realm(lp_ctx));
902                         if (ret) {
903                                 krb5_clear_error_message(context);
904                                 goto out;
905                         }
906                 }
907
908         } else if (ent_type == SAMBA_KDC_ENT_TYPE_ANY && principal == NULL) {
909                 ret = smb_krb5_make_principal(context, &entry_ex->entry.principal, lpcfg_realm(lp_ctx), samAccountName, NULL);
910                 if (ret) {
911                         krb5_clear_error_message(context);
912                         goto out;
913                 }
914         } else if (flags & SDB_F_CANON && flags & SDB_F_FOR_AS_REQ) {
915                 /*
916                  * SDB_F_CANON maps from the canonicalize flag in the
917                  * packet, and has a different meaning between AS-REQ
918                  * and TGS-REQ.  We only change the principal in the AS-REQ case
919                  */
920                 ret = smb_krb5_make_principal(context, &entry_ex->entry.principal, lpcfg_realm(lp_ctx), samAccountName, NULL);
921                 if (ret) {
922                         krb5_clear_error_message(context);
923                         goto out;
924                 }
925         } else {
926                 ret = krb5_copy_principal(context, principal, &entry_ex->entry.principal);
927                 if (ret) {
928                         krb5_clear_error_message(context);
929                         goto out;
930                 }
931
932                 if (smb_krb5_principal_get_type(context, principal) != KRB5_NT_ENTERPRISE_PRINCIPAL) {
933                         /* While we have copied the client principal, tests
934                          * show that Win2k3 returns the 'corrected' realm, not
935                          * the client-specified realm.  This code attempts to
936                          * replace the client principal's realm with the one
937                          * we determine from our records */
938                         
939                         /* this has to be with malloc() */
940                         ret = smb_krb5_principal_set_realm(context, entry_ex->entry.principal, lpcfg_realm(lp_ctx));
941                         if (ret) {
942                                 krb5_clear_error_message(context);
943                                 goto out;
944                         }
945                 }
946         }
947
948         /* First try and figure out the flags based on the userAccountControl */
949         entry_ex->entry.flags = uf2SDBFlags(context, userAccountControl, ent_type);
950
951         /* Windows 2008 seems to enforce this (very sensible) rule by
952          * default - don't allow offline attacks on a user's password
953          * by asking for a ticket to them as a service (encrypted with
954          * their probably patheticly insecure password) */
955
956         if (entry_ex->entry.flags.server
957             && lpcfg_parm_bool(lp_ctx, NULL, "kdc", "require spn for service", true)) {
958                 if (!is_computer && !ldb_msg_find_attr_as_string(msg, "servicePrincipalName", NULL)) {
959                         entry_ex->entry.flags.server = 0;
960                 }
961         }
962         /*
963          * To give the correct type of error to the client, we must
964          * not just return the entry without .server set, we must
965          * pretend the principal does not exist.  Otherwise we may
966          * return ERR_POLICY instead of
967          * KRB5KDC_ERR_S_PRINCIPAL_UNKNOWN
968          */
969         if (ent_type == SAMBA_KDC_ENT_TYPE_SERVER && entry_ex->entry.flags.server == 0) {
970                 ret = SDB_ERR_NOENTRY;
971                 krb5_set_error_message(context, ret, "samba_kdc_message2entry: no servicePrincipalName present for this server, refusing with no-such-entry");
972                 goto out;
973         }
974         if (flags & SDB_F_ADMIN_DATA) {
975                 /* These (created_by, modified_by) parts of the entry are not relevant for Samba4's use
976                  * of the Heimdal KDC.  They are stored in a the traditional
977                  * DB for audit purposes, and still form part of the structure
978                  * we must return */
979
980                 /* use 'whenCreated' */
981                 entry_ex->entry.created_by.time = ldb_msg_find_krb5time_ldap_time(msg, "whenCreated", 0);
982                 /* use 'kadmin' for now (needed by mit_samba) */
983
984                 ret = smb_krb5_make_principal(context,
985                                               &entry_ex->entry.created_by.principal,
986                                               lpcfg_realm(lp_ctx), "kadmin", NULL);
987                 if (ret) {
988                         krb5_clear_error_message(context);
989                         goto out;
990                 }
991
992                 entry_ex->entry.modified_by = (struct sdb_event *) malloc(sizeof(struct sdb_event));
993                 if (entry_ex->entry.modified_by == NULL) {
994                         ret = ENOMEM;
995                         krb5_set_error_message(context, ret, "malloc: out of memory");
996                         goto out;
997                 }
998
999                 /* use 'whenChanged' */
1000                 entry_ex->entry.modified_by->time = ldb_msg_find_krb5time_ldap_time(msg, "whenChanged", 0);
1001                 /* use 'kadmin' for now (needed by mit_samba) */
1002                 ret = smb_krb5_make_principal(context,
1003                                               &entry_ex->entry.modified_by->principal,
1004                                               lpcfg_realm(lp_ctx), "kadmin", NULL);
1005                 if (ret) {
1006                         krb5_clear_error_message(context);
1007                         goto out;
1008                 }
1009         }
1010
1011
1012         /* The lack of password controls etc applies to krbtgt by
1013          * virtue of being that particular RID */
1014         status = dom_sid_split_rid(NULL, samdb_result_dom_sid(mem_ctx, msg, "objectSid"), NULL, &rid);
1015
1016         if (!NT_STATUS_IS_OK(status)) {
1017                 ret = EINVAL;
1018                 goto out;
1019         }
1020
1021         if (rid == DOMAIN_RID_KRBTGT) {
1022                 char *realm = NULL;
1023
1024                 entry_ex->entry.valid_end = NULL;
1025                 entry_ex->entry.pw_end = NULL;
1026
1027                 entry_ex->entry.flags.invalid = 0;
1028                 entry_ex->entry.flags.server = 1;
1029
1030                 realm = smb_krb5_principal_get_realm(context, principal);
1031                 if (realm == NULL) {
1032                         ret = ENOMEM;
1033                         goto out;
1034                 }
1035
1036                 /* Don't mark all requests for the krbtgt/realm as
1037                  * 'change password', as otherwise we could get into
1038                  * trouble, and not enforce the password expirty.
1039                  * Instead, only do it when request is for the kpasswd service */
1040                 if (ent_type == SAMBA_KDC_ENT_TYPE_SERVER
1041                     && krb5_princ_size(context, principal) == 2
1042                     && (principal_comp_strcmp(context, principal, 0, "kadmin") == 0)
1043                     && (principal_comp_strcmp(context, principal, 1, "changepw") == 0)
1044                     && lpcfg_is_my_domain_or_realm(lp_ctx, realm)) {
1045                         entry_ex->entry.flags.change_pw = 1;
1046                 }
1047
1048                 SAFE_FREE(realm);
1049
1050                 entry_ex->entry.flags.client = 0;
1051                 entry_ex->entry.flags.forwardable = 1;
1052                 entry_ex->entry.flags.ok_as_delegate = 1;
1053         } else if (is_rodc) {
1054                 /* The RODC krbtgt account is like the main krbtgt,
1055                  * but it does not have a changepw or kadmin
1056                  * service */
1057
1058                 entry_ex->entry.valid_end = NULL;
1059                 entry_ex->entry.pw_end = NULL;
1060
1061                 /* Also don't allow the RODC krbtgt to be a client (it should not be needed) */
1062                 entry_ex->entry.flags.client = 0;
1063                 entry_ex->entry.flags.invalid = 0;
1064                 entry_ex->entry.flags.server = 1;
1065
1066                 entry_ex->entry.flags.client = 0;
1067                 entry_ex->entry.flags.forwardable = 1;
1068                 entry_ex->entry.flags.ok_as_delegate = 0;
1069         } else if (entry_ex->entry.flags.server && ent_type == SAMBA_KDC_ENT_TYPE_SERVER) {
1070                 /* The account/password expiry only applies when the account is used as a
1071                  * client (ie password login), not when used as a server */
1072
1073                 /* Make very well sure we don't use this for a client,
1074                  * it could bypass the password restrictions */
1075                 entry_ex->entry.flags.client = 0;
1076
1077                 entry_ex->entry.valid_end = NULL;
1078                 entry_ex->entry.pw_end = NULL;
1079
1080         } else {
1081                 NTTIME must_change_time
1082                         = samdb_result_nttime(msg,
1083                                         "msDS-UserPasswordExpiryTimeComputed",
1084                                         0);
1085                 if (must_change_time == 0x7FFFFFFFFFFFFFFFULL) {
1086                         entry_ex->entry.pw_end = NULL;
1087                 } else {
1088                         entry_ex->entry.pw_end = malloc(sizeof(*entry_ex->entry.pw_end));
1089                         if (entry_ex->entry.pw_end == NULL) {
1090                                 ret = ENOMEM;
1091                                 goto out;
1092                         }
1093                         *entry_ex->entry.pw_end = nt_time_to_unix(must_change_time);
1094                 }
1095
1096                 acct_expiry = samdb_result_account_expires(msg);
1097                 if (acct_expiry == 0x7FFFFFFFFFFFFFFFULL) {
1098                         entry_ex->entry.valid_end = NULL;
1099                 } else {
1100                         entry_ex->entry.valid_end = malloc(sizeof(*entry_ex->entry.valid_end));
1101                         if (entry_ex->entry.valid_end == NULL) {
1102                                 ret = ENOMEM;
1103                                 goto out;
1104                         }
1105                         *entry_ex->entry.valid_end = nt_time_to_unix(acct_expiry);
1106                 }
1107         }
1108
1109         entry_ex->entry.valid_start = NULL;
1110
1111         entry_ex->entry.max_life = malloc(sizeof(*entry_ex->entry.max_life));
1112         if (entry_ex->entry.max_life == NULL) {
1113                 ret = ENOMEM;
1114                 goto out;
1115         }
1116
1117         if (ent_type == SAMBA_KDC_ENT_TYPE_SERVER) {
1118                 *entry_ex->entry.max_life = kdc_db_ctx->policy.svc_tkt_lifetime;
1119         } else if (ent_type == SAMBA_KDC_ENT_TYPE_KRBTGT || ent_type == SAMBA_KDC_ENT_TYPE_CLIENT) {
1120                 *entry_ex->entry.max_life = kdc_db_ctx->policy.usr_tkt_lifetime;
1121         } else {
1122                 *entry_ex->entry.max_life = MIN(kdc_db_ctx->policy.svc_tkt_lifetime,
1123                                                 kdc_db_ctx->policy.usr_tkt_lifetime);
1124         }
1125
1126         entry_ex->entry.max_renew = malloc(sizeof(*entry_ex->entry.max_life));
1127         if (entry_ex->entry.max_renew == NULL) {
1128                 ret = ENOMEM;
1129                 goto out;
1130         }
1131
1132         *entry_ex->entry.max_renew = kdc_db_ctx->policy.renewal_lifetime;
1133
1134         /* Get keys from the db */
1135         ret = samba_kdc_message2entry_keys(context, kdc_db_ctx, p, msg,
1136                                            rid, is_rodc, userAccountControl,
1137                                            ent_type, entry_ex);
1138         if (ret) {
1139                 /* Could be bogus data in the entry, or out of memory */
1140                 goto out;
1141         }
1142
1143         p->msg = talloc_steal(p, msg);
1144
1145 out:
1146         if (ret != 0) {
1147                 /* This doesn't free ent itself, that is for the eventual caller to do */
1148                 sdb_free_entry(entry_ex);
1149                 ZERO_STRUCTP(entry_ex);
1150         } else {
1151                 talloc_steal(kdc_db_ctx, entry_ex->ctx);
1152         }
1153
1154         return ret;
1155 }
1156
1157 /*
1158  * Construct an hdb_entry from a directory entry.
1159  * The kvno is what the remote client asked for
1160  */
1161 static krb5_error_code samba_kdc_trust_message2entry(krb5_context context,
1162                                                struct samba_kdc_db_context *kdc_db_ctx,
1163                                                TALLOC_CTX *mem_ctx, krb5_const_principal principal,
1164                                                enum trust_direction direction,
1165                                                struct ldb_dn *realm_dn,
1166                                                unsigned flags,
1167                                                uint32_t kvno,
1168                                                struct ldb_message *msg,
1169                                                struct sdb_entry_ex *entry_ex)
1170 {
1171         struct loadparm_context *lp_ctx = kdc_db_ctx->lp_ctx;
1172         const char *our_realm = lpcfg_realm(lp_ctx);
1173         char *partner_realm = NULL;
1174         const char *realm = NULL;
1175         const char *krbtgt_realm = NULL;
1176         DATA_BLOB password_utf16 = data_blob_null;
1177         DATA_BLOB password_utf8 = data_blob_null;
1178         struct samr_Password _password_hash;
1179         const struct samr_Password *password_hash = NULL;
1180         const struct ldb_val *password_val;
1181         struct trustAuthInOutBlob password_blob;
1182         struct samba_kdc_entry *p;
1183         bool use_previous = false;
1184         uint32_t current_kvno;
1185         uint32_t previous_kvno;
1186         uint32_t num_keys = 0;
1187         enum ndr_err_code ndr_err;
1188         int ret;
1189         unsigned int i;
1190         struct AuthenticationInformationArray *auth_array;
1191         struct timeval tv;
1192         NTTIME an_hour_ago;
1193         uint32_t *auth_kvno;
1194         bool preferr_current = false;
1195         uint32_t supported_enctypes = ENC_RC4_HMAC_MD5;
1196         struct lsa_TrustDomainInfoInfoEx *tdo = NULL;
1197         NTSTATUS status;
1198
1199         if (dsdb_functional_level(kdc_db_ctx->samdb) >= DS_DOMAIN_FUNCTION_2008) {
1200                 supported_enctypes = ldb_msg_find_attr_as_uint(msg,
1201                                         "msDS-SupportedEncryptionTypes",
1202                                         supported_enctypes);
1203         }
1204
1205         status = dsdb_trust_parse_tdo_info(mem_ctx, msg, &tdo);
1206         if (!NT_STATUS_IS_OK(status)) {
1207                 krb5_clear_error_message(context);
1208                 ret = ENOMEM;
1209                 goto out;
1210         }
1211
1212         if (!(tdo->trust_direction & direction)) {
1213                 krb5_clear_error_message(context);
1214                 ret = SDB_ERR_NOENTRY;
1215                 goto out;
1216         }
1217
1218         if (tdo->trust_type != LSA_TRUST_TYPE_UPLEVEL) {
1219                 /*
1220                  * Only UPLEVEL domains support kerberos here,
1221                  * as we don't support LSA_TRUST_TYPE_MIT.
1222                  */
1223                 krb5_clear_error_message(context);
1224                 ret = SDB_ERR_NOENTRY;
1225                 goto out;
1226         }
1227
1228         if (tdo->trust_attributes & LSA_TRUST_ATTRIBUTE_CROSS_ORGANIZATION) {
1229                 /*
1230                  * We don't support selective authentication yet.
1231                  */
1232                 krb5_clear_error_message(context);
1233                 ret = SDB_ERR_NOENTRY;
1234                 goto out;
1235         }
1236
1237         if (tdo->domain_name.string == NULL) {
1238                 krb5_clear_error_message(context);
1239                 ret = SDB_ERR_NOENTRY;
1240                 goto out;
1241         }
1242         partner_realm = strupper_talloc(mem_ctx, tdo->domain_name.string);
1243         if (partner_realm == NULL) {
1244                 krb5_clear_error_message(context);
1245                 ret = ENOMEM;
1246                 goto out;
1247         }
1248
1249         if (direction == INBOUND) {
1250                 realm = our_realm;
1251                 krbtgt_realm = partner_realm;
1252
1253                 password_val = ldb_msg_find_ldb_val(msg, "trustAuthIncoming");
1254         } else { /* OUTBOUND */
1255                 realm = partner_realm;
1256                 krbtgt_realm = our_realm;
1257
1258                 password_val = ldb_msg_find_ldb_val(msg, "trustAuthOutgoing");
1259         }
1260
1261         if (password_val == NULL) {
1262                 krb5_clear_error_message(context);
1263                 ret = SDB_ERR_NOENTRY;
1264                 goto out;
1265         }
1266
1267         ndr_err = ndr_pull_struct_blob(password_val, mem_ctx, &password_blob,
1268                                        (ndr_pull_flags_fn_t)ndr_pull_trustAuthInOutBlob);
1269         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1270                 krb5_clear_error_message(context);
1271                 ret = EINVAL;
1272                 goto out;
1273         }
1274
1275         p = talloc(mem_ctx, struct samba_kdc_entry);
1276         if (!p) {
1277                 ret = ENOMEM;
1278                 goto out;
1279         }
1280
1281         p->kdc_db_ctx = kdc_db_ctx;
1282         p->realm_dn = realm_dn;
1283
1284         talloc_set_destructor(p, samba_kdc_entry_destructor);
1285
1286         /* make sure we do not have bogus data in there */
1287         memset(&entry_ex->entry, 0, sizeof(struct sdb_entry));
1288
1289         entry_ex->ctx = p;
1290
1291         /* use 'whenCreated' */
1292         entry_ex->entry.created_by.time = ldb_msg_find_krb5time_ldap_time(msg, "whenCreated", 0);
1293         /* use 'kadmin' for now (needed by mit_samba) */
1294         ret = smb_krb5_make_principal(context,
1295                                       &entry_ex->entry.created_by.principal,
1296                                       realm, "kadmin", NULL);
1297         if (ret) {
1298                 krb5_clear_error_message(context);
1299                 goto out;
1300         }
1301
1302         /*
1303          * We always need to generate the canonicalized principal
1304          * with the values of our database.
1305          */
1306         ret = smb_krb5_make_principal(context, &entry_ex->entry.principal, realm,
1307                                       "krbtgt", krbtgt_realm, NULL);
1308         if (ret) {
1309                 krb5_clear_error_message(context);
1310                 goto out;
1311         }
1312         smb_krb5_principal_set_type(context, entry_ex->entry.principal,
1313                                     KRB5_NT_SRV_INST);
1314
1315         entry_ex->entry.valid_start = NULL;
1316
1317         /* we need to work out if we are going to use the current or
1318          * the previous password hash.
1319          * We base this on the kvno the client passes in. If the kvno
1320          * passed in is equal to the current kvno in our database then
1321          * we use the current structure. If it is the current kvno-1,
1322          * then we use the previous substrucure.
1323          */
1324
1325         /*
1326          * Windows preferrs the previous key for one hour.
1327          */
1328         tv = timeval_current();
1329         if (tv.tv_sec > 3600) {
1330                 tv.tv_sec -= 3600;
1331         }
1332         an_hour_ago = timeval_to_nttime(&tv);
1333
1334         /* first work out the current kvno */
1335         current_kvno = 0;
1336         for (i=0; i < password_blob.count; i++) {
1337                 struct AuthenticationInformation *a =
1338                         &password_blob.current.array[i];
1339
1340                 if (a->LastUpdateTime <= an_hour_ago) {
1341                         preferr_current = true;
1342                 }
1343
1344                 if (a->AuthType == TRUST_AUTH_TYPE_VERSION) {
1345                         current_kvno = a->AuthInfo.version.version;
1346                 }
1347         }
1348         if (current_kvno == 0) {
1349                 previous_kvno = 255;
1350         } else {
1351                 previous_kvno = current_kvno - 1;
1352         }
1353         for (i=0; i < password_blob.count; i++) {
1354                 struct AuthenticationInformation *a =
1355                         &password_blob.previous.array[i];
1356
1357                 if (a->AuthType == TRUST_AUTH_TYPE_VERSION) {
1358                         previous_kvno = a->AuthInfo.version.version;
1359                 }
1360         }
1361
1362         /* work out whether we will use the previous or current
1363            password */
1364         if (password_blob.previous.count == 0) {
1365                 /* there is no previous password */
1366                 use_previous = false;
1367         } else if (!(flags & SDB_F_KVNO_SPECIFIED)) {
1368                 /*
1369                  * If not specified we use the lowest kvno
1370                  * for the first hour after an update.
1371                  */
1372                 if (preferr_current) {
1373                         use_previous = false;
1374                 } else if (previous_kvno < current_kvno) {
1375                         use_previous = true;
1376                 } else {
1377                         use_previous = false;
1378                 }
1379         } else if (kvno == current_kvno) {
1380                 /*
1381                  * Exact match ...
1382                  */
1383                 use_previous = false;
1384         } else if (kvno == previous_kvno) {
1385                 /*
1386                  * Exact match ...
1387                  */
1388                 use_previous = true;
1389         } else {
1390                 /*
1391                  * Fallback to the current one for anything else
1392                  */
1393                 use_previous = false;
1394         }
1395
1396         if (use_previous) {
1397                 auth_array = &password_blob.previous;
1398                 auth_kvno = &previous_kvno;
1399         } else {
1400                 auth_array = &password_blob.current;
1401                 auth_kvno = &current_kvno;
1402         }
1403
1404         /* use the kvno the client specified, if available */
1405         if (flags & SDB_F_KVNO_SPECIFIED) {
1406                 entry_ex->entry.kvno = kvno;
1407         } else {
1408                 entry_ex->entry.kvno = *auth_kvno;
1409         }
1410
1411         for (i=0; i < auth_array->count; i++) {
1412                 if (auth_array->array[i].AuthType == TRUST_AUTH_TYPE_CLEAR) {
1413                         bool ok;
1414
1415                         password_utf16 = data_blob_const(auth_array->array[i].AuthInfo.clear.password,
1416                                                          auth_array->array[i].AuthInfo.clear.size);
1417                         if (password_utf16.length == 0) {
1418                                 break;
1419                         }
1420
1421                         if (supported_enctypes & ENC_RC4_HMAC_MD5) {
1422                                 mdfour(_password_hash.hash, password_utf16.data, password_utf16.length);
1423                                 if (password_hash == NULL) {
1424                                         num_keys += 1;
1425                                 }
1426                                 password_hash = &_password_hash;
1427                         }
1428
1429                         if (!(supported_enctypes & (ENC_HMAC_SHA1_96_AES128|ENC_HMAC_SHA1_96_AES256))) {
1430                                 break;
1431                         }
1432
1433                         ok = convert_string_talloc(mem_ctx,
1434                                                    CH_UTF16MUNGED, CH_UTF8,
1435                                                    password_utf16.data,
1436                                                    password_utf16.length,
1437                                                    (void *)&password_utf8.data,
1438                                                    &password_utf8.length);
1439                         if (!ok) {
1440                                 krb5_clear_error_message(context);
1441                                 ret = ENOMEM;
1442                                 goto out;
1443                         }
1444
1445                         if (supported_enctypes & ENC_HMAC_SHA1_96_AES128) {
1446                                 num_keys += 1;
1447                         }
1448                         if (supported_enctypes & ENC_HMAC_SHA1_96_AES256) {
1449                                 num_keys += 1;
1450                         }
1451                         break;
1452                 } else if (auth_array->array[i].AuthType == TRUST_AUTH_TYPE_NT4OWF) {
1453                         if (supported_enctypes & ENC_RC4_HMAC_MD5) {
1454                                 password_hash = &auth_array->array[i].AuthInfo.nt4owf.password;
1455                                 num_keys += 1;
1456                         }
1457                 }
1458         }
1459
1460         /* Must have found a cleartext or MD4 password */
1461         if (num_keys == 0) {
1462                 DEBUG(1,(__location__ ": no usable key found\n"));
1463                 krb5_clear_error_message(context);
1464                 ret = SDB_ERR_NOENTRY;
1465                 goto out;
1466         }
1467
1468         entry_ex->entry.keys.val = calloc(num_keys, sizeof(struct sdb_key));
1469         if (entry_ex->entry.keys.val == NULL) {
1470                 krb5_clear_error_message(context);
1471                 ret = ENOMEM;
1472                 goto out;
1473         }
1474
1475         if (password_utf8.length != 0) {
1476                 struct sdb_key key = {};
1477                 krb5_const_principal salt_principal = entry_ex->entry.principal;
1478                 krb5_data salt;
1479                 krb5_data cleartext_data;
1480
1481                 cleartext_data.data = discard_const_p(char, password_utf8.data);
1482                 cleartext_data.length = password_utf8.length;
1483
1484                 ret = smb_krb5_get_pw_salt(context,
1485                                            salt_principal,
1486                                            &salt);
1487                 if (ret != 0) {
1488                         goto out;
1489                 }
1490
1491                 if (supported_enctypes & ENC_HMAC_SHA1_96_AES256) {
1492                         ret = smb_krb5_create_key_from_string(context,
1493                                                               salt_principal,
1494                                                               &salt,
1495                                                               &cleartext_data,
1496                                                               ENCTYPE_AES256_CTS_HMAC_SHA1_96,
1497                                                               &key.key);
1498                         if (ret != 0) {
1499                                 smb_krb5_free_data_contents(context, &salt);
1500                                 goto out;
1501                         }
1502
1503                         entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
1504                         entry_ex->entry.keys.len++;
1505                 }
1506
1507                 if (supported_enctypes & ENC_HMAC_SHA1_96_AES128) {
1508                         ret = smb_krb5_create_key_from_string(context,
1509                                                               salt_principal,
1510                                                               &salt,
1511                                                               &cleartext_data,
1512                                                               ENCTYPE_AES128_CTS_HMAC_SHA1_96,
1513                                                               &key.key);
1514                         if (ret != 0) {
1515                                 smb_krb5_free_data_contents(context, &salt);
1516                                 goto out;
1517                         }
1518
1519                         entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
1520                         entry_ex->entry.keys.len++;
1521                 }
1522
1523                 smb_krb5_free_data_contents(context, &salt);
1524         }
1525
1526         if (password_hash != NULL) {
1527                 struct sdb_key key = {};
1528
1529                 ret = smb_krb5_keyblock_init_contents(context,
1530                                                       ENCTYPE_ARCFOUR_HMAC,
1531                                                       password_hash->hash,
1532                                                       sizeof(password_hash->hash),
1533                                                       &key.key);
1534                 if (ret != 0) {
1535                         goto out;
1536                 }
1537
1538                 entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
1539                 entry_ex->entry.keys.len++;
1540         }
1541
1542         entry_ex->entry.flags = int2SDBFlags(0);
1543         entry_ex->entry.flags.immutable = 1;
1544         entry_ex->entry.flags.invalid = 0;
1545         entry_ex->entry.flags.server = 1;
1546         entry_ex->entry.flags.require_preauth = 1;
1547
1548         entry_ex->entry.pw_end = NULL;
1549
1550         entry_ex->entry.max_life = NULL;
1551
1552         entry_ex->entry.max_renew = NULL;
1553
1554         ret = samba_kdc_sort_encryption_keys(entry_ex);
1555         if (ret != 0) {
1556                 krb5_clear_error_message(context);
1557                 ret = ENOMEM;
1558                 goto out;
1559         }
1560
1561         p->msg = talloc_steal(p, msg);
1562
1563 out:
1564         TALLOC_FREE(partner_realm);
1565
1566         if (ret != 0) {
1567                 /* This doesn't free ent itself, that is for the eventual caller to do */
1568                 sdb_free_entry(entry_ex);
1569         } else {
1570                 talloc_steal(kdc_db_ctx, entry_ex->ctx);
1571         }
1572
1573         return ret;
1574
1575 }
1576
1577 static krb5_error_code samba_kdc_lookup_trust(krb5_context context, struct ldb_context *ldb_ctx,
1578                                         TALLOC_CTX *mem_ctx,
1579                                         const char *realm,
1580                                         struct ldb_dn *realm_dn,
1581                                         struct ldb_message **pmsg)
1582 {
1583         NTSTATUS status;
1584         const char * const *attrs = trust_attrs;
1585
1586         status = dsdb_trust_search_tdo(ldb_ctx, realm, realm,
1587                                        attrs, mem_ctx, pmsg);
1588         if (NT_STATUS_IS_OK(status)) {
1589                 return 0;
1590         } else if (NT_STATUS_EQUAL(status, NT_STATUS_OBJECT_NAME_NOT_FOUND)) {
1591                 return SDB_ERR_NOENTRY;
1592         } else if (NT_STATUS_EQUAL(status, NT_STATUS_NO_MEMORY)) {
1593                 int ret = ENOMEM;
1594                 krb5_set_error_message(context, ret, "get_sam_result_trust: out of memory");
1595                 return ret;
1596         } else {
1597                 int ret = EINVAL;
1598                 krb5_set_error_message(context, ret, "get_sam_result_trust: %s", nt_errstr(status));
1599                 return ret;
1600         }
1601 }
1602
1603 static krb5_error_code samba_kdc_lookup_client(krb5_context context,
1604                                                 struct samba_kdc_db_context *kdc_db_ctx,
1605                                                 TALLOC_CTX *mem_ctx,
1606                                                 krb5_const_principal principal,
1607                                                 const char **attrs,
1608                                                 struct ldb_dn **realm_dn,
1609                                                 struct ldb_message **msg)
1610 {
1611         NTSTATUS nt_status;
1612         char *principal_string = NULL;
1613
1614         if (smb_krb5_principal_get_type(context, principal) == KRB5_NT_ENTERPRISE_PRINCIPAL) {
1615                 principal_string = smb_krb5_principal_get_comp_string(mem_ctx, context,
1616                                                                       principal, 0);
1617                 if (principal_string == NULL) {
1618                         return ENOMEM;
1619                 }
1620         } else {
1621                 char *principal_string_m = NULL;
1622                 krb5_error_code ret;
1623
1624                 ret = krb5_unparse_name(context, principal, &principal_string_m);
1625                 if (ret != 0) {
1626                         return ret;
1627                 }
1628
1629                 principal_string = talloc_strdup(mem_ctx, principal_string_m);
1630                 SAFE_FREE(principal_string_m);
1631                 if (principal_string == NULL) {
1632                         return ENOMEM;
1633                 }
1634         }
1635
1636         nt_status = sam_get_results_principal(kdc_db_ctx->samdb,
1637                                               mem_ctx, principal_string, attrs,
1638                                               realm_dn, msg);
1639         if (NT_STATUS_EQUAL(nt_status, NT_STATUS_NO_SUCH_USER)) {
1640                 krb5_principal fallback_principal = NULL;
1641                 unsigned int num_comp;
1642                 char *fallback_realm = NULL;
1643                 char *fallback_account = NULL;
1644                 krb5_error_code ret;
1645
1646                 ret = krb5_parse_name(context, principal_string,
1647                                       &fallback_principal);
1648                 TALLOC_FREE(principal_string);
1649                 if (ret != 0) {
1650                         return ret;
1651                 }
1652
1653                 num_comp = krb5_princ_size(context, fallback_principal);
1654                 fallback_realm = smb_krb5_principal_get_realm(context,
1655                                                               fallback_principal);
1656                 if (fallback_realm == NULL) {
1657                         krb5_free_principal(context, fallback_principal);
1658                         return ENOMEM;
1659                 }
1660
1661                 if (num_comp == 1) {
1662                         size_t len;
1663
1664                         fallback_account = smb_krb5_principal_get_comp_string(mem_ctx,
1665                                                 context, fallback_principal, 0);
1666                         if (fallback_account == NULL) {
1667                                 krb5_free_principal(context, fallback_principal);
1668                                 SAFE_FREE(fallback_realm);
1669                                 return ENOMEM;
1670                         }
1671
1672                         len = strlen(fallback_account);
1673                         if (len >= 2 && fallback_account[len - 1] == '$') {
1674                                 TALLOC_FREE(fallback_account);
1675                         }
1676                 }
1677                 krb5_free_principal(context, fallback_principal);
1678                 fallback_principal = NULL;
1679
1680                 if (fallback_account != NULL) {
1681                         char *with_dollar;
1682
1683                         with_dollar = talloc_asprintf(mem_ctx, "%s$",
1684                                                      fallback_account);
1685                         if (with_dollar == NULL) {
1686                                 SAFE_FREE(fallback_realm);
1687                                 return ENOMEM;
1688                         }
1689                         TALLOC_FREE(fallback_account);
1690
1691                         ret = smb_krb5_make_principal(context,
1692                                                       &fallback_principal,
1693                                                       fallback_realm,
1694                                                       with_dollar, NULL);
1695                         TALLOC_FREE(with_dollar);
1696                         if (ret != 0) {
1697                                 SAFE_FREE(fallback_realm);
1698                                 return ret;
1699                         }
1700                 }
1701                 SAFE_FREE(fallback_realm);
1702
1703                 if (fallback_principal != NULL) {
1704                         char *fallback_string = NULL;
1705
1706                         ret = krb5_unparse_name(context,
1707                                                 fallback_principal,
1708                                                 &fallback_string);
1709                         if (ret != 0) {
1710                                 krb5_free_principal(context, fallback_principal);
1711                                 return ret;
1712                         }
1713
1714                         nt_status = sam_get_results_principal(kdc_db_ctx->samdb,
1715                                                               mem_ctx,
1716                                                               fallback_string,
1717                                                               attrs,
1718                                                               realm_dn, msg);
1719                         SAFE_FREE(fallback_string);
1720                 }
1721                 krb5_free_principal(context, fallback_principal);
1722                 fallback_principal = NULL;
1723         }
1724         TALLOC_FREE(principal_string);
1725
1726         if (NT_STATUS_EQUAL(nt_status, NT_STATUS_NO_SUCH_USER)) {
1727                 return SDB_ERR_NOENTRY;
1728         } else if (NT_STATUS_EQUAL(nt_status, NT_STATUS_NO_MEMORY)) {
1729                 return ENOMEM;
1730         } else if (!NT_STATUS_IS_OK(nt_status)) {
1731                 return EINVAL;
1732         }
1733
1734         return 0;
1735 }
1736
1737 static krb5_error_code samba_kdc_fetch_client(krb5_context context,
1738                                                struct samba_kdc_db_context *kdc_db_ctx,
1739                                                TALLOC_CTX *mem_ctx,
1740                                                krb5_const_principal principal,
1741                                                unsigned flags,
1742                                                struct sdb_entry_ex *entry_ex) {
1743         struct ldb_dn *realm_dn;
1744         krb5_error_code ret;
1745         struct ldb_message *msg = NULL;
1746
1747         ret = samba_kdc_lookup_client(context, kdc_db_ctx,
1748                                       mem_ctx, principal, user_attrs,
1749                                       &realm_dn, &msg);
1750         if (ret != 0) {
1751                 return ret;
1752         }
1753
1754         ret = samba_kdc_message2entry(context, kdc_db_ctx, mem_ctx,
1755                                       principal, SAMBA_KDC_ENT_TYPE_CLIENT,
1756                                       flags,
1757                                       realm_dn, msg, entry_ex);
1758         return ret;
1759 }
1760
1761 static krb5_error_code samba_kdc_fetch_krbtgt(krb5_context context,
1762                                               struct samba_kdc_db_context *kdc_db_ctx,
1763                                               TALLOC_CTX *mem_ctx,
1764                                               krb5_const_principal principal,
1765                                               unsigned flags,
1766                                               uint32_t kvno,
1767                                               struct sdb_entry_ex *entry_ex)
1768 {
1769         struct loadparm_context *lp_ctx = kdc_db_ctx->lp_ctx;
1770         krb5_error_code ret;
1771         struct ldb_message *msg = NULL;
1772         struct ldb_dn *realm_dn = ldb_get_default_basedn(kdc_db_ctx->samdb);
1773         char *realm_from_princ, *realm_from_princ_malloc;
1774         char *realm_princ_comp = smb_krb5_principal_get_comp_string(mem_ctx, context, principal, 1);
1775
1776         realm_from_princ_malloc = smb_krb5_principal_get_realm(context, principal);
1777         if (realm_from_princ_malloc == NULL) {
1778                 /* can't happen */
1779                 return SDB_ERR_NOENTRY;
1780         }
1781         realm_from_princ = talloc_strdup(mem_ctx, realm_from_princ_malloc);
1782         free(realm_from_princ_malloc);
1783         if (realm_from_princ == NULL) {
1784                 return SDB_ERR_NOENTRY;
1785         }
1786
1787         if (krb5_princ_size(context, principal) != 2
1788             || (principal_comp_strcmp(context, principal, 0, KRB5_TGS_NAME) != 0)) {
1789                 /* Not a krbtgt */
1790                 return SDB_ERR_NOENTRY;
1791         }
1792
1793         /* krbtgt case.  Either us or a trusted realm */
1794
1795         if (lpcfg_is_my_domain_or_realm(lp_ctx, realm_from_princ)
1796             && lpcfg_is_my_domain_or_realm(lp_ctx, realm_princ_comp)) {
1797                 /* us, or someone quite like us */
1798                 /* Cludge, cludge cludge.  If the realm part of krbtgt/realm,
1799                  * is in our db, then direct the caller at our primary
1800                  * krbtgt */
1801
1802                 int lret;
1803                 unsigned int krbtgt_number;
1804                 /* w2k8r2 sometimes gives us a kvno of 255 for inter-domain
1805                    trust tickets. We don't yet know what this means, but we do
1806                    seem to need to treat it as unspecified */
1807                 if (flags & SDB_F_KVNO_SPECIFIED) {
1808                         krbtgt_number = SAMBA_KVNO_GET_KRBTGT(kvno);
1809                         if (kdc_db_ctx->rodc) {
1810                                 if (krbtgt_number != kdc_db_ctx->my_krbtgt_number) {
1811                                         return SDB_ERR_NOT_FOUND_HERE;
1812                                 }
1813                         }
1814                 } else {
1815                         krbtgt_number = kdc_db_ctx->my_krbtgt_number;
1816                 }
1817
1818                 if (krbtgt_number == kdc_db_ctx->my_krbtgt_number) {
1819                         lret = dsdb_search_one(kdc_db_ctx->samdb, mem_ctx,
1820                                                &msg, kdc_db_ctx->krbtgt_dn, LDB_SCOPE_BASE,
1821                                                krbtgt_attrs, DSDB_SEARCH_NO_GLOBAL_CATALOG,
1822                                                "(objectClass=user)");
1823                 } else {
1824                         /* We need to look up an RODC krbtgt (perhaps
1825                          * ours, if we are an RODC, perhaps another
1826                          * RODC if we are a read-write DC */
1827                         lret = dsdb_search_one(kdc_db_ctx->samdb, mem_ctx,
1828                                                &msg, realm_dn, LDB_SCOPE_SUBTREE,
1829                                                krbtgt_attrs,
1830                                                DSDB_SEARCH_SHOW_EXTENDED_DN | DSDB_SEARCH_NO_GLOBAL_CATALOG,
1831                                                "(&(objectClass=user)(msDS-SecondaryKrbTgtNumber=%u))", (unsigned)(krbtgt_number));
1832                 }
1833
1834                 if (lret == LDB_ERR_NO_SUCH_OBJECT) {
1835                         krb5_warnx(context, "samba_kdc_fetch: could not find KRBTGT number %u in DB!",
1836                                    (unsigned)(krbtgt_number));
1837                         krb5_set_error_message(context, SDB_ERR_NOENTRY,
1838                                                "samba_kdc_fetch: could not find KRBTGT number %u in DB!",
1839                                                (unsigned)(krbtgt_number));
1840                         return SDB_ERR_NOENTRY;
1841                 } else if (lret != LDB_SUCCESS) {
1842                         krb5_warnx(context, "samba_kdc_fetch: could not find KRBTGT number %u in DB!",
1843                                    (unsigned)(krbtgt_number));
1844                         krb5_set_error_message(context, SDB_ERR_NOENTRY,
1845                                                "samba_kdc_fetch: could not find KRBTGT number %u in DB!",
1846                                                (unsigned)(krbtgt_number));
1847                         return SDB_ERR_NOENTRY;
1848                 }
1849
1850                 ret = samba_kdc_message2entry(context, kdc_db_ctx, mem_ctx,
1851                                               principal, SAMBA_KDC_ENT_TYPE_KRBTGT,
1852                                               flags, realm_dn, msg, entry_ex);
1853                 if (ret != 0) {
1854                         krb5_warnx(context, "samba_kdc_fetch: self krbtgt message2entry failed");
1855                 }
1856                 return ret;
1857
1858         } else {
1859                 enum trust_direction direction = UNKNOWN;
1860                 const char *realm = NULL;
1861
1862                 /* Either an inbound or outbound trust */
1863
1864                 if (strcasecmp(lpcfg_realm(lp_ctx), realm_from_princ) == 0) {
1865                         /* look for inbound trust */
1866                         direction = INBOUND;
1867                         realm = realm_princ_comp;
1868                 } else if (principal_comp_strcasecmp(context, principal, 1, lpcfg_realm(lp_ctx)) == 0) {
1869                         /* look for outbound trust */
1870                         direction = OUTBOUND;
1871                         realm = realm_from_princ;
1872                 } else {
1873                         krb5_warnx(context, "samba_kdc_fetch: not our realm for trusts ('%s', '%s')",
1874                                    realm_from_princ,
1875                                    realm_princ_comp);
1876                         krb5_set_error_message(context, SDB_ERR_NOENTRY, "samba_kdc_fetch: not our realm for trusts ('%s', '%s')",
1877                                                realm_from_princ,
1878                                                realm_princ_comp);
1879                         return SDB_ERR_NOENTRY;
1880                 }
1881
1882                 /* Trusted domains are under CN=system */
1883
1884                 ret = samba_kdc_lookup_trust(context, kdc_db_ctx->samdb,
1885                                        mem_ctx,
1886                                        realm, realm_dn, &msg);
1887
1888                 if (ret != 0) {
1889                         krb5_warnx(context, "samba_kdc_fetch: could not find principal in DB");
1890                         krb5_set_error_message(context, ret, "samba_kdc_fetch: could not find principal in DB");
1891                         return ret;
1892                 }
1893
1894                 ret = samba_kdc_trust_message2entry(context, kdc_db_ctx, mem_ctx,
1895                                                     principal, direction,
1896                                                     realm_dn, flags, kvno, msg, entry_ex);
1897                 if (ret != 0) {
1898                         krb5_warnx(context, "samba_kdc_fetch: trust_message2entry failed for %s",
1899                                    ldb_dn_get_linearized(msg->dn));
1900                         krb5_set_error_message(context, ret, "samba_kdc_fetch: "
1901                                                "trust_message2entry failed for %s",
1902                                                ldb_dn_get_linearized(msg->dn));
1903                 }
1904                 return ret;
1905         }
1906
1907 }
1908
1909 static krb5_error_code samba_kdc_lookup_server(krb5_context context,
1910                                                struct samba_kdc_db_context *kdc_db_ctx,
1911                                                TALLOC_CTX *mem_ctx,
1912                                                krb5_const_principal principal,
1913                                                unsigned flags,
1914                                                const char **attrs,
1915                                                struct ldb_dn **realm_dn,
1916                                                struct ldb_message **msg)
1917 {
1918         krb5_error_code ret;
1919         if ((smb_krb5_principal_get_type(context, principal) != KRB5_NT_ENTERPRISE_PRINCIPAL)
1920             && krb5_princ_size(context, principal) >= 2) {
1921                 /* 'normal server' case */
1922                 int ldb_ret;
1923                 NTSTATUS nt_status;
1924                 struct ldb_dn *user_dn;
1925                 char *principal_string;
1926
1927                 ret = krb5_unparse_name_flags(context, principal,
1928                                               KRB5_PRINCIPAL_UNPARSE_NO_REALM,
1929                                               &principal_string);
1930                 if (ret != 0) {
1931                         return ret;
1932                 }
1933
1934                 /* At this point we may find the host is known to be
1935                  * in a different realm, so we should generate a
1936                  * referral instead */
1937                 nt_status = crack_service_principal_name(kdc_db_ctx->samdb,
1938                                                          mem_ctx, principal_string,
1939                                                          &user_dn, realm_dn);
1940                 free(principal_string);
1941
1942                 if (!NT_STATUS_IS_OK(nt_status)) {
1943                         return SDB_ERR_NOENTRY;
1944                 }
1945
1946                 ldb_ret = dsdb_search_one(kdc_db_ctx->samdb,
1947                                           mem_ctx,
1948                                           msg, user_dn, LDB_SCOPE_BASE,
1949                                           attrs,
1950                                           DSDB_SEARCH_SHOW_EXTENDED_DN | DSDB_SEARCH_NO_GLOBAL_CATALOG,
1951                                           "(objectClass=*)");
1952                 if (ldb_ret != LDB_SUCCESS) {
1953                         return SDB_ERR_NOENTRY;
1954                 }
1955                 return 0;
1956         } else if (!(flags & SDB_F_FOR_AS_REQ)
1957                    && smb_krb5_principal_get_type(context, principal) == KRB5_NT_ENTERPRISE_PRINCIPAL) {
1958                 /*
1959                  * The behaviour of accepting an
1960                  * KRB5_NT_ENTERPRISE_PRINCIPAL server principal
1961                  * containing a UPN only applies to TGS-REQ packets,
1962                  * not AS-REQ packets.
1963                  */
1964                 return samba_kdc_lookup_client(context, kdc_db_ctx,
1965                                                mem_ctx, principal, attrs,
1966                                                realm_dn, msg);
1967         } else {
1968                 /*
1969                  * This case is for:
1970                  *  - the AS-REQ, where we only accept
1971                  *    samAccountName based lookups for the server, no
1972                  *    matter if the name is an
1973                  *    KRB5_NT_ENTERPRISE_PRINCIPAL or not
1974                  *  - for the TGS-REQ when we are not given an
1975                  *    KRB5_NT_ENTERPRISE_PRINCIPAL, which also must
1976                  *    only lookup samAccountName based names.
1977                  */
1978                 int lret;
1979                 char *short_princ;
1980                 krb5_principal enterprise_principal = NULL;
1981                 krb5_const_principal used_principal = NULL;
1982                 char *name1 = NULL;
1983                 size_t len1 = 0;
1984                 char *filter = NULL;
1985
1986                 if (smb_krb5_principal_get_type(context, principal) == KRB5_NT_ENTERPRISE_PRINCIPAL) {
1987                         char *str = NULL;
1988                         /* Need to reparse the enterprise principal to find the real target */
1989                         if (krb5_princ_size(context, principal) != 1) {
1990                                 ret = KRB5_PARSE_MALFORMED;
1991                                 krb5_set_error_message(context, ret, "samba_kdc_lookup_server: request for an "
1992                                                        "enterprise principal with wrong (%d) number of components",
1993                                                        krb5_princ_size(context, principal));
1994                                 return ret;
1995                         }
1996                         str = smb_krb5_principal_get_comp_string(mem_ctx, context, principal, 0);
1997                         if (str == NULL) {
1998                                 return KRB5_PARSE_MALFORMED;
1999                         }
2000                         ret = krb5_parse_name(context, str,
2001                                               &enterprise_principal);
2002                         talloc_free(str);
2003                         if (ret) {
2004                                 return ret;
2005                         }
2006                         used_principal = enterprise_principal;
2007                 } else {
2008                         used_principal = principal;
2009                 }
2010
2011                 /* server as client principal case, but we must not lookup userPrincipalNames */
2012                 *realm_dn = ldb_get_default_basedn(kdc_db_ctx->samdb);
2013
2014                 /* TODO: Check if it is our realm, otherwise give referral */
2015
2016                 ret = krb5_unparse_name_flags(context, used_principal,
2017                                               KRB5_PRINCIPAL_UNPARSE_NO_REALM |
2018                                               KRB5_PRINCIPAL_UNPARSE_DISPLAY,
2019                                               &short_princ);
2020                 used_principal = NULL;
2021                 krb5_free_principal(context, enterprise_principal);
2022                 enterprise_principal = NULL;
2023
2024                 if (ret != 0) {
2025                         krb5_set_error_message(context, ret, "samba_kdc_lookup_principal: could not parse principal");
2026                         krb5_warnx(context, "samba_kdc_lookup_principal: could not parse principal");
2027                         return ret;
2028                 }
2029
2030                 name1 = ldb_binary_encode_string(mem_ctx, short_princ);
2031                 SAFE_FREE(short_princ);
2032                 if (name1 == NULL) {
2033                         return ENOMEM;
2034                 }
2035                 len1 = strlen(name1);
2036                 if (len1 >= 1 && name1[len1 - 1] != '$') {
2037                         filter = talloc_asprintf(mem_ctx,
2038                                         "(&(objectClass=user)(|(samAccountName=%s)(samAccountName=%s$)))",
2039                                         name1, name1);
2040                         if (filter == NULL) {
2041                                 return ENOMEM;
2042                         }
2043                 } else {
2044                         filter = talloc_asprintf(mem_ctx,
2045                                         "(&(objectClass=user)(samAccountName=%s))",
2046                                         name1);
2047                         if (filter == NULL) {
2048                                 return ENOMEM;
2049                         }
2050                 }
2051
2052                 lret = dsdb_search_one(kdc_db_ctx->samdb, mem_ctx, msg,
2053                                        *realm_dn, LDB_SCOPE_SUBTREE,
2054                                        attrs,
2055                                        DSDB_SEARCH_SHOW_EXTENDED_DN | DSDB_SEARCH_NO_GLOBAL_CATALOG,
2056                                        "%s", filter);
2057                 if (lret == LDB_ERR_NO_SUCH_OBJECT) {
2058                         DEBUG(10, ("Failed to find an entry for %s filter:%s\n",
2059                                   name1, filter));
2060                         return SDB_ERR_NOENTRY;
2061                 }
2062                 if (lret == LDB_ERR_CONSTRAINT_VIOLATION) {
2063                         DEBUG(10, ("Failed to find unique entry for %s filter:%s\n",
2064                                   name1, filter));
2065                         return SDB_ERR_NOENTRY;
2066                 }
2067                 if (lret != LDB_SUCCESS) {
2068                         DEBUG(0, ("Failed single search for %s - %s\n",
2069                                   name1, ldb_errstring(kdc_db_ctx->samdb)));
2070                         return SDB_ERR_NOENTRY;
2071                 }
2072                 return 0;
2073         }
2074         return SDB_ERR_NOENTRY;
2075 }
2076
2077
2078
2079 static krb5_error_code samba_kdc_fetch_server(krb5_context context,
2080                                               struct samba_kdc_db_context *kdc_db_ctx,
2081                                               TALLOC_CTX *mem_ctx,
2082                                               krb5_const_principal principal,
2083                                               unsigned flags,
2084                                               struct sdb_entry_ex *entry_ex)
2085 {
2086         krb5_error_code ret;
2087         struct ldb_dn *realm_dn;
2088         struct ldb_message *msg;
2089
2090         ret = samba_kdc_lookup_server(context, kdc_db_ctx, mem_ctx, principal,
2091                                       flags, server_attrs, &realm_dn, &msg);
2092         if (ret != 0) {
2093                 return ret;
2094         }
2095
2096         ret = samba_kdc_message2entry(context, kdc_db_ctx, mem_ctx,
2097                                       principal, SAMBA_KDC_ENT_TYPE_SERVER,
2098                                       flags,
2099                                       realm_dn, msg, entry_ex);
2100         if (ret != 0) {
2101                 krb5_warnx(context, "samba_kdc_fetch: message2entry failed");
2102         }
2103
2104         return ret;
2105 }
2106
2107 static krb5_error_code samba_kdc_lookup_realm(krb5_context context,
2108                                               struct samba_kdc_db_context *kdc_db_ctx,
2109                                               TALLOC_CTX *mem_ctx,
2110                                               krb5_const_principal principal,
2111                                               unsigned flags,
2112                                               struct sdb_entry_ex *entry_ex)
2113 {
2114         TALLOC_CTX *frame = talloc_stackframe();
2115         NTSTATUS status;
2116         krb5_error_code ret;
2117         char *_realm = NULL;
2118         bool check_realm = false;
2119         const char *realm = NULL;
2120         struct dsdb_trust_routing_table *trt = NULL;
2121         const struct lsa_TrustDomainInfoInfoEx *tdo = NULL;
2122         unsigned int num_comp;
2123         bool ok;
2124         char *upper = NULL;
2125
2126         num_comp = krb5_princ_size(context, principal);
2127
2128         if (flags & SDB_F_GET_CLIENT) {
2129                 if (flags & SDB_F_FOR_AS_REQ) {
2130                         check_realm = true;
2131                 }
2132         }
2133         if (flags & SDB_F_GET_SERVER) {
2134                 if (flags & SDB_F_FOR_TGS_REQ) {
2135                         check_realm = true;
2136                 }
2137         }
2138
2139         if (!check_realm) {
2140                 TALLOC_FREE(frame);
2141                 return 0;
2142         }
2143
2144         _realm = smb_krb5_principal_get_realm(context, principal);
2145         if (_realm == NULL) {
2146                 TALLOC_FREE(frame);
2147                 return ENOMEM;
2148         }
2149
2150         /*
2151          * The requested realm needs to be our own
2152          */
2153         ok = lpcfg_is_my_domain_or_realm(kdc_db_ctx->lp_ctx, _realm);
2154         if (!ok) {
2155                 /*
2156                  * The request is not for us...
2157                  */
2158                 SAFE_FREE(_realm);
2159                 TALLOC_FREE(frame);
2160                 return SDB_ERR_NOENTRY;
2161         }
2162
2163         realm = talloc_strdup(frame, _realm);
2164         SAFE_FREE(_realm);
2165         if (realm == NULL) {
2166                 TALLOC_FREE(frame);
2167                 return ENOMEM;
2168         }
2169
2170         if (smb_krb5_principal_get_type(context, principal) == KRB5_NT_ENTERPRISE_PRINCIPAL) {
2171                 char *principal_string = NULL;
2172                 krb5_principal enterprise_principal = NULL;
2173                 char *enterprise_realm = NULL;
2174
2175                 if (num_comp != 1) {
2176                         TALLOC_FREE(frame);
2177                         return SDB_ERR_NOENTRY;
2178                 }
2179
2180                 principal_string = smb_krb5_principal_get_comp_string(frame, context,
2181                                                                       principal, 0);
2182                 if (principal_string == NULL) {
2183                         TALLOC_FREE(frame);
2184                         return ENOMEM;
2185                 }
2186
2187                 ret = krb5_parse_name(context, principal_string,
2188                                       &enterprise_principal);
2189                 TALLOC_FREE(principal_string);
2190                 if (ret) {
2191                         TALLOC_FREE(frame);
2192                         return ret;
2193                 }
2194
2195                 enterprise_realm = smb_krb5_principal_get_realm(context,
2196                                                         enterprise_principal);
2197                 krb5_free_principal(context, enterprise_principal);
2198                 if (enterprise_realm != NULL) {
2199                         realm = talloc_strdup(frame, enterprise_realm);
2200                         SAFE_FREE(enterprise_realm);
2201                         if (realm == NULL) {
2202                                 TALLOC_FREE(frame);
2203                                 return ENOMEM;
2204                         }
2205                 }
2206         }
2207
2208         if (flags & SDB_F_GET_SERVER) {
2209                 char *service_realm = NULL;
2210
2211                 ret = principal_comp_strcmp(context, principal, 0, KRB5_TGS_NAME);
2212                 if (ret == 0) {
2213                         /*
2214                          * we need to search krbtgt/ locally
2215                          */
2216                         TALLOC_FREE(frame);
2217                         return 0;
2218                 }
2219
2220                 /*
2221                  * We need to check the last component against the routing table.
2222                  *
2223                  * Note this works only with 2 or 3 component principals, e.g:
2224                  *
2225                  * servicePrincipalName: ldap/W2K8R2-219.bla.base
2226                  * servicePrincipalName: ldap/W2K8R2-219.bla.base/bla.base
2227                  * servicePrincipalName: ldap/W2K8R2-219.bla.base/ForestDnsZones.bla.base
2228                  * servicePrincipalName: ldap/W2K8R2-219.bla.base/DomainDnsZones.bla.base
2229                  */
2230
2231                 if (num_comp == 2 || num_comp == 3) {
2232                         service_realm = smb_krb5_principal_get_comp_string(frame,
2233                                                                            context,
2234                                                                            principal,
2235                                                                            num_comp - 1);
2236                 }
2237
2238                 if (service_realm != NULL) {
2239                         realm = service_realm;
2240                 }
2241         }
2242
2243         ok = lpcfg_is_my_domain_or_realm(kdc_db_ctx->lp_ctx, realm);
2244         if (ok) {
2245                 /*
2246                  * skip the expensive routing lookup
2247                  */
2248                 TALLOC_FREE(frame);
2249                 return 0;
2250         }
2251
2252         status = dsdb_trust_routing_table_load(kdc_db_ctx->samdb,
2253                                                frame, &trt);
2254         if (!NT_STATUS_IS_OK(status)) {
2255                 TALLOC_FREE(frame);
2256                 return EINVAL;
2257         }
2258
2259         tdo = dsdb_trust_routing_by_name(trt, realm);
2260         if (tdo == NULL) {
2261                 /*
2262                  * This principal has to be local
2263                  */
2264                 TALLOC_FREE(frame);
2265                 return 0;
2266         }
2267
2268         if (tdo->trust_attributes & LSA_TRUST_ATTRIBUTE_WITHIN_FOREST) {
2269                 /*
2270                  * TODO: handle the routing within the forest
2271                  *
2272                  * This should likely be handled in
2273                  * samba_kdc_message2entry() in case we're
2274                  * a global catalog. We'd need to check
2275                  * if realm_dn is our own domain and derive
2276                  * the dns domain name from realm_dn and check that
2277                  * against the routing table or fallback to
2278                  * the tdo we found here.
2279                  *
2280                  * But for now we don't support multiple domains
2281                  * in our forest correctly anyway.
2282                  *
2283                  * Just search in our local database.
2284                  */
2285                 TALLOC_FREE(frame);
2286                 return 0;
2287         }
2288
2289         ZERO_STRUCT(entry_ex->entry);
2290
2291         ret = krb5_copy_principal(context, principal,
2292                                   &entry_ex->entry.principal);
2293         if (ret) {
2294                 TALLOC_FREE(frame);
2295                 return ret;
2296         }
2297
2298         upper = strupper_talloc(frame, tdo->domain_name.string);
2299         if (upper == NULL) {
2300                 TALLOC_FREE(frame);
2301                 return ENOMEM;
2302         }
2303
2304         ret = smb_krb5_principal_set_realm(context,
2305                                            entry_ex->entry.principal,
2306                                            upper);
2307         if (ret) {
2308                 TALLOC_FREE(frame);
2309                 return ret;
2310         }
2311
2312         TALLOC_FREE(frame);
2313         return SDB_ERR_WRONG_REALM;
2314 }
2315
2316 krb5_error_code samba_kdc_fetch(krb5_context context,
2317                                 struct samba_kdc_db_context *kdc_db_ctx,
2318                                 krb5_const_principal principal,
2319                                 unsigned flags,
2320                                 krb5_kvno kvno,
2321                                 struct sdb_entry_ex *entry_ex)
2322 {
2323         krb5_error_code ret = SDB_ERR_NOENTRY;
2324         TALLOC_CTX *mem_ctx;
2325
2326         mem_ctx = talloc_named(kdc_db_ctx, 0, "samba_kdc_fetch context");
2327         if (!mem_ctx) {
2328                 ret = ENOMEM;
2329                 krb5_set_error_message(context, ret, "samba_kdc_fetch: talloc_named() failed!");
2330                 return ret;
2331         }
2332
2333         ret = samba_kdc_lookup_realm(context, kdc_db_ctx, mem_ctx,
2334                                      principal, flags, entry_ex);
2335         if (ret != 0) {
2336                 goto done;
2337         }
2338
2339         ret = SDB_ERR_NOENTRY;
2340
2341         if (flags & SDB_F_GET_CLIENT) {
2342                 ret = samba_kdc_fetch_client(context, kdc_db_ctx, mem_ctx, principal, flags, entry_ex);
2343                 if (ret != SDB_ERR_NOENTRY) goto done;
2344         }
2345         if (flags & SDB_F_GET_SERVER) {
2346                 /* krbtgt fits into this situation for trusted realms, and for resolving different versions of our own realm name */
2347                 ret = samba_kdc_fetch_krbtgt(context, kdc_db_ctx, mem_ctx, principal, flags, kvno, entry_ex);
2348                 if (ret != SDB_ERR_NOENTRY) goto done;
2349
2350                 /* We return 'no entry' if it does not start with krbtgt/, so move to the common case quickly */
2351                 ret = samba_kdc_fetch_server(context, kdc_db_ctx, mem_ctx, principal, flags, entry_ex);
2352                 if (ret != SDB_ERR_NOENTRY) goto done;
2353         }
2354         if (flags & SDB_F_GET_KRBTGT) {
2355                 ret = samba_kdc_fetch_krbtgt(context, kdc_db_ctx, mem_ctx, principal, flags, kvno, entry_ex);
2356                 if (ret != SDB_ERR_NOENTRY) goto done;
2357         }
2358
2359 done:
2360         talloc_free(mem_ctx);
2361         return ret;
2362 }
2363
2364 struct samba_kdc_seq {
2365         unsigned int index;
2366         unsigned int count;
2367         struct ldb_message **msgs;
2368         struct ldb_dn *realm_dn;
2369 };
2370
2371 static krb5_error_code samba_kdc_seq(krb5_context context,
2372                                      struct samba_kdc_db_context *kdc_db_ctx,
2373                                      struct sdb_entry_ex *entry)
2374 {
2375         krb5_error_code ret;
2376         struct samba_kdc_seq *priv = kdc_db_ctx->seq_ctx;
2377         const char *realm = lpcfg_realm(kdc_db_ctx->lp_ctx);
2378         struct ldb_message *msg = NULL;
2379         const char *sAMAccountName = NULL;
2380         krb5_principal principal = NULL;
2381         TALLOC_CTX *mem_ctx;
2382
2383         if (!priv) {
2384                 return SDB_ERR_NOENTRY;
2385         }
2386
2387         mem_ctx = talloc_named(priv, 0, "samba_kdc_seq context");
2388
2389         if (!mem_ctx) {
2390                 ret = ENOMEM;
2391                 krb5_set_error_message(context, ret, "samba_kdc_seq: talloc_named() failed!");
2392                 return ret;
2393         }
2394
2395         while (priv->index < priv->count) {
2396                 msg = priv->msgs[priv->index++];
2397
2398                 sAMAccountName = ldb_msg_find_attr_as_string(msg, "sAMAccountName", NULL);
2399                 if (sAMAccountName != NULL) {
2400                         break;
2401                 }
2402         }
2403
2404         if (sAMAccountName == NULL) {
2405                 ret = SDB_ERR_NOENTRY;
2406                 goto out;
2407         }
2408
2409         ret = smb_krb5_make_principal(context, &principal,
2410                                       realm, sAMAccountName, NULL);
2411         if (ret != 0) {
2412                 goto out;
2413         }
2414
2415         ret = samba_kdc_message2entry(context, kdc_db_ctx, mem_ctx,
2416                                       principal, SAMBA_KDC_ENT_TYPE_ANY,
2417                                       SDB_F_ADMIN_DATA|SDB_F_GET_ANY,
2418                                       priv->realm_dn, msg, entry);
2419
2420 out:
2421         if (principal != NULL) {
2422                 krb5_free_principal(context, principal);
2423         }
2424
2425         if (ret != 0) {
2426                 TALLOC_FREE(priv);
2427                 kdc_db_ctx->seq_ctx = NULL;
2428         } else {
2429                 talloc_free(mem_ctx);
2430         }
2431
2432         return ret;
2433 }
2434
2435 krb5_error_code samba_kdc_firstkey(krb5_context context,
2436                                    struct samba_kdc_db_context *kdc_db_ctx,
2437                                    struct sdb_entry_ex *entry)
2438 {
2439         struct ldb_context *ldb_ctx = kdc_db_ctx->samdb;
2440         struct samba_kdc_seq *priv = kdc_db_ctx->seq_ctx;
2441         char *realm;
2442         struct ldb_result *res = NULL;
2443         krb5_error_code ret;
2444         TALLOC_CTX *mem_ctx;
2445         int lret;
2446
2447         if (priv) {
2448                 TALLOC_FREE(priv);
2449                 kdc_db_ctx->seq_ctx = NULL;
2450         }
2451
2452         priv = (struct samba_kdc_seq *) talloc(kdc_db_ctx, struct samba_kdc_seq);
2453         if (!priv) {
2454                 ret = ENOMEM;
2455                 krb5_set_error_message(context, ret, "talloc: out of memory");
2456                 return ret;
2457         }
2458
2459         priv->index = 0;
2460         priv->msgs = NULL;
2461         priv->realm_dn = ldb_get_default_basedn(ldb_ctx);
2462         priv->count = 0;
2463
2464         mem_ctx = talloc_named(priv, 0, "samba_kdc_firstkey context");
2465
2466         if (!mem_ctx) {
2467                 ret = ENOMEM;
2468                 krb5_set_error_message(context, ret, "samba_kdc_firstkey: talloc_named() failed!");
2469                 return ret;
2470         }
2471
2472         ret = krb5_get_default_realm(context, &realm);
2473         if (ret != 0) {
2474                 TALLOC_FREE(priv);
2475                 return ret;
2476         }
2477         krb5_free_default_realm(context, realm);
2478
2479         lret = dsdb_search(ldb_ctx, priv, &res,
2480                            priv->realm_dn, LDB_SCOPE_SUBTREE, user_attrs,
2481                            DSDB_SEARCH_NO_GLOBAL_CATALOG,
2482                            "(objectClass=user)");
2483
2484         if (lret != LDB_SUCCESS) {
2485                 TALLOC_FREE(priv);
2486                 return SDB_ERR_NOENTRY;
2487         }
2488
2489         priv->count = res->count;
2490         priv->msgs = talloc_steal(priv, res->msgs);
2491         talloc_free(res);
2492
2493         kdc_db_ctx->seq_ctx = priv;
2494
2495         ret = samba_kdc_seq(context, kdc_db_ctx, entry);
2496
2497         if (ret != 0) {
2498                 TALLOC_FREE(priv);
2499                 kdc_db_ctx->seq_ctx = NULL;
2500         } else {
2501                 talloc_free(mem_ctx);
2502         }
2503         return ret;
2504 }
2505
2506 krb5_error_code samba_kdc_nextkey(krb5_context context,
2507                                   struct samba_kdc_db_context *kdc_db_ctx,
2508                                   struct sdb_entry_ex *entry)
2509 {
2510         return samba_kdc_seq(context, kdc_db_ctx, entry);
2511 }
2512
2513 /* Check if a given entry may delegate or do s4u2self to this target principal
2514  *
2515  * This is currently a very nasty hack - allowing only delegation to itself.
2516  */
2517 krb5_error_code
2518 samba_kdc_check_s4u2self(krb5_context context,
2519                          struct samba_kdc_db_context *kdc_db_ctx,
2520                          struct samba_kdc_entry *skdc_entry,
2521                          krb5_const_principal target_principal)
2522 {
2523         krb5_error_code ret;
2524         struct ldb_dn *realm_dn;
2525         struct ldb_message *msg;
2526         struct dom_sid *orig_sid;
2527         struct dom_sid *target_sid;
2528         const char *delegation_check_attrs[] = {
2529                 "objectSid", NULL
2530         };
2531
2532         TALLOC_CTX *mem_ctx = talloc_named(kdc_db_ctx, 0, "samba_kdc_check_s4u2self");
2533
2534         if (!mem_ctx) {
2535                 ret = ENOMEM;
2536                 krb5_set_error_message(context, ret, "samba_kdc_check_s4u2self: talloc_named() failed!");
2537                 return ret;
2538         }
2539
2540         ret = samba_kdc_lookup_server(context, kdc_db_ctx, mem_ctx, target_principal,
2541                                       SDB_F_GET_CLIENT|SDB_F_GET_SERVER,
2542                                       delegation_check_attrs, &realm_dn, &msg);
2543
2544         if (ret != 0) {
2545                 talloc_free(mem_ctx);
2546                 return ret;
2547         }
2548
2549         orig_sid = samdb_result_dom_sid(mem_ctx, skdc_entry->msg, "objectSid");
2550         target_sid = samdb_result_dom_sid(mem_ctx, msg, "objectSid");
2551
2552         /* Allow delegation to the same principal, even if by a different
2553          * name.  The easy and safe way to prove this is by SID
2554          * comparison */
2555         if (!(orig_sid && target_sid && dom_sid_equal(orig_sid, target_sid))) {
2556                 talloc_free(mem_ctx);
2557                 return KRB5KDC_ERR_BADOPTION;
2558         }
2559
2560         talloc_free(mem_ctx);
2561         return ret;
2562 }
2563
2564 /* Certificates printed by a the Certificate Authority might have a
2565  * slightly different form of the user principal name to that in the
2566  * database.  Allow a mismatch where they both refer to the same
2567  * SID */
2568
2569 krb5_error_code
2570 samba_kdc_check_pkinit_ms_upn_match(krb5_context context,
2571                                     struct samba_kdc_db_context *kdc_db_ctx,
2572                                     struct samba_kdc_entry *skdc_entry,
2573                                      krb5_const_principal certificate_principal)
2574 {
2575         krb5_error_code ret;
2576         struct ldb_dn *realm_dn;
2577         struct ldb_message *msg;
2578         struct dom_sid *orig_sid;
2579         struct dom_sid *target_sid;
2580         const char *ms_upn_check_attrs[] = {
2581                 "objectSid", NULL
2582         };
2583
2584         TALLOC_CTX *mem_ctx = talloc_named(kdc_db_ctx, 0, "samba_kdc_check_pkinit_ms_upn_match");
2585
2586         if (!mem_ctx) {
2587                 ret = ENOMEM;
2588                 krb5_set_error_message(context, ret, "samba_kdc_fetch: talloc_named() failed!");
2589                 return ret;
2590         }
2591
2592         ret = samba_kdc_lookup_client(context, kdc_db_ctx,
2593                                       mem_ctx, certificate_principal,
2594                                       ms_upn_check_attrs, &realm_dn, &msg);
2595
2596         if (ret != 0) {
2597                 talloc_free(mem_ctx);
2598                 return ret;
2599         }
2600
2601         orig_sid = samdb_result_dom_sid(mem_ctx, skdc_entry->msg, "objectSid");
2602         target_sid = samdb_result_dom_sid(mem_ctx, msg, "objectSid");
2603
2604         /* Consider these to be the same principal, even if by a different
2605          * name.  The easy and safe way to prove this is by SID
2606          * comparison */
2607         if (!(orig_sid && target_sid && dom_sid_equal(orig_sid, target_sid))) {
2608                 talloc_free(mem_ctx);
2609 #ifdef KRB5_KDC_ERR_CLIENT_NAME_MISMATCH /* Heimdal */
2610                 return KRB5_KDC_ERR_CLIENT_NAME_MISMATCH;
2611 #elif defined(KRB5KDC_ERR_CLIENT_NAME_MISMATCH) /* MIT */
2612                 return KRB5KDC_ERR_CLIENT_NAME_MISMATCH;
2613 #endif
2614         }
2615
2616         talloc_free(mem_ctx);
2617         return ret;
2618 }
2619
2620 /*
2621  * Check if a given entry may delegate to this target principal
2622  * with S4U2Proxy.
2623  */
2624 krb5_error_code
2625 samba_kdc_check_s4u2proxy(krb5_context context,
2626                           struct samba_kdc_db_context *kdc_db_ctx,
2627                           struct samba_kdc_entry *skdc_entry,
2628                           krb5_const_principal target_principal)
2629 {
2630         krb5_error_code ret;
2631         char *tmp = NULL;
2632         const char *client_dn = NULL;
2633         const char *target_principal_name = NULL;
2634         struct ldb_message_element *el;
2635         struct ldb_val val;
2636         unsigned int i;
2637         bool found = false;
2638
2639         TALLOC_CTX *mem_ctx = talloc_named(kdc_db_ctx, 0, "samba_kdc_check_s4u2proxy");
2640
2641         if (!mem_ctx) {
2642                 ret = ENOMEM;
2643                 krb5_set_error_message(context, ret,
2644                                        "samba_kdc_check_s4u2proxy:"
2645                                        " talloc_named() failed!");
2646                 return ret;
2647         }
2648
2649         client_dn = ldb_dn_get_linearized(skdc_entry->msg->dn);
2650         if (!client_dn) {
2651                 if (errno == 0) {
2652                         errno = ENOMEM;
2653                 }
2654                 ret = errno;
2655                 krb5_set_error_message(context, ret,
2656                                        "samba_kdc_check_s4u2proxy:"
2657                                        " ldb_dn_get_linearized() failed!");
2658                 return ret;
2659         }
2660
2661         /*
2662          * The main heimdal code already checked that the target_principal
2663          * belongs to the same realm as the client.
2664          *
2665          * So we just need the principal without the realm,
2666          * as that is what is configured in the "msDS-AllowedToDelegateTo"
2667          * attribute.
2668          */
2669         ret = krb5_unparse_name_flags(context, target_principal,
2670                                       KRB5_PRINCIPAL_UNPARSE_NO_REALM, &tmp);
2671         if (ret) {
2672                 talloc_free(mem_ctx);
2673                 krb5_set_error_message(context, ret,
2674                                        "samba_kdc_check_s4u2proxy:"
2675                                        " krb5_unparse_name() failed!");
2676                 return ret;
2677         }
2678         DEBUG(10,("samba_kdc_check_s4u2proxy: client[%s] for target[%s]\n",
2679                  client_dn, tmp));
2680
2681         target_principal_name = talloc_strdup(mem_ctx, tmp);
2682         SAFE_FREE(tmp);
2683         if (target_principal_name == NULL) {
2684                 ret = ENOMEM;
2685                 krb5_set_error_message(context, ret,
2686                                        "samba_kdc_check_s4u2proxy:"
2687                                        " talloc_strdup() failed!");
2688                 return ret;
2689         }
2690
2691         el = ldb_msg_find_element(skdc_entry->msg, "msDS-AllowedToDelegateTo");
2692         if (el == NULL) {
2693                 goto bad_option;
2694         }
2695
2696         val = data_blob_string_const(target_principal_name);
2697
2698         for (i=0; i<el->num_values; i++) {
2699                 struct ldb_val *val1 = &val;
2700                 struct ldb_val *val2 = &el->values[i];
2701                 int cmp;
2702
2703                 if (val1->length != val2->length) {
2704                         continue;
2705                 }
2706
2707                 cmp = strncasecmp((const char *)val1->data,
2708                                   (const char *)val2->data,
2709                                   val1->length);
2710                 if (cmp != 0) {
2711                         continue;
2712                 }
2713
2714                 found = true;
2715                 break;
2716         }
2717
2718         if (!found) {
2719                 goto bad_option;
2720         }
2721
2722         DEBUG(10,("samba_kdc_check_s4u2proxy: client[%s] allowed target[%s]\n",
2723                  client_dn, tmp));
2724         talloc_free(mem_ctx);
2725         return 0;
2726
2727 bad_option:
2728         krb5_set_error_message(context, ret,
2729                                "samba_kdc_check_s4u2proxy: client[%s] "
2730                                "not allowed for delegation to target[%s]",
2731                                client_dn,
2732                                target_principal_name);
2733         talloc_free(mem_ctx);
2734         return KRB5KDC_ERR_BADOPTION;
2735 }
2736
2737 NTSTATUS samba_kdc_setup_db_ctx(TALLOC_CTX *mem_ctx, struct samba_kdc_base_context *base_ctx,
2738                                 struct samba_kdc_db_context **kdc_db_ctx_out)
2739 {
2740         int ldb_ret;
2741         struct ldb_message *msg;
2742         struct auth_session_info *session_info;
2743         struct samba_kdc_db_context *kdc_db_ctx;
2744         /* The idea here is very simple.  Using Kerberos to
2745          * authenticate the KDC to the LDAP server is higly likely to
2746          * be circular.
2747          *
2748          * In future we may set this up to use EXERNAL and SSL
2749          * certificates, for now it will almost certainly be NTLMSSP_SET_USERNAME
2750         */
2751
2752         kdc_db_ctx = talloc_zero(mem_ctx, struct samba_kdc_db_context);
2753         if (kdc_db_ctx == NULL) {
2754                 return NT_STATUS_NO_MEMORY;
2755         }
2756         kdc_db_ctx->ev_ctx = base_ctx->ev_ctx;
2757         kdc_db_ctx->lp_ctx = base_ctx->lp_ctx;
2758         kdc_db_ctx->msg_ctx = base_ctx->msg_ctx;
2759
2760         /* get default kdc policy */
2761         lpcfg_default_kdc_policy(mem_ctx,
2762                                  base_ctx->lp_ctx,
2763                                  &kdc_db_ctx->policy.svc_tkt_lifetime,
2764                                  &kdc_db_ctx->policy.usr_tkt_lifetime,
2765                                  &kdc_db_ctx->policy.renewal_lifetime);
2766
2767         session_info = system_session(kdc_db_ctx->lp_ctx);
2768         if (session_info == NULL) {
2769                 return NT_STATUS_INTERNAL_ERROR;
2770         }
2771
2772         /* Setup the link to LDB */
2773         kdc_db_ctx->samdb = samdb_connect(kdc_db_ctx, base_ctx->ev_ctx,
2774                                           base_ctx->lp_ctx, session_info, 0);
2775         if (kdc_db_ctx->samdb == NULL) {
2776                 DEBUG(1, ("samba_kdc_setup_db_ctx: Cannot open samdb for KDC backend!"));
2777                 talloc_free(kdc_db_ctx);
2778                 return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2779         }
2780
2781         /* Find out our own krbtgt kvno */
2782         ldb_ret = samdb_rodc(kdc_db_ctx->samdb, &kdc_db_ctx->rodc);
2783         if (ldb_ret != LDB_SUCCESS) {
2784                 DEBUG(1, ("samba_kdc_setup_db_ctx: Cannot determine if we are an RODC in KDC backend: %s\n",
2785                           ldb_errstring(kdc_db_ctx->samdb)));
2786                 talloc_free(kdc_db_ctx);
2787                 return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2788         }
2789         if (kdc_db_ctx->rodc) {
2790                 int my_krbtgt_number;
2791                 const char *secondary_keytab[] = { "msDS-SecondaryKrbTgtNumber", NULL };
2792                 struct ldb_dn *account_dn;
2793                 struct ldb_dn *server_dn = samdb_server_dn(kdc_db_ctx->samdb, kdc_db_ctx);
2794                 if (!server_dn) {
2795                         DEBUG(1, ("samba_kdc_setup_db_ctx: Cannot determine server DN in KDC backend: %s\n",
2796                                   ldb_errstring(kdc_db_ctx->samdb)));
2797                         talloc_free(kdc_db_ctx);
2798                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2799                 }
2800
2801                 ldb_ret = samdb_reference_dn(kdc_db_ctx->samdb, kdc_db_ctx, server_dn,
2802                                              "serverReference", &account_dn);
2803                 if (ldb_ret != LDB_SUCCESS) {
2804                         DEBUG(1, ("samba_kdc_setup_db_ctx: Cannot determine server account in KDC backend: %s\n",
2805                                   ldb_errstring(kdc_db_ctx->samdb)));
2806                         talloc_free(kdc_db_ctx);
2807                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2808                 }
2809
2810                 ldb_ret = samdb_reference_dn(kdc_db_ctx->samdb, kdc_db_ctx, account_dn,
2811                                              "msDS-KrbTgtLink", &kdc_db_ctx->krbtgt_dn);
2812                 talloc_free(account_dn);
2813                 if (ldb_ret != LDB_SUCCESS) {
2814                         DEBUG(1, ("samba_kdc_setup_db_ctx: Cannot determine RODC krbtgt account in KDC backend: %s\n",
2815                                   ldb_errstring(kdc_db_ctx->samdb)));
2816                         talloc_free(kdc_db_ctx);
2817                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2818                 }
2819
2820                 ldb_ret = dsdb_search_one(kdc_db_ctx->samdb, kdc_db_ctx,
2821                                           &msg, kdc_db_ctx->krbtgt_dn, LDB_SCOPE_BASE,
2822                                           secondary_keytab,
2823                                           DSDB_SEARCH_NO_GLOBAL_CATALOG,
2824                                           "(&(objectClass=user)(msDS-SecondaryKrbTgtNumber=*))");
2825                 if (ldb_ret != LDB_SUCCESS) {
2826                         DEBUG(1, ("samba_kdc_setup_db_ctx: Cannot read krbtgt account %s in KDC backend to get msDS-SecondaryKrbTgtNumber: %s: %s\n",
2827                                   ldb_dn_get_linearized(kdc_db_ctx->krbtgt_dn),
2828                                   ldb_errstring(kdc_db_ctx->samdb),
2829                                   ldb_strerror(ldb_ret)));
2830                         talloc_free(kdc_db_ctx);
2831                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2832                 }
2833                 my_krbtgt_number = ldb_msg_find_attr_as_int(msg, "msDS-SecondaryKrbTgtNumber", -1);
2834                 if (my_krbtgt_number == -1) {
2835                         DEBUG(1, ("samba_kdc_setup_db_ctx: Cannot read msDS-SecondaryKrbTgtNumber from krbtgt account %s in KDC backend: got %d\n",
2836                                   ldb_dn_get_linearized(kdc_db_ctx->krbtgt_dn),
2837                                   my_krbtgt_number));
2838                         talloc_free(kdc_db_ctx);
2839                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2840                 }
2841                 kdc_db_ctx->my_krbtgt_number = my_krbtgt_number;
2842
2843         } else {
2844                 kdc_db_ctx->my_krbtgt_number = 0;
2845                 ldb_ret = dsdb_search_one(kdc_db_ctx->samdb, kdc_db_ctx,
2846                                           &msg,
2847                                           ldb_get_default_basedn(kdc_db_ctx->samdb),
2848                                           LDB_SCOPE_SUBTREE,
2849                                           krbtgt_attrs,
2850                                           DSDB_SEARCH_NO_GLOBAL_CATALOG,
2851                                           "(&(objectClass=user)(samAccountName=krbtgt))");
2852
2853                 if (ldb_ret != LDB_SUCCESS) {
2854                         DEBUG(1, ("samba_kdc_fetch: could not find own KRBTGT in DB: %s\n", ldb_errstring(kdc_db_ctx->samdb)));
2855                         talloc_free(kdc_db_ctx);
2856                         return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
2857                 }
2858                 kdc_db_ctx->krbtgt_dn = talloc_steal(kdc_db_ctx, msg->dn);
2859                 kdc_db_ctx->my_krbtgt_number = 0;
2860                 talloc_free(msg);
2861         }
2862         *kdc_db_ctx_out = kdc_db_ctx;
2863         return NT_STATUS_OK;
2864 }