s4:kdc Fix double free and uninitialized memory.
[samba.git] / source4 / kdc / db-glue.c
1 /*
2    Unix SMB/CIFS implementation.
3
4    Database Glue between Samba and the KDC
5
6    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005-2009
7    Copyright (C) Simo Sorce <idra@samba.org> 2010
8
9    This program is free software; you can redistribute it and/or modify
10    it under the terms of the GNU General Public License as published by
11    the Free Software Foundation; either version 3 of the License, or
12    (at your option) any later version.
13
14    This program is distributed in the hope that it will be useful,
15    but WITHOUT ANY WARRANTY; without even the implied warranty of
16    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
17    GNU General Public License for more details.
18
19
20    You should have received a copy of the GNU General Public License
21    along with this program.  If not, see <http://www.gnu.org/licenses/>.
22 */
23
24 #include "includes.h"
25 #include "system/time.h"
26 #include "../libds/common/flags.h"
27 #include "lib/ldb/include/ldb.h"
28 #include "librpc/gen_ndr/netlogon.h"
29 #include "libcli/security/security.h"
30 #include "auth/auth.h"
31 #include "auth/credentials/credentials.h"
32 #include "auth/auth_sam.h"
33 #include "../lib/util/util_ldb.h"
34 #include "dsdb/samdb/samdb.h"
35 #include "librpc/ndr/libndr.h"
36 #include "librpc/gen_ndr/ndr_drsblobs.h"
37 #include "librpc/gen_ndr/lsa.h"
38 #include "libcli/auth/libcli_auth.h"
39 #include "param/param.h"
40 #include "../lib/crypto/md4.h"
41 #include "system/kerberos.h"
42 #include <hdb.h>
43 #include "kdc/samba_kdc.h"
44 #include "kdc/db-glue.h"
45
46 enum samba_kdc_ent_type
47 { SAMBA_KDC_ENT_TYPE_CLIENT, SAMBA_KDC_ENT_TYPE_SERVER,
48   SAMBA_KDC_ENT_TYPE_KRBTGT, SAMBA_KDC_ENT_TYPE_TRUST, SAMBA_KDC_ENT_TYPE_ANY };
49
50 enum trust_direction {
51         UNKNOWN = 0,
52         INBOUND = LSA_TRUST_DIRECTION_INBOUND,
53         OUTBOUND = LSA_TRUST_DIRECTION_OUTBOUND
54 };
55
56 static const char *trust_attrs[] = {
57         "trustPartner",
58         "trustAuthIncoming",
59         "trustAuthOutgoing",
60         "whenCreated",
61         "msDS-SupportedEncryptionTypes",
62         "trustAttributes",
63         "trustDirection",
64         "trustType",
65         NULL
66 };
67
68 static KerberosTime ldb_msg_find_krb5time_ldap_time(struct ldb_message *msg, const char *attr, KerberosTime default_val)
69 {
70     const char *tmp;
71     const char *gentime;
72     struct tm tm;
73
74     gentime = ldb_msg_find_attr_as_string(msg, attr, NULL);
75     if (!gentime)
76         return default_val;
77
78     tmp = strptime(gentime, "%Y%m%d%H%M%SZ", &tm);
79     if (tmp == NULL) {
80             return default_val;
81     }
82
83     return timegm(&tm);
84 }
85
86 static HDBFlags uf2HDBFlags(krb5_context context, int userAccountControl, enum samba_kdc_ent_type ent_type)
87 {
88         HDBFlags flags = int2HDBFlags(0);
89
90         /* we don't allow kadmin deletes */
91         flags.immutable = 1;
92
93         /* mark the principal as invalid to start with */
94         flags.invalid = 1;
95
96         flags.renewable = 1;
97
98         /* All accounts are servers, but this may be disabled again in the caller */
99         flags.server = 1;
100
101         /* Account types - clear the invalid bit if it turns out to be valid */
102         if (userAccountControl & UF_NORMAL_ACCOUNT) {
103                 if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT || ent_type == SAMBA_KDC_ENT_TYPE_ANY) {
104                         flags.client = 1;
105                 }
106                 flags.invalid = 0;
107         }
108
109         if (userAccountControl & UF_INTERDOMAIN_TRUST_ACCOUNT) {
110                 if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT || ent_type == SAMBA_KDC_ENT_TYPE_ANY) {
111                         flags.client = 1;
112                 }
113                 flags.invalid = 0;
114         }
115         if (userAccountControl & UF_WORKSTATION_TRUST_ACCOUNT) {
116                 if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT || ent_type == SAMBA_KDC_ENT_TYPE_ANY) {
117                         flags.client = 1;
118                 }
119                 flags.invalid = 0;
120         }
121         if (userAccountControl & UF_SERVER_TRUST_ACCOUNT) {
122                 if (ent_type == SAMBA_KDC_ENT_TYPE_CLIENT || ent_type == SAMBA_KDC_ENT_TYPE_ANY) {
123                         flags.client = 1;
124                 }
125                 flags.invalid = 0;
126         }
127
128         /* Not permitted to act as a client if disabled */
129         if (userAccountControl & UF_ACCOUNTDISABLE) {
130                 flags.client = 0;
131         }
132         if (userAccountControl & UF_LOCKOUT) {
133                 flags.invalid = 1;
134         }
135 /*
136         if (userAccountControl & UF_PASSWORD_NOTREQD) {
137                 flags.invalid = 1;
138         }
139 */
140 /*
141         UF_PASSWORD_CANT_CHANGE and UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED are irrelevent
142 */
143         if (userAccountControl & UF_TEMP_DUPLICATE_ACCOUNT) {
144                 flags.invalid = 1;
145         }
146
147 /* UF_DONT_EXPIRE_PASSWD and UF_USE_DES_KEY_ONLY handled in samba_kdc_message2entry() */
148
149 /*
150         if (userAccountControl & UF_MNS_LOGON_ACCOUNT) {
151                 flags.invalid = 1;
152         }
153 */
154         if (userAccountControl & UF_SMARTCARD_REQUIRED) {
155                 flags.require_hwauth = 1;
156         }
157         if (userAccountControl & UF_TRUSTED_FOR_DELEGATION) {
158                 flags.ok_as_delegate = 1;
159         }
160         if (!(userAccountControl & UF_NOT_DELEGATED)) {
161                 flags.forwardable = 1;
162                 flags.proxiable = 1;
163         }
164
165         if (userAccountControl & UF_DONT_REQUIRE_PREAUTH) {
166                 flags.require_preauth = 0;
167         } else {
168                 flags.require_preauth = 1;
169
170         }
171         return flags;
172 }
173
174 static int samba_kdc_entry_destructor(struct samba_kdc_entry *p)
175 {
176     hdb_entry_ex *entry_ex = p->entry_ex;
177     free_hdb_entry(&entry_ex->entry);
178     return 0;
179 }
180
181 static void samba_kdc_free_entry(krb5_context context, hdb_entry_ex *entry_ex)
182 {
183         /* this function is called only from hdb_free_entry().
184          * Make sure we neutralize the destructor or we will
185          * get a double free later when hdb_free_entry() will
186          * try to call free_hdb_entry() */
187         talloc_set_destructor(entry_ex->ctx, NULL);
188
189         /* now proceed to free the talloc part */
190         talloc_free(entry_ex->ctx);
191 }
192
193 static krb5_error_code samba_kdc_message2entry_keys(krb5_context context,
194                                               struct smb_iconv_convenience *iconv_convenience,
195                                               TALLOC_CTX *mem_ctx,
196                                               struct ldb_message *msg,
197                                               unsigned int userAccountControl,
198                                               hdb_entry_ex *entry_ex)
199 {
200         krb5_error_code ret = 0;
201         enum ndr_err_code ndr_err;
202         struct samr_Password *hash;
203         const struct ldb_val *sc_val;
204         struct supplementalCredentialsBlob scb;
205         struct supplementalCredentialsPackage *scpk = NULL;
206         bool newer_keys = false;
207         struct package_PrimaryKerberosBlob _pkb;
208         struct package_PrimaryKerberosCtr3 *pkb3 = NULL;
209         struct package_PrimaryKerberosCtr4 *pkb4 = NULL;
210         uint32_t i;
211         uint32_t allocated_keys = 0;
212
213         entry_ex->entry.keys.val = NULL;
214         entry_ex->entry.keys.len = 0;
215
216         entry_ex->entry.kvno = ldb_msg_find_attr_as_int(msg, "msDS-KeyVersionNumber", 0);
217
218         /* Get keys from the db */
219
220         hash = samdb_result_hash(mem_ctx, msg, "unicodePwd");
221         sc_val = ldb_msg_find_ldb_val(msg, "supplementalCredentials");
222
223         /* unicodePwd for enctype 0x17 (23) if present */
224         if (hash) {
225                 allocated_keys++;
226         }
227
228         /* supplementalCredentials if present */
229         if (sc_val) {
230                 ndr_err = ndr_pull_struct_blob_all(sc_val, mem_ctx, iconv_convenience, &scb,
231                                                    (ndr_pull_flags_fn_t)ndr_pull_supplementalCredentialsBlob);
232                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
233                         dump_data(0, sc_val->data, sc_val->length);
234                         ret = EINVAL;
235                         goto out;
236                 }
237
238                 if (scb.sub.signature != SUPPLEMENTAL_CREDENTIALS_SIGNATURE) {
239                         NDR_PRINT_DEBUG(supplementalCredentialsBlob, &scb);
240                         ret = EINVAL;
241                         goto out;
242                 }
243
244                 for (i=0; i < scb.sub.num_packages; i++) {
245                         if (strcmp("Primary:Kerberos-Newer-Keys", scb.sub.packages[i].name) == 0) {
246                                 scpk = &scb.sub.packages[i];
247                                 if (!scpk->data || !scpk->data[0]) {
248                                         scpk = NULL;
249                                         continue;
250                                 }
251                                 newer_keys = true;
252                                 break;
253                         } else if (strcmp("Primary:Kerberos", scb.sub.packages[i].name) == 0) {
254                                 scpk = &scb.sub.packages[i];
255                                 if (!scpk->data || !scpk->data[0]) {
256                                         scpk = NULL;
257                                 }
258                                 /*
259                                  * we don't break here in hope to find
260                                  * a Kerberos-Newer-Keys package
261                                  */
262                         }
263                 }
264         }
265         /*
266          * Primary:Kerberos-Newer-Keys or Primary:Kerberos element
267          * of supplementalCredentials
268          */
269         if (scpk) {
270                 DATA_BLOB blob;
271
272                 blob = strhex_to_data_blob(mem_ctx, scpk->data);
273                 if (!blob.data) {
274                         ret = ENOMEM;
275                         goto out;
276                 }
277
278                 /* we cannot use ndr_pull_struct_blob_all() here, as w2k and w2k3 add padding bytes */
279                 ndr_err = ndr_pull_struct_blob(&blob, mem_ctx, iconv_convenience, &_pkb,
280                                                (ndr_pull_flags_fn_t)ndr_pull_package_PrimaryKerberosBlob);
281                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
282                         ret = EINVAL;
283                         krb5_set_error_message(context, ret, "samba_kdc_message2entry_keys: could not parse package_PrimaryKerberosBlob");
284                         krb5_warnx(context, "samba_kdc_message2entry_keys: could not parse package_PrimaryKerberosBlob");
285                         goto out;
286                 }
287
288                 if (newer_keys && _pkb.version != 4) {
289                         ret = EINVAL;
290                         krb5_set_error_message(context, ret, "samba_kdc_message2entry_keys: Primary:Kerberos-Newer-Keys not version 4");
291                         krb5_warnx(context, "samba_kdc_message2entry_keys: Primary:Kerberos-Newer-Keys not version 4");
292                         goto out;
293                 }
294
295                 if (!newer_keys && _pkb.version != 3) {
296                         ret = EINVAL;
297                         krb5_set_error_message(context, ret, "samba_kdc_message2entry_keys: could not parse Primary:Kerberos not version 3");
298                         krb5_warnx(context, "samba_kdc_message2entry_keys: could not parse Primary:Kerberos not version 3");
299                         goto out;
300                 }
301
302                 if (_pkb.version == 4) {
303                         pkb4 = &_pkb.ctr.ctr4;
304                         allocated_keys += pkb4->num_keys;
305                 } else if (_pkb.version == 3) {
306                         pkb3 = &_pkb.ctr.ctr3;
307                         allocated_keys += pkb3->num_keys;
308                 }
309         }
310
311         if (allocated_keys == 0) {
312                 /* oh, no password.  Apparently (comment in
313                  * hdb-ldap.c) this violates the ASN.1, but this
314                  * allows an entry with no keys (yet). */
315                 return 0;
316         }
317
318         /* allocate space to decode into */
319         entry_ex->entry.keys.len = 0;
320         entry_ex->entry.keys.val = calloc(allocated_keys, sizeof(Key));
321         if (entry_ex->entry.keys.val == NULL) {
322                 ret = ENOMEM;
323                 goto out;
324         }
325
326         if (hash && !(userAccountControl & UF_USE_DES_KEY_ONLY)) {
327                 Key key;
328
329                 key.mkvno = 0;
330                 key.salt = NULL; /* No salt for this enc type */
331
332                 ret = krb5_keyblock_init(context,
333                                          ENCTYPE_ARCFOUR_HMAC,
334                                          hash->hash, sizeof(hash->hash),
335                                          &key.key);
336                 if (ret) {
337                         goto out;
338                 }
339
340                 entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
341                 entry_ex->entry.keys.len++;
342         }
343
344         if (pkb4) {
345                 for (i=0; i < pkb4->num_keys; i++) {
346                         bool use = true;
347                         Key key;
348
349                         if (!pkb4->keys[i].value) continue;
350
351                         if (userAccountControl & UF_USE_DES_KEY_ONLY) {
352                                 switch (pkb4->keys[i].keytype) {
353                                 case ENCTYPE_DES_CBC_CRC:
354                                 case ENCTYPE_DES_CBC_MD5:
355                                         break;
356                                 default:
357                                         use = false;
358                                         break;
359                                 }
360                         }
361
362                         if (!use) continue;
363
364                         key.mkvno = 0;
365                         key.salt = NULL;
366
367                         if (pkb4->salt.string) {
368                                 DATA_BLOB salt;
369
370                                 salt = data_blob_string_const(pkb4->salt.string);
371
372                                 key.salt = calloc(1, sizeof(*key.salt));
373                                 if (key.salt == NULL) {
374                                         ret = ENOMEM;
375                                         goto out;
376                                 }
377
378                                 key.salt->type = hdb_pw_salt;
379
380                                 ret = krb5_data_copy(&key.salt->salt, salt.data, salt.length);
381                                 if (ret) {
382                                         free(key.salt);
383                                         key.salt = NULL;
384                                         goto out;
385                                 }
386                         }
387
388                         /* TODO: maybe pass the iteration_count somehow... */
389
390                         ret = krb5_keyblock_init(context,
391                                                  pkb4->keys[i].keytype,
392                                                  pkb4->keys[i].value->data,
393                                                  pkb4->keys[i].value->length,
394                                                  &key.key);
395                         if (ret == KRB5_PROG_ETYPE_NOSUPP) {
396                                 DEBUG(2,("Unsupported keytype ignored - type %u\n",
397                                          pkb4->keys[i].keytype));
398                                 ret = 0;
399                                 continue;
400                         }
401                         if (ret) {
402                                 if (key.salt) {
403                                         free_Salt(key.salt);
404                                         free(key.salt);
405                                         key.salt = NULL;
406                                 }
407                                 goto out;
408                         }
409
410                         entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
411                         entry_ex->entry.keys.len++;
412                 }
413         } else if (pkb3) {
414                 for (i=0; i < pkb3->num_keys; i++) {
415                         bool use = true;
416                         Key key;
417
418                         if (!pkb3->keys[i].value) continue;
419
420                         if (userAccountControl & UF_USE_DES_KEY_ONLY) {
421                                 switch (pkb3->keys[i].keytype) {
422                                 case ENCTYPE_DES_CBC_CRC:
423                                 case ENCTYPE_DES_CBC_MD5:
424                                         break;
425                                 default:
426                                         use = false;
427                                         break;
428                                 }
429                         }
430
431                         if (!use) continue;
432
433                         key.mkvno = 0;
434                         key.salt = NULL;
435
436                         if (pkb3->salt.string) {
437                                 DATA_BLOB salt;
438
439                                 salt = data_blob_string_const(pkb3->salt.string);
440
441                                 key.salt = calloc(1, sizeof(*key.salt));
442                                 if (key.salt == NULL) {
443                                         ret = ENOMEM;
444                                         goto out;
445                                 }
446
447                                 key.salt->type = hdb_pw_salt;
448
449                                 ret = krb5_data_copy(&key.salt->salt, salt.data, salt.length);
450                                 if (ret) {
451                                         free(key.salt);
452                                         key.salt = NULL;
453                                         goto out;
454                                 }
455                         }
456
457                         ret = krb5_keyblock_init(context,
458                                                  pkb3->keys[i].keytype,
459                                                  pkb3->keys[i].value->data,
460                                                  pkb3->keys[i].value->length,
461                                                  &key.key);
462                         if (ret) {
463                                 if (key.salt) {
464                                         free_Salt(key.salt);
465                                         free(key.salt);
466                                         key.salt = NULL;
467                                 }
468                                 goto out;
469                         }
470
471                         entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
472                         entry_ex->entry.keys.len++;
473                 }
474         }
475
476 out:
477         if (ret != 0) {
478                 entry_ex->entry.keys.len = 0;
479         }
480         if (entry_ex->entry.keys.len == 0 && entry_ex->entry.keys.val) {
481                 free(entry_ex->entry.keys.val);
482                 entry_ex->entry.keys.val = NULL;
483         }
484         return ret;
485 }
486
487 /*
488  * Construct an hdb_entry from a directory entry.
489  */
490 static krb5_error_code samba_kdc_message2entry(krb5_context context,
491                                          struct samba_kdc_db_context *kdc_db_ctx,
492                                          TALLOC_CTX *mem_ctx, krb5_const_principal principal,
493                                          enum samba_kdc_ent_type ent_type,
494                                          struct ldb_dn *realm_dn,
495                                          struct ldb_message *msg,
496                                          hdb_entry_ex *entry_ex)
497 {
498         struct loadparm_context *lp_ctx = kdc_db_ctx->lp_ctx;
499         unsigned int userAccountControl;
500         int i;
501         krb5_error_code ret = 0;
502         krb5_boolean is_computer = FALSE;
503         char *realm = strupper_talloc(mem_ctx, lp_realm(lp_ctx));
504
505         struct samba_kdc_entry *p;
506         NTTIME acct_expiry;
507         NTSTATUS status;
508
509         uint32_t rid;
510         struct ldb_message_element *objectclasses;
511         struct ldb_val computer_val;
512         const char *samAccountName = ldb_msg_find_attr_as_string(msg, "samAccountName", NULL);
513         computer_val.data = discard_const_p(uint8_t,"computer");
514         computer_val.length = strlen((const char *)computer_val.data);
515
516         if (!samAccountName) {
517                 ret = ENOENT;
518                 krb5_set_error_message(context, ret, "samba_kdc_message2entry: no samAccountName present");
519                 goto out;
520         }
521
522         objectclasses = ldb_msg_find_element(msg, "objectClass");
523
524         if (objectclasses && ldb_msg_find_val(objectclasses, &computer_val)) {
525                 is_computer = TRUE;
526         }
527
528         memset(entry_ex, 0, sizeof(*entry_ex));
529
530         if (!realm) {
531                 ret = ENOMEM;
532                 krb5_set_error_message(context, ret, "talloc_strdup: out of memory");
533                 goto out;
534         }
535
536         p = talloc(mem_ctx, struct samba_kdc_entry);
537         if (!p) {
538                 ret = ENOMEM;
539                 goto out;
540         }
541
542         p->kdc_db_ctx = kdc_db_ctx;
543         p->entry_ex = entry_ex;
544         p->realm_dn = talloc_reference(p, realm_dn);
545         if (!p->realm_dn) {
546                 ret = ENOMEM;
547                 goto out;
548         }
549
550         talloc_set_destructor(p, samba_kdc_entry_destructor);
551
552         /* make sure we do not have bogus data in there */
553         memset(&entry_ex->entry, 0, sizeof(hdb_entry));
554
555         entry_ex->ctx = p;
556         entry_ex->free_entry = samba_kdc_free_entry;
557
558         userAccountControl = ldb_msg_find_attr_as_uint(msg, "userAccountControl", 0);
559
560
561         entry_ex->entry.principal = malloc(sizeof(*(entry_ex->entry.principal)));
562         if (ent_type == SAMBA_KDC_ENT_TYPE_ANY && principal == NULL) {
563                 krb5_make_principal(context, &entry_ex->entry.principal, realm, samAccountName, NULL);
564         } else {
565                 ret = copy_Principal(principal, entry_ex->entry.principal);
566                 if (ret) {
567                         krb5_clear_error_message(context);
568                         goto out;
569                 }
570
571                 /* While we have copied the client principal, tests
572                  * show that Win2k3 returns the 'corrected' realm, not
573                  * the client-specified realm.  This code attempts to
574                  * replace the client principal's realm with the one
575                  * we determine from our records */
576
577                 /* this has to be with malloc() */
578                 krb5_principal_set_realm(context, entry_ex->entry.principal, realm);
579         }
580
581         /* First try and figure out the flags based on the userAccountControl */
582         entry_ex->entry.flags = uf2HDBFlags(context, userAccountControl, ent_type);
583
584         /* Windows 2008 seems to enforce this (very sensible) rule by
585          * default - don't allow offline attacks on a user's password
586          * by asking for a ticket to them as a service (encrypted with
587          * their probably patheticly insecure password) */
588
589         if (entry_ex->entry.flags.server
590             && lp_parm_bool(lp_ctx, NULL, "kdc", "require spn for service", true)) {
591                 if (!is_computer && !ldb_msg_find_attr_as_string(msg, "servicePrincipalName", NULL)) {
592                         entry_ex->entry.flags.server = 0;
593                 }
594         }
595
596         {
597                 /* These (created_by, modified_by) parts of the entry are not relevant for Samba4's use
598                  * of the Heimdal KDC.  They are stored in a the traditional
599                  * DB for audit purposes, and still form part of the structure
600                  * we must return */
601
602                 /* use 'whenCreated' */
603                 entry_ex->entry.created_by.time = ldb_msg_find_krb5time_ldap_time(msg, "whenCreated", 0);
604                 /* use 'kadmin' for now (needed by mit_samba) */
605                 krb5_make_principal(context,
606                                     &entry_ex->entry.created_by.principal,
607                                     realm, "kadmin", NULL);
608
609                 entry_ex->entry.modified_by = (Event *) malloc(sizeof(Event));
610                 if (entry_ex->entry.modified_by == NULL) {
611                         ret = ENOMEM;
612                         krb5_set_error_message(context, ret, "malloc: out of memory");
613                         goto out;
614                 }
615
616                 /* use 'whenChanged' */
617                 entry_ex->entry.modified_by->time = ldb_msg_find_krb5time_ldap_time(msg, "whenChanged", 0);
618                 /* use 'kadmin' for now (needed by mit_samba) */
619                 krb5_make_principal(context,
620                                     &entry_ex->entry.modified_by->principal,
621                                     realm, "kadmin", NULL);
622         }
623
624
625         /* The lack of password controls etc applies to krbtgt by
626          * virtue of being that particular RID */
627         status = dom_sid_split_rid(NULL, samdb_result_dom_sid(mem_ctx, msg, "objectSid"), NULL, &rid);
628
629         if (!NT_STATUS_IS_OK(status)) {
630                 ret = EINVAL;
631                 goto out;
632         }
633
634         if (rid == DOMAIN_RID_KRBTGT) {
635                 entry_ex->entry.valid_end = NULL;
636                 entry_ex->entry.pw_end = NULL;
637
638                 entry_ex->entry.flags.invalid = 0;
639                 entry_ex->entry.flags.server = 1;
640
641                 /* Don't mark all requests for the krbtgt/realm as
642                  * 'change password', as otherwise we could get into
643                  * trouble, and not enforce the password expirty.
644                  * Instead, only do it when request is for the kpasswd service */
645                 if (ent_type == SAMBA_KDC_ENT_TYPE_SERVER
646                     && principal->name.name_string.len == 2
647                     && (strcmp(principal->name.name_string.val[0], "kadmin") == 0)
648                     && (strcmp(principal->name.name_string.val[1], "changepw") == 0)
649                     && lp_is_my_domain_or_realm(lp_ctx, principal->realm)) {
650                         entry_ex->entry.flags.change_pw = 1;
651                 }
652                 entry_ex->entry.flags.client = 0;
653                 entry_ex->entry.flags.forwardable = 1;
654                 entry_ex->entry.flags.ok_as_delegate = 1;
655         } else if (entry_ex->entry.flags.server && ent_type == SAMBA_KDC_ENT_TYPE_SERVER) {
656                 /* The account/password expiry only applies when the account is used as a
657                  * client (ie password login), not when used as a server */
658
659                 /* Make very well sure we don't use this for a client,
660                  * it could bypass the password restrictions */
661                 entry_ex->entry.flags.client = 0;
662
663                 entry_ex->entry.valid_end = NULL;
664                 entry_ex->entry.pw_end = NULL;
665
666         } else {
667                 NTTIME must_change_time
668                         = samdb_result_force_password_change(kdc_db_ctx->samdb, mem_ctx,
669                                                              realm_dn, msg);
670                 if (must_change_time == 0x7FFFFFFFFFFFFFFFULL) {
671                         entry_ex->entry.pw_end = NULL;
672                 } else {
673                         entry_ex->entry.pw_end = malloc(sizeof(*entry_ex->entry.pw_end));
674                         if (entry_ex->entry.pw_end == NULL) {
675                                 ret = ENOMEM;
676                                 goto out;
677                         }
678                         *entry_ex->entry.pw_end = nt_time_to_unix(must_change_time);
679                 }
680
681                 acct_expiry = samdb_result_account_expires(msg);
682                 if (acct_expiry == 0x7FFFFFFFFFFFFFFFULL) {
683                         entry_ex->entry.valid_end = NULL;
684                 } else {
685                         entry_ex->entry.valid_end = malloc(sizeof(*entry_ex->entry.valid_end));
686                         if (entry_ex->entry.valid_end == NULL) {
687                                 ret = ENOMEM;
688                                 goto out;
689                         }
690                         *entry_ex->entry.valid_end = nt_time_to_unix(acct_expiry);
691                 }
692         }
693
694         entry_ex->entry.valid_start = NULL;
695
696         entry_ex->entry.max_life = NULL;
697
698         entry_ex->entry.max_renew = NULL;
699
700         entry_ex->entry.generation = NULL;
701
702         /* Get keys from the db */
703         ret = samba_kdc_message2entry_keys(context, p->kdc_db_ctx->ic_ctx, p,
704                                             msg, userAccountControl, entry_ex);
705         if (ret) {
706                 /* Could be bougus data in the entry, or out of memory */
707                 goto out;
708         }
709
710         entry_ex->entry.etypes = malloc(sizeof(*(entry_ex->entry.etypes)));
711         if (entry_ex->entry.etypes == NULL) {
712                 krb5_clear_error_message(context);
713                 ret = ENOMEM;
714                 goto out;
715         }
716         entry_ex->entry.etypes->len = entry_ex->entry.keys.len;
717         entry_ex->entry.etypes->val = calloc(entry_ex->entry.etypes->len, sizeof(int));
718         if (entry_ex->entry.etypes->val == NULL) {
719                 krb5_clear_error_message(context);
720                 ret = ENOMEM;
721                 goto out;
722         }
723         for (i=0; i < entry_ex->entry.etypes->len; i++) {
724                 entry_ex->entry.etypes->val[i] = entry_ex->entry.keys.val[i].key.keytype;
725         }
726
727
728         p->msg = talloc_steal(p, msg);
729
730 out:
731         if (ret != 0) {
732                 /* This doesn't free ent itself, that is for the eventual caller to do */
733                 hdb_free_entry(context, entry_ex);
734         } else {
735                 talloc_steal(kdc_db_ctx, entry_ex->ctx);
736         }
737
738         return ret;
739 }
740
741 /*
742  * Construct an hdb_entry from a directory entry.
743  */
744 static krb5_error_code samba_kdc_trust_message2entry(krb5_context context,
745                                                struct samba_kdc_db_context *kdc_db_ctx,
746                                                TALLOC_CTX *mem_ctx, krb5_const_principal principal,
747                                                enum trust_direction direction,
748                                                struct ldb_dn *realm_dn,
749                                                struct ldb_message *msg,
750                                                hdb_entry_ex *entry_ex)
751 {
752         struct loadparm_context *lp_ctx = kdc_db_ctx->lp_ctx;
753         const char *dnsdomain;
754         char *realm;
755         DATA_BLOB password_utf16;
756         struct samr_Password password_hash;
757         const struct ldb_val *password_val;
758         struct trustAuthInOutBlob password_blob;
759         struct samba_kdc_entry *p;
760
761         enum ndr_err_code ndr_err;
762         int i, ret, trust_direction_flags;
763
764         p = talloc(mem_ctx, struct samba_kdc_entry);
765         if (!p) {
766                 ret = ENOMEM;
767                 goto out;
768         }
769
770         p->kdc_db_ctx = kdc_db_ctx;
771         p->entry_ex = entry_ex;
772         p->realm_dn = realm_dn;
773
774         talloc_set_destructor(p, samba_kdc_entry_destructor);
775
776         /* make sure we do not have bogus data in there */
777         memset(&entry_ex->entry, 0, sizeof(hdb_entry));
778
779         entry_ex->ctx = p;
780         entry_ex->free_entry = samba_kdc_free_entry;
781
782         /* use 'whenCreated' */
783         entry_ex->entry.created_by.time = ldb_msg_find_krb5time_ldap_time(msg, "whenCreated", 0);
784         /* use '???' */
785         entry_ex->entry.created_by.principal = NULL;
786
787         entry_ex->entry.valid_start = NULL;
788
789         trust_direction_flags = ldb_msg_find_attr_as_int(msg, "trustDirection", 0);
790
791         if (direction == INBOUND) {
792                 realm = strupper_talloc(mem_ctx, lp_realm(lp_ctx));
793                 password_val = ldb_msg_find_ldb_val(msg, "trustAuthIncoming");
794
795         } else { /* OUTBOUND */
796                 dnsdomain = ldb_msg_find_attr_as_string(msg, "trustPartner", NULL);
797                 realm = strupper_talloc(mem_ctx, dnsdomain);
798                 password_val = ldb_msg_find_ldb_val(msg, "trustAuthOutgoing");
799         }
800
801         if (!password_val || !(trust_direction_flags & direction)) {
802                 ret = ENOENT;
803                 goto out;
804         }
805
806         ndr_err = ndr_pull_struct_blob(password_val, mem_ctx, p->kdc_db_ctx->ic_ctx, &password_blob,
807                                            (ndr_pull_flags_fn_t)ndr_pull_trustAuthInOutBlob);
808         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
809                 ret = EINVAL;
810                 goto out;
811         }
812
813         entry_ex->entry.kvno = -1;
814         for (i=0; i < password_blob.count; i++) {
815                 if (password_blob.current->array[i].AuthType == TRUST_AUTH_TYPE_VERSION) {
816                         entry_ex->entry.kvno = password_blob.current->array[i].AuthInfo.version.version;
817                 }
818         }
819
820         for (i=0; i < password_blob.count; i++) {
821                 if (password_blob.current->array[i].AuthType == TRUST_AUTH_TYPE_CLEAR) {
822                         password_utf16 = data_blob_const(password_blob.current->array[i].AuthInfo.clear.password,
823                                                          password_blob.current->array[i].AuthInfo.clear.size);
824                         /* In the future, generate all sorts of
825                          * hashes, but for now we can't safely convert
826                          * the random strings windows uses into
827                          * utf8 */
828
829                         /* but as it is utf16 already, we can get the NT password/arcfour-hmac-md5 key */
830                         mdfour(password_hash.hash, password_utf16.data, password_utf16.length);
831                         break;
832                 } else if (password_blob.current->array[i].AuthType == TRUST_AUTH_TYPE_NT4OWF) {
833                         password_hash = password_blob.current->array[i].AuthInfo.nt4owf.password;
834                         break;
835                 }
836         }
837
838         if (i < password_blob.count) {
839                 Key key;
840                 /* Must have found a cleartext or MD4 password */
841                 entry_ex->entry.keys.val = calloc(1, sizeof(Key));
842
843                 key.mkvno = 0;
844                 key.salt = NULL; /* No salt for this enc type */
845
846                 if (entry_ex->entry.keys.val == NULL) {
847                         ret = ENOMEM;
848                         goto out;
849                 }
850
851                 ret = krb5_keyblock_init(context,
852                                          ENCTYPE_ARCFOUR_HMAC,
853                                          password_hash.hash, sizeof(password_hash.hash),
854                                          &key.key);
855
856                 entry_ex->entry.keys.val[entry_ex->entry.keys.len] = key;
857                 entry_ex->entry.keys.len++;
858         }
859
860         entry_ex->entry.principal = malloc(sizeof(*(entry_ex->entry.principal)));
861
862         ret = copy_Principal(principal, entry_ex->entry.principal);
863         if (ret) {
864                 krb5_clear_error_message(context);
865                 goto out;
866         }
867
868         /* While we have copied the client principal, tests
869          * show that Win2k3 returns the 'corrected' realm, not
870          * the client-specified realm.  This code attempts to
871          * replace the client principal's realm with the one
872          * we determine from our records */
873
874         krb5_principal_set_realm(context, entry_ex->entry.principal, realm);
875         entry_ex->entry.flags = int2HDBFlags(0);
876         entry_ex->entry.flags.immutable = 1;
877         entry_ex->entry.flags.invalid = 0;
878         entry_ex->entry.flags.server = 1;
879         entry_ex->entry.flags.require_preauth = 1;
880
881         entry_ex->entry.pw_end = NULL;
882
883         entry_ex->entry.max_life = NULL;
884
885         entry_ex->entry.max_renew = NULL;
886
887         entry_ex->entry.generation = NULL;
888
889         entry_ex->entry.etypes = malloc(sizeof(*(entry_ex->entry.etypes)));
890         if (entry_ex->entry.etypes == NULL) {
891                 krb5_clear_error_message(context);
892                 ret = ENOMEM;
893                 goto out;
894         }
895         entry_ex->entry.etypes->len = entry_ex->entry.keys.len;
896         entry_ex->entry.etypes->val = calloc(entry_ex->entry.etypes->len, sizeof(int));
897         if (entry_ex->entry.etypes->val == NULL) {
898                 krb5_clear_error_message(context);
899                 ret = ENOMEM;
900                 goto out;
901         }
902         for (i=0; i < entry_ex->entry.etypes->len; i++) {
903                 entry_ex->entry.etypes->val[i] = entry_ex->entry.keys.val[i].key.keytype;
904         }
905
906
907         p->msg = talloc_steal(p, msg);
908
909 out:
910         if (ret != 0) {
911                 /* This doesn't free ent itself, that is for the eventual caller to do */
912                 hdb_free_entry(context, entry_ex);
913         } else {
914                 talloc_steal(kdc_db_ctx, entry_ex->ctx);
915         }
916
917         return ret;
918
919 }
920
921 static krb5_error_code samba_kdc_lookup_trust(krb5_context context, struct ldb_context *ldb_ctx,
922                                         TALLOC_CTX *mem_ctx,
923                                         const char *realm,
924                                         struct ldb_dn *realm_dn,
925                                         struct ldb_message **pmsg)
926 {
927         int lret;
928         krb5_error_code ret;
929         char *filter = NULL;
930         const char * const *attrs = trust_attrs;
931
932         struct ldb_result *res = NULL;
933         filter = talloc_asprintf(mem_ctx, "(&(objectClass=trustedDomain)(|(flatname=%s)(trustPartner=%s)))", realm, realm);
934
935         if (!filter) {
936                 ret = ENOMEM;
937                 krb5_set_error_message(context, ret, "talloc_asprintf: out of memory");
938                 return ret;
939         }
940
941         lret = ldb_search(ldb_ctx, mem_ctx, &res,
942                           ldb_get_default_basedn(ldb_ctx),
943                           LDB_SCOPE_SUBTREE, attrs, "%s", filter);
944         if (lret != LDB_SUCCESS) {
945                 DEBUG(3, ("Failed to search for %s: %s\n", filter, ldb_errstring(ldb_ctx)));
946                 return HDB_ERR_NOENTRY;
947         } else if (res->count == 0 || res->count > 1) {
948                 DEBUG(3, ("Failed find a single entry for %s: got %d\n", filter, res->count));
949                 talloc_free(res);
950                 return HDB_ERR_NOENTRY;
951         }
952         talloc_steal(mem_ctx, res->msgs);
953         *pmsg = res->msgs[0];
954         talloc_free(res);
955         return 0;
956 }
957
958 static krb5_error_code samba_kdc_lookup_client(krb5_context context,
959                                                 struct samba_kdc_db_context *kdc_db_ctx,
960                                                 TALLOC_CTX *mem_ctx,
961                                                 krb5_const_principal principal,
962                                                 const char **attrs,
963                                                 struct ldb_dn **realm_dn,
964                                                 struct ldb_message **msg) {
965         NTSTATUS nt_status;
966         char *principal_string;
967         krb5_error_code ret;
968
969         ret = krb5_unparse_name(context, principal, &principal_string);
970
971         if (ret != 0) {
972                 return ret;
973         }
974
975         nt_status = sam_get_results_principal(kdc_db_ctx->samdb,
976                                               mem_ctx, principal_string, attrs,
977                                               realm_dn, msg);
978         free(principal_string);
979         if (NT_STATUS_EQUAL(nt_status, NT_STATUS_NO_SUCH_USER)) {
980                 return HDB_ERR_NOENTRY;
981         } else if (NT_STATUS_EQUAL(nt_status, NT_STATUS_NO_MEMORY)) {
982                 return ENOMEM;
983         } else if (!NT_STATUS_IS_OK(nt_status)) {
984                 return EINVAL;
985         }
986
987         return ret;
988 }
989
990 static krb5_error_code samba_kdc_fetch_client(krb5_context context,
991                                                struct samba_kdc_db_context *kdc_db_ctx,
992                                                TALLOC_CTX *mem_ctx,
993                                                krb5_const_principal principal,
994                                                hdb_entry_ex *entry_ex) {
995         struct ldb_dn *realm_dn;
996         krb5_error_code ret;
997         struct ldb_message *msg = NULL;
998
999         ret = samba_kdc_lookup_client(context, kdc_db_ctx,
1000                                        mem_ctx, principal, user_attrs,
1001                                        &realm_dn, &msg);
1002         if (ret != 0) {
1003                 return ret;
1004         }
1005
1006         ret = samba_kdc_message2entry(context, kdc_db_ctx, mem_ctx,
1007                                        principal, SAMBA_KDC_ENT_TYPE_CLIENT,
1008                                        realm_dn, msg, entry_ex);
1009         return ret;
1010 }
1011
1012 static krb5_error_code samba_kdc_fetch_krbtgt(krb5_context context,
1013                                         struct samba_kdc_db_context *kdc_db_ctx,
1014                                         TALLOC_CTX *mem_ctx,
1015                                         krb5_const_principal principal,
1016                                         hdb_entry_ex *entry_ex)
1017 {
1018         struct loadparm_context *lp_ctx = kdc_db_ctx->lp_ctx;
1019         krb5_error_code ret;
1020         struct ldb_message *msg = NULL;
1021         struct ldb_dn *realm_dn = ldb_get_default_basedn(kdc_db_ctx->samdb);
1022         const char *realm;
1023
1024         krb5_principal alloc_principal = NULL;
1025         if (principal->name.name_string.len != 2
1026             || (strcmp(principal->name.name_string.val[0], KRB5_TGS_NAME) != 0)) {
1027                 /* Not a krbtgt */
1028                 return HDB_ERR_NOENTRY;
1029         }
1030
1031         /* krbtgt case.  Either us or a trusted realm */
1032
1033         if (lp_is_my_domain_or_realm(lp_ctx, principal->realm)
1034             && lp_is_my_domain_or_realm(lp_ctx, principal->name.name_string.val[1])) {
1035                 /* us */
1036                 /* Cludge, cludge cludge.  If the realm part of krbtgt/realm,
1037                  * is in our db, then direct the caller at our primary
1038                  * krbtgt */
1039
1040                 int lret;
1041                 char *realm_fixed;
1042
1043                 lret = gendb_search_single_extended_dn(kdc_db_ctx->samdb, mem_ctx,
1044                                                        realm_dn, LDB_SCOPE_SUBTREE,
1045                                                        &msg, krbtgt_attrs,
1046                                                        "(&(objectClass=user)(samAccountName=krbtgt))");
1047                 if (lret == LDB_ERR_NO_SUCH_OBJECT) {
1048                         krb5_warnx(context, "samba_kdc_fetch: could not find own KRBTGT in DB!");
1049                         krb5_set_error_message(context, HDB_ERR_NOENTRY, "samba_kdc_fetch: could not find own KRBTGT in DB!");
1050                         return HDB_ERR_NOENTRY;
1051                 } else if (lret != LDB_SUCCESS) {
1052                         krb5_warnx(context, "samba_kdc_fetch: could not find own KRBTGT in DB: %s", ldb_errstring(kdc_db_ctx->samdb));
1053                         krb5_set_error_message(context, HDB_ERR_NOENTRY, "samba_kdc_fetch: could not find own KRBTGT in DB: %s", ldb_errstring(kdc_db_ctx->samdb));
1054                         return HDB_ERR_NOENTRY;
1055                 }
1056
1057                 realm_fixed = strupper_talloc(mem_ctx, lp_realm(lp_ctx));
1058                 if (!realm_fixed) {
1059                         ret = ENOMEM;
1060                         krb5_set_error_message(context, ret, "strupper_talloc: out of memory");
1061                         return ret;
1062                 }
1063
1064                 ret = krb5_copy_principal(context, principal, &alloc_principal);
1065                 if (ret) {
1066                         return ret;
1067                 }
1068
1069                 free(alloc_principal->name.name_string.val[1]);
1070                 alloc_principal->name.name_string.val[1] = strdup(realm_fixed);
1071                 talloc_free(realm_fixed);
1072                 if (!alloc_principal->name.name_string.val[1]) {
1073                         ret = ENOMEM;
1074                         krb5_set_error_message(context, ret, "samba_kdc_fetch: strdup() failed!");
1075                         return ret;
1076                 }
1077                 principal = alloc_principal;
1078
1079                 ret = samba_kdc_message2entry(context, kdc_db_ctx, mem_ctx,
1080                                         principal, SAMBA_KDC_ENT_TYPE_KRBTGT,
1081                                         realm_dn, msg, entry_ex);
1082                 if (ret != 0) {
1083                         krb5_warnx(context, "samba_kdc_fetch: self krbtgt message2entry failed");
1084                 }
1085                 return ret;
1086
1087         } else {
1088                 enum trust_direction direction = UNKNOWN;
1089
1090                 /* Either an inbound or outbound trust */
1091
1092                 if (strcasecmp(lp_realm(lp_ctx), principal->realm) == 0) {
1093                         /* look for inbound trust */
1094                         direction = INBOUND;
1095                         realm = principal->name.name_string.val[1];
1096                 }
1097
1098                 if (strcasecmp(lp_realm(lp_ctx), principal->name.name_string.val[1]) == 0) {
1099                         /* look for outbound trust */
1100                         direction = OUTBOUND;
1101                         realm = principal->realm;
1102                 }
1103
1104                 /* Trusted domains are under CN=system */
1105
1106                 ret = samba_kdc_lookup_trust(context, kdc_db_ctx->samdb,
1107                                        mem_ctx,
1108                                        realm, realm_dn, &msg);
1109
1110                 if (ret != 0) {
1111                         krb5_warnx(context, "samba_kdc_fetch: could not find principal in DB");
1112                         krb5_set_error_message(context, ret, "samba_kdc_fetch: could not find principal in DB");
1113                         return ret;
1114                 }
1115
1116                 ret = samba_kdc_trust_message2entry(context, kdc_db_ctx, mem_ctx,
1117                                               principal, direction,
1118                                               realm_dn, msg, entry_ex);
1119                 if (ret != 0) {
1120                         krb5_warnx(context, "samba_kdc_fetch: trust_message2entry failed");
1121                 }
1122                 return ret;
1123
1124
1125                 /* we should lookup trusted domains */
1126                 return HDB_ERR_NOENTRY;
1127         }
1128
1129 }
1130
1131 static krb5_error_code samba_kdc_lookup_server(krb5_context context,
1132                                                 struct samba_kdc_db_context *kdc_db_ctx,
1133                                                 TALLOC_CTX *mem_ctx,
1134                                                 krb5_const_principal principal,
1135                                                 const char **attrs,
1136                                                 struct ldb_dn **realm_dn,
1137                                                 struct ldb_message **msg)
1138 {
1139         krb5_error_code ret;
1140         const char *realm;
1141         if (principal->name.name_string.len >= 2) {
1142                 /* 'normal server' case */
1143                 int ldb_ret;
1144                 NTSTATUS nt_status;
1145                 struct ldb_dn *user_dn;
1146                 char *principal_string;
1147
1148                 ret = krb5_unparse_name_flags(context, principal,
1149                                               KRB5_PRINCIPAL_UNPARSE_NO_REALM,
1150                                               &principal_string);
1151                 if (ret != 0) {
1152                         return ret;
1153                 }
1154
1155                 /* At this point we may find the host is known to be
1156                  * in a different realm, so we should generate a
1157                  * referral instead */
1158                 nt_status = crack_service_principal_name(kdc_db_ctx->samdb,
1159                                                          mem_ctx, principal_string,
1160                                                          &user_dn, realm_dn);
1161                 free(principal_string);
1162
1163                 if (!NT_STATUS_IS_OK(nt_status)) {
1164                         return HDB_ERR_NOENTRY;
1165                 }
1166
1167                 ldb_ret = gendb_search_single_extended_dn(kdc_db_ctx->samdb,
1168                                                           mem_ctx,
1169                                                           user_dn, LDB_SCOPE_BASE,
1170                                                           msg, attrs,
1171                                                           "(objectClass=*)");
1172                 if (ldb_ret != LDB_SUCCESS) {
1173                         return HDB_ERR_NOENTRY;
1174                 }
1175
1176         } else {
1177                 int lret;
1178                 char *filter = NULL;
1179                 char *short_princ;
1180                 /* server as client principal case, but we must not lookup userPrincipalNames */
1181                 *realm_dn = ldb_get_default_basedn(kdc_db_ctx->samdb);
1182                 realm = krb5_principal_get_realm(context, principal);
1183
1184                 /* TODO: Check if it is our realm, otherwise give referall */
1185
1186                 ret = krb5_unparse_name_flags(context, principal,  KRB5_PRINCIPAL_UNPARSE_NO_REALM, &short_princ);
1187
1188                 if (ret != 0) {
1189                         krb5_set_error_message(context, ret, "samba_kdc_lookup_principal: could not parse principal");
1190                         krb5_warnx(context, "samba_kdc_lookup_principal: could not parse principal");
1191                         return ret;
1192                 }
1193
1194                 lret = gendb_search_single_extended_dn(kdc_db_ctx->samdb, mem_ctx,
1195                                                        *realm_dn, LDB_SCOPE_SUBTREE,
1196                                                        msg, attrs, "(&(objectClass=user)(samAccountName=%s))",
1197                                                        ldb_binary_encode_string(mem_ctx, short_princ));
1198                 free(short_princ);
1199                 if (lret == LDB_ERR_NO_SUCH_OBJECT) {
1200                         DEBUG(3, ("Failed find a entry for %s\n", filter));
1201                         return HDB_ERR_NOENTRY;
1202                 }
1203                 if (lret != LDB_SUCCESS) {
1204                         DEBUG(3, ("Failed single search for for %s - %s\n",
1205                                   filter, ldb_errstring(kdc_db_ctx->samdb)));
1206                         return HDB_ERR_NOENTRY;
1207                 }
1208         }
1209
1210         return 0;
1211 }
1212
1213 static krb5_error_code samba_kdc_fetch_server(krb5_context context,
1214                                                struct samba_kdc_db_context *kdc_db_ctx,
1215                                                TALLOC_CTX *mem_ctx,
1216                                                krb5_const_principal principal,
1217                                                hdb_entry_ex *entry_ex)
1218 {
1219         krb5_error_code ret;
1220         struct ldb_dn *realm_dn;
1221         struct ldb_message *msg;
1222
1223         ret = samba_kdc_lookup_server(context, kdc_db_ctx, mem_ctx, principal,
1224                                        server_attrs, &realm_dn, &msg);
1225         if (ret != 0) {
1226                 return ret;
1227         }
1228
1229         ret = samba_kdc_message2entry(context, kdc_db_ctx, mem_ctx,
1230                                 principal, SAMBA_KDC_ENT_TYPE_SERVER,
1231                                 realm_dn, msg, entry_ex);
1232         if (ret != 0) {
1233                 krb5_warnx(context, "samba_kdc_fetch: message2entry failed");
1234         }
1235
1236         return ret;
1237 }
1238
1239 krb5_error_code samba_kdc_fetch(krb5_context context,
1240                                 struct samba_kdc_db_context *kdc_db_ctx,
1241                                 krb5_const_principal principal,
1242                                 unsigned flags,
1243                                 hdb_entry_ex *entry_ex)
1244 {
1245         krb5_error_code ret = HDB_ERR_NOENTRY;
1246         TALLOC_CTX *mem_ctx = talloc_named(kdc_db_ctx, 0, "samba_kdc_fetch context");
1247
1248         if (!mem_ctx) {
1249                 ret = ENOMEM;
1250                 krb5_set_error_message(context, ret, "samba_kdc_fetch: talloc_named() failed!");
1251                 return ret;
1252         }
1253
1254         if (flags & HDB_F_GET_CLIENT) {
1255                 ret = samba_kdc_fetch_client(context, kdc_db_ctx, mem_ctx, principal, entry_ex);
1256                 if (ret != HDB_ERR_NOENTRY) goto done;
1257         }
1258         if (flags & HDB_F_GET_SERVER) {
1259                 /* krbtgt fits into this situation for trusted realms, and for resolving different versions of our own realm name */
1260                 ret = samba_kdc_fetch_krbtgt(context, kdc_db_ctx, mem_ctx, principal, entry_ex);
1261                 if (ret != HDB_ERR_NOENTRY) goto done;
1262
1263                 /* We return 'no entry' if it does not start with krbtgt/, so move to the common case quickly */
1264                 ret = samba_kdc_fetch_server(context, kdc_db_ctx, mem_ctx, principal, entry_ex);
1265                 if (ret != HDB_ERR_NOENTRY) goto done;
1266         }
1267         if (flags & HDB_F_GET_KRBTGT) {
1268                 ret = samba_kdc_fetch_krbtgt(context, kdc_db_ctx, mem_ctx, principal, entry_ex);
1269                 if (ret != HDB_ERR_NOENTRY) goto done;
1270         }
1271
1272 done:
1273         talloc_free(mem_ctx);
1274         return ret;
1275 }
1276
1277 struct samba_kdc_seq {
1278         int index;
1279         int count;
1280         struct ldb_message **msgs;
1281         struct ldb_dn *realm_dn;
1282 };
1283
1284 static krb5_error_code samba_kdc_seq(krb5_context context,
1285                                      struct samba_kdc_db_context *kdc_db_ctx,
1286                                      hdb_entry_ex *entry)
1287 {
1288         krb5_error_code ret;
1289         struct samba_kdc_seq *priv = kdc_db_ctx->seq_ctx;
1290         TALLOC_CTX *mem_ctx;
1291         hdb_entry_ex entry_ex;
1292         memset(&entry_ex, '\0', sizeof(entry_ex));
1293
1294         if (!priv) {
1295                 return HDB_ERR_NOENTRY;
1296         }
1297
1298         mem_ctx = talloc_named(priv, 0, "samba_kdc_seq context");
1299
1300         if (!mem_ctx) {
1301                 ret = ENOMEM;
1302                 krb5_set_error_message(context, ret, "samba_kdc_seq: talloc_named() failed!");
1303                 return ret;
1304         }
1305
1306         if (priv->index < priv->count) {
1307                 ret = samba_kdc_message2entry(context, kdc_db_ctx, mem_ctx,
1308                                         NULL, SAMBA_KDC_ENT_TYPE_ANY,
1309                                         priv->realm_dn, priv->msgs[priv->index++], entry);
1310         } else {
1311                 ret = HDB_ERR_NOENTRY;
1312         }
1313
1314         if (ret != 0) {
1315                 talloc_free(priv);
1316                 kdc_db_ctx->seq_ctx = NULL;
1317         } else {
1318                 talloc_free(mem_ctx);
1319         }
1320
1321         return ret;
1322 }
1323
1324 krb5_error_code samba_kdc_firstkey(krb5_context context,
1325                                    struct samba_kdc_db_context *kdc_db_ctx,
1326                                    hdb_entry_ex *entry)
1327 {
1328         struct ldb_context *ldb_ctx = kdc_db_ctx->samdb;
1329         struct samba_kdc_seq *priv = kdc_db_ctx->seq_ctx;
1330         char *realm;
1331         struct ldb_result *res = NULL;
1332         krb5_error_code ret;
1333         TALLOC_CTX *mem_ctx;
1334         int lret;
1335
1336         if (priv) {
1337                 talloc_free(priv);
1338                 kdc_db_ctx->seq_ctx = NULL;
1339         }
1340
1341         priv = (struct samba_kdc_seq *) talloc(kdc_db_ctx, struct samba_kdc_seq);
1342         if (!priv) {
1343                 ret = ENOMEM;
1344                 krb5_set_error_message(context, ret, "talloc: out of memory");
1345                 return ret;
1346         }
1347
1348         priv->index = 0;
1349         priv->msgs = NULL;
1350         priv->realm_dn = ldb_get_default_basedn(ldb_ctx);
1351         priv->count = 0;
1352
1353         mem_ctx = talloc_named(priv, 0, "samba_kdc_firstkey context");
1354
1355         if (!mem_ctx) {
1356                 ret = ENOMEM;
1357                 krb5_set_error_message(context, ret, "samba_kdc_firstkey: talloc_named() failed!");
1358                 return ret;
1359         }
1360
1361         ret = krb5_get_default_realm(context, &realm);
1362         if (ret != 0) {
1363                 talloc_free(priv);
1364                 return ret;
1365         }
1366
1367         lret = ldb_search(ldb_ctx, priv, &res,
1368                           priv->realm_dn, LDB_SCOPE_SUBTREE, user_attrs,
1369                           "(objectClass=user)");
1370
1371         if (lret != LDB_SUCCESS) {
1372                 talloc_free(priv);
1373                 return HDB_ERR_NOENTRY;
1374         }
1375
1376         priv->count = res->count;
1377         priv->msgs = talloc_steal(priv, res->msgs);
1378         talloc_free(res);
1379
1380         kdc_db_ctx->seq_ctx = priv;
1381
1382         ret = samba_kdc_seq(context, kdc_db_ctx, entry);
1383
1384         if (ret != 0) {
1385                 talloc_free(priv);
1386                 kdc_db_ctx->seq_ctx = NULL;
1387         } else {
1388                 talloc_free(mem_ctx);
1389         }
1390         return ret;
1391 }
1392
1393 krb5_error_code samba_kdc_nextkey(krb5_context context,
1394                                   struct samba_kdc_db_context *kdc_db_ctx,
1395                                   hdb_entry_ex *entry)
1396 {
1397         return samba_kdc_seq(context, kdc_db_ctx, entry);
1398 }
1399
1400 /* Check if a given entry may delegate to this target principal
1401  *
1402  * This is currently a very nasty hack - allowing only delegation to itself.
1403  */
1404 krb5_error_code
1405 samba_kdc_check_constrained_delegation(krb5_context context,
1406                                        struct samba_kdc_db_context *kdc_db_ctx,
1407                                         hdb_entry_ex *entry,
1408                                         krb5_const_principal target_principal)
1409 {
1410         krb5_error_code ret;
1411         krb5_principal enterprise_prinicpal = NULL;
1412         struct ldb_dn *realm_dn;
1413         struct ldb_message *msg;
1414         struct dom_sid *orig_sid;
1415         struct dom_sid *target_sid;
1416         struct samba_kdc_entry *p = talloc_get_type(entry->ctx, struct samba_kdc_entry);
1417         const char *delegation_check_attrs[] = {
1418                 "objectSid", NULL
1419         };
1420
1421         TALLOC_CTX *mem_ctx = talloc_named(kdc_db_ctx, 0, "samba_kdc_check_constrained_delegation");
1422
1423         if (!mem_ctx) {
1424                 ret = ENOMEM;
1425                 krb5_set_error_message(context, ret, "samba_kdc_fetch: talloc_named() failed!");
1426                 return ret;
1427         }
1428
1429         if (target_principal->name.name_type == KRB5_NT_ENTERPRISE_PRINCIPAL) {
1430                 /* Need to reparse the enterprise principal to find the real target */
1431                 if (target_principal->name.name_string.len != 1) {
1432                         ret = KRB5_PARSE_MALFORMED;
1433                         krb5_set_error_message(context, ret, "samba_kdc_check_constrained_delegation: request for delegation to enterprise principal with wrong (%d) number of components",
1434                                                target_principal->name.name_string.len);
1435                         talloc_free(mem_ctx);
1436                         return ret;
1437                 }
1438                 ret = krb5_parse_name(context, target_principal->name.name_string.val[0],
1439                                       &enterprise_prinicpal);
1440                 if (ret) {
1441                         talloc_free(mem_ctx);
1442                         return ret;
1443                 }
1444                 target_principal = enterprise_prinicpal;
1445         }
1446
1447         ret = samba_kdc_lookup_server(context, kdc_db_ctx, mem_ctx, target_principal,
1448                                        delegation_check_attrs, &realm_dn, &msg);
1449
1450         krb5_free_principal(context, enterprise_prinicpal);
1451
1452         if (ret != 0) {
1453                 talloc_free(mem_ctx);
1454                 return ret;
1455         }
1456
1457         orig_sid = samdb_result_dom_sid(mem_ctx, p->msg, "objectSid");
1458         target_sid = samdb_result_dom_sid(mem_ctx, msg, "objectSid");
1459
1460         /* Allow delegation to the same principal, even if by a different
1461          * name.  The easy and safe way to prove this is by SID
1462          * comparison */
1463         if (!(orig_sid && target_sid && dom_sid_equal(orig_sid, target_sid))) {
1464                 talloc_free(mem_ctx);
1465                 return KRB5KDC_ERR_BADOPTION;
1466         }
1467
1468         talloc_free(mem_ctx);
1469         return ret;
1470 }
1471
1472 /* Certificates printed by a the Certificate Authority might have a
1473  * slightly different form of the user principal name to that in the
1474  * database.  Allow a mismatch where they both refer to the same
1475  * SID */
1476
1477 krb5_error_code
1478 samba_kdc_check_pkinit_ms_upn_match(krb5_context context,
1479                                     struct samba_kdc_db_context *kdc_db_ctx,
1480                                      hdb_entry_ex *entry,
1481                                      krb5_const_principal certificate_principal)
1482 {
1483         krb5_error_code ret;
1484         struct ldb_dn *realm_dn;
1485         struct ldb_message *msg;
1486         struct dom_sid *orig_sid;
1487         struct dom_sid *target_sid;
1488         struct samba_kdc_entry *p = talloc_get_type(entry->ctx, struct samba_kdc_entry);
1489         const char *ms_upn_check_attrs[] = {
1490                 "objectSid", NULL
1491         };
1492
1493         TALLOC_CTX *mem_ctx = talloc_named(kdc_db_ctx, 0, "samba_kdc_check_pkinit_ms_upn_match");
1494
1495         if (!mem_ctx) {
1496                 ret = ENOMEM;
1497                 krb5_set_error_message(context, ret, "samba_kdc_fetch: talloc_named() failed!");
1498                 return ret;
1499         }
1500
1501         ret = samba_kdc_lookup_client(context, kdc_db_ctx,
1502                                        mem_ctx, certificate_principal,
1503                                        ms_upn_check_attrs, &realm_dn, &msg);
1504
1505         if (ret != 0) {
1506                 talloc_free(mem_ctx);
1507                 return ret;
1508         }
1509
1510         orig_sid = samdb_result_dom_sid(mem_ctx, p->msg, "objectSid");
1511         target_sid = samdb_result_dom_sid(mem_ctx, msg, "objectSid");
1512
1513         /* Consider these to be the same principal, even if by a different
1514          * name.  The easy and safe way to prove this is by SID
1515          * comparison */
1516         if (!(orig_sid && target_sid && dom_sid_equal(orig_sid, target_sid))) {
1517                 talloc_free(mem_ctx);
1518                 return KRB5_KDC_ERR_CLIENT_NAME_MISMATCH;
1519         }
1520
1521         talloc_free(mem_ctx);
1522         return ret;
1523 }
1524