ctdb: Accept the key in hex format for the pstore command
[Samba.git] / auth / credentials / credentials_secrets.c
blob784e3454a7e7d069c9f907488b6a291c638fc7d0
1 /*
2 Unix SMB/CIFS implementation.
4 User credentials handling (as regards on-disk files)
6 Copyright (C) Jelmer Vernooij 2005
7 Copyright (C) Tim Potter 2001
8 Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005
10 This program is free software; you can redistribute it and/or modify
11 it under the terms of the GNU General Public License as published by
12 the Free Software Foundation; either version 3 of the License, or
13 (at your option) any later version.
15 This program is distributed in the hope that it will be useful,
16 but WITHOUT ANY WARRANTY; without even the implied warranty of
17 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
18 GNU General Public License for more details.
20 You should have received a copy of the GNU General Public License
21 along with this program. If not, see <http://www.gnu.org/licenses/>.
24 #include "includes.h"
25 #include "lib/events/events.h"
26 #include <ldb.h>
27 #include "librpc/gen_ndr/samr.h" /* for struct samrPassword */
28 #include "param/secrets.h"
29 #include "system/filesys.h"
30 #include "auth/credentials/credentials.h"
31 #include "auth/credentials/credentials_internal.h"
32 #include "auth/credentials/credentials_proto.h"
33 #include "auth/credentials/credentials_krb5.h"
34 #include "auth/kerberos/kerberos_util.h"
35 #include "param/param.h"
36 #include "lib/events/events.h"
37 #include "dsdb/samdb/samdb.h"
38 #include "source3/include/secrets.h"
39 #include "dbwrap/dbwrap.h"
40 #include "dbwrap/dbwrap_open.h"
41 #include "lib/util/util_tdb.h"
44 /**
45 * Fill in credentials for the machine trust account, from the secrets database.
47 * @param cred Credentials structure to fill in
48 * @retval NTSTATUS error detailing any failure
50 static NTSTATUS cli_credentials_set_secrets_lct(struct cli_credentials *cred,
51 struct loadparm_context *lp_ctx,
52 struct ldb_context *ldb,
53 const char *base,
54 const char *filter,
55 time_t secrets_tdb_last_change_time,
56 const char *secrets_tdb_password,
57 char **error_string)
59 TALLOC_CTX *mem_ctx;
61 int ldb_ret;
62 struct ldb_message *msg;
64 const char *machine_account;
65 const char *password;
66 const char *domain;
67 const char *realm;
68 enum netr_SchannelType sct;
69 const char *salt_principal;
70 char *keytab;
71 const struct ldb_val *whenChanged;
72 time_t lct;
74 /* ok, we are going to get it now, don't recurse back here */
75 cred->machine_account_pending = false;
77 /* some other parts of the system will key off this */
78 cred->machine_account = true;
80 mem_ctx = talloc_named(cred, 0, "cli_credentials_set_secrets from ldb");
82 if (!ldb) {
83 /* Local secrets are stored in secrets.ldb */
84 ldb = secrets_db_connect(mem_ctx, lp_ctx);
85 if (!ldb) {
86 *error_string = talloc_strdup(cred, "Could not open secrets.ldb");
87 talloc_free(mem_ctx);
88 return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
92 ldb_ret = dsdb_search_one(ldb, mem_ctx, &msg,
93 ldb_dn_new(mem_ctx, ldb, base),
94 LDB_SCOPE_SUBTREE,
95 NULL, 0, "%s", filter);
97 if (ldb_ret != LDB_SUCCESS) {
98 *error_string = talloc_asprintf(cred, "Could not find entry to match filter: '%s' base: '%s': %s: %s",
99 filter, base ? base : "",
100 ldb_strerror(ldb_ret), ldb_errstring(ldb));
101 talloc_free(mem_ctx);
102 return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
105 password = ldb_msg_find_attr_as_string(msg, "secret", NULL);
107 whenChanged = ldb_msg_find_ldb_val(msg, "whenChanged");
108 if (!whenChanged || ldb_val_to_time(whenChanged, &lct) != LDB_SUCCESS) {
109 /* This attribute is mandetory */
110 talloc_free(mem_ctx);
111 return NT_STATUS_NOT_FOUND;
114 /* Don't set secrets.ldb info if the secrets.tdb entry was more recent */
115 if (lct < secrets_tdb_last_change_time) {
116 talloc_free(mem_ctx);
117 return NT_STATUS_NOT_FOUND;
120 if (lct == secrets_tdb_last_change_time && secrets_tdb_password && strcmp(password, secrets_tdb_password) != 0) {
121 talloc_free(mem_ctx);
122 return NT_STATUS_NOT_FOUND;
125 cli_credentials_set_password_last_changed_time(cred, lct);
127 machine_account = ldb_msg_find_attr_as_string(msg, "samAccountName", NULL);
129 if (!machine_account) {
130 machine_account = ldb_msg_find_attr_as_string(msg, "servicePrincipalName", NULL);
132 if (!machine_account) {
133 const char *ldap_bind_dn = ldb_msg_find_attr_as_string(msg, "ldapBindDn", NULL);
134 if (!ldap_bind_dn) {
135 *error_string = talloc_asprintf(cred,
136 "Could not find 'samAccountName', "
137 "'servicePrincipalName' or "
138 "'ldapBindDn' in secrets record: %s",
139 ldb_dn_get_linearized(msg->dn));
140 talloc_free(mem_ctx);
141 return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
142 } else {
143 /* store bind dn in credentials */
144 cli_credentials_set_bind_dn(cred, ldap_bind_dn);
149 salt_principal = ldb_msg_find_attr_as_string(msg, "saltPrincipal", NULL);
150 cli_credentials_set_salt_principal(cred, salt_principal);
152 sct = ldb_msg_find_attr_as_int(msg, "secureChannelType", 0);
153 if (sct) {
154 cli_credentials_set_secure_channel_type(cred, sct);
157 if (!password) {
158 const struct ldb_val *nt_password_hash = ldb_msg_find_ldb_val(msg, "unicodePwd");
159 struct samr_Password hash;
160 ZERO_STRUCT(hash);
161 if (nt_password_hash) {
162 memcpy(hash.hash, nt_password_hash->data,
163 MIN(nt_password_hash->length, sizeof(hash.hash)));
165 cli_credentials_set_nt_hash(cred, &hash, CRED_SPECIFIED);
166 } else {
167 cli_credentials_set_password(cred, NULL, CRED_SPECIFIED);
169 } else {
170 cli_credentials_set_password(cred, password, CRED_SPECIFIED);
174 domain = ldb_msg_find_attr_as_string(msg, "flatname", NULL);
175 if (domain) {
176 cli_credentials_set_domain(cred, domain, CRED_SPECIFIED);
179 realm = ldb_msg_find_attr_as_string(msg, "realm", NULL);
180 if (realm) {
181 cli_credentials_set_realm(cred, realm, CRED_SPECIFIED);
184 if (machine_account) {
185 cli_credentials_set_username(cred, machine_account, CRED_SPECIFIED);
188 cli_credentials_set_kvno(cred, ldb_msg_find_attr_as_int(msg, "msDS-KeyVersionNumber", 0));
190 /* If there was an external keytab specified by reference in
191 * the LDB, then use this. Otherwise we will make one up
192 * (chewing CPU time) from the password */
193 keytab = keytab_name_from_msg(cred, ldb, msg);
194 if (keytab) {
195 cli_credentials_set_keytab_name(cred, lp_ctx, keytab, CRED_SPECIFIED);
196 talloc_free(keytab);
198 talloc_free(mem_ctx);
200 return NT_STATUS_OK;
205 * Fill in credentials for the machine trust account, from the secrets database.
207 * @param cred Credentials structure to fill in
208 * @retval NTSTATUS error detailing any failure
210 _PUBLIC_ NTSTATUS cli_credentials_set_secrets(struct cli_credentials *cred,
211 struct loadparm_context *lp_ctx,
212 struct ldb_context *ldb,
213 const char *base,
214 const char *filter,
215 char **error_string)
217 NTSTATUS status = cli_credentials_set_secrets_lct(cred, lp_ctx, ldb, base, filter, 0, NULL, error_string);
218 if (!NT_STATUS_IS_OK(status)) {
219 /* set anonymous as the fallback, if the machine account won't work */
220 cli_credentials_set_anonymous(cred);
222 return status;
226 * Fill in credentials for the machine trust account, from the secrets database.
228 * @param cred Credentials structure to fill in
229 * @retval NTSTATUS error detailing any failure
231 _PUBLIC_ NTSTATUS cli_credentials_set_machine_account(struct cli_credentials *cred,
232 struct loadparm_context *lp_ctx)
234 struct db_context *db_ctx;
235 char *secrets_tdb_path;
237 secrets_tdb_path = lpcfg_private_db_path(cred, lp_ctx, "secrets");
238 if (secrets_tdb_path == NULL) {
239 return NT_STATUS_NO_MEMORY;
242 db_ctx = dbwrap_local_open(cred, lp_ctx, secrets_tdb_path, 0,
243 TDB_DEFAULT, O_RDWR, 0600,
244 DBWRAP_LOCK_ORDER_1,
245 DBWRAP_FLAG_NONE);
246 TALLOC_FREE(secrets_tdb_path);
249 * We do not check for errors here, we might not have a
250 * secrets.tdb at all, and so we just need to check the
251 * secrets.ldb
253 return cli_credentials_set_machine_account_db_ctx(cred, lp_ctx, db_ctx);
257 * Fill in credentials for the machine trust account, from the
258 * secrets.ldb or passed in handle to secrets.tdb (perhaps in CTDB).
260 * This version is used in parts of the code that can link in the
261 * CTDB dbwrap backend, by passing down the already open handle.
263 * @param cred Credentials structure to fill in
264 * @param db_ctx dbwrap context for secrets.tdb
265 * @retval NTSTATUS error detailing any failure
267 _PUBLIC_ NTSTATUS cli_credentials_set_machine_account_db_ctx(struct cli_credentials *cred,
268 struct loadparm_context *lp_ctx,
269 struct db_context *db_ctx)
271 NTSTATUS status;
272 char *filter;
273 char *error_string = NULL;
274 const char *domain;
275 bool secrets_tdb_password_more_recent;
276 time_t secrets_tdb_lct = 0;
277 char *secrets_tdb_password = NULL;
278 char *secrets_tdb_old_password = NULL;
279 uint32_t secrets_tdb_secure_channel_type = SEC_CHAN_NULL;
280 char *keystr;
281 char *keystr_upper = NULL;
282 TALLOC_CTX *tmp_ctx = talloc_named(cred, 0, "cli_credentials_set_secrets from ldb");
283 if (!tmp_ctx) {
284 return NT_STATUS_NO_MEMORY;
287 /* Bleh, nasty recursion issues: We are setting a machine
288 * account here, so we don't want the 'pending' flag around
289 * any more */
290 cred->machine_account_pending = false;
292 /* We have to do this, as the fallback in
293 * cli_credentials_set_secrets is to run as anonymous, so the domain is wiped */
294 domain = cli_credentials_get_domain(cred);
296 if (db_ctx) {
297 TDB_DATA dbuf;
298 keystr = talloc_asprintf(tmp_ctx, "%s/%s",
299 SECRETS_MACHINE_LAST_CHANGE_TIME,
300 domain);
301 keystr_upper = strupper_talloc(tmp_ctx, keystr);
302 status = dbwrap_fetch(db_ctx, tmp_ctx, string_tdb_data(keystr_upper),
303 &dbuf);
304 if (NT_STATUS_IS_OK(status) && dbuf.dsize == 4) {
305 secrets_tdb_lct = IVAL(dbuf.dptr,0);
308 keystr = talloc_asprintf(tmp_ctx, "%s/%s",
309 SECRETS_MACHINE_PASSWORD,
310 domain);
311 keystr_upper = strupper_talloc(tmp_ctx, keystr);
312 status = dbwrap_fetch(db_ctx, tmp_ctx, string_tdb_data(keystr_upper),
313 &dbuf);
314 if (NT_STATUS_IS_OK(status)) {
315 secrets_tdb_password = (char *)dbuf.dptr;
318 keystr = talloc_asprintf(tmp_ctx, "%s/%s",
319 SECRETS_MACHINE_PASSWORD_PREV,
320 domain);
321 keystr_upper = strupper_talloc(tmp_ctx, keystr);
322 status = dbwrap_fetch(db_ctx, tmp_ctx, string_tdb_data(keystr_upper),
323 &dbuf);
324 if (NT_STATUS_IS_OK(status)) {
325 secrets_tdb_old_password = (char *)dbuf.dptr;
328 keystr = talloc_asprintf(tmp_ctx, "%s/%s",
329 SECRETS_MACHINE_SEC_CHANNEL_TYPE,
330 domain);
331 keystr_upper = strupper_talloc(tmp_ctx, keystr);
332 status = dbwrap_fetch(db_ctx, tmp_ctx, string_tdb_data(keystr_upper),
333 &dbuf);
334 if (NT_STATUS_IS_OK(status) && dbuf.dsize == 4) {
335 secrets_tdb_secure_channel_type = IVAL(dbuf.dptr,0);
339 filter = talloc_asprintf(cred, SECRETS_PRIMARY_DOMAIN_FILTER,
340 domain);
341 status = cli_credentials_set_secrets_lct(cred, lp_ctx, NULL,
342 SECRETS_PRIMARY_DOMAIN_DN,
343 filter, secrets_tdb_lct, secrets_tdb_password, &error_string);
344 if (secrets_tdb_password == NULL) {
345 secrets_tdb_password_more_recent = false;
346 } else if (NT_STATUS_EQUAL(NT_STATUS_CANT_ACCESS_DOMAIN_INFO, status)
347 || NT_STATUS_EQUAL(NT_STATUS_NOT_FOUND, status)) {
348 secrets_tdb_password_more_recent = true;
349 } else if (secrets_tdb_lct > cli_credentials_get_password_last_changed_time(cred)) {
350 secrets_tdb_password_more_recent = true;
351 } else if (secrets_tdb_lct == cli_credentials_get_password_last_changed_time(cred)) {
352 secrets_tdb_password_more_recent = strcmp(secrets_tdb_password, cli_credentials_get_password(cred)) != 0;
353 } else {
354 secrets_tdb_password_more_recent = false;
357 if (secrets_tdb_password_more_recent) {
358 char *machine_account = talloc_asprintf(tmp_ctx, "%s$", lpcfg_netbios_name(lp_ctx));
359 cli_credentials_set_password(cred, secrets_tdb_password, CRED_SPECIFIED);
360 cli_credentials_set_old_password(cred, secrets_tdb_old_password, CRED_SPECIFIED);
361 cli_credentials_set_domain(cred, domain, CRED_SPECIFIED);
362 if (strequal(domain, lpcfg_workgroup(lp_ctx))) {
363 cli_credentials_set_realm(cred, lpcfg_realm(lp_ctx), CRED_SPECIFIED);
365 cli_credentials_set_username(cred, machine_account, CRED_SPECIFIED);
366 cli_credentials_set_password_last_changed_time(cred, secrets_tdb_lct);
367 cli_credentials_set_secure_channel_type(cred, secrets_tdb_secure_channel_type);
368 status = NT_STATUS_OK;
369 } else if (!NT_STATUS_IS_OK(status)) {
370 if (db_ctx) {
371 error_string
372 = talloc_asprintf(cred,
373 "Failed to fetch machine account password for %s from both "
374 "secrets.ldb (%s) and from %s",
375 domain,
376 error_string == NULL ? "error" : error_string,
377 dbwrap_name(db_ctx));
378 } else {
379 char *secrets_tdb_path;
381 secrets_tdb_path = lpcfg_private_db_path(tmp_ctx,
382 lp_ctx,
383 "secrets");
384 if (secrets_tdb_path == NULL) {
385 return NT_STATUS_NO_MEMORY;
388 error_string = talloc_asprintf(cred,
389 "Failed to fetch machine account password from "
390 "secrets.ldb: %s and failed to open %s",
391 error_string == NULL ? "error" : error_string,
392 secrets_tdb_path);
394 DEBUG(1, ("Could not find machine account in secrets database: %s: %s\n",
395 error_string == NULL ? "error" : error_string,
396 nt_errstr(status)));
397 /* set anonymous as the fallback, if the machine account won't work */
398 cli_credentials_set_anonymous(cred);
401 TALLOC_FREE(tmp_ctx);
402 return status;
406 * Fill in credentials for a particular prinicpal, from the secrets database.
408 * @param cred Credentials structure to fill in
409 * @retval NTSTATUS error detailing any failure
411 _PUBLIC_ NTSTATUS cli_credentials_set_stored_principal(struct cli_credentials *cred,
412 struct loadparm_context *lp_ctx,
413 const char *serviceprincipal)
415 NTSTATUS status;
416 char *filter;
417 char *error_string = NULL;
418 /* Bleh, nasty recursion issues: We are setting a machine
419 * account here, so we don't want the 'pending' flag around
420 * any more */
421 cred->machine_account_pending = false;
422 filter = talloc_asprintf(cred, SECRETS_PRINCIPAL_SEARCH,
423 cli_credentials_get_realm(cred),
424 cli_credentials_get_domain(cred),
425 serviceprincipal);
426 status = cli_credentials_set_secrets_lct(cred, lp_ctx, NULL,
427 SECRETS_PRINCIPALS_DN, filter,
428 0, NULL, &error_string);
429 if (!NT_STATUS_IS_OK(status)) {
430 DEBUG(1, ("Could not find %s principal in secrets database: %s: %s\n",
431 serviceprincipal, nt_errstr(status),
432 error_string ? error_string : "<no error>"));
434 return status;
438 * Ask that when required, the credentials system will be filled with
439 * machine trust account, from the secrets database.
441 * @param cred Credentials structure to fill in
442 * @note This function is used to call the above function after, rather
443 * than during, popt processing.
446 _PUBLIC_ void cli_credentials_set_machine_account_pending(struct cli_credentials *cred,
447 struct loadparm_context *lp_ctx)
449 cred->machine_account_pending = true;
450 cred->machine_account_pending_lp_ctx = lp_ctx;