waf heimdal: use absolute path to compile_et
[Samba.git] / auth / credentials / credentials_secrets.c
blob54f3ce2d0780389f019e1168e3f943eef5bbe218
1 /*
2 Unix SMB/CIFS implementation.
4 User credentials handling (as regards on-disk files)
6 Copyright (C) Jelmer Vernooij 2005
7 Copyright (C) Tim Potter 2001
8 Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005
10 This program is free software; you can redistribute it and/or modify
11 it under the terms of the GNU General Public License as published by
12 the Free Software Foundation; either version 3 of the License, or
13 (at your option) any later version.
15 This program is distributed in the hope that it will be useful,
16 but WITHOUT ANY WARRANTY; without even the implied warranty of
17 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
18 GNU General Public License for more details.
20 You should have received a copy of the GNU General Public License
21 along with this program. If not, see <http://www.gnu.org/licenses/>.
24 #include "includes.h"
25 #include "lib/events/events.h"
26 #include <ldb.h>
27 #include "librpc/gen_ndr/samr.h" /* for struct samrPassword */
28 #include "param/secrets.h"
29 #include "system/filesys.h"
30 #include "auth/credentials/credentials.h"
31 #include "auth/credentials/credentials_internal.h"
32 #include "auth/credentials/credentials_proto.h"
33 #include "auth/credentials/credentials_krb5.h"
34 #include "auth/kerberos/kerberos_util.h"
35 #include "param/param.h"
36 #include "lib/events/events.h"
37 #include "dsdb/samdb/samdb.h"
38 #include "source3/include/secrets.h"
39 #include "dbwrap/dbwrap.h"
40 #include "dbwrap/dbwrap_open.h"
41 #include "lib/util/util_tdb.h"
42 #include "libds/common/roles.h"
44 #undef DBGC_CLASS
45 #define DBGC_CLASS DBGC_AUTH
47 /**
48 * Fill in credentials for the machine trust account, from the secrets database.
50 * @param cred Credentials structure to fill in
51 * @retval NTSTATUS error detailing any failure
53 static NTSTATUS cli_credentials_set_secrets_lct(struct cli_credentials *cred,
54 struct loadparm_context *lp_ctx,
55 struct ldb_context *ldb,
56 const char *base,
57 const char *filter,
58 time_t secrets_tdb_last_change_time,
59 const char *secrets_tdb_password,
60 char **error_string)
62 TALLOC_CTX *mem_ctx;
64 int ldb_ret;
65 struct ldb_message *msg;
67 const char *machine_account;
68 const char *password;
69 const char *domain;
70 const char *realm;
71 enum netr_SchannelType sct;
72 const char *salt_principal;
73 char *keytab;
74 const struct ldb_val *whenChanged;
75 time_t lct;
77 /* ok, we are going to get it now, don't recurse back here */
78 cred->machine_account_pending = false;
80 /* some other parts of the system will key off this */
81 cred->machine_account = true;
83 mem_ctx = talloc_named(cred, 0, "cli_credentials_set_secrets from ldb");
85 if (!ldb) {
86 /* Local secrets are stored in secrets.ldb */
87 ldb = secrets_db_connect(mem_ctx, lp_ctx);
88 if (!ldb) {
89 *error_string = talloc_strdup(cred, "Could not open secrets.ldb");
90 talloc_free(mem_ctx);
91 return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
95 ldb_ret = dsdb_search_one(ldb, mem_ctx, &msg,
96 ldb_dn_new(mem_ctx, ldb, base),
97 LDB_SCOPE_SUBTREE,
98 NULL, 0, "%s", filter);
100 if (ldb_ret != LDB_SUCCESS) {
101 *error_string = talloc_asprintf(cred, "Could not find entry to match filter: '%s' base: '%s': %s: %s",
102 filter, base ? base : "",
103 ldb_strerror(ldb_ret), ldb_errstring(ldb));
104 talloc_free(mem_ctx);
105 return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
108 password = ldb_msg_find_attr_as_string(msg, "secret", NULL);
110 whenChanged = ldb_msg_find_ldb_val(msg, "whenChanged");
111 if (!whenChanged || ldb_val_to_time(whenChanged, &lct) != LDB_SUCCESS) {
112 /* This attribute is mandatory */
113 talloc_free(mem_ctx);
114 return NT_STATUS_NOT_FOUND;
117 /* Don't set secrets.ldb info if the secrets.tdb entry was more recent */
118 if (lct < secrets_tdb_last_change_time) {
119 talloc_free(mem_ctx);
120 return NT_STATUS_NOT_FOUND;
123 if ((lct == secrets_tdb_last_change_time) &&
124 (secrets_tdb_password != NULL) &&
125 (password != NULL) &&
126 (strcmp(password, secrets_tdb_password) != 0)) {
127 talloc_free(mem_ctx);
128 return NT_STATUS_NOT_FOUND;
131 cli_credentials_set_password_last_changed_time(cred, lct);
133 machine_account = ldb_msg_find_attr_as_string(msg, "samAccountName", NULL);
135 if (!machine_account) {
136 machine_account = ldb_msg_find_attr_as_string(msg, "servicePrincipalName", NULL);
138 if (!machine_account) {
139 const char *ldap_bind_dn = ldb_msg_find_attr_as_string(msg, "ldapBindDn", NULL);
140 if (!ldap_bind_dn) {
141 *error_string = talloc_asprintf(cred,
142 "Could not find 'samAccountName', "
143 "'servicePrincipalName' or "
144 "'ldapBindDn' in secrets record: %s",
145 ldb_dn_get_linearized(msg->dn));
146 talloc_free(mem_ctx);
147 return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
148 } else {
149 /* store bind dn in credentials */
150 cli_credentials_set_bind_dn(cred, ldap_bind_dn);
155 salt_principal = ldb_msg_find_attr_as_string(msg, "saltPrincipal", NULL);
156 cli_credentials_set_salt_principal(cred, salt_principal);
158 sct = ldb_msg_find_attr_as_int(msg, "secureChannelType", 0);
159 if (sct) {
160 cli_credentials_set_secure_channel_type(cred, sct);
163 if (!password) {
164 const struct ldb_val *nt_password_hash = ldb_msg_find_ldb_val(msg, "unicodePwd");
165 struct samr_Password hash;
166 ZERO_STRUCT(hash);
167 if (nt_password_hash) {
168 memcpy(hash.hash, nt_password_hash->data,
169 MIN(nt_password_hash->length, sizeof(hash.hash)));
171 cli_credentials_set_nt_hash(cred, &hash, CRED_SPECIFIED);
172 } else {
173 cli_credentials_set_password(cred, NULL, CRED_SPECIFIED);
175 } else {
176 cli_credentials_set_password(cred, password, CRED_SPECIFIED);
179 domain = ldb_msg_find_attr_as_string(msg, "flatname", NULL);
180 if (domain) {
181 cli_credentials_set_domain(cred, domain, CRED_SPECIFIED);
184 realm = ldb_msg_find_attr_as_string(msg, "realm", NULL);
185 if (realm) {
186 cli_credentials_set_realm(cred, realm, CRED_SPECIFIED);
189 if (machine_account) {
190 cli_credentials_set_username(cred, machine_account, CRED_SPECIFIED);
193 cli_credentials_set_kvno(cred, ldb_msg_find_attr_as_int(msg, "msDS-KeyVersionNumber", 0));
195 /* If there was an external keytab specified by reference in
196 * the LDB, then use this. Otherwise we will make one up
197 * (chewing CPU time) from the password */
198 keytab = keytab_name_from_msg(cred, ldb, msg);
199 if (keytab) {
200 cli_credentials_set_keytab_name(cred, lp_ctx, keytab, CRED_SPECIFIED);
201 talloc_free(keytab);
203 talloc_free(mem_ctx);
205 return NT_STATUS_OK;
210 * Fill in credentials for the machine trust account, from the secrets database.
212 * @param cred Credentials structure to fill in
213 * @retval NTSTATUS error detailing any failure
215 _PUBLIC_ NTSTATUS cli_credentials_set_secrets(struct cli_credentials *cred,
216 struct loadparm_context *lp_ctx,
217 struct ldb_context *ldb,
218 const char *base,
219 const char *filter,
220 char **error_string)
222 NTSTATUS status = cli_credentials_set_secrets_lct(cred, lp_ctx, ldb, base, filter, 0, NULL, error_string);
223 if (!NT_STATUS_IS_OK(status)) {
224 /* set anonymous as the fallback, if the machine account won't work */
225 cli_credentials_set_anonymous(cred);
227 return status;
231 * Fill in credentials for the machine trust account, from the secrets database.
233 * @param cred Credentials structure to fill in
234 * @retval NTSTATUS error detailing any failure
236 _PUBLIC_ NTSTATUS cli_credentials_set_machine_account(struct cli_credentials *cred,
237 struct loadparm_context *lp_ctx)
239 struct db_context *db_ctx;
240 char *secrets_tdb_path;
241 int hash_size, tdb_flags;
243 secrets_tdb_path = lpcfg_private_db_path(cred, lp_ctx, "secrets");
244 if (secrets_tdb_path == NULL) {
245 return NT_STATUS_NO_MEMORY;
248 hash_size = lpcfg_tdb_hash_size(lp_ctx, secrets_tdb_path);
249 tdb_flags = lpcfg_tdb_flags(lp_ctx, TDB_DEFAULT);
251 db_ctx = dbwrap_local_open(
252 cred,
253 secrets_tdb_path,
254 hash_size,
255 tdb_flags,
256 O_RDWR,
257 0600,
258 DBWRAP_LOCK_ORDER_1,
259 DBWRAP_FLAG_NONE);
260 TALLOC_FREE(secrets_tdb_path);
263 * We do not check for errors here, we might not have a
264 * secrets.tdb at all, and so we just need to check the
265 * secrets.ldb
267 return cli_credentials_set_machine_account_db_ctx(cred, lp_ctx, db_ctx);
271 * Fill in credentials for the machine trust account, from the
272 * secrets.ldb or passed in handle to secrets.tdb (perhaps in CTDB).
274 * This version is used in parts of the code that can link in the
275 * CTDB dbwrap backend, by passing down the already open handle.
277 * @param cred Credentials structure to fill in
278 * @param db_ctx dbwrap context for secrets.tdb
279 * @retval NTSTATUS error detailing any failure
281 _PUBLIC_ NTSTATUS cli_credentials_set_machine_account_db_ctx(struct cli_credentials *cred,
282 struct loadparm_context *lp_ctx,
283 struct db_context *db_ctx)
285 NTSTATUS status;
286 char *filter;
287 char *error_string = NULL;
288 const char *domain;
289 bool secrets_tdb_password_more_recent;
290 time_t secrets_tdb_lct = 0;
291 char *secrets_tdb_password = NULL;
292 char *secrets_tdb_old_password = NULL;
293 uint32_t secrets_tdb_secure_channel_type = SEC_CHAN_NULL;
294 int server_role = lpcfg_server_role(lp_ctx);
295 int security = lpcfg_security(lp_ctx);
296 char *keystr;
297 char *keystr_upper = NULL;
298 TALLOC_CTX *tmp_ctx = talloc_named(cred, 0, "cli_credentials_set_secrets from ldb");
299 if (!tmp_ctx) {
300 return NT_STATUS_NO_MEMORY;
303 /* Bleh, nasty recursion issues: We are setting a machine
304 * account here, so we don't want the 'pending' flag around
305 * any more */
306 cred->machine_account_pending = false;
308 /* We have to do this, as the fallback in
309 * cli_credentials_set_secrets is to run as anonymous, so the domain is wiped */
310 domain = cli_credentials_get_domain(cred);
312 if (db_ctx) {
313 TDB_DATA dbuf;
314 keystr = talloc_asprintf(tmp_ctx, "%s/%s",
315 SECRETS_MACHINE_LAST_CHANGE_TIME,
316 domain);
317 keystr_upper = strupper_talloc(tmp_ctx, keystr);
318 status = dbwrap_fetch(db_ctx, tmp_ctx, string_tdb_data(keystr_upper),
319 &dbuf);
320 if (NT_STATUS_IS_OK(status) && dbuf.dsize == 4) {
321 secrets_tdb_lct = IVAL(dbuf.dptr,0);
324 keystr = talloc_asprintf(tmp_ctx, "%s/%s",
325 SECRETS_MACHINE_PASSWORD,
326 domain);
327 keystr_upper = strupper_talloc(tmp_ctx, keystr);
328 status = dbwrap_fetch(db_ctx, tmp_ctx, string_tdb_data(keystr_upper),
329 &dbuf);
330 if (NT_STATUS_IS_OK(status)) {
331 secrets_tdb_password = (char *)dbuf.dptr;
334 keystr = talloc_asprintf(tmp_ctx, "%s/%s",
335 SECRETS_MACHINE_PASSWORD_PREV,
336 domain);
337 keystr_upper = strupper_talloc(tmp_ctx, keystr);
338 status = dbwrap_fetch(db_ctx, tmp_ctx, string_tdb_data(keystr_upper),
339 &dbuf);
340 if (NT_STATUS_IS_OK(status)) {
341 secrets_tdb_old_password = (char *)dbuf.dptr;
344 keystr = talloc_asprintf(tmp_ctx, "%s/%s",
345 SECRETS_MACHINE_SEC_CHANNEL_TYPE,
346 domain);
347 keystr_upper = strupper_talloc(tmp_ctx, keystr);
348 status = dbwrap_fetch(db_ctx, tmp_ctx, string_tdb_data(keystr_upper),
349 &dbuf);
350 if (NT_STATUS_IS_OK(status) && dbuf.dsize == 4) {
351 secrets_tdb_secure_channel_type = IVAL(dbuf.dptr,0);
355 filter = talloc_asprintf(cred, SECRETS_PRIMARY_DOMAIN_FILTER,
356 domain);
357 status = cli_credentials_set_secrets_lct(cred, lp_ctx, NULL,
358 SECRETS_PRIMARY_DOMAIN_DN,
359 filter, secrets_tdb_lct, secrets_tdb_password, &error_string);
360 if (secrets_tdb_password == NULL) {
361 secrets_tdb_password_more_recent = false;
362 } else if (NT_STATUS_EQUAL(NT_STATUS_CANT_ACCESS_DOMAIN_INFO, status)
363 || NT_STATUS_EQUAL(NT_STATUS_NOT_FOUND, status)) {
364 secrets_tdb_password_more_recent = true;
365 } else if (secrets_tdb_lct > cli_credentials_get_password_last_changed_time(cred)) {
366 secrets_tdb_password_more_recent = true;
367 } else if (secrets_tdb_lct == cli_credentials_get_password_last_changed_time(cred)) {
368 secrets_tdb_password_more_recent = strcmp(secrets_tdb_password, cli_credentials_get_password(cred)) != 0;
369 } else {
370 secrets_tdb_password_more_recent = false;
373 if (secrets_tdb_password_more_recent) {
374 enum credentials_use_kerberos use_kerberos = CRED_DONT_USE_KERBEROS;
375 char *machine_account = talloc_asprintf(tmp_ctx, "%s$", lpcfg_netbios_name(lp_ctx));
376 cli_credentials_set_password(cred, secrets_tdb_password, CRED_SPECIFIED);
377 cli_credentials_set_old_password(cred, secrets_tdb_old_password, CRED_SPECIFIED);
378 cli_credentials_set_domain(cred, domain, CRED_SPECIFIED);
379 if (strequal(domain, lpcfg_workgroup(lp_ctx))) {
380 cli_credentials_set_realm(cred, lpcfg_realm(lp_ctx), CRED_SPECIFIED);
382 switch (server_role) {
383 case ROLE_DOMAIN_MEMBER:
384 if (security != SEC_ADS) {
385 break;
388 FALL_THROUGH;
389 case ROLE_ACTIVE_DIRECTORY_DC:
390 use_kerberos = CRED_AUTO_USE_KERBEROS;
391 break;
394 cli_credentials_set_kerberos_state(cred, use_kerberos);
395 cli_credentials_set_username(cred, machine_account, CRED_SPECIFIED);
396 cli_credentials_set_password_last_changed_time(cred, secrets_tdb_lct);
397 cli_credentials_set_secure_channel_type(cred, secrets_tdb_secure_channel_type);
398 status = NT_STATUS_OK;
399 } else if (!NT_STATUS_IS_OK(status)) {
400 if (db_ctx) {
401 error_string
402 = talloc_asprintf(cred,
403 "Failed to fetch machine account password for %s from both "
404 "secrets.ldb (%s) and from %s",
405 domain,
406 error_string == NULL ? "error" : error_string,
407 dbwrap_name(db_ctx));
408 } else {
409 char *secrets_tdb_path;
411 secrets_tdb_path = lpcfg_private_db_path(tmp_ctx,
412 lp_ctx,
413 "secrets");
414 if (secrets_tdb_path == NULL) {
415 return NT_STATUS_NO_MEMORY;
418 error_string = talloc_asprintf(cred,
419 "Failed to fetch machine account password from "
420 "secrets.ldb: %s and failed to open %s",
421 error_string == NULL ? "error" : error_string,
422 secrets_tdb_path);
424 DEBUG(1, ("Could not find machine account in secrets database: %s: %s\n",
425 error_string == NULL ? "error" : error_string,
426 nt_errstr(status)));
427 /* set anonymous as the fallback, if the machine account won't work */
428 cli_credentials_set_anonymous(cred);
431 TALLOC_FREE(tmp_ctx);
432 return status;
436 * Fill in credentials for a particular principal, from the secrets database.
438 * @param cred Credentials structure to fill in
439 * @retval NTSTATUS error detailing any failure
441 _PUBLIC_ NTSTATUS cli_credentials_set_stored_principal(struct cli_credentials *cred,
442 struct loadparm_context *lp_ctx,
443 const char *serviceprincipal)
445 NTSTATUS status;
446 char *filter;
447 char *error_string = NULL;
448 /* Bleh, nasty recursion issues: We are setting a machine
449 * account here, so we don't want the 'pending' flag around
450 * any more */
451 cred->machine_account_pending = false;
452 filter = talloc_asprintf(cred, SECRETS_PRINCIPAL_SEARCH,
453 cli_credentials_get_realm(cred),
454 cli_credentials_get_domain(cred),
455 serviceprincipal);
456 status = cli_credentials_set_secrets_lct(cred, lp_ctx, NULL,
457 SECRETS_PRINCIPALS_DN, filter,
458 0, NULL, &error_string);
459 if (!NT_STATUS_IS_OK(status)) {
460 DEBUG(1, ("Could not find %s principal in secrets database: %s: %s\n",
461 serviceprincipal, nt_errstr(status),
462 error_string ? error_string : "<no error>"));
464 return status;
468 * Ask that when required, the credentials system will be filled with
469 * machine trust account, from the secrets database.
471 * @param cred Credentials structure to fill in
472 * @note This function is used to call the above function after, rather
473 * than during, popt processing.
476 _PUBLIC_ void cli_credentials_set_machine_account_pending(struct cli_credentials *cred,
477 struct loadparm_context *lp_ctx)
479 cred->machine_account_pending = true;
480 cred->machine_account_pending_lp_ctx = lp_ctx;