2 * Copyright (c) 1999-2001, 2003, PADL Software Pty Ltd.
3 * Copyright (c) 2004-2009, Andrew Bartlett <abartlet@samba.org>.
4 * Copyright (c) 2004, Stefan Metzmacher <metze@samba.org>
7 * Redistribution and use in source and binary forms, with or without
8 * modification, are permitted provided that the following conditions
11 * 1. Redistributions of source code must retain the above copyright
12 * notice, this list of conditions and the following disclaimer.
14 * 2. Redistributions in binary form must reproduce the above copyright
15 * notice, this list of conditions and the following disclaimer in the
16 * documentation and/or other materials provided with the distribution.
18 * 3. Neither the name of PADL Software nor the names of its contributors
19 * may be used to endorse or promote products derived from this software
20 * without specific prior written permission.
22 * THIS SOFTWARE IS PROVIDED BY PADL SOFTWARE AND CONTRIBUTORS ``AS IS'' AND
23 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
24 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
25 * ARE DISCLAIMED. IN NO EVENT SHALL PADL SOFTWARE OR CONTRIBUTORS BE LIABLE
26 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
27 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
28 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
29 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
30 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
31 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
36 #include "system/time.h"
37 #include "../libds/common/flags.h"
38 #include "lib/ldb/include/ldb.h"
39 #include "lib/ldb/include/ldb_errors.h"
40 #include "librpc/gen_ndr/netlogon.h"
41 #include "libcli/security/security.h"
42 #include "auth/auth.h"
43 #include "auth/credentials/credentials.h"
44 #include "auth/auth_sam.h"
45 #include "../lib/util/util_ldb.h"
46 #include "dsdb/samdb/samdb.h"
47 #include "librpc/ndr/libndr.h"
48 #include "librpc/gen_ndr/ndr_drsblobs.h"
49 #include "librpc/gen_ndr/lsa.h"
50 #include "libcli/auth/libcli_auth.h"
51 #include "param/param.h"
52 #include "events/events.h"
54 #include "../lib/crypto/md4.h"
57 { HDB_SAMBA4_ENT_TYPE_CLIENT
, HDB_SAMBA4_ENT_TYPE_SERVER
,
58 HDB_SAMBA4_ENT_TYPE_KRBTGT
, HDB_SAMBA4_ENT_TYPE_TRUST
, HDB_SAMBA4_ENT_TYPE_ANY
};
60 enum trust_direction
{
62 INBOUND
= LSA_TRUST_DIRECTION_INBOUND
,
63 OUTBOUND
= LSA_TRUST_DIRECTION_OUTBOUND
66 static const char *trust_attrs
[] = {
71 "msDS-SupportedEncryptionTypes",
78 static KerberosTime
ldb_msg_find_krb5time_ldap_time(struct ldb_message
*msg
, const char *attr
, KerberosTime default_val
)
84 gentime
= ldb_msg_find_attr_as_string(msg
, attr
, NULL
);
88 tmp
= strptime(gentime
, "%Y%m%d%H%M%SZ", &tm
);
96 static HDBFlags
uf2HDBFlags(krb5_context context
, int userAccountControl
, enum hdb_ldb_ent_type ent_type
)
98 HDBFlags flags
= int2HDBFlags(0);
100 /* we don't allow kadmin deletes */
103 /* mark the principal as invalid to start with */
108 /* All accounts are servers, but this may be disabled again in the caller */
111 /* Account types - clear the invalid bit if it turns out to be valid */
112 if (userAccountControl
& UF_NORMAL_ACCOUNT
) {
113 if (ent_type
== HDB_SAMBA4_ENT_TYPE_CLIENT
|| ent_type
== HDB_SAMBA4_ENT_TYPE_ANY
) {
119 if (userAccountControl
& UF_INTERDOMAIN_TRUST_ACCOUNT
) {
120 if (ent_type
== HDB_SAMBA4_ENT_TYPE_CLIENT
|| ent_type
== HDB_SAMBA4_ENT_TYPE_ANY
) {
125 if (userAccountControl
& UF_WORKSTATION_TRUST_ACCOUNT
) {
126 if (ent_type
== HDB_SAMBA4_ENT_TYPE_CLIENT
|| ent_type
== HDB_SAMBA4_ENT_TYPE_ANY
) {
131 if (userAccountControl
& UF_SERVER_TRUST_ACCOUNT
) {
132 if (ent_type
== HDB_SAMBA4_ENT_TYPE_CLIENT
|| ent_type
== HDB_SAMBA4_ENT_TYPE_ANY
) {
138 /* Not permitted to act as a client if disabled */
139 if (userAccountControl
& UF_ACCOUNTDISABLE
) {
142 if (userAccountControl
& UF_LOCKOUT
) {
146 if (userAccountControl & UF_PASSWORD_NOTREQD) {
151 UF_PASSWORD_CANT_CHANGE and UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED are irrelevent
153 if (userAccountControl
& UF_TEMP_DUPLICATE_ACCOUNT
) {
157 /* UF_DONT_EXPIRE_PASSWD and UF_USE_DES_KEY_ONLY handled in hdb_samba4_message2entry() */
160 if (userAccountControl & UF_MNS_LOGON_ACCOUNT) {
164 if (userAccountControl
& UF_SMARTCARD_REQUIRED
) {
165 flags
.require_hwauth
= 1;
167 if (userAccountControl
& UF_TRUSTED_FOR_DELEGATION
) {
168 flags
.ok_as_delegate
= 1;
170 if (!(userAccountControl
& UF_NOT_DELEGATED
)) {
171 flags
.forwardable
= 1;
175 if (userAccountControl
& UF_DONT_REQUIRE_PREAUTH
) {
176 flags
.require_preauth
= 0;
178 flags
.require_preauth
= 1;
184 static int hdb_ldb_destructor(struct hdb_ldb_private
*p
)
186 hdb_entry_ex
*entry_ex
= p
->entry_ex
;
187 free_hdb_entry(&entry_ex
->entry
);
191 static void hdb_ldb_free_entry(krb5_context context
, hdb_entry_ex
*entry_ex
)
193 talloc_free(entry_ex
->ctx
);
196 static krb5_error_code
hdb_samba4_message2entry_keys(krb5_context context
,
197 struct smb_iconv_convenience
*iconv_convenience
,
199 struct ldb_message
*msg
,
200 unsigned int userAccountControl
,
201 hdb_entry_ex
*entry_ex
)
203 krb5_error_code ret
= 0;
204 enum ndr_err_code ndr_err
;
205 struct samr_Password
*hash
;
206 const struct ldb_val
*sc_val
;
207 struct supplementalCredentialsBlob scb
;
208 struct supplementalCredentialsPackage
*scpk
= NULL
;
209 bool newer_keys
= false;
210 struct package_PrimaryKerberosBlob _pkb
;
211 struct package_PrimaryKerberosCtr3
*pkb3
= NULL
;
212 struct package_PrimaryKerberosCtr4
*pkb4
= NULL
;
214 uint32_t allocated_keys
= 0;
216 entry_ex
->entry
.keys
.val
= NULL
;
217 entry_ex
->entry
.keys
.len
= 0;
219 entry_ex
->entry
.kvno
= ldb_msg_find_attr_as_int(msg
, "msDS-KeyVersionNumber", 0);
221 /* Get keys from the db */
223 hash
= samdb_result_hash(mem_ctx
, msg
, "unicodePwd");
224 sc_val
= ldb_msg_find_ldb_val(msg
, "supplementalCredentials");
226 /* unicodePwd for enctype 0x17 (23) if present */
231 /* supplementalCredentials if present */
233 ndr_err
= ndr_pull_struct_blob_all(sc_val
, mem_ctx
, iconv_convenience
, &scb
,
234 (ndr_pull_flags_fn_t
)ndr_pull_supplementalCredentialsBlob
);
235 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err
)) {
236 dump_data(0, sc_val
->data
, sc_val
->length
);
241 if (scb
.sub
.signature
!= SUPPLEMENTAL_CREDENTIALS_SIGNATURE
) {
242 NDR_PRINT_DEBUG(supplementalCredentialsBlob
, &scb
);
247 for (i
=0; i
< scb
.sub
.num_packages
; i
++) {
248 if (strcmp("Primary:Kerberos-Newer-Keys", scb
.sub
.packages
[i
].name
) == 0) {
249 scpk
= &scb
.sub
.packages
[i
];
250 if (!scpk
->data
|| !scpk
->data
[0]) {
256 } else if (strcmp("Primary:Kerberos", scb
.sub
.packages
[i
].name
) == 0) {
257 scpk
= &scb
.sub
.packages
[i
];
258 if (!scpk
->data
|| !scpk
->data
[0]) {
262 * we don't break here in hope to find
263 * a Kerberos-Newer-Keys package
269 * Primary:Kerberos-Newer-Keys or Primary:Kerberos element
270 * of supplementalCredentials
275 blob
= strhex_to_data_blob(mem_ctx
, scpk
->data
);
281 /* we cannot use ndr_pull_struct_blob_all() here, as w2k and w2k3 add padding bytes */
282 ndr_err
= ndr_pull_struct_blob(&blob
, mem_ctx
, iconv_convenience
, &_pkb
,
283 (ndr_pull_flags_fn_t
)ndr_pull_package_PrimaryKerberosBlob
);
284 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err
)) {
286 krb5_set_error_message(context
, ret
, "hdb_samba4_message2entry_keys: could not parse package_PrimaryKerberosBlob");
287 krb5_warnx(context
, "hdb_samba4_message2entry_keys: could not parse package_PrimaryKerberosBlob");
291 if (newer_keys
&& _pkb
.version
!= 4) {
293 krb5_set_error_message(context
, ret
, "hdb_samba4_message2entry_keys: Primary:Kerberos-Newer-Keys not version 4");
294 krb5_warnx(context
, "hdb_samba4_message2entry_keys: Primary:Kerberos-Newer-Keys not version 4");
298 if (!newer_keys
&& _pkb
.version
!= 3) {
300 krb5_set_error_message(context
, ret
, "hdb_samba4_message2entry_keys: could not parse Primary:Kerberos not version 3");
301 krb5_warnx(context
, "hdb_samba4_message2entry_keys: could not parse Primary:Kerberos not version 3");
305 if (_pkb
.version
== 4) {
306 pkb4
= &_pkb
.ctr
.ctr4
;
307 allocated_keys
+= pkb4
->num_keys
;
308 } else if (_pkb
.version
== 3) {
309 pkb3
= &_pkb
.ctr
.ctr3
;
310 allocated_keys
+= pkb3
->num_keys
;
314 if (allocated_keys
== 0) {
315 /* oh, no password. Apparently (comment in
316 * hdb-ldap.c) this violates the ASN.1, but this
317 * allows an entry with no keys (yet). */
321 /* allocate space to decode into */
322 entry_ex
->entry
.keys
.len
= 0;
323 entry_ex
->entry
.keys
.val
= calloc(allocated_keys
, sizeof(Key
));
324 if (entry_ex
->entry
.keys
.val
== NULL
) {
329 if (hash
&& !(userAccountControl
& UF_USE_DES_KEY_ONLY
)) {
333 key
.salt
= NULL
; /* No salt for this enc type */
335 ret
= krb5_keyblock_init(context
,
336 ENCTYPE_ARCFOUR_HMAC_MD5
,
337 hash
->hash
, sizeof(hash
->hash
),
343 entry_ex
->entry
.keys
.val
[entry_ex
->entry
.keys
.len
] = key
;
344 entry_ex
->entry
.keys
.len
++;
348 for (i
=0; i
< pkb4
->num_keys
; i
++) {
352 if (!pkb4
->keys
[i
].value
) continue;
354 if (userAccountControl
& UF_USE_DES_KEY_ONLY
) {
355 switch (pkb4
->keys
[i
].keytype
) {
356 case ENCTYPE_DES_CBC_CRC
:
357 case ENCTYPE_DES_CBC_MD5
:
370 if (pkb4
->salt
.string
) {
373 salt
= data_blob_string_const(pkb4
->salt
.string
);
375 key
.salt
= calloc(1, sizeof(*key
.salt
));
376 if (key
.salt
== NULL
) {
381 key
.salt
->type
= hdb_pw_salt
;
383 ret
= krb5_data_copy(&key
.salt
->salt
, salt
.data
, salt
.length
);
391 /* TODO: maybe pass the iteration_count somehow... */
393 ret
= krb5_keyblock_init(context
,
394 pkb4
->keys
[i
].keytype
,
395 pkb4
->keys
[i
].value
->data
,
396 pkb4
->keys
[i
].value
->length
,
407 entry_ex
->entry
.keys
.val
[entry_ex
->entry
.keys
.len
] = key
;
408 entry_ex
->entry
.keys
.len
++;
411 for (i
=0; i
< pkb3
->num_keys
; i
++) {
415 if (!pkb3
->keys
[i
].value
) continue;
417 if (userAccountControl
& UF_USE_DES_KEY_ONLY
) {
418 switch (pkb3
->keys
[i
].keytype
) {
419 case ENCTYPE_DES_CBC_CRC
:
420 case ENCTYPE_DES_CBC_MD5
:
433 if (pkb3
->salt
.string
) {
436 salt
= data_blob_string_const(pkb3
->salt
.string
);
438 key
.salt
= calloc(1, sizeof(*key
.salt
));
439 if (key
.salt
== NULL
) {
444 key
.salt
->type
= hdb_pw_salt
;
446 ret
= krb5_data_copy(&key
.salt
->salt
, salt
.data
, salt
.length
);
454 ret
= krb5_keyblock_init(context
,
455 pkb3
->keys
[i
].keytype
,
456 pkb3
->keys
[i
].value
->data
,
457 pkb3
->keys
[i
].value
->length
,
468 entry_ex
->entry
.keys
.val
[entry_ex
->entry
.keys
.len
] = key
;
469 entry_ex
->entry
.keys
.len
++;
475 entry_ex
->entry
.keys
.len
= 0;
477 if (entry_ex
->entry
.keys
.len
== 0 && entry_ex
->entry
.keys
.val
) {
478 free(entry_ex
->entry
.keys
.val
);
479 entry_ex
->entry
.keys
.val
= NULL
;
485 * Construct an hdb_entry from a directory entry.
487 static krb5_error_code
hdb_samba4_message2entry(krb5_context context
, HDB
*db
,
488 struct loadparm_context
*lp_ctx
,
489 TALLOC_CTX
*mem_ctx
, krb5_const_principal principal
,
490 enum hdb_ldb_ent_type ent_type
,
491 struct ldb_dn
*realm_dn
,
492 struct ldb_message
*msg
,
493 hdb_entry_ex
*entry_ex
)
495 unsigned int userAccountControl
;
497 krb5_error_code ret
= 0;
498 krb5_boolean is_computer
= FALSE
;
499 char *realm
= strupper_talloc(mem_ctx
, lp_realm(lp_ctx
));
501 struct hdb_ldb_private
*p
;
506 struct ldb_message_element
*objectclasses
;
507 struct ldb_val computer_val
;
508 const char *samAccountName
= ldb_msg_find_attr_as_string(msg
, "samAccountName", NULL
);
509 computer_val
.data
= discard_const_p(uint8_t,"computer");
510 computer_val
.length
= strlen((const char *)computer_val
.data
);
512 if (!samAccountName
) {
514 krb5_set_error_message(context
, ret
, "hdb_samba4_message2entry: no samAccountName present");
518 objectclasses
= ldb_msg_find_element(msg
, "objectClass");
520 if (objectclasses
&& ldb_msg_find_val(objectclasses
, &computer_val
)) {
524 memset(entry_ex
, 0, sizeof(*entry_ex
));
528 krb5_set_error_message(context
, ret
, "talloc_strdup: out of memory");
532 p
= talloc(mem_ctx
, struct hdb_ldb_private
);
538 p
->entry_ex
= entry_ex
;
539 p
->iconv_convenience
= lp_iconv_convenience(lp_ctx
);
541 p
->realm_dn
= talloc_reference(p
, realm_dn
);
547 talloc_set_destructor(p
, hdb_ldb_destructor
);
550 entry_ex
->free_entry
= hdb_ldb_free_entry
;
552 userAccountControl
= ldb_msg_find_attr_as_uint(msg
, "userAccountControl", 0);
555 entry_ex
->entry
.principal
= malloc(sizeof(*(entry_ex
->entry
.principal
)));
556 if (ent_type
== HDB_SAMBA4_ENT_TYPE_ANY
&& principal
== NULL
) {
557 krb5_make_principal(context
, &entry_ex
->entry
.principal
, realm
, samAccountName
, NULL
);
559 ret
= copy_Principal(principal
, entry_ex
->entry
.principal
);
561 krb5_clear_error_message(context
);
565 /* While we have copied the client principal, tests
566 * show that Win2k3 returns the 'corrected' realm, not
567 * the client-specified realm. This code attempts to
568 * replace the client principal's realm with the one
569 * we determine from our records */
571 /* this has to be with malloc() */
572 krb5_principal_set_realm(context
, entry_ex
->entry
.principal
, realm
);
575 /* First try and figure out the flags based on the userAccountControl */
576 entry_ex
->entry
.flags
= uf2HDBFlags(context
, userAccountControl
, ent_type
);
578 /* Windows 2008 seems to enforce this (very sensible) rule by
579 * default - don't allow offline attacks on a user's password
580 * by asking for a ticket to them as a service (encrypted with
581 * their probably patheticly insecure password) */
583 if (entry_ex
->entry
.flags
.server
584 && lp_parm_bool(lp_ctx
, NULL
, "kdc", "require spn for service", true)) {
585 if (!is_computer
&& !ldb_msg_find_attr_as_string(msg
, "servicePrincipalName", NULL
)) {
586 entry_ex
->entry
.flags
.server
= 0;
591 /* These (created_by, modified_by) parts of the entry are not relevant for Samba4's use
592 * of the Heimdal KDC. They are stored in a the traditional
593 * DB for audit purposes, and still form part of the structure
596 /* use 'whenCreated' */
597 entry_ex
->entry
.created_by
.time
= ldb_msg_find_krb5time_ldap_time(msg
, "whenCreated", 0);
599 entry_ex
->entry
.created_by
.principal
= NULL
;
601 entry_ex
->entry
.modified_by
= (Event
*) malloc(sizeof(Event
));
602 if (entry_ex
->entry
.modified_by
== NULL
) {
604 krb5_set_error_message(context
, ret
, "malloc: out of memory");
608 /* use 'whenChanged' */
609 entry_ex
->entry
.modified_by
->time
= ldb_msg_find_krb5time_ldap_time(msg
, "whenChanged", 0);
611 entry_ex
->entry
.modified_by
->principal
= NULL
;
615 /* The lack of password controls etc applies to krbtgt by
616 * virtue of being that particular RID */
617 status
= dom_sid_split_rid(NULL
, samdb_result_dom_sid(mem_ctx
, msg
, "objectSid"), NULL
, &rid
);
619 if (!NT_STATUS_IS_OK(status
)) {
624 if (rid
== DOMAIN_RID_KRBTGT
) {
625 entry_ex
->entry
.valid_end
= NULL
;
626 entry_ex
->entry
.pw_end
= NULL
;
628 entry_ex
->entry
.flags
.invalid
= 0;
629 entry_ex
->entry
.flags
.server
= 1;
631 /* Don't mark all requests for the krbtgt/realm as
632 * 'change password', as otherwise we could get into
633 * trouble, and not enforce the password expirty.
634 * Instead, only do it when request is for the kpasswd service */
635 if (ent_type
== HDB_SAMBA4_ENT_TYPE_SERVER
636 && principal
->name
.name_string
.len
== 2
637 && (strcmp(principal
->name
.name_string
.val
[0], "kadmin") == 0)
638 && (strcmp(principal
->name
.name_string
.val
[1], "changepw") == 0)
639 && lp_is_my_domain_or_realm(lp_ctx
, principal
->realm
)) {
640 entry_ex
->entry
.flags
.change_pw
= 1;
642 entry_ex
->entry
.flags
.client
= 0;
643 entry_ex
->entry
.flags
.forwardable
= 1;
644 entry_ex
->entry
.flags
.ok_as_delegate
= 1;
645 } else if (entry_ex
->entry
.flags
.server
&& ent_type
== HDB_SAMBA4_ENT_TYPE_SERVER
) {
646 /* The account/password expiry only applies when the account is used as a
647 * client (ie password login), not when used as a server */
649 /* Make very well sure we don't use this for a client,
650 * it could bypass the password restrictions */
651 entry_ex
->entry
.flags
.client
= 0;
653 entry_ex
->entry
.valid_end
= NULL
;
654 entry_ex
->entry
.pw_end
= NULL
;
657 NTTIME must_change_time
658 = samdb_result_force_password_change((struct ldb_context
*)db
->hdb_db
, mem_ctx
,
660 if (must_change_time
== 0x7FFFFFFFFFFFFFFFULL
) {
661 entry_ex
->entry
.pw_end
= NULL
;
663 entry_ex
->entry
.pw_end
= malloc(sizeof(*entry_ex
->entry
.pw_end
));
664 if (entry_ex
->entry
.pw_end
== NULL
) {
668 *entry_ex
->entry
.pw_end
= nt_time_to_unix(must_change_time
);
671 acct_expiry
= samdb_result_account_expires(msg
);
672 if (acct_expiry
== 0x7FFFFFFFFFFFFFFFULL
) {
673 entry_ex
->entry
.valid_end
= NULL
;
675 entry_ex
->entry
.valid_end
= malloc(sizeof(*entry_ex
->entry
.valid_end
));
676 if (entry_ex
->entry
.valid_end
== NULL
) {
680 *entry_ex
->entry
.valid_end
= nt_time_to_unix(acct_expiry
);
684 entry_ex
->entry
.valid_start
= NULL
;
686 entry_ex
->entry
.max_life
= NULL
;
688 entry_ex
->entry
.max_renew
= NULL
;
690 entry_ex
->entry
.generation
= NULL
;
692 /* Get keys from the db */
693 ret
= hdb_samba4_message2entry_keys(context
, p
->iconv_convenience
, p
, msg
, userAccountControl
, entry_ex
);
695 /* Could be bougus data in the entry, or out of memory */
699 entry_ex
->entry
.etypes
= malloc(sizeof(*(entry_ex
->entry
.etypes
)));
700 if (entry_ex
->entry
.etypes
== NULL
) {
701 krb5_clear_error_message(context
);
705 entry_ex
->entry
.etypes
->len
= entry_ex
->entry
.keys
.len
;
706 entry_ex
->entry
.etypes
->val
= calloc(entry_ex
->entry
.etypes
->len
, sizeof(int));
707 if (entry_ex
->entry
.etypes
->val
== NULL
) {
708 krb5_clear_error_message(context
);
712 for (i
=0; i
< entry_ex
->entry
.etypes
->len
; i
++) {
713 entry_ex
->entry
.etypes
->val
[i
] = entry_ex
->entry
.keys
.val
[i
].key
.keytype
;
717 p
->msg
= talloc_steal(p
, msg
);
718 p
->samdb
= (struct ldb_context
*)db
->hdb_db
;
722 /* This doesn't free ent itself, that is for the eventual caller to do */
723 hdb_free_entry(context
, entry_ex
);
725 talloc_steal(db
, entry_ex
->ctx
);
732 * Construct an hdb_entry from a directory entry.
734 static krb5_error_code
hdb_samba4_trust_message2entry(krb5_context context
, HDB
*db
,
735 struct loadparm_context
*lp_ctx
,
736 TALLOC_CTX
*mem_ctx
, krb5_const_principal principal
,
737 enum trust_direction direction
,
738 struct ldb_dn
*realm_dn
,
739 struct ldb_message
*msg
,
740 hdb_entry_ex
*entry_ex
)
743 const char *dnsdomain
;
745 DATA_BLOB password_utf16
;
746 struct samr_Password password_hash
;
747 const struct ldb_val
*password_val
;
748 struct trustAuthInOutBlob password_blob
;
749 struct hdb_ldb_private
*p
;
751 enum ndr_err_code ndr_err
;
752 int i
, ret
, trust_direction_flags
;
754 p
= talloc(mem_ctx
, struct hdb_ldb_private
);
760 p
->entry_ex
= entry_ex
;
761 p
->iconv_convenience
= lp_iconv_convenience(lp_ctx
);
763 p
->realm_dn
= realm_dn
;
765 talloc_set_destructor(p
, hdb_ldb_destructor
);
768 entry_ex
->free_entry
= hdb_ldb_free_entry
;
770 /* use 'whenCreated' */
771 entry_ex
->entry
.created_by
.time
= ldb_msg_find_krb5time_ldap_time(msg
, "whenCreated", 0);
773 entry_ex
->entry
.created_by
.principal
= NULL
;
775 entry_ex
->entry
.valid_start
= NULL
;
777 trust_direction_flags
= ldb_msg_find_attr_as_int(msg
, "trustDirection", 0);
779 if (direction
== INBOUND
) {
780 realm
= strupper_talloc(mem_ctx
, lp_realm(lp_ctx
));
781 password_val
= ldb_msg_find_ldb_val(msg
, "trustAuthIncoming");
783 } else { /* OUTBOUND */
784 dnsdomain
= ldb_msg_find_attr_as_string(msg
, "trustPartner", NULL
);
785 realm
= strupper_talloc(mem_ctx
, dnsdomain
);
786 password_val
= ldb_msg_find_ldb_val(msg
, "trustAuthOutgoing");
789 if (!password_val
|| !(trust_direction_flags
& direction
)) {
794 ndr_err
= ndr_pull_struct_blob(password_val
, mem_ctx
, p
->iconv_convenience
, &password_blob
,
795 (ndr_pull_flags_fn_t
)ndr_pull_trustAuthInOutBlob
);
796 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err
)) {
801 entry_ex
->entry
.kvno
= -1;
802 for (i
=0; i
< password_blob
.count
; i
++) {
803 if (password_blob
.current
->array
[i
].AuthType
== TRUST_AUTH_TYPE_VERSION
) {
804 entry_ex
->entry
.kvno
= password_blob
.current
->array
[i
].AuthInfo
.version
.version
;
808 for (i
=0; i
< password_blob
.count
; i
++) {
809 if (password_blob
.current
->array
[i
].AuthType
== TRUST_AUTH_TYPE_CLEAR
) {
810 password_utf16
= data_blob_const(password_blob
.current
->array
[i
].AuthInfo
.clear
.password
,
811 password_blob
.current
->array
[i
].AuthInfo
.clear
.size
);
812 /* In the future, generate all sorts of
813 * hashes, but for now we can't safely convert
814 * the random strings windows uses into
817 /* but as it is utf16 already, we can get the NT password/arcfour-hmac-md5 key */
818 mdfour(password_hash
.hash
, password_utf16
.data
, password_utf16
.length
);
820 } else if (password_blob
.current
->array
[i
].AuthType
== TRUST_AUTH_TYPE_NT4OWF
) {
821 password_hash
= password_blob
.current
->array
[i
].AuthInfo
.nt4owf
.password
;
825 entry_ex
->entry
.keys
.len
= 0;
826 entry_ex
->entry
.keys
.val
= NULL
;
828 if (i
< password_blob
.count
) {
830 /* Must have found a cleartext or MD4 password */
831 entry_ex
->entry
.keys
.val
= calloc(1, sizeof(Key
));
834 key
.salt
= NULL
; /* No salt for this enc type */
836 if (entry_ex
->entry
.keys
.val
== NULL
) {
841 ret
= krb5_keyblock_init(context
,
842 ENCTYPE_ARCFOUR_HMAC_MD5
,
843 password_hash
.hash
, sizeof(password_hash
.hash
),
846 entry_ex
->entry
.keys
.val
[entry_ex
->entry
.keys
.len
] = key
;
847 entry_ex
->entry
.keys
.len
++;
850 entry_ex
->entry
.principal
= malloc(sizeof(*(entry_ex
->entry
.principal
)));
852 ret
= copy_Principal(principal
, entry_ex
->entry
.principal
);
854 krb5_clear_error_message(context
);
858 /* While we have copied the client principal, tests
859 * show that Win2k3 returns the 'corrected' realm, not
860 * the client-specified realm. This code attempts to
861 * replace the client principal's realm with the one
862 * we determine from our records */
864 krb5_principal_set_realm(context
, entry_ex
->entry
.principal
, realm
);
865 entry_ex
->entry
.flags
= int2HDBFlags(0);
866 entry_ex
->entry
.flags
.immutable
= 1;
867 entry_ex
->entry
.flags
.invalid
= 0;
868 entry_ex
->entry
.flags
.server
= 1;
869 entry_ex
->entry
.flags
.require_preauth
= 1;
871 entry_ex
->entry
.pw_end
= NULL
;
873 entry_ex
->entry
.max_life
= NULL
;
875 entry_ex
->entry
.max_renew
= NULL
;
877 entry_ex
->entry
.generation
= NULL
;
879 entry_ex
->entry
.etypes
= malloc(sizeof(*(entry_ex
->entry
.etypes
)));
880 if (entry_ex
->entry
.etypes
== NULL
) {
881 krb5_clear_error_message(context
);
885 entry_ex
->entry
.etypes
->len
= entry_ex
->entry
.keys
.len
;
886 entry_ex
->entry
.etypes
->val
= calloc(entry_ex
->entry
.etypes
->len
, sizeof(int));
887 if (entry_ex
->entry
.etypes
->val
== NULL
) {
888 krb5_clear_error_message(context
);
892 for (i
=0; i
< entry_ex
->entry
.etypes
->len
; i
++) {
893 entry_ex
->entry
.etypes
->val
[i
] = entry_ex
->entry
.keys
.val
[i
].key
.keytype
;
897 p
->msg
= talloc_steal(p
, msg
);
898 p
->samdb
= (struct ldb_context
*)db
->hdb_db
;
902 /* This doesn't free ent itself, that is for the eventual caller to do */
903 hdb_free_entry(context
, entry_ex
);
905 talloc_steal(db
, entry_ex
->ctx
);
912 static krb5_error_code
hdb_samba4_lookup_trust(krb5_context context
, struct ldb_context
*ldb_ctx
,
915 struct ldb_dn
*realm_dn
,
916 struct ldb_message
**pmsg
)
921 const char * const *attrs
= trust_attrs
;
923 struct ldb_result
*res
= NULL
;
924 filter
= talloc_asprintf(mem_ctx
, "(&(objectClass=trustedDomain)(|(flatname=%s)(trustPartner=%s)))", realm
, realm
);
928 krb5_set_error_message(context
, ret
, "talloc_asprintf: out of memory");
932 lret
= ldb_search(ldb_ctx
, mem_ctx
, &res
,
933 ldb_get_default_basedn(ldb_ctx
),
934 LDB_SCOPE_SUBTREE
, attrs
, "%s", filter
);
935 if (lret
!= LDB_SUCCESS
) {
936 DEBUG(3, ("Failed to search for %s: %s\n", filter
, ldb_errstring(ldb_ctx
)));
937 return HDB_ERR_NOENTRY
;
938 } else if (res
->count
== 0 || res
->count
> 1) {
939 DEBUG(3, ("Failed find a single entry for %s: got %d\n", filter
, res
->count
));
941 return HDB_ERR_NOENTRY
;
943 talloc_steal(mem_ctx
, res
->msgs
);
944 *pmsg
= res
->msgs
[0];
949 static krb5_error_code
hdb_samba4_open(krb5_context context
, HDB
*db
, int flags
, mode_t mode
)
951 if (db
->hdb_master_key_set
) {
952 krb5_error_code ret
= HDB_ERR_NOENTRY
;
953 krb5_warnx(context
, "hdb_samba4_open: use of a master key incompatible with LDB\n");
954 krb5_set_error_message(context
, ret
, "hdb_samba4_open: use of a master key incompatible with LDB\n");
961 static krb5_error_code
hdb_samba4_close(krb5_context context
, HDB
*db
)
966 static krb5_error_code
hdb_samba4_lock(krb5_context context
, HDB
*db
, int operation
)
971 static krb5_error_code
hdb_samba4_unlock(krb5_context context
, HDB
*db
)
976 static krb5_error_code
hdb_samba4_rename(krb5_context context
, HDB
*db
, const char *new_name
)
978 return HDB_ERR_DB_INUSE
;
981 static krb5_error_code
hdb_samba4_fetch_client(krb5_context context
, HDB
*db
,
982 struct loadparm_context
*lp_ctx
,
984 krb5_const_principal principal
,
986 hdb_entry_ex
*entry_ex
) {
988 char *principal_string
;
989 struct ldb_dn
*realm_dn
;
991 struct ldb_message
*msg
= NULL
;
993 ret
= krb5_unparse_name(context
, principal
, &principal_string
);
999 nt_status
= sam_get_results_principal((struct ldb_context
*)db
->hdb_db
,
1000 mem_ctx
, principal_string
,
1002 free(principal_string
);
1003 if (NT_STATUS_EQUAL(nt_status
, NT_STATUS_NO_SUCH_USER
)) {
1004 return HDB_ERR_NOENTRY
;
1005 } else if (NT_STATUS_EQUAL(nt_status
, NT_STATUS_NO_MEMORY
)) {
1007 } else if (!NT_STATUS_IS_OK(nt_status
)) {
1011 ret
= hdb_samba4_message2entry(context
, db
, lp_ctx
, mem_ctx
,
1012 principal
, HDB_SAMBA4_ENT_TYPE_CLIENT
,
1013 realm_dn
, msg
, entry_ex
);
1017 static krb5_error_code
hdb_samba4_fetch_krbtgt(krb5_context context
, HDB
*db
,
1018 struct loadparm_context
*lp_ctx
,
1019 TALLOC_CTX
*mem_ctx
,
1020 krb5_const_principal principal
,
1022 hdb_entry_ex
*entry_ex
)
1024 krb5_error_code ret
;
1025 struct ldb_message
*msg
= NULL
;
1026 struct ldb_dn
*realm_dn
= ldb_get_default_basedn(db
->hdb_db
);
1029 krb5_principal alloc_principal
= NULL
;
1030 if (principal
->name
.name_string
.len
!= 2
1031 || (strcmp(principal
->name
.name_string
.val
[0], KRB5_TGS_NAME
) != 0)) {
1033 return HDB_ERR_NOENTRY
;
1036 /* krbtgt case. Either us or a trusted realm */
1038 if (lp_is_my_domain_or_realm(lp_ctx
, principal
->realm
)
1039 && lp_is_my_domain_or_realm(lp_ctx
, principal
->name
.name_string
.val
[1])) {
1041 /* Cludge, cludge cludge. If the realm part of krbtgt/realm,
1042 * is in our db, then direct the caller at our primary
1048 lret
= gendb_search_single_extended_dn(db
->hdb_db
, mem_ctx
,
1049 realm_dn
, LDB_SCOPE_SUBTREE
,
1051 "(&(objectClass=user)(samAccountName=krbtgt))");
1052 if (lret
== LDB_ERR_NO_SUCH_OBJECT
) {
1053 krb5_warnx(context
, "hdb_samba4_fetch: could not find own KRBTGT in DB!");
1054 krb5_set_error_message(context
, HDB_ERR_NOENTRY
, "hdb_samba4_fetch: could not find own KRBTGT in DB!");
1055 return HDB_ERR_NOENTRY
;
1056 } else if (lret
!= LDB_SUCCESS
) {
1057 krb5_warnx(context
, "hdb_samba4_fetch: could not find own KRBTGT in DB: %s", ldb_errstring(db
->hdb_db
));
1058 krb5_set_error_message(context
, HDB_ERR_NOENTRY
, "hdb_samba4_fetch: could not find own KRBTGT in DB: %s", ldb_errstring(db
->hdb_db
));
1059 return HDB_ERR_NOENTRY
;
1062 realm_fixed
= strupper_talloc(mem_ctx
, lp_realm(lp_ctx
));
1065 krb5_set_error_message(context
, ret
, "strupper_talloc: out of memory");
1069 ret
= krb5_copy_principal(context
, principal
, &alloc_principal
);
1074 free(alloc_principal
->name
.name_string
.val
[1]);
1075 alloc_principal
->name
.name_string
.val
[1] = strdup(realm_fixed
);
1076 talloc_free(realm_fixed
);
1077 if (!alloc_principal
->name
.name_string
.val
[1]) {
1079 krb5_set_error_message(context
, ret
, "hdb_samba4_fetch: strdup() failed!");
1082 principal
= alloc_principal
;
1084 ret
= hdb_samba4_message2entry(context
, db
, lp_ctx
, mem_ctx
,
1085 principal
, HDB_SAMBA4_ENT_TYPE_KRBTGT
,
1086 realm_dn
, msg
, entry_ex
);
1088 krb5_warnx(context
, "hdb_samba4_fetch: self krbtgt message2entry failed");
1093 enum trust_direction direction
= UNKNOWN
;
1095 /* Either an inbound or outbound trust */
1097 if (strcasecmp(lp_realm(lp_ctx
), principal
->realm
) == 0) {
1098 /* look for inbound trust */
1099 direction
= INBOUND
;
1100 realm
= principal
->name
.name_string
.val
[1];
1103 if (strcasecmp(lp_realm(lp_ctx
), principal
->name
.name_string
.val
[1]) == 0) {
1104 /* look for outbound trust */
1105 direction
= OUTBOUND
;
1106 realm
= principal
->realm
;
1109 /* Trusted domains are under CN=system */
1111 ret
= hdb_samba4_lookup_trust(context
, (struct ldb_context
*)db
->hdb_db
,
1113 realm
, realm_dn
, &msg
);
1116 krb5_warnx(context
, "hdb_samba4_fetch: could not find principal in DB");
1117 krb5_set_error_message(context
, ret
, "hdb_samba4_fetch: could not find principal in DB");
1121 ret
= hdb_samba4_trust_message2entry(context
, db
, lp_ctx
, mem_ctx
,
1122 principal
, direction
,
1123 realm_dn
, msg
, entry_ex
);
1125 krb5_warnx(context
, "hdb_samba4_fetch: trust_message2entry failed");
1130 /* we should lookup trusted domains */
1131 return HDB_ERR_NOENTRY
;
1136 static krb5_error_code
hdb_samba4_lookup_server(krb5_context context
, HDB
*db
,
1137 struct loadparm_context
*lp_ctx
,
1138 TALLOC_CTX
*mem_ctx
,
1139 krb5_const_principal principal
,
1141 struct ldb_dn
**realm_dn
,
1142 struct ldb_message
**msg
)
1144 krb5_error_code ret
;
1146 if (principal
->name
.name_string
.len
>= 2) {
1147 /* 'normal server' case */
1150 struct ldb_dn
*user_dn
;
1151 char *principal_string
;
1153 ret
= krb5_unparse_name_flags(context
, principal
,
1154 KRB5_PRINCIPAL_UNPARSE_NO_REALM
,
1160 /* At this point we may find the host is known to be
1161 * in a different realm, so we should generate a
1162 * referral instead */
1163 nt_status
= crack_service_principal_name((struct ldb_context
*)db
->hdb_db
,
1164 mem_ctx
, principal_string
,
1165 &user_dn
, realm_dn
);
1166 free(principal_string
);
1168 if (!NT_STATUS_IS_OK(nt_status
)) {
1169 return HDB_ERR_NOENTRY
;
1172 ldb_ret
= gendb_search_single_extended_dn((struct ldb_context
*)db
->hdb_db
,
1174 user_dn
, LDB_SCOPE_BASE
,
1177 if (ldb_ret
!= LDB_SUCCESS
) {
1178 return HDB_ERR_NOENTRY
;
1183 char *filter
= NULL
;
1185 /* server as client principal case, but we must not lookup userPrincipalNames */
1186 *realm_dn
= ldb_get_default_basedn(db
->hdb_db
);
1187 realm
= krb5_principal_get_realm(context
, principal
);
1189 /* TODO: Check if it is our realm, otherwise give referall */
1191 ret
= krb5_unparse_name_flags(context
, principal
, KRB5_PRINCIPAL_UNPARSE_NO_REALM
, &short_princ
);
1194 krb5_set_error_message(context
, ret
, "hdb_samba4_lookup_principal: could not parse principal");
1195 krb5_warnx(context
, "hdb_samba4_lookup_principal: could not parse principal");
1199 lret
= gendb_search_single_extended_dn(db
->hdb_db
, mem_ctx
,
1200 *realm_dn
, LDB_SCOPE_SUBTREE
,
1201 msg
, attrs
, "(&(objectClass=user)(samAccountName=%s))",
1202 ldb_binary_encode_string(mem_ctx
, short_princ
));
1204 if (lret
== LDB_ERR_NO_SUCH_OBJECT
) {
1205 DEBUG(3, ("Failed find a entry for %s\n", filter
));
1206 return HDB_ERR_NOENTRY
;
1208 if (lret
!= LDB_SUCCESS
) {
1209 DEBUG(3, ("Failed single search for for %s - %s\n",
1210 filter
, ldb_errstring(db
->hdb_db
)));
1211 return HDB_ERR_NOENTRY
;
1218 static krb5_error_code
hdb_samba4_fetch_server(krb5_context context
, HDB
*db
,
1219 struct loadparm_context
*lp_ctx
,
1220 TALLOC_CTX
*mem_ctx
,
1221 krb5_const_principal principal
,
1223 hdb_entry_ex
*entry_ex
)
1225 krb5_error_code ret
;
1226 struct ldb_dn
*realm_dn
;
1227 struct ldb_message
*msg
;
1229 ret
= hdb_samba4_lookup_server(context
, db
, lp_ctx
, mem_ctx
, principal
,
1230 server_attrs
, &realm_dn
, &msg
);
1235 ret
= hdb_samba4_message2entry(context
, db
, lp_ctx
, mem_ctx
,
1236 principal
, HDB_SAMBA4_ENT_TYPE_SERVER
,
1237 realm_dn
, msg
, entry_ex
);
1239 krb5_warnx(context
, "hdb_samba4_fetch: message2entry failed");
1245 static krb5_error_code
hdb_samba4_fetch(krb5_context context
, HDB
*db
,
1246 krb5_const_principal principal
,
1248 hdb_entry_ex
*entry_ex
)
1250 krb5_error_code ret
= HDB_ERR_NOENTRY
;
1251 TALLOC_CTX
*mem_ctx
= talloc_named(db
, 0, "hdb_samba4_fetch context");
1252 struct loadparm_context
*lp_ctx
= talloc_get_type(ldb_get_opaque(db
->hdb_db
, "loadparm"), struct loadparm_context
);
1256 krb5_set_error_message(context
, ret
, "hdb_samba4_fetch: talloc_named() failed!");
1260 if (flags
& HDB_F_GET_CLIENT
) {
1261 ret
= hdb_samba4_fetch_client(context
, db
, lp_ctx
, mem_ctx
, principal
, flags
, entry_ex
);
1262 if (ret
!= HDB_ERR_NOENTRY
) goto done
;
1264 if (flags
& HDB_F_GET_SERVER
) {
1265 /* krbtgt fits into this situation for trusted realms, and for resolving different versions of our own realm name */
1266 ret
= hdb_samba4_fetch_krbtgt(context
, db
, lp_ctx
, mem_ctx
, principal
, flags
, entry_ex
);
1267 if (ret
!= HDB_ERR_NOENTRY
) goto done
;
1269 /* We return 'no entry' if it does not start with krbtgt/, so move to the common case quickly */
1270 ret
= hdb_samba4_fetch_server(context
, db
, lp_ctx
, mem_ctx
, principal
, flags
, entry_ex
);
1271 if (ret
!= HDB_ERR_NOENTRY
) goto done
;
1273 if (flags
& HDB_F_GET_KRBTGT
) {
1274 ret
= hdb_samba4_fetch_krbtgt(context
, db
, lp_ctx
, mem_ctx
, principal
, flags
, entry_ex
);
1275 if (ret
!= HDB_ERR_NOENTRY
) goto done
;
1279 talloc_free(mem_ctx
);
1283 static krb5_error_code
hdb_samba4_store(krb5_context context
, HDB
*db
, unsigned flags
, hdb_entry_ex
*entry
)
1285 return HDB_ERR_DB_INUSE
;
1288 static krb5_error_code
hdb_samba4_remove(krb5_context context
, HDB
*db
, krb5_const_principal principal
)
1290 return HDB_ERR_DB_INUSE
;
1293 struct hdb_ldb_seq
{
1294 struct ldb_context
*ctx
;
1295 struct loadparm_context
*lp_ctx
;
1298 struct ldb_message
**msgs
;
1299 struct ldb_dn
*realm_dn
;
1302 static krb5_error_code
hdb_samba4_seq(krb5_context context
, HDB
*db
, unsigned flags
, hdb_entry_ex
*entry
)
1304 krb5_error_code ret
;
1305 struct hdb_ldb_seq
*priv
= (struct hdb_ldb_seq
*)db
->hdb_dbc
;
1306 TALLOC_CTX
*mem_ctx
;
1307 hdb_entry_ex entry_ex
;
1308 memset(&entry_ex
, '\0', sizeof(entry_ex
));
1311 return HDB_ERR_NOENTRY
;
1314 mem_ctx
= talloc_named(priv
, 0, "hdb_samba4_seq context");
1318 krb5_set_error_message(context
, ret
, "hdb_samba4_seq: talloc_named() failed!");
1322 if (priv
->index
< priv
->count
) {
1323 ret
= hdb_samba4_message2entry(context
, db
, priv
->lp_ctx
,
1325 NULL
, HDB_SAMBA4_ENT_TYPE_ANY
,
1326 priv
->realm_dn
, priv
->msgs
[priv
->index
++], entry
);
1328 ret
= HDB_ERR_NOENTRY
;
1335 talloc_free(mem_ctx
);
1341 static krb5_error_code
hdb_samba4_firstkey(krb5_context context
, HDB
*db
, unsigned flags
,
1342 hdb_entry_ex
*entry
)
1344 struct ldb_context
*ldb_ctx
= (struct ldb_context
*)db
->hdb_db
;
1345 struct loadparm_context
*lp_ctx
= talloc_get_type(ldb_get_opaque(ldb_ctx
, "loadparm"),
1346 struct loadparm_context
);
1347 struct hdb_ldb_seq
*priv
= (struct hdb_ldb_seq
*)db
->hdb_dbc
;
1349 struct ldb_result
*res
= NULL
;
1350 krb5_error_code ret
;
1351 TALLOC_CTX
*mem_ctx
;
1359 priv
= (struct hdb_ldb_seq
*) talloc(db
, struct hdb_ldb_seq
);
1362 krb5_set_error_message(context
, ret
, "talloc: out of memory");
1366 priv
->ctx
= ldb_ctx
;
1367 priv
->lp_ctx
= lp_ctx
;
1370 priv
->realm_dn
= ldb_get_default_basedn(ldb_ctx
);
1373 mem_ctx
= talloc_named(priv
, 0, "hdb_samba4_firstkey context");
1377 krb5_set_error_message(context
, ret
, "hdb_samba4_firstkey: talloc_named() failed!");
1381 ret
= krb5_get_default_realm(context
, &realm
);
1387 lret
= ldb_search(ldb_ctx
, priv
, &res
,
1388 priv
->realm_dn
, LDB_SCOPE_SUBTREE
, user_attrs
,
1389 "(objectClass=user)");
1391 if (lret
!= LDB_SUCCESS
) {
1393 return HDB_ERR_NOENTRY
;
1396 priv
->count
= res
->count
;
1397 priv
->msgs
= talloc_steal(priv
, res
->msgs
);
1402 ret
= hdb_samba4_seq(context
, db
, flags
, entry
);
1408 talloc_free(mem_ctx
);
1413 static krb5_error_code
hdb_samba4_nextkey(krb5_context context
, HDB
*db
, unsigned flags
,
1414 hdb_entry_ex
*entry
)
1416 return hdb_samba4_seq(context
, db
, flags
, entry
);
1419 static krb5_error_code
hdb_samba4_destroy(krb5_context context
, HDB
*db
)
1425 /* This interface is to be called by the KDC, which is expecting Samba
1426 * calling conventions. It is also called by a wrapper
1427 * (hdb_ldb_create) from the kpasswdd -> krb5 -> keytab_hdb -> hdb
1430 NTSTATUS
kdc_hdb_samba4_create(TALLOC_CTX
*mem_ctx
,
1431 struct tevent_context
*ev_ctx
,
1432 struct loadparm_context
*lp_ctx
,
1433 krb5_context context
, struct HDB
**db
, const char *arg
)
1436 struct auth_session_info
*session_info
;
1437 *db
= talloc(mem_ctx
, HDB
);
1439 krb5_set_error_message(context
, ENOMEM
, "malloc: out of memory");
1440 return NT_STATUS_NO_MEMORY
;
1443 (*db
)->hdb_master_key_set
= 0;
1444 (*db
)->hdb_db
= NULL
;
1445 (*db
)->hdb_capability_flags
= 0;
1447 nt_status
= auth_system_session_info(*db
, lp_ctx
, &session_info
);
1448 if (!NT_STATUS_IS_OK(nt_status
)) {
1452 /* The idea here is very simple. Using Kerberos to
1453 * authenticate the KDC to the LDAP server is higly likely to
1456 * In future we may set this up to use EXERNAL and SSL
1457 * certificates, for now it will almost certainly be NTLMSSP
1460 cli_credentials_set_kerberos_state(session_info
->credentials
,
1461 CRED_DONT_USE_KERBEROS
);
1463 /* Setup the link to LDB */
1464 (*db
)->hdb_db
= samdb_connect(*db
, ev_ctx
, lp_ctx
, session_info
);
1465 if ((*db
)->hdb_db
== NULL
) {
1466 DEBUG(1, ("hdb_ldb_create: Cannot open samdb for KDC backend!"));
1467 return NT_STATUS_CANT_ACCESS_DOMAIN_INFO
;
1470 (*db
)->hdb_dbc
= NULL
;
1471 (*db
)->hdb_open
= hdb_samba4_open
;
1472 (*db
)->hdb_close
= hdb_samba4_close
;
1473 (*db
)->hdb_fetch
= hdb_samba4_fetch
;
1474 (*db
)->hdb_store
= hdb_samba4_store
;
1475 (*db
)->hdb_remove
= hdb_samba4_remove
;
1476 (*db
)->hdb_firstkey
= hdb_samba4_firstkey
;
1477 (*db
)->hdb_nextkey
= hdb_samba4_nextkey
;
1478 (*db
)->hdb_lock
= hdb_samba4_lock
;
1479 (*db
)->hdb_unlock
= hdb_samba4_unlock
;
1480 (*db
)->hdb_rename
= hdb_samba4_rename
;
1481 /* we don't implement these, as we are not a lockable database */
1482 (*db
)->hdb__get
= NULL
;
1483 (*db
)->hdb__put
= NULL
;
1484 /* kadmin should not be used for deletes - use other tools instead */
1485 (*db
)->hdb__del
= NULL
;
1486 (*db
)->hdb_destroy
= hdb_samba4_destroy
;
1488 (*db
)->hdb_auth_status
= NULL
;
1489 (*db
)->hdb_check_constrained_delegation
= NULL
;
1491 return NT_STATUS_OK
;
1494 krb5_error_code
hdb_samba4_create(krb5_context context
, struct HDB
**db
, const char *arg
)
1497 /* The global kdc_mem_ctx and kdc_lp_ctx, Disgusting, ugly hack, but it means one less private hook */
1498 nt_status
= kdc_hdb_samba4_create(kdc_mem_ctx
, kdc_ev_ctx
, kdc_lp_ctx
,
1501 if (NT_STATUS_IS_OK(nt_status
)) {