Blame library/adenroll.c

Packit 8586cb
/*
Packit 8586cb
 * adcli
Packit 8586cb
 *
Packit 8586cb
 * Copyright (C) 2012 Red Hat Inc.
Packit 8586cb
 *
Packit 8586cb
 * This program is free software; you can redistribute it and/or modify
Packit 8586cb
 * it under the terms of the GNU Lesser General Public License as
Packit 8586cb
 * published by the Free Software Foundation; either version 2.1 of
Packit 8586cb
 * the License, or (at your option) any later version.
Packit 8586cb
 *
Packit 8586cb
 * This program is distributed in the hope that it will be useful, but
Packit 8586cb
 * WITHOUT ANY WARRANTY; without even the implied warranty of
Packit 8586cb
 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
Packit 8586cb
 * Lesser General Public License for more details.
Packit 8586cb
 *
Packit 8586cb
 * You should have received a copy of the GNU Lesser General Public
Packit 8586cb
 * License along with this program; if not, write to the Free Software
Packit 8586cb
 * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston,
Packit 8586cb
 * MA 02110-1301 USA
Packit 8586cb
 *
Packit 8586cb
 * Author: Stef Walter <stefw@gnome.org>
Packit 8586cb
 */
Packit 8586cb
Packit 8586cb
#include "config.h"
Packit 8586cb
Packit 8586cb
#include "adenroll.h"
Packit 8586cb
#include "adprivate.h"
Packit 8586cb
#include "seq.h"
Packit 8586cb
Packit 8586cb
#include <gssapi/gssapi_krb5.h>
Packit 8586cb
#include <krb5/krb5.h>
Packit 8586cb
#include <ldap.h>
Packit 8586cb
#include <sasl/sasl.h>
Packit 8586cb
Packit 8586cb
#include <sys/types.h>
Packit 8586cb
#include <sys/socket.h>
Packit 8586cb
Packit 8586cb
#include <assert.h>
Packit 8586cb
#include <ctype.h>
Packit 8586cb
#include <errno.h>
Packit 8586cb
#include <netdb.h>
Packit 8586cb
#include <stdio.h>
Packit 8586cb
#include <unistd.h>
Packit 1163b1
#include <sys/stat.h>
Packit 1163b1
#include <fcntl.h>
Packit 8586cb
Packit 540241
#ifndef SAMBA_DATA_TOOL
Packit 540241
#define SAMBA_DATA_TOOL "/usr/bin/net"
Packit 540241
#endif
Packit 540241
Packit 1163b1
static krb5_enctype v60_later_enctypes_fips[] = {
Packit 1163b1
	ENCTYPE_AES256_CTS_HMAC_SHA1_96,
Packit 1163b1
	ENCTYPE_AES128_CTS_HMAC_SHA1_96,
Packit 1163b1
	0
Packit 1163b1
};
Packit 1163b1
Packit 8586cb
static krb5_enctype v60_later_enctypes[] = {
Packit 8586cb
	ENCTYPE_AES256_CTS_HMAC_SHA1_96,
Packit 8586cb
	ENCTYPE_AES128_CTS_HMAC_SHA1_96,
Packit 8586cb
	ENCTYPE_DES3_CBC_SHA1,
Packit 8586cb
	ENCTYPE_ARCFOUR_HMAC,
Packit 8586cb
	ENCTYPE_DES_CBC_MD5,
Packit 8586cb
	ENCTYPE_DES_CBC_CRC,
Packit 8586cb
	0
Packit 8586cb
};
Packit 8586cb
Packit 8586cb
static krb5_enctype v51_earlier_enctypes[] = {
Packit 8586cb
	ENCTYPE_DES_CBC_CRC,
Packit 8586cb
	ENCTYPE_DES_CBC_MD5,
Packit 8586cb
	ENCTYPE_ARCFOUR_HMAC,
Packit 8586cb
	0
Packit 8586cb
};
Packit 8586cb
Packit d46a71
/* Some constants for the userAccountControl AD LDAP attribute, see e.g.
Packit d46a71
 * https://support.microsoft.com/en-us/help/305144/how-to-use-the-useraccountcontrol-flags-to-manipulate-user-account-pro
Packit d46a71
 * for details. */
Packit d46a71
#define UAC_WORKSTATION_TRUST_ACCOUNT  0x1000
Packit d46a71
#define UAC_DONT_EXPIRE_PASSWORD      0x10000
Packit d46a71
#define UAC_TRUSTED_FOR_DELEGATION    0x80000
Packit d46a71
Packit 8586cb
struct _adcli_enroll {
Packit 8586cb
	int refs;
Packit 8586cb
	adcli_conn *conn;
Packit 8586cb
Packit 8586cb
	char *host_fqdn;
Packit 8586cb
	int host_fqdn_explicit;
Packit 8586cb
	char *computer_name;
Packit 8586cb
	int computer_name_explicit;
Packit 8586cb
	char *computer_sam;
Packit 8586cb
	char *computer_password;
Packit 8586cb
	int computer_password_explicit;
Packit 8586cb
	int reset_password;
Packit 8586cb
	krb5_principal computer_principal;
Packit 8586cb
Packit 8586cb
	char *domain_ou;
Packit 8586cb
	int domain_ou_validated;
Packit 8586cb
	int domain_ou_explicit;
Packit 8586cb
	char *computer_dn;
Packit 8586cb
	char *computer_container;
Packit 8586cb
	LDAPMessage *computer_attributes;
Packit 8586cb
Packit 8586cb
	char **service_names;
Packit 8586cb
	char **service_principals;
Packit 8586cb
	int service_principals_explicit;
Packit 8586cb
Packit bff0a9
	char **service_principals_to_add;
Packit bff0a9
	char **service_principals_to_remove;
Packit bff0a9
Packit 8586cb
	char *user_principal;
Packit 8586cb
	int user_princpal_generate;
Packit 8586cb
Packit 8586cb
	char *os_name;
Packit b06afa
	int os_name_explicit;
Packit 8586cb
	char *os_version;
Packit b06afa
	int os_version_explicit;
Packit 8586cb
	char *os_service_pack;
Packit b06afa
	int os_service_pack_explicit;
Packit 8586cb
Packit 8586cb
	krb5_kvno kvno;
Packit 8586cb
	char *keytab_name;
Packit 8586cb
	int keytab_name_is_krb5;
Packit 8586cb
	krb5_keytab keytab;
Packit 8586cb
	krb5_principal *keytab_principals;
Packit 8586cb
	krb5_enctype *keytab_enctypes;
Packit 8586cb
	int keytab_enctypes_explicit;
Packit 8586cb
	unsigned int computer_password_lifetime;
Packit 8586cb
	int computer_password_lifetime_explicit;
Packit 540241
	char *samba_data_tool;
Packit d46a71
	bool trusted_for_delegation;
Packit b06afa
	int trusted_for_delegation_explicit;
Packit 8586cb
};
Packit 8586cb
Packit 8586cb
static adcli_result
Packit 8586cb
ensure_host_fqdn (adcli_result res,
Packit 8586cb
                  adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	const char *fqdn;
Packit 8586cb
Packit 8586cb
	if (res != ADCLI_SUCCESS)
Packit 8586cb
		return res;
Packit 8586cb
Packit 8586cb
	if (enroll->host_fqdn) {
Packit 8586cb
		_adcli_info ("Using fully qualified name: %s",
Packit 8586cb
		             enroll->host_fqdn);
Packit 8586cb
		return ADCLI_SUCCESS;
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	if (enroll->host_fqdn_explicit) {
Packit 8586cb
		_adcli_info ("Not setting fully qualified name");
Packit 8586cb
		return ADCLI_SUCCESS;
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	/* By default use our actual host name discovered during connecting */
Packit 8586cb
	fqdn = adcli_conn_get_host_fqdn (enroll->conn);
Packit 8586cb
	_adcli_str_set (&enroll->host_fqdn, fqdn);
Packit 8586cb
	return ADCLI_SUCCESS;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
static adcli_result
Packit 8586cb
ensure_computer_name (adcli_result res,
Packit 8586cb
                      adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	if (res != ADCLI_SUCCESS)
Packit 8586cb
		return res;
Packit 8586cb
Packit 8586cb
	if (enroll->computer_name) {
Packit 8586cb
		_adcli_info ("Enrolling computer name: %s",
Packit 8586cb
		             enroll->computer_name);
Packit 8586cb
		return ADCLI_SUCCESS;
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	if (!enroll->host_fqdn) {
Packit 8586cb
		_adcli_err ("No host name from which to determine the computer name");
Packit 8586cb
		return ADCLI_ERR_CONFIG;
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	enroll->computer_name = _adcli_calc_netbios_name (enroll->host_fqdn);
Packit 8586cb
	if (enroll->computer_name == NULL)
Packit 8586cb
		return ADCLI_ERR_CONFIG;
Packit 8586cb
Packit 8586cb
	return ADCLI_SUCCESS;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
static adcli_result
Packit 8586cb
ensure_computer_sam (adcli_result res,
Packit 8586cb
                     adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	krb5_error_code code;
Packit 8586cb
	krb5_context k5;
Packit 8586cb
Packit 8586cb
	if (res != ADCLI_SUCCESS)
Packit 8586cb
		return res;
Packit 8586cb
Packit 8586cb
	free (enroll->computer_sam);
Packit 8586cb
	enroll->computer_sam = NULL;
Packit 8586cb
Packit 8586cb
	if (asprintf (&enroll->computer_sam, "%s$", enroll->computer_name) < 0)
Packit 8586cb
		return_unexpected_if_fail (enroll->computer_sam != NULL);
Packit 8586cb
Packit 8586cb
	k5 = adcli_conn_get_krb5_context (enroll->conn);
Packit 8586cb
	return_unexpected_if_fail (k5 != NULL);
Packit 8586cb
Packit 8586cb
	if (enroll->computer_principal)
Packit 8586cb
		krb5_free_principal (k5, enroll->computer_principal);
Packit 8586cb
	enroll->computer_principal = NULL;
Packit 8586cb
Packit 8586cb
	code = _adcli_krb5_build_principal (k5, enroll->computer_sam,
Packit 8586cb
	                                    adcli_conn_get_domain_realm (enroll->conn),
Packit 8586cb
	                                    &enroll->computer_principal);
Packit 8586cb
	return_unexpected_if_fail (code == 0);
Packit 8586cb
Packit 8586cb
	return ADCLI_SUCCESS;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
static int
Packit 8586cb
filter_password_chars (char *password,
Packit 8586cb
                       int length)
Packit 8586cb
{
Packit 8586cb
	int i, j;
Packit 8586cb
Packit 8586cb
	/*
Packit 8586cb
	 * The MS documentation says their servers only use ASCII characters
Packit 8586cb
	 * between 32 and 122 inclusive. We do that as well, and filter out
Packit 8586cb
	 * all other random characters. We also remove certain characters
Packit 8586cb
	 * special for use in a shell.
Packit 8586cb
	 */
Packit 8586cb
	for (i = 0, j = 0; i < length; i++) {
Packit 8586cb
		if (password[i] >= 32 && password[i] <= 122 &&
Packit 8586cb
		    strchr (" !'\"$`", password[i]) == NULL)
Packit 8586cb
			password[j++] = password[i];
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	/* return the number of valid characters remaining */
Packit 8586cb
	return j;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
static char *
Packit 8586cb
generate_host_password  (adcli_enroll *enroll,
Packit 8586cb
                         size_t length)
Packit 8586cb
{
Packit 8586cb
	char *password;
Packit 8586cb
	krb5_context k5;
Packit 8586cb
	krb5_error_code code;
Packit 8586cb
	krb5_data buffer;
Packit 8586cb
	int at;
Packit 8586cb
Packit 8586cb
	k5 = adcli_conn_get_krb5_context (enroll->conn);
Packit 8586cb
	return_val_if_fail (k5 != NULL, NULL);
Packit 8586cb
Packit 8586cb
	password = malloc (length + 1);
Packit 8586cb
	return_val_if_fail (password != NULL, NULL);
Packit 8586cb
Packit 8586cb
	at = 0;
Packit 8586cb
	while (at != length) {
Packit 8586cb
		buffer.length = length - at;
Packit 8586cb
		buffer.data = password + at;
Packit 8586cb
Packit 8586cb
		code = krb5_c_random_make_octets (k5, &buffer);
Packit 8586cb
		return_val_if_fail (code == 0, NULL);
Packit 8586cb
Packit 8586cb
		at += filter_password_chars (buffer.data, buffer.length);
Packit 8586cb
		assert (at <= length);
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	/* This null termination works around a bug in krb5 */
Packit 8586cb
	password[length] = '\0';
Packit 8586cb
	return password;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
static adcli_result
Packit 8586cb
ensure_computer_password (adcli_result res,
Packit 8586cb
                      adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	const int length = 120;
Packit 8586cb
Packit 8586cb
	if (res != ADCLI_SUCCESS)
Packit 8586cb
		return res;
Packit 8586cb
Packit 8586cb
	if (enroll->computer_password)
Packit 8586cb
		return ADCLI_SUCCESS;
Packit 8586cb
Packit 8586cb
	if (enroll->reset_password) {
Packit 8586cb
		assert (enroll->computer_name != NULL);
Packit 8586cb
		enroll->computer_password = _adcli_calc_reset_password (enroll->computer_name);
Packit 8586cb
		return_unexpected_if_fail (enroll->computer_password != NULL);
Packit 8586cb
		_adcli_info ("Using default reset computer password");
Packit 8586cb
Packit 8586cb
	} else {
Packit 8586cb
		enroll->computer_password = generate_host_password (enroll, length);
Packit 8586cb
		return_unexpected_if_fail (enroll->computer_password != NULL);
Packit 8586cb
		_adcli_info ("Generated %d character computer password", length);
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
Packit 8586cb
	return ADCLI_SUCCESS;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
static adcli_result
Packit 2ee6a6
ensure_default_service_names (adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	int length = 0;
Packit 8586cb
Packit 2ee6a6
	if (enroll->service_names != NULL) {
Packit 2ee6a6
		length = seq_count (enroll->service_names);
Packit 8586cb
Packit 2ee6a6
		/* Make sure there is no entry with an unexpected case. AD
Packit 2ee6a6
		 * would not care but since the client side is case-sensitive
Packit 2ee6a6
		 * we should make sure we use the expected spelling. */
Packit 2ee6a6
		seq_remove_unsorted (enroll->service_names,
Packit 2ee6a6
		                     &length, "host",
Packit 2ee6a6
		                     (seq_compar)strcasecmp, free);
Packit 2ee6a6
		seq_remove_unsorted (enroll->service_names,
Packit 2ee6a6
		                     &length, "RestrictedKrbHost",
Packit 2ee6a6
		                     (seq_compar)strcasecmp, free);
Packit 2ee6a6
	}
Packit 8586cb
Packit 8586cb
	/* The default ones specified by MS */
Packit 8586cb
	enroll->service_names = _adcli_strv_add (enroll->service_names,
Packit 8586cb
	                                         strdup ("host"), &length);
Packit 8586cb
	enroll->service_names = _adcli_strv_add (enroll->service_names,
Packit 8586cb
	                                         strdup ("RestrictedKrbHost"), &length);
Packit 8586cb
	return ADCLI_SUCCESS;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
static adcli_result
Packit 2ee6a6
ensure_service_names (adcli_result res,
Packit 2ee6a6
                      adcli_enroll *enroll)
Packit 2ee6a6
{
Packit 2ee6a6
	if (res != ADCLI_SUCCESS)
Packit 2ee6a6
		return res;
Packit 2ee6a6
Packit 2ee6a6
	if (enroll->service_names || enroll->service_principals)
Packit 2ee6a6
		return ADCLI_SUCCESS;
Packit 2ee6a6
Packit 2ee6a6
	return ensure_default_service_names (enroll);
Packit 2ee6a6
}
Packit 2ee6a6
Packit 2ee6a6
static adcli_result
Packit c00620
add_service_names_to_service_principals (adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	char *name;
Packit 8586cb
	int length = 0;
Packit 8586cb
	int i;
Packit 8586cb
Packit c00620
	if (enroll->service_principals != NULL) {
Packit c00620
		length = seq_count (enroll->service_principals);
Packit c00620
	}
Packit c00620
Packit c00620
	for (i = 0; enroll->service_names[i] != NULL; i++) {
Packit c00620
		if (asprintf (&name, "%s/%s", enroll->service_names[i], enroll->computer_name) < 0)
Packit c00620
			return_unexpected_if_reached ();
Packit e8bbaa
		enroll->service_principals = _adcli_strv_add_unique (enroll->service_principals,
Packit e8bbaa
		                                                     name, &length, false);
Packit c00620
Packit c00620
		if (enroll->host_fqdn) {
Packit c00620
			if (asprintf (&name, "%s/%s", enroll->service_names[i], enroll->host_fqdn) < 0)
Packit c00620
				return_unexpected_if_reached ();
Packit e8bbaa
			enroll->service_principals = _adcli_strv_add_unique (enroll->service_principals,
Packit e8bbaa
			                                                     name, &length, false);
Packit c00620
		}
Packit c00620
	}
Packit c00620
Packit c00620
	return ADCLI_SUCCESS;
Packit c00620
}
Packit c00620
Packit c00620
static adcli_result
Packit bff0a9
add_and_remove_service_principals (adcli_enroll *enroll)
Packit bff0a9
{
Packit bff0a9
	int length = 0;
Packit bff0a9
	size_t c;
Packit bff0a9
	const char **list;
Packit bff0a9
Packit bff0a9
	if (enroll->service_principals != NULL) {
Packit bff0a9
		length = seq_count (enroll->service_principals);
Packit bff0a9
	}
Packit bff0a9
Packit bff0a9
	list = adcli_enroll_get_service_principals_to_add (enroll);
Packit bff0a9
	if (list != NULL) {
Packit bff0a9
		for (c = 0; list[c] != NULL; c++) {
Packit e8bbaa
			enroll->service_principals = _adcli_strv_add_unique (enroll->service_principals,
Packit e8bbaa
			                                                     strdup (list[c]),
Packit e8bbaa
			                                                     &length, false);
Packit bff0a9
			if (enroll->service_principals == NULL) {
Packit bff0a9
				return ADCLI_ERR_UNEXPECTED;
Packit bff0a9
			}
Packit bff0a9
		}
Packit bff0a9
	}
Packit bff0a9
Packit bff0a9
	list = adcli_enroll_get_service_principals_to_remove (enroll);
Packit bff0a9
	if (list != NULL) {
Packit bff0a9
		for (c = 0; list[c] != NULL; c++) {
Packit bff0a9
			/* enroll->service_principals typically refects the
Packit bff0a9
			 * order of the principal in the keytabm so it is not
Packit bff0a9
			 * ordered. */
Packit bff0a9
			_adcli_strv_remove_unsorted (enroll->service_principals,
Packit bff0a9
			                             list[c], &length);
Packit bff0a9
		}
Packit bff0a9
	}
Packit bff0a9
Packit bff0a9
	return ADCLI_SUCCESS;
Packit bff0a9
}
Packit bff0a9
Packit bff0a9
static adcli_result
Packit c00620
ensure_service_principals (adcli_result res,
Packit c00620
                           adcli_enroll *enroll)
Packit c00620
{
Packit 8586cb
	if (res != ADCLI_SUCCESS)
Packit 8586cb
		return res;
Packit 8586cb
Packit 8586cb
	assert (enroll->keytab_principals == NULL);
Packit 8586cb
Packit 8586cb
	if (!enroll->service_principals) {
Packit 8586cb
		assert (enroll->service_names != NULL);
Packit bff0a9
		res = add_service_names_to_service_principals (enroll);
Packit 8586cb
	}
Packit 8586cb
Packit bff0a9
	if (res == ADCLI_SUCCESS) {
Packit bff0a9
		res = add_and_remove_service_principals (enroll);
Packit bff0a9
	}
Packit bff0a9
Packit bff0a9
	return res;
Packit 8586cb
}
Packit 8586cb
Packit af446f
static void enroll_clear_keytab_principals (adcli_enroll *enroll)
Packit af446f
{
Packit af446f
	krb5_context k5;
Packit af446f
	size_t c;
Packit af446f
Packit af446f
	if (enroll->keytab_principals) {
Packit af446f
		k5 = adcli_conn_get_krb5_context (enroll->conn);
Packit af446f
		return_if_fail (k5 != NULL);
Packit af446f
Packit af446f
		for (c = 0; enroll->keytab_principals[c] != NULL; c++)
Packit af446f
			krb5_free_principal (k5, enroll->keytab_principals[c]);
Packit af446f
Packit af446f
		free (enroll->keytab_principals);
Packit af446f
		enroll->keytab_principals = NULL;
Packit af446f
	}
Packit af446f
Packit af446f
	return;
Packit af446f
}
Packit af446f
Packit 8586cb
static adcli_result
Packit 8586cb
ensure_keytab_principals (adcli_result res,
Packit 8586cb
                          adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	krb5_context k5;
Packit 8586cb
	krb5_error_code code;
Packit 8586cb
	int count;
Packit 8586cb
	int at, i;
Packit 8586cb
Packit 8586cb
	/* Prepare the principals we're going to add to the keytab */
Packit 8586cb
Packit 8586cb
	return_unexpected_if_fail (enroll->service_principals);
Packit 8586cb
	count = _adcli_strv_len (enroll->service_principals);
Packit 8586cb
Packit 8586cb
	k5 = adcli_conn_get_krb5_context (enroll->conn);
Packit 8586cb
	return_unexpected_if_fail (k5 != NULL);
Packit 8586cb
Packit af446f
	enroll_clear_keytab_principals (enroll);
Packit 8586cb
	enroll->keytab_principals = calloc (count + 3, sizeof (krb5_principal));
Packit c00620
	return_unexpected_if_fail (enroll->keytab_principals != NULL);
Packit 8586cb
	at = 0;
Packit 8586cb
Packit 8586cb
	/* First add the principal for the computer account name */
Packit 8586cb
	code = krb5_copy_principal (k5, enroll->computer_principal,
Packit 8586cb
	                            &enroll->keytab_principals[at++]);
Packit 8586cb
	return_unexpected_if_fail (code == 0);
Packit 8586cb
Packit 8586cb
	/* Next, optionally add the user principal */
Packit 8586cb
	if (enroll->user_principal) {
Packit 8586cb
		code = krb5_parse_name (k5, enroll->user_principal,
Packit 8586cb
		                        &enroll->keytab_principals[at++]);
Packit 8586cb
		if (code != 0) {
Packit 8586cb
			if (code != 0) {
Packit 8586cb
				_adcli_err ("Couldn't parse kerberos user principal: %s: %s",
Packit 8586cb
				            enroll->user_principal,
Packit 8586cb
				            krb5_get_error_message (k5, code));
Packit 8586cb
				return ADCLI_ERR_CONFIG;
Packit 8586cb
			}
Packit 8586cb
		}
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	/* Now add the principals for all the various services */
Packit 8586cb
Packit 8586cb
	for (i = 0; i < count; i++) {
Packit 8586cb
		code = _adcli_krb5_build_principal (k5, enroll->service_principals[i],
Packit 8586cb
		                                    adcli_conn_get_domain_realm (enroll->conn),
Packit 8586cb
		                                    &enroll->keytab_principals[at++]);
Packit 8586cb
		if (code != 0) {
Packit 8586cb
			_adcli_err ("Couldn't parse kerberos service principal: %s: %s",
Packit 8586cb
			            enroll->service_principals[i],
Packit 8586cb
			            krb5_get_error_message (k5, code));
Packit 8586cb
			return ADCLI_ERR_CONFIG;
Packit 8586cb
		}
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	return ADCLI_SUCCESS;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
static adcli_result
Packit 8586cb
ensure_user_principal (adcli_result res,
Packit 8586cb
                       adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	char *name;
Packit 8586cb
Packit 8586cb
	if (res != ADCLI_SUCCESS)
Packit 8586cb
		return res;
Packit 8586cb
Packit 8586cb
	if (enroll->user_princpal_generate) {
Packit 8586cb
		name = strdup (enroll->computer_name);
Packit 8586cb
		return_unexpected_if_fail (name != NULL);
Packit 8586cb
Packit 8586cb
		_adcli_str_down (name);
Packit 8586cb
Packit 8586cb
		assert (enroll->user_principal == NULL);
Packit 8586cb
		if (asprintf (&enroll->user_principal, "host/%s@%s",
Packit 8586cb
		              name, adcli_conn_get_domain_realm (enroll->conn)) < 0)
Packit 8586cb
			return_unexpected_if_reached ();
Packit 8586cb
Packit 8586cb
		free (name);
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	if (enroll->user_principal)
Packit 8586cb
		_adcli_info ("With user principal: %s", enroll->user_principal);
Packit 8586cb
Packit 8586cb
	return ADCLI_SUCCESS;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
static adcli_result
Packit 8586cb
lookup_computer_container (adcli_enroll *enroll,
Packit 8586cb
                           LDAP *ldap)
Packit 8586cb
{
Packit 8586cb
	char *attrs[] = { "wellKnownObjects", NULL };
Packit 8586cb
	char *prefix = "B:32:AA312825768811D1ADED00C04FD8D5CD:";
Packit 8586cb
	int prefix_len;
Packit 8586cb
	LDAPMessage *results;
Packit 8586cb
	const char *base;
Packit 8586cb
	char **values;
Packit 8586cb
	int ret;
Packit 8586cb
	int i;
Packit 8586cb
Packit 8586cb
	if (enroll->computer_container)
Packit 8586cb
		return ADCLI_SUCCESS;
Packit 8586cb
Packit 8586cb
	base = enroll->domain_ou;
Packit 8586cb
	if (base == NULL)
Packit 8586cb
		base = adcli_conn_get_default_naming_context (enroll->conn);
Packit 8586cb
	assert (base != NULL);
Packit 8586cb
Packit 8586cb
	ret = ldap_search_ext_s (ldap, base, LDAP_SCOPE_BASE,
Packit 8586cb
	                         "(objectClass=*)", attrs, 0, NULL, NULL,
Packit 8586cb
	                         NULL, -1, &results);
Packit 8586cb
Packit 8586cb
	if (ret == LDAP_NO_SUCH_OBJECT && enroll->domain_ou) {
Packit 8586cb
		_adcli_err ("The organizational unit does not exist: %s", enroll->domain_ou);
Packit 8586cb
		return enroll->domain_ou_explicit ? ADCLI_ERR_CONFIG : ADCLI_ERR_DIRECTORY;
Packit 8586cb
Packit 8586cb
	} else if (ret != LDAP_SUCCESS) {
Packit 8586cb
		return _adcli_ldap_handle_failure (ldap, ADCLI_ERR_DIRECTORY,
Packit 8586cb
		                                   "Couldn't lookup computer container: %s", base);
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	values = _adcli_ldap_parse_values (ldap, results, "wellKnownObjects");
Packit 8586cb
	ldap_msgfree (results);
Packit 8586cb
Packit 8586cb
	prefix_len = strlen (prefix);
Packit 8586cb
	for (i = 0; values && values[i]; i++) {
Packit 8586cb
		if (strncmp (values[i], prefix, prefix_len) == 0) {
Packit 8586cb
			enroll->computer_container = strdup (values[i] + prefix_len);
Packit 8586cb
			return_unexpected_if_fail (enroll->computer_container != NULL);
Packit 8586cb
			_adcli_info ("Found well known computer container at: %s",
Packit 8586cb
			             enroll->computer_container);
Packit 8586cb
			break;
Packit 8586cb
		}
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	_adcli_strv_free (values);
Packit 8586cb
Packit 8586cb
	/* Try harder */
Packit 8586cb
	if (!enroll->computer_container) {
Packit 8586cb
		ret = ldap_search_ext_s (ldap, base, LDAP_SCOPE_BASE,
Packit 8586cb
		                         "(&(objectClass=container)(cn=Computers))",
Packit 8586cb
		                         attrs, 0, NULL, NULL, NULL, -1, &results);
Packit 8586cb
		if (ret == LDAP_SUCCESS) {
Packit 8586cb
			enroll->computer_container = _adcli_ldap_parse_dn (ldap, results);
Packit 8586cb
			if (enroll->computer_container) {
Packit 8586cb
				_adcli_info ("Well known computer container not "
Packit 8586cb
				             "found, but found suitable one at: %s",
Packit 8586cb
				             enroll->computer_container);
Packit 8586cb
			}
Packit 8586cb
		}
Packit 8586cb
Packit 8586cb
		ldap_msgfree (results);
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	if (!enroll->computer_container && enroll->domain_ou) {
Packit 8586cb
		_adcli_warn ("Couldn't find a computer container in the ou, "
Packit 8586cb
		             "creating computer account directly in: %s", enroll->domain_ou);
Packit 8586cb
		enroll->computer_container = strdup (enroll->domain_ou);
Packit 8586cb
		return_unexpected_if_fail (enroll->computer_container != NULL);
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	if (!enroll->computer_container) {
Packit 8586cb
		_adcli_err ("Couldn't find location to create computer accounts");
Packit 8586cb
		return ADCLI_ERR_DIRECTORY;
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	return ADCLI_SUCCESS;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
static adcli_result
Packit 8586cb
calculate_computer_account (adcli_enroll *enroll,
Packit 8586cb
                            LDAP *ldap)
Packit 8586cb
{
Packit 8586cb
	adcli_result res;
Packit 8586cb
Packit 8586cb
	assert (enroll->computer_dn == NULL);
Packit 8586cb
Packit 8586cb
	/* Now need to find or validate the computer container */
Packit 8586cb
	res = lookup_computer_container (enroll, ldap);
Packit 8586cb
	if (res != ADCLI_SUCCESS)
Packit 8586cb
		return res;
Packit 8586cb
Packit 8586cb
	assert (enroll->computer_container);
Packit 8586cb
Packit 8586cb
	free (enroll->computer_dn);
Packit 8586cb
	enroll->computer_dn = NULL;
Packit 8586cb
Packit 8586cb
	if (asprintf (&enroll->computer_dn, "CN=%s,%s", enroll->computer_name, enroll->computer_container) < 0)
Packit 8586cb
		return_unexpected_if_reached ();
Packit 8586cb
Packit 8586cb
	_adcli_info ("Calculated computer account: %s", enroll->computer_dn);
Packit 8586cb
	return ADCLI_SUCCESS;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
static adcli_result
Packit adb3bf
calculate_enctypes (adcli_enroll *enroll, char **enctype)
Packit adb3bf
{
Packit adb3bf
	char *value = NULL;
Packit adb3bf
	krb5_enctype *read_enctypes;
Packit adb3bf
	char *new_value = NULL;
Packit adb3bf
	int is_2008_or_later;
Packit adb3bf
	LDAP *ldap;
Packit adb3bf
Packit adb3bf
	*enctype = NULL;
Packit adb3bf
	/*
Packit adb3bf
	 * Because we're using a keytab we want the server to be aware of the
Packit adb3bf
	 * encryption types supported on the client, because we can't dynamically
Packit adb3bf
	 * use a new one that's thrown at us.
Packit adb3bf
	 *
Packit adb3bf
	 * If the encryption types are not explicitly set by the caller of this
Packit adb3bf
	 * library, then see if the account already has some encryption types
Packit adb3bf
	 * marked on it.
Packit adb3bf
	 *
Packit adb3bf
	 * If not, write our default set to the account.
Packit adb3bf
	 *
Packit adb3bf
	 * Note that Windows 2003 and earlier have a standard set of encryption
Packit adb3bf
	 * types, and no msDS-supportedEncryptionTypes attribute.
Packit adb3bf
	 */
Packit adb3bf
Packit adb3bf
	ldap = adcli_conn_get_ldap_connection (enroll->conn);
Packit adb3bf
	return_unexpected_if_fail (ldap != NULL);
Packit adb3bf
Packit adb3bf
	is_2008_or_later = adcli_conn_server_has_capability (enroll->conn, ADCLI_CAP_V60_OID);
Packit adb3bf
Packit adb3bf
	/* In 2008 or later, use the msDS-supportedEncryptionTypes attribute */
Packit bdb587
	if (is_2008_or_later && enroll->computer_attributes != NULL) {
Packit adb3bf
		value = _adcli_ldap_parse_value (ldap, enroll->computer_attributes,
Packit adb3bf
		                                 "msDS-supportedEncryptionTypes");
Packit adb3bf
Packit adb3bf
		if (!enroll->keytab_enctypes_explicit && value != NULL) {
Packit adb3bf
			read_enctypes = _adcli_krb5_parse_enctypes (value);
Packit adb3bf
			if (read_enctypes == NULL) {
Packit adb3bf
				_adcli_warn ("Invalid or unsupported encryption types are set on "
Packit adb3bf
				             "the computer account (%s).", value);
Packit adb3bf
			} else {
Packit adb3bf
				free (enroll->keytab_enctypes);
Packit adb3bf
				enroll->keytab_enctypes = read_enctypes;
Packit adb3bf
			}
Packit adb3bf
		}
Packit adb3bf
Packit adb3bf
	/* In 2003 or earlier, standard set of enc types */
Packit adb3bf
	} else {
Packit adb3bf
		value = _adcli_krb5_format_enctypes (v51_earlier_enctypes);
Packit adb3bf
	}
Packit adb3bf
Packit adb3bf
	new_value = _adcli_krb5_format_enctypes (adcli_enroll_get_keytab_enctypes (enroll));
Packit adb3bf
	if (new_value == NULL) {
Packit adb3bf
		free (value);
Packit adb3bf
		_adcli_warn ("The encryption types desired are not available in active directory");
Packit adb3bf
		return ADCLI_ERR_CONFIG;
Packit adb3bf
	}
Packit adb3bf
Packit adb3bf
	/* If we already have this value, then don't need to update */
Packit adb3bf
	if (value && strcmp (new_value, value) == 0) {
Packit adb3bf
		free (value);
Packit adb3bf
		free (new_value);
Packit adb3bf
		return ADCLI_SUCCESS;
Packit adb3bf
	}
Packit adb3bf
	free (value);
Packit adb3bf
Packit adb3bf
	if (!is_2008_or_later) {
Packit adb3bf
		free (new_value);
Packit adb3bf
		_adcli_warn ("Server does not support setting encryption types");
Packit adb3bf
		return ADCLI_SUCCESS;
Packit adb3bf
	}
Packit adb3bf
Packit adb3bf
	*enctype = new_value;
Packit adb3bf
	return ADCLI_SUCCESS;
Packit adb3bf
}
Packit adb3bf
Packit adb3bf
static adcli_result
Packit 8586cb
create_computer_account (adcli_enroll *enroll,
Packit 8586cb
                         LDAP *ldap)
Packit 8586cb
{
Packit 8586cb
	char *vals_objectClass[] = { "computer", NULL };
Packit 8586cb
	LDAPMod objectClass = { LDAP_MOD_ADD, "objectClass", { vals_objectClass, } };
Packit 8586cb
	char *vals_sAMAccountName[] = { enroll->computer_sam, NULL };
Packit 8586cb
	LDAPMod sAMAccountName = { LDAP_MOD_ADD, "sAMAccountName", { vals_sAMAccountName, } };
Packit 8586cb
	char *vals_userAccountControl[] = { "69632", NULL }; /* WORKSTATION_TRUST_ACCOUNT | DONT_EXPIRE_PASSWD */
Packit bdb587
	LDAPMod userAccountControl = { LDAP_MOD_ADD, "userAccountControl", { vals_userAccountControl, } };
Packit bdb587
	char *vals_supportedEncryptionTypes[] = { NULL, NULL };
Packit bdb587
	LDAPMod encTypes = { LDAP_MOD_ADD, "msDS-supportedEncryptionTypes", { vals_supportedEncryptionTypes, } };
Packit bdb587
	char *vals_dNSHostName[] = { enroll->host_fqdn, NULL };
Packit bdb587
	LDAPMod dNSHostName = { LDAP_MOD_ADD, "dNSHostName", { vals_dNSHostName, } };
Packit bdb587
	char *vals_operatingSystem[] = { enroll->os_name, NULL };
Packit bdb587
	LDAPMod operatingSystem = { LDAP_MOD_ADD, "operatingSystem", { vals_operatingSystem, } };
Packit bdb587
	char *vals_operatingSystemVersion[] = { enroll->os_version, NULL };
Packit bdb587
	LDAPMod operatingSystemVersion = { LDAP_MOD_ADD, "operatingSystemVersion", { vals_operatingSystemVersion, } };
Packit bdb587
	char *vals_operatingSystemServicePack[] = { enroll->os_service_pack, NULL };
Packit bdb587
	LDAPMod operatingSystemServicePack = { LDAP_MOD_ADD, "operatingSystemServicePack", { vals_operatingSystemServicePack, } };
Packit bdb587
	char *vals_userPrincipalName[] = { enroll->user_principal, NULL };
Packit bdb587
	LDAPMod userPrincipalName = { LDAP_MOD_ADD, "userPrincipalName", { vals_userPrincipalName, }, };
Packit bdb587
	LDAPMod servicePrincipalName = { LDAP_MOD_ADD, "servicePrincipalName", { enroll->service_principals, } };
Packit bdb587
Packit bdb587
	char *val = NULL;
Packit 8586cb
Packit 8586cb
	int ret;
Packit bdb587
	size_t c;
Packit bdb587
	size_t m;
Packit 8586cb
Packit bdb587
	LDAPMod *all_mods[] = {
Packit 8586cb
		&objectClass,
Packit 8586cb
		&sAMAccountName,
Packit 8586cb
		&userAccountControl,
Packit bdb587
		&encTypes,
Packit bdb587
		&dNSHostName,
Packit bdb587
		&operatingSystem,
Packit bdb587
		&operatingSystemVersion,
Packit bdb587
		&operatingSystemServicePack,
Packit bdb587
		&userPrincipalName,
Packit bdb587
		&servicePrincipalName,
Packit bdb587
		NULL
Packit 8586cb
	};
Packit 8586cb
Packit bdb587
	size_t mods_count = sizeof (all_mods) / sizeof (LDAPMod *);
Packit bdb587
	LDAPMod *mods[mods_count];
Packit bdb587
Packit d46a71
	if (adcli_enroll_get_trusted_for_delegation (enroll)) {
Packit d46a71
		vals_userAccountControl[0] = "593920"; /* WORKSTATION_TRUST_ACCOUNT | DONT_EXPIRE_PASSWD | TRUSTED_FOR_DELEGATION */
Packit d46a71
	}
Packit d46a71
Packit bdb587
	ret = calculate_enctypes (enroll, &val;;
Packit bdb587
	if (ret != ADCLI_SUCCESS) {
Packit bdb587
		return ret;
Packit bdb587
	}
Packit bdb587
	vals_supportedEncryptionTypes[0] = val;
Packit bdb587
Packit bdb587
	m = 0;
Packit bdb587
	for (c = 0; c < mods_count - 1; c++) {
Packit bdb587
		/* Skip empty LDAP sttributes */
Packit bdb587
		if (all_mods[c]->mod_vals.modv_strvals[0] != NULL) {
Packit bdb587
			mods[m++] = all_mods[c];
Packit bdb587
		}
Packit bdb587
	}
Packit bdb587
	mods[m] = NULL;
Packit bdb587
Packit 8586cb
	ret = ldap_add_ext_s (ldap, enroll->computer_dn, mods, NULL, NULL);
Packit bdb587
	free (val);
Packit 8586cb
Packit 8586cb
	/*
Packit 8586cb
	 * Hand to head. This is really dumb... AD returns
Packit 8586cb
	 * OBJECT_CLASS_VIOLATION when the 'admin' account doesn't have
Packit 8586cb
	 * enough permission to create this computer account.
Packit 8586cb
	 *
Packit 8586cb
	 * Additionally LDAP_UNWILLING_TO_PERFORM and LDAP_CONSTRAINT_VIOLATION
Packit 8586cb
	 * are seen on various Windows Servers as responses to this case.
Packit 8586cb
	 *
Packit 8586cb
	 * TODO: Perhaps some missing attributes are auto-generated when
Packit 8586cb
	 * the administrative credentials have sufficient permissions, and
Packit 8586cb
	 * those missing attributes cause the object class violation. However
Packit 8586cb
	 * I've tried to screw around with this, and can't find the missing
Packit 8586cb
	 * attributes. They may be hidden, like unicodePwd.
Packit 8586cb
	 */
Packit 8586cb
Packit 8586cb
	if (ret == LDAP_INSUFFICIENT_ACCESS || ret == LDAP_OBJECT_CLASS_VIOLATION ||
Packit 8586cb
	    ret == LDAP_UNWILLING_TO_PERFORM || ret == LDAP_CONSTRAINT_VIOLATION) {
Packit 8586cb
		return _adcli_ldap_handle_failure (ldap, ADCLI_ERR_CREDENTIALS,
Packit 8586cb
		                                   "Insufficient permissions to modify computer account: %s",
Packit 8586cb
		                                   enroll->computer_dn);
Packit 8586cb
Packit 8586cb
	} else if (ret != LDAP_SUCCESS) {
Packit 8586cb
		return _adcli_ldap_handle_failure (ldap, ADCLI_ERR_DIRECTORY,
Packit 8586cb
		                                   "Couldn't create computer account: %s",
Packit 8586cb
		                                   enroll->computer_dn);
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	_adcli_info ("Created computer account: %s", enroll->computer_dn);
Packit 8586cb
	return ADCLI_SUCCESS;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
static int
Packit 8586cb
filter_for_necessary_updates (adcli_enroll *enroll,
Packit 8586cb
                              LDAP *ldap,
Packit 8586cb
                              LDAPMessage *entry,
Packit 8586cb
                              LDAPMod **mods)
Packit 8586cb
{
Packit 8586cb
	struct berval **vals;
Packit 8586cb
	int match;
Packit 8586cb
	int out;
Packit 8586cb
	int in;
Packit 8586cb
Packit 8586cb
	for (in = 0, out = 0; mods[in] != NULL; in++) {
Packit 8586cb
		match = 0;
Packit 8586cb
Packit 8586cb
		/* Never update these attributes */
Packit 8586cb
		if (strcasecmp (mods[in]->mod_type, "objectClass") == 0)
Packit 8586cb
			continue;
Packit 8586cb
Packit 8586cb
		/* If no entry, then no filtering */
Packit 8586cb
		if (entry != NULL) {
Packit 8586cb
			vals = ldap_get_values_len (ldap, entry, mods[in]->mod_type);
Packit 8586cb
			if (vals != NULL) {
Packit 8586cb
				match = _adcli_ldap_have_in_mod (mods[in], vals);
Packit 8586cb
				ldap_value_free_len (vals);
Packit 8586cb
			}
Packit 8586cb
		}
Packit 8586cb
Packit 8586cb
		if (!match)
Packit 8586cb
			mods[out++] = mods[in];
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	mods[out] = NULL;
Packit 8586cb
	return out;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
static adcli_result
Packit 8586cb
validate_computer_account (adcli_enroll *enroll,
Packit 8586cb
                           int allow_overwrite,
Packit 8586cb
                           int already_exists)
Packit 8586cb
{
Packit 8586cb
	assert (enroll->computer_dn != NULL);
Packit 8586cb
Packit 8586cb
	if (already_exists && !allow_overwrite) {
Packit 8586cb
		_adcli_err ("The computer account %s already exists",
Packit 8586cb
		            enroll->computer_name);
Packit 8586cb
		return ADCLI_ERR_CONFIG;
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	/* Do we have an explicitly requested ou? */
Packit 8586cb
	if (enroll->domain_ou && enroll->domain_ou_explicit && already_exists) {
Packit 8586cb
		if (!_adcli_ldap_dn_has_ancestor (enroll->computer_dn, enroll->domain_ou)) {
Packit 8586cb
			_adcli_err ("The computer account %s already exists, "
Packit 8586cb
			            "but is not in the desired organizational unit.",
Packit 8586cb
			            enroll->computer_name);
Packit 8586cb
			return ADCLI_ERR_CONFIG;
Packit 8586cb
		}
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	return ADCLI_SUCCESS;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
static adcli_result
Packit 8586cb
delete_computer_account (adcli_enroll *enroll,
Packit 8586cb
                         LDAP *ldap)
Packit 8586cb
{
Packit 8586cb
	int ret;
Packit 8586cb
Packit 8586cb
	ret = ldap_delete_ext_s (ldap, enroll->computer_dn, NULL, NULL);
Packit 8586cb
	if (ret == LDAP_INSUFFICIENT_ACCESS) {
Packit 8586cb
		return _adcli_ldap_handle_failure (ldap, ADCLI_ERR_CREDENTIALS,
Packit 8586cb
		                                   "Insufficient permissions to delete computer account: %s",
Packit 8586cb
		                                   enroll->computer_dn);
Packit 8586cb
Packit 8586cb
	} else if (ret != LDAP_SUCCESS) {
Packit 8586cb
		return _adcli_ldap_handle_failure (ldap, ADCLI_ERR_DIRECTORY,
Packit 8586cb
		                                   "Couldn't delete computer account: %s",
Packit 8586cb
		                                   enroll->computer_dn);
Packit 8586cb
	} else {
Packit 8586cb
		_adcli_info ("Deleted computer account at: %s", enroll->computer_dn);
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	return ADCLI_SUCCESS;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
static adcli_result
Packit 8586cb
locate_computer_account (adcli_enroll *enroll,
Packit 8586cb
                         LDAP *ldap,
Packit 8586cb
                         LDAPMessage **rresults,
Packit 8586cb
                         LDAPMessage **rentry)
Packit 8586cb
{
Packit 8586cb
	char *attrs[] = { "1.1", NULL };
Packit 8586cb
	LDAPMessage *results = NULL;
Packit 8586cb
	LDAPMessage *entry = NULL;
Packit 8586cb
	const char *base;
Packit 8586cb
	char *value;
Packit 8586cb
	char *filter;
Packit 8586cb
	char *dn;
Packit 8586cb
	int ret = 0;
Packit 8586cb
Packit 8586cb
	/* If we don't yet know our computer dn, then try and find it */
Packit 8586cb
	value = _adcli_ldap_escape_filter (enroll->computer_sam);
Packit 8586cb
	return_unexpected_if_fail (value != NULL);
Packit 8586cb
	if (asprintf (&filter, "(&(objectClass=computer)(sAMAccountName=%s))", value) < 0)
Packit 8586cb
		return_unexpected_if_reached ();
Packit 8586cb
	free (value);
Packit 8586cb
Packit 8586cb
	base = adcli_conn_get_default_naming_context (enroll->conn);
Packit 8586cb
	ret = ldap_search_ext_s (ldap, base, LDAP_SCOPE_SUB, filter, attrs, 0,
Packit 8586cb
	                         NULL, NULL, NULL, 1, &results);
Packit 8586cb
Packit 8586cb
	free (filter);
Packit 8586cb
Packit 8586cb
	/* ldap_search_ext_s() can return results *and* an error. */
Packit 8586cb
	if (ret == LDAP_SUCCESS) {
Packit 8586cb
		entry = ldap_first_entry (ldap, results);
Packit 8586cb
Packit 8586cb
		/* If we found a computer account, make note of dn */
Packit 8586cb
		if (entry) {
Packit 8586cb
			dn = ldap_get_dn (ldap, entry);
Packit 8586cb
			free (enroll->computer_dn);
Packit 8586cb
			enroll->computer_dn = strdup (dn);
Packit 8586cb
			return_unexpected_if_fail (enroll->computer_dn != NULL);
Packit 8586cb
			_adcli_info ("Found computer account for %s at: %s",
Packit 8586cb
			             enroll->computer_sam, dn);
Packit 8586cb
			ldap_memfree (dn);
Packit 8586cb
Packit 8586cb
		} else {
Packit 8586cb
			ldap_msgfree (results);
Packit 8586cb
			results = NULL;
Packit 8586cb
			_adcli_info ("Computer account for %s does not exist",
Packit 8586cb
			             enroll->computer_sam);
Packit 8586cb
		}
Packit 8586cb
Packit 8586cb
	} else {
Packit 8586cb
		return _adcli_ldap_handle_failure (ldap, ADCLI_ERR_DIRECTORY,
Packit 8586cb
		                                   "Couldn't lookup computer account: %s",
Packit 8586cb
		                                   enroll->computer_sam);
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	if (rresults)
Packit 8586cb
		*rresults = results;
Packit 8586cb
	else
Packit 8586cb
		ldap_msgfree (results);
Packit 8586cb
	if (rentry) {
Packit 8586cb
		assert (rresults != NULL);
Packit 8586cb
		*rentry = entry;
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	return ADCLI_SUCCESS;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
static adcli_result
Packit 8586cb
load_computer_account (adcli_enroll *enroll,
Packit 8586cb
                       LDAP *ldap,
Packit 8586cb
                       LDAPMessage **rresults,
Packit 8586cb
                       LDAPMessage **rentry)
Packit 8586cb
{
Packit 8586cb
	char *attrs[] = { "1.1", NULL };
Packit 8586cb
	LDAPMessage *results = NULL;
Packit 8586cb
	LDAPMessage *entry = NULL;
Packit 8586cb
	int ret;
Packit 8586cb
Packit 8586cb
	ret = ldap_search_ext_s (ldap, enroll->computer_dn, LDAP_SCOPE_BASE,
Packit 8586cb
	                         "(objectClass=computer)", attrs, 0,
Packit 8586cb
	                         NULL, NULL, NULL, -1, &results);
Packit 8586cb
Packit 8586cb
	if (ret == LDAP_SUCCESS) {
Packit 8586cb
		entry = ldap_first_entry (ldap, results);
Packit 8586cb
		if (entry) {
Packit 8586cb
			_adcli_info ("Found computer account for %s at: %s",
Packit 8586cb
			             enroll->computer_sam, enroll->computer_dn);
Packit 8586cb
		}
Packit 8586cb
Packit 8586cb
	} else if (ret == LDAP_NO_SUCH_OBJECT) {
Packit 8586cb
		results = entry = NULL;
Packit 8586cb
Packit 8586cb
	} else {
Packit 8586cb
		return _adcli_ldap_handle_failure (ldap, ADCLI_ERR_DIRECTORY,
Packit 8586cb
		                                   "Couldn't check computer account: %s",
Packit 8586cb
		                                   enroll->computer_dn);
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	if (rresults)
Packit 8586cb
		*rresults = results;
Packit 8586cb
	else
Packit 8586cb
		ldap_msgfree (results);
Packit 8586cb
	if (rentry) {
Packit 8586cb
		assert (rresults != NULL);
Packit 8586cb
		*rentry = entry;
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	return ADCLI_SUCCESS;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
static adcli_result
Packit 8586cb
locate_or_create_computer_account (adcli_enroll *enroll,
Packit 8586cb
                                   int allow_overwrite)
Packit 8586cb
{
Packit 8586cb
	LDAPMessage *results = NULL;
Packit 8586cb
	LDAPMessage *entry = NULL;
Packit 8586cb
	adcli_result res;
Packit 8586cb
	int searched = 0;
Packit 8586cb
	LDAP *ldap;
Packit 8586cb
Packit 8586cb
	ldap = adcli_conn_get_ldap_connection (enroll->conn);
Packit 8586cb
	assert (ldap != NULL);
Packit 8586cb
Packit 8586cb
	/* Try to find the computer account */
Packit 8586cb
	if (!enroll->computer_dn) {
Packit 8586cb
		res = locate_computer_account (enroll, ldap, &results, &entry);
Packit 8586cb
		if (res != ADCLI_SUCCESS)
Packit 8586cb
			return res;
Packit 8586cb
		searched = 1;
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	/* Next try and come up with where we think it should be */
Packit 8586cb
	if (enroll->computer_dn == NULL) {
Packit 8586cb
		res = calculate_computer_account (enroll, ldap);
Packit 8586cb
		if (res != ADCLI_SUCCESS)
Packit 8586cb
			return res;
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	assert (enroll->computer_dn != NULL);
Packit 8586cb
Packit 8586cb
	/* Have we seen an account yet? */
Packit 8586cb
	if (!searched) {
Packit 8586cb
		res = load_computer_account (enroll, ldap, &results, &entry);
Packit 8586cb
		if (res != ADCLI_SUCCESS)
Packit 8586cb
			return res;
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	res = validate_computer_account (enroll, allow_overwrite, entry != NULL);
Packit 8586cb
	if (res == ADCLI_SUCCESS && entry == NULL)
Packit 8586cb
		res = create_computer_account (enroll, ldap);
Packit 8586cb
Packit 8586cb
	if (results)
Packit 8586cb
		ldap_msgfree (results);
Packit 8586cb
Packit 8586cb
	return res;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
static adcli_result
Packit 8586cb
set_password_with_user_creds (adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	krb5_error_code code;
Packit 8586cb
	krb5_ccache ccache;
Packit 8586cb
	krb5_context k5;
Packit 8586cb
	krb5_data result_string = { 0, };
Packit 8586cb
	krb5_data result_code_string = { 0, };
Packit 8586cb
	adcli_result res;
Packit 8586cb
	int result_code;
Packit 8586cb
	char *message;
Packit 8586cb
Packit 8586cb
	assert (enroll->computer_password != NULL);
Packit 8586cb
	assert (enroll->computer_principal != NULL);
Packit 8586cb
Packit 8586cb
	k5 = adcli_conn_get_krb5_context (enroll->conn);
Packit 8586cb
	return_unexpected_if_fail (k5 != NULL);
Packit 8586cb
Packit 8586cb
	ccache = adcli_conn_get_login_ccache (enroll->conn);
Packit 8586cb
	return_unexpected_if_fail (ccache != NULL);
Packit 8586cb
Packit 8586cb
	memset (&result_string, 0, sizeof (result_string));
Packit 8586cb
	memset (&result_code_string, 0, sizeof (result_code_string));
Packit 8586cb
Packit 8586cb
	code = krb5_set_password_using_ccache (k5, ccache, enroll->computer_password,
Packit 8586cb
	                                       enroll->computer_principal, &result_code,
Packit 8586cb
	                                       &result_code_string, &result_string);
Packit 8586cb
Packit 8586cb
	if (code != 0) {
Packit 8586cb
		_adcli_err ("Couldn't set password for computer account: %s: %s",
Packit 8586cb
		            enroll->computer_sam, krb5_get_error_message (k5, code));
Packit 8586cb
		/* TODO: Parse out these values */
Packit 8586cb
		res = ADCLI_ERR_DIRECTORY;
Packit 8586cb
Packit 8586cb
	} else if (result_code != 0) {
Packit 8586cb
#ifdef HAVE_KRB5_CHPW_MESSAGE
Packit 8586cb
		if (krb5_chpw_message (k5, &result_string, &message) != 0)
Packit 8586cb
			message = NULL;
Packit 8586cb
#else
Packit 8586cb
		message = NULL;
Packit 8586cb
		if (result_string.length)
Packit 8586cb
			message = _adcli_str_dupn (result_string.data, result_string.length);
Packit 8586cb
#endif
Packit 8586cb
		_adcli_err ("Cannot set computer password: %.*s%s%s",
Packit 8586cb
		            (int)result_code_string.length, result_code_string.data,
Packit 8586cb
		            message ? ": " : "", message ? message : "");
Packit 8586cb
		res = ADCLI_ERR_CREDENTIALS;
Packit 8586cb
#ifdef HAVE_KRB5_CHPW_MESSAGE
Packit 8586cb
		krb5_free_string (k5, message);
Packit 8586cb
#else
Packit 8586cb
		free (message);
Packit 8586cb
#endif
Packit 8586cb
	} else {
Packit 8586cb
		_adcli_info ("Set computer password");
Packit 7e6256
		if (enroll->kvno > 0) {
Packit 7e6256
			enroll->kvno++;
Packit 7e6256
			_adcli_info ("kvno incremented to %d", enroll->kvno);
Packit 7e6256
		}
Packit 8586cb
		res = ADCLI_SUCCESS;
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	krb5_free_data_contents (k5, &result_string);
Packit 8586cb
	krb5_free_data_contents (k5, &result_code_string);
Packit 8586cb
Packit 8586cb
	return res;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
static adcli_result
Packit 8586cb
set_password_with_computer_creds (adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	krb5_error_code code;
Packit 8586cb
	krb5_creds creds;
Packit 8586cb
	krb5_data result_string = { 0, };
Packit 8586cb
	krb5_data result_code_string = { 0, };
Packit 8586cb
	krb5_context k5;
Packit 8586cb
	int result_code;
Packit 8586cb
	adcli_result res;
Packit 8586cb
	char *message;
Packit 8586cb
Packit 8586cb
	memset (&creds, 0, sizeof (creds));
Packit 8586cb
Packit 8586cb
	k5 = adcli_conn_get_krb5_context (enroll->conn);
Packit 8586cb
	return_unexpected_if_fail (k5 != NULL);
Packit 8586cb
Packit 8586cb
	code = _adcli_kinit_computer_creds (enroll->conn, "kadmin/changepw", NULL, &creds);
Packit 8586cb
	if (code != 0) {
Packit 8586cb
		_adcli_err ("Couldn't get change password ticket for computer account: %s: %s",
Packit 8586cb
		            enroll->computer_sam, krb5_get_error_message (k5, code));
Packit 8586cb
		return ADCLI_ERR_DIRECTORY;
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	code = krb5_change_password (k5, &creds, enroll->computer_password,
Packit 8586cb
	                             &result_code, &result_code_string, &result_string);
Packit 8586cb
Packit 8586cb
	krb5_free_cred_contents (k5, &creds);
Packit 8586cb
Packit 8586cb
	if (code != 0) {
Packit 8586cb
		_adcli_err ("Couldn't change password for computer account: %s: %s",
Packit 8586cb
		            enroll->computer_sam, krb5_get_error_message (k5, code));
Packit 8586cb
		/* TODO: Parse out these values */
Packit 8586cb
		res = ADCLI_ERR_DIRECTORY;
Packit 8586cb
Packit 8586cb
	} else if (result_code != 0) {
Packit 8586cb
#ifdef HAVE_KRB5_CHPW_MESSAGE
Packit 8586cb
		if (krb5_chpw_message (k5, &result_string, &message) != 0)
Packit 8586cb
			message = NULL;
Packit 8586cb
#else
Packit 8586cb
		message = NULL;
Packit 8586cb
		if (result_string.length)
Packit 8586cb
			message = _adcli_str_dupn (result_string.data, result_string.length);
Packit 8586cb
#endif
Packit 8586cb
		_adcli_err ("Cannot change computer password: %.*s%s%s",
Packit 8586cb
		            (int)result_code_string.length, result_code_string.data,
Packit 8586cb
		            message ? ": " : "", message ? message : "");
Packit 8586cb
		res = ADCLI_ERR_CREDENTIALS;
Packit 8586cb
#ifdef HAVE_KRB5_CHPW_MESSAGE
Packit 8586cb
		krb5_free_string (k5, message);
Packit 8586cb
#else
Packit 8586cb
		free (message);
Packit 8586cb
#endif
Packit 8586cb
	} else {
Packit 8586cb
		_adcli_info ("Changed computer password");
Packit 8586cb
		if (enroll->kvno > 0) {
Packit 8586cb
			enroll->kvno++;
Packit 8586cb
		        _adcli_info ("kvno incremented to %d", enroll->kvno);
Packit 8586cb
		}
Packit 8586cb
		res = ADCLI_SUCCESS;
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	krb5_free_data_contents (k5, &result_string);
Packit 8586cb
	krb5_free_data_contents (k5, &result_code_string);
Packit 8586cb
Packit 8586cb
	return res;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
static adcli_result
Packit 8586cb
set_computer_password (adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	if (adcli_conn_get_login_type (enroll->conn) == ADCLI_LOGIN_COMPUTER_ACCOUNT)
Packit 8586cb
		return set_password_with_computer_creds (enroll);
Packit 8586cb
	else
Packit 8586cb
		return set_password_with_user_creds (enroll);
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
static adcli_result
Packit 8586cb
retrieve_computer_account (adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	adcli_result res = ADCLI_SUCCESS;
Packit 8586cb
	unsigned long kvno;
Packit 8586cb
	char *value;
Packit 8586cb
	LDAP *ldap;
Packit 8586cb
	char *end;
Packit 8586cb
	int ret;
Packit 8586cb
Packit 8586cb
	char *attrs[] =  {
Packit 8586cb
		"msDS-KeyVersionNumber",
Packit 8586cb
		"msDS-supportedEncryptionTypes",
Packit 8586cb
		"dNSHostName",
Packit 8586cb
		"servicePrincipalName",
Packit 8586cb
		"operatingSystem",
Packit 8586cb
		"operatingSystemVersion",
Packit 8586cb
		"operatingSystemServicePack",
Packit 8586cb
		"pwdLastSet",
Packit d46a71
		"userAccountControl",
Packit 8586cb
		NULL,
Packit 8586cb
	};
Packit 8586cb
Packit 8586cb
	assert (enroll->computer_dn != NULL);
Packit 8586cb
	assert (enroll->computer_attributes == NULL);
Packit 8586cb
Packit 8586cb
	ldap = adcli_conn_get_ldap_connection (enroll->conn);
Packit 8586cb
	assert (ldap != NULL);
Packit 8586cb
Packit 8586cb
	ret = ldap_search_ext_s (ldap, enroll->computer_dn, LDAP_SCOPE_BASE,
Packit 8586cb
	                         "(objectClass=*)", attrs, 0, NULL, NULL, NULL, -1,
Packit 8586cb
	                         &enroll->computer_attributes);
Packit 8586cb
Packit 8586cb
	if (ret != LDAP_SUCCESS) {
Packit 8586cb
		return _adcli_ldap_handle_failure (ldap, ADCLI_ERR_DIRECTORY,
Packit 8586cb
		                                   "Couldn't retrieve computer account info: %s",
Packit 8586cb
		                                   enroll->computer_dn);
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	/* Update the kvno */
Packit 8586cb
	if (enroll->kvno == 0) {
Packit 8586cb
		value = _adcli_ldap_parse_value (ldap, enroll->computer_attributes, "msDS-KeyVersionNumber");
Packit 8586cb
		if (value != NULL) {
Packit 8586cb
			kvno = strtoul (value, &end, 10);
Packit 8586cb
			if (end == NULL || *end != '\0') {
Packit 8586cb
				_adcli_err ("Invalid kvno '%s' for computer account in directory: %s",
Packit 8586cb
				            value, enroll->computer_dn);
Packit 8586cb
				res = ADCLI_ERR_DIRECTORY;
Packit 8586cb
Packit 8586cb
			} else {
Packit 8586cb
				enroll->kvno = kvno;
Packit 8586cb
Packit 8586cb
				_adcli_info ("Retrieved kvno '%s' for computer account in directory: %s",
Packit 8586cb
				             value, enroll->computer_dn);
Packit 8586cb
			}
Packit 8586cb
Packit 8586cb
			free (value);
Packit 8586cb
Packit 8586cb
		} else {
Packit 8586cb
			/* Apparently old AD didn't have this attribute, use zero */
Packit 8586cb
			enroll->kvno = 0;
Packit 8586cb
Packit 8586cb
			_adcli_info ("No kvno found for computer account in directory: %s",
Packit 8586cb
			             enroll->computer_dn);
Packit 8586cb
		}
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	return res;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
static adcli_result
Packit 8586cb
update_and_calculate_enctypes (adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	char *vals_supportedEncryptionTypes[] = { NULL, NULL };
Packit 8586cb
	LDAPMod mod = { LDAP_MOD_REPLACE, "msDS-supportedEncryptionTypes", { vals_supportedEncryptionTypes, } };
Packit 8586cb
	LDAPMod *mods[2] = { &mod, NULL };
Packit 8586cb
	char *new_value;
Packit 8586cb
	LDAP *ldap;
Packit 8586cb
	int ret;
Packit 8586cb
Packit 8586cb
	ldap = adcli_conn_get_ldap_connection (enroll->conn);
Packit 8586cb
	return_unexpected_if_fail (ldap != NULL);
Packit 8586cb
Packit adb3bf
	ret = calculate_enctypes (enroll, &new_value);
Packit adb3bf
	if (ret != ADCLI_SUCCESS) {
Packit 8586cb
		free (new_value);
Packit adb3bf
		return ret;
Packit 8586cb
	}
Packit 8586cb
Packit adb3bf
	if (new_value == NULL) {
Packit 8586cb
		return ADCLI_SUCCESS;
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	vals_supportedEncryptionTypes[0] = new_value;
Packit 8586cb
Packit 8586cb
	if (filter_for_necessary_updates (enroll, ldap, enroll->computer_attributes, mods) == 0)
Packit 8586cb
		ret = 0;
Packit 8586cb
	else
Packit 8586cb
		ret = ldap_modify_ext_s (ldap, enroll->computer_dn, mods, NULL, NULL);
Packit 8586cb
Packit 8586cb
	free (new_value);
Packit 8586cb
Packit 8586cb
	if (ret == LDAP_INSUFFICIENT_ACCESS) {
Packit 8586cb
		return _adcli_ldap_handle_failure (ldap, ADCLI_ERR_CREDENTIALS,
Packit 8586cb
		                                   "Insufficient permissions to set encryption types on computer account: %s",
Packit 8586cb
		                                   enroll->computer_dn);
Packit 8586cb
Packit 8586cb
	} else if (ret != LDAP_SUCCESS) {
Packit 8586cb
		return _adcli_ldap_handle_failure (ldap, ADCLI_ERR_DIRECTORY,
Packit 8586cb
		                                   "Couldn't set encryption types on computer account: %s",
Packit 8586cb
		                                   enroll->computer_dn);
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	return ADCLI_SUCCESS;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
static adcli_result
Packit 8586cb
update_computer_attribute (adcli_enroll *enroll,
Packit 8586cb
                           LDAP *ldap,
Packit 8586cb
                           LDAPMod **mods)
Packit 8586cb
{
Packit 8586cb
	adcli_result res = ADCLI_SUCCESS;
Packit 8586cb
	char *string;
Packit 8586cb
	int ret;
Packit 8586cb
Packit 8586cb
	/* See if there are any changes to be made? */
Packit 8586cb
	if (filter_for_necessary_updates (enroll, ldap, enroll->computer_attributes, mods) == 0)
Packit 8586cb
		return ADCLI_SUCCESS;
Packit 8586cb
Packit 8586cb
	string = _adcli_ldap_mods_to_string (mods);
Packit 8586cb
	return_unexpected_if_fail (string != NULL);
Packit 8586cb
Packit 8586cb
	_adcli_info ("Modifying computer account: %s", string);
Packit 8586cb
Packit 8586cb
	ret = ldap_modify_ext_s (ldap, enroll->computer_dn, mods, NULL, NULL);
Packit 8586cb
Packit 8586cb
	if (ret != LDAP_SUCCESS) {
Packit 8586cb
		_adcli_warn ("Couldn't set %s on computer account: %s: %s",
Packit 8586cb
		             string, enroll->computer_dn, ldap_err2string (ret));
Packit 8586cb
		res = ADCLI_ERR_DIRECTORY;
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	free (string);
Packit 8586cb
	return res;
Packit 8586cb
}
Packit 8586cb
Packit d46a71
static char *get_user_account_control (adcli_enroll *enroll)
Packit d46a71
{
Packit d46a71
	uint32_t uac = 0;
Packit d46a71
	unsigned long attr_val;
Packit d46a71
	char *uac_str;
Packit d46a71
	LDAP *ldap;
Packit d46a71
	char *end;
Packit d46a71
Packit d46a71
	ldap = adcli_conn_get_ldap_connection (enroll->conn);
Packit d46a71
	return_val_if_fail (ldap != NULL, NULL);
Packit d46a71
Packit d46a71
	uac_str = _adcli_ldap_parse_value (ldap, enroll->computer_attributes, "userAccountControl");
Packit d46a71
	if (uac_str != NULL) {
Packit d46a71
Packit d46a71
		attr_val = strtoul (uac_str, &end, 10);
Packit d46a71
		if (*end != '\0' || attr_val > UINT32_MAX) {
Packit d46a71
			_adcli_warn ("Invalid userAccountControl '%s' for computer account in directory: %s, assuming 0",
Packit d46a71
			            uac_str, enroll->computer_dn);
Packit d46a71
		} else {
Packit d46a71
			uac = attr_val;
Packit d46a71
		}
Packit d46a71
		free (uac_str);
Packit d46a71
	}
Packit d46a71
Packit d46a71
	if (uac == 0) {
Packit d46a71
		uac = UAC_WORKSTATION_TRUST_ACCOUNT | UAC_DONT_EXPIRE_PASSWORD;
Packit d46a71
	}
Packit d46a71
Packit d46a71
	if (adcli_enroll_get_trusted_for_delegation (enroll)) {
Packit d46a71
		uac |= UAC_TRUSTED_FOR_DELEGATION;
Packit d46a71
	} else {
Packit d46a71
		uac &= ~(UAC_TRUSTED_FOR_DELEGATION);
Packit d46a71
	}
Packit d46a71
Packit d46a71
	if (asprintf (&uac_str, "%d", uac) < 0) {
Packit d46a71
		return_val_if_reached (NULL);
Packit d46a71
	}
Packit d46a71
Packit d46a71
	return uac_str;
Packit d46a71
}
Packit d46a71
Packit 8586cb
static void
Packit 8586cb
update_computer_account (adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	int res = 0;
Packit 8586cb
	LDAP *ldap;
Packit 8586cb
Packit 8586cb
	ldap = adcli_conn_get_ldap_connection (enroll->conn);
Packit 8586cb
	return_if_fail (ldap != NULL);
Packit 8586cb
Packit b06afa
	/* Only update attributes which are explicitly given on the command
Packit b06afa
	 * line. Otherwise 'adcli update' must be always called with the same
Packit b06afa
	 * set of options to make sure existing attributes are not deleted or
Packit b06afa
	 * overwritten with different values. */
Packit b06afa
	if (enroll->host_fqdn_explicit) {
Packit 8586cb
		char *vals_dNSHostName[] = { enroll->host_fqdn, NULL };
Packit 8586cb
		LDAPMod dNSHostName = { LDAP_MOD_REPLACE, "dNSHostName", { vals_dNSHostName, } };
Packit 8586cb
		LDAPMod *mods[] = { &dNSHostName, NULL };
Packit 8586cb
Packit 8586cb
		res |= update_computer_attribute (enroll, ldap, mods);
Packit 8586cb
	}
Packit 8586cb
Packit b06afa
	if (res == ADCLI_SUCCESS && enroll->trusted_for_delegation_explicit) {
Packit d46a71
		char *vals_userAccountControl[] = { NULL , NULL };
Packit 8586cb
		LDAPMod userAccountControl = { LDAP_MOD_REPLACE, "userAccountControl", { vals_userAccountControl, } };
Packit 8586cb
		LDAPMod *mods[] = { &userAccountControl, NULL };
Packit 8586cb
Packit d46a71
		vals_userAccountControl[0] = get_user_account_control (enroll);
Packit d46a71
		if (vals_userAccountControl[0] != NULL) {
Packit d46a71
			res |= update_computer_attribute (enroll, ldap, mods);
Packit d46a71
		} else {
Packit d46a71
			_adcli_warn ("Cannot update userAccountControl");
Packit d46a71
		}
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	if (res == ADCLI_SUCCESS) {
Packit 8586cb
		char *vals_operatingSystem[] = { enroll->os_name, NULL };
Packit 8586cb
		LDAPMod operatingSystem = { LDAP_MOD_REPLACE, "operatingSystem", { vals_operatingSystem, } };
Packit 8586cb
		char *vals_operatingSystemVersion[] = { enroll->os_version, NULL };
Packit 8586cb
		LDAPMod operatingSystemVersion = { LDAP_MOD_REPLACE, "operatingSystemVersion", { vals_operatingSystemVersion, } };
Packit 8586cb
		char *vals_operatingSystemServicePack[] = { enroll->os_service_pack, NULL };
Packit 8586cb
		LDAPMod operatingSystemServicePack = { LDAP_MOD_REPLACE, "operatingSystemServicePack", { vals_operatingSystemServicePack, } };
Packit b06afa
		LDAPMod *mods[] = { NULL, NULL, NULL, NULL };
Packit b06afa
		size_t c = 0;
Packit 8586cb
Packit b06afa
		if (enroll->os_name_explicit) {
Packit b06afa
			mods[c++] = &operatingSystem;
Packit b06afa
		}
Packit b06afa
		if (enroll->os_version_explicit) {
Packit b06afa
			mods[c++] = &operatingSystemVersion;
Packit b06afa
		}
Packit b06afa
		if (enroll->os_service_pack_explicit) {
Packit b06afa
			mods[c++] = &operatingSystemServicePack;
Packit b06afa
		}
Packit b06afa
Packit b06afa
		if (c != 0) {
Packit b06afa
			res |= update_computer_attribute (enroll, ldap, mods);
Packit b06afa
		}
Packit 8586cb
	}
Packit 8586cb
Packit c00620
	if (res == ADCLI_SUCCESS && enroll->user_principal != NULL && !enroll->user_princpal_generate) {
Packit 8586cb
		char *vals_userPrincipalName[] = { enroll->user_principal, NULL };
Packit 8586cb
		LDAPMod userPrincipalName = { LDAP_MOD_REPLACE, "userPrincipalName", { vals_userPrincipalName, }, };
Packit 8586cb
		LDAPMod *mods[] = { &userPrincipalName, NULL, };
Packit 8586cb
Packit 8586cb
		res |= update_computer_attribute (enroll, ldap, mods);
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	if (res != 0)
Packit 8586cb
		_adcli_info ("Updated existing computer account: %s", enroll->computer_dn);
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
static adcli_result
Packit 8586cb
update_service_principals (adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	LDAPMod servicePrincipalName = { LDAP_MOD_REPLACE, "servicePrincipalName", { enroll->service_principals, } };
Packit 8586cb
	LDAPMod *mods[] = { &servicePrincipalName, NULL, };
Packit 8586cb
	LDAP *ldap;
Packit 8586cb
	int ret;
Packit 8586cb
Packit 8586cb
	ldap = adcli_conn_get_ldap_connection (enroll->conn);
Packit 8586cb
	return_unexpected_if_fail (ldap != NULL);
Packit 8586cb
Packit 8586cb
	/* See if there are any changes to be made? */
Packit 8586cb
	if (filter_for_necessary_updates (enroll, ldap, enroll->computer_attributes, mods) == 0)
Packit 8586cb
		return ADCLI_SUCCESS;
Packit 8586cb
Packit 8586cb
	ret = ldap_modify_ext_s (ldap, enroll->computer_dn, mods, NULL, NULL);
Packit 8586cb
	if (ret == LDAP_INSUFFICIENT_ACCESS) {
Packit 8586cb
		return _adcli_ldap_handle_failure (ldap, ADCLI_ERR_CREDENTIALS,
Packit 8586cb
		                                   "Insufficient permissions to set service principals on computer account: %s",
Packit 8586cb
		                                   enroll->computer_dn);
Packit 8586cb
Packit 8586cb
	} else if (ret != LDAP_SUCCESS) {
Packit 8586cb
		return _adcli_ldap_handle_failure (ldap, ADCLI_ERR_DIRECTORY,
Packit 8586cb
		                                   "Couldn't set service principals on computer account %s",
Packit 8586cb
		                                   enroll->computer_dn);
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	return ADCLI_SUCCESS;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
static adcli_result
Packit 8586cb
ensure_host_keytab (adcli_result res,
Packit 8586cb
                    adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	krb5_context k5;
Packit 8586cb
	krb5_error_code code;
Packit 8586cb
	char *name;
Packit 8586cb
Packit 8586cb
	if (res != ADCLI_SUCCESS)
Packit 8586cb
		return res;
Packit 8586cb
Packit 8586cb
	if (enroll->keytab)
Packit 8586cb
		return ADCLI_SUCCESS;
Packit 8586cb
Packit 8586cb
	k5 = adcli_conn_get_krb5_context (enroll->conn);
Packit 8586cb
	return_unexpected_if_fail (k5 != NULL);
Packit 8586cb
Packit 8586cb
	res = _adcli_krb5_open_keytab (k5, enroll->keytab_name, &enroll->keytab);
Packit 8586cb
	if (res != ADCLI_SUCCESS)
Packit 8586cb
		return res;
Packit 8586cb
Packit 8586cb
	if (!enroll->keytab_name) {
Packit 8586cb
		name = malloc (MAX_KEYTAB_NAME_LEN + 1);
Packit 8586cb
		return_unexpected_if_fail (name != NULL);
Packit 8586cb
Packit 8586cb
		code = krb5_kt_get_name (k5, enroll->keytab, name, MAX_KEYTAB_NAME_LEN + 1);
Packit 8586cb
		return_unexpected_if_fail (code == 0);
Packit 8586cb
Packit 8586cb
		enroll->keytab_name = name;
Packit 8586cb
		enroll->keytab_name_is_krb5 = 1;
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	_adcli_info ("Using keytab: %s", enroll->keytab_name);
Packit 8586cb
	return ADCLI_SUCCESS;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
static krb5_boolean
Packit 8586cb
load_keytab_entry (krb5_context k5,
Packit 8586cb
                   krb5_keytab_entry *entry,
Packit 8586cb
                   void *data)
Packit 8586cb
{
Packit 8586cb
	adcli_enroll *enroll = data;
Packit 8586cb
	krb5_error_code code;
Packit 8586cb
	krb5_principal principal;
Packit 8586cb
	const char *realm;
Packit 8586cb
	size_t len;
Packit 8586cb
	char *value;
Packit 8586cb
	char *name;
Packit 8586cb
Packit 8586cb
	/* Skip over any entry without a principal or realm */
Packit 8586cb
	principal = entry->principal;
Packit 8586cb
	if (!principal || !principal->realm.length)
Packit 8586cb
		return TRUE;
Packit 8586cb
Packit 8586cb
	/* Use the first keytab entry as realm */
Packit 8586cb
	realm = adcli_conn_get_domain_realm (enroll->conn);
Packit 8586cb
	if (!realm) {
Packit 8586cb
		value = _adcli_str_dupn (principal->realm.data, principal->realm.length);
Packit 8586cb
		adcli_conn_set_domain_realm (enroll->conn, value);
Packit 8586cb
		_adcli_info ("Found realm in keytab: %s", value);
Packit 8586cb
		realm = adcli_conn_get_domain_realm (enroll->conn);
Packit 8586cb
		free (value);
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	/* Only look at entries that match the realm */
Packit 8586cb
	len = strlen (realm);
Packit 8586cb
	if (principal->realm.length != len && strncmp (realm, principal->realm.data, len) != 0)
Packit 8586cb
		return TRUE;
Packit 8586cb
Packit 8586cb
	code = krb5_unparse_name_flags (k5, principal, KRB5_PRINCIPAL_UNPARSE_NO_REALM, &name);
Packit 8586cb
	return_val_if_fail (code == 0, FALSE);
Packit 8586cb
Packit 8586cb
	len = strlen (name);
Packit 8586cb
Packit 8586cb
	if (!enroll->service_principals_explicit) {
Packit 8586cb
		if (!_adcli_strv_has (enroll->service_principals, name) && strchr (name, '/')) {
Packit 8586cb
			value = strdup (name);
Packit 8586cb
			return_val_if_fail (value != NULL, FALSE);
Packit 8586cb
			_adcli_info ("Found service principal in keytab: %s", value);
Packit e8bbaa
			enroll->service_principals = _adcli_strv_add_unique (enroll->service_principals, value, NULL, false);
Packit 8586cb
		}
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	if (!enroll->host_fqdn_explicit && !enroll->computer_name_explicit) {
Packit 8586cb
Packit 8586cb
		/* Automatically use the netbios name */
Packit 25b241
		if (!enroll->computer_name && len > 1 &&
Packit 8586cb
		    _adcli_str_has_suffix (name, "$") && !strchr (name, '/')) {
Packit 8586cb
			enroll->computer_name = name;
Packit 8586cb
			name[len - 1] = '\0';
Packit 8586cb
			_adcli_info ("Found computer name in keytab: %s", name);
Packit 8586cb
			name = NULL;
Packit 8586cb
Packit 8586cb
		} else if (!enroll->host_fqdn && _adcli_str_has_prefix (name, "host/") && strchr (name, '.')) {
Packit 8586cb
			/* Skip host/ prefix */
Packit 25f2fc
			enroll->host_fqdn = strdup (name + 5);
Packit 25f2fc
			return_val_if_fail (enroll->host_fqdn != NULL, FALSE);
Packit 25f2fc
			_adcli_info ("Found host qualified name in keytab: %s", enroll->host_fqdn);
Packit 8586cb
		}
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	free (name);
Packit 8586cb
	return TRUE;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
static adcli_result
Packit 8586cb
load_host_keytab (adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	krb5_error_code code;
Packit 8586cb
	adcli_result res;
Packit 8586cb
	krb5_context k5;
Packit 8586cb
	krb5_keytab keytab;
Packit 8586cb
Packit 8586cb
	res = _adcli_krb5_init_context (&k5;;
Packit 8586cb
	if (res != ADCLI_SUCCESS)
Packit 8586cb
		return res;
Packit 8586cb
Packit 8586cb
	res = _adcli_krb5_open_keytab (k5, enroll->keytab_name, &keytab);
Packit 8586cb
	if (res == ADCLI_SUCCESS) {
Packit 8586cb
		code = _adcli_krb5_keytab_enumerate (k5, keytab, load_keytab_entry, enroll);
Packit 8586cb
		if (code != 0) {
Packit 8586cb
			_adcli_err ("Couldn't enumerate keytab: %s: %s",
Packit 8586cb
		                    enroll->keytab_name, krb5_get_error_message (k5, code));
Packit 8586cb
			res = ADCLI_ERR_FAIL;
Packit 8586cb
		}
Packit 8586cb
		krb5_kt_close (k5, keytab);
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	krb5_free_context (k5);
Packit 5236ac
	return res;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
typedef struct {
Packit 8586cb
	krb5_kvno kvno;
Packit 8586cb
	krb5_principal principal;
Packit 8586cb
	int matched;
Packit 8586cb
} match_principal_kvno;
Packit 8586cb
Packit 8586cb
static krb5_boolean
Packit 8586cb
match_principal_and_kvno (krb5_context k5,
Packit 8586cb
                          krb5_keytab_entry *entry,
Packit 8586cb
                          void *data)
Packit 8586cb
{
Packit 8586cb
	match_principal_kvno *closure = data;
Packit 8586cb
Packit 8586cb
	assert (closure->principal);
Packit 8586cb
Packit 8586cb
	/*
Packit 8586cb
	 * Don't match entries with kvno - 1 so that existing sessions
Packit 8586cb
	 * will still work.
Packit 8586cb
	 */
Packit 8586cb
Packit 8586cb
	if (entry->vno + 1 == closure->kvno)
Packit 8586cb
		return 0;
Packit 8586cb
Packit 8586cb
	/* Is this the principal we're looking for? */
Packit 8586cb
	if (krb5_principal_compare (k5, entry->principal, closure->principal)) {
Packit 8586cb
		closure->matched = 1;
Packit 8586cb
		return 1;
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	return 0;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
#define DEFAULT_SALT 1
Packit 8586cb
Packit 8586cb
static krb5_data *
Packit 8586cb
build_principal_salts (adcli_enroll *enroll,
Packit 8586cb
                       krb5_context k5,
Packit 8586cb
                       krb5_principal principal)
Packit 8586cb
{
Packit 8586cb
	krb5_error_code code;
Packit 8586cb
	krb5_data *salts;
Packit 8586cb
	const int count = 3;
Packit 8586cb
	int i = 0;
Packit 8586cb
Packit 8586cb
	salts = calloc (count, sizeof (krb5_data));
Packit 8586cb
	return_val_if_fail (salts != NULL, NULL);
Packit 8586cb
Packit 8586cb
	/* Build up the salts, first a standard kerberos salt */
Packit 8586cb
	code = krb5_principal2salt (k5, principal, &salts[i++]);
Packit 8586cb
	return_val_if_fail (code == 0, NULL);
Packit 8586cb
Packit 8586cb
	/* Then a Windows 2003 computer account salt */
Packit 8586cb
	code = _adcli_krb5_w2k3_salt (k5, principal, enroll->computer_name, &salts[i++]);
Packit 8586cb
	return_val_if_fail (code == 0, NULL);
Packit 8586cb
Packit 8586cb
	/* And lastly a null salt */
Packit 8586cb
	salts[i++].data = NULL;
Packit 8586cb
Packit 8586cb
	assert (count == i);
Packit 8586cb
	return salts;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
static void
Packit 8586cb
free_principal_salts (krb5_context k5,
Packit 8586cb
                      krb5_data *salts)
Packit 8586cb
{
Packit 8586cb
	int i;
Packit 8586cb
Packit 8586cb
	for (i = 0; salts[i].data != NULL; i++)
Packit 8586cb
		krb5_free_data_contents (k5, salts + i);
Packit 8586cb
Packit 8586cb
	free (salts);
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
static adcli_result
Packit bff0a9
remove_principal_from_keytab (adcli_enroll *enroll,
Packit bff0a9
                              krb5_context k5,
Packit bff0a9
                              const char *principal_name)
Packit bff0a9
{
Packit bff0a9
	krb5_error_code code;
Packit bff0a9
	krb5_principal principal;
Packit bff0a9
	match_principal_kvno closure;
Packit bff0a9
Packit 3cfc01
	code = _adcli_krb5_build_principal (k5, principal_name,
Packit 3cfc01
	                                    adcli_conn_get_domain_realm (enroll->conn),
Packit 3cfc01
	                                    &principal);
Packit bff0a9
	if (code != 0) {
Packit bff0a9
		_adcli_err ("Couldn't parse principal: %s: %s",
Packit bff0a9
		            principal_name, krb5_get_error_message (k5, code));
Packit bff0a9
		return ADCLI_ERR_FAIL;
Packit bff0a9
	}
Packit bff0a9
Packit bff0a9
	closure.kvno = enroll->kvno;
Packit bff0a9
	closure.principal = principal;
Packit bff0a9
	closure.matched = 0;
Packit bff0a9
Packit bff0a9
	code = _adcli_krb5_keytab_clear (k5, enroll->keytab,
Packit bff0a9
	                                 match_principal_and_kvno, &closure);
Packit bff0a9
	krb5_free_principal (k5, principal);
Packit bff0a9
Packit bff0a9
	if (code != 0) {
Packit bff0a9
		_adcli_err ("Couldn't update keytab: %s: %s",
Packit bff0a9
		            enroll->keytab_name, krb5_get_error_message (k5, code));
Packit bff0a9
		return ADCLI_ERR_FAIL;
Packit bff0a9
	}
Packit bff0a9
Packit bff0a9
	return ADCLI_SUCCESS;
Packit bff0a9
}
Packit bff0a9
Packit bff0a9
static adcli_result
Packit 8586cb
add_principal_to_keytab (adcli_enroll *enroll,
Packit 8586cb
                         krb5_context k5,
Packit 8586cb
                         krb5_principal principal,
Packit 8586cb
                         const char *principal_name,
Packit c00620
                         int *which_salt,
Packit c00620
                         adcli_enroll_flags flags)
Packit 8586cb
{
Packit 8586cb
	match_principal_kvno closure;
Packit 8586cb
	krb5_data password;
Packit 8586cb
	krb5_error_code code;
Packit 8586cb
	krb5_data *salts;
Packit 8586cb
	krb5_enctype *enctypes;
Packit 8586cb
Packit 8586cb
	/* Remove old stuff from the keytab for this principal */
Packit 8586cb
Packit 8586cb
	closure.kvno = enroll->kvno;
Packit 8586cb
	closure.principal = principal;
Packit 8586cb
	closure.matched = 0;
Packit 8586cb
Packit 8586cb
	code = _adcli_krb5_keytab_clear (k5, enroll->keytab,
Packit 8586cb
	                                 match_principal_and_kvno, &closure);
Packit 8586cb
Packit 8586cb
	if (code != 0) {
Packit 8586cb
		_adcli_err ("Couldn't update keytab: %s: %s",
Packit 8586cb
		            enroll->keytab_name, krb5_get_error_message (k5, code));
Packit 8586cb
		return ADCLI_ERR_FAIL;
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	if (closure.matched) {
Packit 8586cb
		_adcli_info ("Cleared old entries from keytab: %s",
Packit 8586cb
		             enroll->keytab_name);
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	enctypes = adcli_enroll_get_keytab_enctypes (enroll);
Packit 8586cb
Packit c00620
	if (flags & ADCLI_ENROLL_PASSWORD_VALID) {
Packit c00620
		code = _adcli_krb5_keytab_copy_entries (k5, enroll->keytab, principal,
Packit c00620
		                                        enroll->kvno, enctypes);
Packit c00620
	} else {
Packit 8586cb
Packit c00620
		password.data = enroll->computer_password;
Packit c00620
		password.length = strlen (enroll->computer_password);
Packit 8586cb
Packit c00620
		/*
Packit c00620
		 * So we need to discover which salt to use. As a side effect we are
Packit c00620
		 * also testing that our account works.
Packit c00620
		 */
Packit c00620
Packit c00620
		salts = build_principal_salts (enroll, k5, principal);
Packit c00620
		return_unexpected_if_fail (salts != NULL);
Packit c00620
Packit c00620
		if (*which_salt < 0) {
Packit c00620
			code = _adcli_krb5_keytab_discover_salt (k5, principal, enroll->kvno, &password,
Packit c00620
			                                         enctypes, salts, which_salt);
Packit c00620
			if (code != 0) {
Packit c00620
				_adcli_warn ("Couldn't authenticate with keytab while discovering which salt to use: %s: %s",
Packit c00620
				             principal_name, krb5_get_error_message (k5, code));
Packit c00620
				*which_salt = DEFAULT_SALT;
Packit c00620
			} else {
Packit c00620
				assert (*which_salt >= 0);
Packit c00620
				_adcli_info ("Discovered which keytab salt to use");
Packit c00620
			}
Packit 8586cb
		}
Packit 8586cb
Packit c00620
		code = _adcli_krb5_keytab_add_entries (k5, enroll->keytab, principal,
Packit c00620
		                                       enroll->kvno, &password, enctypes, &salts[*which_salt]);
Packit 8586cb
Packit c00620
		free_principal_salts (k5, salts);
Packit 5236ac
	}
Packit 8586cb
Packit 5236ac
	if (code != 0) {
Packit 5236ac
		_adcli_err ("Couldn't add keytab entries: %s: %s",
Packit 5236ac
		            enroll->keytab_name, krb5_get_error_message (k5, code));
Packit 5236ac
		return ADCLI_ERR_FAIL;
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
Packit 8586cb
	_adcli_info ("Added the entries to the keytab: %s: %s",
Packit 8586cb
	             principal_name, enroll->keytab_name);
Packit 8586cb
	return ADCLI_SUCCESS;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
static adcli_result
Packit c00620
update_keytab_for_principals (adcli_enroll *enroll,
Packit c00620
                              adcli_enroll_flags flags)
Packit 8586cb
{
Packit 8586cb
	krb5_context k5;
Packit 8586cb
	adcli_result res;
Packit 8586cb
	int which_salt = -1;
Packit 8586cb
	char *name;
Packit 8586cb
	int i;
Packit 8586cb
Packit 8586cb
	assert (enroll->keytab_principals != NULL);
Packit 8586cb
Packit 8586cb
	k5 = adcli_conn_get_krb5_context (enroll->conn);
Packit 8586cb
	return_unexpected_if_fail (k5 != NULL);
Packit 8586cb
Packit 8586cb
	for (i = 0; enroll->keytab_principals[i] != 0; i++) {
Packit 8586cb
		if (krb5_unparse_name (k5, enroll->keytab_principals[i], &name) != 0)
Packit 8586cb
			name = "";
Packit 8586cb
		res = add_principal_to_keytab (enroll, k5, enroll->keytab_principals[i],
Packit c00620
		                               name, &which_salt, flags);
Packit 8586cb
		krb5_free_unparsed_name (k5, name);
Packit 8586cb
Packit 8586cb
		if (res != ADCLI_SUCCESS)
Packit 8586cb
			return res;
Packit 8586cb
	}
Packit 8586cb
Packit bff0a9
	if (enroll->service_principals_to_remove != NULL) {
Packit bff0a9
		for (i = 0; enroll->service_principals_to_remove[i] != NULL; i++) {
Packit bff0a9
			res = remove_principal_from_keytab (enroll, k5,
Packit bff0a9
			                                    enroll->service_principals_to_remove[i]);
Packit bff0a9
			if (res != ADCLI_SUCCESS) {
Packit bff0a9
				_adcli_warn ("Failed to remove %s from keytab.",
Packit bff0a9
				             enroll->service_principals_to_remove[i]);
Packit bff0a9
			}
Packit bff0a9
		}
Packit bff0a9
	}
Packit bff0a9
Packit 8586cb
	return ADCLI_SUCCESS;
Packit 8586cb
}
Packit 8586cb
Packit 8eb3b1
static adcli_result
Packit 8eb3b1
update_samba_data (adcli_enroll *enroll)
Packit 8eb3b1
{
Packit 8eb3b1
	int ret;
Packit 540241
	char *argv_pw[] = { NULL, "changesecretpw", "-i", "-f", NULL };
Packit 540241
	char *argv_sid[] = { NULL, "setdomainsid", NULL, NULL };
Packit 540241
Packit 540241
	argv_pw[0] = (char *) adcli_enroll_get_samba_data_tool (enroll);
Packit 540241
	if (argv_pw[0] ==NULL) {
Packit 540241
		_adcli_err ("Samba data tool not available.");
Packit 540241
		return ADCLI_ERR_FAIL;
Packit 540241
	}
Packit 540241
	argv_sid[0] = argv_pw[0];
Packit 8eb3b1
Packit 540241
	_adcli_info ("Trying to set Samba secret.");
Packit 8eb3b1
	ret = _adcli_call_external_program (argv_pw[0], argv_pw,
Packit 8eb3b1
	                                    enroll->computer_password, NULL, NULL);
Packit 8eb3b1
	if (ret != ADCLI_SUCCESS) {
Packit 540241
		_adcli_err ("Failed to set Samba computer account password.");
Packit 8eb3b1
	}
Packit 8eb3b1
Packit 8eb3b1
	argv_sid[2] = (char *) adcli_conn_get_domain_sid (enroll->conn);
Packit 8eb3b1
	if (argv_sid[2] == NULL) {
Packit 540241
		_adcli_err ("Domain SID not available.");
Packit 8eb3b1
	} else {
Packit 540241
		_adcli_info ("Trying to set domain SID %s for Samba.",
Packit 8eb3b1
		             argv_sid[2]);
Packit 8eb3b1
		ret = _adcli_call_external_program (argv_sid[0], argv_sid,
Packit 8eb3b1
		                                    NULL, NULL, NULL);
Packit 8eb3b1
		if (ret != ADCLI_SUCCESS) {
Packit 540241
			_adcli_err ("Failed to set Samba domain SID.");
Packit 8eb3b1
		}
Packit 8eb3b1
	}
Packit 8eb3b1
Packit 8eb3b1
	return ret;
Packit 8eb3b1
}
Packit 8eb3b1
Packit 8586cb
static void
Packit 8586cb
enroll_clear_state (adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	krb5_context k5;
Packit 8586cb
Packit af446f
	enroll_clear_keytab_principals (enroll);
Packit 8586cb
Packit 8586cb
	if (enroll->keytab) {
Packit 8586cb
		k5 = adcli_conn_get_krb5_context (enroll->conn);
Packit 8586cb
		return_if_fail (k5 != NULL);
Packit 8586cb
Packit 8586cb
		krb5_kt_close (k5, enroll->keytab);
Packit 8586cb
		enroll->keytab = NULL;
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	free (enroll->computer_sam);
Packit 8586cb
	enroll->computer_sam = NULL;
Packit 8586cb
Packit 8586cb
	if (enroll->computer_principal) {
Packit 8586cb
		k5 = adcli_conn_get_krb5_context (enroll->conn);
Packit 8586cb
		return_if_fail (k5 != NULL);
Packit 8586cb
Packit 8586cb
		krb5_free_principal (k5, enroll->computer_principal);
Packit 8586cb
		enroll->computer_principal = NULL;
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	if (!enroll->computer_password_explicit) {
Packit 8586cb
		free (enroll->computer_password);
Packit 8586cb
		enroll->computer_password = NULL;
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	free (enroll->computer_dn);
Packit 8586cb
	enroll->computer_dn = NULL;
Packit 8586cb
Packit 8586cb
	free (enroll->computer_container);
Packit 8586cb
	enroll->computer_container = NULL;
Packit 8586cb
Packit 8586cb
	if (!enroll->service_principals_explicit) {
Packit 8586cb
		_adcli_strv_free (enroll->service_principals);
Packit 8586cb
		enroll->service_principals = NULL;
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	if (enroll->user_princpal_generate) {
Packit 8586cb
		free (enroll->user_principal);
Packit 8586cb
		enroll->user_principal = NULL;
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	enroll->kvno = 0;
Packit 8586cb
Packit 8586cb
	if (enroll->computer_attributes) {
Packit 8586cb
		ldap_msgfree (enroll->computer_attributes);
Packit 8586cb
		enroll->computer_attributes = NULL;
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	if (!enroll->domain_ou_explicit) {
Packit 8586cb
		free (enroll->domain_ou);
Packit 8586cb
		enroll->domain_ou = NULL;
Packit 8586cb
	}
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
adcli_result
Packit 8586cb
adcli_enroll_prepare (adcli_enroll *enroll,
Packit 8586cb
                      adcli_enroll_flags flags)
Packit 8586cb
{
Packit 8586cb
	adcli_result res = ADCLI_SUCCESS;
Packit 8586cb
Packit 8586cb
	return_unexpected_if_fail (enroll != NULL);
Packit 8586cb
Packit 8586cb
	adcli_clear_last_error ();
Packit 8586cb
Packit 8586cb
	/* Basic discovery and figuring out enroll params */
Packit 8586cb
	res = ensure_host_fqdn (res, enroll);
Packit 8586cb
	res = ensure_computer_name (res, enroll);
Packit 8586cb
	res = ensure_computer_sam (res, enroll);
Packit 8586cb
	res = ensure_user_principal (res, enroll);
Packit 8586cb
	res = ensure_computer_password (res, enroll);
Packit 8586cb
	if (!(flags & ADCLI_ENROLL_NO_KEYTAB))
Packit 8586cb
		res = ensure_host_keytab (res, enroll);
Packit 8586cb
	res = ensure_service_names (res, enroll);
Packit 8586cb
	res = ensure_service_principals (res, enroll);
Packit 8586cb
	res = ensure_keytab_principals (res, enroll);
Packit 8586cb
Packit 8586cb
	return res;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
static adcli_result
Packit 8cd431
add_server_side_service_principals (adcli_enroll *enroll)
Packit 8cd431
{
Packit 8cd431
	char **spn_list;
Packit 8cd431
	LDAP *ldap;
Packit 8cd431
	size_t c;
Packit 8cd431
	int length = 0;
Packit 8cd431
	adcli_result res;
Packit 8cd431
Packit 8cd431
	ldap = adcli_conn_get_ldap_connection (enroll->conn);
Packit 8cd431
	assert (ldap != NULL);
Packit 8cd431
Packit 8cd431
	spn_list = _adcli_ldap_parse_values (ldap, enroll->computer_attributes,
Packit 8cd431
	                                     "servicePrincipalName");
Packit 8cd431
	if (spn_list == NULL) {
Packit 8cd431
		return ADCLI_SUCCESS;
Packit 8cd431
	}
Packit 8cd431
Packit 8cd431
	if (enroll->service_principals != NULL) {
Packit 8cd431
		length = seq_count (enroll->service_principals);
Packit 8cd431
	}
Packit 8cd431
Packit 8cd431
	for (c = 0; spn_list[c] != NULL; c++) {
Packit 8cd431
		_adcli_info ("Checking %s", spn_list[c]);
Packit 8cd431
		if (!_adcli_strv_has_ex (enroll->service_principals_to_remove, spn_list[c], strcasecmp)) {
Packit 8cd431
			enroll->service_principals = _adcli_strv_add_unique (enroll->service_principals,
Packit ca9a88
			                                                     strdup (spn_list[c]),
Packit ca9a88
			                                                     &length, false);
Packit 8cd431
			assert (enroll->service_principals != NULL);
Packit 8cd431
			_adcli_info ("   Added %s", spn_list[c]);
Packit 8cd431
		}
Packit 8cd431
	}
Packit 8cd431
	_adcli_strv_free (spn_list);
Packit 8cd431
Packit 8cd431
	res = ensure_keytab_principals (ADCLI_SUCCESS, enroll);
Packit 8cd431
	if (res != ADCLI_SUCCESS) {
Packit 8cd431
		return res;
Packit 8cd431
	}
Packit 8cd431
Packit 8cd431
	return ADCLI_SUCCESS;
Packit 8cd431
}
Packit 8cd431
Packit 8cd431
static adcli_result
Packit 8586cb
enroll_join_or_update_tasks (adcli_enroll *enroll,
Packit 8586cb
		             adcli_enroll_flags flags)
Packit 8586cb
{
Packit 8586cb
	adcli_result res;
Packit 9bda6f
	krb5_kvno old_kvno = -1;
Packit 8586cb
Packit 8586cb
	if (!(flags & ADCLI_ENROLL_PASSWORD_VALID)) {
Packit 9bda6f
Packit 9bda6f
		/* Handle kvno changes for read-only domain controllers
Packit 9bda6f
		 * (RODC). Since the actual password change does not happen on
Packit 9bda6f
		 * the RODC the kvno change has to be replicated back which
Packit 9bda6f
		 * might take some time. So we check the kvno before and after
Packit 9bda6f
		 * the change if we are connected to a RODC and increment the
Packit 9bda6f
		 * kvno if needed. */
Packit 9bda6f
		if (!adcli_conn_is_writeable (enroll->conn)) {
Packit 9bda6f
			if (enroll->computer_attributes == NULL) {
Packit 9bda6f
				res = retrieve_computer_account (enroll);
Packit 9bda6f
				if (res != ADCLI_SUCCESS)
Packit 9bda6f
					return res;
Packit 9bda6f
			}
Packit 9bda6f
			old_kvno = adcli_enroll_get_kvno (enroll);
Packit 9bda6f
			_adcli_info ("Found old kvno '%d'", old_kvno);
Packit 9bda6f
Packit 9bda6f
			ldap_msgfree (enroll->computer_attributes);
Packit 9bda6f
			enroll->computer_attributes = NULL;
Packit 9bda6f
			adcli_enroll_set_kvno (enroll, 0);
Packit 9bda6f
		}
Packit 9bda6f
Packit 8586cb
		res = set_computer_password (enroll);
Packit 8586cb
		if (res != ADCLI_SUCCESS)
Packit 8586cb
			return res;
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	/* kvno is not needed if no keytab */
Packit 8586cb
	if (flags & ADCLI_ENROLL_NO_KEYTAB)
Packit 8586cb
		enroll->kvno = -1;
Packit 8586cb
Packit 8586cb
	/* Get information about the computer account if needed */
Packit 8586cb
	if (enroll->computer_attributes == NULL) {
Packit 8586cb
		res = retrieve_computer_account (enroll);
Packit 8586cb
		if (res != ADCLI_SUCCESS)
Packit 8586cb
			return res;
Packit 8586cb
	}
Packit 8586cb
Packit 9bda6f
	/* Handle kvno changes for read-only domain controllers (RODC) */
Packit 9bda6f
	if (!adcli_conn_is_writeable (enroll->conn) && old_kvno != -1 &&
Packit 9bda6f
	    adcli_enroll_get_kvno (enroll) != 0 &&
Packit 9bda6f
	    adcli_enroll_get_kvno (enroll) == old_kvno) {
Packit 9bda6f
		enroll->kvno++;
Packit 9bda6f
		_adcli_info ("No kvno change detected on read-only DC,  kvno "
Packit 9bda6f
		             "will be incremented by 1 to '%d'", enroll->kvno);
Packit 9bda6f
	}
Packit 9bda6f
Packit 8586cb
	/* We ignore failures of setting these fields */
Packit 8586cb
	update_and_calculate_enctypes (enroll);
Packit 8586cb
	update_computer_account (enroll);
Packit c00620
Packit 8cd431
	res = add_server_side_service_principals (enroll);
Packit 8cd431
	if (res != ADCLI_SUCCESS) {
Packit 8cd431
		return res;
Packit 8cd431
	}
Packit 8cd431
Packit c00620
	/* service_names is only set from input on the command line, so no
Packit c00620
	 * additional check for explicit is needed here */
Packit c00620
	if (enroll->service_names != NULL) {
Packit c00620
		res = add_service_names_to_service_principals (enroll);
Packit c00620
		if (res != ADCLI_SUCCESS) {
Packit c00620
			return res;
Packit c00620
		}
Packit c00620
		res = ensure_keytab_principals (res, enroll);
Packit c00620
		if (res != ADCLI_SUCCESS) {
Packit c00620
			return res;
Packit c00620
		}
Packit c00620
	}
Packit c00620
Packit 8586cb
	update_service_principals (enroll);
Packit 8586cb
Packit 8eb3b1
	if ( (flags & ADCLI_ENROLL_ADD_SAMBA_DATA) && ! (flags & ADCLI_ENROLL_PASSWORD_VALID)) {
Packit 8eb3b1
		res = update_samba_data (enroll);
Packit 8eb3b1
		if (res != ADCLI_SUCCESS) {
Packit 8eb3b1
			_adcli_info ("Failed to add Samba specific data, smbd "
Packit 8eb3b1
			             "or winbindd might not work as "
Packit 8eb3b1
			             "expected.\n");
Packit 8eb3b1
		}
Packit 8eb3b1
	}
Packit 8eb3b1
Packit 8586cb
	if (flags & ADCLI_ENROLL_NO_KEYTAB)
Packit 8586cb
		return ADCLI_SUCCESS;
Packit 8586cb
Packit 8586cb
	/*
Packit 8586cb
	 * Salting in the keytab is wild, we need to autodetect the format
Packit 8586cb
	 * that we use for salting.
Packit 8586cb
	 */
Packit 8586cb
Packit c00620
	return update_keytab_for_principals (enroll, flags);
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
adcli_result
Packit 8586cb
adcli_enroll_join (adcli_enroll *enroll,
Packit 8586cb
                   adcli_enroll_flags flags)
Packit 8586cb
{
Packit 8586cb
	adcli_result res = ADCLI_SUCCESS;
Packit 8586cb
Packit 8586cb
	return_unexpected_if_fail (enroll != NULL);
Packit 8586cb
Packit 8586cb
	adcli_clear_last_error ();
Packit 8586cb
	enroll_clear_state (enroll);
Packit 8586cb
Packit 8586cb
	res = adcli_conn_discover (enroll->conn);
Packit 2ee6a6
	if (res != ADCLI_SUCCESS)
Packit 2ee6a6
		return res;
Packit 2ee6a6
Packit 2ee6a6
	res = ensure_default_service_names (enroll);
Packit 8586cb
	if (res != ADCLI_SUCCESS)
Packit 8586cb
		return res;
Packit 8586cb
Packit 8586cb
	res = adcli_enroll_prepare (enroll, flags);
Packit 8586cb
	if (res != ADCLI_SUCCESS)
Packit 8586cb
		return res;
Packit 8586cb
Packit 8586cb
	/* This is where it really happens */
Packit 8586cb
	res = locate_or_create_computer_account (enroll, flags & ADCLI_ENROLL_ALLOW_OVERWRITE);
Packit 8586cb
	if (res != ADCLI_SUCCESS)
Packit 8586cb
		return res;
Packit 8586cb
Packit 8586cb
	return enroll_join_or_update_tasks (enroll, flags);
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
adcli_result
Packit 8586cb
adcli_enroll_load (adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	adcli_result res;
Packit 8586cb
Packit 8586cb
	adcli_clear_last_error ();
Packit 8586cb
Packit 8586cb
	/* Load default info from keytab */
Packit 8586cb
	res = load_host_keytab (enroll);
Packit 8586cb
	if (res != ADCLI_SUCCESS)
Packit 8586cb
		return res;
Packit 8586cb
Packit 8586cb
	if (enroll->computer_name)
Packit 8586cb
		enroll->computer_name_explicit = 1;
Packit 8586cb
	if (enroll->host_fqdn)
Packit 8586cb
		enroll->host_fqdn_explicit = 1;
Packit 8586cb
	if (enroll->service_principals)
Packit 8586cb
		enroll->service_principals_explicit = 1;
Packit 8586cb
Packit 8586cb
	return ADCLI_SUCCESS;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
adcli_result
Packit 8586cb
adcli_enroll_update (adcli_enroll *enroll,
Packit 8586cb
		     adcli_enroll_flags flags)
Packit 8586cb
{
Packit 8586cb
	adcli_result res = ADCLI_SUCCESS;
Packit 8586cb
	LDAP *ldap;
Packit 8586cb
	char *value;
Packit 8586cb
Packit 8586cb
	return_unexpected_if_fail (enroll != NULL);
Packit 8586cb
Packit 8586cb
	adcli_clear_last_error ();
Packit 8586cb
	enroll_clear_state (enroll);
Packit 8586cb
Packit 8586cb
	res = adcli_conn_discover (enroll->conn);
Packit 8586cb
	if (res != ADCLI_SUCCESS)
Packit 8586cb
		return res;
Packit 8586cb
Packit 8586cb
	res = adcli_enroll_prepare (enroll, flags);
Packit 8586cb
	if (res != ADCLI_SUCCESS)
Packit 8586cb
		return res;
Packit 8586cb
Packit 8586cb
	ldap = adcli_conn_get_ldap_connection (enroll->conn);
Packit 8586cb
	assert (ldap != NULL);
Packit 8586cb
Packit 8586cb
	/* Find the computer dn */
Packit 8586cb
	if (!enroll->computer_dn) {
Packit 8586cb
		res = locate_computer_account (enroll, ldap, NULL, NULL);
Packit 8586cb
		if (res != ADCLI_SUCCESS)
Packit 8586cb
			return res;
Packit 8586cb
		if (!enroll->computer_dn) {
Packit 8586cb
			_adcli_err ("No computer account for %s exists", enroll->computer_sam);
Packit 8586cb
			return ADCLI_ERR_CONFIG;
Packit 8586cb
		}
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	/* Get information about the computer account */
Packit 8586cb
	res = retrieve_computer_account (enroll);
Packit 8586cb
	if (res != ADCLI_SUCCESS)
Packit 8586cb
		return res;
Packit 8586cb
Packit 8586cb
	ldap = adcli_conn_get_ldap_connection (enroll->conn);
Packit 8586cb
	assert (ldap != NULL);
Packit 8586cb
Packit 8586cb
	value = _adcli_ldap_parse_value (ldap,
Packit 8586cb
	                                 enroll->computer_attributes,
Packit 8586cb
	                                 "pwdLastSet");
Packit 8586cb
Packit 8586cb
	if (_adcli_check_nt_time_string_lifetime (value,
Packit 8586cb
	                adcli_enroll_get_computer_password_lifetime (enroll))) {
Packit c00620
		/* Do not update keytab if neither new service principals have
Packit bff0a9
                 * to be added or deleted nor the user principal has to be changed. */
Packit bff0a9
		if (enroll->service_names == NULL
Packit bff0a9
		              && (enroll->user_principal == NULL || enroll->user_princpal_generate)
Packit bff0a9
		              && enroll->service_principals_to_add == NULL
Packit bff0a9
		              && enroll->service_principals_to_remove == NULL) {
Packit c00620
			flags |= ADCLI_ENROLL_NO_KEYTAB;
Packit c00620
		}
Packit 8586cb
		flags |= ADCLI_ENROLL_PASSWORD_VALID;
Packit 8586cb
	}
Packit 8586cb
	free (value);
Packit 8586cb
Packit 8586cb
	return enroll_join_or_update_tasks (enroll, flags);
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
adcli_result
Packit 8586cb
adcli_enroll_delete (adcli_enroll *enroll,
Packit 8586cb
                     adcli_enroll_flags delete_flags)
Packit 8586cb
{
Packit 8586cb
	adcli_result res = ADCLI_SUCCESS;
Packit 8586cb
	LDAP *ldap;
Packit 8586cb
Packit 8586cb
	return_unexpected_if_fail (enroll != NULL);
Packit 8586cb
Packit 8586cb
	adcli_clear_last_error ();
Packit 8586cb
	enroll_clear_state (enroll);
Packit 8586cb
Packit 8586cb
	res = adcli_conn_discover (enroll->conn);
Packit 8586cb
	if (res != ADCLI_SUCCESS)
Packit 8586cb
		return res;
Packit 8586cb
Packit 8586cb
	/* Basic discovery and figuring out enroll params */
Packit 8586cb
	res = ensure_host_fqdn (res, enroll);
Packit 8586cb
	res = ensure_computer_name (res, enroll);
Packit 8586cb
	res = ensure_computer_sam (res, enroll);
Packit 8586cb
Packit 8586cb
	if (res != ADCLI_SUCCESS)
Packit 8586cb
		return res;
Packit 8586cb
Packit 8586cb
	ldap = adcli_conn_get_ldap_connection (enroll->conn);
Packit 8586cb
	assert (ldap != NULL);
Packit 8586cb
Packit 8586cb
	/* Find the computer dn */
Packit 8586cb
	if (!enroll->computer_dn) {
Packit 8586cb
		res = locate_computer_account (enroll, ldap, NULL, NULL);
Packit 8586cb
		if (res != ADCLI_SUCCESS)
Packit 8586cb
			return res;
Packit 8586cb
		if (!enroll->computer_dn) {
Packit 8586cb
			_adcli_err ("No computer account for %s exists",
Packit 8586cb
			            enroll->computer_sam);
Packit 8586cb
			return ADCLI_ERR_CONFIG;
Packit 8586cb
		}
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	return delete_computer_account (enroll, ldap);
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
adcli_result
Packit 8586cb
adcli_enroll_password (adcli_enroll *enroll,
Packit 8586cb
                       adcli_enroll_flags password_flags)
Packit 8586cb
{
Packit 8586cb
	adcli_result res = ADCLI_SUCCESS;
Packit 8586cb
	LDAP *ldap;
Packit 8586cb
Packit 8586cb
	return_unexpected_if_fail (enroll != NULL);
Packit 8586cb
Packit 8586cb
	adcli_clear_last_error ();
Packit 8586cb
	enroll_clear_state (enroll);
Packit 8586cb
Packit 8586cb
	res = adcli_conn_discover (enroll->conn);
Packit 8586cb
	if (res != ADCLI_SUCCESS)
Packit 8586cb
		return res;
Packit 8586cb
Packit 8586cb
	/* Basic discovery and figuring out enroll params */
Packit 8586cb
	res = ensure_host_fqdn (res, enroll);
Packit 8586cb
	res = ensure_computer_name (res, enroll);
Packit 8586cb
	res = ensure_computer_sam (res, enroll);
Packit 8586cb
	res = ensure_computer_password (res, enroll);
Packit 8586cb
Packit 8586cb
	if (res != ADCLI_SUCCESS)
Packit 8586cb
		return res;
Packit 8586cb
Packit 8586cb
	ldap = adcli_conn_get_ldap_connection (enroll->conn);
Packit 8586cb
	assert (ldap != NULL);
Packit 8586cb
Packit 8586cb
	/* Find the computer dn */
Packit 8586cb
	if (!enroll->computer_dn) {
Packit 8586cb
		res = locate_computer_account (enroll, ldap, NULL, NULL);
Packit 8586cb
		if (res != ADCLI_SUCCESS)
Packit 8586cb
			return res;
Packit 8586cb
		if (!enroll->computer_dn) {
Packit 8586cb
			_adcli_err ("No computer account for %s exists",
Packit 8586cb
			            enroll->computer_sam);
Packit 8586cb
			return ADCLI_ERR_CONFIG;
Packit 8586cb
		}
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	return set_computer_password (enroll);
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
adcli_enroll *
Packit 8586cb
adcli_enroll_new (adcli_conn *conn)
Packit 8586cb
{
Packit 8586cb
	adcli_enroll *enroll;
Packit 8586cb
	const char *value;
Packit 8586cb
Packit 8586cb
	return_val_if_fail (conn != NULL, NULL);
Packit 8586cb
Packit 8586cb
	enroll = calloc (1, sizeof (adcli_enroll));
Packit 8586cb
	return_val_if_fail (enroll != NULL, NULL);
Packit 8586cb
Packit 8586cb
	enroll->conn = adcli_conn_ref (conn);
Packit 8586cb
	enroll->refs = 1;
Packit 8586cb
Packit 8586cb
	/* Use the latter sections of host triple as OS name */
Packit 8586cb
	value = strchr (HOST_TRIPLET, '-');
Packit 8586cb
	if (value == NULL)
Packit 8586cb
		value = HOST_TRIPLET;
Packit 8586cb
	else
Packit 8586cb
		value++;
Packit 8586cb
	enroll->os_name = strdup (value);
Packit 8586cb
	return_val_if_fail (enroll->os_name != NULL, NULL);
Packit 8586cb
Packit 540241
	enroll->samba_data_tool = strdup (SAMBA_DATA_TOOL);
Packit 540241
	return_val_if_fail (enroll->samba_data_tool != NULL, NULL);
Packit 540241
Packit 8586cb
	return enroll;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
adcli_enroll *
Packit 8586cb
adcli_enroll_ref (adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	return_val_if_fail (enroll != NULL, NULL);
Packit 8586cb
	enroll->refs++;
Packit 8586cb
	return enroll;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
static void
Packit 8586cb
enroll_free (adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	if (enroll == NULL)
Packit 8586cb
		return;
Packit 8586cb
Packit 8586cb
	enroll_clear_state (enroll);
Packit 8586cb
Packit 8586cb
	free (enroll->computer_sam);
Packit 8586cb
	free (enroll->domain_ou);
Packit 8586cb
	free (enroll->computer_dn);
Packit 8586cb
	free (enroll->keytab_enctypes);
Packit 8586cb
Packit 8586cb
	free (enroll->os_name);
Packit 8586cb
	free (enroll->os_version);
Packit 8586cb
	free (enroll->os_service_pack);
Packit 540241
	free (enroll->samba_data_tool);
Packit 8586cb
Packit 8586cb
	free (enroll->user_principal);
Packit 8586cb
	_adcli_strv_free (enroll->service_names);
Packit 8586cb
	_adcli_strv_free (enroll->service_principals);
Packit 8586cb
	_adcli_password_free (enroll->computer_password);
Packit 8586cb
Packit 8586cb
	adcli_enroll_set_keytab_name (enroll, NULL);
Packit 8586cb
Packit 8586cb
	adcli_conn_unref (enroll->conn);
Packit 8586cb
	free (enroll);
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
void
Packit 8586cb
adcli_enroll_unref (adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	if (enroll == NULL)
Packit 8586cb
		return;
Packit 8586cb
Packit 8586cb
	if (--(enroll->refs) > 0)
Packit 8586cb
		return;
Packit 8586cb
Packit 8586cb
	enroll_free (enroll);
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
const char *
Packit 8586cb
adcli_enroll_get_host_fqdn (adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	return_val_if_fail (enroll != NULL, NULL);
Packit 8586cb
	return enroll->host_fqdn;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
void
Packit 8586cb
adcli_enroll_set_host_fqdn (adcli_enroll *enroll,
Packit 8586cb
                            const char *value)
Packit 8586cb
{
Packit 8586cb
	return_if_fail (enroll != NULL);
Packit 8586cb
	_adcli_str_set (&enroll->host_fqdn, value);
Packit 8586cb
	enroll->host_fqdn_explicit = 1;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
const char *
Packit 8586cb
adcli_enroll_get_computer_name (adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	return_val_if_fail (enroll != NULL, NULL);
Packit 8586cb
	return enroll->computer_name;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
void
Packit 8586cb
adcli_enroll_set_computer_name (adcli_enroll *enroll,
Packit 8586cb
                                const char *value)
Packit 8586cb
{
Packit 8586cb
	return_if_fail (enroll != NULL);
Packit 8586cb
	_adcli_str_set (&enroll->computer_name, value);
Packit 8586cb
	enroll->computer_name_explicit = (value != NULL);
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
const char *
Packit 8586cb
adcli_enroll_get_domain_ou (adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	return_val_if_fail (enroll != NULL, NULL);
Packit 8586cb
	return enroll->domain_ou;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
void
Packit 8586cb
adcli_enroll_set_domain_ou (adcli_enroll *enroll,
Packit 8586cb
                            const char *value)
Packit 8586cb
{
Packit 8586cb
	return_if_fail (enroll != NULL);
Packit 8586cb
Packit 8586cb
	enroll->domain_ou_validated = 0;
Packit 8586cb
	_adcli_str_set (&enroll->domain_ou, value);
Packit 8586cb
	enroll->domain_ou_explicit = (value != NULL);
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
const char *
Packit 8586cb
adcli_enroll_get_computer_dn (adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	return_val_if_fail (enroll != NULL, NULL);
Packit 8586cb
	return enroll->computer_dn;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
void
Packit 8586cb
adcli_enroll_set_computer_dn (adcli_enroll *enroll,
Packit 8586cb
                              const char *value)
Packit 8586cb
{
Packit 8586cb
	return_if_fail (enroll != NULL);
Packit 8586cb
	_adcli_str_set (&enroll->computer_dn, value);
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
const char *
Packit 8586cb
adcli_enroll_get_computer_password (adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	return_val_if_fail (enroll != NULL, NULL);
Packit 8586cb
	return enroll->computer_password;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
void
Packit 8586cb
adcli_enroll_set_computer_password (adcli_enroll *enroll,
Packit 8586cb
                                    const char *password)
Packit 8586cb
{
Packit 8586cb
	char *newval = NULL;
Packit 8586cb
Packit 8586cb
	return_if_fail (enroll != NULL);
Packit 8586cb
Packit 8586cb
	if (password) {
Packit 8586cb
		newval = strdup (password);
Packit 8586cb
		return_if_fail (newval != NULL);
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	if (enroll->computer_password)
Packit 8586cb
		_adcli_password_free (enroll->computer_password);
Packit 8586cb
Packit 8586cb
	enroll->computer_password = newval;
Packit 8586cb
	enroll->computer_password_explicit = (newval != NULL);
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
void
Packit 8586cb
adcli_enroll_reset_computer_password (adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	return_if_fail (enroll != NULL);
Packit 8586cb
Packit 8586cb
	_adcli_password_free (enroll->computer_password);
Packit 8586cb
	enroll->computer_password = NULL;
Packit 8586cb
	enroll->computer_password_explicit = 0;
Packit 8586cb
	enroll->reset_password = 1;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
const char **
Packit 8586cb
adcli_enroll_get_service_names (adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	return_val_if_fail (enroll != NULL, NULL);
Packit 8586cb
Packit 8586cb
	if (ensure_service_names (ADCLI_SUCCESS, enroll) != ADCLI_SUCCESS)
Packit 8586cb
		return_val_if_reached (NULL);
Packit 8586cb
Packit 8586cb
	return (const char **)enroll->service_names;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
void
Packit 8586cb
adcli_enroll_set_service_names (adcli_enroll *enroll,
Packit 8586cb
                                const char **value)
Packit 8586cb
{
Packit 8586cb
	return_if_fail (enroll != NULL);
Packit 8586cb
	_adcli_strv_set (&enroll->service_names, value);
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
void
Packit 8586cb
adcli_enroll_add_service_name (adcli_enroll *enroll,
Packit 8586cb
                               const char *value)
Packit 8586cb
{
Packit 8586cb
	return_if_fail (enroll != NULL);
Packit 8586cb
	return_if_fail (value != NULL);
Packit 8586cb
Packit 8586cb
	enroll->service_names = _adcli_strv_add (enroll->service_names, strdup (value), NULL);
Packit 8586cb
	return_if_fail (enroll->service_names != NULL);
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
const char **
Packit 8586cb
adcli_enroll_get_service_principals  (adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	return_val_if_fail (enroll != NULL, NULL);
Packit 8586cb
	return (const char **)enroll->service_principals;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
void
Packit 8586cb
adcli_enroll_set_service_principals (adcli_enroll *enroll,
Packit 8586cb
                                     const char **value)
Packit 8586cb
{
Packit 8586cb
	return_if_fail (enroll != NULL);
Packit 8586cb
	_adcli_strv_set (&enroll->service_principals, value);
Packit 8586cb
	enroll->service_principals_explicit = (value != NULL);
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
krb5_kvno
Packit 8586cb
adcli_enroll_get_kvno (adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	return_val_if_fail (enroll != NULL, 0);
Packit 8586cb
	return enroll->kvno;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
void
Packit 8586cb
adcli_enroll_set_kvno (adcli_enroll *enroll,
Packit 8586cb
                       krb5_kvno value)
Packit 8586cb
{
Packit 8586cb
	return_if_fail (enroll != NULL);
Packit 8586cb
	enroll->kvno = value;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
krb5_keytab
Packit 8586cb
adcli_enroll_get_keytab (adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	return_val_if_fail (enroll != NULL, NULL);
Packit 8586cb
	return enroll->keytab;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
const char *
Packit 8586cb
adcli_enroll_get_keytab_name (adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	return_val_if_fail (enroll != NULL, NULL);
Packit 8586cb
	return enroll->keytab_name;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
void
Packit 8586cb
adcli_enroll_set_keytab_name (adcli_enroll *enroll,
Packit 8586cb
                              const char *value)
Packit 8586cb
{
Packit 8586cb
	char *newval = NULL;
Packit 8586cb
	krb5_context k5;
Packit 8586cb
Packit 8586cb
	return_if_fail (enroll != NULL);
Packit 8586cb
Packit 8586cb
	if (enroll->keytab_name) {
Packit 8586cb
		if (enroll->keytab_name_is_krb5) {
Packit 8586cb
			k5 = adcli_conn_get_krb5_context (enroll->conn);
Packit 8586cb
			return_if_fail (k5 != NULL);
Packit 8586cb
			krb5_free_string (k5, enroll->keytab_name);
Packit 8586cb
		} else {
Packit 8586cb
			free (enroll->keytab_name);
Packit 8586cb
		}
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	if (enroll->keytab) {
Packit 8586cb
		k5 = adcli_conn_get_krb5_context (enroll->conn);
Packit 8586cb
		return_if_fail (k5 != NULL);
Packit 8586cb
		krb5_kt_close (k5, enroll->keytab);
Packit 8586cb
		enroll->keytab = NULL;
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	if (value) {
Packit 8586cb
		newval = strdup (value);
Packit 8586cb
		return_if_fail (newval != NULL);
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	enroll->keytab_name = newval;
Packit 8586cb
	enroll->keytab_name_is_krb5 = 0;
Packit 8586cb
}
Packit 8586cb
Packit 1163b1
#define PROC_SYS_FIPS "/proc/sys/crypto/fips_enabled"
Packit 1163b1
Packit 1163b1
static bool adcli_fips_enabled (void)
Packit 1163b1
{
Packit 1163b1
	int fd;
Packit 1163b1
	ssize_t len;
Packit 1163b1
	char buf[8];
Packit 1163b1
Packit 1163b1
	fd = open (PROC_SYS_FIPS, O_RDONLY);
Packit 1163b1
	if (fd != -1) {
Packit 1163b1
		len = read (fd, buf, sizeof (buf));
Packit 1163b1
		close (fd);
Packit 1163b1
		/* Assume FIPS in enabled if PROC_SYS_FIPS contains a
Packit 1163b1
		 * non-0 value. */
Packit 1163b1
		if ( ! (len == 2 && buf[0] == '0' && buf[1] == '\n')) {
Packit 1163b1
			return true;
Packit 1163b1
		}
Packit 1163b1
	}
Packit 1163b1
Packit 1163b1
	return false;
Packit 1163b1
}
Packit 1163b1
Packit 8586cb
krb5_enctype *
Packit 8586cb
adcli_enroll_get_keytab_enctypes (adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	return_val_if_fail (enroll != NULL, NULL);
Packit 8586cb
	if (enroll->keytab_enctypes)
Packit 8586cb
		return enroll->keytab_enctypes;
Packit 8586cb
Packit 8586cb
	if (adcli_conn_server_has_capability (enroll->conn, ADCLI_CAP_V60_OID))
Packit 1163b1
		if (adcli_fips_enabled ()) {
Packit 1163b1
			return v60_later_enctypes_fips;
Packit 1163b1
		} else {
Packit 1163b1
			return v60_later_enctypes;
Packit 1163b1
		}
Packit 8586cb
	else
Packit 8586cb
		return v51_earlier_enctypes;
Packit 8586cb
}
Packit 8586cb
Packit eab879
krb5_enctype *
Packit eab879
adcli_enroll_get_permitted_keytab_enctypes (adcli_enroll *enroll)
Packit eab879
{
Packit eab879
	krb5_enctype *cur_enctypes;
Packit eab879
	krb5_enctype *permitted_enctypes;
Packit eab879
	krb5_enctype *new_enctypes;
Packit eab879
	krb5_error_code code;
Packit eab879
	krb5_context k5;
Packit eab879
	size_t c;
Packit eab879
	size_t p;
Packit eab879
	size_t n;
Packit eab879
Packit eab879
	return_val_if_fail (enroll != NULL, NULL);
Packit eab879
	cur_enctypes = adcli_enroll_get_keytab_enctypes (enroll);
Packit eab879
Packit eab879
	k5 = adcli_conn_get_krb5_context (enroll->conn);
Packit eab879
	return_val_if_fail (k5 != NULL, NULL);
Packit eab879
Packit eab879
	code = krb5_get_permitted_enctypes (k5, &permitted_enctypes);
Packit eab879
	return_val_if_fail (code == 0, NULL);
Packit eab879
Packit eab879
	for (c = 0; cur_enctypes[c] != 0; c++);
Packit eab879
Packit eab879
	new_enctypes = calloc (c + 1, sizeof (krb5_enctype));
Packit eab879
	return_val_if_fail (new_enctypes != NULL, NULL);
Packit eab879
Packit eab879
	n = 0;
Packit eab879
	for (c = 0; cur_enctypes[c] != 0; c++) {
Packit eab879
		for (p = 0; permitted_enctypes[p] != 0; p++) {
Packit eab879
			if (cur_enctypes[c] == permitted_enctypes[p]) {
Packit eab879
				new_enctypes[n++] = cur_enctypes[c];
Packit eab879
				break;
Packit eab879
			}
Packit eab879
		}
Packit eab879
		if (permitted_enctypes[p] == 0) {
Packit eab879
			_adcli_info ("Encryption type [%d] not permitted.", cur_enctypes[c]);
Packit eab879
		}
Packit eab879
	}
Packit eab879
Packit eab879
	krb5_free_enctypes (k5, permitted_enctypes);
Packit eab879
Packit eab879
	return new_enctypes;
Packit eab879
}
Packit eab879
Packit 8586cb
void
Packit 8586cb
adcli_enroll_set_keytab_enctypes (adcli_enroll *enroll,
Packit 8586cb
                                  krb5_enctype *value)
Packit 8586cb
{
Packit 8586cb
	krb5_enctype *newval = NULL;
Packit 8586cb
	int len;
Packit 8586cb
Packit 8586cb
	if (value) {
Packit 8586cb
		for (len = 0; value[len] != 0; len++);
Packit 8586cb
		newval = malloc (sizeof (krb5_enctype) * (len + 1));
Packit 8586cb
		return_if_fail (newval != NULL);
Packit 8586cb
		memcpy (newval, value, sizeof (krb5_enctype) * (len + 1));
Packit 8586cb
	}
Packit 8586cb
Packit 8586cb
	free (enroll->keytab_enctypes);
Packit 8586cb
	enroll->keytab_enctypes = newval;
Packit 8586cb
	enroll->keytab_enctypes_explicit = (newval != NULL);
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
const char *
Packit 8586cb
adcli_enroll_get_os_name (adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	return_val_if_fail (enroll != NULL, NULL);
Packit 8586cb
	return enroll->os_name;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
void
Packit 8586cb
adcli_enroll_set_os_name (adcli_enroll *enroll,
Packit 8586cb
                          const char *value)
Packit 8586cb
{
Packit 8586cb
	return_if_fail (enroll != NULL);
Packit 8586cb
	if (value && value[0] == '\0')
Packit 8586cb
		value = NULL;
Packit 8586cb
	_adcli_str_set (&enroll->os_name, value);
Packit b06afa
	enroll->os_name_explicit = 1;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
const char *
Packit 8586cb
adcli_enroll_get_os_version (adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	return_val_if_fail (enroll != NULL, NULL);
Packit 8586cb
	return enroll->os_version;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
void
Packit 8586cb
adcli_enroll_set_os_version (adcli_enroll *enroll,
Packit 8586cb
                             const char *value)
Packit 8586cb
{
Packit 8586cb
	return_if_fail (enroll != NULL);
Packit 8586cb
	if (value && value[0] == '\0')
Packit 8586cb
		value = NULL;
Packit 8586cb
	_adcli_str_set (&enroll->os_version, value);
Packit b06afa
	enroll->os_version_explicit = 1;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
const char *
Packit 8586cb
adcli_enroll_get_os_service_pack (adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	return_val_if_fail (enroll != NULL, NULL);
Packit 8586cb
	return enroll->os_service_pack;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
void
Packit 8586cb
adcli_enroll_set_os_service_pack (adcli_enroll *enroll,
Packit 8586cb
                                  const char *value)
Packit 8586cb
{
Packit 8586cb
	return_if_fail (enroll != NULL);
Packit 8586cb
	if (value && value[0] == '\0')
Packit 8586cb
		value = NULL;
Packit 8586cb
	_adcli_str_set (&enroll->os_service_pack, value);
Packit b06afa
	enroll->os_service_pack_explicit = 1;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
const char *
Packit 8586cb
adcli_enroll_get_user_principal (adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	return_val_if_fail (enroll != NULL, NULL);
Packit 8586cb
	return enroll->user_principal;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
void
Packit 8586cb
adcli_enroll_set_user_principal (adcli_enroll *enroll,
Packit 8586cb
                                 const char *value)
Packit 8586cb
{
Packit 8586cb
	return_if_fail (enroll != NULL);
Packit 8586cb
	_adcli_str_set (&enroll->user_principal, value);
Packit 8586cb
	enroll->user_princpal_generate = 0;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
void
Packit 8586cb
adcli_enroll_auto_user_principal (adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	return_if_fail (enroll != NULL);
Packit 8586cb
	_adcli_str_set (&enroll->user_principal, NULL);
Packit 8586cb
	enroll->user_princpal_generate = 1;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
#define DEFAULT_HOST_PW_LIFETIME 30
Packit 8586cb
Packit 8586cb
unsigned int
Packit 8586cb
adcli_enroll_get_computer_password_lifetime (adcli_enroll *enroll)
Packit 8586cb
{
Packit 8586cb
	return_val_if_fail (enroll != NULL, DEFAULT_HOST_PW_LIFETIME);
Packit 8586cb
	if (enroll->computer_password_lifetime_explicit) {
Packit 8586cb
		return enroll->computer_password_lifetime;
Packit 8586cb
	}
Packit 8586cb
	return DEFAULT_HOST_PW_LIFETIME;
Packit 8586cb
}
Packit 8586cb
Packit 8586cb
void
Packit 8586cb
adcli_enroll_set_computer_password_lifetime (adcli_enroll *enroll,
Packit 8586cb
                                   unsigned int lifetime)
Packit 8586cb
{
Packit 8586cb
	return_if_fail (enroll != NULL);
Packit 8586cb
	enroll->computer_password_lifetime = lifetime;
Packit 8586cb
Packit 8586cb
	enroll->computer_password_lifetime_explicit = 1;
Packit 8586cb
}
Packit 540241
Packit 540241
void
Packit 540241
adcli_enroll_set_samba_data_tool (adcli_enroll *enroll, const char *value)
Packit 540241
{
Packit 540241
	return_if_fail (enroll != NULL);
Packit 540241
	if (value != NULL && value[0] != '\0') {
Packit 540241
		_adcli_str_set (&enroll->samba_data_tool, value);
Packit 540241
	}
Packit 540241
}
Packit 540241
Packit 540241
const char *
Packit 540241
adcli_enroll_get_samba_data_tool (adcli_enroll *enroll)
Packit 540241
{
Packit 540241
	return_val_if_fail (enroll != NULL, NULL);
Packit 540241
	return enroll->samba_data_tool;
Packit 540241
}
Packit d46a71
Packit d46a71
bool
Packit d46a71
adcli_enroll_get_trusted_for_delegation (adcli_enroll *enroll)
Packit d46a71
{
Packit d46a71
	return_val_if_fail (enroll != NULL, false);
Packit d46a71
Packit d46a71
	return enroll->trusted_for_delegation;
Packit d46a71
}
Packit d46a71
Packit d46a71
void
Packit d46a71
adcli_enroll_set_trusted_for_delegation (adcli_enroll *enroll,
Packit d46a71
                                         bool value)
Packit d46a71
{
Packit d46a71
	return_if_fail (enroll != NULL);
Packit d46a71
Packit d46a71
	enroll->trusted_for_delegation = value;
Packit b06afa
	enroll->trusted_for_delegation_explicit = 1;
Packit d46a71
}
Packit bff0a9
Packit bff0a9
const char **
Packit bff0a9
adcli_enroll_get_service_principals_to_add (adcli_enroll *enroll)
Packit bff0a9
{
Packit bff0a9
	return_val_if_fail (enroll != NULL, NULL);
Packit bff0a9
Packit bff0a9
	return (const char **)enroll->service_principals_to_add;
Packit bff0a9
}
Packit bff0a9
Packit bff0a9
void
Packit bff0a9
adcli_enroll_add_service_principal_to_add (adcli_enroll *enroll,
Packit bff0a9
                                           const char *value)
Packit bff0a9
{
Packit bff0a9
	return_if_fail (enroll != NULL);
Packit bff0a9
	return_if_fail (value != NULL);
Packit bff0a9
Packit bff0a9
	enroll->service_principals_to_add = _adcli_strv_add (enroll->service_principals_to_add,
Packit bff0a9
							    strdup (value), NULL);
Packit bff0a9
	return_if_fail (enroll->service_principals_to_add != NULL);
Packit bff0a9
}
Packit bff0a9
Packit bff0a9
const char **
Packit bff0a9
adcli_enroll_get_service_principals_to_remove (adcli_enroll *enroll)
Packit bff0a9
{
Packit bff0a9
	return_val_if_fail (enroll != NULL, NULL);
Packit bff0a9
Packit bff0a9
	return (const char **)enroll->service_principals_to_remove;
Packit bff0a9
}
Packit bff0a9
Packit bff0a9
void
Packit bff0a9
adcli_enroll_add_service_principal_to_remove (adcli_enroll *enroll,
Packit bff0a9
                                              const char *value)
Packit bff0a9
{
Packit bff0a9
	return_if_fail (enroll != NULL);
Packit bff0a9
	return_if_fail (value != NULL);
Packit bff0a9
Packit bff0a9
	enroll->service_principals_to_remove = _adcli_strv_add (enroll->service_principals_to_remove,
Packit bff0a9
							    strdup (value), NULL);
Packit bff0a9
	return_if_fail (enroll->service_principals_to_remove != NULL);
Packit bff0a9
}
Packit eab879
Packit eab879
#ifdef ADENROLL_TESTS
Packit eab879
Packit eab879
#include "test.h"
Packit eab879
Packit eab879
static void
Packit eab879
test_adcli_enroll_get_permitted_keytab_enctypes (void)
Packit eab879
{
Packit eab879
	krb5_enctype *enctypes;
Packit eab879
	krb5_error_code code;
Packit eab879
	krb5_enctype *permitted_enctypes;
Packit eab879
	krb5_enctype check_enctypes[3] = { 0 };
Packit eab879
	adcli_conn *conn;
Packit eab879
	adcli_enroll *enroll;
Packit eab879
	adcli_result res;
Packit eab879
	krb5_context k5;
Packit eab879
	size_t c;
Packit eab879
Packit eab879
	conn = adcli_conn_new ("test.dom");
Packit eab879
	assert_ptr_not_null (conn);
Packit eab879
Packit eab879
	enroll = adcli_enroll_new (conn);
Packit eab879
	assert_ptr_not_null (enroll);
Packit eab879
Packit eab879
	enctypes = adcli_enroll_get_permitted_keytab_enctypes (NULL);
Packit eab879
	assert_ptr_eq (enctypes, NULL);
Packit eab879
Packit eab879
	/* krb5 context missing */
Packit eab879
	enctypes = adcli_enroll_get_permitted_keytab_enctypes (enroll);
Packit eab879
	assert_ptr_eq (enctypes, NULL);
Packit eab879
Packit eab879
	/* check that all permitted enctypes can pass */
Packit eab879
	res = _adcli_krb5_init_context (&k5;;
Packit eab879
	assert_num_eq (res, ADCLI_SUCCESS);
Packit eab879
Packit eab879
	adcli_conn_set_krb5_context (conn, k5);
Packit eab879
Packit eab879
	code = krb5_get_permitted_enctypes (k5, &permitted_enctypes);
Packit eab879
	assert_num_eq (code, 0);
Packit eab879
	assert_ptr_not_null (permitted_enctypes);
Packit eab879
	assert_num_cmp (permitted_enctypes[0], !=, 0);
Packit eab879
Packit eab879
	adcli_enroll_set_keytab_enctypes (enroll, permitted_enctypes);
Packit eab879
Packit eab879
	enctypes = adcli_enroll_get_permitted_keytab_enctypes (enroll);
Packit eab879
	assert_ptr_not_null (enctypes);
Packit eab879
	for (c = 0; permitted_enctypes[c] != 0; c++) {
Packit eab879
		assert_num_eq (enctypes[c], permitted_enctypes[c]);
Packit eab879
	}
Packit eab879
	assert_num_eq (enctypes[c], 0);
Packit eab879
	krb5_free_enctypes (k5, enctypes);
Packit eab879
Packit eab879
	/* check that ENCTYPE_UNKNOWN is filtered out */
Packit eab879
	check_enctypes[0] = permitted_enctypes[0];
Packit eab879
	check_enctypes[1] = ENCTYPE_UNKNOWN;
Packit eab879
	check_enctypes[2] = 0;
Packit eab879
	adcli_enroll_set_keytab_enctypes (enroll, check_enctypes);
Packit eab879
Packit eab879
	enctypes = adcli_enroll_get_permitted_keytab_enctypes (enroll);
Packit eab879
	assert_ptr_not_null (enctypes);
Packit eab879
	assert_num_eq (enctypes[0], permitted_enctypes[0]);
Packit eab879
	assert_num_eq (enctypes[1], 0);
Packit eab879
	krb5_free_enctypes (k5, enctypes);
Packit eab879
Packit eab879
	krb5_free_enctypes (k5, permitted_enctypes);
Packit eab879
Packit eab879
	adcli_enroll_unref (enroll);
Packit eab879
	adcli_conn_unref (conn);
Packit eab879
}
Packit eab879
Packit eab879
int
Packit eab879
main (int argc,
Packit eab879
      char *argv[])
Packit eab879
{
Packit eab879
	test_func (test_adcli_enroll_get_permitted_keytab_enctypes,
Packit eab879
	           "/attrs/adcli_enroll_get_permitted_keytab_enctypes");
Packit eab879
	return test_run (argc, argv);
Packit eab879
}
Packit eab879
Packit eab879
#endif /* ADENROLL_TESTS */