Blame src/include/kdb.h

Packit fd8b60
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
Packit fd8b60
/*
Packit fd8b60
 * Copyright 1990, 1991, 2016 by the Massachusetts Institute of Technology.
Packit fd8b60
 * All Rights Reserved.
Packit fd8b60
 *
Packit fd8b60
 * Export of this software from the United States of America may
Packit fd8b60
 *   require a specific license from the United States Government.
Packit fd8b60
 *   It is the responsibility of any person or organization contemplating
Packit fd8b60
 *   export to obtain such a license before exporting.
Packit fd8b60
 *
Packit fd8b60
 * WITHIN THAT CONSTRAINT, permission to use, copy, modify, and
Packit fd8b60
 * distribute this software and its documentation for any purpose and
Packit fd8b60
 * without fee is hereby granted, provided that the above copyright
Packit fd8b60
 * notice appear in all copies and that both that copyright notice and
Packit fd8b60
 * this permission notice appear in supporting documentation, and that
Packit fd8b60
 * the name of M.I.T. not be used in advertising or publicity pertaining
Packit fd8b60
 * to distribution of the software without specific, written prior
Packit fd8b60
 * permission.  Furthermore if you modify this software you must label
Packit fd8b60
 * your software as modified software and not distribute it in such a
Packit fd8b60
 * fashion that it might be confused with the original M.I.T. software.
Packit fd8b60
 * M.I.T. makes no representations about the suitability of
Packit fd8b60
 * this software for any purpose.  It is provided "as is" without express
Packit fd8b60
 * or implied warranty.
Packit fd8b60
 */
Packit fd8b60
/*
Packit fd8b60
 * Copyright (C) 1998 by the FundsXpress, INC.
Packit fd8b60
 *
Packit fd8b60
 * All rights reserved.
Packit fd8b60
 *
Packit fd8b60
 * Export of this software from the United States of America may require
Packit fd8b60
 * a specific license from the United States Government.  It is the
Packit fd8b60
 * responsibility of any person or organization contemplating export to
Packit fd8b60
 * obtain such a license before exporting.
Packit fd8b60
 *
Packit fd8b60
 * WITHIN THAT CONSTRAINT, permission to use, copy, modify, and
Packit fd8b60
 * distribute this software and its documentation for any purpose and
Packit fd8b60
 * without fee is hereby granted, provided that the above copyright
Packit fd8b60
 * notice appear in all copies and that both that copyright notice and
Packit fd8b60
 * this permission notice appear in supporting documentation, and that
Packit fd8b60
 * the name of FundsXpress. not be used in advertising or publicity pertaining
Packit fd8b60
 * to distribution of the software without specific, written prior
Packit fd8b60
 * permission.  FundsXpress makes no representations about the suitability of
Packit fd8b60
 * this software for any purpose.  It is provided "as is" without express
Packit fd8b60
 * or implied warranty.
Packit fd8b60
 *
Packit fd8b60
 * THIS SOFTWARE IS PROVIDED ``AS IS'' AND WITHOUT ANY EXPRESS OR
Packit fd8b60
 * IMPLIED WARRANTIES, INCLUDING, WITHOUT LIMITATION, THE IMPLIED
Packit fd8b60
 * WARRANTIES OF MERCHANTIBILITY AND FITNESS FOR A PARTICULAR PURPOSE.
Packit fd8b60
 */
Packit fd8b60
/*
Packit fd8b60
 * Copyright 2009 Sun Microsystems, Inc.  All rights reserved.
Packit fd8b60
 * Use is subject to license terms.
Packit fd8b60
 */
Packit fd8b60
Packit fd8b60
/* KDC Database interface definitions */
Packit fd8b60
Packit fd8b60
/* This API is not considered as stable as the main krb5 API.
Packit fd8b60
 *
Packit fd8b60
 * - We may make arbitrary incompatible changes between feature
Packit fd8b60
 *   releases (e.g. from 1.7 to 1.8).
Packit fd8b60
 * - We will make some effort to avoid making incompatible changes for
Packit fd8b60
 *   bugfix releases, but will make them if necessary.
Packit fd8b60
 */
Packit fd8b60
Packit fd8b60
#ifndef KRB5_KDB5__
Packit fd8b60
#define KRB5_KDB5__
Packit fd8b60
Packit fd8b60
#include <krb5.h>
Packit fd8b60
Packit fd8b60
/* This version will be incremented when incompatible changes are made to the
Packit fd8b60
 * KDB API, and will be kept in sync with the libkdb major version. */
Packit fd8b60
#define KRB5_KDB_API_VERSION 10
Packit fd8b60
Packit fd8b60
/* Salt types */
Packit fd8b60
#define KRB5_KDB_SALTTYPE_NORMAL        0
Packit fd8b60
/* #define KRB5_KDB_SALTTYPE_V4            1 */
Packit fd8b60
#define KRB5_KDB_SALTTYPE_NOREALM       2
Packit fd8b60
#define KRB5_KDB_SALTTYPE_ONLYREALM     3
Packit fd8b60
#define KRB5_KDB_SALTTYPE_SPECIAL       4
Packit fd8b60
/* #define KRB5_KDB_SALTTYPE_AFS3          5 */
Packit fd8b60
#define KRB5_KDB_SALTTYPE_CERTHASH      6
Packit fd8b60
Packit fd8b60
/* Attributes */
Packit fd8b60
#define KRB5_KDB_DISALLOW_POSTDATED     0x00000001
Packit fd8b60
#define KRB5_KDB_DISALLOW_FORWARDABLE   0x00000002
Packit fd8b60
#define KRB5_KDB_DISALLOW_TGT_BASED     0x00000004
Packit fd8b60
#define KRB5_KDB_DISALLOW_RENEWABLE     0x00000008
Packit fd8b60
#define KRB5_KDB_DISALLOW_PROXIABLE     0x00000010
Packit fd8b60
#define KRB5_KDB_DISALLOW_DUP_SKEY      0x00000020
Packit fd8b60
#define KRB5_KDB_DISALLOW_ALL_TIX       0x00000040
Packit fd8b60
#define KRB5_KDB_REQUIRES_PRE_AUTH      0x00000080
Packit fd8b60
#define KRB5_KDB_REQUIRES_HW_AUTH       0x00000100
Packit fd8b60
#define KRB5_KDB_REQUIRES_PWCHANGE      0x00000200
Packit fd8b60
#define KRB5_KDB_DISALLOW_SVR           0x00001000
Packit fd8b60
#define KRB5_KDB_PWCHANGE_SERVICE       0x00002000
Packit fd8b60
#define KRB5_KDB_SUPPORT_DESMD5         0x00004000
Packit fd8b60
#define KRB5_KDB_NEW_PRINC              0x00008000
Packit fd8b60
#define KRB5_KDB_OK_AS_DELEGATE         0x00100000
Packit fd8b60
#define KRB5_KDB_OK_TO_AUTH_AS_DELEGATE 0x00200000 /* S4U2Self OK */
Packit fd8b60
#define KRB5_KDB_NO_AUTH_DATA_REQUIRED  0x00400000
Packit fd8b60
#define KRB5_KDB_LOCKDOWN_KEYS          0x00800000
Packit fd8b60
Packit fd8b60
/* Creation flags */
Packit fd8b60
#define KRB5_KDB_CREATE_BTREE           0x00000001
Packit fd8b60
#define KRB5_KDB_CREATE_HASH            0x00000002
Packit fd8b60
Packit fd8b60
/* Entry get flags */
Packit fd8b60
/* Name canonicalization requested */
Packit fd8b60
#define KRB5_KDB_FLAG_CANONICALIZE              0x00000010
Packit fd8b60
/* Include authorization data generated by backend */
Packit fd8b60
#define KRB5_KDB_FLAG_INCLUDE_PAC               0x00000020
Packit fd8b60
/* Is AS-REQ (client referrals only) */
Packit fd8b60
#define KRB5_KDB_FLAG_CLIENT_REFERRALS_ONLY     0x00000040
Packit fd8b60
/* Map cross-realm principals */
Packit fd8b60
#define KRB5_KDB_FLAG_MAP_PRINCIPALS            0x00000080
Packit fd8b60
/* Protocol transition */
Packit fd8b60
#define KRB5_KDB_FLAG_PROTOCOL_TRANSITION       0x00000100
Packit fd8b60
/* Constrained delegation */
Packit fd8b60
#define KRB5_KDB_FLAG_CONSTRAINED_DELEGATION    0x00000200
Packit fd8b60
/* User-to-user */
Packit fd8b60
#define KRB5_KDB_FLAG_USER_TO_USER              0x00000800
Packit fd8b60
/* Cross-realm */
Packit fd8b60
#define KRB5_KDB_FLAG_CROSS_REALM               0x00001000
Packit fd8b60
/* Issuing referral */
Packit fd8b60
#define KRB5_KDB_FLAG_ISSUING_REFERRAL          0x00004000
Packit fd8b60
Packit fd8b60
Packit fd8b60
#define KRB5_KDB_FLAGS_S4U                      ( KRB5_KDB_FLAG_PROTOCOL_TRANSITION | \
Packit fd8b60
                                                  KRB5_KDB_FLAG_CONSTRAINED_DELEGATION )
Packit fd8b60
Packit fd8b60
/* KDB iteration flags */
Packit fd8b60
#define KRB5_DB_ITER_WRITE      0x00000001
Packit fd8b60
#define KRB5_DB_ITER_REV        0x00000002
Packit fd8b60
#define KRB5_DB_ITER_RECURSE    0x00000004
Packit fd8b60
Packit fd8b60
/* String attribute names recognized by krb5 */
Packit fd8b60
#define KRB5_KDB_SK_SESSION_ENCTYPES            "session_enctypes"
Packit fd8b60
#define KRB5_KDB_SK_REQUIRE_AUTH                "require_auth"
Packit fd8b60
Packit fd8b60
#if !defined(_WIN32)
Packit fd8b60
Packit fd8b60
/*
Packit fd8b60
 * Note --- these structures cannot be modified without changing the
Packit fd8b60
 * database version number in libkdb.a, but should be expandable by
Packit fd8b60
 * adding new tl_data types.
Packit fd8b60
 */
Packit fd8b60
typedef struct _krb5_tl_data {
Packit fd8b60
    struct _krb5_tl_data* tl_data_next;         /* NOT saved */
Packit fd8b60
    krb5_int16            tl_data_type;
Packit fd8b60
    krb5_ui_2             tl_data_length;
Packit fd8b60
    krb5_octet          * tl_data_contents;
Packit fd8b60
} krb5_tl_data;
Packit fd8b60
Packit fd8b60
/* String attributes (currently stored inside tl-data) map C string keys to
Packit fd8b60
 * values.  They can be set via kadmin and consumed by KDC plugins. */
Packit fd8b60
typedef struct krb5_string_attr_st {
Packit fd8b60
    char *key;
Packit fd8b60
    char *value;
Packit fd8b60
} krb5_string_attr;
Packit fd8b60
Packit fd8b60
/*
Packit fd8b60
 * If this ever changes up the version number and make the arrays be as
Packit fd8b60
 * big as necessary.
Packit fd8b60
 *
Packit fd8b60
 * Currently the first type is the enctype and the second is the salt type.
Packit fd8b60
 */
Packit fd8b60
typedef struct _krb5_key_data {
Packit fd8b60
    krb5_int16            key_data_ver;         /* Version */
Packit fd8b60
    krb5_ui_2             key_data_kvno;        /* Key Version */
Packit fd8b60
    krb5_int16            key_data_type[2];     /* Array of types */
Packit fd8b60
    krb5_ui_2             key_data_length[2];   /* Array of lengths */
Packit fd8b60
    krb5_octet          * key_data_contents[2]; /* Array of pointers */
Packit fd8b60
} krb5_key_data;
Packit fd8b60
Packit fd8b60
#define KRB5_KDB_V1_KEY_DATA_ARRAY      2       /* # of array elements */
Packit fd8b60
Packit fd8b60
typedef struct _krb5_keysalt {
Packit fd8b60
    krb5_int16            type;
Packit fd8b60
    krb5_data             data;                 /* Length, data */
Packit fd8b60
} krb5_keysalt;
Packit fd8b60
Packit fd8b60
/*
Packit fd8b60
 * A principal database entry.  Extensions to this structure currently use the
Packit fd8b60
 * tl_data list.  The e_data and e_length fields are not used by any calling
Packit fd8b60
 * code except kdb5_util dump and load, which marshal and unmarshal the array
Packit fd8b60
 * in the dump record.  KDB modules may use these fields internally as long as
Packit fd8b60
 * they set e_length appropriately (non-zero if the data should be marshalled
Packit fd8b60
 * across dump and load, zero if not) and handle null e_data values in
Packit fd8b60
 * caller-constructed principal entries.
Packit fd8b60
 */
Packit fd8b60
typedef struct _krb5_db_entry_new {
Packit fd8b60
    krb5_magic            magic;                /* NOT saved */
Packit fd8b60
    krb5_ui_2             len;
Packit fd8b60
    krb5_ui_4             mask;                 /* members currently changed/set */
Packit fd8b60
    krb5_flags            attributes;
Packit fd8b60
    krb5_deltat           max_life;
Packit fd8b60
    krb5_deltat           max_renewable_life;
Packit fd8b60
    krb5_timestamp        expiration;           /* When the client expires */
Packit fd8b60
    krb5_timestamp        pw_expiration;        /* When its passwd expires */
Packit fd8b60
    krb5_timestamp        last_success;         /* Last successful passwd */
Packit fd8b60
    krb5_timestamp        last_failed;          /* Last failed passwd attempt */
Packit fd8b60
    krb5_kvno             fail_auth_count;      /* # of failed passwd attempt */
Packit fd8b60
    krb5_int16            n_tl_data;
Packit fd8b60
    krb5_int16            n_key_data;
Packit fd8b60
    krb5_ui_2             e_length;             /* Length of extra data */
Packit fd8b60
    krb5_octet          * e_data;               /* Extra data to be saved */
Packit fd8b60
Packit fd8b60
    krb5_principal        princ;                /* Length, data */
Packit fd8b60
    krb5_tl_data        * tl_data;              /* Linked list */
Packit fd8b60
Packit fd8b60
    /* key_data must be sorted by kvno in descending order. */
Packit fd8b60
    krb5_key_data       * key_data;             /* Array */
Packit fd8b60
} krb5_db_entry;
Packit fd8b60
Packit fd8b60
typedef struct _osa_policy_ent_t {
Packit fd8b60
    int               version;
Packit fd8b60
    char      *name;
Packit fd8b60
    krb5_ui_4       pw_min_life;
Packit fd8b60
    krb5_ui_4       pw_max_life;
Packit fd8b60
    krb5_ui_4       pw_min_length;
Packit fd8b60
    krb5_ui_4       pw_min_classes;
Packit fd8b60
    krb5_ui_4       pw_history_num;
Packit fd8b60
    krb5_ui_4       policy_refcnt;              /* no longer used */
Packit fd8b60
    /* Only valid if version > 1 */
Packit fd8b60
    krb5_ui_4       pw_max_fail;                /* pwdMaxFailure */
Packit fd8b60
    krb5_ui_4       pw_failcnt_interval;        /* pwdFailureCountInterval */
Packit fd8b60
    krb5_ui_4       pw_lockout_duration;        /* pwdLockoutDuration */
Packit fd8b60
    /* Only valid if version > 2 */
Packit fd8b60
    krb5_ui_4       attributes;
Packit fd8b60
    krb5_ui_4       max_life;
Packit fd8b60
    krb5_ui_4       max_renewable_life;
Packit fd8b60
    char          * allowed_keysalts;
Packit fd8b60
    krb5_int16      n_tl_data;
Packit fd8b60
    krb5_tl_data  * tl_data;
Packit fd8b60
} osa_policy_ent_rec, *osa_policy_ent_t;
Packit fd8b60
Packit fd8b60
typedef       void    (*osa_adb_iter_policy_func) (void *, osa_policy_ent_t);
Packit fd8b60
Packit fd8b60
typedef struct __krb5_key_salt_tuple {
Packit fd8b60
    krb5_enctype        ks_enctype;
Packit fd8b60
    krb5_int32          ks_salttype;
Packit fd8b60
} krb5_key_salt_tuple;
Packit fd8b60
Packit fd8b60
#define KRB5_KDB_MAGIC_NUMBER           0xdbdbdbdb
Packit fd8b60
#define KRB5_KDB_V1_BASE_LENGTH         38
Packit fd8b60
Packit fd8b60
#define KRB5_KDB_MAX_ALLOWED_KS_LEN     512
Packit fd8b60
Packit fd8b60
#define KRB5_TL_LAST_PWD_CHANGE         0x0001
Packit fd8b60
#define KRB5_TL_MOD_PRINC               0x0002
Packit fd8b60
#define KRB5_TL_KADM_DATA               0x0003
Packit fd8b60
#define KRB5_TL_KADM5_E_DATA            0x0004
Packit fd8b60
#define KRB5_TL_RB1_CHALLENGE           0x0005
Packit fd8b60
#ifdef SECURID
Packit fd8b60
#define KRB5_TL_SECURID_STATE           0x0006
Packit fd8b60
#endif /* SECURID */
Packit fd8b60
#define KRB5_TL_USER_CERTIFICATE        0x0007
Packit fd8b60
#define KRB5_TL_MKVNO                   0x0008
Packit fd8b60
#define KRB5_TL_ACTKVNO                 0x0009
Packit fd8b60
#define KRB5_TL_MKEY_AUX                0x000a
Packit fd8b60
Packit fd8b60
/* String attributes may not always be represented in tl-data.  kadmin clients
Packit fd8b60
 * must use the get_strings and set_string RPCs. */
Packit fd8b60
#define KRB5_TL_STRING_ATTRS            0x000b
Packit fd8b60
Packit fd8b60
#define KRB5_TL_PAC_LOGON_INFO          0x0100 /* NDR encoded validation info */
Packit fd8b60
#define KRB5_TL_SERVER_REFERRAL         0x0200 /* ASN.1 encoded ServerReferralInfo */
Packit fd8b60
#define KRB5_TL_SVR_REFERRAL_DATA       0x0300 /* ASN.1 encoded PA-SVR-REFERRAL-DATA */
Packit fd8b60
#define KRB5_TL_CONSTRAINED_DELEGATION_ACL 0x0400 /* Each entry is a permitted SPN */
Packit fd8b60
#define KRB5_TL_LM_KEY                  0x0500 /* LM OWF */
Packit fd8b60
#define KRB5_TL_X509_SUBJECT_ISSUER_NAME 0x0600 /* IssuerDN<S>SubjectDN */
Packit fd8b60
#define KRB5_TL_LAST_ADMIN_UNLOCK       0x0700 /* Timestamp of admin unlock */
Packit fd8b60
Packit fd8b60
#define KRB5_TL_DB_ARGS                 0x7fff
Packit fd8b60
Packit fd8b60
/* version number for KRB5_TL_ACTKVNO data */
Packit fd8b60
#define KRB5_TL_ACTKVNO_VER     1
Packit fd8b60
Packit fd8b60
/* version number for KRB5_TL_MKEY_AUX data */
Packit fd8b60
#define KRB5_TL_MKEY_AUX_VER    1
Packit fd8b60
Packit fd8b60
typedef struct _krb5_actkvno_node {
Packit fd8b60
    struct _krb5_actkvno_node *next;
Packit fd8b60
    krb5_kvno      act_kvno;
Packit fd8b60
    krb5_timestamp act_time;
Packit fd8b60
} krb5_actkvno_node;
Packit fd8b60
Packit fd8b60
typedef struct _krb5_mkey_aux_node {
Packit fd8b60
    struct _krb5_mkey_aux_node *next;
Packit fd8b60
    krb5_kvno        mkey_kvno; /* kvno of mkey protecting the latest_mkey */
Packit fd8b60
    krb5_key_data    latest_mkey; /* most recent mkey */
Packit fd8b60
} krb5_mkey_aux_node;
Packit fd8b60
Packit fd8b60
typedef struct _krb5_keylist_node {
Packit fd8b60
    krb5_keyblock keyblock;
Packit fd8b60
    krb5_kvno     kvno;
Packit fd8b60
    struct _krb5_keylist_node *next;
Packit fd8b60
} krb5_keylist_node;
Packit fd8b60
Packit fd8b60
/*
Packit fd8b60
 * Determines the number of failed KDC requests before DISALLOW_ALL_TIX is set
Packit fd8b60
 * on the principal.
Packit fd8b60
 */
Packit fd8b60
#define KRB5_MAX_FAIL_COUNT             5
Packit fd8b60
Packit fd8b60
/* XXX depends on knowledge of krb5_parse_name() formats */
Packit fd8b60
#define KRB5_KDB_M_NAME         "K/M"   /* Kerberos/Master */
Packit fd8b60
Packit fd8b60
/* prompts used by default when reading the KDC password from the keyboard. */
Packit fd8b60
#define KRB5_KDC_MKEY_1 "Enter KDC database master key"
Packit fd8b60
#define KRB5_KDC_MKEY_2 "Re-enter KDC database master key to verify"
Packit fd8b60
Packit fd8b60
Packit fd8b60
extern char *krb5_mkey_pwd_prompt1;
Packit fd8b60
extern char *krb5_mkey_pwd_prompt2;
Packit fd8b60
Packit fd8b60
/*
Packit fd8b60
 * These macros specify the encoding of data within the database.
Packit fd8b60
 *
Packit fd8b60
 * Data encoding is little-endian.
Packit fd8b60
 */
Packit fd8b60
#ifdef _KRB5_INT_H
Packit fd8b60
#include "k5-platform.h"
Packit fd8b60
#define krb5_kdb_decode_int16(cp, i16)          \
Packit fd8b60
    *((krb5_int16 *) &(i16)) = load_16_le(cp)
Packit fd8b60
#define krb5_kdb_decode_int32(cp, i32)          \
Packit fd8b60
    *((krb5_int32 *) &(i32)) = load_32_le(cp)
Packit fd8b60
#define krb5_kdb_encode_int16(i16, cp)  store_16_le(i16, cp)
Packit fd8b60
#define krb5_kdb_encode_int32(i32, cp)  store_32_le(i32, cp)
Packit fd8b60
#endif /* _KRB5_INT_H */
Packit fd8b60
Packit fd8b60
#define KRB5_KDB_OPEN_RW                0
Packit fd8b60
#define KRB5_KDB_OPEN_RO                1
Packit fd8b60
Packit fd8b60
#ifndef KRB5_KDB_SRV_TYPE_KDC
Packit fd8b60
#define KRB5_KDB_SRV_TYPE_KDC           0x0100
Packit fd8b60
#endif
Packit fd8b60
Packit fd8b60
#ifndef KRB5_KDB_SRV_TYPE_ADMIN
Packit fd8b60
#define KRB5_KDB_SRV_TYPE_ADMIN         0x0200
Packit fd8b60
#endif
Packit fd8b60
Packit fd8b60
/* 0x0300 was KRB5_KDB_SRV_TYPE_PASSWD but it is no longer used. */
Packit fd8b60
Packit fd8b60
#ifndef KRB5_KDB_SRV_TYPE_OTHER
Packit fd8b60
#define KRB5_KDB_SRV_TYPE_OTHER         0x0400
Packit fd8b60
#endif
Packit fd8b60
Packit fd8b60
#define KRB5_KDB_OPT_SET_DB_NAME        0
Packit fd8b60
#define KRB5_KDB_OPT_SET_LOCK_MODE      1
Packit fd8b60
Packit fd8b60
#define KRB5_DB_LOCKMODE_SHARED       0x0001
Packit fd8b60
#define KRB5_DB_LOCKMODE_EXCLUSIVE    0x0002
Packit fd8b60
#define KRB5_DB_LOCKMODE_PERMANENT    0x0008
Packit fd8b60
Packit fd8b60
/* libkdb.spec */
Packit fd8b60
krb5_error_code krb5_db_setup_lib_handle(krb5_context kcontext);
Packit fd8b60
krb5_error_code krb5_db_open( krb5_context kcontext, char **db_args, int mode );
Packit fd8b60
krb5_error_code krb5_db_init  ( krb5_context kcontext );
Packit fd8b60
krb5_error_code krb5_db_create ( krb5_context kcontext, char **db_args );
Packit fd8b60
krb5_error_code krb5_db_inited  ( krb5_context kcontext );
Packit fd8b60
krb5_error_code kdb5_db_create ( krb5_context kcontext, char **db_args );
Packit fd8b60
krb5_error_code krb5_db_fini ( krb5_context kcontext );
Packit fd8b60
const char * krb5_db_errcode2string ( krb5_context kcontext, long err_code );
Packit fd8b60
krb5_error_code krb5_db_destroy ( krb5_context kcontext, char **db_args );
Packit fd8b60
krb5_error_code krb5_db_promote ( krb5_context kcontext, char **db_args );
Packit fd8b60
krb5_error_code krb5_db_get_age ( krb5_context kcontext, char *db_name, time_t *t );
Packit fd8b60
krb5_error_code krb5_db_lock ( krb5_context kcontext, int lock_mode );
Packit fd8b60
krb5_error_code krb5_db_unlock ( krb5_context kcontext );
Packit fd8b60
krb5_error_code krb5_db_get_principal ( krb5_context kcontext,
Packit fd8b60
                                        krb5_const_principal search_for,
Packit fd8b60
                                        unsigned int flags,
Packit fd8b60
                                        krb5_db_entry **entry );
Packit fd8b60
void krb5_db_free_principal ( krb5_context kcontext, krb5_db_entry *entry );
Packit fd8b60
krb5_error_code krb5_db_put_principal ( krb5_context kcontext,
Packit fd8b60
                                        krb5_db_entry *entry );
Packit fd8b60
krb5_error_code krb5_db_delete_principal ( krb5_context kcontext,
Packit fd8b60
                                           krb5_principal search_for );
Packit fd8b60
krb5_error_code krb5_db_rename_principal ( krb5_context kcontext,
Packit fd8b60
                                           krb5_principal source,
Packit fd8b60
                                           krb5_principal target );
Packit fd8b60
Packit fd8b60
/*
Packit fd8b60
 * Iterate over principals in the KDB.  If the callback may write to the DB,
Packit fd8b60
 * the caller must get an exclusive lock with krb5_db_lock before iterating,
Packit fd8b60
 * and release it with krb5_db_unlock after iterating.
Packit fd8b60
 */
Packit fd8b60
krb5_error_code krb5_db_iterate ( krb5_context kcontext,
Packit fd8b60
                                  char *match_entry,
Packit fd8b60
                                  int (*func) (krb5_pointer, krb5_db_entry *),
Packit fd8b60
                                  krb5_pointer func_arg, krb5_flags iterflags );
Packit fd8b60
Packit fd8b60
Packit fd8b60
krb5_error_code krb5_db_store_master_key  ( krb5_context kcontext,
Packit fd8b60
                                            char *keyfile,
Packit fd8b60
                                            krb5_principal mname,
Packit fd8b60
                                            krb5_kvno kvno,
Packit fd8b60
                                            krb5_keyblock *key,
Packit fd8b60
                                            char *master_pwd);
Packit fd8b60
krb5_error_code krb5_db_store_master_key_list  ( krb5_context kcontext,
Packit fd8b60
                                                 char *keyfile,
Packit fd8b60
                                                 krb5_principal mname,
Packit fd8b60
                                                 char *master_pwd);
Packit fd8b60
krb5_error_code krb5_db_fetch_mkey  ( krb5_context   context,
Packit fd8b60
                                      krb5_principal mname,
Packit fd8b60
                                      krb5_enctype   etype,
Packit fd8b60
                                      krb5_boolean   fromkeyboard,
Packit fd8b60
                                      krb5_boolean   twice,
Packit fd8b60
                                      char          *db_args,
Packit fd8b60
                                      krb5_kvno     *kvno,
Packit fd8b60
                                      krb5_data     *salt,
Packit fd8b60
                                      krb5_keyblock *key);
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_db_fetch_mkey_list( krb5_context    context,
Packit fd8b60
                         krb5_principal  mname,
Packit fd8b60
                         const krb5_keyblock * mkey );
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_find_enctype( krb5_context     kcontext,
Packit fd8b60
                       krb5_db_entry    *dbentp,
Packit fd8b60
                       krb5_int32               ktype,
Packit fd8b60
                       krb5_int32               stype,
Packit fd8b60
                       krb5_int32               kvno,
Packit fd8b60
                       krb5_key_data    **kdatap);
Packit fd8b60
Packit fd8b60
Packit fd8b60
krb5_error_code krb5_dbe_search_enctype ( krb5_context kcontext,
Packit fd8b60
                                          krb5_db_entry *dbentp,
Packit fd8b60
                                          krb5_int32 *start,
Packit fd8b60
                                          krb5_int32 ktype,
Packit fd8b60
                                          krb5_int32 stype,
Packit fd8b60
                                          krb5_int32 kvno,
Packit fd8b60
                                          krb5_key_data **kdatap);
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_db_setup_mkey_name ( krb5_context context,
Packit fd8b60
                          const char *keyname,
Packit fd8b60
                          const char *realm,
Packit fd8b60
                          char **fullname,
Packit fd8b60
                          krb5_principal *principal);
Packit fd8b60
Packit fd8b60
/**
Packit fd8b60
 * Decrypts the key given in @@a key_data. If @a mkey is specified, that
Packit fd8b60
 * master key is used. If @a mkey is NULL, then all master keys are tried.
Packit fd8b60
 */
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_decrypt_key_data( krb5_context         context,
Packit fd8b60
                           const krb5_keyblock        * mkey,
Packit fd8b60
                           const krb5_key_data        * key_data,
Packit fd8b60
                           krb5_keyblock      * dbkey,
Packit fd8b60
                           krb5_keysalt       * keysalt);
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_encrypt_key_data( krb5_context                 context,
Packit fd8b60
                           const krb5_keyblock        * mkey,
Packit fd8b60
                           const krb5_keyblock        * dbkey,
Packit fd8b60
                           const krb5_keysalt         * keysalt,
Packit fd8b60
                           int                          keyver,
Packit fd8b60
                           krb5_key_data              * key_data);
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_fetch_act_key_list(krb5_context          context,
Packit fd8b60
                            krb5_principal       princ,
Packit fd8b60
                            krb5_actkvno_node  **act_key_list);
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_find_act_mkey( krb5_context          context,
Packit fd8b60
                        krb5_actkvno_node   * act_mkey_list,
Packit fd8b60
                        krb5_kvno           * act_kvno,
Packit fd8b60
                        krb5_keyblock      ** act_mkey);
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_find_mkey( krb5_context         context,
Packit fd8b60
                    krb5_db_entry      * entry,
Packit fd8b60
                    krb5_keyblock      ** mkey);
Packit fd8b60
Packit fd8b60
/* Set *mkvno to mkvno in entry tl_data, or 0 if not present. */
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_lookup_mkvno( krb5_context    context,
Packit fd8b60
                       krb5_db_entry * entry,
Packit fd8b60
                       krb5_kvno     * mkvno);
Packit fd8b60
Packit fd8b60
krb5_keylist_node *
Packit fd8b60
krb5_db_mkey_list_alias( krb5_context kcontext );
Packit fd8b60
Packit fd8b60
/* Set *mkvno to mkvno in entry tl_data, or minimum value from mkey_list. */
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_get_mkvno( krb5_context        context,
Packit fd8b60
                    krb5_db_entry     * entry,
Packit fd8b60
                    krb5_kvno         * mkvno);
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_lookup_mod_princ_data( krb5_context          context,
Packit fd8b60
                                krb5_db_entry       * entry,
Packit fd8b60
                                krb5_timestamp      * mod_time,
Packit fd8b60
                                krb5_principal      * mod_princ);
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_lookup_mkey_aux( krb5_context         context,
Packit fd8b60
                          krb5_db_entry      * entry,
Packit fd8b60
                          krb5_mkey_aux_node ** mkey_aux_data_list);
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_update_mkvno( krb5_context    context,
Packit fd8b60
                       krb5_db_entry * entry,
Packit fd8b60
                       krb5_kvno       mkvno);
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_lookup_actkvno( krb5_context         context,
Packit fd8b60
                         krb5_db_entry      * entry,
Packit fd8b60
                         krb5_actkvno_node ** actkvno_list);
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_update_mkey_aux( krb5_context          context,
Packit fd8b60
                          krb5_db_entry       * entry,
Packit fd8b60
                          krb5_mkey_aux_node  * mkey_aux_data_list);
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_update_actkvno(krb5_context    context,
Packit fd8b60
                        krb5_db_entry * entry,
Packit fd8b60
                        const krb5_actkvno_node *actkvno_list);
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_update_last_pwd_change( krb5_context     context,
Packit fd8b60
                                 krb5_db_entry  * entry,
Packit fd8b60
                                 krb5_timestamp   stamp);
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_update_last_admin_unlock( krb5_context     context,
Packit fd8b60
                                   krb5_db_entry  * entry,
Packit fd8b60
                                   krb5_timestamp   stamp);
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_lookup_tl_data( krb5_context          context,
Packit fd8b60
                         krb5_db_entry       * entry,
Packit fd8b60
                         krb5_tl_data        * ret_tl_data);
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_create_key_data( krb5_context          context,
Packit fd8b60
                          krb5_db_entry       * entry);
Packit fd8b60
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_update_mod_princ_data( krb5_context          context,
Packit fd8b60
                                krb5_db_entry       * entry,
Packit fd8b60
                                krb5_timestamp        mod_date,
Packit fd8b60
                                krb5_const_principal  mod_princ);
Packit fd8b60
Packit fd8b60
/*
Packit fd8b60
 * These are wrappers around realloc() and free().  Applications and KDB
Packit fd8b60
 * modules can use them when manipulating principal and policy entries to
Packit fd8b60
 * ensure that they allocate and free memory in a manner compatible with the
Packit fd8b60
 * library.  Using libkrb5 or libkbd5 functions to construct values (such as
Packit fd8b60
 * krb5_copy_principal() to construct the princ field of a krb5_db_entry) is
Packit fd8b60
 * also safe.  On Unix platforms, just using malloc() and free() is safe as
Packit fd8b60
 * long as the application or module does not use a malloc replacement.
Packit fd8b60
 */
Packit fd8b60
void *krb5_db_alloc( krb5_context kcontext,
Packit fd8b60
                     void *ptr,
Packit fd8b60
                     size_t size );
Packit fd8b60
void krb5_db_free( krb5_context kcontext,
Packit fd8b60
                   void *ptr);
Packit fd8b60
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_lookup_last_pwd_change( krb5_context          context,
Packit fd8b60
                                 krb5_db_entry       * entry,
Packit fd8b60
                                 krb5_timestamp      * stamp);
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_lookup_last_admin_unlock( krb5_context          context,
Packit fd8b60
                                   krb5_db_entry       * entry,
Packit fd8b60
                                   krb5_timestamp      * stamp);
Packit fd8b60
Packit fd8b60
/* Retrieve the set of string attributes in entry, in no particular order.
Packit fd8b60
 * Free *strings_out with krb5_dbe_free_strings when done. */
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_get_strings(krb5_context context, krb5_db_entry *entry,
Packit fd8b60
                     krb5_string_attr **strings_out, int *count_out);
Packit fd8b60
Packit fd8b60
/* Retrieve a single string attribute from entry, or NULL if there is no
Packit fd8b60
 * attribute for key.  Free *value_out with krb5_dbe_free_string when done. */
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_get_string(krb5_context context, krb5_db_entry *entry,
Packit fd8b60
                    const char *key, char **value_out);
Packit fd8b60
Packit fd8b60
/* Change or add a string attribute in entry, or delete it if value is NULL. */
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_set_string(krb5_context context, krb5_db_entry *entry,
Packit fd8b60
                    const char *key, const char *value);
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_delete_tl_data( krb5_context    context,
Packit fd8b60
                         krb5_db_entry * entry,
Packit fd8b60
                         krb5_int16      tl_data_type);
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_db_update_tl_data(krb5_context          context,
Packit fd8b60
                       krb5_int16          * n_tl_datap,
Packit fd8b60
                       krb5_tl_data        **tl_datap,
Packit fd8b60
                       krb5_tl_data        * new_tl_data);
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_update_tl_data( krb5_context          context,
Packit fd8b60
                         krb5_db_entry       * entry,
Packit fd8b60
                         krb5_tl_data        * new_tl_data);
Packit fd8b60
Packit fd8b60
/* Compute the salt for a key data entry given the corresponding principal. */
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_compute_salt(krb5_context context, const krb5_key_data *key,
Packit fd8b60
                      krb5_const_principal princ, krb5_int16 *salttype_out,
Packit fd8b60
                      krb5_data **salt_out);
Packit fd8b60
Packit fd8b60
/*
Packit fd8b60
 * Modify the key data of entry to explicitly store salt values using the
Packit fd8b60
 * KRB5_KDB_SALTTYPE_SPECIAL salt type.
Packit fd8b60
 */
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_specialize_salt(krb5_context context, krb5_db_entry *entry);
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_cpw( krb5_context        kcontext,
Packit fd8b60
              krb5_keyblock       * master_key,
Packit fd8b60
              krb5_key_salt_tuple       * ks_tuple,
Packit fd8b60
              int                         ks_tuple_count,
Packit fd8b60
              char              * passwd,
Packit fd8b60
              int                         new_kvno,
Packit fd8b60
              krb5_boolean        keepold,
Packit fd8b60
              krb5_db_entry     * db_entry);
Packit fd8b60
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_ark( krb5_context        context,
Packit fd8b60
              krb5_keyblock       * master_key,
Packit fd8b60
              krb5_key_salt_tuple       * ks_tuple,
Packit fd8b60
              int                         ks_tuple_count,
Packit fd8b60
              krb5_db_entry     * db_entry);
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_crk( krb5_context        context,
Packit fd8b60
              krb5_keyblock       * master_key,
Packit fd8b60
              krb5_key_salt_tuple       * ks_tuple,
Packit fd8b60
              int                         ks_tuple_count,
Packit fd8b60
              krb5_boolean        keepold,
Packit fd8b60
              krb5_db_entry     * db_entry);
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_apw( krb5_context        context,
Packit fd8b60
              krb5_keyblock       * master_key,
Packit fd8b60
              krb5_key_salt_tuple       * ks_tuple,
Packit fd8b60
              int                         ks_tuple_count,
Packit fd8b60
              char              * passwd,
Packit fd8b60
              krb5_db_entry     * db_entry);
Packit fd8b60
Packit fd8b60
int
Packit fd8b60
krb5_db_get_key_data_kvno( krb5_context    context,
Packit fd8b60
                           int             count,
Packit fd8b60
                           krb5_key_data * data);
Packit fd8b60
Packit fd8b60
krb5_error_code krb5_db_sign_authdata(krb5_context kcontext,
Packit fd8b60
                                      unsigned int flags,
Packit fd8b60
                                      krb5_const_principal client_princ,
Packit fd8b60
                                      krb5_const_principal server_princ,
Packit fd8b60
                                      krb5_db_entry *client,
Packit fd8b60
                                      krb5_db_entry *server,
Packit fd8b60
                                      krb5_db_entry *header_server,
Packit fd8b60
                                      krb5_db_entry *local_tgt,
Packit fd8b60
                                      krb5_keyblock *client_key,
Packit fd8b60
                                      krb5_keyblock *server_key,
Packit fd8b60
                                      krb5_keyblock *header_key,
Packit fd8b60
                                      krb5_keyblock *local_tgt_key,
Packit fd8b60
                                      krb5_keyblock *session_key,
Packit fd8b60
                                      krb5_timestamp authtime,
Packit fd8b60
                                      krb5_authdata **tgt_auth_data,
Packit fd8b60
                                      void *ad_info,
Packit fd8b60
                                      krb5_data ***auth_indicators,
Packit fd8b60
                                      krb5_authdata ***signed_auth_data);
Packit fd8b60
Packit fd8b60
krb5_error_code krb5_db_check_transited_realms(krb5_context kcontext,
Packit fd8b60
                                               const krb5_data *tr_contents,
Packit fd8b60
                                               const krb5_data *client_realm,
Packit fd8b60
                                               const krb5_data *server_realm);
Packit fd8b60
Packit fd8b60
krb5_error_code krb5_db_check_policy_as(krb5_context kcontext,
Packit fd8b60
                                        krb5_kdc_req *request,
Packit fd8b60
                                        krb5_db_entry *client,
Packit fd8b60
                                        krb5_db_entry *server,
Packit fd8b60
                                        krb5_timestamp kdc_time,
Packit fd8b60
                                        const char **status,
Packit fd8b60
                                        krb5_pa_data ***e_data);
Packit fd8b60
Packit fd8b60
krb5_error_code krb5_db_check_policy_tgs(krb5_context kcontext,
Packit fd8b60
                                         krb5_kdc_req *request,
Packit fd8b60
                                         krb5_db_entry *server,
Packit fd8b60
                                         krb5_ticket *ticket,
Packit fd8b60
                                         const char **status,
Packit fd8b60
                                         krb5_pa_data ***e_data);
Packit fd8b60
Packit fd8b60
void krb5_db_audit_as_req(krb5_context kcontext, krb5_kdc_req *request,
Packit fd8b60
                          const krb5_address *local_addr,
Packit fd8b60
                          const krb5_address *remote_addr,
Packit fd8b60
                          krb5_db_entry *client, krb5_db_entry *server,
Packit fd8b60
                          krb5_timestamp authtime, krb5_error_code error_code);
Packit fd8b60
Packit fd8b60
void krb5_db_refresh_config(krb5_context kcontext);
Packit fd8b60
Packit fd8b60
krb5_error_code krb5_db_check_allowed_to_delegate(krb5_context kcontext,
Packit fd8b60
                                                  krb5_const_principal client,
Packit fd8b60
                                                  const krb5_db_entry *server,
Packit fd8b60
                                                  krb5_const_principal proxy);
Packit fd8b60
Packit fd8b60
krb5_error_code krb5_db_get_s4u_x509_principal(krb5_context kcontext,
Packit fd8b60
                                               const krb5_data *client_cert,
Packit fd8b60
                                               krb5_const_principal in_princ,
Packit fd8b60
                                               unsigned int flags,
Packit fd8b60
                                               krb5_db_entry **entry);
Packit fd8b60
Packit fd8b60
krb5_error_code krb5_db_allowed_to_delegate_from(krb5_context context,
Packit fd8b60
                                                 krb5_const_principal client,
Packit fd8b60
                                                 krb5_const_principal server,
Packit fd8b60
                                                 void *server_ad_info,
Packit fd8b60
                                                 const krb5_db_entry *proxy);
Packit fd8b60
Packit fd8b60
krb5_error_code krb5_db_get_authdata_info(krb5_context context,
Packit fd8b60
                                          unsigned int flags,
Packit fd8b60
                                          krb5_authdata **in_authdata,
Packit fd8b60
                                          krb5_const_principal client_princ,
Packit fd8b60
                                          krb5_const_principal server_princ,
Packit fd8b60
                                          krb5_keyblock *server_key,
Packit fd8b60
                                          krb5_keyblock *krbtgt_key,
Packit fd8b60
                                          krb5_db_entry *krbtgt,
Packit fd8b60
                                          krb5_timestamp authtime,
Packit fd8b60
                                          void **ad_info_out,
Packit fd8b60
                                          krb5_principal *client_out);
Packit fd8b60
Packit fd8b60
void krb5_db_free_authdata_info(krb5_context context, void *ad_info);
Packit fd8b60
Packit fd8b60
/**
Packit fd8b60
 * Sort an array of @a krb5_key_data keys in descending order by their kvno.
Packit fd8b60
 * Key data order within a kvno is preserved.
Packit fd8b60
 *
Packit fd8b60
 * @param key_data
Packit fd8b60
 *     The @a krb5_key_data array to sort.  This is sorted in place so the
Packit fd8b60
 *     array will be modified.
Packit fd8b60
 * @param key_data_length
Packit fd8b60
 *     The length of @a key_data.
Packit fd8b60
 */
Packit fd8b60
void
Packit fd8b60
krb5_dbe_sort_key_data(krb5_key_data *key_data, size_t key_data_length);
Packit fd8b60
Packit fd8b60
/* default functions. Should not be directly called */
Packit fd8b60
/*
Packit fd8b60
 *   Default functions prototype
Packit fd8b60
 */
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_def_search_enctype( krb5_context kcontext,
Packit fd8b60
                             krb5_db_entry *dbentp,
Packit fd8b60
                             krb5_int32 *start,
Packit fd8b60
                             krb5_int32 ktype,
Packit fd8b60
                             krb5_int32 stype,
Packit fd8b60
                             krb5_int32 kvno,
Packit fd8b60
                             krb5_key_data **kdatap);
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_def_store_mkey_list( krb5_context context,
Packit fd8b60
                          char *keyfile,
Packit fd8b60
                          krb5_principal mname,
Packit fd8b60
                          krb5_keylist_node *keylist,
Packit fd8b60
                          char *master_pwd);
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_db_def_fetch_mkey( krb5_context   context,
Packit fd8b60
                        krb5_principal mname,
Packit fd8b60
                        krb5_keyblock *key,
Packit fd8b60
                        krb5_kvno     *kvno,
Packit fd8b60
                        char          *db_args);
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_def_fetch_mkey_list( krb5_context            context,
Packit fd8b60
                          krb5_principal        mprinc,
Packit fd8b60
                          const krb5_keyblock  *mkey,
Packit fd8b60
                          krb5_keylist_node  **mkeys_list);
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_def_cpw( krb5_context    context,
Packit fd8b60
                  krb5_keyblock       * master_key,
Packit fd8b60
                  krb5_key_salt_tuple   * ks_tuple,
Packit fd8b60
                  int                     ks_tuple_count,
Packit fd8b60
                  char          * passwd,
Packit fd8b60
                  int                     new_kvno,
Packit fd8b60
                  krb5_boolean    keepold,
Packit fd8b60
                  krb5_db_entry * db_entry);
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_def_decrypt_key_data( krb5_context             context,
Packit fd8b60
                               const krb5_keyblock    * mkey,
Packit fd8b60
                               const krb5_key_data    * key_data,
Packit fd8b60
                               krb5_keyblock          * dbkey,
Packit fd8b60
                               krb5_keysalt           * keysalt);
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_dbe_def_encrypt_key_data( krb5_context             context,
Packit fd8b60
                               const krb5_keyblock    * mkey,
Packit fd8b60
                               const krb5_keyblock    * dbkey,
Packit fd8b60
                               const krb5_keysalt     * keysalt,
Packit fd8b60
                               int                      keyver,
Packit fd8b60
                               krb5_key_data          * key_data);
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_db_def_rename_principal( krb5_context kcontext,
Packit fd8b60
                              krb5_const_principal source,
Packit fd8b60
                              krb5_const_principal target);
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_db_create_policy( krb5_context kcontext,
Packit fd8b60
                       osa_policy_ent_t policy);
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_db_get_policy ( krb5_context kcontext,
Packit fd8b60
                     char *name,
Packit fd8b60
                     osa_policy_ent_t *policy );
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_db_put_policy( krb5_context kcontext,
Packit fd8b60
                    osa_policy_ent_t policy);
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_db_iter_policy( krb5_context kcontext,
Packit fd8b60
                     char *match_entry,
Packit fd8b60
                     osa_adb_iter_policy_func func,
Packit fd8b60
                     void *data);
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_db_delete_policy( krb5_context kcontext,
Packit fd8b60
                       char *policy);
Packit fd8b60
Packit fd8b60
void
Packit fd8b60
krb5_db_free_policy( krb5_context kcontext,
Packit fd8b60
                     osa_policy_ent_t policy);
Packit fd8b60
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_db_set_context(krb5_context, void *db_context);
Packit fd8b60
Packit fd8b60
krb5_error_code
Packit fd8b60
krb5_db_get_context(krb5_context, void **db_context);
Packit fd8b60
Packit fd8b60
void
Packit fd8b60
krb5_dbe_free_key_data_contents(krb5_context, krb5_key_data *);
Packit fd8b60
Packit fd8b60
void
Packit fd8b60
krb5_dbe_free_key_list(krb5_context, krb5_keylist_node *);
Packit fd8b60
Packit fd8b60
void
Packit fd8b60
krb5_dbe_free_actkvno_list(krb5_context, krb5_actkvno_node *);
Packit fd8b60
Packit fd8b60
void
Packit fd8b60
krb5_dbe_free_mkey_aux_list(krb5_context, krb5_mkey_aux_node *);
Packit fd8b60
Packit fd8b60
void
Packit fd8b60
krb5_dbe_free_tl_data(krb5_context, krb5_tl_data *);
Packit fd8b60
Packit fd8b60
void
Packit fd8b60
krb5_dbe_free_strings(krb5_context, krb5_string_attr *, int count);
Packit fd8b60
Packit fd8b60
void
Packit fd8b60
krb5_dbe_free_string(krb5_context, char *);
Packit fd8b60
Packit fd8b60
/*
Packit fd8b60
 * Register the KDB keytab type, allowing "KDB:" to be used as a keytab name.
Packit fd8b60
 * For this type to work, the context used for keytab operations must have an
Packit fd8b60
 * associated database handle (via krb5_db_open()).
Packit fd8b60
 */
Packit fd8b60
krb5_error_code krb5_db_register_keytab(krb5_context context);
Packit fd8b60
Packit fd8b60
#define KRB5_KDB_DEF_FLAGS      0
Packit fd8b60
Packit fd8b60
#define KDB_MAX_DB_NAME                 128
Packit fd8b60
#define KDB_REALM_SECTION               "realms"
Packit fd8b60
#define KDB_MODULE_POINTER              "database_module"
Packit fd8b60
#define KDB_MODULE_DEF_SECTION          "dbdefaults"
Packit fd8b60
#define KDB_MODULE_SECTION              "dbmodules"
Packit fd8b60
#define KDB_LIB_POINTER                 "db_library"
Packit fd8b60
#define KDB_DATABASE_CONF_FILE          DEFAULT_SECURE_PROFILE_PATH
Packit fd8b60
#define KDB_DATABASE_ENV_PROF           KDC_PROFILE_ENV
Packit fd8b60
Packit fd8b60
#define KRB5_KDB_OPEN_RW                0
Packit fd8b60
#define KRB5_KDB_OPEN_RO                1
Packit fd8b60
Packit fd8b60
#define KRB5_KDB_OPT_SET_DB_NAME        0
Packit fd8b60
#define KRB5_KDB_OPT_SET_LOCK_MODE      1
Packit fd8b60
Packit fd8b60
/*
Packit fd8b60
 * This number indicates the date of the last incompatible change to the DAL.
Packit fd8b60
 * The maj_ver field of the module's vtable structure must match this version.
Packit fd8b60
 */
Packit fd8b60
#define KRB5_KDB_DAL_MAJOR_VERSION 8
Packit fd8b60
Packit fd8b60
/*
Packit fd8b60
 * A krb5_context can hold one database object.  Modules should use
Packit fd8b60
 * krb5_db_set_context and krb5_db_get_context to store state associated with
Packit fd8b60
 * the database object.
Packit fd8b60
 *
Packit fd8b60
 * Some module functions are mandatory for KDC operation; others are optional
Packit fd8b60
 * or apply only to administrative operations.  If a function is optional, a
Packit fd8b60
 * module can leave the function pointer as NULL.  Alternatively, modules can
Packit fd8b60
 * return KRB5_PLUGIN_OP_NOTSUPP when asked to perform an inapplicable action.
Packit fd8b60
 *
Packit fd8b60
 * Some module functions have default implementations which will call back into
Packit fd8b60
 * the vtable interface.  Leave these functions as NULL to use the default
Packit fd8b60
 * implementations.
Packit fd8b60
 *
Packit fd8b60
 * The documentation in these comments describes the DAL as it is currently
Packit fd8b60
 * implemented and used, not as it should be.  So if anything seems off, that
Packit fd8b60
 * probably means the current state of things is off.
Packit fd8b60
 *
Packit fd8b60
 * Modules must allocate memory for principal entries, policy entries, and
Packit fd8b60
 * other structures using an allocator compatible with malloc() as seen by
Packit fd8b60
 * libkdb5 and libkrb5.  Modules may link against libkdb5 and call
Packit fd8b60
 * krb5_db_alloc() to be certain that the same malloc implementation is used.
Packit fd8b60
 */
Packit fd8b60
Packit fd8b60
typedef struct _kdb_vftabl {
Packit fd8b60
    short int maj_ver;
Packit fd8b60
    short int min_ver;
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Mandatory: Invoked after the module library is loaded, when the first DB
Packit fd8b60
     * using the module is opened, across all contexts.
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*init_library)(void);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Mandatory: Invoked before the module library is unloaded, after the last
Packit fd8b60
     * DB using the module is closed, across all contexts.
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*fini_library)(void);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Mandatory: Initialize a database object.  Profile settings should be
Packit fd8b60
     * read from conf_section inside KDB_MODULE_SECTION.  db_args communicates
Packit fd8b60
     * command-line arguments for module-specific flags.  mode will be one of
Packit fd8b60
     * KRB5_KDB_OPEN_{RW,RO} or'd with one of
Packit fd8b60
     * KRB5_KDB_SRV_TYPE_{KDC,ADMIN,PASSWD,OTHER}.
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*init_module)(krb5_context kcontext, char *conf_section,
Packit fd8b60
                                   char **db_args, int mode);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Mandatory: Finalize the database object contained in a context.  Free
Packit fd8b60
     * any state contained in the db_context pointer and null it out.
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*fini_module)(krb5_context kcontext);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Optional: Initialize a database object while creating the underlying
Packit fd8b60
     * database.  conf_section and db_args have the same meaning as in
Packit fd8b60
     * init_module.  This function may return an error if the database already
Packit fd8b60
     * exists.  Used by kdb5_util create.
Packit fd8b60
     *
Packit fd8b60
     * If db_args contains the value "temporary", the module should create an
Packit fd8b60
     * exclusively locked side copy of the database suitable for loading in a
Packit fd8b60
     * propagation from master to replica.  This side copy will later be
Packit fd8b60
     * promoted with promote_db, allowing complete updates of the DB with no
Packit fd8b60
     * loss in read availability.  If the module cannot comply with this
Packit fd8b60
     * architecture, it should return an error.
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*create)(krb5_context kcontext, char *conf_section,
Packit fd8b60
                              char **db_args);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Optional: Destroy a database.  conf_section and db_args have the same
Packit fd8b60
     * meaning as in init_module.  Used by kdb5_util destroy.  In current
Packit fd8b60
     * usage, the database is destroyed while open, so the module should handle
Packit fd8b60
     * that.
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*destroy)(krb5_context kcontext, char *conf_section,
Packit fd8b60
                               char **db_args);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Deprecated: No longer used as of krb5 1.10; can be removed in the next
Packit fd8b60
     * DAL revision.  Modules should leave as NULL.
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*get_age)(krb5_context kcontext, char *db_name,
Packit fd8b60
                               time_t *age);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Optional: Lock the database, with semantics depending on the mode
Packit fd8b60
     * argument:
Packit fd8b60
     *
Packit fd8b60
     * KRB5_DB_LOCKMODE_SHARED: Lock may coexist with other shared locks.
Packit fd8b60
     * KRB5_DB_LOCKMODE_EXCLUSIVE: Lock may not coexist with other locks.
Packit fd8b60
     * KRB5_DB_LOCKMODE_PERMANENT: Exclusive lock surviving process exit.
Packit fd8b60
     *
Packit fd8b60
     * Used by the "kadmin lock" command, incremental propagation, and
Packit fd8b60
     * kdb5_util dump.  Incremental propagation support requires shared locks
Packit fd8b60
     * to operate.  kdb5_util dump will continue unlocked if the module returns
Packit fd8b60
     * KRB5_PLUGIN_OP_NOTSUPP.
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*lock)(krb5_context kcontext, int mode);
Packit fd8b60
Packit fd8b60
    /* Optional: Release a lock created with db_lock. */
Packit fd8b60
    krb5_error_code (*unlock)(krb5_context kcontext);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Mandatory: Set *entry to an allocated entry for the principal
Packit fd8b60
     * search_for.  If the principal is not found, return KRB5_KDB_NOENTRY.
Packit fd8b60
     *
Packit fd8b60
     * The meaning of flags are as follows:
Packit fd8b60
     *
Packit fd8b60
     * KRB5_KDB_FLAG_CANONICALIZE: Set by the KDC when looking up entries for
Packit fd8b60
     *     an AS or TGS request with canonicalization requested.  Determines
Packit fd8b60
     *     whether the module should return out-of-realm referrals.
Packit fd8b60
     *
Packit fd8b60
     * KRB5_KDB_FLAG_INCLUDE_PAC: Set by the KDC during an AS request when the
Packit fd8b60
     *     client requested PAC information during padata, and during most TGS
Packit fd8b60
     *     requests.  Indicates that the module should include PAC information
Packit fd8b60
     *     when its sign_authdata method is invoked.
Packit fd8b60
     *
Packit fd8b60
     * KRB5_KDB_FLAG_CLIENT_REFERRALS_ONLY: Set by the KDC when looking up the
Packit fd8b60
     *     client entry in an AS request.  Affects how the module should return
Packit fd8b60
     *     out-of-realm referrals.
Packit fd8b60
     *
Packit fd8b60
     * KRB5_KDB_FLAG_MAP_PRINCIPALS: Set by the KDC when looking up the client
Packit fd8b60
     *     entry during TGS requests, except for S4U TGS requests and requests
Packit fd8b60
     *     where the server entry has the KRB5_KDB_NO_AUTH_DATA_REQUIRED
Packit fd8b60
     *     attribute.  Indicates that the module should map foreign principals
Packit fd8b60
     *     to local principals if it supports doing so.
Packit fd8b60
     *
Packit fd8b60
     * KRB5_KDB_FLAG_PROTOCOL_TRANSITION: Set by the KDC when looking up the
Packit fd8b60
     *     client entry during an S4U2Self TGS request.  This affects the PAC
Packit fd8b60
     *     information which should be included when authorization data is
Packit fd8b60
     *     generated; see the Microsoft S4U specification for details.
Packit fd8b60
     *
Packit fd8b60
     * KRB5_KDB_FLAG_CONSTRAINED_DELEGATION: Set by the KDC when looking up the
Packit fd8b60
     *     client entry during an S4U2Proxy TGS request.  Also affects PAC
Packit fd8b60
     *     generation.
Packit fd8b60
     *
Packit fd8b60
     * KRB5_KDB_FLAG_CROSS_REALM: Set by the KDC after looking up a server
Packit fd8b60
     *     entry during a TGS request, if the header ticket was issued by a
Packit fd8b60
     *     different realm.
Packit fd8b60
     *
Packit fd8b60
     * KRB5_KDB_FLAG_ISSUING_REFERRAL: Set by the KDC after looking up a server
Packit fd8b60
     *     entry during a TGS request, if the requested server principal is not
Packit fd8b60
     *     part of the realm being served, and a referral or alternate TGT will
Packit fd8b60
     *     be issued instead.
Packit fd8b60
     *
Packit fd8b60
     * A module may return an in-realm alias by setting (*entry)->princ to the
Packit fd8b60
     * canonical name.  The KDC will decide based on the request whether to use
Packit fd8b60
     * the requested name or the canonical name in the issued ticket.
Packit fd8b60
     *
Packit fd8b60
     * A module can return a referral to another realm if
Packit fd8b60
     * KRB5_KDB_FLAG_CANONICALIZE is set, or if
Packit fd8b60
     * KRB5_KDB_FLAG_CLIENT_REFERRALS_ONLY is set and search_for->type is
Packit fd8b60
     * KRB5_NT_ENTERPRISE_PRINCIPAL.  If KRB5_KDB_FLAG_CLIENT_REFERRALS_ONLY is
Packit fd8b60
     * set, the module should return a referral by simply filling in an
Packit fd8b60
     * out-of-realm name in (*entry)->princ and setting all other fields to
Packit fd8b60
     * NULL.  Otherwise, the module should return the entry for the cross-realm
Packit fd8b60
     * TGS of the referred-to realm.  For TGS referals, the module can also
Packit fd8b60
     * include tl-data of type KRB5_TL_SERVER_REFERRAL containing ASN.1-encoded
Packit fd8b60
     * Windows referral data as documented in
Packit fd8b60
     * draft-ietf-krb-wg-kerberos-referrals-11 appendix A; this will be
Packit fd8b60
     * returned to the client as encrypted padata.
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*get_principal)(krb5_context kcontext,
Packit fd8b60
                                     krb5_const_principal search_for,
Packit fd8b60
                                     unsigned int flags,
Packit fd8b60
                                     krb5_db_entry **entry);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Optional: Create or modify a principal entry.  db_args communicates
Packit fd8b60
     * command-line arguments for module-specific flags.
Packit fd8b60
     *
Packit fd8b60
     * The mask field of an entry indicates the changed fields.  Mask values
Packit fd8b60
     * are defined in kadmin's admin.h header.  If KADM5_PRINCIPAL is set in
Packit fd8b60
     * the mask, the entry is new; otherwise it already exists.  All fields of
Packit fd8b60
     * an entry are expected to contain correct values, regardless of whether
Packit fd8b60
     * they are specified in the mask, so it is acceptable for a module to
Packit fd8b60
     * ignore the mask and update the entire entry.
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*put_principal)(krb5_context kcontext,
Packit fd8b60
                                     krb5_db_entry *entry, char **db_args);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Optional: Delete the entry for the principal search_for.  If the
Packit fd8b60
     * principal did not exist, return KRB5_KDB_NOENTRY.
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*delete_principal)(krb5_context kcontext,
Packit fd8b60
                                        krb5_const_principal search_for);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Optional with default: Rename a principal.  If the source principal does
Packit fd8b60
     * not exist, return KRB5_KDB_NOENTRY.  If the target exists, return an
Packit fd8b60
     * error.
Packit fd8b60
     *
Packit fd8b60
     * NOTE: If the module chooses to implement a custom function for renaming
Packit fd8b60
     * a principal instead of using the default, then rename operations will
Packit fd8b60
     * fail if iprop logging is enabled.
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*rename_principal)(krb5_context kcontext,
Packit fd8b60
                                        krb5_const_principal source,
Packit fd8b60
                                        krb5_const_principal target);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Optional: For each principal entry in the database, invoke func with the
Packit fd8b60
     * argments func_arg and the entry data.  If match_entry is specified, the
Packit fd8b60
     * module may narrow the iteration to principal names matching that regular
Packit fd8b60
     * expression; a module may alternatively ignore match_entry.
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*iterate)(krb5_context kcontext,
Packit fd8b60
                               char *match_entry,
Packit fd8b60
                               int (*func)(krb5_pointer, krb5_db_entry *),
Packit fd8b60
                               krb5_pointer func_arg, krb5_flags iterflags);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Optional: Create a password policy entry.  Return an error if the policy
Packit fd8b60
     * already exists.
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*create_policy)(krb5_context kcontext,
Packit fd8b60
                                     osa_policy_ent_t policy);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Optional: Set *policy to the policy entry of the specified name.  If the
Packit fd8b60
     * entry does not exist, return KRB5_KDB_NOENTRY.
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*get_policy)(krb5_context kcontext, char *name,
Packit fd8b60
                                  osa_policy_ent_t *policy);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Optional: Modify an existing password policy entry to match the values
Packit fd8b60
     * in policy.  Return an error if the policy does not already exist.
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*put_policy)(krb5_context kcontext,
Packit fd8b60
                                  osa_policy_ent_t policy);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Optional: For each password policy entry in the database, invoke func
Packit fd8b60
     * with the argments data and the entry data.  If match_entry is specified,
Packit fd8b60
     * the module may narrow the iteration to policy names matching that
Packit fd8b60
     * regular expression; a module may alternatively ignore match_entry.
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*iter_policy)(krb5_context kcontext, char *match_entry,
Packit fd8b60
                                   osa_adb_iter_policy_func func,
Packit fd8b60
                                   void *data);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Optional: Delete the password policy entry with the name policy.  Return
Packit fd8b60
     * an error if the entry does not exist.
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*delete_policy)(krb5_context kcontext, char *policy);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Optional with default: Retrieve a master keyblock from the stash file
Packit fd8b60
     * db_args, filling in *key and *kvno.  mname is the name of the master
Packit fd8b60
     * principal for the realm.
Packit fd8b60
     *
Packit fd8b60
     * The default implementation reads the master keyblock from a keytab or
Packit fd8b60
     * old-format stash file.
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*fetch_master_key)(krb5_context kcontext,
Packit fd8b60
                                        krb5_principal mname,
Packit fd8b60
                                        krb5_keyblock *key, krb5_kvno *kvno,
Packit fd8b60
                                        char *db_args);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Optional with default: Given a keyblock for some version of the
Packit fd8b60
     * database's master key, fetch the decrypted master key values from the
Packit fd8b60
     * database and store the list into *mkeys_list.  The caller will free
Packit fd8b60
     * *mkeys_list using a libkdb5 function which uses the standard free()
Packit fd8b60
     * function, so the module must not use a custom allocator.
Packit fd8b60
     *
Packit fd8b60
     * The caller may not know the version number of the master key it has, in
Packit fd8b60
     * which case it will pass IGNORE_VNO.
Packit fd8b60
     *
Packit fd8b60
     * The default implementation ignores kvno and tries the key against the
Packit fd8b60
     * current master key data and all KRB5_TL_MKEY_AUX values, which contain
Packit fd8b60
     * copies of the master keys encrypted with old master keys.
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*fetch_master_key_list)(krb5_context kcontext,
Packit fd8b60
                                             krb5_principal mname,
Packit fd8b60
                                             const krb5_keyblock *key,
Packit fd8b60
                                             krb5_keylist_node **mkeys_list);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Optional with default: Save a list of master keyblocks, obtained from
Packit fd8b60
     * fetch_master_key_list, into the stash file db_arg.  The caller will set
Packit fd8b60
     * master_pwd to NULL, so the module should just ignore it.  mname is the
Packit fd8b60
     * name of the master principal for the realm.
Packit fd8b60
     *
Packit fd8b60
     * The default implementation saves the list of master keys in a
Packit fd8b60
     * keytab-format file.
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*store_master_key_list)(krb5_context kcontext,
Packit fd8b60
                                             char *db_arg,
Packit fd8b60
                                             krb5_principal mname,
Packit fd8b60
                                             krb5_keylist_node *keylist,
Packit fd8b60
                                             char *master_pwd);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Optional with default: Starting at position *start, scan the key data of
Packit fd8b60
     * a database entry for a key matching the enctype ktype, the salt type
Packit fd8b60
     * stype, and the version kvno.  Store the resulting key into *kdatap and
Packit fd8b60
     * set *start to the position after the key found.  If ktype is negative,
Packit fd8b60
     * match any enctype.  If stype is negative, match any salt type.  If kvno
Packit fd8b60
     * is zero or negative, find the most recent key version satisfying the
Packit fd8b60
     * other constraints.
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*dbe_search_enctype)(krb5_context kcontext,
Packit fd8b60
                                          krb5_db_entry *dbentp,
Packit fd8b60
                                          krb5_int32 *start, krb5_int32 ktype,
Packit fd8b60
                                          krb5_int32 stype, krb5_int32 kvno,
Packit fd8b60
                                          krb5_key_data **kdatap);
Packit fd8b60
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Optional with default: Change the key data for db_entry to include keys
Packit fd8b60
     * derived from the password passwd in each of the specified key-salt
Packit fd8b60
     * types, at version new_kvno.  Discard the old key data if keepold is not
Packit fd8b60
     * set.
Packit fd8b60
     *
Packit fd8b60
     * The default implementation uses the keyblock master_key to encrypt each
Packit fd8b60
     * new key, via the function encrypt_key_data.
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*change_pwd)(krb5_context context,
Packit fd8b60
                                  krb5_keyblock *master_key,
Packit fd8b60
                                  krb5_key_salt_tuple *ks_tuple,
Packit fd8b60
                                  int ks_tuple_count, char *passwd,
Packit fd8b60
                                  int new_kvno, krb5_boolean keepold,
Packit fd8b60
                                  krb5_db_entry *db_entry);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Optional: Promote a temporary database to be the live one.  context must
Packit fd8b60
     * be initialized with an exclusively locked database created with the
Packit fd8b60
     * "temporary" db_arg.  On success, the database object contained in
Packit fd8b60
     * context will be finalized.
Packit fd8b60
     *
Packit fd8b60
     * This method is used by kdb5_util load to replace the live database with
Packit fd8b60
     * minimal loss of read availability.
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*promote_db)(krb5_context context, char *conf_section,
Packit fd8b60
                                  char **db_args);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Optional with default: Decrypt the key in key_data with master keyblock
Packit fd8b60
     * mkey, placing the result into dbkey.  Copy the salt from key_data, if
Packit fd8b60
     * any, into keysalt.  Either dbkey or keysalt may be left unmodified on
Packit fd8b60
     * successful return if key_data does not contain key or salt information.
Packit fd8b60
     *
Packit fd8b60
     * The default implementation expects the encrypted key (in krb5_c_encrypt
Packit fd8b60
     * format) to be stored in key_data_contents[0], with length given by
Packit fd8b60
     * key_data_length[0].  If key_data_ver is 2, it expects the salt to be
Packit fd8b60
     * stored, unencrypted, in key_data_contents[1], with length given by
Packit fd8b60
     * key_data_length[1].
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*decrypt_key_data)(krb5_context kcontext,
Packit fd8b60
                                        const krb5_keyblock *mkey,
Packit fd8b60
                                        const krb5_key_data *key_data,
Packit fd8b60
                                        krb5_keyblock *dbkey,
Packit fd8b60
                                        krb5_keysalt *keysalt);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Optional with default: Encrypt dbkey with master keyblock mkey, placing
Packit fd8b60
     * the result into key_data along with keysalt.
Packit fd8b60
     *
Packit fd8b60
     * The default implementation stores the encrypted key (in krb5_c_encrypt
Packit fd8b60
     * format) in key_data_contents[0] and the length in key_data_length[0].
Packit fd8b60
     * If keysalt is specified, it sets key_data_ver to 2, and stores the salt
Packit fd8b60
     * in key_data_contents[1] and its length in key_data_length[1].  If
Packit fd8b60
     * keysalt is not specified, key_data_ver is set to 1.
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*encrypt_key_data)(krb5_context kcontext,
Packit fd8b60
                                        const krb5_keyblock *mkey,
Packit fd8b60
                                        const krb5_keyblock *dbkey,
Packit fd8b60
                                        const krb5_keysalt *keysalt,
Packit fd8b60
                                        int keyver, krb5_key_data *key_data);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Optional: Generate signed authorization data, such as a Windows PAC, for
Packit fd8b60
     * the ticket to be returned to the client.  Place the signed authorization
Packit fd8b60
     * data, if any, in *signed_auth_data.  This function will be invoked for
Packit fd8b60
     * an AS request if the client included padata requesting a PAC.  This
Packit fd8b60
     * function will be invoked for a TGS request if there is authorization
Packit fd8b60
     * data in the TGT, if the client is from another realm, or if the TGS
Packit fd8b60
     * request is an S4U2Self or S4U2Proxy request.  This function will not be
Packit fd8b60
     * invoked during TGS requests if the server principal has the
Packit fd8b60
     * no_auth_data_required attribute set.  Input parameters are:
Packit fd8b60
     *
Packit fd8b60
     *   flags: The flags used to look up the client principal.
Packit fd8b60
     *
Packit fd8b60
     *   client_princ: For S4U2Self and S4U2Proxy TGS requests, the client
Packit fd8b60
     *     principal requested by the service; for regular TGS requests, the
Packit fd8b60
     *     possibly-canonicalized client principal.
Packit fd8b60
     *
Packit fd8b60
     *   server_princ: The server principal in the request.
Packit fd8b60
     *
Packit fd8b60
     *   client: The DB entry of the client if it is in the local realm, NULL
Packit fd8b60
     *     if not.  For S4U2Self and S4U2Proxy TGS requests, this is the DB
Packit fd8b60
     *     entry for the client principal requested by the service.
Packit fd8b60
     *
Packit fd8b60
     *   server: The DB entry of the service principal, or of a cross-realm
Packit fd8b60
     *     krbtgt principal in case of referral.
Packit fd8b60
     *
Packit fd8b60
     *   header_server: For S4U2Proxy requests, the DB entry of the second
Packit fd8b60
     *     ticket server.  For other TGS requests, the DB entry of the header
Packit fd8b60
     *     ticket server.  For AS requests, NULL.
Packit fd8b60
     *
Packit fd8b60
     *   local_tgt: the DB entry of the local krbtgt principal.
Packit fd8b60
     *
Packit fd8b60
     *   client_key: The reply key for the KDC request, before any FAST armor
Packit fd8b60
     *     is applied.  For AS requests, this may be the client's long-term key
Packit fd8b60
     *     or a key chosen by a preauth mechanism.  For TGS requests, this may
Packit fd8b60
     *     be the subkey found in the AP-REQ or the session key of the TGT.
Packit fd8b60
     *
Packit fd8b60
     *   server_key: The server key used to encrypt the returned ticket.
Packit fd8b60
     *
Packit fd8b60
     *   header_key: For S4U2Proxy requests, the key used to decrypt the second
Packit fd8b60
     *     ticket.  For TGS requests, the key used to decrypt the header
Packit fd8b60
     *     ticket.  For AS requests, NULL.
Packit fd8b60
     *
Packit fd8b60
     *   local_tgt_key: The decrypted first key of local_tgt.
Packit fd8b60
     *
Packit fd8b60
     *   session_key: The session key of the ticket being granted to the
Packit fd8b60
     *     requestor.
Packit fd8b60
     *
Packit fd8b60
     *   authtime: The timestamp of the original client authentication time.
Packit fd8b60
     *     For AS requests, this is the current time.  For TGS requests, this
Packit fd8b60
     *     is the authtime of the subject ticket (TGT or S4U2Proxy evidence
Packit fd8b60
     *     ticket).
Packit fd8b60
     *
Packit fd8b60
     *   tgt_auth_data: For TGS requests, the authorization data present in the
Packit fd8b60
     *     subject ticket.  For AS requests, NULL.
Packit fd8b60
     *
Packit fd8b60
     *   ad_info: For TGS requests, the parsed authorization data if obtained
Packit fd8b60
     *     by get_authdata_info method from the authorization data present in
Packit fd8b60
     *     the subject ticket.  Otherwise NULL.
Packit fd8b60
     *
Packit fd8b60
     *   auth_indicators: Points to NULL or a null-terminated list of krb5_data
Packit fd8b60
     *     pointers, each containing an authentication indicator (RFC 8129).
Packit fd8b60
     *     The method may modify this list, or free it and replace
Packit fd8b60
     *     *auth_indicators with NULL, to change which auth indicators will be
Packit fd8b60
     *     included in the ticket.
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*sign_authdata)(krb5_context kcontext,
Packit fd8b60
                                     unsigned int flags,
Packit fd8b60
                                     krb5_const_principal client_princ,
Packit fd8b60
                                     krb5_const_principal server_princ,
Packit fd8b60
                                     krb5_db_entry *client,
Packit fd8b60
                                     krb5_db_entry *server,
Packit fd8b60
                                     krb5_db_entry *header_server,
Packit fd8b60
                                     krb5_db_entry *local_tgt,
Packit fd8b60
                                     krb5_keyblock *client_key,
Packit fd8b60
                                     krb5_keyblock *server_key,
Packit fd8b60
                                     krb5_keyblock *header_key,
Packit fd8b60
                                     krb5_keyblock *local_tgt_key,
Packit fd8b60
                                     krb5_keyblock *session_key,
Packit fd8b60
                                     krb5_timestamp authtime,
Packit fd8b60
                                     krb5_authdata **tgt_auth_data,
Packit fd8b60
                                     void *ad_info,
Packit fd8b60
                                     krb5_data ***auth_indicators,
Packit fd8b60
                                     krb5_authdata ***signed_auth_data);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Optional: Perform a policy check on a cross-realm ticket's transited
Packit fd8b60
     * field.  Return 0 if the check authoritatively succeeds,
Packit fd8b60
     * KRB5_PLUGIN_NO_HANDLE to use the core transited-checking mechanisms, or
Packit fd8b60
     * another error (other than KRB5_PLUGIN_OP_NOTSUPP) if the check fails.
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*check_transited_realms)(krb5_context kcontext,
Packit fd8b60
                                              const krb5_data *tr_contents,
Packit fd8b60
                                              const krb5_data *client_realm,
Packit fd8b60
                                              const krb5_data *server_realm);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Optional: Perform a policy check on an AS request, in addition to the
Packit fd8b60
     * standard policy checks.  Return 0 if the AS request is allowed.  If the
Packit fd8b60
     * AS request is not allowed:
Packit fd8b60
     *   - Place a short string literal into *status.
Packit fd8b60
     *   - If desired, place data into e_data.  Any data placed here will be
Packit fd8b60
     *     freed by the caller using the standard free function.
Packit fd8b60
     *   - Return an appropriate error (such as KRB5KDC_ERR_POLICY).
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*check_policy_as)(krb5_context kcontext,
Packit fd8b60
                                       krb5_kdc_req *request,
Packit fd8b60
                                       krb5_db_entry *client,
Packit fd8b60
                                       krb5_db_entry *server,
Packit fd8b60
                                       krb5_timestamp kdc_time,
Packit fd8b60
                                       const char **status,
Packit fd8b60
                                       krb5_pa_data ***e_data);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Optional: Perform a policy check on a TGS request, in addition to the
Packit fd8b60
     * standard policy checks.  Return 0 if the TGS request is allowed.  If the
Packit fd8b60
     * TGS request is not allowed:
Packit fd8b60
     *   - Place a short string literal into *status.
Packit fd8b60
     *   - If desired, place data into e_data.  Any data placed here will be
Packit fd8b60
     *     freed by the caller using the standard free function.
Packit fd8b60
     *   - Return an appropriate error (such as KRB5KDC_ERR_POLICY).
Packit fd8b60
     * The input parameter ticket contains the TGT used in the TGS request.
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*check_policy_tgs)(krb5_context kcontext,
Packit fd8b60
                                        krb5_kdc_req *request,
Packit fd8b60
                                        krb5_db_entry *server,
Packit fd8b60
                                        krb5_ticket *ticket,
Packit fd8b60
                                        const char **status,
Packit fd8b60
                                        krb5_pa_data ***e_data);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Optional: This method informs the module of a successful or unsuccessful
Packit fd8b60
     * AS request.
Packit fd8b60
     */
Packit fd8b60
    void (*audit_as_req)(krb5_context kcontext, krb5_kdc_req *request,
Packit fd8b60
                         const krb5_address *local_addr,
Packit fd8b60
                         const krb5_address *remote_addr,
Packit fd8b60
                         krb5_db_entry *client, krb5_db_entry *server,
Packit fd8b60
                         krb5_timestamp authtime, krb5_error_code error_code);
Packit fd8b60
Packit fd8b60
    /* Note: there is currently no method for auditing TGS requests. */
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Optional: This method informs the module of a request to reload
Packit fd8b60
     * configuration or other state (that is, the KDC received a SIGHUP).
Packit fd8b60
     */
Packit fd8b60
    void (*refresh_config)(krb5_context kcontext);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Optional: Perform a policy check on server being allowed to obtain
Packit fd8b60
     * tickets from client to proxy.  (Note that proxy is the target of the
Packit fd8b60
     * delegation, not the delegating service; the term "proxy" is from the
Packit fd8b60
     * viewpoint of the delegating service asking another service to perform
Packit fd8b60
     * some of its work in the authentication context of the client.  This
Packit fd8b60
     * terminology comes from the Microsoft S4U protocol documentation.)
Packit fd8b60
     * Return 0 if policy allows it, or an appropriate error (such as
Packit fd8b60
     * KRB5KDC_ERR_POLICY) if not.  If this method is not implemented, all
Packit fd8b60
     * S4U2Proxy delegation requests will be rejected.
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*check_allowed_to_delegate)(krb5_context context,
Packit fd8b60
                                                 krb5_const_principal client,
Packit fd8b60
                                                 const krb5_db_entry *server,
Packit fd8b60
                                                 krb5_const_principal proxy);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Optional: Free the e_data pointer of a database entry.  If this method
Packit fd8b60
     * is not implemented, the e_data pointer in principal entries will be
Packit fd8b60
     * freed with free() as seen by libkdb5.
Packit fd8b60
     */
Packit fd8b60
    void (*free_principal_e_data)(krb5_context kcontext, krb5_octet *e_data);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Optional: get a principal entry for S4U2Self based on X509 certificate.
Packit fd8b60
     *
Packit fd8b60
     * If flags include KRB5_KDB_FLAG_CLIENT_REFERRALS_ONLY, princ->realm
Packit fd8b60
     * indicates the request realm, but the data components should be ignored.
Packit fd8b60
     * The module can return an out-of-realm client referral as it would for
Packit fd8b60
     * get_principal().
Packit fd8b60
     *
Packit fd8b60
     * If flags does not include KRB5_KDB_FLAG_CLIENT_REFERRALS_ONLY, princ is
Packit fd8b60
     * from PA-S4U-X509-USER.  If it contains data components (and not just a
Packit fd8b60
     * realm), the module should verify that it is the same as the lookup
Packit fd8b60
     * result for client_cert.  The module should not return a referral.
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*get_s4u_x509_principal)(krb5_context kcontext,
Packit fd8b60
                                              const krb5_data *client_cert,
Packit fd8b60
                                              krb5_const_principal princ,
Packit fd8b60
                                              unsigned int flags,
Packit fd8b60
                                              krb5_db_entry **entry_out);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Optional: Perform a policy check on server being allowed to obtain
Packit fd8b60
     * tickets from client to proxy.  This method is similar to
Packit fd8b60
     * check_allowed_to_delegate, but it operates on the target server DB entry
Packit fd8b60
     * (called "proxy" here as in Microsoft's protocol documentation) rather
Packit fd8b60
     * than the intermediate server entry.  server_ad_info represents the
Packit fd8b60
     * authdata of the intermediate server, as returned by the
Packit fd8b60
     * get_authdata_info method on the header ticket.  Return 0 if policy
Packit fd8b60
     * allows the delegation, or an appropriate error (such as
Packit fd8b60
     * KRB5KDC_ERR_POLICY) if not.
Packit fd8b60
     *
Packit fd8b60
     * This method is called for S4U2Proxy requests and implements the
Packit fd8b60
     * resource-based constrained delegation variant, which can support
Packit fd8b60
     * cross-realm delegation.  If this method is not implemented or if it
Packit fd8b60
     * returns a policy error, the KDC will fall back to
Packit fd8b60
     * check_allowed_to_delegate if the intermediate and target servers are in
Packit fd8b60
     * the same realm and the evidence ticket is forwardable.
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*allowed_to_delegate_from)(krb5_context context,
Packit fd8b60
                                                krb5_const_principal client,
Packit fd8b60
                                                krb5_const_principal server,
Packit fd8b60
                                                void *server_ad_info,
Packit fd8b60
                                                const krb5_db_entry *proxy);
Packit fd8b60
Packit fd8b60
    /*
Packit fd8b60
     * Optional: Perform verification and policy checks on authorization data,
Packit fd8b60
     * such as a Windows PAC, based on the request client lookup flags.  Return
Packit fd8b60
     * 0 if all checks have passed.  Optionally return a representation of the
Packit fd8b60
     * authdata in *ad_info_out, to be consumed by allowed_to_delegate_from and
Packit fd8b60
     * sign_authdata.  Returning *ad_info_out is required to support
Packit fd8b60
     * resource-based constrained delegation.
Packit fd8b60
     *
Packit fd8b60
     * If the KRB5_KDB_FLAG_CONSTRAINED_DELEGATION bit is set, a PAC must be
Packit fd8b60
     * provided and verified, and an error should be returned if the client is
Packit fd8b60
     * not allowed to delegate.  If the KRB5_KDB_FLAG_CROSS_REALM bit is also
Packit fd8b60
     * set, set *client_out to the client name in the PAC; this indicates the
Packit fd8b60
     * requested client principal for a cross-realm S4U2Proxy request.
Packit fd8b60
     *
Packit fd8b60
     * This method is called for TGS requests on the authorization data from
Packit fd8b60
     * the header ticket.  For S4U2Proxy requests it is also called on the
Packit fd8b60
     * authorization data from the evidence ticket.  If the
Packit fd8b60
     * KRB5_KDB_FLAG_PROTOCOL_TRANSITION bit is set in flags, the authdata is
Packit fd8b60
     * from the header ticket of an S4U2Self referral request, and the supplied
Packit fd8b60
     * client_princ is the requested client.
Packit fd8b60
     */
Packit fd8b60
    krb5_error_code (*get_authdata_info)(krb5_context context,
Packit fd8b60
                                         unsigned int flags,
Packit fd8b60
                                         krb5_authdata **in_authdata,
Packit fd8b60
                                         krb5_const_principal client_princ,
Packit fd8b60
                                         krb5_const_principal server_princ,
Packit fd8b60
                                         krb5_keyblock *server_key,
Packit fd8b60
                                         krb5_keyblock *krbtgt_key,
Packit fd8b60
                                         krb5_db_entry *krbtgt,
Packit fd8b60
                                         krb5_timestamp authtime,
Packit fd8b60
                                         void **ad_info_out,
Packit fd8b60
                                         krb5_principal *client_out);
Packit fd8b60
Packit fd8b60
    void (*free_authdata_info)(krb5_context context,
Packit fd8b60
                               void *ad_info);
Packit fd8b60
Packit fd8b60
    /* End of minor version 0 for major version 8. */
Packit fd8b60
} kdb_vftabl;
Packit fd8b60
Packit fd8b60
#endif /* !defined(_WIN32) */
Packit fd8b60
Packit fd8b60
#endif /* KRB5_KDB5__ */