2006-04-27 23:50:13 +04:00
/*
Unix SMB / CIFS implementation .
Password and authentication handling
Copyright ( C ) Andrew Bartlett < abartlet @ samba . org > 2001 - 2004
Copyright ( C ) Gerald Carter 2003
Copyright ( C ) Stefan Metzmacher 2005
2009-07-17 05:28:58 +04:00
Copyright ( C ) Matthias Dieter Wallnöfer 2009
2006-04-27 23:50:13 +04:00
This program is free software ; you can redistribute it and / or modify
it under the terms of the GNU General Public License as published by
2007-07-10 06:07:03 +04:00
the Free Software Foundation ; either version 3 of the License , or
2006-04-27 23:50:13 +04:00
( at your option ) any later version .
This program is distributed in the hope that it will be useful ,
but WITHOUT ANY WARRANTY ; without even the implied warranty of
MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE . See the
GNU General Public License for more details .
You should have received a copy of the GNU General Public License
2007-07-10 06:07:03 +04:00
along with this program . If not , see < http : //www.gnu.org/licenses/>.
2006-04-27 23:50:13 +04:00
*/
# include "includes.h"
# include "system/time.h"
# include "auth/auth.h"
2007-11-16 22:12:00 +03:00
# include <ldb.h>
2008-10-11 23:31:42 +04:00
# include "../lib/util/util_ldb.h"
2006-04-27 23:50:13 +04:00
# include "dsdb/samdb/samdb.h"
# include "libcli/security/security.h"
# include "libcli/ldap/ldap.h"
2009-07-17 05:28:58 +04:00
# include "../libcli/ldap/ldap_ndr.h"
2006-11-07 03:48:36 +03:00
# include "librpc/gen_ndr/ndr_netlogon.h"
2009-06-04 08:07:35 +04:00
# include "librpc/gen_ndr/ndr_security.h"
2007-09-08 16:42:09 +04:00
# include "param/param.h"
2008-10-20 20:59:51 +04:00
# include "auth/auth_sam.h"
2006-04-27 23:50:13 +04:00
2009-07-16 11:37:36 +04:00
# define KRBTGT_ATTRS \
/* required for the krb5 kdc */ \
" objectClass " , \
" sAMAccountName " , \
" userPrincipalName " , \
" servicePrincipalName " , \
" msDS-KeyVersionNumber " , \
" supplementalCredentials " , \
\
/* passwords */ \
" dBCSPwd " , \
" unicodePwd " , \
\
" userAccountControl " , \
" objectSid " , \
\
" pwdLastSet " , \
" accountExpires "
const char * krbtgt_attrs [ ] = {
KRBTGT_ATTRS
} ;
2006-04-27 23:50:13 +04:00
2009-07-16 11:37:36 +04:00
const char * server_attrs [ ] = {
KRBTGT_ATTRS
} ;
2006-04-27 23:50:13 +04:00
2009-07-16 11:37:36 +04:00
const char * user_attrs [ ] = {
KRBTGT_ATTRS ,
2006-04-27 23:50:13 +04:00
2007-07-27 10:31:12 +04:00
" logonHours " ,
2006-04-27 23:50:13 +04:00
/* check 'allowed workstations' */
" userWorkstations " ,
/* required for server_info, not access control: */
" displayName " ,
" scriptPath " ,
" profilePath " ,
" homeDirectory " ,
" homeDrive " ,
" lastLogon " ,
" lastLogoff " ,
" accountExpires " ,
" badPwdCount " ,
" logonCount " ,
" primaryGroupID " ,
2009-06-04 08:07:35 +04:00
" memberOf " ,
2006-04-27 23:50:13 +04:00
NULL ,
} ;
2007-07-27 10:31:12 +04:00
/****************************************************************************
Check if a user is allowed to logon at this time . Note this is the
servers local time , as logon hours are just specified as a weekly
bitmask .
* * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * */
2007-10-07 02:16:19 +04:00
static bool logon_hours_ok ( struct ldb_message * msg , const char * name_for_logs )
2007-07-27 10:31:12 +04:00
{
/* In logon hours first bit is Sunday from 12AM to 1AM */
const struct ldb_val * hours ;
struct tm * utctime ;
time_t lasttime ;
const char * asct ;
uint8_t bitmask , bitpos ;
hours = ldb_msg_find_ldb_val ( msg , " logonHours " ) ;
if ( ! hours ) {
DEBUG ( 5 , ( " logon_hours_ok: No hours restrictions for user %s \n " , name_for_logs ) ) ;
2007-10-07 02:16:19 +04:00
return true ;
2007-07-27 10:31:12 +04:00
}
if ( hours - > length ! = 168 / 8 ) {
DEBUG ( 5 , ( " logon_hours_ok: malformed logon hours restrictions for user %s \n " , name_for_logs ) ) ;
2007-10-07 02:16:19 +04:00
return true ;
2007-07-27 10:31:12 +04:00
}
lasttime = time ( NULL ) ;
utctime = gmtime ( & lasttime ) ;
if ( ! utctime ) {
DEBUG ( 1 , ( " logon_hours_ok: failed to get gmtime. Failing logon for user %s \n " ,
name_for_logs ) ) ;
2007-10-07 02:16:19 +04:00
return false ;
2007-07-27 10:31:12 +04:00
}
/* find the corresponding byte and bit */
bitpos = ( utctime - > tm_wday * 24 + utctime - > tm_hour ) % 168 ;
bitmask = 1 < < ( bitpos % 8 ) ;
if ( ! ( hours - > data [ bitpos / 8 ] & bitmask ) ) {
struct tm * t = localtime ( & lasttime ) ;
if ( ! t ) {
asct = " INVALID TIME " ;
} else {
asct = asctime ( t ) ;
if ( ! asct ) {
asct = " INVALID TIME " ;
}
}
DEBUG ( 1 , ( " logon_hours_ok: Account for user %s not allowed to "
" logon at this time (%s). \n " ,
name_for_logs , asct ) ) ;
2007-10-07 02:16:19 +04:00
return false ;
2007-07-27 10:31:12 +04:00
}
asct = asctime ( utctime ) ;
DEBUG ( 5 , ( " logon_hours_ok: user %s allowed to logon at this time (%s) \n " ,
name_for_logs , asct ? asct : " UNKNOWN TIME " ) ) ;
2007-10-07 02:16:19 +04:00
return true ;
2007-07-27 10:31:12 +04:00
}
2006-04-27 23:50:13 +04:00
/****************************************************************************
Do a specific test for a SAM_ACCOUNT being vaild for this connection
( ie not disabled , expired and the like ) .
* * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * */
_PUBLIC_ NTSTATUS authsam_account_ok ( TALLOC_CTX * mem_ctx ,
2009-05-26 06:31:39 +04:00
struct ldb_context * sam_ctx ,
uint32_t logon_parameters ,
struct ldb_dn * domain_dn ,
struct ldb_message * msg ,
const char * logon_workstation ,
const char * name_for_logs ,
2009-06-18 05:08:46 +04:00
bool allow_domain_trust ,
bool password_change )
2006-04-27 23:50:13 +04:00
{
uint16_t acct_flags ;
const char * workstation_list ;
NTTIME acct_expiry ;
NTTIME must_change_time ;
NTTIME now ;
DEBUG ( 4 , ( " authsam_account_ok: Checking SMB password for user %s \n " , name_for_logs ) ) ;
2008-02-28 00:50:00 +03:00
acct_flags = samdb_result_acct_flags ( sam_ctx , mem_ctx , msg , domain_dn ) ;
2006-04-27 23:50:13 +04:00
2008-03-25 07:25:13 +03:00
acct_expiry = samdb_result_account_expires ( msg ) ;
2008-02-29 00:47:42 +03:00
/* Check for when we must change this password, taking the
* userAccountControl flags into account */
2006-04-27 23:50:13 +04:00
must_change_time = samdb_result_force_password_change ( sam_ctx , mem_ctx ,
domain_dn , msg ) ;
workstation_list = samdb_result_string ( msg , " userWorkstations " , NULL ) ;
/* Quit if the account was disabled. */
if ( acct_flags & ACB_DISABLED ) {
DEBUG ( 1 , ( " authsam_account_ok: Account for user '%s' was disabled. \n " , name_for_logs ) ) ;
return NT_STATUS_ACCOUNT_DISABLED ;
}
/* Quit if the account was locked out. */
if ( acct_flags & ACB_AUTOLOCK ) {
DEBUG ( 1 , ( " authsam_account_ok: Account for user %s was locked out. \n " , name_for_logs ) ) ;
return NT_STATUS_ACCOUNT_LOCKED_OUT ;
}
/* Test account expire time */
unix_to_nt_time ( & now , time ( NULL ) ) ;
if ( now > acct_expiry ) {
DEBUG ( 1 , ( " authsam_account_ok: Account for user '%s' has expired. \n " , name_for_logs ) ) ;
DEBUG ( 3 , ( " authsam_account_ok: Account expired at '%s'. \n " ,
nt_time_string ( mem_ctx , acct_expiry ) ) ) ;
return NT_STATUS_ACCOUNT_EXPIRED ;
}
2009-06-18 05:08:46 +04:00
/* check for immediate expiry "must change at next logon" (but not if this is a password change request) */
if ( ( must_change_time = = 0 ) & & ! password_change ) {
2008-02-28 00:50:00 +03:00
DEBUG ( 1 , ( " sam_account_ok: Account for user '%s' password must change!. \n " ,
name_for_logs ) ) ;
return NT_STATUS_PASSWORD_MUST_CHANGE ;
}
2006-04-27 23:50:13 +04:00
2009-06-18 05:08:46 +04:00
/* check for expired password (but not if this is a password change request) */
if ( ( must_change_time < now ) & & ! password_change ) {
2008-02-28 00:50:00 +03:00
DEBUG ( 1 , ( " sam_account_ok: Account for user '%s' password expired!. \n " ,
name_for_logs ) ) ;
DEBUG ( 1 , ( " sam_account_ok: Password expired at '%s' unix time. \n " ,
nt_time_string ( mem_ctx , must_change_time ) ) ) ;
return NT_STATUS_PASSWORD_EXPIRED ;
2006-04-27 23:50:13 +04:00
}
/* Test workstation. Workstation list is comma separated. */
if ( logon_workstation & & workstation_list & & * workstation_list ) {
2007-10-07 02:16:19 +04:00
bool invalid_ws = true ;
2006-04-27 23:50:13 +04:00
int i ;
2008-10-12 02:56:56 +04:00
const char * * workstations = ( const char * * ) str_list_make ( mem_ctx , workstation_list , " , " ) ;
2006-04-27 23:50:13 +04:00
for ( i = 0 ; workstations & & workstations [ i ] ; i + + ) {
DEBUG ( 10 , ( " sam_account_ok: checking for workstation match '%s' and '%s' \n " ,
workstations [ i ] , logon_workstation ) ) ;
2007-07-30 12:58:39 +04:00
if ( strequal ( workstations [ i ] , logon_workstation ) ) {
2007-10-07 02:16:19 +04:00
invalid_ws = false ;
2006-04-27 23:50:13 +04:00
break ;
}
}
talloc_free ( workstations ) ;
if ( invalid_ws ) {
return NT_STATUS_INVALID_WORKSTATION ;
}
}
2007-07-27 10:31:12 +04:00
if ( ! logon_hours_ok ( msg , name_for_logs ) ) {
return NT_STATUS_INVALID_LOGON_HOURS ;
}
2008-12-04 17:09:21 +03:00
if ( ! allow_domain_trust ) {
if ( acct_flags & ACB_DOMTRUST ) {
DEBUG ( 2 , ( " sam_account_ok: Domain trust account %s denied by server \n " , name_for_logs ) ) ;
return NT_STATUS_NOLOGON_INTERDOMAIN_TRUST_ACCOUNT ;
}
2006-04-27 23:50:13 +04:00
}
if ( ! ( logon_parameters & MSV1_0_ALLOW_SERVER_TRUST_ACCOUNT ) ) {
if ( acct_flags & ACB_SVRTRUST ) {
DEBUG ( 2 , ( " sam_account_ok: Server trust account %s denied by server \n " , name_for_logs ) ) ;
return NT_STATUS_NOLOGON_SERVER_TRUST_ACCOUNT ;
}
}
if ( ! ( logon_parameters & MSV1_0_ALLOW_WORKSTATION_TRUST_ACCOUNT ) ) {
2009-09-18 02:15:58 +04:00
/* TODO: this fails with current solaris client. We
need to work with Gordon to work out why */
2006-04-27 23:50:13 +04:00
if ( acct_flags & ACB_WSTRUST ) {
DEBUG ( 4 , ( " sam_account_ok: Wksta trust account %s denied by server \n " , name_for_logs ) ) ;
return NT_STATUS_NOLOGON_WORKSTATION_TRUST_ACCOUNT ;
}
}
return NT_STATUS_OK ;
}
2009-07-17 05:28:58 +04:00
/* This function tests if a SID structure "sids" contains the SID "sid" */
static bool sids_contains_sid ( const struct dom_sid * * sids , const int num_sids ,
const struct dom_sid * sid )
{
int i ;
for ( i = 0 ; i < num_sids ; i + + ) {
if ( dom_sid_equal ( sids [ i ] , sid ) )
return true ;
}
return false ;
}
/*
* This function generates the transitive closure of a given SID " sid " ( it
* basically expands nested groups of a SID ) .
2009-08-04 19:09:29 +04:00
* If the SID isn ' t located in the " res_sids " structure yet and the
* " only_childs " flag is negative , we add it to " res_sids " .
* Then we ' ve always to consider the " memberOf " attributes . We invoke the
* function recursively on each item of it with the " only_childs " flag set to
* " false " .
* The " only_childs " flag is particularly useful if you have a user SID and
* want to include all his groups ( referenced with " memberOf " ) without his SID
* itself .
2009-07-17 05:28:58 +04:00
*
2009-08-04 19:09:29 +04:00
* At the beginning " res_sids " should reference to a NULL pointer .
2009-07-17 05:28:58 +04:00
*/
static NTSTATUS authsam_expand_nested_groups ( struct ldb_context * sam_ctx ,
2009-08-04 19:09:29 +04:00
const struct dom_sid * sid , const bool only_childs ,
TALLOC_CTX * res_sids_ctx , struct dom_sid * * * res_sids ,
int * num_res_sids )
2009-07-17 05:28:58 +04:00
{
const char * const attrs [ ] = { " memberOf " , NULL } ;
int i , ret ;
bool already_there ;
struct ldb_dn * tmp_dn ;
struct dom_sid * tmp_sid ;
TALLOC_CTX * tmp_ctx ;
struct ldb_message * * res ;
NTSTATUS status ;
if ( * res_sids = = NULL ) {
* num_res_sids = 0 ;
}
if ( sid = = NULL ) {
return NT_STATUS_OK ;
}
already_there = sids_contains_sid ( ( const struct dom_sid * * ) * res_sids ,
* num_res_sids , sid ) ;
if ( already_there ) {
return NT_STATUS_OK ;
}
2009-08-04 19:09:29 +04:00
if ( ! only_childs ) {
tmp_sid = dom_sid_dup ( res_sids_ctx , sid ) ;
NT_STATUS_HAVE_NO_MEMORY ( tmp_sid ) ;
* res_sids = talloc_realloc ( res_sids_ctx , * res_sids ,
struct dom_sid * , * num_res_sids + 1 ) ;
NT_STATUS_HAVE_NO_MEMORY ( * res_sids ) ;
( * res_sids ) [ * num_res_sids ] = tmp_sid ;
+ + ( * num_res_sids ) ;
}
2009-07-17 05:28:58 +04:00
tmp_ctx = talloc_new ( sam_ctx ) ;
ret = gendb_search ( sam_ctx , tmp_ctx , NULL , & res , attrs ,
" objectSid=%s " , ldap_encode_ndr_dom_sid ( tmp_ctx , sid ) ) ;
if ( ret ! = 1 ) {
talloc_free ( tmp_ctx ) ;
return NT_STATUS_INTERNAL_DB_CORRUPTION ;
}
2009-07-31 12:38:04 +04:00
if ( res [ 0 ] - > num_elements = = 0 ) {
talloc_free ( res ) ;
talloc_free ( tmp_ctx ) ;
return NT_STATUS_OK ;
}
2009-07-17 05:28:58 +04:00
for ( i = 0 ; i < res [ 0 ] - > elements [ 0 ] . num_values ; i + + ) {
tmp_dn = ldb_dn_from_ldb_val ( tmp_ctx , sam_ctx ,
& res [ 0 ] - > elements [ 0 ] . values [ i ] ) ;
tmp_sid = samdb_search_dom_sid ( sam_ctx , tmp_ctx , tmp_dn ,
" objectSid " , NULL ) ;
status = authsam_expand_nested_groups ( sam_ctx , tmp_sid ,
2009-08-04 19:09:29 +04:00
false , res_sids_ctx , res_sids , num_res_sids ) ;
2009-07-17 05:28:58 +04:00
if ( ! NT_STATUS_IS_OK ( status ) ) {
talloc_free ( res ) ;
talloc_free ( tmp_ctx ) ;
return status ;
}
}
talloc_free ( res ) ;
talloc_free ( tmp_ctx ) ;
return NT_STATUS_OK ;
}
_PUBLIC_ NTSTATUS authsam_make_server_info ( TALLOC_CTX * mem_ctx ,
struct ldb_context * sam_ctx ,
2007-12-03 17:53:17 +03:00
const char * netbios_name ,
2009-05-26 06:31:39 +04:00
const char * domain_name ,
struct ldb_dn * domain_dn ,
2007-12-03 17:53:17 +03:00
struct ldb_message * msg ,
2009-08-18 01:39:41 +04:00
DATA_BLOB user_sess_key ,
DATA_BLOB lm_sess_key ,
struct auth_serversupplied_info
* * _server_info )
2006-04-27 23:50:13 +04:00
{
2009-07-17 05:28:58 +04:00
NTSTATUS status ;
2006-04-27 23:50:13 +04:00
struct auth_serversupplied_info * server_info ;
2009-08-18 01:39:41 +04:00
const char * str ;
struct dom_sid * tmp_sid ;
/* SIDs for the account and his primary group */
2006-04-27 23:50:13 +04:00
struct dom_sid * account_sid ;
struct dom_sid * primary_group_sid ;
2009-08-18 01:39:41 +04:00
/* SID structures for the expanded group memberships */
struct dom_sid * * groupSIDs = NULL , * * groupSIDs_2 = NULL ;
int num_groupSIDs = 0 , num_groupSIDs_2 = 0 , i ;
2009-09-20 06:40:03 +04:00
uint32_t userAccountControl ;
2006-04-27 23:50:13 +04:00
2009-08-18 01:39:41 +04:00
server_info = talloc ( mem_ctx , struct auth_serversupplied_info ) ;
NT_STATUS_HAVE_NO_MEMORY ( server_info ) ;
2006-04-27 23:50:13 +04:00
account_sid = samdb_result_dom_sid ( server_info , msg , " objectSid " ) ;
2009-08-18 01:39:41 +04:00
NT_STATUS_HAVE_NO_MEMORY_AND_FREE ( account_sid , server_info ) ;
2006-04-27 23:50:13 +04:00
2009-08-18 01:39:41 +04:00
primary_group_sid = dom_sid_add_rid ( server_info ,
samdb_domain_sid ( sam_ctx ) ,
samdb_result_uint ( msg , " primaryGroupID " , ~ 0 ) ) ;
NT_STATUS_HAVE_NO_MEMORY_AND_FREE ( primary_group_sid , server_info ) ;
/* Expands the primary group */
status = authsam_expand_nested_groups ( sam_ctx , primary_group_sid , false ,
2009-09-20 06:40:03 +04:00
server_info , & groupSIDs , & num_groupSIDs ) ;
2009-07-17 05:28:58 +04:00
if ( ! NT_STATUS_IS_OK ( status ) ) {
2009-08-18 01:39:41 +04:00
talloc_free ( server_info ) ;
2009-07-17 05:28:58 +04:00
return status ;
}
2009-08-18 01:39:41 +04:00
/* Expands the additional groups */
status = authsam_expand_nested_groups ( sam_ctx , account_sid , true ,
server_info , & groupSIDs_2 , & num_groupSIDs_2 ) ;
if ( ! NT_STATUS_IS_OK ( status ) ) {
talloc_free ( server_info ) ;
return status ;
}
2006-04-27 23:50:13 +04:00
2009-08-18 01:39:41 +04:00
/* Merge the two expanded structures (groupSIDs, groupSIDs_2) */
for ( i = 0 ; i < num_groupSIDs_2 ; i + + )
if ( ! sids_contains_sid ( ( const struct dom_sid * * ) groupSIDs ,
num_groupSIDs , groupSIDs_2 [ i ] ) ) {
tmp_sid = dom_sid_dup ( server_info , groupSIDs_2 [ i ] ) ;
NT_STATUS_HAVE_NO_MEMORY_AND_FREE ( tmp_sid , server_info ) ;
groupSIDs = talloc_realloc ( server_info , groupSIDs ,
struct dom_sid * , num_groupSIDs + 1 ) ;
NT_STATUS_HAVE_NO_MEMORY_AND_FREE ( groupSIDs ,
server_info ) ;
groupSIDs [ num_groupSIDs ] = tmp_sid ;
+ + num_groupSIDs ;
2006-04-27 23:50:13 +04:00
}
2009-08-18 01:39:41 +04:00
talloc_free ( groupSIDs_2 ) ;
2006-04-27 23:50:13 +04:00
server_info - > account_sid = account_sid ;
server_info - > primary_group_sid = primary_group_sid ;
2009-09-20 06:40:03 +04:00
/* DCs also get SID_NT_ENTERPRISE_DCS */
userAccountControl = ldb_msg_find_attr_as_uint ( msg , " userAccountControl " , 0 ) ;
if ( userAccountControl & UF_SERVER_TRUST_ACCOUNT ) {
groupSIDs = talloc_realloc ( server_info , groupSIDs , struct dom_sid * ,
num_groupSIDs + 1 ) ;
NT_STATUS_HAVE_NO_MEMORY_AND_FREE ( groupSIDs , server_info ) ;
groupSIDs [ num_groupSIDs ] = dom_sid_parse_talloc ( groupSIDs , SID_NT_ENTERPRISE_DCS ) ;
NT_STATUS_HAVE_NO_MEMORY_AND_FREE ( groupSIDs [ num_groupSIDs ] , server_info ) ;
num_groupSIDs + + ;
}
2006-04-27 23:50:13 +04:00
server_info - > domain_groups = groupSIDs ;
2009-08-18 01:39:41 +04:00
server_info - > n_domain_groups = num_groupSIDs ;
2006-04-27 23:50:13 +04:00
2009-08-18 01:39:41 +04:00
server_info - > account_name = talloc_steal ( server_info ,
samdb_result_string ( msg , " sAMAccountName " , NULL ) ) ;
2006-04-27 23:50:13 +04:00
2009-05-26 06:31:39 +04:00
server_info - > domain_name = talloc_strdup ( server_info , domain_name ) ;
2009-08-18 01:39:41 +04:00
NT_STATUS_HAVE_NO_MEMORY_AND_FREE ( server_info - > domain_name ,
server_info ) ;
2006-04-27 23:50:13 +04:00
str = samdb_result_string ( msg , " displayName " , " " ) ;
server_info - > full_name = talloc_strdup ( server_info , str ) ;
2009-08-18 01:39:41 +04:00
NT_STATUS_HAVE_NO_MEMORY_AND_FREE ( server_info - > full_name , server_info ) ;
2006-04-27 23:50:13 +04:00
str = samdb_result_string ( msg , " scriptPath " , " " ) ;
server_info - > logon_script = talloc_strdup ( server_info , str ) ;
2009-08-18 01:39:41 +04:00
NT_STATUS_HAVE_NO_MEMORY_AND_FREE ( server_info - > logon_script ,
server_info ) ;
2006-04-27 23:50:13 +04:00
str = samdb_result_string ( msg , " profilePath " , " " ) ;
server_info - > profile_path = talloc_strdup ( server_info , str ) ;
2009-08-18 01:39:41 +04:00
NT_STATUS_HAVE_NO_MEMORY_AND_FREE ( server_info - > profile_path ,
server_info ) ;
2006-04-27 23:50:13 +04:00
str = samdb_result_string ( msg , " homeDirectory " , " " ) ;
server_info - > home_directory = talloc_strdup ( server_info , str ) ;
2009-08-18 01:39:41 +04:00
NT_STATUS_HAVE_NO_MEMORY_AND_FREE ( server_info - > home_directory ,
server_info ) ;
2006-04-27 23:50:13 +04:00
str = samdb_result_string ( msg , " homeDrive " , " " ) ;
server_info - > home_drive = talloc_strdup ( server_info , str ) ;
2009-08-18 01:39:41 +04:00
NT_STATUS_HAVE_NO_MEMORY_AND_FREE ( server_info - > home_drive , server_info ) ;
2006-04-27 23:50:13 +04:00
2007-12-03 17:53:17 +03:00
server_info - > logon_server = talloc_strdup ( server_info , netbios_name ) ;
2009-08-18 01:39:41 +04:00
NT_STATUS_HAVE_NO_MEMORY_AND_FREE ( server_info - > logon_server ,
server_info ) ;
2006-04-27 23:50:13 +04:00
server_info - > last_logon = samdb_result_nttime ( msg , " lastLogon " , 0 ) ;
2009-08-01 14:02:58 +04:00
server_info - > last_logoff = samdb_result_last_logoff ( msg ) ;
2008-03-25 07:25:13 +03:00
server_info - > acct_expiry = samdb_result_account_expires ( msg ) ;
2009-08-18 01:39:41 +04:00
server_info - > last_password_change = samdb_result_nttime ( msg ,
" pwdLastSet " , 0 ) ;
2006-04-27 23:50:13 +04:00
server_info - > allow_password_change
= samdb_result_allow_password_change ( sam_ctx , mem_ctx ,
2009-08-18 01:39:41 +04:00
domain_dn , msg , " pwdLastSet " ) ;
2006-04-27 23:50:13 +04:00
server_info - > force_password_change
2009-08-18 01:39:41 +04:00
= samdb_result_force_password_change ( sam_ctx , mem_ctx ,
domain_dn , msg ) ;
2006-04-27 23:50:13 +04:00
server_info - > logon_count = samdb_result_uint ( msg , " logonCount " , 0 ) ;
2009-08-18 01:39:41 +04:00
server_info - > bad_password_count = samdb_result_uint ( msg , " badPwdCount " ,
0 ) ;
2006-04-27 23:50:13 +04:00
2008-02-28 00:50:00 +03:00
server_info - > acct_flags = samdb_result_acct_flags ( sam_ctx , mem_ctx ,
msg , domain_dn ) ;
2006-04-27 23:50:13 +04:00
2009-08-18 01:39:41 +04:00
server_info - > user_session_key = data_blob_talloc_reference ( server_info ,
& user_sess_key ) ;
server_info - > lm_session_key = data_blob_talloc_reference ( server_info ,
& lm_sess_key ) ;
2006-04-27 23:50:13 +04:00
2007-10-07 02:16:19 +04:00
server_info - > authenticated = true ;
2006-04-27 23:50:13 +04:00
2009-08-18 01:39:41 +04:00
* _server_info = server_info ;
2006-04-27 23:50:13 +04:00
return NT_STATUS_OK ;
}
2008-04-02 06:53:27 +04:00
NTSTATUS sam_get_results_principal ( struct ldb_context * sam_ctx ,
2006-04-27 23:50:13 +04:00
TALLOC_CTX * mem_ctx , const char * principal ,
2009-07-28 08:05:19 +04:00
const char * * attrs ,
2009-05-26 06:31:39 +04:00
struct ldb_dn * * domain_dn ,
2009-06-04 08:07:35 +04:00
struct ldb_message * * msg )
2006-04-27 23:50:13 +04:00
{
2009-05-26 06:31:39 +04:00
struct ldb_dn * user_dn ;
2006-04-27 23:50:13 +04:00
NTSTATUS nt_status ;
TALLOC_CTX * tmp_ctx = talloc_new ( mem_ctx ) ;
int ret ;
if ( ! tmp_ctx ) {
return NT_STATUS_NO_MEMORY ;
}
2009-07-28 08:05:19 +04:00
nt_status = crack_user_principal_name ( sam_ctx , tmp_ctx , principal ,
& user_dn , domain_dn ) ;
2006-04-27 23:50:13 +04:00
if ( ! NT_STATUS_IS_OK ( nt_status ) ) {
talloc_free ( tmp_ctx ) ;
return nt_status ;
}
/* pull the user attributes */
2009-08-18 01:39:41 +04:00
ret = gendb_search_single_extended_dn ( sam_ctx , tmp_ctx , user_dn ,
LDB_SCOPE_BASE , msg , attrs , " (objectClass=*) " ) ;
2009-06-04 08:07:35 +04:00
if ( ret ! = LDB_SUCCESS ) {
2006-04-27 23:50:13 +04:00
talloc_free ( tmp_ctx ) ;
return NT_STATUS_INTERNAL_DB_CORRUPTION ;
}
2009-06-04 08:07:35 +04:00
talloc_steal ( mem_ctx , * msg ) ;
2009-05-26 06:31:39 +04:00
talloc_steal ( mem_ctx , * domain_dn ) ;
2006-04-27 23:50:13 +04:00
talloc_free ( tmp_ctx ) ;
return NT_STATUS_OK ;
}