Merge branch 'selftest' of git://git.samba.org/jelmer/samba
[kai/samba.git] / source4 / auth / ntlm / auth_sam.c
1 /* 
2    Unix SMB/CIFS implementation.
3    Password and authentication handling
4    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2001-2004
5    Copyright (C) Gerald Carter                             2003
6    Copyright (C) Stefan Metzmacher                         2005
7    
8    This program is free software; you can redistribute it and/or modify
9    it under the terms of the GNU General Public License as published by
10    the Free Software Foundation; either version 3 of the License, or
11    (at your option) any later version.
12    
13    This program is distributed in the hope that it will be useful,
14    but WITHOUT ANY WARRANTY; without even the implied warranty of
15    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
16    GNU General Public License for more details.
17    
18    You should have received a copy of the GNU General Public License
19    along with this program.  If not, see <http://www.gnu.org/licenses/>.
20 */
21
22 #include "includes.h"
23 #include "librpc/gen_ndr/ndr_netlogon.h"
24 #include "system/time.h"
25 #include "lib/ldb/include/ldb.h"
26 #include "../lib/util/util_ldb.h"
27 #include "auth/auth.h"
28 #include "auth/ntlm/ntlm_check.h"
29 #include "auth/ntlm/auth_proto.h"
30 #include "auth/auth_sam.h"
31 #include "dsdb/samdb/samdb.h"
32 #include "libcli/security/security.h"
33 #include "libcli/ldap/ldap_ndr.h"
34 #include "param/param.h"
35
36 extern const char *user_attrs[];
37 extern const char *domain_ref_attrs[];
38
39 /****************************************************************************
40  Look for the specified user in the sam, return ldb result structures
41 ****************************************************************************/
42
43 static NTSTATUS authsam_search_account(TALLOC_CTX *mem_ctx, struct ldb_context *sam_ctx,
44                                        const char *account_name,
45                                        const char *domain_name,
46                                        struct ldb_message ***ret_msgs,
47                                        struct ldb_message ***ret_msgs_domain_ref)
48 {
49         struct ldb_message **msgs_tmp;
50         struct ldb_message **msgs;
51         struct ldb_message **msgs_domain_ref;
52         struct ldb_dn *partitions_basedn = samdb_partitions_dn(sam_ctx, mem_ctx);
53
54         int ret;
55         int ret_domain;
56
57         struct ldb_dn *domain_dn = NULL;
58
59         if (domain_name) {
60                 domain_dn = samdb_domain_to_dn(sam_ctx, mem_ctx, domain_name);
61                 if (!domain_dn) {
62                         return NT_STATUS_INTERNAL_DB_CORRUPTION;
63                 }
64         }
65
66         /* pull the user attributes */
67         ret = gendb_search(sam_ctx, mem_ctx, domain_dn, &msgs, user_attrs,
68                            "(&(sAMAccountName=%s)(objectclass=user))", 
69                            ldb_binary_encode_string(mem_ctx, account_name));
70         if (ret == -1) {
71                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
72         }
73
74         if (ret == 0) {
75                 DEBUG(3,("sam_search_user: Couldn't find user [%s\\%s] in samdb, under %s\n", 
76                          domain_name, account_name, ldb_dn_get_linearized(domain_dn)));
77                 return NT_STATUS_NO_SUCH_USER;
78         }
79
80         if (ret > 1) {
81                 DEBUG(0,("Found %d records matching user [%s]\n", ret, account_name));
82                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
83         }
84
85         if (!domain_dn) {
86                 struct dom_sid *domain_sid;
87
88                 domain_sid = samdb_result_sid_prefix(mem_ctx, msgs[0], "objectSid");
89                 if (!domain_sid) {
90                         return NT_STATUS_INTERNAL_DB_CORRUPTION;
91                 }
92
93                 /* find the domain's DN */
94                 ret = gendb_search(sam_ctx, mem_ctx, NULL, &msgs_tmp, NULL,
95                                    "(&(objectSid=%s)(objectClass=domain))", 
96                                    ldap_encode_ndr_dom_sid(mem_ctx, domain_sid));
97                 if (ret == -1) {
98                         return NT_STATUS_INTERNAL_DB_CORRUPTION;
99                 }
100                 
101                 if (ret == 0) {
102                         DEBUG(3,("check_sam_security: Couldn't find domain_sid [%s] in passdb file.\n",
103                                  dom_sid_string(mem_ctx, domain_sid)));
104                         return NT_STATUS_NO_SUCH_USER;
105                 }
106                 
107                 if (ret > 1) {
108                         DEBUG(0,("Found %d records matching domain_sid [%s]\n", 
109                                  ret, dom_sid_string(mem_ctx, domain_sid)));
110                         return NT_STATUS_INTERNAL_DB_CORRUPTION;
111                 }
112
113                 domain_dn = msgs_tmp[0]->dn;
114         }
115
116         ret_domain = gendb_search(sam_ctx, mem_ctx, partitions_basedn, &msgs_domain_ref, domain_ref_attrs,
117                                   "(nCName=%s)", ldb_dn_get_linearized(domain_dn));
118         if (ret_domain == -1) {
119                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
120         }
121                 
122         if (ret_domain == 0) {
123                 DEBUG(3,("check_sam_security: Couldn't find domain [%s] in passdb file.\n",
124                          ldb_dn_get_linearized(msgs_tmp[0]->dn)));
125                 return NT_STATUS_NO_SUCH_USER;
126         }
127                 
128         if (ret_domain > 1) {
129                 DEBUG(0,("Found %d records matching domain [%s]\n", 
130                          ret_domain, ldb_dn_get_linearized(msgs_tmp[0]->dn)));
131                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
132         }
133
134         *ret_msgs = msgs;
135         *ret_msgs_domain_ref = msgs_domain_ref;
136         
137         return NT_STATUS_OK;
138 }
139
140 /****************************************************************************
141  Do a specific test for an smb password being correct, given a smb_password and
142  the lanman and NT responses.
143 ****************************************************************************/
144 static NTSTATUS authsam_password_ok(struct auth_context *auth_context,
145                                     TALLOC_CTX *mem_ctx,
146                                     uint16_t acct_flags,
147                                     const struct samr_Password *lm_pwd, 
148                                     const struct samr_Password *nt_pwd,
149                                     const struct auth_usersupplied_info *user_info, 
150                                     DATA_BLOB *user_sess_key, 
151                                     DATA_BLOB *lm_sess_key)
152 {
153         NTSTATUS status;
154
155         if (acct_flags & ACB_PWNOTREQ) {
156                 if (lp_null_passwords(auth_context->lp_ctx)) {
157                         DEBUG(3,("Account for user '%s' has no password and null passwords are allowed.\n", 
158                                  user_info->mapped.account_name));
159                         *lm_sess_key = data_blob(NULL, 0);
160                         *user_sess_key = data_blob(NULL, 0);
161                         return NT_STATUS_OK;
162                 } else {
163                         DEBUG(3,("Account for user '%s' has no password and null passwords are NOT allowed.\n", 
164                                  user_info->mapped.account_name));
165                         return NT_STATUS_LOGON_FAILURE;
166                 }               
167         }
168
169         switch (user_info->password_state) {
170         case AUTH_PASSWORD_PLAIN: 
171         {
172                 const struct auth_usersupplied_info *user_info_temp;    
173                 status = encrypt_user_info(mem_ctx, auth_context, 
174                                            AUTH_PASSWORD_HASH, 
175                                            user_info, &user_info_temp);
176                 if (!NT_STATUS_IS_OK(status)) {
177                         DEBUG(1, ("Failed to convert plaintext password to password HASH: %s\n", nt_errstr(status)));
178                         return status;
179                 }
180                 user_info = user_info_temp;
181
182                 /*fall through*/
183         }
184         case AUTH_PASSWORD_HASH:
185                 *lm_sess_key = data_blob(NULL, 0);
186                 *user_sess_key = data_blob(NULL, 0);
187                 status = hash_password_check(mem_ctx, 
188                                              auth_context->lp_ctx,
189                                              user_info->password.hash.lanman,
190                                              user_info->password.hash.nt,
191                                              user_info->mapped.account_name,
192                                              lm_pwd, nt_pwd);
193                 NT_STATUS_NOT_OK_RETURN(status);
194                 break;
195                 
196         case AUTH_PASSWORD_RESPONSE:
197                 status = ntlm_password_check(mem_ctx, 
198                                              auth_context->lp_ctx,
199                                              user_info->logon_parameters, 
200                                              &auth_context->challenge.data, 
201                                              &user_info->password.response.lanman, 
202                                              &user_info->password.response.nt,
203                                              user_info->mapped.account_name,
204                                              user_info->client.account_name, 
205                                              user_info->client.domain_name, 
206                                              lm_pwd, nt_pwd,
207                                              user_sess_key, lm_sess_key);
208                 NT_STATUS_NOT_OK_RETURN(status);
209                 break;
210         }
211
212         if (user_sess_key && user_sess_key->data) {
213                 talloc_steal(auth_context, user_sess_key->data);
214         }
215         if (lm_sess_key && lm_sess_key->data) {
216                 talloc_steal(auth_context, lm_sess_key->data);
217         }
218
219         return NT_STATUS_OK;
220 }
221
222
223
224 static NTSTATUS authsam_authenticate(struct auth_context *auth_context, 
225                                      TALLOC_CTX *mem_ctx, struct ldb_context *sam_ctx, 
226                                      struct ldb_message **msgs,
227                                      struct ldb_message **msgs_domain_ref,
228                                      const struct auth_usersupplied_info *user_info, 
229                                      DATA_BLOB *user_sess_key, DATA_BLOB *lm_sess_key) 
230 {
231         struct samr_Password *lm_pwd, *nt_pwd;
232         NTSTATUS nt_status;
233         struct ldb_dn *domain_dn = samdb_result_dn(sam_ctx, mem_ctx, msgs_domain_ref[0], "nCName", NULL);
234
235         uint16_t acct_flags = samdb_result_acct_flags(sam_ctx, mem_ctx, msgs[0], domain_dn);
236         
237         /* Quit if the account was locked out. */
238         if (acct_flags & ACB_AUTOLOCK) {
239                 DEBUG(3,("check_sam_security: Account for user %s was locked out.\n", 
240                          user_info->mapped.account_name));
241                 return NT_STATUS_ACCOUNT_LOCKED_OUT;
242         }
243
244         /* You can only do an interactive login to normal accounts */
245         if (user_info->flags & USER_INFO_INTERACTIVE_LOGON) {
246                 if (!(acct_flags & ACB_NORMAL)) {
247                         return NT_STATUS_NO_SUCH_USER;
248                 }
249         }
250
251         nt_status = samdb_result_passwords(mem_ctx, auth_context->lp_ctx, msgs[0], &lm_pwd, &nt_pwd);
252         NT_STATUS_NOT_OK_RETURN(nt_status);
253
254         nt_status = authsam_password_ok(auth_context, mem_ctx, 
255                                         acct_flags, lm_pwd, nt_pwd,
256                                         user_info, user_sess_key, lm_sess_key);
257         NT_STATUS_NOT_OK_RETURN(nt_status);
258
259         nt_status = authsam_account_ok(mem_ctx, sam_ctx, 
260                                        user_info->logon_parameters,
261                                        msgs[0],
262                                        msgs_domain_ref[0],
263                                        user_info->workstation_name,
264                                        user_info->mapped.account_name);
265
266         return nt_status;
267 }
268
269
270
271 static NTSTATUS authsam_check_password_internals(struct auth_method_context *ctx,
272                                                  TALLOC_CTX *mem_ctx,
273                                                  const char *domain,
274                                                  const struct auth_usersupplied_info *user_info, 
275                                                  struct auth_serversupplied_info **server_info)
276 {
277         NTSTATUS nt_status;
278         const char *account_name = user_info->mapped.account_name;
279         struct ldb_message **msgs;
280         struct ldb_message **domain_ref_msgs;
281         struct ldb_context *sam_ctx;
282         DATA_BLOB user_sess_key, lm_sess_key;
283         TALLOC_CTX *tmp_ctx;
284
285         if (!account_name || !*account_name) {
286                 /* 'not for me' */
287                 return NT_STATUS_NOT_IMPLEMENTED;
288         }
289
290         tmp_ctx = talloc_new(mem_ctx);
291         if (!tmp_ctx) {
292                 return NT_STATUS_NO_MEMORY;
293         }
294
295         sam_ctx = samdb_connect(tmp_ctx, ctx->auth_ctx->event_ctx, ctx->auth_ctx->lp_ctx, system_session(mem_ctx, ctx->auth_ctx->lp_ctx));
296         if (sam_ctx == NULL) {
297                 talloc_free(tmp_ctx);
298                 return NT_STATUS_INVALID_SYSTEM_SERVICE;
299         }
300
301         nt_status = authsam_search_account(tmp_ctx, sam_ctx, account_name, domain, &msgs, &domain_ref_msgs);
302         if (!NT_STATUS_IS_OK(nt_status)) {
303                 talloc_free(tmp_ctx);
304                 return nt_status;
305         }
306
307         nt_status = authsam_authenticate(ctx->auth_ctx, tmp_ctx, sam_ctx, msgs, domain_ref_msgs, user_info,
308                                          &user_sess_key, &lm_sess_key);
309         if (!NT_STATUS_IS_OK(nt_status)) {
310                 talloc_free(tmp_ctx);
311                 return nt_status;
312         }
313
314         nt_status = authsam_make_server_info(tmp_ctx, sam_ctx, lp_netbios_name(ctx->auth_ctx->lp_ctx), 
315                                              msgs[0], domain_ref_msgs[0],
316                                              user_sess_key, lm_sess_key,
317                                              server_info);
318         if (!NT_STATUS_IS_OK(nt_status)) {
319                 talloc_free(tmp_ctx);
320                 return nt_status;
321         }
322
323         talloc_steal(mem_ctx, *server_info);
324         talloc_free(tmp_ctx);
325
326         return NT_STATUS_OK;
327 }
328
329 static NTSTATUS authsam_ignoredomain_want_check(struct auth_method_context *ctx,
330                                                 TALLOC_CTX *mem_ctx,
331                                                 const struct auth_usersupplied_info *user_info)
332 {
333         if (!user_info->mapped.account_name || !*user_info->mapped.account_name) {
334                 return NT_STATUS_NOT_IMPLEMENTED;
335         }
336
337         return NT_STATUS_OK;
338 }
339
340 static NTSTATUS authsam_ignoredomain_check_password(struct auth_method_context *ctx,
341                                                     TALLOC_CTX *mem_ctx,
342                                                     const struct auth_usersupplied_info *user_info, 
343                                                     struct auth_serversupplied_info **server_info)
344 {
345         return authsam_check_password_internals(ctx, mem_ctx, NULL, user_info, server_info);
346 }
347
348 /****************************************************************************
349 Check SAM security (above) but with a few extra checks.
350 ****************************************************************************/
351 static NTSTATUS authsam_want_check(struct auth_method_context *ctx,
352                                    TALLOC_CTX *mem_ctx,
353                                    const struct auth_usersupplied_info *user_info)
354 {
355         bool is_local_name, is_my_domain;
356
357         if (!user_info->mapped.account_name || !*user_info->mapped.account_name) {
358                 return NT_STATUS_NOT_IMPLEMENTED;
359         }
360
361         is_local_name = lp_is_myname(ctx->auth_ctx->lp_ctx, 
362                                   user_info->mapped.domain_name);
363         is_my_domain  = lp_is_mydomain(ctx->auth_ctx->lp_ctx, 
364                                        user_info->mapped.domain_name); 
365
366         /* check whether or not we service this domain/workgroup name */
367         switch (lp_server_role(ctx->auth_ctx->lp_ctx)) {
368                 case ROLE_STANDALONE:
369                         return NT_STATUS_OK;
370
371                 case ROLE_DOMAIN_MEMBER:
372                         if (!is_local_name) {
373                                 DEBUG(6,("authsam_check_password: %s is not one of my local names (DOMAIN_MEMBER)\n",
374                                         user_info->mapped.domain_name));
375                                 return NT_STATUS_NOT_IMPLEMENTED;
376                         }
377                         return NT_STATUS_OK;
378
379                 case ROLE_DOMAIN_CONTROLLER:
380                         if (!is_local_name && !is_my_domain) {
381                                 DEBUG(6,("authsam_check_password: %s is not one of my local names or domain name (DC)\n",
382                                         user_info->mapped.domain_name));
383                                 return NT_STATUS_NOT_IMPLEMENTED;
384                         }
385                         return NT_STATUS_OK;
386         }
387
388         DEBUG(6,("authsam_check_password: lp_server_role() has an undefined value\n"));
389         return NT_STATUS_NOT_IMPLEMENTED;
390 }
391
392 /****************************************************************************
393 Check SAM security (above) but with a few extra checks.
394 ****************************************************************************/
395 static NTSTATUS authsam_check_password(struct auth_method_context *ctx,
396                                        TALLOC_CTX *mem_ctx,
397                                        const struct auth_usersupplied_info *user_info, 
398                                        struct auth_serversupplied_info **server_info)
399 {
400         const char *domain;
401
402         /* check whether or not we service this domain/workgroup name */
403         switch (lp_server_role(ctx->auth_ctx->lp_ctx)) {
404                 case ROLE_STANDALONE:
405                 case ROLE_DOMAIN_MEMBER:
406                         domain = lp_netbios_name(ctx->auth_ctx->lp_ctx);
407                         break;
408
409                 case ROLE_DOMAIN_CONTROLLER:
410                         domain = lp_workgroup(ctx->auth_ctx->lp_ctx);
411                         break;
412
413                 default:
414                         return NT_STATUS_NO_SUCH_USER;
415         }
416
417         return authsam_check_password_internals(ctx, mem_ctx, domain, user_info, server_info);
418 }
419
420 static const struct auth_operations sam_ignoredomain_ops = {
421         .name           = "sam_ignoredomain",
422         .get_challenge  = auth_get_challenge_not_implemented,
423         .want_check     = authsam_ignoredomain_want_check,
424         .check_password = authsam_ignoredomain_check_password
425 };
426
427 static const struct auth_operations sam_ops = {
428         .name           = "sam",
429         .get_challenge  = auth_get_challenge_not_implemented,
430         .want_check     = authsam_want_check,
431         .check_password = authsam_check_password
432 };
433
434 _PUBLIC_ NTSTATUS auth_sam_init(void)
435 {
436         NTSTATUS ret;
437
438         ret = auth_register(&sam_ops);
439         if (!NT_STATUS_IS_OK(ret)) {
440                 DEBUG(0,("Failed to register 'sam' auth backend!\n"));
441                 return ret;
442         }
443
444         ret = auth_register(&sam_ignoredomain_ops);
445         if (!NT_STATUS_IS_OK(ret)) {
446                 DEBUG(0,("Failed to register 'sam_ignoredomain' auth backend!\n"));
447                 return ret;
448         }
449
450         return ret;
451 }