auth: Move auth_session_info into IDL
[sfrench/samba-autobuild/.git] / source4 / auth / session.c
index 8f5e8d6c5612685b7c04512cd733efad4b0d2025..7a4dc5426b0b901ad5fd6c12bb7471a6db077aa1 100644 (file)
@@ -2,7 +2,7 @@
    Unix SMB/CIFS implementation.
    Authentication utility functions
    Copyright (C) Andrew Tridgell 1992-1998
-   Copyright (C) Andrew Bartlett 2001
+   Copyright (C) Andrew Bartlett 2001-2010
    Copyright (C) Jeremy Allison 2000-2001
    Copyright (C) Rafal Szczesniak 2002
    Copyright (C) Stefan Metzmacher 2005
 
 #include "includes.h"
 #include "auth/auth.h"
+#include "auth/auth_sam.h"
+#include "auth/credentials/credentials.h"
+#include "auth/credentials/credentials_krb5.h"
 #include "libcli/security/security.h"
 #include "libcli/auth/libcli_auth.h"
 #include "dsdb/samdb/samdb.h"
-#include "auth/credentials/credentials.h"
-#include "param/param.h"
 #include "auth/session_proto.h"
+#include "system/kerberos.h"
+#include <gssapi/gssapi.h>
 
 _PUBLIC_ struct auth_session_info *anonymous_session(TALLOC_CTX *mem_ctx, 
-                                           struct event_context *event_ctx, 
-                                           struct loadparm_context *lp_ctx) 
+                                           struct loadparm_context *lp_ctx)
 {
        NTSTATUS nt_status;
        struct auth_session_info *session_info = NULL;
-       nt_status = auth_anonymous_session_info(mem_ctx, event_ctx, lp_ctx, &session_info);
+       nt_status = auth_anonymous_session_info(mem_ctx, lp_ctx, &session_info);
        if (!NT_STATUS_IS_OK(nt_status)) {
                return NULL;
        }
        return session_info;
 }
 
-_PUBLIC_ NTSTATUS auth_anonymous_session_info(TALLOC_CTX *parent_ctx, 
-                                    struct event_context *event_ctx, 
-                                    struct loadparm_context *lp_ctx,
-                                    struct auth_session_info **_session_info) 
+_PUBLIC_ NTSTATUS auth_generate_session_info(TALLOC_CTX *mem_ctx,
+                                            struct loadparm_context *lp_ctx, /* Optional, if you don't want privilages */
+                                            struct ldb_context *sam_ctx, /* Optional, if you don't want local groups */
+                                            struct auth_user_info_dc *user_info_dc,
+                                            uint32_t session_info_flags,
+                                            struct auth_session_info **_session_info)
 {
+       struct auth_session_info *session_info;
        NTSTATUS nt_status;
-       struct auth_serversupplied_info *server_info = NULL;
-       struct auth_session_info *session_info = NULL;
-       TALLOC_CTX *mem_ctx = talloc_new(parent_ctx);
-       
-       nt_status = auth_anonymous_server_info(mem_ctx,
-                                              lp_netbios_name(lp_ctx),
-                                              &server_info);
-       if (!NT_STATUS_IS_OK(nt_status)) {
-               talloc_free(mem_ctx);
-               return nt_status;
-       }
-
-       /* references the server_info into the session_info */
-       nt_status = auth_generate_session_info(parent_ctx, event_ctx, lp_ctx, server_info, &session_info);
-       talloc_free(mem_ctx);
-
-       NT_STATUS_NOT_OK_RETURN(nt_status);
-
-       session_info->credentials = cli_credentials_init(session_info);
-       if (!session_info->credentials) {
-               return NT_STATUS_NO_MEMORY;
-       }
-
-       cli_credentials_set_conf(session_info->credentials, lp_ctx);
-       cli_credentials_set_anonymous(session_info->credentials);
-       
-       *_session_info = session_info;
-
-       return NT_STATUS_OK;
-}
-
-_PUBLIC_ NTSTATUS auth_anonymous_server_info(TALLOC_CTX *mem_ctx, 
-                                   const char *netbios_name,
-                                   struct auth_serversupplied_info **_server_info) 
-{
-       struct auth_serversupplied_info *server_info;
-       server_info = talloc(mem_ctx, struct auth_serversupplied_info);
-       NT_STATUS_HAVE_NO_MEMORY(server_info);
-
-       server_info->account_sid = dom_sid_parse_talloc(server_info, SID_NT_ANONYMOUS);
-       NT_STATUS_HAVE_NO_MEMORY(server_info->account_sid);
-
-       /* is this correct? */
-       server_info->primary_group_sid = dom_sid_parse_talloc(server_info, SID_BUILTIN_GUESTS);
-       NT_STATUS_HAVE_NO_MEMORY(server_info->primary_group_sid);
-
-       server_info->n_domain_groups = 0;
-       server_info->domain_groups = NULL;
-
-       /* annoying, but the Anonymous really does have a session key, 
-          and it is all zeros! */
-       server_info->user_session_key = data_blob_talloc(server_info, NULL, 16);
-       NT_STATUS_HAVE_NO_MEMORY(server_info->user_session_key.data);
-
-       server_info->lm_session_key = data_blob_talloc(server_info, NULL, 16);
-       NT_STATUS_HAVE_NO_MEMORY(server_info->lm_session_key.data);
-
-       data_blob_clear(&server_info->user_session_key);
-       data_blob_clear(&server_info->lm_session_key);
+       unsigned int i, num_sids = 0;
 
-       server_info->account_name = talloc_strdup(server_info, "ANONYMOUS LOGON");
-       NT_STATUS_HAVE_NO_MEMORY(server_info->account_name);
+       const char *filter;
 
-       server_info->domain_name = talloc_strdup(server_info, "NT AUTHORITY");
-       NT_STATUS_HAVE_NO_MEMORY(server_info->domain_name);
+       struct dom_sid *sids = NULL;
+       const struct dom_sid *anonymous_sid, *system_sid;
 
-       server_info->full_name = talloc_strdup(server_info, "Anonymous Logon");
-       NT_STATUS_HAVE_NO_MEMORY(server_info->full_name);
+       TALLOC_CTX *tmp_ctx = talloc_new(mem_ctx);
+       NT_STATUS_HAVE_NO_MEMORY(tmp_ctx);
 
-       server_info->logon_script = talloc_strdup(server_info, "");
-       NT_STATUS_HAVE_NO_MEMORY(server_info->logon_script);
+       session_info = talloc_zero(tmp_ctx, struct auth_session_info);
+       NT_STATUS_HAVE_NO_MEMORY_AND_FREE(session_info, tmp_ctx);
 
-       server_info->profile_path = talloc_strdup(server_info, "");
-       NT_STATUS_HAVE_NO_MEMORY(server_info->profile_path);
+       session_info->info = talloc_reference(session_info, user_info_dc->info);
 
-       server_info->home_directory = talloc_strdup(server_info, "");
-       NT_STATUS_HAVE_NO_MEMORY(server_info->home_directory);
+       session_info->torture = talloc_zero(session_info, struct auth_user_info_torture);
+       NT_STATUS_HAVE_NO_MEMORY_AND_FREE(session_info->torture, tmp_ctx);
+       session_info->torture->num_dc_sids = user_info_dc->num_sids;
+       session_info->torture->dc_sids = talloc_reference(session_info, user_info_dc->sids);
+       NT_STATUS_HAVE_NO_MEMORY_AND_FREE(session_info->torture->dc_sids, tmp_ctx);
 
-       server_info->home_drive = talloc_strdup(server_info, "");
-       NT_STATUS_HAVE_NO_MEMORY(server_info->home_drive);
-
-       server_info->logon_server = talloc_strdup(server_info, netbios_name);
-       NT_STATUS_HAVE_NO_MEMORY(server_info->logon_server);
-
-       server_info->last_logon = 0;
-       server_info->last_logoff = 0;
-       server_info->acct_expiry = 0;
-       server_info->last_password_change = 0;
-       server_info->allow_password_change = 0;
-       server_info->force_password_change = 0;
-
-       server_info->logon_count = 0;
-       server_info->bad_password_count = 0;
-
-       server_info->acct_flags = ACB_NORMAL;
-
-       server_info->authenticated = false;
+       /* unless set otherwise, the session key is the user session
+        * key from the auth subsystem */ 
+       session_info->session_key = data_blob_talloc(session_info, user_info_dc->user_session_key.data, user_info_dc->user_session_key.length);
+       if (!session_info->session_key.data && session_info->session_key.length) {
+               NT_STATUS_HAVE_NO_MEMORY_AND_FREE(session_info->session_key.data, tmp_ctx);
+       }
 
-       *_server_info = server_info;
+       anonymous_sid = dom_sid_parse_talloc(tmp_ctx, SID_NT_ANONYMOUS);
+       NT_STATUS_HAVE_NO_MEMORY_AND_FREE(anonymous_sid, tmp_ctx);
 
-       return NT_STATUS_OK;
-}
+       system_sid = dom_sid_parse_talloc(tmp_ctx, SID_NT_SYSTEM);
+       NT_STATUS_HAVE_NO_MEMORY_AND_FREE(system_sid, tmp_ctx);
 
-_PUBLIC_ NTSTATUS auth_generate_session_info(TALLOC_CTX *mem_ctx, 
-                                   struct event_context *event_ctx, 
-                                   struct loadparm_context *lp_ctx,
-                                   struct auth_serversupplied_info *server_info, 
-                                   struct auth_session_info **_session_info) 
-{
-       struct auth_session_info *session_info;
-       NTSTATUS nt_status;
+       sids = talloc_array(tmp_ctx, struct dom_sid, user_info_dc->num_sids);
+       NT_STATUS_HAVE_NO_MEMORY_AND_FREE(sids, tmp_ctx);
+       if (!sids) {
+               talloc_free(tmp_ctx);
+               return NT_STATUS_NO_MEMORY;
+       }
 
-       session_info = talloc(mem_ctx, struct auth_session_info);
-       NT_STATUS_HAVE_NO_MEMORY(session_info);
+       num_sids = user_info_dc->num_sids;
 
-       session_info->server_info = talloc_reference(session_info, server_info);
+       for (i=0; i < user_info_dc->num_sids; i++) {
+               sids[i] = user_info_dc->sids[i];
+       }
 
-       /* unless set otherwise, the session key is the user session
-        * key from the auth subsystem */ 
-       session_info->session_key = server_info->user_session_key;
+       if (user_info_dc->num_sids > PRIMARY_USER_SID_INDEX && dom_sid_equal(anonymous_sid, &user_info_dc->sids[PRIMARY_USER_SID_INDEX])) {
+               /* Don't expand nested groups of system, anonymous etc*/
+       } else if (user_info_dc->num_sids > PRIMARY_USER_SID_INDEX && dom_sid_equal(system_sid, &user_info_dc->sids[PRIMARY_USER_SID_INDEX])) {
+               /* Don't expand nested groups of system, anonymous etc*/
+       } else if (sam_ctx) {
+               filter = talloc_asprintf(tmp_ctx, "(&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=%u))",
+                                        GROUP_TYPE_BUILTIN_LOCAL_GROUP);
+
+               /* Search for each group in the token */
+               for (i = 0; i < user_info_dc->num_sids; i++) {
+                       char *sid_string;
+                       const char *sid_dn;
+                       DATA_BLOB sid_blob;
+                       
+                       sid_string = dom_sid_string(tmp_ctx,
+                                                     &user_info_dc->sids[i]);
+                       NT_STATUS_HAVE_NO_MEMORY_AND_FREE(sid_string, user_info_dc);
+                       
+                       sid_dn = talloc_asprintf(tmp_ctx, "<SID=%s>", sid_string);
+                       talloc_free(sid_string);
+                       NT_STATUS_HAVE_NO_MEMORY_AND_FREE(sid_dn, user_info_dc);
+                       sid_blob = data_blob_string_const(sid_dn);
+                       
+                       /* This function takes in memberOf values and expands
+                        * them, as long as they meet the filter - so only
+                        * builtin groups
+                        *
+                        * We already have the SID in the token, so set
+                        * 'only childs' flag to true */
+                       nt_status = dsdb_expand_nested_groups(sam_ctx, &sid_blob, true, filter,
+                                                             tmp_ctx, &sids, &num_sids);
+                       if (!NT_STATUS_IS_OK(nt_status)) {
+                               talloc_free(tmp_ctx);
+                               return nt_status;
+                       }
+               }
+       }
 
        nt_status = security_token_create(session_info,
-                                         event_ctx,
                                          lp_ctx,
-                                         server_info->account_sid,
-                                         server_info->primary_group_sid,
-                                         server_info->n_domain_groups,
-                                         server_info->domain_groups,
-                                         server_info->authenticated,
+                                         num_sids,
+                                         sids,
+                                         session_info_flags,
                                          &session_info->security_token);
-       NT_STATUS_NOT_OK_RETURN(nt_status);
+       NT_STATUS_NOT_OK_RETURN_AND_FREE(nt_status, tmp_ctx);
 
        session_info->credentials = NULL;
 
+       talloc_steal(mem_ctx, session_info);
        *_session_info = session_info;
+       talloc_free(tmp_ctx);
        return NT_STATUS_OK;
 }
 
-/**
- * prints a struct auth_session_info security token to debug output.
+/* Fill out the auth_session_info with a cli_credentials based on the
+ * auth_session_info we were forwarded over named pipe forwarding.
+ *
+ * NOTE: The stucture members of session_info_transport are stolen
+ * with talloc_move() into auth_session_info for long term use
  */
-void auth_session_info_debug(int dbg_lev, 
-                            const struct auth_session_info *session_info)
+struct auth_session_info *auth_session_info_from_transport(TALLOC_CTX *mem_ctx,
+                                                          struct auth_session_info_transport *session_info_transport,
+                                                          struct loadparm_context *lp_ctx,
+                                                          const char **reason)
 {
-       if (!session_info) {
-               DEBUG(dbg_lev, ("Session Info: (NULL)\n"));
-               return; 
-       }
-
-       security_token_debug(dbg_lev, session_info->security_token);
-}
-
-/**
- * Make a server_info struct from the info3 returned by a domain logon 
- */
-_PUBLIC_ NTSTATUS make_server_info_netlogon_validation(TALLOC_CTX *mem_ctx,
-                                             const char *account_name,
-                                             uint16_t validation_level,
-                                             union netr_Validation *validation,
-                                             struct auth_serversupplied_info **_server_info)
-{
-       struct auth_serversupplied_info *server_info;
-       struct netr_SamBaseInfo *base = NULL;
-       int i;
-
-       switch (validation_level) {
-       case 2:
-               if (!validation || !validation->sam2) {
-                       return NT_STATUS_INVALID_PARAMETER;
+       struct auth_session_info *session_info;
+       session_info = talloc_steal(mem_ctx, session_info_transport->session_info);
+
+       if (session_info_transport->exported_gssapi_credentials.length) {
+               struct cli_credentials *creds;
+               OM_uint32 minor_status;
+               gss_buffer_desc cred_token;
+               gss_cred_id_t cred_handle;
+               const char *error_string;
+               int ret;
+
+               DEBUG(10, ("Delegated credentials supplied by client\n"));
+
+               cred_token.value = session_info_transport->exported_gssapi_credentials.data;
+               cred_token.length = session_info_transport->exported_gssapi_credentials.length;
+
+               ret = gss_import_cred(&minor_status,
+                                     &cred_token,
+                                     &cred_handle);
+               if (ret != GSS_S_COMPLETE) {
+                       *reason = "Internal error in gss_import_cred()";
+                       return NULL;
                }
-               base = &validation->sam2->base;
-               break;
-       case 3:
-               if (!validation || !validation->sam3) {
-                       return NT_STATUS_INVALID_PARAMETER;
+
+               creds = cli_credentials_init(session_info);
+               if (!creds) {
+                       *reason = "Out of memory in cli_credentials_init()";
+                       return NULL;
                }
-               base = &validation->sam3->base;
-               break;
-       case 6:
-               if (!validation || !validation->sam6) {
-                       return NT_STATUS_INVALID_PARAMETER;
+               session_info->credentials = creds;
+
+               cli_credentials_set_conf(creds, lp_ctx);
+               /* Just so we don't segfault trying to get at a username */
+               cli_credentials_set_anonymous(creds);
+
+               ret = cli_credentials_set_client_gss_creds(creds,
+                                                          lp_ctx,
+                                                          cred_handle,
+                                                          CRED_SPECIFIED,
+                                                          &error_string);
+               if (ret) {
+                       *reason = talloc_asprintf(mem_ctx,
+                                                 "Failed to set pipe forwarded"
+                                                 "creds: %s\n", error_string);
+                       return NULL;
                }
-               base = &validation->sam6->base;
-               break;
-       default:
-               return NT_STATUS_INVALID_LEVEL;
-       }
 
-       server_info = talloc(mem_ctx, struct auth_serversupplied_info);
-       NT_STATUS_HAVE_NO_MEMORY(server_info);
+               /* This credential handle isn't useful for password
+                * authentication, so ensure nobody tries to do that */
+               cli_credentials_set_kerberos_state(creds,
+                                                  CRED_MUST_USE_KERBEROS);
 
-       /*
-          Here is where we should check the list of
-          trusted domains, and verify that the SID 
-          matches.
-       */
-       server_info->account_sid = dom_sid_add_rid(server_info, base->domain_sid, base->rid);
-       NT_STATUS_HAVE_NO_MEMORY(server_info->account_sid);
-
-
-       server_info->primary_group_sid = dom_sid_add_rid(server_info, base->domain_sid, base->primary_gid);
-       NT_STATUS_HAVE_NO_MEMORY(server_info->primary_group_sid);
-
-       server_info->n_domain_groups = base->groups.count;
-       if (base->groups.count) {
-               server_info->domain_groups = talloc_array(server_info, struct dom_sid*, base->groups.count);
-               NT_STATUS_HAVE_NO_MEMORY(server_info->domain_groups);
-       } else {
-               server_info->domain_groups = NULL;
        }
 
-       for (i = 0; i < base->groups.count; i++) {
-               server_info->domain_groups[i] = dom_sid_add_rid(server_info, base->domain_sid, base->groups.rids[i].rid);
-               NT_STATUS_HAVE_NO_MEMORY(server_info->domain_groups[i]);
-       }
+       return session_info;
+}
 
-       /* Copy 'other' sids.  We need to do sid filtering here to
-          prevent possible elevation of privileges.  See:
 
-           http://www.microsoft.com/windows2000/techinfo/administration/security/sidfilter.asp
-         */
+/* Create a auth_session_info_transport from an auth_session_info.
+ *
+ * NOTE: Members of the auth_session_info_transport structure are
+ * talloc_referenced() into this structure, and should not be changed.
+ */
+NTSTATUS auth_session_info_transport_from_session(TALLOC_CTX *mem_ctx,
+                                                 struct auth_session_info *session_info,
+                                                 struct tevent_context *event_ctx,
+                                                 struct loadparm_context *lp_ctx,
+                                                 struct auth_session_info_transport **transport_out)
+{
 
-       if (validation_level == 3) {
-               struct dom_sid **dgrps = server_info->domain_groups;
-               size_t sidcount = server_info->n_domain_groups + validation->sam3->sidcount;
-               size_t n_dgrps = server_info->n_domain_groups;
+       struct auth_session_info_transport *session_info_transport
+               = talloc_zero(mem_ctx, struct auth_session_info_transport);
+       if (!session_info_transport) {
+               return NT_STATUS_NO_MEMORY;
+       };
+       session_info_transport->session_info = talloc_reference(session_info_transport, session_info);
+       if (!session_info_transport->session_info) {
+               return NT_STATUS_NO_MEMORY;
+       };
+
+       if (session_info->credentials) {
+               struct gssapi_creds_container *gcc;
+               OM_uint32 gret;
+               OM_uint32 minor_status;
+               gss_buffer_desc cred_token;
+               const char *error_string;
+               int ret;
+
+               ret = cli_credentials_get_client_gss_creds(session_info->credentials,
+                                                          event_ctx,
+                                                          lp_ctx,
+                                                          &gcc, &error_string);
+               if (ret != 0) {
+                       *transport_out = session_info_transport;
+                       return NT_STATUS_OK;
+               }
 
-               if (validation->sam3->sidcount > 0) {
-                       dgrps = talloc_realloc(server_info, dgrps, struct dom_sid*, sidcount);
-                       NT_STATUS_HAVE_NO_MEMORY(dgrps);
+               gret = gss_export_cred(&minor_status,
+                                      gcc->creds,
+                                      &cred_token);
+               if (gret != GSS_S_COMPLETE) {
+                       return NT_STATUS_INTERNAL_ERROR;
+               }
 
-                       for (i = 0; i < validation->sam3->sidcount; i++) {
-                               dgrps[n_dgrps + i] = talloc_reference(dgrps, validation->sam3->sids[i].sid);
-                       }
+               if (cred_token.length) {
+                       session_info_transport->exported_gssapi_credentials
+                               = data_blob_talloc(session_info_transport,
+                                                  cred_token.value,
+                                                  cred_token.length);
+                       gss_release_buffer(&minor_status, &cred_token);
+                       NT_STATUS_HAVE_NO_MEMORY(session_info_transport->exported_gssapi_credentials.data);
                }
+       }
+       *transport_out = session_info_transport;
+       return NT_STATUS_OK;
+}
 
-               server_info->n_domain_groups = sidcount;
-               server_info->domain_groups = dgrps;
 
-               /* Where are the 'global' sids?... */
+/* Produce a session_info for an arbitary DN or principal in the local
+ * DB, assuming the local DB holds all the groups
+ *
+ * Supply either a principal or a DN
+ */
+NTSTATUS authsam_get_session_info_principal(TALLOC_CTX *mem_ctx,
+                                           struct loadparm_context *lp_ctx,
+                                           struct ldb_context *sam_ctx,
+                                           const char *principal,
+                                           struct ldb_dn *user_dn,
+                                           uint32_t session_info_flags,
+                                           struct auth_session_info **session_info)
+{
+       NTSTATUS nt_status;
+       struct auth_user_info_dc *user_info_dc;
+       TALLOC_CTX *tmp_ctx = talloc_new(mem_ctx);
+       if (!tmp_ctx) {
+               return NT_STATUS_NO_MEMORY;
        }
-
-       if (base->account_name.string) {
-               server_info->account_name = talloc_reference(server_info, base->account_name.string);
-       } else {
-               server_info->account_name = talloc_strdup(server_info, account_name);
-               NT_STATUS_HAVE_NO_MEMORY(server_info->account_name);
+       nt_status = authsam_get_user_info_dc_principal(tmp_ctx, lp_ctx, sam_ctx,
+                                                     principal, user_dn,
+                                                     &user_info_dc);
+       if (!NT_STATUS_IS_OK(nt_status)) {
+               talloc_free(tmp_ctx);
+               return nt_status;
        }
 
-       server_info->domain_name = talloc_reference(server_info, base->domain.string);
-       server_info->full_name = talloc_reference(server_info, base->full_name.string);
-       server_info->logon_script = talloc_reference(server_info, base->logon_script.string);
-       server_info->profile_path = talloc_reference(server_info, base->profile_path.string);
-       server_info->home_directory = talloc_reference(server_info, base->home_directory.string);
-       server_info->home_drive = talloc_reference(server_info, base->home_drive.string);
-       server_info->logon_server = talloc_reference(server_info, base->logon_server.string);
-       server_info->last_logon = base->last_logon;
-       server_info->last_logoff = base->last_logoff;
-       server_info->acct_expiry = base->acct_expiry;
-       server_info->last_password_change = base->last_password_change;
-       server_info->allow_password_change = base->allow_password_change;
-       server_info->force_password_change = base->force_password_change;
-       server_info->logon_count = base->logon_count;
-       server_info->bad_password_count = base->bad_password_count;
-       server_info->acct_flags = base->acct_flags;
-
-       server_info->authenticated = true;
-
-       /* ensure we are never given NULL session keys */
-
-       if (all_zero(base->key.key, sizeof(base->key.key))) {
-               server_info->user_session_key = data_blob(NULL, 0);
-       } else {
-               server_info->user_session_key = data_blob_talloc(server_info, base->key.key, sizeof(base->key.key));
-               NT_STATUS_HAVE_NO_MEMORY(server_info->user_session_key.data);
+       nt_status = auth_generate_session_info(tmp_ctx, lp_ctx, sam_ctx,
+                                              user_info_dc, session_info_flags,
+                                              session_info);
+
+       if (NT_STATUS_IS_OK(nt_status)) {
+               talloc_steal(mem_ctx, *session_info);
        }
+       talloc_free(tmp_ctx);
+       return nt_status;
+}
 
-       if (all_zero(base->LMSessKey.key, sizeof(base->LMSessKey.key))) {
-               server_info->lm_session_key = data_blob(NULL, 0);
-       } else {
-               server_info->lm_session_key = data_blob_talloc(server_info, base->LMSessKey.key, sizeof(base->LMSessKey.key));
-               NT_STATUS_HAVE_NO_MEMORY(server_info->lm_session_key.data);
+/**
+ * prints a struct auth_session_info security token to debug output.
+ */
+void auth_session_info_debug(int dbg_lev, 
+                            const struct auth_session_info *session_info)
+{
+       if (!session_info) {
+               DEBUG(dbg_lev, ("Session Info: (NULL)\n"));
+               return; 
        }
 
-       *_server_info = server_info;
-       return NT_STATUS_OK;
+       security_token_debug(0, dbg_lev, session_info->security_token);
 }
 
-