6971fbf4ee027a0fbf6b11c88d49470a93d260f8
[obnox/samba/samba-obnox.git] / source4 / dsdb / samdb / ldb_modules / acl.c
1 /*
2   ldb database library
3
4   Copyright (C) Simo Sorce 2006-2008
5   Copyright (C) Nadezhda Ivanova 2009
6   Copyright (C) Anatoliy Atanasov  2009
7
8   This program is free software; you can redistribute it and/or modify
9   it under the terms of the GNU General Public License as published by
10   the Free Software Foundation; either version 3 of the License, or
11   (at your option) any later version.
12
13   This program is distributed in the hope that it will be useful,
14   but WITHOUT ANY WARRANTY; without even the implied warranty of
15   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
16   GNU General Public License for more details.
17
18   You should have received a copy of the GNU General Public License
19   along with this program.  If not, see <http://www.gnu.org/licenses/>.
20 */
21
22 /*
23  *  Name: ldb
24  *
25  *  Component: ldb ACL module
26  *
27  *  Description: Module that performs authorisation access checks based on the
28  *               account's security context and the DACL of the object being polled.
29  *               Only DACL checks implemented at this point
30  *
31  *  Authors: Nadezhda Ivanova, Anatoliy Atanasov
32  */
33
34 #include "includes.h"
35 #include "ldb_module.h"
36 #include "auth/auth.h"
37 #include "libcli/security/security.h"
38 #include "dsdb/samdb/samdb.h"
39 #include "librpc/gen_ndr/ndr_security.h"
40 #include "param/param.h"
41 #include "dsdb/samdb/ldb_modules/util.h"
42 #include "dsdb/samdb/ldb_modules/schema.h"
43 #include "lib/util/tsort.h"
44 #include "system/kerberos.h"
45 #include "auth/kerberos/kerberos.h"
46
47 struct extended_access_check_attribute {
48         const char *oa_name;
49         const uint32_t requires_rights;
50 };
51
52 struct acl_private {
53         bool acl_perform;
54         const char **password_attrs;
55 };
56
57 struct acl_context {
58         struct ldb_module *module;
59         struct ldb_request *req;
60         bool am_system;
61         bool allowedAttributes;
62         bool allowedAttributesEffective;
63         bool allowedChildClasses;
64         bool allowedChildClassesEffective;
65         bool sDRightsEffective;
66         bool userPassword;
67         const char * const *attrs;
68         struct dsdb_schema *schema;
69 };
70
71 static int acl_module_init(struct ldb_module *module)
72 {
73         struct ldb_context *ldb;
74         struct acl_private *data;
75         int ret;
76         unsigned int i;
77         TALLOC_CTX *mem_ctx;
78         static const char *attrs[] = { "passwordAttribute", NULL };
79         struct ldb_result *res;
80         struct ldb_message *msg;
81         struct ldb_message_element *password_attributes;
82
83         ldb = ldb_module_get_ctx(module);
84
85         ret = ldb_mod_register_control(module, LDB_CONTROL_SD_FLAGS_OID);
86         if (ret != LDB_SUCCESS) {
87                 ldb_debug(ldb, LDB_DEBUG_ERROR,
88                           "acl_module_init: Unable to register control with rootdse!\n");
89                 return ldb_operr(ldb);
90         }
91
92         data = talloc(module, struct acl_private);
93         if (data == NULL) {
94                 return ldb_oom(ldb);
95         }
96
97         data->password_attrs = NULL;
98         data->acl_perform = lpcfg_parm_bool(ldb_get_opaque(ldb, "loadparm"),
99                                          NULL, "acl", "perform", false);
100         ldb_module_set_private(module, data);
101
102         mem_ctx = talloc_new(module);
103         if (!mem_ctx) {
104                 return ldb_oom(ldb);
105         }
106
107         ret = dsdb_module_search_dn(module, mem_ctx, &res,
108                                     ldb_dn_new(mem_ctx, ldb, "@KLUDGEACL"),
109                                     attrs,
110                                     DSDB_FLAG_NEXT_MODULE, NULL);
111         if (ret != LDB_SUCCESS) {
112                 goto done;
113         }
114         if (res->count == 0) {
115                 goto done;
116         }
117
118         if (res->count > 1) {
119                 talloc_free(mem_ctx);
120                 return LDB_ERR_CONSTRAINT_VIOLATION;
121         }
122
123         msg = res->msgs[0];
124
125         password_attributes = ldb_msg_find_element(msg, "passwordAttribute");
126         if (!password_attributes) {
127                 goto done;
128         }
129         data->password_attrs = talloc_array(data, const char *, password_attributes->num_values + 1);
130         if (!data->password_attrs) {
131                 talloc_free(mem_ctx);
132                 return ldb_oom(ldb);
133         }
134         for (i=0; i < password_attributes->num_values; i++) {
135                 data->password_attrs[i] = (const char *)password_attributes->values[i].data;
136                 talloc_steal(data->password_attrs, password_attributes->values[i].data);
137         }
138         data->password_attrs[i] = NULL;
139
140 done:
141         talloc_free(mem_ctx);
142         return ldb_next_init(module);
143 }
144
145 static int acl_allowedAttributes(struct ldb_module *module,
146                                  const struct dsdb_schema *schema,
147                                  struct ldb_message *sd_msg,
148                                  struct ldb_message *msg,
149                                  struct acl_context *ac)
150 {
151         struct ldb_message_element *oc_el;
152         struct ldb_context *ldb = ldb_module_get_ctx(module);
153         TALLOC_CTX *mem_ctx;
154         const char **attr_list;
155         int i, ret;
156
157         /* If we don't have a schema yet, we can't do anything... */
158         if (schema == NULL) {
159                 ldb_asprintf_errstring(ldb, "cannot add allowedAttributes to %s because no schema is loaded", ldb_dn_get_linearized(msg->dn));
160                 return LDB_ERR_OPERATIONS_ERROR;
161         }
162
163         /* Must remove any existing attribute */
164         if (ac->allowedAttributes) {
165                 ldb_msg_remove_attr(msg, "allowedAttributes");
166         }
167
168         mem_ctx = talloc_new(msg);
169         if (!mem_ctx) {
170                 return ldb_oom(ldb);
171         }
172
173         oc_el = ldb_msg_find_element(sd_msg, "objectClass");
174         attr_list = dsdb_full_attribute_list(mem_ctx, schema, oc_el, DSDB_SCHEMA_ALL);
175         if (!attr_list) {
176                 ldb_asprintf_errstring(ldb, "acl: Failed to get list of attributes");
177                 talloc_free(mem_ctx);
178                 return LDB_ERR_OPERATIONS_ERROR;
179         }
180         if (ac->allowedAttributes) {
181                 for (i=0; attr_list && attr_list[i]; i++) {
182                         ldb_msg_add_string(msg, "allowedAttributes", attr_list[i]);
183                 }
184         }
185         if (ac->allowedAttributesEffective) {
186                 struct security_descriptor *sd;
187                 struct dom_sid *sid = NULL;
188                 struct ldb_control *as_system = ldb_request_get_control(ac->req,
189                                                                         LDB_CONTROL_AS_SYSTEM_OID);
190
191                 if (as_system != NULL) {
192                         as_system->critical = 0;
193                 }
194
195                 ldb_msg_remove_attr(msg, "allowedAttributesEffective");
196                 if (ac->am_system || as_system) {
197                         for (i=0; attr_list && attr_list[i]; i++) {
198                                 ldb_msg_add_string(msg, "allowedAttributesEffective", attr_list[i]);
199                         }
200                         return LDB_SUCCESS;
201                 }
202
203                 ret = dsdb_get_sd_from_ldb_message(ldb_module_get_ctx(module), mem_ctx, sd_msg, &sd);
204
205                 if (ret != LDB_SUCCESS) {
206                         return ret;
207                 }
208
209                 sid = samdb_result_dom_sid(mem_ctx, sd_msg, "objectSid");
210                 for (i=0; attr_list && attr_list[i]; i++) {
211                         const struct dsdb_attribute *attr = dsdb_attribute_by_lDAPDisplayName(schema,
212                                                                                         attr_list[i]);
213                         if (!attr) {
214                                 return ldb_operr(ldb);
215                         }
216                         /* remove constructed attributes */
217                         if (attr->systemFlags & DS_FLAG_ATTR_IS_CONSTRUCTED
218                             || attr->systemOnly
219                             || (attr->linkID != 0 && attr->linkID % 2 != 0 )) {
220                                 continue;
221                         }
222                         ret = acl_check_access_on_attribute(module,
223                                                             msg,
224                                                             sd,
225                                                             sid,
226                                                             SEC_ADS_WRITE_PROP,
227                                                             attr);
228                         if (ret == LDB_SUCCESS) {
229                                 ldb_msg_add_string(msg, "allowedAttributesEffective", attr_list[i]);
230                         }
231                 }
232         }
233         return LDB_SUCCESS;
234 }
235
236 static int acl_childClasses(struct ldb_module *module,
237                             const struct dsdb_schema *schema,
238                             struct ldb_message *sd_msg,
239                             struct ldb_message *msg,
240                             const char *attrName)
241 {
242         struct ldb_message_element *oc_el;
243         struct ldb_message_element *allowedClasses;
244         const struct dsdb_class *sclass;
245         unsigned int i, j;
246         int ret;
247
248         /* If we don't have a schema yet, we can't do anything... */
249         if (schema == NULL) {
250                 ldb_asprintf_errstring(ldb_module_get_ctx(module), "cannot add childClassesEffective to %s because no schema is loaded", ldb_dn_get_linearized(msg->dn));
251                 return LDB_ERR_OPERATIONS_ERROR;
252         }
253
254         /* Must remove any existing attribute, or else confusion reins */
255         ldb_msg_remove_attr(msg, attrName);
256         ret = ldb_msg_add_empty(msg, attrName, 0, &allowedClasses);
257         if (ret != LDB_SUCCESS) {
258                 return ret;
259         }
260
261         oc_el = ldb_msg_find_element(sd_msg, "objectClass");
262
263         for (i=0; oc_el && i < oc_el->num_values; i++) {
264                 sclass = dsdb_class_by_lDAPDisplayName_ldb_val(schema, &oc_el->values[i]);
265                 if (!sclass) {
266                         /* We don't know this class?  what is going on? */
267                         continue;
268                 }
269
270                 for (j=0; sclass->possibleInferiors && sclass->possibleInferiors[j]; j++) {
271                         ldb_msg_add_string(msg, attrName, sclass->possibleInferiors[j]);
272                 }
273         }
274         if (allowedClasses->num_values > 1) {
275                 TYPESAFE_QSORT(allowedClasses->values, allowedClasses->num_values, data_blob_cmp);
276                 for (i=1 ; i < allowedClasses->num_values; i++) {
277                         struct ldb_val *val1 = &allowedClasses->values[i-1];
278                         struct ldb_val *val2 = &allowedClasses->values[i];
279                         if (data_blob_cmp(val1, val2) == 0) {
280                                 memmove(val1, val2, (allowedClasses->num_values - i) * sizeof(struct ldb_val));
281                                 allowedClasses->num_values--;
282                                 i--;
283                         }
284                 }
285         }
286
287         return LDB_SUCCESS;
288 }
289
290 static int acl_check_access_on_class(struct ldb_module *module,
291                                      const struct dsdb_schema *schema,
292                                      TALLOC_CTX *mem_ctx,
293                                      struct security_descriptor *sd,
294                                      struct security_token *token,
295                                      struct dom_sid *rp_sid,
296                                      uint32_t access_mask,
297                                      const char *class_name)
298 {
299         int ret;
300         NTSTATUS status;
301         uint32_t access_granted;
302         struct object_tree *root = NULL;
303         struct object_tree *new_node = NULL;
304         const struct GUID *guid;
305
306         if (class_name != NULL) {
307                 guid = class_schemaid_guid_by_lDAPDisplayName(schema, class_name);
308                 if (!guid) {
309                         DEBUG(10, ("acl_search: cannot find class %s\n",
310                                    class_name));
311                         goto fail;
312                 }
313                 if (!insert_in_object_tree(mem_ctx,
314                                            guid, access_mask,
315                                            &root, &new_node)) {
316                         DEBUG(10, ("acl_search: cannot add to object tree guid\n"));
317                         goto fail;
318                 }
319         }
320
321         status = sec_access_check_ds(sd, token,
322                                      access_mask,
323                                      &access_granted,
324                                      root,
325                                      rp_sid);
326         if (!NT_STATUS_IS_OK(status)) {
327                 ret = LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
328         } else {
329                 ret = LDB_SUCCESS;
330         }
331         return ret;
332 fail:
333         return ldb_operr(ldb_module_get_ctx(module));
334 }
335
336 static int acl_childClassesEffective(struct ldb_module *module,
337                                      const struct dsdb_schema *schema,
338                                      struct ldb_message *sd_msg,
339                                      struct ldb_message *msg,
340                                      struct acl_context *ac)
341 {
342         struct ldb_message_element *oc_el;
343         struct ldb_message_element *allowedClasses = NULL;
344         const struct dsdb_class *sclass;
345         struct security_descriptor *sd;
346         struct ldb_control *as_system = ldb_request_get_control(ac->req,
347                                                                 LDB_CONTROL_AS_SYSTEM_OID);
348         struct dom_sid *sid = NULL;
349         unsigned int i, j;
350         int ret;
351
352         if (as_system != NULL) {
353                 as_system->critical = 0;
354         }
355
356         if (ac->am_system || as_system) {
357                 return acl_childClasses(module, schema, sd_msg, msg, "allowedChildClassesEffective");
358         }
359
360         /* If we don't have a schema yet, we can't do anything... */
361         if (schema == NULL) {
362                 ldb_asprintf_errstring(ldb_module_get_ctx(module), "cannot add allowedChildClassesEffective to %s because no schema is loaded", ldb_dn_get_linearized(msg->dn));
363                 return LDB_ERR_OPERATIONS_ERROR;
364         }
365
366         /* Must remove any existing attribute, or else confusion reins */
367         ldb_msg_remove_attr(msg, "allowedChildClassesEffective");
368
369         oc_el = ldb_msg_find_element(sd_msg, "objectClass");
370         ret = dsdb_get_sd_from_ldb_message(ldb_module_get_ctx(module), msg, sd_msg, &sd);
371         if (ret != LDB_SUCCESS) {
372                 return ret;
373         }
374
375         sid = samdb_result_dom_sid(msg, sd_msg, "objectSid");
376         for (i=0; oc_el && i < oc_el->num_values; i++) {
377                 sclass = dsdb_class_by_lDAPDisplayName_ldb_val(schema, &oc_el->values[i]);
378                 if (!sclass) {
379                         /* We don't know this class?  what is going on? */
380                         continue;
381                 }
382
383                 for (j=0; sclass->possibleInferiors && sclass->possibleInferiors[j]; j++) {
384                         ret = acl_check_access_on_class(module,
385                                                         schema,
386                                                         msg,
387                                                         sd,
388                                                         acl_user_token(module),
389                                                         sid,
390                                                         SEC_ADS_CREATE_CHILD,
391                                                         sclass->possibleInferiors[j]);
392                         if (ret == LDB_SUCCESS) {
393                                 ldb_msg_add_string(msg, "allowedChildClassesEffective",
394                                                    sclass->possibleInferiors[j]);
395                         }
396                 }
397         }
398         allowedClasses = ldb_msg_find_element(msg, "allowedChildClassesEffective");
399         if (!allowedClasses) {
400                 return LDB_SUCCESS;
401         }
402
403         if (allowedClasses->num_values > 1) {
404                 TYPESAFE_QSORT(allowedClasses->values, allowedClasses->num_values, data_blob_cmp);
405                 for (i=1 ; i < allowedClasses->num_values; i++) {
406                         struct ldb_val *val1 = &allowedClasses->values[i-1];
407                         struct ldb_val *val2 = &allowedClasses->values[i];
408                         if (data_blob_cmp(val1, val2) == 0) {
409                                 memmove(val1, val2, (allowedClasses->num_values - i) * sizeof( struct ldb_val));
410                                 allowedClasses->num_values--;
411                                 i--;
412                         }
413                 }
414         }
415         return LDB_SUCCESS;
416 }
417
418 static int acl_sDRightsEffective(struct ldb_module *module,
419                                  struct ldb_message *sd_msg,
420                                  struct ldb_message *msg,
421                                  struct acl_context *ac)
422 {
423         struct ldb_message_element *rightsEffective;
424         int ret;
425         struct security_descriptor *sd;
426         struct ldb_control *as_system = ldb_request_get_control(ac->req,
427                                                                 LDB_CONTROL_AS_SYSTEM_OID);
428         struct dom_sid *sid = NULL;
429         uint32_t flags = 0;
430
431         if (as_system != NULL) {
432                 as_system->critical = 0;
433         }
434
435         /* Must remove any existing attribute, or else confusion reins */
436         ldb_msg_remove_attr(msg, "sDRightsEffective");
437         ret = ldb_msg_add_empty(msg, "sDRightsEffective", 0, &rightsEffective);
438         if (ret != LDB_SUCCESS) {
439                 return ret;
440         }
441         if (ac->am_system || as_system) {
442                 flags = SECINFO_OWNER | SECINFO_GROUP |  SECINFO_SACL |  SECINFO_DACL;
443         }
444         else {
445                 /* Get the security descriptor from the message */
446                 ret = dsdb_get_sd_from_ldb_message(ldb_module_get_ctx(module), msg, sd_msg, &sd);
447                 if (ret != LDB_SUCCESS) {
448                         return ret;
449                 }
450                 sid = samdb_result_dom_sid(msg, sd_msg, "objectSid");
451                 ret = acl_check_access_on_attribute(module,
452                                                     msg,
453                                                     sd,
454                                                     sid,
455                                                     SEC_STD_WRITE_OWNER,
456                                                     NULL);
457                 if (ret == LDB_SUCCESS) {
458                         flags |= SECINFO_OWNER | SECINFO_GROUP;
459                 }
460                 ret = acl_check_access_on_attribute(module,
461                                                     msg,
462                                                     sd,
463                                                     sid,
464                                                     SEC_STD_WRITE_DAC,
465                                                     NULL);
466                 if (ret == LDB_SUCCESS) {
467                         flags |= SECINFO_DACL;
468                 }
469                 ret = acl_check_access_on_attribute(module,
470                                                     msg,
471                                                     sd,
472                                                     sid,
473                                                     SEC_FLAG_SYSTEM_SECURITY,
474                                                     NULL);
475                 if (ret == LDB_SUCCESS) {
476                         flags |= SECINFO_SACL;
477                 }
478         }
479         return samdb_msg_add_uint(ldb_module_get_ctx(module), msg, msg,
480                                   "sDRightsEffective", flags);
481 }
482
483 static int acl_validate_spn_value(TALLOC_CTX *mem_ctx,
484                                   struct ldb_context *ldb,
485                                   const char *spn_value,
486                                   uint32_t userAccountControl,
487                                   const char *samAccountName,
488                                   const char *dnsHostName,
489                                   const char *netbios_name,
490                                   const char *ntds_guid)
491 {
492         int ret;
493         krb5_context krb_ctx;
494         krb5_error_code kerr;
495         krb5_principal principal;
496         char *instanceName;
497         char *serviceType;
498         char *serviceName;
499         const char *forest_name = samdb_forest_name(ldb, mem_ctx);
500         const char *base_domain = samdb_default_domain_name(ldb, mem_ctx);
501         struct loadparm_context *lp_ctx = talloc_get_type(ldb_get_opaque(ldb, "loadparm"),
502                                                           struct loadparm_context);
503         bool is_dc = (userAccountControl & UF_SERVER_TRUST_ACCOUNT) ||
504                 (userAccountControl & UF_PARTIAL_SECRETS_ACCOUNT);
505
506         if (strcasecmp_m(spn_value, samAccountName) == 0) {
507                 /* MacOS X sets this value, and setting an SPN of your
508                  * own samAccountName is both pointless and safe */
509                 return LDB_SUCCESS;
510         }
511
512         kerr = smb_krb5_init_context_basic(mem_ctx,
513                                            lp_ctx,
514                                            &krb_ctx);
515         if (kerr != 0) {
516                 return ldb_error(ldb, LDB_ERR_OPERATIONS_ERROR,
517                                  "Could not initialize kerberos context.");
518         }
519
520         ret = krb5_parse_name(krb_ctx, spn_value, &principal);
521         if (ret) {
522                 krb5_free_context(krb_ctx);
523                 return LDB_ERR_CONSTRAINT_VIOLATION;
524         }
525
526         if (principal->name.name_string.len < 2) {
527                 goto fail;
528         }
529
530         instanceName = principal->name.name_string.val[1];
531         serviceType = principal->name.name_string.val[0];
532         if (principal->name.name_string.len == 3) {
533                 serviceName = principal->name.name_string.val[2];
534         } else {
535                 serviceName = NULL;
536         }
537
538         if (serviceName) {
539                 if (!is_dc) {
540                         goto fail;
541                 }
542                 if (strcasecmp(serviceType, "ldap") == 0) {
543                         if (strcasecmp(serviceName, netbios_name) != 0 &&
544                             strcasecmp(serviceName, forest_name) != 0) {
545                                 goto fail;
546                         }
547
548                 } else if (strcasecmp(serviceType, "gc") == 0) {
549                         if (strcasecmp(serviceName, forest_name) != 0) {
550                                 goto fail;
551                         }
552                 } else {
553                         if (strcasecmp(serviceName, base_domain) != 0 &&
554                             strcasecmp(serviceName, netbios_name) != 0) {
555                                 goto fail;
556                         }
557                 }
558         }
559         /* instanceName can be samAccountName without $ or dnsHostName
560          * or "ntds_guid._msdcs.forest_domain for DC objects */
561         if (strlen(instanceName) == (strlen(samAccountName) - 1)
562             && strncasecmp(instanceName, samAccountName, strlen(samAccountName) - 1) == 0) {
563                 goto success;
564         } else if (dnsHostName != NULL && strcasecmp(instanceName, dnsHostName) == 0) {
565                 goto success;
566         } else if (is_dc) {
567                 const char *guid_str;
568                 guid_str = talloc_asprintf(mem_ctx,"%s._msdcs.%s",
569                                            ntds_guid,
570                                            forest_name);
571                 if (strcasecmp(instanceName, guid_str) == 0) {
572                         goto success;
573                 }
574         }
575
576 fail:
577         krb5_free_principal(krb_ctx, principal);
578         krb5_free_context(krb_ctx);
579         return LDB_ERR_CONSTRAINT_VIOLATION;
580
581 success:
582         krb5_free_principal(krb_ctx, principal);
583         krb5_free_context(krb_ctx);
584         return LDB_SUCCESS;
585 }
586
587 static int acl_check_spn(TALLOC_CTX *mem_ctx,
588                          struct ldb_module *module,
589                          struct ldb_request *req,
590                          struct security_descriptor *sd,
591                          struct dom_sid *sid,
592                          const struct GUID *oc_guid,
593                          const struct dsdb_attribute *attr)
594 {
595         int ret;
596         unsigned int i;
597         TALLOC_CTX *tmp_ctx = talloc_new(mem_ctx);
598         struct ldb_context *ldb = ldb_module_get_ctx(module);
599         struct ldb_result *acl_res;
600         struct ldb_result *netbios_res;
601         struct ldb_message_element *el;
602         struct ldb_dn *partitions_dn = samdb_partitions_dn(ldb, tmp_ctx);
603         uint32_t userAccountControl;
604         const char *samAccountName;
605         const char *dnsHostName;
606         const char *netbios_name;
607         struct GUID ntds;
608         char *ntds_guid = NULL;
609
610         static const char *acl_attrs[] = {
611                 "samAccountName",
612                 "dnsHostName",
613                 "userAccountControl",
614                 NULL
615         };
616         static const char *netbios_attrs[] = {
617                 "nETBIOSName",
618                 NULL
619         };
620
621         /* if we have wp, we can do whatever we like */
622         if (acl_check_access_on_attribute(module,
623                                           tmp_ctx,
624                                           sd,
625                                           sid,
626                                           SEC_ADS_WRITE_PROP,
627                                           attr) == LDB_SUCCESS) {
628                 talloc_free(tmp_ctx);
629                 return LDB_SUCCESS;
630         }
631
632         ret = acl_check_extended_right(tmp_ctx, sd, acl_user_token(module),
633                                        GUID_DRS_VALIDATE_SPN,
634                                        SEC_ADS_SELF_WRITE,
635                                        sid);
636
637         if (ret == LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS) {
638                 dsdb_acl_debug(sd, acl_user_token(module),
639                                req->op.mod.message->dn,
640                                true,
641                                10);
642                 talloc_free(tmp_ctx);
643                 return ret;
644         }
645
646         ret = dsdb_module_search_dn(module, tmp_ctx,
647                                     &acl_res, req->op.mod.message->dn,
648                                     acl_attrs,
649                                     DSDB_FLAG_NEXT_MODULE |
650                                     DSDB_SEARCH_SHOW_DELETED, req);
651         if (ret != LDB_SUCCESS) {
652                 talloc_free(tmp_ctx);
653                 return ret;
654         }
655
656         userAccountControl = ldb_msg_find_attr_as_uint(acl_res->msgs[0], "userAccountControl", 0);
657         dnsHostName = ldb_msg_find_attr_as_string(acl_res->msgs[0], "dnsHostName", NULL);
658         samAccountName = ldb_msg_find_attr_as_string(acl_res->msgs[0], "samAccountName", NULL);
659
660         ret = dsdb_module_search(module, tmp_ctx,
661                                  &netbios_res, partitions_dn,
662                                  LDB_SCOPE_ONELEVEL,
663                                  netbios_attrs,
664                                  DSDB_FLAG_NEXT_MODULE,
665                                  req,
666                                  "(ncName=%s)",
667                                  ldb_dn_get_linearized(ldb_get_default_basedn(ldb)));
668
669         netbios_name = ldb_msg_find_attr_as_string(netbios_res->msgs[0], "nETBIOSName", NULL);
670
671         el = ldb_msg_find_element(req->op.mod.message, "servicePrincipalName");
672         if (!el) {
673                 talloc_free(tmp_ctx);
674                 return ldb_error(ldb, LDB_ERR_OPERATIONS_ERROR,
675                                          "Error finding element for servicePrincipalName.");
676         }
677
678         /* NTDSDSA objectGuid of object we are checking SPN for */
679         if (userAccountControl & (UF_SERVER_TRUST_ACCOUNT | UF_PARTIAL_SECRETS_ACCOUNT)) {
680                 ret = dsdb_module_find_ntdsguid_for_computer(module, tmp_ctx,
681                                                              req->op.mod.message->dn, &ntds, req);
682                 if (ret != LDB_SUCCESS) {
683                         ldb_asprintf_errstring(ldb, "Failed to find NTDSDSA objectGuid for %s: %s",
684                                                ldb_dn_get_linearized(req->op.mod.message->dn),
685                                                ldb_strerror(ret));
686                         talloc_free(tmp_ctx);
687                         return LDB_ERR_OPERATIONS_ERROR;
688                 }
689                 ntds_guid = GUID_string(tmp_ctx, &ntds);
690         }
691
692         for (i=0; i < el->num_values; i++) {
693                 ret = acl_validate_spn_value(tmp_ctx,
694                                              ldb,
695                                              (char *)el->values[i].data,
696                                              userAccountControl,
697                                              samAccountName,
698                                              dnsHostName,
699                                              netbios_name,
700                                              ntds_guid);
701                 if (ret != LDB_SUCCESS) {
702                         talloc_free(tmp_ctx);
703                         return ret;
704                 }
705         }
706         talloc_free(tmp_ctx);
707         return LDB_SUCCESS;
708 }
709
710 static int acl_add(struct ldb_module *module, struct ldb_request *req)
711 {
712         int ret;
713         struct ldb_dn *parent = ldb_dn_get_parent(req, req->op.add.message->dn);
714         struct ldb_context *ldb;
715         const struct dsdb_schema *schema;
716         struct ldb_message_element *oc_el;
717         const struct GUID *guid;
718         struct ldb_dn *nc_root;
719         struct ldb_control *as_system = ldb_request_get_control(req, LDB_CONTROL_AS_SYSTEM_OID);
720
721         if (as_system != NULL) {
722                 as_system->critical = 0;
723         }
724
725         if (dsdb_module_am_system(module) || as_system) {
726                 return ldb_next_request(module, req);
727         }
728         if (ldb_dn_is_special(req->op.add.message->dn)) {
729                 return ldb_next_request(module, req);
730         }
731
732         ldb = ldb_module_get_ctx(module);
733
734         /* Creating an NC. There is probably something we should do here,
735          * but we will establish that later */
736
737         ret = dsdb_find_nc_root(ldb, req, req->op.add.message->dn, &nc_root);
738         if (ret != LDB_SUCCESS) {
739                 return ret;
740         }
741         if (ldb_dn_compare(nc_root, req->op.add.message->dn) == 0) {
742                 talloc_free(nc_root);
743                 return ldb_next_request(module, req);
744         }
745         talloc_free(nc_root);
746
747         schema = dsdb_get_schema(ldb, req);
748         if (!schema) {
749                 return ldb_operr(ldb);
750         }
751
752         oc_el = ldb_msg_find_element(req->op.add.message, "objectClass");
753         if (!oc_el || oc_el->num_values == 0) {
754                 ldb_asprintf_errstring(ldb_module_get_ctx(module),
755                                        "acl: unable to find objectClass on %s\n",
756                                        ldb_dn_get_linearized(req->op.add.message->dn));
757                 return ldb_module_done(req, NULL, NULL, LDB_ERR_OPERATIONS_ERROR);
758         }
759
760         guid = class_schemaid_guid_by_lDAPDisplayName(schema,
761                                                       (char *)oc_el->values[oc_el->num_values-1].data);
762         ret = dsdb_module_check_access_on_dn(module, req, parent, SEC_ADS_CREATE_CHILD, guid, req);
763         if (ret != LDB_SUCCESS) {
764                 return ret;
765         }
766         return ldb_next_request(module, req);
767 }
768
769 /* ckecks if modifications are allowed on "Member" attribute */
770 static int acl_check_self_membership(TALLOC_CTX *mem_ctx,
771                                      struct ldb_module *module,
772                                      struct ldb_request *req,
773                                      struct security_descriptor *sd,
774                                      struct dom_sid *sid,
775                                      const struct GUID *oc_guid,
776                                      const struct dsdb_attribute *attr)
777 {
778         int ret;
779         unsigned int i;
780         struct ldb_context *ldb = ldb_module_get_ctx(module);
781         struct ldb_dn *user_dn;
782         struct ldb_message_element *member_el;
783         /* if we have wp, we can do whatever we like */
784         if (acl_check_access_on_attribute(module,
785                                           mem_ctx,
786                                           sd,
787                                           sid,
788                                           SEC_ADS_WRITE_PROP,
789                                           attr) == LDB_SUCCESS) {
790                 return LDB_SUCCESS;
791         }
792         /* if we are adding/deleting ourselves, check for self membership */
793         ret = dsdb_find_dn_by_sid(ldb, mem_ctx, 
794                                   &acl_user_token(module)->sids[PRIMARY_USER_SID_INDEX], 
795                                   &user_dn);
796         if (ret != LDB_SUCCESS) {
797                 return ret;
798         }
799         member_el = ldb_msg_find_element(req->op.mod.message, "member");
800         if (!member_el) {
801                 return ldb_operr(ldb);
802         }
803         /* user can only remove oneself */
804         if (member_el->num_values == 0) {
805                 return LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
806         }
807         for (i = 0; i < member_el->num_values; i++) {
808                 if (strcasecmp((const char *)member_el->values[i].data,
809                                ldb_dn_get_extended_linearized(mem_ctx, user_dn, 1)) != 0) {
810                         return LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
811                 }
812         }
813         ret = acl_check_extended_right(mem_ctx, sd, acl_user_token(module),
814                                        GUID_DRS_SELF_MEMBERSHIP,
815                                        SEC_ADS_SELF_WRITE,
816                                        sid);
817         if (ret == LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS) {
818                 dsdb_acl_debug(sd, acl_user_token(module),
819                                req->op.mod.message->dn,
820                                true,
821                                10);
822         }
823         return ret;
824 }
825
826 static int acl_check_password_rights(TALLOC_CTX *mem_ctx,
827                                      struct ldb_module *module,
828                                      struct ldb_request *req,
829                                      struct security_descriptor *sd,
830                                      struct dom_sid *sid,
831                                      const struct GUID *oc_guid,
832                                      bool userPassword)
833 {
834         int ret = LDB_SUCCESS;
835         unsigned int del_attr_cnt = 0, add_attr_cnt = 0, rep_attr_cnt = 0;
836         struct ldb_message_element *el;
837         struct ldb_message *msg;
838         const char *passwordAttrs[] = { "userPassword", "clearTextPassword",
839                                         "unicodePwd", "dBCSPwd", NULL }, **l;
840         TALLOC_CTX *tmp_ctx = talloc_new(mem_ctx);
841
842         msg = ldb_msg_copy_shallow(tmp_ctx, req->op.mod.message);
843         if (msg == NULL) {
844                 return ldb_module_oom(module);
845         }
846         for (l = passwordAttrs; *l != NULL; l++) {
847                 if ((!userPassword) && (ldb_attr_cmp(*l, "userPassword") == 0)) {
848                         continue;
849                 }
850
851                 while ((el = ldb_msg_find_element(msg, *l)) != NULL) {
852                         if (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_DELETE) {
853                                 ++del_attr_cnt;
854                         }
855                         if (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_ADD) {
856                                 ++add_attr_cnt;
857                         }
858                         if (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_REPLACE) {
859                                 ++rep_attr_cnt;
860                         }
861                         ldb_msg_remove_element(msg, el);
862                 }
863         }
864
865         /* single deletes will be handled by the "password_hash" LDB module
866          * later in the stack, so we let it though here */
867         if ((del_attr_cnt > 0) && (add_attr_cnt == 0) && (rep_attr_cnt == 0)) {
868                 talloc_free(tmp_ctx);
869                 return LDB_SUCCESS;
870         }
871
872         if (ldb_request_get_control(req,
873                                     DSDB_CONTROL_PASSWORD_CHANGE_OID) != NULL) {
874                 /* The "DSDB_CONTROL_PASSWORD_CHANGE_OID" control means that we
875                  * have a user password change and not a set as the message
876                  * looks like. In it's value blob it contains the NT and/or LM
877                  * hash of the old password specified by the user.
878                  * This control is used by the SAMR and "kpasswd" password
879                  * change mechanisms. */
880                 ret = acl_check_extended_right(tmp_ctx, sd, acl_user_token(module),
881                                                GUID_DRS_USER_CHANGE_PASSWORD,
882                                                SEC_ADS_CONTROL_ACCESS,
883                                                sid);
884         }
885         else if (rep_attr_cnt > 0 || (add_attr_cnt != del_attr_cnt)) {
886                 ret = acl_check_extended_right(tmp_ctx, sd, acl_user_token(module),
887                                                GUID_DRS_FORCE_CHANGE_PASSWORD,
888                                                SEC_ADS_CONTROL_ACCESS,
889                                                sid);
890         }
891         else if (add_attr_cnt == 1 && del_attr_cnt == 1) {
892                 ret = acl_check_extended_right(tmp_ctx, sd, acl_user_token(module),
893                                                GUID_DRS_USER_CHANGE_PASSWORD,
894                                                SEC_ADS_CONTROL_ACCESS,
895                                                sid);
896                 /* Very strange, but we get constraint violation in this case */
897                 if (ret == LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS) {
898                         ret = LDB_ERR_CONSTRAINT_VIOLATION;
899                 }
900         }
901         if (ret != LDB_SUCCESS) {
902                 dsdb_acl_debug(sd, acl_user_token(module),
903                                req->op.mod.message->dn,
904                                true,
905                                10);
906         }
907         talloc_free(tmp_ctx);
908         return ret;
909 }
910
911 static int acl_modify(struct ldb_module *module, struct ldb_request *req)
912 {
913         int ret;
914         struct ldb_context *ldb = ldb_module_get_ctx(module);
915         const struct dsdb_schema *schema;
916         unsigned int i;
917         const struct GUID *guid;
918         uint32_t access_granted;
919         struct object_tree *root = NULL;
920         struct object_tree *new_node = NULL;
921         NTSTATUS status;
922         struct ldb_result *acl_res;
923         struct security_descriptor *sd;
924         struct dom_sid *sid = NULL;
925         struct ldb_control *as_system = ldb_request_get_control(req, LDB_CONTROL_AS_SYSTEM_OID);
926         bool userPassword = dsdb_user_password_support(module, req, req);
927         TALLOC_CTX *tmp_ctx = talloc_new(req);
928         static const char *acl_attrs[] = {
929                 "nTSecurityDescriptor",
930                 "objectClass",
931                 "objectSid",
932                 NULL
933         };
934
935         if (as_system != NULL) {
936                 as_system->critical = 0;
937         }
938
939         /* Don't print this debug statement if elements[0].name is going to be NULL */
940         if(req->op.mod.message->num_elements > 0)
941         {
942                 DEBUG(10, ("ldb:acl_modify: %s\n", req->op.mod.message->elements[0].name));
943         }
944         if (dsdb_module_am_system(module) || as_system) {
945                 return ldb_next_request(module, req);
946         }
947         if (ldb_dn_is_special(req->op.mod.message->dn)) {
948                 return ldb_next_request(module, req);
949         }
950         ret = dsdb_module_search_dn(module, tmp_ctx, &acl_res, req->op.mod.message->dn,
951                                     acl_attrs,
952                                     DSDB_FLAG_NEXT_MODULE | DSDB_SEARCH_SHOW_DELETED,
953                                     req);
954
955         if (ret != LDB_SUCCESS) {
956                 goto fail;
957         }
958
959         schema = dsdb_get_schema(ldb, tmp_ctx);
960         if (!schema) {
961                 ret = LDB_ERR_OPERATIONS_ERROR;
962                 goto fail;
963         }
964
965         ret = dsdb_get_sd_from_ldb_message(ldb, tmp_ctx, acl_res->msgs[0], &sd);
966         if (ret != LDB_SUCCESS) {
967                 talloc_free(tmp_ctx);
968                 return ldb_error(ldb, LDB_ERR_OPERATIONS_ERROR,
969                                  "acl_modify: Error retrieving security descriptor.");
970         }
971         /* Theoretically we pass the check if the object has no sd */
972         if (!sd) {
973                 goto success;
974         }
975
976         guid = get_oc_guid_from_message(module, schema, acl_res->msgs[0]);
977         if (!guid) {
978                 talloc_free(tmp_ctx);
979                 return ldb_error(ldb, LDB_ERR_OPERATIONS_ERROR,
980                                  "acl_modify: Error retrieving object class GUID.");
981         }
982         sid = samdb_result_dom_sid(req, acl_res->msgs[0], "objectSid");
983         if (!insert_in_object_tree(tmp_ctx, guid, SEC_ADS_WRITE_PROP,
984                                    &root, &new_node)) {
985                 talloc_free(tmp_ctx);
986                 return ldb_error(ldb, LDB_ERR_OPERATIONS_ERROR,
987                                  "acl_modify: Error adding new node in object tree.");
988         }
989         for (i=0; i < req->op.mod.message->num_elements; i++){
990                 const struct dsdb_attribute *attr;
991                 attr = dsdb_attribute_by_lDAPDisplayName(schema,
992                                                          req->op.mod.message->elements[i].name);
993
994                 if (ldb_attr_cmp("nTSecurityDescriptor", req->op.mod.message->elements[i].name) == 0) {
995                         status = sec_access_check_ds(sd, acl_user_token(module),
996                                              SEC_STD_WRITE_DAC,
997                                              &access_granted,
998                                              NULL,
999                                              sid);
1000
1001                         if (!NT_STATUS_IS_OK(status)) {
1002                                 ldb_asprintf_errstring(ldb_module_get_ctx(module),
1003                                                        "Object %s has no write dacl access\n",
1004                                                        ldb_dn_get_linearized(req->op.mod.message->dn));
1005                                 dsdb_acl_debug(sd,
1006                                                acl_user_token(module),
1007                                                req->op.mod.message->dn,
1008                                                true,
1009                                                10);
1010                                 ret = LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
1011                                 goto fail;
1012                         }
1013                 }
1014                 else if (ldb_attr_cmp("member", req->op.mod.message->elements[i].name) == 0) {
1015                         ret = acl_check_self_membership(tmp_ctx,
1016                                                         module,
1017                                                         req,
1018                                                         sd,
1019                                                         sid,
1020                                                         guid,
1021                                                         attr);
1022                         if (ret != LDB_SUCCESS) {
1023                                 goto fail;
1024                         }
1025                 }
1026                 else if (ldb_attr_cmp("dBCSPwd", req->op.mod.message->elements[i].name) == 0) {
1027                         /* this one is not affected by any rights, we should let it through
1028                            so that passwords_hash returns the correct error */
1029                         continue;
1030                 }
1031                 else if (ldb_attr_cmp("unicodePwd", req->op.mod.message->elements[i].name) == 0 ||
1032                          (userPassword && ldb_attr_cmp("userPassword", req->op.mod.message->elements[i].name) == 0) ||
1033                          ldb_attr_cmp("clearTextPassword", req->op.mod.message->elements[i].name) == 0) {
1034                         ret = acl_check_password_rights(tmp_ctx,
1035                                                         module,
1036                                                         req,
1037                                                         sd,
1038                                                         sid,
1039                                                         guid,
1040                                                         userPassword);
1041                         if (ret != LDB_SUCCESS) {
1042                                 goto fail;
1043                         }
1044                 } else if (ldb_attr_cmp("servicePrincipalName", req->op.mod.message->elements[i].name) == 0) {
1045                         ret = acl_check_spn(tmp_ctx,
1046                                             module,
1047                                             req,
1048                                             sd,
1049                                             sid,
1050                                             guid,
1051                                             attr);
1052                         if (ret != LDB_SUCCESS) {
1053                                 goto fail;
1054                         }
1055                 } else {
1056
1057                 /* This basic attribute existence check with the right errorcode
1058                  * is needed since this module is the first one which requests
1059                  * schema attribute information.
1060                  * The complete attribute checking is done in the
1061                  * "objectclass_attrs" module behind this one.
1062                  */
1063                         if (!attr) {
1064                                 ldb_asprintf_errstring(ldb, "acl_modify: attribute '%s' on entry '%s' was not found in the schema!",
1065                                                        req->op.mod.message->elements[i].name,
1066                                                ldb_dn_get_linearized(req->op.mod.message->dn));
1067                                 ret =  LDB_ERR_NO_SUCH_ATTRIBUTE;
1068                                 goto fail;
1069                         }
1070                         if (!insert_in_object_tree(tmp_ctx,
1071                                                    &attr->attributeSecurityGUID, SEC_ADS_WRITE_PROP,
1072                                                    &new_node, &new_node)) {
1073                                 ldb_asprintf_errstring(ldb_module_get_ctx(module),
1074                                                        "acl_modify: cannot add to object tree securityGUID\n");
1075                                 ret = LDB_ERR_OPERATIONS_ERROR;
1076                                 goto fail;
1077                         }
1078
1079                         if (!insert_in_object_tree(tmp_ctx,
1080                                                    &attr->schemaIDGUID, SEC_ADS_WRITE_PROP, &new_node, &new_node)) {
1081                                 ldb_asprintf_errstring(ldb_module_get_ctx(module),
1082                                                        "acl_modify: cannot add to object tree attributeGUID\n");
1083                                 ret = LDB_ERR_OPERATIONS_ERROR;
1084                                 goto fail;
1085                         }
1086                 }
1087         }
1088
1089         if (root->num_of_children > 0) {
1090                 status = sec_access_check_ds(sd, acl_user_token(module),
1091                                              SEC_ADS_WRITE_PROP,
1092                                              &access_granted,
1093                                              root,
1094                                              sid);
1095
1096                 if (!NT_STATUS_IS_OK(status)) {
1097                         ldb_asprintf_errstring(ldb_module_get_ctx(module),
1098                                                "Object %s has no write property access\n",
1099                                                ldb_dn_get_linearized(req->op.mod.message->dn));
1100                         dsdb_acl_debug(sd,
1101                                        acl_user_token(module),
1102                                        req->op.mod.message->dn,
1103                                        true,
1104                                        10);
1105                         ret = LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
1106                         goto fail;
1107                 }
1108         }
1109
1110 success:
1111         talloc_free(tmp_ctx);
1112         return ldb_next_request(module, req);
1113 fail:
1114         talloc_free(tmp_ctx);
1115         return ret;
1116 }
1117
1118 /* similar to the modify for the time being.
1119  * We need to consider the special delete tree case, though - TODO */
1120 static int acl_delete(struct ldb_module *module, struct ldb_request *req)
1121 {
1122         int ret;
1123         struct ldb_dn *parent = ldb_dn_get_parent(req, req->op.del.dn);
1124         struct ldb_context *ldb;
1125         struct ldb_dn *nc_root;
1126         struct ldb_control *as_system = ldb_request_get_control(req, LDB_CONTROL_AS_SYSTEM_OID);
1127
1128         if (as_system != NULL) {
1129                 as_system->critical = 0;
1130         }
1131
1132         DEBUG(10, ("ldb:acl_delete: %s\n", ldb_dn_get_linearized(req->op.del.dn)));
1133         if (dsdb_module_am_system(module) || as_system) {
1134                 return ldb_next_request(module, req);
1135         }
1136         if (ldb_dn_is_special(req->op.del.dn)) {
1137                 return ldb_next_request(module, req);
1138         }
1139
1140         ldb = ldb_module_get_ctx(module);
1141
1142         /* Make sure we aren't deleting a NC */
1143
1144         ret = dsdb_find_nc_root(ldb, req, req->op.del.dn, &nc_root);
1145         if (ret != LDB_SUCCESS) {
1146                 return ret;
1147         }
1148         if (ldb_dn_compare(nc_root, req->op.del.dn) == 0) {
1149                 talloc_free(nc_root);
1150                 DEBUG(10,("acl:deleting a NC\n"));
1151                 /* Windows returns "ERR_UNWILLING_TO_PERFORM */
1152                 return ldb_module_done(req, NULL, NULL,
1153                                        LDB_ERR_UNWILLING_TO_PERFORM);
1154         }
1155         talloc_free(nc_root);
1156
1157         /* First check if we have delete object right */
1158         ret = dsdb_module_check_access_on_dn(module, req, req->op.del.dn,
1159                                              SEC_STD_DELETE, NULL, req);
1160         if (ret == LDB_SUCCESS) {
1161                 return ldb_next_request(module, req);
1162         }
1163
1164         /* Nope, we don't have delete object. Lets check if we have delete
1165          * child on the parent */
1166         ret = dsdb_module_check_access_on_dn(module, req, parent,
1167                                              SEC_ADS_DELETE_CHILD, NULL, req);
1168         if (ret != LDB_SUCCESS) {
1169                 return ret;
1170         }
1171
1172         return ldb_next_request(module, req);
1173 }
1174
1175 static int acl_rename(struct ldb_module *module, struct ldb_request *req)
1176 {
1177         int ret;
1178         struct ldb_dn *oldparent = ldb_dn_get_parent(req, req->op.rename.olddn);
1179         struct ldb_dn *newparent = ldb_dn_get_parent(req, req->op.rename.newdn);
1180         const struct dsdb_schema *schema;
1181         struct ldb_context *ldb;
1182         struct security_descriptor *sd = NULL;
1183         struct dom_sid *sid = NULL;
1184         struct ldb_result *acl_res;
1185         const struct GUID *guid;
1186         struct ldb_dn *nc_root;
1187         struct object_tree *root = NULL;
1188         struct object_tree *new_node = NULL;
1189         struct ldb_control *as_system = ldb_request_get_control(req, LDB_CONTROL_AS_SYSTEM_OID);
1190         TALLOC_CTX *tmp_ctx = talloc_new(req);
1191         NTSTATUS status;
1192         uint32_t access_granted;
1193         const char *rdn_name;
1194         static const char *acl_attrs[] = {
1195                 "nTSecurityDescriptor",
1196                 "objectClass",
1197                 "objectSid",
1198                 NULL
1199         };
1200
1201         if (as_system != NULL) {
1202                 as_system->critical = 0;
1203         }
1204
1205         DEBUG(10, ("ldb:acl_rename: %s\n", ldb_dn_get_linearized(req->op.rename.olddn)));
1206         if (dsdb_module_am_system(module) || as_system) {
1207                 return ldb_next_request(module, req);
1208         }
1209         if (ldb_dn_is_special(req->op.rename.olddn)) {
1210                 return ldb_next_request(module, req);
1211         }
1212
1213         ldb = ldb_module_get_ctx(module);
1214
1215         /* Make sure we aren't renaming/moving a NC */
1216
1217         ret = dsdb_find_nc_root(ldb, req, req->op.rename.olddn, &nc_root);
1218         if (ret != LDB_SUCCESS) {
1219                 return ret;
1220         }
1221         if (ldb_dn_compare(nc_root, req->op.rename.olddn) == 0) {
1222                 talloc_free(nc_root);
1223                 DEBUG(10,("acl:renaming/moving a NC\n"));
1224                 /* Windows returns "ERR_UNWILLING_TO_PERFORM */
1225                 return ldb_module_done(req, NULL, NULL,
1226                                        LDB_ERR_UNWILLING_TO_PERFORM);
1227         }
1228         talloc_free(nc_root);
1229
1230         /* Look for the parent */
1231
1232         ret = dsdb_module_search_dn(module, tmp_ctx, &acl_res,
1233                                     req->op.rename.olddn, acl_attrs,
1234                                     DSDB_FLAG_NEXT_MODULE |
1235                                     DSDB_SEARCH_SHOW_RECYCLED, req);
1236         /* we sould be able to find the parent */
1237         if (ret != LDB_SUCCESS) {
1238                 DEBUG(10,("acl: failed to find object %s\n",
1239                           ldb_dn_get_linearized(req->op.rename.olddn)));
1240                 talloc_free(tmp_ctx);
1241                 return ret;
1242         }
1243
1244         schema = dsdb_get_schema(ldb, acl_res);
1245         if (!schema) {
1246                 talloc_free(tmp_ctx);
1247                 return ldb_operr(ldb);
1248         }
1249
1250         guid = get_oc_guid_from_message(module, schema, acl_res->msgs[0]);
1251         if (!insert_in_object_tree(tmp_ctx, guid, SEC_ADS_WRITE_PROP,
1252                                    &root, &new_node)) {
1253                 talloc_free(tmp_ctx);
1254                 return ldb_operr(ldb);
1255         };
1256
1257         guid = attribute_schemaid_guid_by_lDAPDisplayName(schema,
1258                                                           "name");
1259         if (!insert_in_object_tree(tmp_ctx, guid, SEC_ADS_WRITE_PROP,
1260                                    &new_node, &new_node)) {
1261                 talloc_free(tmp_ctx);
1262                 return ldb_operr(ldb);
1263         };
1264
1265         rdn_name = ldb_dn_get_rdn_name(req->op.rename.olddn);
1266         if (rdn_name == NULL) {
1267                 talloc_free(tmp_ctx);
1268                 return ldb_operr(ldb);
1269         }
1270         guid = attribute_schemaid_guid_by_lDAPDisplayName(schema,
1271                                                           rdn_name);
1272         if (!insert_in_object_tree(tmp_ctx, guid, SEC_ADS_WRITE_PROP,
1273                                    &new_node, &new_node)) {
1274                 talloc_free(tmp_ctx);
1275                 return ldb_operr(ldb);
1276         };
1277
1278         ret = dsdb_get_sd_from_ldb_message(ldb, req, acl_res->msgs[0], &sd);
1279
1280         if (ret != LDB_SUCCESS) {
1281                 talloc_free(tmp_ctx);
1282                 return ldb_operr(ldb);
1283         }
1284         /* Theoretically we pass the check if the object has no sd */
1285         if (!sd) {
1286                 talloc_free(tmp_ctx);
1287                 return LDB_SUCCESS;
1288         }
1289         sid = samdb_result_dom_sid(req, acl_res->msgs[0], "objectSid");
1290         status = sec_access_check_ds(sd, acl_user_token(module),
1291                                      SEC_ADS_WRITE_PROP,
1292                                      &access_granted,
1293                                      root,
1294                                      sid);
1295
1296         if (!NT_STATUS_IS_OK(status)) {
1297                 ldb_asprintf_errstring(ldb_module_get_ctx(module),
1298                                        "Object %s has no wp on name\n",
1299                                        ldb_dn_get_linearized(req->op.rename.olddn));
1300                 dsdb_acl_debug(sd,
1301                           acl_user_token(module),
1302                           req->op.rename.olddn,
1303                           true,
1304                           10);
1305                 talloc_free(tmp_ctx);
1306                 return LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
1307         }
1308
1309         if (ldb_dn_compare(oldparent, newparent) == 0) {
1310                 /* regular rename, not move, nothing more to do */
1311                 talloc_free(tmp_ctx);
1312                 return ldb_next_request(module, req);
1313         }
1314
1315         /* new parent should have create child */
1316         root = NULL;
1317         new_node = NULL;
1318         guid = get_oc_guid_from_message(module, schema, acl_res->msgs[0]);
1319         if (!guid) {
1320                 ldb_asprintf_errstring(ldb_module_get_ctx(module),
1321                                        "acl:renamed object has no object class\n");
1322                 talloc_free(tmp_ctx);
1323                 return ldb_module_done(req, NULL, NULL,  LDB_ERR_OPERATIONS_ERROR);
1324         }
1325
1326         ret = dsdb_module_check_access_on_dn(module, req, newparent, SEC_ADS_CREATE_CHILD, guid, req);
1327         if (ret != LDB_SUCCESS) {
1328                 ldb_asprintf_errstring(ldb_module_get_ctx(module),
1329                                        "acl:access_denied renaming %s",
1330                                        ldb_dn_get_linearized(req->op.rename.olddn));
1331                 talloc_free(tmp_ctx);
1332                 return ret;
1333         }
1334         /* do we have delete object on the object? */
1335
1336         status = sec_access_check_ds(sd, acl_user_token(module),
1337                                      SEC_STD_DELETE,
1338                                      &access_granted,
1339                                      NULL,
1340                                      sid);
1341
1342         if (NT_STATUS_IS_OK(status)) {
1343                 talloc_free(tmp_ctx);
1344                 return ldb_next_request(module, req);
1345         }
1346         /* what about delete child on the current parent */
1347         ret = dsdb_module_check_access_on_dn(module, req, oldparent, SEC_ADS_DELETE_CHILD, NULL, req);
1348         if (ret != LDB_SUCCESS) {
1349                 ldb_asprintf_errstring(ldb_module_get_ctx(module),
1350                                        "acl:access_denied renaming %s", ldb_dn_get_linearized(req->op.rename.olddn));
1351                 talloc_free(tmp_ctx);
1352                 return ldb_module_done(req, NULL, NULL, ret);
1353         }
1354
1355         talloc_free(tmp_ctx);
1356
1357         return ldb_next_request(module, req);
1358 }
1359
1360 static int acl_search_callback(struct ldb_request *req, struct ldb_reply *ares)
1361 {
1362         struct acl_context *ac;
1363         struct acl_private *data;
1364         struct ldb_result *acl_res;
1365         static const char *acl_attrs[] = {
1366                 "objectClass",
1367                 "nTSecurityDescriptor",
1368                 "objectSid",
1369                 NULL
1370         };
1371         int ret;
1372         unsigned int i;
1373
1374         ac = talloc_get_type(req->context, struct acl_context);
1375         data = talloc_get_type(ldb_module_get_private(ac->module), struct acl_private);
1376         if (!ares) {
1377                 return ldb_module_done(ac->req, NULL, NULL,
1378                                        LDB_ERR_OPERATIONS_ERROR);
1379         }
1380         if (ares->error != LDB_SUCCESS) {
1381                 return ldb_module_done(ac->req, ares->controls,
1382                                        ares->response, ares->error);
1383         }
1384
1385         switch (ares->type) {
1386         case LDB_REPLY_ENTRY:
1387                 if (ac->allowedAttributes 
1388                     || ac->allowedChildClasses
1389                     || ac->allowedChildClassesEffective
1390                     || ac->allowedAttributesEffective
1391                     || ac->sDRightsEffective) {
1392                         ret = dsdb_module_search_dn(ac->module, ac, &acl_res, ares->message->dn, 
1393                                                     acl_attrs,
1394                                                     DSDB_FLAG_NEXT_MODULE |
1395                                                     DSDB_SEARCH_SHOW_DELETED, req);
1396                         if (ret != LDB_SUCCESS) {
1397                                 return ldb_module_done(ac->req, NULL, NULL, ret);
1398                         }
1399                         if (ac->allowedAttributes || ac->allowedAttributesEffective) {
1400                                 ret = acl_allowedAttributes(ac->module, ac->schema, acl_res->msgs[0], ares->message, ac);
1401                                 if (ret != LDB_SUCCESS) {
1402                                         return ldb_module_done(ac->req, NULL, NULL, ret);
1403                                 }
1404                         }
1405                         if (ac->allowedChildClasses) {
1406                                 ret = acl_childClasses(ac->module, ac->schema, acl_res->msgs[0],
1407                                                        ares->message, "allowedChildClasses");
1408                                 if (ret != LDB_SUCCESS) {
1409                                         return ldb_module_done(ac->req, NULL, NULL, ret);
1410                                 }
1411                         }
1412                         if (ac->allowedChildClassesEffective) {
1413                                 ret = acl_childClassesEffective(ac->module, ac->schema,
1414                                                                 acl_res->msgs[0], ares->message, ac);
1415                                 if (ret != LDB_SUCCESS) {
1416                                         return ldb_module_done(ac->req, NULL, NULL, ret);
1417                                 }
1418                         }
1419                         if (ac->sDRightsEffective) {
1420                                 ret = acl_sDRightsEffective(ac->module, 
1421                                                             acl_res->msgs[0], ares->message, ac);
1422                                 if (ret != LDB_SUCCESS) {
1423                                         return ldb_module_done(ac->req, NULL, NULL, ret);
1424                                 }
1425                         }
1426                 }
1427                 if (data && data->password_attrs) {
1428                         if (!ac->am_system) {
1429                                 for (i = 0; data->password_attrs[i]; i++) {
1430                                         if ((!ac->userPassword) &&
1431                                             (ldb_attr_cmp(data->password_attrs[i],
1432                                                           "userPassword") == 0))
1433                                                 continue;
1434
1435                                         ldb_msg_remove_attr(ares->message, data->password_attrs[i]);
1436                                 }
1437                         }
1438                 }
1439                 return ldb_module_send_entry(ac->req, ares->message, ares->controls);
1440
1441         case LDB_REPLY_REFERRAL:
1442                 return ldb_module_send_referral(ac->req, ares->referral);
1443
1444         case LDB_REPLY_DONE:
1445                 return ldb_module_done(ac->req, ares->controls,
1446                                        ares->response, LDB_SUCCESS);
1447
1448         }
1449         return LDB_SUCCESS;
1450 }
1451
1452 static int acl_search(struct ldb_module *module, struct ldb_request *req)
1453 {
1454         struct ldb_context *ldb;
1455         struct acl_context *ac;
1456         struct ldb_request *down_req;
1457         struct acl_private *data;
1458         int ret;
1459         unsigned int i;
1460
1461         ldb = ldb_module_get_ctx(module);
1462
1463         ac = talloc_zero(req, struct acl_context);
1464         if (ac == NULL) {
1465                 return ldb_oom(ldb);
1466         }
1467         data = talloc_get_type(ldb_module_get_private(module), struct acl_private);
1468
1469         ac->module = module;
1470         ac->req = req;
1471         ac->am_system = dsdb_module_am_system(module);
1472         ac->allowedAttributes = ldb_attr_in_list(req->op.search.attrs, "allowedAttributes");
1473         ac->allowedAttributesEffective = ldb_attr_in_list(req->op.search.attrs, "allowedAttributesEffective");
1474         ac->allowedChildClasses = ldb_attr_in_list(req->op.search.attrs, "allowedChildClasses");
1475         ac->allowedChildClassesEffective = ldb_attr_in_list(req->op.search.attrs, "allowedChildClassesEffective");
1476         ac->sDRightsEffective = ldb_attr_in_list(req->op.search.attrs, "sDRightsEffective");
1477         ac->userPassword = dsdb_user_password_support(module, ac, req);
1478         ac->schema = dsdb_get_schema(ldb, ac);
1479
1480         /* replace any attributes in the parse tree that are private,
1481            so we don't allow a search for 'userPassword=penguin',
1482            just as we would not allow that attribute to be returned */
1483         if (ac->am_system) {
1484                 /* FIXME: We should copy the tree and keep the original unmodified. */
1485                 /* remove password attributes */
1486                 if (data && data->password_attrs) {
1487                         for (i = 0; data->password_attrs[i]; i++) {
1488                                 if ((!ac->userPassword) &&
1489                                     (ldb_attr_cmp(data->password_attrs[i],
1490                                                   "userPassword") == 0))
1491                                                 continue;
1492
1493                                 ldb_parse_tree_attr_replace(req->op.search.tree,
1494                                                             data->password_attrs[i],
1495                                                             "kludgeACLredactedattribute");
1496                         }
1497                 }
1498         }
1499         ret = ldb_build_search_req_ex(&down_req,
1500                                       ldb, ac,
1501                                       req->op.search.base,
1502                                       req->op.search.scope,
1503                                       req->op.search.tree,
1504                                       req->op.search.attrs,
1505                                       req->controls,
1506                                       ac, acl_search_callback,
1507                                       req);
1508         LDB_REQ_SET_LOCATION(down_req);
1509         if (ret != LDB_SUCCESS) {
1510                 return ret;
1511         }
1512         /* perform the search */
1513         return ldb_next_request(module, down_req);
1514 }
1515
1516 static int acl_extended(struct ldb_module *module, struct ldb_request *req)
1517 {
1518         struct ldb_context *ldb = ldb_module_get_ctx(module);
1519         struct ldb_control *as_system = ldb_request_get_control(req, LDB_CONTROL_AS_SYSTEM_OID);
1520
1521         /* allow everybody to read the sequence number */
1522         if (strcmp(req->op.extended.oid,
1523                    LDB_EXTENDED_SEQUENCE_NUMBER) == 0) {
1524                 return ldb_next_request(module, req);
1525         }
1526
1527         if (dsdb_module_am_system(module) ||
1528             dsdb_module_am_administrator(module) || as_system) {
1529                 return ldb_next_request(module, req);
1530         } else {
1531                 ldb_asprintf_errstring(ldb,
1532                                        "acl_extended: "
1533                                        "attempted database modify not permitted. "
1534                                        "User %s is not SYSTEM or an administrator",
1535                                        acl_user_name(req, module));
1536                 return LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
1537         }
1538 }
1539
1540 static const struct ldb_module_ops ldb_acl_module_ops = {
1541         .name              = "acl",
1542         .search            = acl_search,
1543         .add               = acl_add,
1544         .modify            = acl_modify,
1545         .del               = acl_delete,
1546         .rename            = acl_rename,
1547         .extended          = acl_extended,
1548         .init_context      = acl_module_init
1549 };
1550
1551 int ldb_acl_module_init(const char *version)
1552 {
1553         LDB_MODULE_CHECK_VERSION(version);
1554         return ldb_register_module(&ldb_acl_module_ops);
1555 }