s4:acl LDB module - remove set but unused variables
[obnox/samba/samba-obnox.git] / source4 / dsdb / samdb / ldb_modules / acl.c
1 /*
2   ldb database library
3
4   Copyright (C) Simo Sorce 2006-2008
5   Copyright (C) Nadezhda Ivanova 2009
6   Copyright (C) Anatoliy Atanasov  2009
7
8   This program is free software; you can redistribute it and/or modify
9   it under the terms of the GNU General Public License as published by
10   the Free Software Foundation; either version 3 of the License, or
11   (at your option) any later version.
12
13   This program is distributed in the hope that it will be useful,
14   but WITHOUT ANY WARRANTY; without even the implied warranty of
15   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
16   GNU General Public License for more details.
17
18   You should have received a copy of the GNU General Public License
19   along with this program.  If not, see <http://www.gnu.org/licenses/>.
20 */
21
22 /*
23  *  Name: ldb
24  *
25  *  Component: ldb ACL module
26  *
27  *  Description: Module that performs authorisation access checks based on the
28  *               account's security context and the DACL of the object being polled.
29  *               Only DACL checks implemented at this point
30  *
31  *  Authors: Nadezhda Ivanova, Anatoliy Atanasov
32  */
33
34 #include "includes.h"
35 #include "ldb_module.h"
36 #include "auth/auth.h"
37 #include "libcli/security/security.h"
38 #include "dsdb/samdb/samdb.h"
39 #include "librpc/gen_ndr/ndr_security.h"
40 #include "param/param.h"
41 #include "dsdb/samdb/ldb_modules/util.h"
42 #include "dsdb/samdb/ldb_modules/schema.h"
43 #include "lib/util/tsort.h"
44 #include "system/kerberos.h"
45 #include "auth/kerberos/kerberos.h"
46
47 struct extended_access_check_attribute {
48         const char *oa_name;
49         const uint32_t requires_rights;
50 };
51
52 struct acl_private {
53         bool acl_perform;
54         const char **password_attrs;
55 };
56
57 struct acl_context {
58         struct ldb_module *module;
59         struct ldb_request *req;
60         bool am_system;
61         bool allowedAttributes;
62         bool allowedAttributesEffective;
63         bool allowedChildClasses;
64         bool allowedChildClassesEffective;
65         bool sDRightsEffective;
66         bool userPassword;
67         const char * const *attrs;
68         struct dsdb_schema *schema;
69 };
70
71 static int acl_module_init(struct ldb_module *module)
72 {
73         struct ldb_context *ldb;
74         struct acl_private *data;
75         int ret;
76         unsigned int i;
77         TALLOC_CTX *mem_ctx;
78         static const char *attrs[] = { "passwordAttribute", NULL };
79         struct ldb_result *res;
80         struct ldb_message *msg;
81         struct ldb_message_element *password_attributes;
82
83         ldb = ldb_module_get_ctx(module);
84
85         ret = ldb_mod_register_control(module, LDB_CONTROL_SD_FLAGS_OID);
86         if (ret != LDB_SUCCESS) {
87                 ldb_debug(ldb, LDB_DEBUG_ERROR,
88                           "acl_module_init: Unable to register control with rootdse!\n");
89                 return ldb_operr(ldb);
90         }
91
92         data = talloc(module, struct acl_private);
93         if (data == NULL) {
94                 return ldb_oom(ldb);
95         }
96
97         data->password_attrs = NULL;
98         data->acl_perform = lpcfg_parm_bool(ldb_get_opaque(ldb, "loadparm"),
99                                          NULL, "acl", "perform", false);
100         ldb_module_set_private(module, data);
101
102         mem_ctx = talloc_new(module);
103         if (!mem_ctx) {
104                 return ldb_oom(ldb);
105         }
106
107         ret = dsdb_module_search_dn(module, mem_ctx, &res,
108                                     ldb_dn_new(mem_ctx, ldb, "@KLUDGEACL"),
109                                     attrs,
110                                     DSDB_FLAG_NEXT_MODULE, NULL);
111         if (ret != LDB_SUCCESS) {
112                 goto done;
113         }
114         if (res->count == 0) {
115                 goto done;
116         }
117
118         if (res->count > 1) {
119                 talloc_free(mem_ctx);
120                 return LDB_ERR_CONSTRAINT_VIOLATION;
121         }
122
123         msg = res->msgs[0];
124
125         password_attributes = ldb_msg_find_element(msg, "passwordAttribute");
126         if (!password_attributes) {
127                 goto done;
128         }
129         data->password_attrs = talloc_array(data, const char *, password_attributes->num_values + 1);
130         if (!data->password_attrs) {
131                 talloc_free(mem_ctx);
132                 return ldb_oom(ldb);
133         }
134         for (i=0; i < password_attributes->num_values; i++) {
135                 data->password_attrs[i] = (const char *)password_attributes->values[i].data;
136                 talloc_steal(data->password_attrs, password_attributes->values[i].data);
137         }
138         data->password_attrs[i] = NULL;
139
140 done:
141         talloc_free(mem_ctx);
142         return ldb_next_init(module);
143 }
144
145 static int acl_allowedAttributes(struct ldb_module *module,
146                                  const struct dsdb_schema *schema,
147                                  struct ldb_message *sd_msg,
148                                  struct ldb_message *msg,
149                                  struct acl_context *ac)
150 {
151         struct ldb_message_element *oc_el;
152         struct ldb_context *ldb = ldb_module_get_ctx(module);
153         TALLOC_CTX *mem_ctx;
154         const char **attr_list;
155         int i, ret;
156
157         /* If we don't have a schema yet, we can't do anything... */
158         if (schema == NULL) {
159                 ldb_asprintf_errstring(ldb, "cannot add allowedAttributes to %s because no schema is loaded", ldb_dn_get_linearized(msg->dn));
160                 return LDB_ERR_OPERATIONS_ERROR;
161         }
162
163         /* Must remove any existing attribute */
164         if (ac->allowedAttributes) {
165                 ldb_msg_remove_attr(msg, "allowedAttributes");
166         }
167
168         mem_ctx = talloc_new(msg);
169         if (!mem_ctx) {
170                 return ldb_oom(ldb);
171         }
172
173         oc_el = ldb_msg_find_element(sd_msg, "objectClass");
174         attr_list = dsdb_full_attribute_list(mem_ctx, schema, oc_el, DSDB_SCHEMA_ALL);
175         if (!attr_list) {
176                 ldb_asprintf_errstring(ldb, "acl: Failed to get list of attributes");
177                 talloc_free(mem_ctx);
178                 return LDB_ERR_OPERATIONS_ERROR;
179         }
180         if (ac->allowedAttributes) {
181                 for (i=0; attr_list && attr_list[i]; i++) {
182                         ldb_msg_add_string(msg, "allowedAttributes", attr_list[i]);
183                 }
184         }
185         if (ac->allowedAttributesEffective) {
186                 struct security_descriptor *sd;
187                 struct dom_sid *sid = NULL;
188                 struct ldb_control *as_system = ldb_request_get_control(ac->req,
189                                                                         LDB_CONTROL_AS_SYSTEM_OID);
190
191                 if (as_system != NULL) {
192                         as_system->critical = 0;
193                 }
194
195                 ldb_msg_remove_attr(msg, "allowedAttributesEffective");
196                 if (ac->am_system || as_system) {
197                         for (i=0; attr_list && attr_list[i]; i++) {
198                                 ldb_msg_add_string(msg, "allowedAttributesEffective", attr_list[i]);
199                         }
200                         return LDB_SUCCESS;
201                 }
202
203                 ret = dsdb_get_sd_from_ldb_message(ldb_module_get_ctx(module), mem_ctx, sd_msg, &sd);
204
205                 if (ret != LDB_SUCCESS) {
206                         return ret;
207                 }
208
209                 sid = samdb_result_dom_sid(mem_ctx, sd_msg, "objectSid");
210                 for (i=0; attr_list && attr_list[i]; i++) {
211                         const struct dsdb_attribute *attr = dsdb_attribute_by_lDAPDisplayName(schema,
212                                                                                         attr_list[i]);
213                         if (!attr) {
214                                 return ldb_operr(ldb);
215                         }
216                         /* remove constructed attributes */
217                         if (attr->systemFlags & DS_FLAG_ATTR_IS_CONSTRUCTED
218                             || attr->systemOnly
219                             || (attr->linkID != 0 && attr->linkID % 2 != 0 )) {
220                                 continue;
221                         }
222                         ret = acl_check_access_on_attribute(module,
223                                                             msg,
224                                                             sd,
225                                                             sid,
226                                                             SEC_ADS_WRITE_PROP,
227                                                             attr);
228                         if (ret == LDB_SUCCESS) {
229                                 ldb_msg_add_string(msg, "allowedAttributesEffective", attr_list[i]);
230                         }
231                 }
232         }
233         return LDB_SUCCESS;
234 }
235
236 static int acl_childClasses(struct ldb_module *module,
237                             const struct dsdb_schema *schema,
238                             struct ldb_message *sd_msg,
239                             struct ldb_message *msg,
240                             const char *attrName)
241 {
242         struct ldb_message_element *oc_el;
243         struct ldb_message_element *allowedClasses;
244         const struct dsdb_class *sclass;
245         unsigned int i, j;
246         int ret;
247
248         /* If we don't have a schema yet, we can't do anything... */
249         if (schema == NULL) {
250                 ldb_asprintf_errstring(ldb_module_get_ctx(module), "cannot add childClassesEffective to %s because no schema is loaded", ldb_dn_get_linearized(msg->dn));
251                 return LDB_ERR_OPERATIONS_ERROR;
252         }
253
254         /* Must remove any existing attribute, or else confusion reins */
255         ldb_msg_remove_attr(msg, attrName);
256         ret = ldb_msg_add_empty(msg, attrName, 0, &allowedClasses);
257         if (ret != LDB_SUCCESS) {
258                 return ret;
259         }
260
261         oc_el = ldb_msg_find_element(sd_msg, "objectClass");
262
263         for (i=0; oc_el && i < oc_el->num_values; i++) {
264                 sclass = dsdb_class_by_lDAPDisplayName_ldb_val(schema, &oc_el->values[i]);
265                 if (!sclass) {
266                         /* We don't know this class?  what is going on? */
267                         continue;
268                 }
269
270                 for (j=0; sclass->possibleInferiors && sclass->possibleInferiors[j]; j++) {
271                         ldb_msg_add_string(msg, attrName, sclass->possibleInferiors[j]);
272                 }
273         }
274         if (allowedClasses->num_values > 1) {
275                 TYPESAFE_QSORT(allowedClasses->values, allowedClasses->num_values, data_blob_cmp);
276                 for (i=1 ; i < allowedClasses->num_values; i++) {
277                         struct ldb_val *val1 = &allowedClasses->values[i-1];
278                         struct ldb_val *val2 = &allowedClasses->values[i];
279                         if (data_blob_cmp(val1, val2) == 0) {
280                                 memmove(val1, val2, (allowedClasses->num_values - i) * sizeof(struct ldb_val));
281                                 allowedClasses->num_values--;
282                                 i--;
283                         }
284                 }
285         }
286
287         return LDB_SUCCESS;
288 }
289
290 static int acl_childClassesEffective(struct ldb_module *module,
291                                      const struct dsdb_schema *schema,
292                                      struct ldb_message *sd_msg,
293                                      struct ldb_message *msg,
294                                      struct acl_context *ac)
295 {
296         struct ldb_message_element *oc_el;
297         struct ldb_message_element *allowedClasses = NULL;
298         const struct dsdb_class *sclass;
299         struct security_descriptor *sd;
300         struct ldb_control *as_system = ldb_request_get_control(ac->req,
301                                                                 LDB_CONTROL_AS_SYSTEM_OID);
302         struct dom_sid *sid = NULL;
303         unsigned int i, j;
304         int ret;
305
306         if (as_system != NULL) {
307                 as_system->critical = 0;
308         }
309
310         if (ac->am_system || as_system) {
311                 return acl_childClasses(module, schema, sd_msg, msg, "allowedChildClassesEffective");
312         }
313
314         /* If we don't have a schema yet, we can't do anything... */
315         if (schema == NULL) {
316                 ldb_asprintf_errstring(ldb_module_get_ctx(module), "cannot add allowedChildClassesEffective to %s because no schema is loaded", ldb_dn_get_linearized(msg->dn));
317                 return LDB_ERR_OPERATIONS_ERROR;
318         }
319
320         /* Must remove any existing attribute, or else confusion reins */
321         ldb_msg_remove_attr(msg, "allowedChildClassesEffective");
322
323         oc_el = ldb_msg_find_element(sd_msg, "objectClass");
324         ret = dsdb_get_sd_from_ldb_message(ldb_module_get_ctx(module), msg, sd_msg, &sd);
325         if (ret != LDB_SUCCESS) {
326                 return ret;
327         }
328
329         sid = samdb_result_dom_sid(msg, sd_msg, "objectSid");
330         for (i=0; oc_el && i < oc_el->num_values; i++) {
331                 sclass = dsdb_class_by_lDAPDisplayName_ldb_val(schema, &oc_el->values[i]);
332                 if (!sclass) {
333                         /* We don't know this class?  what is going on? */
334                         continue;
335                 }
336
337                 for (j=0; sclass->possibleInferiors && sclass->possibleInferiors[j]; j++) {
338                         ret = acl_check_access_on_class(module,
339                                                         schema,
340                                                         msg,
341                                                         sd,
342                                                         sid,
343                                                         SEC_ADS_CREATE_CHILD,
344                                                         sclass->possibleInferiors[j]);
345                         if (ret == LDB_SUCCESS) {
346                                 ldb_msg_add_string(msg, "allowedChildClassesEffective",
347                                                    sclass->possibleInferiors[j]);
348                         }
349                 }
350         }
351         allowedClasses = ldb_msg_find_element(msg, "allowedChildClassesEffective");
352         if (!allowedClasses) {
353                 return LDB_SUCCESS;
354         }
355
356         if (allowedClasses->num_values > 1) {
357                 TYPESAFE_QSORT(allowedClasses->values, allowedClasses->num_values, data_blob_cmp);
358                 for (i=1 ; i < allowedClasses->num_values; i++) {
359                         struct ldb_val *val1 = &allowedClasses->values[i-1];
360                         struct ldb_val *val2 = &allowedClasses->values[i];
361                         if (data_blob_cmp(val1, val2) == 0) {
362                                 memmove(val1, val2, (allowedClasses->num_values - i) * sizeof( struct ldb_val));
363                                 allowedClasses->num_values--;
364                                 i--;
365                         }
366                 }
367         }
368         return LDB_SUCCESS;
369 }
370
371 static int acl_sDRightsEffective(struct ldb_module *module,
372                                  struct ldb_message *sd_msg,
373                                  struct ldb_message *msg,
374                                  struct acl_context *ac)
375 {
376         struct ldb_message_element *rightsEffective;
377         int ret;
378         struct security_descriptor *sd;
379         struct ldb_control *as_system = ldb_request_get_control(ac->req,
380                                                                 LDB_CONTROL_AS_SYSTEM_OID);
381         struct dom_sid *sid = NULL;
382         uint32_t flags = 0;
383
384         if (as_system != NULL) {
385                 as_system->critical = 0;
386         }
387
388         /* Must remove any existing attribute, or else confusion reins */
389         ldb_msg_remove_attr(msg, "sDRightsEffective");
390         ret = ldb_msg_add_empty(msg, "sDRightsEffective", 0, &rightsEffective);
391         if (ret != LDB_SUCCESS) {
392                 return ret;
393         }
394         if (ac->am_system || as_system) {
395                 flags = SECINFO_OWNER | SECINFO_GROUP |  SECINFO_SACL |  SECINFO_DACL;
396         }
397         else {
398                 /* Get the security descriptor from the message */
399                 ret = dsdb_get_sd_from_ldb_message(ldb_module_get_ctx(module), msg, sd_msg, &sd);
400                 if (ret != LDB_SUCCESS) {
401                         return ret;
402                 }
403                 sid = samdb_result_dom_sid(msg, sd_msg, "objectSid");
404                 ret = acl_check_access_on_attribute(module,
405                                                     msg,
406                                                     sd,
407                                                     sid,
408                                                     SEC_STD_WRITE_OWNER,
409                                                     NULL);
410                 if (ret == LDB_SUCCESS) {
411                         flags |= SECINFO_OWNER | SECINFO_GROUP;
412                 }
413                 ret = acl_check_access_on_attribute(module,
414                                                     msg,
415                                                     sd,
416                                                     sid,
417                                                     SEC_STD_WRITE_DAC,
418                                                     NULL);
419                 if (ret == LDB_SUCCESS) {
420                         flags |= SECINFO_DACL;
421                 }
422                 ret = acl_check_access_on_attribute(module,
423                                                     msg,
424                                                     sd,
425                                                     sid,
426                                                     SEC_FLAG_SYSTEM_SECURITY,
427                                                     NULL);
428                 if (ret == LDB_SUCCESS) {
429                         flags |= SECINFO_SACL;
430                 }
431         }
432         return samdb_msg_add_uint(ldb_module_get_ctx(module), msg, msg,
433                                   "sDRightsEffective", flags);
434 }
435
436 static int acl_validate_spn_value(TALLOC_CTX *mem_ctx,
437                                   struct ldb_context *ldb,
438                                   const char *spn_value,
439                                   uint32_t userAccountControl,
440                                   const char *samAccountName,
441                                   const char *dnsHostName,
442                                   const char *netbios_name,
443                                   const char *ntds_guid)
444 {
445         int ret;
446         krb5_context krb_ctx;
447         krb5_error_code kerr;
448         krb5_principal principal;
449         char *instanceName;
450         char *serviceType;
451         char *serviceName;
452         const char *forest_name = samdb_forest_name(ldb, mem_ctx);
453         const char *base_domain = samdb_default_domain_name(ldb, mem_ctx);
454         struct loadparm_context *lp_ctx = talloc_get_type(ldb_get_opaque(ldb, "loadparm"),
455                                                           struct loadparm_context);
456         bool is_dc = (userAccountControl & UF_SERVER_TRUST_ACCOUNT) ||
457                 (userAccountControl & UF_PARTIAL_SECRETS_ACCOUNT);
458
459         if (strcasecmp_m(spn_value, samAccountName) == 0) {
460                 /* MacOS X sets this value, and setting an SPN of your
461                  * own samAccountName is both pointless and safe */
462                 return LDB_SUCCESS;
463         }
464
465         kerr = smb_krb5_init_context_basic(mem_ctx,
466                                            lp_ctx,
467                                            &krb_ctx);
468         if (kerr != 0) {
469                 return ldb_error(ldb, LDB_ERR_OPERATIONS_ERROR,
470                                  "Could not initialize kerberos context.");
471         }
472
473         ret = krb5_parse_name(krb_ctx, spn_value, &principal);
474         if (ret) {
475                 krb5_free_context(krb_ctx);
476                 return LDB_ERR_CONSTRAINT_VIOLATION;
477         }
478
479         if (principal->name.name_string.len < 2) {
480                 goto fail;
481         }
482
483         instanceName = principal->name.name_string.val[1];
484         serviceType = principal->name.name_string.val[0];
485         if (principal->name.name_string.len == 3) {
486                 serviceName = principal->name.name_string.val[2];
487         } else {
488                 serviceName = NULL;
489         }
490
491         if (serviceName) {
492                 if (!is_dc) {
493                         goto fail;
494                 }
495                 if (strcasecmp(serviceType, "ldap") == 0) {
496                         if (strcasecmp(serviceName, netbios_name) != 0 &&
497                             strcasecmp(serviceName, forest_name) != 0) {
498                                 goto fail;
499                         }
500
501                 } else if (strcasecmp(serviceType, "gc") == 0) {
502                         if (strcasecmp(serviceName, forest_name) != 0) {
503                                 goto fail;
504                         }
505                 } else {
506                         if (strcasecmp(serviceName, base_domain) != 0 &&
507                             strcasecmp(serviceName, netbios_name) != 0) {
508                                 goto fail;
509                         }
510                 }
511         }
512         /* instanceName can be samAccountName without $ or dnsHostName
513          * or "ntds_guid._msdcs.forest_domain for DC objects */
514         if (strlen(instanceName) == (strlen(samAccountName) - 1)
515             && strncasecmp(instanceName, samAccountName, strlen(samAccountName) - 1) == 0) {
516                 goto success;
517         } else if (dnsHostName != NULL && strcasecmp(instanceName, dnsHostName) == 0) {
518                 goto success;
519         } else if (is_dc) {
520                 const char *guid_str;
521                 guid_str = talloc_asprintf(mem_ctx,"%s._msdcs.%s",
522                                            ntds_guid,
523                                            forest_name);
524                 if (strcasecmp(instanceName, guid_str) == 0) {
525                         goto success;
526                 }
527         }
528
529 fail:
530         krb5_free_principal(krb_ctx, principal);
531         krb5_free_context(krb_ctx);
532         return LDB_ERR_CONSTRAINT_VIOLATION;
533
534 success:
535         krb5_free_principal(krb_ctx, principal);
536         krb5_free_context(krb_ctx);
537         return LDB_SUCCESS;
538 }
539
540 static int acl_check_spn(TALLOC_CTX *mem_ctx,
541                          struct ldb_module *module,
542                          struct ldb_request *req,
543                          struct security_descriptor *sd,
544                          struct dom_sid *sid,
545                          const struct GUID *oc_guid,
546                          const struct dsdb_attribute *attr)
547 {
548         int ret;
549         unsigned int i;
550         TALLOC_CTX *tmp_ctx = talloc_new(mem_ctx);
551         struct ldb_context *ldb = ldb_module_get_ctx(module);
552         struct ldb_result *acl_res;
553         struct ldb_result *netbios_res;
554         struct ldb_message_element *el;
555         struct ldb_dn *partitions_dn = samdb_partitions_dn(ldb, tmp_ctx);
556         uint32_t userAccountControl;
557         const char *samAccountName;
558         const char *dnsHostName;
559         const char *netbios_name;
560         struct GUID ntds;
561         char *ntds_guid = NULL;
562
563         static const char *acl_attrs[] = {
564                 "samAccountName",
565                 "dnsHostName",
566                 "userAccountControl",
567                 NULL
568         };
569         static const char *netbios_attrs[] = {
570                 "nETBIOSName",
571                 NULL
572         };
573
574         /* if we have wp, we can do whatever we like */
575         if (acl_check_access_on_attribute(module,
576                                           tmp_ctx,
577                                           sd,
578                                           sid,
579                                           SEC_ADS_WRITE_PROP,
580                                           attr) == LDB_SUCCESS) {
581                 talloc_free(tmp_ctx);
582                 return LDB_SUCCESS;
583         }
584
585         ret = acl_check_extended_right(tmp_ctx, sd, acl_user_token(module),
586                                        GUID_DRS_VALIDATE_SPN,
587                                        SEC_ADS_SELF_WRITE,
588                                        sid);
589
590         if (ret == LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS) {
591                 dsdb_acl_debug(sd, acl_user_token(module),
592                                req->op.mod.message->dn,
593                                true,
594                                10);
595                 talloc_free(tmp_ctx);
596                 return ret;
597         }
598
599         ret = dsdb_module_search_dn(module, tmp_ctx,
600                                     &acl_res, req->op.mod.message->dn,
601                                     acl_attrs,
602                                     DSDB_FLAG_NEXT_MODULE |
603                                     DSDB_SEARCH_SHOW_DELETED, req);
604         if (ret != LDB_SUCCESS) {
605                 talloc_free(tmp_ctx);
606                 return ret;
607         }
608
609         userAccountControl = ldb_msg_find_attr_as_uint(acl_res->msgs[0], "userAccountControl", 0);
610         dnsHostName = ldb_msg_find_attr_as_string(acl_res->msgs[0], "dnsHostName", NULL);
611         samAccountName = ldb_msg_find_attr_as_string(acl_res->msgs[0], "samAccountName", NULL);
612
613         ret = dsdb_module_search(module, tmp_ctx,
614                                  &netbios_res, partitions_dn,
615                                  LDB_SCOPE_ONELEVEL,
616                                  netbios_attrs,
617                                  DSDB_FLAG_NEXT_MODULE,
618                                  req,
619                                  "(ncName=%s)",
620                                  ldb_dn_get_linearized(ldb_get_default_basedn(ldb)));
621
622         netbios_name = ldb_msg_find_attr_as_string(netbios_res->msgs[0], "nETBIOSName", NULL);
623
624         el = ldb_msg_find_element(req->op.mod.message, "servicePrincipalName");
625         if (!el) {
626                 talloc_free(tmp_ctx);
627                 return ldb_error(ldb, LDB_ERR_OPERATIONS_ERROR,
628                                          "Error finding element for servicePrincipalName.");
629         }
630
631         /* NTDSDSA objectGuid of object we are checking SPN for */
632         if (userAccountControl & (UF_SERVER_TRUST_ACCOUNT | UF_PARTIAL_SECRETS_ACCOUNT)) {
633                 ret = dsdb_module_find_ntdsguid_for_computer(module, tmp_ctx,
634                                                              req->op.mod.message->dn, &ntds, req);
635                 if (ret != LDB_SUCCESS) {
636                         ldb_asprintf_errstring(ldb, "Failed to find NTDSDSA objectGuid for %s: %s",
637                                                ldb_dn_get_linearized(req->op.mod.message->dn),
638                                                ldb_strerror(ret));
639                         talloc_free(tmp_ctx);
640                         return LDB_ERR_OPERATIONS_ERROR;
641                 }
642                 ntds_guid = GUID_string(tmp_ctx, &ntds);
643         }
644
645         for (i=0; i < el->num_values; i++) {
646                 ret = acl_validate_spn_value(tmp_ctx,
647                                              ldb,
648                                              (char *)el->values[i].data,
649                                              userAccountControl,
650                                              samAccountName,
651                                              dnsHostName,
652                                              netbios_name,
653                                              ntds_guid);
654                 if (ret != LDB_SUCCESS) {
655                         talloc_free(tmp_ctx);
656                         return ret;
657                 }
658         }
659         talloc_free(tmp_ctx);
660         return LDB_SUCCESS;
661 }
662
663 static int acl_add(struct ldb_module *module, struct ldb_request *req)
664 {
665         int ret;
666         struct ldb_dn *parent = ldb_dn_get_parent(req, req->op.add.message->dn);
667         struct ldb_context *ldb;
668         const struct dsdb_schema *schema;
669         struct ldb_message_element *oc_el;
670         const struct GUID *guid;
671         struct ldb_dn *nc_root;
672         struct ldb_control *as_system = ldb_request_get_control(req, LDB_CONTROL_AS_SYSTEM_OID);
673
674         if (as_system != NULL) {
675                 as_system->critical = 0;
676         }
677
678         if (dsdb_module_am_system(module) || as_system) {
679                 return ldb_next_request(module, req);
680         }
681         if (ldb_dn_is_special(req->op.add.message->dn)) {
682                 return ldb_next_request(module, req);
683         }
684
685         ldb = ldb_module_get_ctx(module);
686
687         /* Creating an NC. There is probably something we should do here,
688          * but we will establish that later */
689
690         ret = dsdb_find_nc_root(ldb, req, req->op.add.message->dn, &nc_root);
691         if (ret != LDB_SUCCESS) {
692                 return ret;
693         }
694         if (ldb_dn_compare(nc_root, req->op.add.message->dn) == 0) {
695                 talloc_free(nc_root);
696                 return ldb_next_request(module, req);
697         }
698         talloc_free(nc_root);
699
700         schema = dsdb_get_schema(ldb, req);
701         if (!schema) {
702                 return ldb_operr(ldb);
703         }
704
705         oc_el = ldb_msg_find_element(req->op.add.message, "objectClass");
706         if (!oc_el || oc_el->num_values == 0) {
707                 ldb_asprintf_errstring(ldb_module_get_ctx(module),
708                                        "acl: unable to find objectClass on %s\n",
709                                        ldb_dn_get_linearized(req->op.add.message->dn));
710                 return ldb_module_done(req, NULL, NULL, LDB_ERR_OPERATIONS_ERROR);
711         }
712
713         guid = class_schemaid_guid_by_lDAPDisplayName(schema,
714                                                       (char *)oc_el->values[oc_el->num_values-1].data);
715         ret = dsdb_module_check_access_on_dn(module, req, parent, SEC_ADS_CREATE_CHILD, guid, req);
716         if (ret != LDB_SUCCESS) {
717                 return ret;
718         }
719         return ldb_next_request(module, req);
720 }
721
722 /* ckecks if modifications are allowed on "Member" attribute */
723 static int acl_check_self_membership(TALLOC_CTX *mem_ctx,
724                                      struct ldb_module *module,
725                                      struct ldb_request *req,
726                                      struct security_descriptor *sd,
727                                      struct dom_sid *sid,
728                                      const struct GUID *oc_guid,
729                                      const struct dsdb_attribute *attr)
730 {
731         int ret;
732         unsigned int i;
733         struct ldb_context *ldb = ldb_module_get_ctx(module);
734         struct ldb_dn *user_dn;
735         struct ldb_message_element *member_el;
736         /* if we have wp, we can do whatever we like */
737         if (acl_check_access_on_attribute(module,
738                                           mem_ctx,
739                                           sd,
740                                           sid,
741                                           SEC_ADS_WRITE_PROP,
742                                           attr) == LDB_SUCCESS) {
743                 return LDB_SUCCESS;
744         }
745         /* if we are adding/deleting ourselves, check for self membership */
746         ret = dsdb_find_dn_by_sid(ldb, mem_ctx, 
747                                   &acl_user_token(module)->sids[PRIMARY_USER_SID_INDEX], 
748                                   &user_dn);
749         if (ret != LDB_SUCCESS) {
750                 return ret;
751         }
752         member_el = ldb_msg_find_element(req->op.mod.message, "member");
753         if (!member_el) {
754                 return ldb_operr(ldb);
755         }
756         /* user can only remove oneself */
757         if (member_el->num_values == 0) {
758                 return LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
759         }
760         for (i = 0; i < member_el->num_values; i++) {
761                 if (strcasecmp((const char *)member_el->values[i].data,
762                                ldb_dn_get_extended_linearized(mem_ctx, user_dn, 1)) != 0) {
763                         return LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
764                 }
765         }
766         ret = acl_check_extended_right(mem_ctx, sd, acl_user_token(module),
767                                        GUID_DRS_SELF_MEMBERSHIP,
768                                        SEC_ADS_SELF_WRITE,
769                                        sid);
770         if (ret == LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS) {
771                 dsdb_acl_debug(sd, acl_user_token(module),
772                                req->op.mod.message->dn,
773                                true,
774                                10);
775         }
776         return ret;
777 }
778
779 static int acl_check_password_rights(TALLOC_CTX *mem_ctx,
780                                      struct ldb_module *module,
781                                      struct ldb_request *req,
782                                      struct security_descriptor *sd,
783                                      struct dom_sid *sid,
784                                      const struct GUID *oc_guid,
785                                      bool userPassword)
786 {
787         int ret = LDB_SUCCESS;
788         unsigned int del_attr_cnt = 0, add_attr_cnt = 0, rep_attr_cnt = 0;
789         struct ldb_message_element *el;
790         struct ldb_message *msg;
791         const char *passwordAttrs[] = { "userPassword", "clearTextPassword",
792                                         "unicodePwd", "dBCSPwd", NULL }, **l;
793         TALLOC_CTX *tmp_ctx = talloc_new(mem_ctx);
794
795         msg = ldb_msg_copy_shallow(tmp_ctx, req->op.mod.message);
796         if (msg == NULL) {
797                 return ldb_module_oom(module);
798         }
799         for (l = passwordAttrs; *l != NULL; l++) {
800                 if ((!userPassword) && (ldb_attr_cmp(*l, "userPassword") == 0)) {
801                         continue;
802                 }
803
804                 while ((el = ldb_msg_find_element(msg, *l)) != NULL) {
805                         if (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_DELETE) {
806                                 ++del_attr_cnt;
807                         }
808                         if (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_ADD) {
809                                 ++add_attr_cnt;
810                         }
811                         if (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_REPLACE) {
812                                 ++rep_attr_cnt;
813                         }
814                         ldb_msg_remove_element(msg, el);
815                 }
816         }
817
818         /* single deletes will be handled by the "password_hash" LDB module
819          * later in the stack, so we let it though here */
820         if ((del_attr_cnt > 0) && (add_attr_cnt == 0) && (rep_attr_cnt == 0)) {
821                 talloc_free(tmp_ctx);
822                 return LDB_SUCCESS;
823         }
824
825         if (ldb_request_get_control(req,
826                                     DSDB_CONTROL_PASSWORD_CHANGE_OID) != NULL) {
827                 /* The "DSDB_CONTROL_PASSWORD_CHANGE_OID" control means that we
828                  * have a user password change and not a set as the message
829                  * looks like. In it's value blob it contains the NT and/or LM
830                  * hash of the old password specified by the user.
831                  * This control is used by the SAMR and "kpasswd" password
832                  * change mechanisms. */
833                 ret = acl_check_extended_right(tmp_ctx, sd, acl_user_token(module),
834                                                GUID_DRS_USER_CHANGE_PASSWORD,
835                                                SEC_ADS_CONTROL_ACCESS,
836                                                sid);
837         }
838         else if (rep_attr_cnt > 0 || (add_attr_cnt != del_attr_cnt)) {
839                 ret = acl_check_extended_right(tmp_ctx, sd, acl_user_token(module),
840                                                GUID_DRS_FORCE_CHANGE_PASSWORD,
841                                                SEC_ADS_CONTROL_ACCESS,
842                                                sid);
843         }
844         else if (add_attr_cnt == 1 && del_attr_cnt == 1) {
845                 ret = acl_check_extended_right(tmp_ctx, sd, acl_user_token(module),
846                                                GUID_DRS_USER_CHANGE_PASSWORD,
847                                                SEC_ADS_CONTROL_ACCESS,
848                                                sid);
849                 /* Very strange, but we get constraint violation in this case */
850                 if (ret == LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS) {
851                         ret = LDB_ERR_CONSTRAINT_VIOLATION;
852                 }
853         }
854         if (ret != LDB_SUCCESS) {
855                 dsdb_acl_debug(sd, acl_user_token(module),
856                                req->op.mod.message->dn,
857                                true,
858                                10);
859         }
860         talloc_free(tmp_ctx);
861         return ret;
862 }
863
864 static int acl_modify(struct ldb_module *module, struct ldb_request *req)
865 {
866         int ret;
867         struct ldb_context *ldb = ldb_module_get_ctx(module);
868         const struct dsdb_schema *schema;
869         unsigned int i;
870         const struct GUID *guid;
871         uint32_t access_granted;
872         struct object_tree *root = NULL;
873         struct object_tree *new_node = NULL;
874         NTSTATUS status;
875         struct ldb_result *acl_res;
876         struct security_descriptor *sd;
877         struct dom_sid *sid = NULL;
878         struct ldb_control *as_system = ldb_request_get_control(req, LDB_CONTROL_AS_SYSTEM_OID);
879         bool userPassword = dsdb_user_password_support(module, req, req);
880         TALLOC_CTX *tmp_ctx = talloc_new(req);
881         static const char *acl_attrs[] = {
882                 "nTSecurityDescriptor",
883                 "objectClass",
884                 "objectSid",
885                 NULL
886         };
887
888         if (as_system != NULL) {
889                 as_system->critical = 0;
890         }
891
892         /* Don't print this debug statement if elements[0].name is going to be NULL */
893         if(req->op.mod.message->num_elements > 0)
894         {
895                 DEBUG(10, ("ldb:acl_modify: %s\n", req->op.mod.message->elements[0].name));
896         }
897         if (dsdb_module_am_system(module) || as_system) {
898                 return ldb_next_request(module, req);
899         }
900         if (ldb_dn_is_special(req->op.mod.message->dn)) {
901                 return ldb_next_request(module, req);
902         }
903         ret = dsdb_module_search_dn(module, tmp_ctx, &acl_res, req->op.mod.message->dn,
904                                     acl_attrs,
905                                     DSDB_FLAG_NEXT_MODULE | DSDB_SEARCH_SHOW_DELETED,
906                                     req);
907
908         if (ret != LDB_SUCCESS) {
909                 goto fail;
910         }
911
912         schema = dsdb_get_schema(ldb, tmp_ctx);
913         if (!schema) {
914                 ret = LDB_ERR_OPERATIONS_ERROR;
915                 goto fail;
916         }
917
918         ret = dsdb_get_sd_from_ldb_message(ldb, tmp_ctx, acl_res->msgs[0], &sd);
919         if (ret != LDB_SUCCESS) {
920                 talloc_free(tmp_ctx);
921                 return ldb_error(ldb, LDB_ERR_OPERATIONS_ERROR,
922                                  "acl_modify: Error retrieving security descriptor.");
923         }
924         /* Theoretically we pass the check if the object has no sd */
925         if (!sd) {
926                 goto success;
927         }
928
929         guid = get_oc_guid_from_message(module, schema, acl_res->msgs[0]);
930         if (!guid) {
931                 talloc_free(tmp_ctx);
932                 return ldb_error(ldb, LDB_ERR_OPERATIONS_ERROR,
933                                  "acl_modify: Error retrieving object class GUID.");
934         }
935         sid = samdb_result_dom_sid(req, acl_res->msgs[0], "objectSid");
936         if (!insert_in_object_tree(tmp_ctx, guid, SEC_ADS_WRITE_PROP,
937                                    &root, &new_node)) {
938                 talloc_free(tmp_ctx);
939                 return ldb_error(ldb, LDB_ERR_OPERATIONS_ERROR,
940                                  "acl_modify: Error adding new node in object tree.");
941         }
942         for (i=0; i < req->op.mod.message->num_elements; i++){
943                 const struct dsdb_attribute *attr;
944                 attr = dsdb_attribute_by_lDAPDisplayName(schema,
945                                                          req->op.mod.message->elements[i].name);
946
947                 if (ldb_attr_cmp("nTSecurityDescriptor", req->op.mod.message->elements[i].name) == 0) {
948                         status = sec_access_check_ds(sd, acl_user_token(module),
949                                              SEC_STD_WRITE_DAC,
950                                              &access_granted,
951                                              NULL,
952                                              sid);
953
954                         if (!NT_STATUS_IS_OK(status)) {
955                                 ldb_asprintf_errstring(ldb_module_get_ctx(module),
956                                                        "Object %s has no write dacl access\n",
957                                                        ldb_dn_get_linearized(req->op.mod.message->dn));
958                                 dsdb_acl_debug(sd,
959                                                acl_user_token(module),
960                                                req->op.mod.message->dn,
961                                                true,
962                                                10);
963                                 ret = LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
964                                 goto fail;
965                         }
966                 }
967                 else if (ldb_attr_cmp("member", req->op.mod.message->elements[i].name) == 0) {
968                         ret = acl_check_self_membership(tmp_ctx,
969                                                         module,
970                                                         req,
971                                                         sd,
972                                                         sid,
973                                                         guid,
974                                                         attr);
975                         if (ret != LDB_SUCCESS) {
976                                 goto fail;
977                         }
978                 }
979                 else if (ldb_attr_cmp("dBCSPwd", req->op.mod.message->elements[i].name) == 0) {
980                         /* this one is not affected by any rights, we should let it through
981                            so that passwords_hash returns the correct error */
982                         continue;
983                 }
984                 else if (ldb_attr_cmp("unicodePwd", req->op.mod.message->elements[i].name) == 0 ||
985                          (userPassword && ldb_attr_cmp("userPassword", req->op.mod.message->elements[i].name) == 0) ||
986                          ldb_attr_cmp("clearTextPassword", req->op.mod.message->elements[i].name) == 0) {
987                         ret = acl_check_password_rights(tmp_ctx,
988                                                         module,
989                                                         req,
990                                                         sd,
991                                                         sid,
992                                                         guid,
993                                                         userPassword);
994                         if (ret != LDB_SUCCESS) {
995                                 goto fail;
996                         }
997                 } else if (ldb_attr_cmp("servicePrincipalName", req->op.mod.message->elements[i].name) == 0) {
998                         ret = acl_check_spn(tmp_ctx,
999                                             module,
1000                                             req,
1001                                             sd,
1002                                             sid,
1003                                             guid,
1004                                             attr);
1005                         if (ret != LDB_SUCCESS) {
1006                                 goto fail;
1007                         }
1008                 } else {
1009
1010                 /* This basic attribute existence check with the right errorcode
1011                  * is needed since this module is the first one which requests
1012                  * schema attribute information.
1013                  * The complete attribute checking is done in the
1014                  * "objectclass_attrs" module behind this one.
1015                  */
1016                         if (!attr) {
1017                                 ldb_asprintf_errstring(ldb, "acl_modify: attribute '%s' on entry '%s' was not found in the schema!",
1018                                                        req->op.mod.message->elements[i].name,
1019                                                ldb_dn_get_linearized(req->op.mod.message->dn));
1020                                 ret =  LDB_ERR_NO_SUCH_ATTRIBUTE;
1021                                 goto fail;
1022                         }
1023                         if (!insert_in_object_tree(tmp_ctx,
1024                                                    &attr->attributeSecurityGUID, SEC_ADS_WRITE_PROP,
1025                                                    &new_node, &new_node)) {
1026                                 ldb_asprintf_errstring(ldb_module_get_ctx(module),
1027                                                        "acl_modify: cannot add to object tree securityGUID\n");
1028                                 ret = LDB_ERR_OPERATIONS_ERROR;
1029                                 goto fail;
1030                         }
1031
1032                         if (!insert_in_object_tree(tmp_ctx,
1033                                                    &attr->schemaIDGUID, SEC_ADS_WRITE_PROP, &new_node, &new_node)) {
1034                                 ldb_asprintf_errstring(ldb_module_get_ctx(module),
1035                                                        "acl_modify: cannot add to object tree attributeGUID\n");
1036                                 ret = LDB_ERR_OPERATIONS_ERROR;
1037                                 goto fail;
1038                         }
1039                 }
1040         }
1041
1042         if (root->num_of_children > 0) {
1043                 status = sec_access_check_ds(sd, acl_user_token(module),
1044                                              SEC_ADS_WRITE_PROP,
1045                                              &access_granted,
1046                                              root,
1047                                              sid);
1048
1049                 if (!NT_STATUS_IS_OK(status)) {
1050                         ldb_asprintf_errstring(ldb_module_get_ctx(module),
1051                                                "Object %s has no write property access\n",
1052                                                ldb_dn_get_linearized(req->op.mod.message->dn));
1053                         dsdb_acl_debug(sd,
1054                                        acl_user_token(module),
1055                                        req->op.mod.message->dn,
1056                                        true,
1057                                        10);
1058                         ret = LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
1059                         goto fail;
1060                 }
1061         }
1062
1063 success:
1064         talloc_free(tmp_ctx);
1065         return ldb_next_request(module, req);
1066 fail:
1067         talloc_free(tmp_ctx);
1068         return ret;
1069 }
1070
1071 /* similar to the modify for the time being.
1072  * We need to consider the special delete tree case, though - TODO */
1073 static int acl_delete(struct ldb_module *module, struct ldb_request *req)
1074 {
1075         int ret;
1076         struct ldb_dn *parent = ldb_dn_get_parent(req, req->op.del.dn);
1077         struct ldb_context *ldb;
1078         struct ldb_dn *nc_root;
1079         struct ldb_control *as_system = ldb_request_get_control(req, LDB_CONTROL_AS_SYSTEM_OID);
1080
1081         if (as_system != NULL) {
1082                 as_system->critical = 0;
1083         }
1084
1085         DEBUG(10, ("ldb:acl_delete: %s\n", ldb_dn_get_linearized(req->op.del.dn)));
1086         if (dsdb_module_am_system(module) || as_system) {
1087                 return ldb_next_request(module, req);
1088         }
1089         if (ldb_dn_is_special(req->op.del.dn)) {
1090                 return ldb_next_request(module, req);
1091         }
1092
1093         ldb = ldb_module_get_ctx(module);
1094
1095         /* Make sure we aren't deleting a NC */
1096
1097         ret = dsdb_find_nc_root(ldb, req, req->op.del.dn, &nc_root);
1098         if (ret != LDB_SUCCESS) {
1099                 return ret;
1100         }
1101         if (ldb_dn_compare(nc_root, req->op.del.dn) == 0) {
1102                 talloc_free(nc_root);
1103                 DEBUG(10,("acl:deleting a NC\n"));
1104                 /* Windows returns "ERR_UNWILLING_TO_PERFORM */
1105                 return ldb_module_done(req, NULL, NULL,
1106                                        LDB_ERR_UNWILLING_TO_PERFORM);
1107         }
1108         talloc_free(nc_root);
1109
1110         /* First check if we have delete object right */
1111         ret = dsdb_module_check_access_on_dn(module, req, req->op.del.dn,
1112                                              SEC_STD_DELETE, NULL, req);
1113         if (ret == LDB_SUCCESS) {
1114                 return ldb_next_request(module, req);
1115         }
1116
1117         /* Nope, we don't have delete object. Lets check if we have delete
1118          * child on the parent */
1119         ret = dsdb_module_check_access_on_dn(module, req, parent,
1120                                              SEC_ADS_DELETE_CHILD, NULL, req);
1121         if (ret != LDB_SUCCESS) {
1122                 return ret;
1123         }
1124
1125         return ldb_next_request(module, req);
1126 }
1127
1128 static int acl_rename(struct ldb_module *module, struct ldb_request *req)
1129 {
1130         int ret;
1131         struct ldb_dn *oldparent = ldb_dn_get_parent(req, req->op.rename.olddn);
1132         struct ldb_dn *newparent = ldb_dn_get_parent(req, req->op.rename.newdn);
1133         const struct dsdb_schema *schema;
1134         struct ldb_context *ldb;
1135         struct security_descriptor *sd = NULL;
1136         struct dom_sid *sid = NULL;
1137         struct ldb_result *acl_res;
1138         const struct GUID *guid;
1139         struct ldb_dn *nc_root;
1140         struct object_tree *root = NULL;
1141         struct object_tree *new_node = NULL;
1142         struct ldb_control *as_system = ldb_request_get_control(req, LDB_CONTROL_AS_SYSTEM_OID);
1143         TALLOC_CTX *tmp_ctx = talloc_new(req);
1144         NTSTATUS status;
1145         uint32_t access_granted;
1146         const char *rdn_name;
1147         static const char *acl_attrs[] = {
1148                 "nTSecurityDescriptor",
1149                 "objectClass",
1150                 "objectSid",
1151                 NULL
1152         };
1153
1154         if (as_system != NULL) {
1155                 as_system->critical = 0;
1156         }
1157
1158         DEBUG(10, ("ldb:acl_rename: %s\n", ldb_dn_get_linearized(req->op.rename.olddn)));
1159         if (dsdb_module_am_system(module) || as_system) {
1160                 return ldb_next_request(module, req);
1161         }
1162         if (ldb_dn_is_special(req->op.rename.olddn)) {
1163                 return ldb_next_request(module, req);
1164         }
1165
1166         ldb = ldb_module_get_ctx(module);
1167
1168         /* Make sure we aren't renaming/moving a NC */
1169
1170         ret = dsdb_find_nc_root(ldb, req, req->op.rename.olddn, &nc_root);
1171         if (ret != LDB_SUCCESS) {
1172                 return ret;
1173         }
1174         if (ldb_dn_compare(nc_root, req->op.rename.olddn) == 0) {
1175                 talloc_free(nc_root);
1176                 DEBUG(10,("acl:renaming/moving a NC\n"));
1177                 /* Windows returns "ERR_UNWILLING_TO_PERFORM */
1178                 return ldb_module_done(req, NULL, NULL,
1179                                        LDB_ERR_UNWILLING_TO_PERFORM);
1180         }
1181         talloc_free(nc_root);
1182
1183         /* Look for the parent */
1184
1185         ret = dsdb_module_search_dn(module, tmp_ctx, &acl_res,
1186                                     req->op.rename.olddn, acl_attrs,
1187                                     DSDB_FLAG_NEXT_MODULE |
1188                                     DSDB_SEARCH_SHOW_RECYCLED, req);
1189         /* we sould be able to find the parent */
1190         if (ret != LDB_SUCCESS) {
1191                 DEBUG(10,("acl: failed to find object %s\n",
1192                           ldb_dn_get_linearized(req->op.rename.olddn)));
1193                 talloc_free(tmp_ctx);
1194                 return ret;
1195         }
1196
1197         schema = dsdb_get_schema(ldb, acl_res);
1198         if (!schema) {
1199                 talloc_free(tmp_ctx);
1200                 return ldb_operr(ldb);
1201         }
1202
1203         guid = get_oc_guid_from_message(module, schema, acl_res->msgs[0]);
1204         if (!insert_in_object_tree(tmp_ctx, guid, SEC_ADS_WRITE_PROP,
1205                                    &root, &new_node)) {
1206                 talloc_free(tmp_ctx);
1207                 return ldb_operr(ldb);
1208         };
1209
1210         guid = attribute_schemaid_guid_by_lDAPDisplayName(schema,
1211                                                           "name");
1212         if (!insert_in_object_tree(tmp_ctx, guid, SEC_ADS_WRITE_PROP,
1213                                    &new_node, &new_node)) {
1214                 talloc_free(tmp_ctx);
1215                 return ldb_operr(ldb);
1216         };
1217
1218         rdn_name = ldb_dn_get_rdn_name(req->op.rename.olddn);
1219         if (rdn_name == NULL) {
1220                 talloc_free(tmp_ctx);
1221                 return ldb_operr(ldb);
1222         }
1223         guid = attribute_schemaid_guid_by_lDAPDisplayName(schema,
1224                                                           rdn_name);
1225         if (!insert_in_object_tree(tmp_ctx, guid, SEC_ADS_WRITE_PROP,
1226                                    &new_node, &new_node)) {
1227                 talloc_free(tmp_ctx);
1228                 return ldb_operr(ldb);
1229         };
1230
1231         ret = dsdb_get_sd_from_ldb_message(ldb, req, acl_res->msgs[0], &sd);
1232
1233         if (ret != LDB_SUCCESS) {
1234                 talloc_free(tmp_ctx);
1235                 return ldb_operr(ldb);
1236         }
1237         /* Theoretically we pass the check if the object has no sd */
1238         if (!sd) {
1239                 talloc_free(tmp_ctx);
1240                 return LDB_SUCCESS;
1241         }
1242         sid = samdb_result_dom_sid(req, acl_res->msgs[0], "objectSid");
1243         status = sec_access_check_ds(sd, acl_user_token(module),
1244                                      SEC_ADS_WRITE_PROP,
1245                                      &access_granted,
1246                                      root,
1247                                      sid);
1248
1249         if (!NT_STATUS_IS_OK(status)) {
1250                 ldb_asprintf_errstring(ldb_module_get_ctx(module),
1251                                        "Object %s has no wp on name\n",
1252                                        ldb_dn_get_linearized(req->op.rename.olddn));
1253                 dsdb_acl_debug(sd,
1254                           acl_user_token(module),
1255                           req->op.rename.olddn,
1256                           true,
1257                           10);
1258                 talloc_free(tmp_ctx);
1259                 return LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
1260         }
1261
1262         if (ldb_dn_compare(oldparent, newparent) == 0) {
1263                 /* regular rename, not move, nothing more to do */
1264                 talloc_free(tmp_ctx);
1265                 return ldb_next_request(module, req);
1266         }
1267
1268         /* new parent should have create child */
1269         root = NULL;
1270         new_node = NULL;
1271         guid = get_oc_guid_from_message(module, schema, acl_res->msgs[0]);
1272         if (!guid) {
1273                 ldb_asprintf_errstring(ldb_module_get_ctx(module),
1274                                        "acl:renamed object has no object class\n");
1275                 talloc_free(tmp_ctx);
1276                 return ldb_module_done(req, NULL, NULL,  LDB_ERR_OPERATIONS_ERROR);
1277         }
1278
1279         ret = dsdb_module_check_access_on_dn(module, req, newparent, SEC_ADS_CREATE_CHILD, guid, req);
1280         if (ret != LDB_SUCCESS) {
1281                 ldb_asprintf_errstring(ldb_module_get_ctx(module),
1282                                        "acl:access_denied renaming %s",
1283                                        ldb_dn_get_linearized(req->op.rename.olddn));
1284                 talloc_free(tmp_ctx);
1285                 return ret;
1286         }
1287         /* do we have delete object on the object? */
1288
1289         status = sec_access_check_ds(sd, acl_user_token(module),
1290                                      SEC_STD_DELETE,
1291                                      &access_granted,
1292                                      NULL,
1293                                      sid);
1294
1295         if (NT_STATUS_IS_OK(status)) {
1296                 talloc_free(tmp_ctx);
1297                 return ldb_next_request(module, req);
1298         }
1299         /* what about delete child on the current parent */
1300         ret = dsdb_module_check_access_on_dn(module, req, oldparent, SEC_ADS_DELETE_CHILD, NULL, req);
1301         if (ret != LDB_SUCCESS) {
1302                 ldb_asprintf_errstring(ldb_module_get_ctx(module),
1303                                        "acl:access_denied renaming %s", ldb_dn_get_linearized(req->op.rename.olddn));
1304                 talloc_free(tmp_ctx);
1305                 return ldb_module_done(req, NULL, NULL, ret);
1306         }
1307
1308         talloc_free(tmp_ctx);
1309
1310         return ldb_next_request(module, req);
1311 }
1312
1313 static int acl_search_callback(struct ldb_request *req, struct ldb_reply *ares)
1314 {
1315         struct acl_context *ac;
1316         struct acl_private *data;
1317         struct ldb_result *acl_res;
1318         static const char *acl_attrs[] = {
1319                 "objectClass",
1320                 "nTSecurityDescriptor",
1321                 "objectSid",
1322                 NULL
1323         };
1324         int ret;
1325         unsigned int i;
1326
1327         ac = talloc_get_type(req->context, struct acl_context);
1328         data = talloc_get_type(ldb_module_get_private(ac->module), struct acl_private);
1329         if (!ares) {
1330                 return ldb_module_done(ac->req, NULL, NULL,
1331                                        LDB_ERR_OPERATIONS_ERROR);
1332         }
1333         if (ares->error != LDB_SUCCESS) {
1334                 return ldb_module_done(ac->req, ares->controls,
1335                                        ares->response, ares->error);
1336         }
1337
1338         switch (ares->type) {
1339         case LDB_REPLY_ENTRY:
1340                 if (ac->allowedAttributes 
1341                     || ac->allowedChildClasses
1342                     || ac->allowedChildClassesEffective
1343                     || ac->allowedAttributesEffective
1344                     || ac->sDRightsEffective) {
1345                         ret = dsdb_module_search_dn(ac->module, ac, &acl_res, ares->message->dn, 
1346                                                     acl_attrs,
1347                                                     DSDB_FLAG_NEXT_MODULE |
1348                                                     DSDB_SEARCH_SHOW_DELETED, req);
1349                         if (ret != LDB_SUCCESS) {
1350                                 return ldb_module_done(ac->req, NULL, NULL, ret);
1351                         }
1352                         if (ac->allowedAttributes || ac->allowedAttributesEffective) {
1353                                 ret = acl_allowedAttributes(ac->module, ac->schema, acl_res->msgs[0], ares->message, ac);
1354                                 if (ret != LDB_SUCCESS) {
1355                                         return ldb_module_done(ac->req, NULL, NULL, ret);
1356                                 }
1357                         }
1358                         if (ac->allowedChildClasses) {
1359                                 ret = acl_childClasses(ac->module, ac->schema, acl_res->msgs[0],
1360                                                        ares->message, "allowedChildClasses");
1361                                 if (ret != LDB_SUCCESS) {
1362                                         return ldb_module_done(ac->req, NULL, NULL, ret);
1363                                 }
1364                         }
1365                         if (ac->allowedChildClassesEffective) {
1366                                 ret = acl_childClassesEffective(ac->module, ac->schema,
1367                                                                 acl_res->msgs[0], ares->message, ac);
1368                                 if (ret != LDB_SUCCESS) {
1369                                         return ldb_module_done(ac->req, NULL, NULL, ret);
1370                                 }
1371                         }
1372                         if (ac->sDRightsEffective) {
1373                                 ret = acl_sDRightsEffective(ac->module, 
1374                                                             acl_res->msgs[0], ares->message, ac);
1375                                 if (ret != LDB_SUCCESS) {
1376                                         return ldb_module_done(ac->req, NULL, NULL, ret);
1377                                 }
1378                         }
1379                 }
1380                 if (data && data->password_attrs) {
1381                         if (!ac->am_system) {
1382                                 for (i = 0; data->password_attrs[i]; i++) {
1383                                         if ((!ac->userPassword) &&
1384                                             (ldb_attr_cmp(data->password_attrs[i],
1385                                                           "userPassword") == 0))
1386                                                 continue;
1387
1388                                         ldb_msg_remove_attr(ares->message, data->password_attrs[i]);
1389                                 }
1390                         }
1391                 }
1392                 return ldb_module_send_entry(ac->req, ares->message, ares->controls);
1393
1394         case LDB_REPLY_REFERRAL:
1395                 return ldb_module_send_referral(ac->req, ares->referral);
1396
1397         case LDB_REPLY_DONE:
1398                 return ldb_module_done(ac->req, ares->controls,
1399                                        ares->response, LDB_SUCCESS);
1400
1401         }
1402         return LDB_SUCCESS;
1403 }
1404
1405 static int acl_search(struct ldb_module *module, struct ldb_request *req)
1406 {
1407         struct ldb_context *ldb;
1408         struct acl_context *ac;
1409         struct ldb_request *down_req;
1410         struct acl_private *data;
1411         int ret;
1412         unsigned int i;
1413
1414         ldb = ldb_module_get_ctx(module);
1415
1416         ac = talloc_zero(req, struct acl_context);
1417         if (ac == NULL) {
1418                 return ldb_oom(ldb);
1419         }
1420         data = talloc_get_type(ldb_module_get_private(module), struct acl_private);
1421
1422         ac->module = module;
1423         ac->req = req;
1424         ac->am_system = dsdb_module_am_system(module);
1425         ac->allowedAttributes = ldb_attr_in_list(req->op.search.attrs, "allowedAttributes");
1426         ac->allowedAttributesEffective = ldb_attr_in_list(req->op.search.attrs, "allowedAttributesEffective");
1427         ac->allowedChildClasses = ldb_attr_in_list(req->op.search.attrs, "allowedChildClasses");
1428         ac->allowedChildClassesEffective = ldb_attr_in_list(req->op.search.attrs, "allowedChildClassesEffective");
1429         ac->sDRightsEffective = ldb_attr_in_list(req->op.search.attrs, "sDRightsEffective");
1430         ac->userPassword = dsdb_user_password_support(module, ac, req);
1431         ac->schema = dsdb_get_schema(ldb, ac);
1432
1433         /* replace any attributes in the parse tree that are private,
1434            so we don't allow a search for 'userPassword=penguin',
1435            just as we would not allow that attribute to be returned */
1436         if (ac->am_system) {
1437                 /* FIXME: We should copy the tree and keep the original unmodified. */
1438                 /* remove password attributes */
1439                 if (data && data->password_attrs) {
1440                         for (i = 0; data->password_attrs[i]; i++) {
1441                                 if ((!ac->userPassword) &&
1442                                     (ldb_attr_cmp(data->password_attrs[i],
1443                                                   "userPassword") == 0))
1444                                                 continue;
1445
1446                                 ldb_parse_tree_attr_replace(req->op.search.tree,
1447                                                             data->password_attrs[i],
1448                                                             "kludgeACLredactedattribute");
1449                         }
1450                 }
1451         }
1452         ret = ldb_build_search_req_ex(&down_req,
1453                                       ldb, ac,
1454                                       req->op.search.base,
1455                                       req->op.search.scope,
1456                                       req->op.search.tree,
1457                                       req->op.search.attrs,
1458                                       req->controls,
1459                                       ac, acl_search_callback,
1460                                       req);
1461         LDB_REQ_SET_LOCATION(down_req);
1462         if (ret != LDB_SUCCESS) {
1463                 return ret;
1464         }
1465         /* perform the search */
1466         return ldb_next_request(module, down_req);
1467 }
1468
1469 static int acl_extended(struct ldb_module *module, struct ldb_request *req)
1470 {
1471         struct ldb_context *ldb = ldb_module_get_ctx(module);
1472         struct ldb_control *as_system = ldb_request_get_control(req, LDB_CONTROL_AS_SYSTEM_OID);
1473
1474         /* allow everybody to read the sequence number */
1475         if (strcmp(req->op.extended.oid,
1476                    LDB_EXTENDED_SEQUENCE_NUMBER) == 0) {
1477                 return ldb_next_request(module, req);
1478         }
1479
1480         if (dsdb_module_am_system(module) ||
1481             dsdb_module_am_administrator(module) || as_system) {
1482                 return ldb_next_request(module, req);
1483         } else {
1484                 ldb_asprintf_errstring(ldb,
1485                                        "acl_extended: "
1486                                        "attempted database modify not permitted. "
1487                                        "User %s is not SYSTEM or an administrator",
1488                                        acl_user_name(req, module));
1489                 return LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
1490         }
1491 }
1492
1493 static const struct ldb_module_ops ldb_acl_module_ops = {
1494         .name              = "acl",
1495         .search            = acl_search,
1496         .add               = acl_add,
1497         .modify            = acl_modify,
1498         .del               = acl_delete,
1499         .rename            = acl_rename,
1500         .extended          = acl_extended,
1501         .init_context      = acl_module_init
1502 };
1503
1504 int ldb_acl_module_init(const char *version)
1505 {
1506         LDB_MODULE_CHECK_VERSION(version);
1507         return ldb_register_module(&ldb_acl_module_ops);
1508 }