s4:samldb LDB module - adapt the "samldb_prim_group_change" trigger to support multip...
[metze/samba/wip.git] / source4 / dsdb / samdb / ldb_modules / samldb.c
1 /*
2    SAM ldb module
3
4    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005
5    Copyright (C) Simo Sorce  2004-2008
6    Copyright (C) Matthias Dieter Wallnöfer 2009-2010
7
8    This program is free software; you can redistribute it and/or modify
9    it under the terms of the GNU General Public License as published by
10    the Free Software Foundation; either version 3 of the License, or
11    (at your option) any later version.
12
13    This program is distributed in the hope that it will be useful,
14    but WITHOUT ANY WARRANTY; without even the implied warranty of
15    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
16    GNU General Public License for more details.
17
18    You should have received a copy of the GNU General Public License
19    along with this program.  If not, see <http://www.gnu.org/licenses/>.
20 */
21
22 /*
23  *  Name: ldb
24  *
25  *  Component: ldb samldb module
26  *
27  *  Description: various internal DSDB triggers - most for SAM specific objects
28  *
29  *  Author: Simo Sorce
30  */
31
32 #include "includes.h"
33 #include "libcli/ldap/ldap_ndr.h"
34 #include "ldb_module.h"
35 #include "dsdb/samdb/samdb.h"
36 #include "dsdb/samdb/ldb_modules/util.h"
37 #include "dsdb/samdb/ldb_modules/ridalloc.h"
38 #include "libcli/security/security.h"
39 #include "librpc/gen_ndr/ndr_security.h"
40 #include "ldb_wrap.h"
41 #include "param/param.h"
42
43 struct samldb_ctx;
44
45 typedef int (*samldb_step_fn_t)(struct samldb_ctx *);
46
47 struct samldb_step {
48         struct samldb_step *next;
49         samldb_step_fn_t fn;
50 };
51
52 struct samldb_ctx {
53         struct ldb_module *module;
54         struct ldb_request *req;
55
56         /* used for add operations */
57         const char *type;
58
59         /* the resulting message */
60         struct ldb_message *msg;
61
62         /* used in "samldb_find_for_defaultObjectCategory" */
63         struct ldb_dn *dn, *res_dn;
64
65         /* all the async steps necessary to complete the operation */
66         struct samldb_step *steps;
67         struct samldb_step *curstep;
68
69         /* If someone set an ares to forward controls and response back to the caller */
70         struct ldb_reply *ares;
71 };
72
73 static struct samldb_ctx *samldb_ctx_init(struct ldb_module *module,
74                                           struct ldb_request *req)
75 {
76         struct ldb_context *ldb;
77         struct samldb_ctx *ac;
78
79         ldb = ldb_module_get_ctx(module);
80
81         ac = talloc_zero(req, struct samldb_ctx);
82         if (ac == NULL) {
83                 ldb_oom(ldb);
84                 return NULL;
85         }
86
87         ac->module = module;
88         ac->req = req;
89
90         return ac;
91 }
92
93 static int samldb_add_step(struct samldb_ctx *ac, samldb_step_fn_t fn)
94 {
95         struct samldb_step *step, *stepper;
96
97         step = talloc_zero(ac, struct samldb_step);
98         if (step == NULL) {
99                 return ldb_oom(ldb_module_get_ctx(ac->module));
100         }
101
102         step->fn = fn;
103
104         if (ac->steps == NULL) {
105                 ac->steps = step;
106                 ac->curstep = step;
107         } else {
108                 if (ac->curstep == NULL)
109                         return ldb_operr(ldb_module_get_ctx(ac->module));
110                 for (stepper = ac->curstep; stepper->next != NULL;
111                         stepper = stepper->next);
112                 stepper->next = step;
113         }
114
115         return LDB_SUCCESS;
116 }
117
118 static int samldb_first_step(struct samldb_ctx *ac)
119 {
120         if (ac->steps == NULL) {
121                 return ldb_operr(ldb_module_get_ctx(ac->module));
122         }
123
124         ac->curstep = ac->steps;
125         return ac->curstep->fn(ac);
126 }
127
128 static int samldb_next_step(struct samldb_ctx *ac)
129 {
130         if (ac->curstep->next) {
131                 ac->curstep = ac->curstep->next;
132                 return ac->curstep->fn(ac);
133         }
134
135         /* We exit the samldb module here. If someone set an "ares" to forward
136          * controls and response back to the caller, use them. */
137         if (ac->ares) {
138                 return ldb_module_done(ac->req, ac->ares->controls,
139                                        ac->ares->response, LDB_SUCCESS);
140         } else {
141                 return ldb_module_done(ac->req, NULL, NULL, LDB_SUCCESS);
142         }
143 }
144
145
146 /* sAMAccountName handling */
147
148 static int samldb_generate_sAMAccountName(struct ldb_context *ldb,
149                                           struct ldb_message *msg)
150 {
151         char *name;
152
153         /* Format: $000000-000000000000 */
154
155         name = talloc_asprintf(msg, "$%.6X-%.6X%.6X",
156                                 (unsigned int)generate_random(),
157                                 (unsigned int)generate_random(),
158                                 (unsigned int)generate_random());
159         if (name == NULL) {
160                 return ldb_oom(ldb);
161         }
162         return ldb_msg_add_steal_string(msg, "sAMAccountName", name);
163 }
164
165 static int samldb_check_sAMAccountName(struct samldb_ctx *ac)
166 {
167         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
168         const char *name;
169         int ret;
170
171         if (ldb_msg_find_element(ac->msg, "sAMAccountName") == NULL) {
172                 ret = samldb_generate_sAMAccountName(ldb, ac->msg);
173                 if (ret != LDB_SUCCESS) {
174                         return ret;
175                 }
176         }
177
178         name = ldb_msg_find_attr_as_string(ac->msg, "sAMAccountName", NULL);
179         if (name == NULL) {
180                 return ldb_operr(ldb);
181         }
182
183         ret = samdb_search_count(ldb, ac, NULL, "(sAMAccountName=%s)",
184                                  ldb_binary_encode_string(ac, name));
185         if ((ret < 0) || (ret > 1)) {
186                 return ldb_operr(ldb);
187         }
188         if (ret == 1) {
189                 return LDB_ERR_ENTRY_ALREADY_EXISTS;
190         }
191
192         return samldb_next_step(ac);
193 }
194
195
196 static bool samldb_msg_add_sid(struct ldb_message *msg,
197                                 const char *name,
198                                 const struct dom_sid *sid)
199 {
200         struct ldb_val v;
201         enum ndr_err_code ndr_err;
202
203         ndr_err = ndr_push_struct_blob(&v, msg, sid,
204                                        (ndr_push_flags_fn_t)ndr_push_dom_sid);
205         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
206                 return false;
207         }
208         return (ldb_msg_add_value(msg, name, &v, NULL) == 0);
209 }
210
211
212 /* allocate a SID using our RID Set */
213 static int samldb_allocate_sid(struct samldb_ctx *ac)
214 {
215         uint32_t rid;
216         struct dom_sid *sid;
217         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
218         int ret;
219
220         ret = ridalloc_allocate_rid(ac->module, &rid);
221         if (ret != LDB_SUCCESS) {
222                 return ret;
223         }
224
225         sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb), rid);
226         if (sid == NULL) {
227                 return ldb_module_oom(ac->module);
228         }
229
230         if ( ! samldb_msg_add_sid(ac->msg, "objectSid", sid)) {
231                 return ldb_operr(ldb);
232         }
233
234         return samldb_next_step(ac);
235 }
236
237 /*
238   see if a krbtgt_number is available
239  */
240 static bool samldb_krbtgtnumber_available(struct samldb_ctx *ac,
241                                           uint32_t krbtgt_number)
242 {
243         TALLOC_CTX *tmp_ctx = talloc_new(ac);
244         struct ldb_result *res;
245         const char *no_attrs[] = { NULL };
246         int ret;
247
248         ret = dsdb_module_search(ac->module, tmp_ctx, &res, NULL,
249                                  LDB_SCOPE_SUBTREE, no_attrs,
250                                  DSDB_FLAG_NEXT_MODULE,
251                                  "(msDC-SecondaryKrbTgtNumber=%u)",
252                                  krbtgt_number);
253         if (ret == LDB_SUCCESS && res->count == 0) {
254                 talloc_free(tmp_ctx);
255                 return true;
256         }
257         talloc_free(tmp_ctx);
258         return false;
259 }
260
261 /* special handling for add in RODC join */
262 static int samldb_rodc_add(struct samldb_ctx *ac)
263 {
264         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
265         uint32_t krbtgt_number, i_start, i;
266         int ret;
267         char *newpass;
268
269         /* find a unused msDC-SecondaryKrbTgtNumber */
270         i_start = generate_random() & 0xFFFF;
271         if (i_start == 0) {
272                 i_start = 1;
273         }
274
275         for (i=i_start; i<=0xFFFF; i++) {
276                 if (samldb_krbtgtnumber_available(ac, i)) {
277                         krbtgt_number = i;
278                         goto found;
279                 }
280         }
281         for (i=1; i<i_start; i++) {
282                 if (samldb_krbtgtnumber_available(ac, i)) {
283                         krbtgt_number = i;
284                         goto found;
285                 }
286         }
287
288         ldb_asprintf_errstring(ldb,
289                                "%08X: Unable to find available msDS-SecondaryKrbTgtNumber",
290                                W_ERROR_V(WERR_NO_SYSTEM_RESOURCES));
291         return LDB_ERR_OTHER;
292
293 found:
294         ret = ldb_msg_add_empty(ac->msg, "msDS-SecondaryKrbTgtNumber",
295                                 LDB_FLAG_INTERNAL_DISABLE_VALIDATION, NULL);
296         if (ret != LDB_SUCCESS) {
297                 return ldb_operr(ldb);
298         }
299
300         ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
301                                  "msDS-SecondaryKrbTgtNumber", krbtgt_number);
302         if (ret != LDB_SUCCESS) {
303                 return ldb_operr(ldb);
304         }
305
306         ret = ldb_msg_add_fmt(ac->msg, "sAMAccountName", "krbtgt_%u",
307                               krbtgt_number);
308         if (ret != LDB_SUCCESS) {
309                 return ldb_operr(ldb);
310         }
311
312         newpass = generate_random_password(ac->msg, 128, 255);
313         if (newpass == NULL) {
314                 return ldb_operr(ldb);
315         }
316
317         ret = ldb_msg_add_steal_string(ac->msg, "clearTextPassword", newpass);
318         if (ret != LDB_SUCCESS) {
319                 return ldb_operr(ldb);
320         }
321
322         return samldb_next_step(ac);
323 }
324
325 static int samldb_find_for_defaultObjectCategory(struct samldb_ctx *ac)
326 {
327         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
328         struct ldb_result *res;
329         const char *no_attrs[] = { NULL };
330         int ret;
331
332         ac->res_dn = NULL;
333
334         ret = dsdb_module_search(ac->module, ac, &res,
335                                  ac->dn, LDB_SCOPE_BASE, no_attrs,
336                                  DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT
337                                  | DSDB_FLAG_NEXT_MODULE,
338                                  "(objectClass=classSchema)");
339         if (ret == LDB_ERR_NO_SUCH_OBJECT) {
340                 /* Don't be pricky when the DN doesn't exist if we have the */
341                 /* RELAX control specified */
342                 if (ldb_request_get_control(ac->req,
343                                             LDB_CONTROL_RELAX_OID) == NULL) {
344                         ldb_set_errstring(ldb,
345                                           "samldb_find_defaultObjectCategory: "
346                                           "Invalid DN for 'defaultObjectCategory'!");
347                         return LDB_ERR_CONSTRAINT_VIOLATION;
348                 }
349         }
350         if ((ret != LDB_ERR_NO_SUCH_OBJECT) && (ret != LDB_SUCCESS)) {
351                 return ret;
352         }
353
354         ac->res_dn = ac->dn;
355
356         return samldb_next_step(ac);
357 }
358
359 /**
360  * msDS-IntId attributeSchema attribute handling
361  * during LDB_ADD request processing
362  */
363 static int samldb_add_handle_msDS_IntId(struct samldb_ctx *ac)
364 {
365         int ret;
366         bool id_exists;
367         uint32_t msds_intid;
368         int32_t system_flags;
369         struct ldb_context *ldb;
370         struct ldb_result *ldb_res;
371         struct ldb_dn *schema_dn;
372
373         ldb = ldb_module_get_ctx(ac->module);
374         schema_dn = ldb_get_schema_basedn(ldb);
375
376         /* replicated update should always go through */
377         if (ldb_request_get_control(ac->req,
378                                     DSDB_CONTROL_REPLICATED_UPDATE_OID)) {
379                 return LDB_SUCCESS;
380         }
381
382         /* msDS-IntId is handled by system and should never be
383          * passed by clients */
384         if (ldb_msg_find_element(ac->msg, "msDS-IntId")) {
385                 return LDB_ERR_UNWILLING_TO_PERFORM;
386         }
387
388         /* do not generate msDS-IntId if Relax control is passed */
389         if (ldb_request_get_control(ac->req, LDB_CONTROL_RELAX_OID)) {
390                 return LDB_SUCCESS;
391         }
392
393         /* check Functional Level */
394         if (dsdb_functional_level(ldb) < DS_DOMAIN_FUNCTION_2003) {
395                 return LDB_SUCCESS;
396         }
397
398         /* check systemFlags for SCHEMA_BASE_OBJECT flag */
399         system_flags = ldb_msg_find_attr_as_int(ac->msg, "systemFlags", 0);
400         if (system_flags & SYSTEM_FLAG_SCHEMA_BASE_OBJECT) {
401                 return LDB_SUCCESS;
402         }
403
404         /* Generate new value for msDs-IntId
405          * Value should be in 0x80000000..0xBFFFFFFF range */
406         msds_intid = generate_random() % 0X3FFFFFFF;
407         msds_intid += 0x80000000;
408
409         /* probe id values until unique one is found */
410         do {
411                 msds_intid++;
412                 if (msds_intid > 0xBFFFFFFF) {
413                         msds_intid = 0x80000001;
414                 }
415
416                 ret = dsdb_module_search(ac->module, ac,
417                                          &ldb_res,
418                                          schema_dn, LDB_SCOPE_ONELEVEL, NULL,
419                                          DSDB_FLAG_NEXT_MODULE,
420                                          "(msDS-IntId=%d)", msds_intid);
421                 if (ret != LDB_SUCCESS) {
422                         ldb_debug_set(ldb, LDB_DEBUG_ERROR,
423                                       __location__": Searching for msDS-IntId=%d failed - %s\n",
424                                       msds_intid,
425                                       ldb_errstring(ldb));
426                         return ldb_operr(ldb);
427                 }
428                 id_exists = (ldb_res->count > 0);
429
430                 talloc_free(ldb_res);
431         } while(id_exists);
432
433         return samdb_msg_add_int(ldb, ac->msg, ac->msg, "msDS-IntId",
434                                  msds_intid);
435 }
436
437
438 /*
439  * samldb_add_entry (async)
440  */
441
442 static int samldb_add_entry_callback(struct ldb_request *req,
443                                         struct ldb_reply *ares)
444 {
445         struct ldb_context *ldb;
446         struct samldb_ctx *ac;
447         int ret;
448
449         ac = talloc_get_type(req->context, struct samldb_ctx);
450         ldb = ldb_module_get_ctx(ac->module);
451
452         if (!ares) {
453                 return ldb_module_done(ac->req, NULL, NULL,
454                                         LDB_ERR_OPERATIONS_ERROR);
455         }
456
457         if (ares->type == LDB_REPLY_REFERRAL) {
458                 return ldb_module_send_referral(ac->req, ares->referral);
459         }
460
461         if (ares->error != LDB_SUCCESS) {
462                 return ldb_module_done(ac->req, ares->controls,
463                                         ares->response, ares->error);
464         }
465         if (ares->type != LDB_REPLY_DONE) {
466                 ldb_set_errstring(ldb,
467                         "Invalid reply type!\n");
468                 return ldb_module_done(ac->req, NULL, NULL,
469                                         LDB_ERR_OPERATIONS_ERROR);
470         }
471
472         /* The caller may wish to get controls back from the add */
473         ac->ares = talloc_steal(ac, ares);
474
475         ret = samldb_next_step(ac);
476         if (ret != LDB_SUCCESS) {
477                 return ldb_module_done(ac->req, NULL, NULL, ret);
478         }
479         return ret;
480 }
481
482 static int samldb_add_entry(struct samldb_ctx *ac)
483 {
484         struct ldb_context *ldb;
485         struct ldb_request *req;
486         int ret;
487
488         ldb = ldb_module_get_ctx(ac->module);
489
490         ret = ldb_build_add_req(&req, ldb, ac,
491                                 ac->msg,
492                                 ac->req->controls,
493                                 ac, samldb_add_entry_callback,
494                                 ac->req);
495         LDB_REQ_SET_LOCATION(req);
496         if (ret != LDB_SUCCESS) {
497                 return ret;
498         }
499
500         return ldb_next_request(ac->module, req);
501 }
502
503 /*
504  * return true if msg carries an attributeSchema that is intended to be RODC
505  * filtered but is also a system-critical attribute.
506  */
507 static bool check_rodc_critical_attribute(struct ldb_message *msg)
508 {
509         uint32_t schemaFlagsEx, searchFlags, rodc_filtered_flags;
510
511         schemaFlagsEx = ldb_msg_find_attr_as_uint(msg, "schemaFlagsEx", 0);
512         searchFlags = ldb_msg_find_attr_as_uint(msg, "searchFlags", 0);
513         rodc_filtered_flags = (SEARCH_FLAG_RODC_ATTRIBUTE
514                               | SEARCH_FLAG_CONFIDENTIAL);
515
516         if ((schemaFlagsEx & SCHEMA_FLAG_ATTR_IS_CRITICAL) &&
517                 ((searchFlags & rodc_filtered_flags) == rodc_filtered_flags)) {
518                 return true;
519         } else {
520                 return false;
521         }
522 }
523
524
525 static int samldb_fill_object(struct samldb_ctx *ac)
526 {
527         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
528         int ret;
529
530         /* Add informations for the different account types */
531         if (strcmp(ac->type, "user") == 0) {
532                 struct ldb_control *rodc_control = ldb_request_get_control(ac->req,
533                                                                            LDB_CONTROL_RODC_DCPROMO_OID);
534                 if (rodc_control != NULL) {
535                         /* see [MS-ADTS] 3.1.1.3.4.1.23 LDAP_SERVER_RODC_DCPROMO_OID */
536                         rodc_control->critical = false;
537                         ret = samldb_add_step(ac, samldb_rodc_add);
538                         if (ret != LDB_SUCCESS) return ret;
539                 }
540
541                 /* check if we have a valid sAMAccountName */
542                 ret = samldb_add_step(ac, samldb_check_sAMAccountName);
543                 if (ret != LDB_SUCCESS) return ret;
544
545                 ret = samldb_add_step(ac, samldb_add_entry);
546                 if (ret != LDB_SUCCESS) return ret;
547
548         } else if (strcmp(ac->type, "group") == 0) {
549                 /* check if we have a valid sAMAccountName */
550                 ret = samldb_add_step(ac, samldb_check_sAMAccountName);
551                 if (ret != LDB_SUCCESS) return ret;
552
553                 ret = samldb_add_step(ac, samldb_add_entry);
554                 if (ret != LDB_SUCCESS) return ret;
555
556         } else if (strcmp(ac->type, "classSchema") == 0) {
557                 const struct ldb_val *rdn_value, *def_obj_cat_val;
558
559                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
560                                                   "rdnAttId", "cn");
561                 if (ret != LDB_SUCCESS) return ret;
562
563                 /* do not allow to mark an attributeSchema as RODC filtered if it
564                  * is system-critical */
565                 if (check_rodc_critical_attribute(ac->msg)) {
566                         ldb_asprintf_errstring(ldb, "Refusing schema add of %s - cannot combine critical class with RODC filtering",
567                                                ldb_dn_get_linearized(ac->msg->dn));
568                         return LDB_ERR_UNWILLING_TO_PERFORM;
569                 }
570
571                 rdn_value = ldb_dn_get_rdn_val(ac->msg->dn);
572                 if (!ldb_msg_find_element(ac->msg, "lDAPDisplayName")) {
573                         /* the RDN has prefix "CN" */
574                         ret = ldb_msg_add_string(ac->msg, "lDAPDisplayName",
575                                 samdb_cn_to_lDAPDisplayName(ac->msg,
576                                                             (const char *) rdn_value->data));
577                         if (ret != LDB_SUCCESS) {
578                                 ldb_oom(ldb);
579                                 return ret;
580                         }
581                 }
582
583                 if (!ldb_msg_find_element(ac->msg, "schemaIDGUID")) {
584                         struct GUID guid;
585                         /* a new GUID */
586                         guid = GUID_random();
587                         ret = dsdb_msg_add_guid(ac->msg, &guid, "schemaIDGUID");
588                         if (ret != LDB_SUCCESS) {
589                                 ldb_oom(ldb);
590                                 return ret;
591                         }
592                 }
593
594                 def_obj_cat_val = ldb_msg_find_ldb_val(ac->msg,
595                                                        "defaultObjectCategory");
596                 if (def_obj_cat_val != NULL) {
597                         /* "defaultObjectCategory" has been set by the caller.
598                          * Do some checks for consistency.
599                          * NOTE: The real constraint check (that
600                          * 'defaultObjectCategory' is the DN of the new
601                          * objectclass or any parent of it) is still incomplete.
602                          * For now we say that 'defaultObjectCategory' is valid
603                          * if it exists and it is of objectclass "classSchema".
604                          */
605                         ac->dn = ldb_dn_from_ldb_val(ac, ldb, def_obj_cat_val);
606                         if (ac->dn == NULL) {
607                                 ldb_set_errstring(ldb,
608                                                   "Invalid DN for 'defaultObjectCategory'!");
609                                 return LDB_ERR_CONSTRAINT_VIOLATION;
610                         }
611                 } else {
612                         /* "defaultObjectCategory" has not been set by the
613                          * caller. Use the entry DN for it. */
614                         ac->dn = ac->msg->dn;
615
616                         ret = ldb_msg_add_string(ac->msg, "defaultObjectCategory",
617                                                  ldb_dn_alloc_linearized(ac->msg, ac->dn));
618                         if (ret != LDB_SUCCESS) {
619                                 ldb_oom(ldb);
620                                 return ret;
621                         }
622                 }
623
624                 ret = samldb_add_step(ac, samldb_add_entry);
625                 if (ret != LDB_SUCCESS) return ret;
626
627                 /* Now perform the checks for the 'defaultObjectCategory'. The
628                  * lookup DN was already saved in "ac->dn" */
629                 ret = samldb_add_step(ac, samldb_find_for_defaultObjectCategory);
630                 if (ret != LDB_SUCCESS) return ret;
631
632         } else if (strcmp(ac->type, "attributeSchema") == 0) {
633                 const struct ldb_val *rdn_value;
634                 rdn_value = ldb_dn_get_rdn_val(ac->msg->dn);
635                 if (!ldb_msg_find_element(ac->msg, "lDAPDisplayName")) {
636                         /* the RDN has prefix "CN" */
637                         ret = ldb_msg_add_string(ac->msg, "lDAPDisplayName",
638                                 samdb_cn_to_lDAPDisplayName(ac->msg,
639                                                             (const char *) rdn_value->data));
640                         if (ret != LDB_SUCCESS) {
641                                 ldb_oom(ldb);
642                                 return ret;
643                         }
644                 }
645
646                 /* do not allow to mark an attributeSchema as RODC filtered if it
647                  * is system-critical */
648                 if (check_rodc_critical_attribute(ac->msg)) {
649                         ldb_asprintf_errstring(ldb,
650                                                "samldb: refusing schema add of %s - cannot combine critical attribute with RODC filtering",
651                                                ldb_dn_get_linearized(ac->msg->dn));
652                         return LDB_ERR_UNWILLING_TO_PERFORM;
653                 }
654
655                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
656                                                   "isSingleValued", "FALSE");
657                 if (ret != LDB_SUCCESS) return ret;
658
659                 if (!ldb_msg_find_element(ac->msg, "schemaIDGUID")) {
660                         struct GUID guid;
661                         /* a new GUID */
662                         guid = GUID_random();
663                         ret = dsdb_msg_add_guid(ac->msg, &guid, "schemaIDGUID");
664                         if (ret != LDB_SUCCESS) {
665                                 ldb_oom(ldb);
666                                 return ret;
667                         }
668                 }
669
670                 /* handle msDS-IntID attribute */
671                 ret = samldb_add_handle_msDS_IntId(ac);
672                 if (ret != LDB_SUCCESS) return ret;
673
674                 ret = samldb_add_step(ac, samldb_add_entry);
675                 if (ret != LDB_SUCCESS) return ret;
676
677         } else {
678                 ldb_asprintf_errstring(ldb,
679                         "Invalid entry type!");
680                 return LDB_ERR_OPERATIONS_ERROR;
681         }
682
683         return samldb_first_step(ac);
684 }
685
686 static int samldb_fill_foreignSecurityPrincipal_object(struct samldb_ctx *ac)
687 {
688         struct ldb_context *ldb;
689         struct dom_sid *sid;
690         int ret;
691
692         ldb = ldb_module_get_ctx(ac->module);
693
694         sid = samdb_result_dom_sid(ac->msg, ac->msg, "objectSid");
695         if (sid == NULL) {
696                 sid = dom_sid_parse_talloc(ac->msg,
697                                            (const char *)ldb_dn_get_rdn_val(ac->msg->dn)->data);
698                 if (sid == NULL) {
699                         ldb_set_errstring(ldb,
700                                           "samldb: No valid SID found in ForeignSecurityPrincipal CN!");
701                         return LDB_ERR_CONSTRAINT_VIOLATION;
702                 }
703                 if (! samldb_msg_add_sid(ac->msg, "objectSid", sid)) {
704                         return ldb_operr(ldb);
705                 }
706         }
707
708         /* finally proceed with adding the entry */
709         ret = samldb_add_step(ac, samldb_add_entry);
710         if (ret != LDB_SUCCESS) return ret;
711
712         return samldb_first_step(ac);
713 }
714
715 static int samldb_schema_info_update(struct samldb_ctx *ac)
716 {
717         int ret;
718         struct ldb_context *ldb;
719         struct dsdb_schema *schema;
720
721         /* replicated update should always go through */
722         if (ldb_request_get_control(ac->req,
723                                     DSDB_CONTROL_REPLICATED_UPDATE_OID)) {
724                 return LDB_SUCCESS;
725         }
726
727         /* do not update schemaInfo during provisioning */
728         if (ldb_request_get_control(ac->req, LDB_CONTROL_RELAX_OID)) {
729                 return LDB_SUCCESS;
730         }
731
732         ldb = ldb_module_get_ctx(ac->module);
733         schema = dsdb_get_schema(ldb, NULL);
734         if (!schema) {
735                 ldb_debug_set(ldb, LDB_DEBUG_FATAL,
736                               "samldb_schema_info_update: no dsdb_schema loaded");
737                 DEBUG(0,(__location__ ": %s\n", ldb_errstring(ldb)));
738                 return ldb_operr(ldb);
739         }
740
741         ret = dsdb_module_schema_info_update(ac->module, schema,
742                                              DSDB_FLAG_NEXT_MODULE);
743         if (ret != LDB_SUCCESS) {
744                 ldb_asprintf_errstring(ldb,
745                                        "samldb_schema_info_update: dsdb_module_schema_info_update failed with %s",
746                                        ldb_errstring(ldb));
747                 return ret;
748         }
749
750         return LDB_SUCCESS;
751 }
752
753 /*
754  * "Objectclass" trigger (MS-SAMR 3.1.1.8.1)
755  *
756  * Has to be invoked on "add" and "modify" operations on "user", "computer" and
757  * "group" objects.
758  * ac->msg contains the "add"/"modify" message
759  * ac->type contains the object type (main objectclass)
760  */
761 static int samldb_objectclass_trigger(struct samldb_ctx *ac)
762 {
763         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
764         struct loadparm_context *lp_ctx = talloc_get_type(ldb_get_opaque(ldb,
765                                          "loadparm"), struct loadparm_context);
766         struct ldb_message_element *el, *el2;
767         enum sid_generator sid_generator;
768         struct dom_sid *sid;
769         const char *tempstr;
770         int ret;
771
772         /* make sure that "sAMAccountType" is not specified */
773         el = ldb_msg_find_element(ac->msg, "sAMAccountType");
774         if (el != NULL) {
775                 ldb_set_errstring(ldb,
776                                   "samldb: sAMAccountType must not be specified!");
777                 return LDB_ERR_UNWILLING_TO_PERFORM;
778         }
779
780         /* Step 1: objectSid assignment */
781
782         /* Don't allow the objectSid to be changed. But beside the RELAX
783          * control we have also to guarantee that it can always be set with
784          * SYSTEM permissions. This is needed for the "samba3sam" backend. */
785         sid = samdb_result_dom_sid(ac, ac->msg, "objectSid");
786         if ((sid != NULL) && (!dsdb_module_am_system(ac->module)) &&
787             (ldb_request_get_control(ac->req, LDB_CONTROL_RELAX_OID) == NULL)) {
788                 ldb_asprintf_errstring(ldb,
789                                        "samldb: no SID may be specified in user/group modifications for %s",
790                                        ldb_dn_get_linearized(ac->msg->dn));
791                 return LDB_ERR_UNWILLING_TO_PERFORM;
792         }
793
794         /* but generate a new SID when we do have an add operations */
795         if ((sid == NULL) && (ac->req->operation == LDB_ADD)) {
796                 sid_generator = lpcfg_sid_generator(lp_ctx);
797                 if (sid_generator == SID_GENERATOR_INTERNAL) {
798                         ret = samldb_add_step(ac, samldb_allocate_sid);
799                         if (ret != LDB_SUCCESS) return ret;
800                 }
801         }
802
803         if (strcmp(ac->type, "user") == 0) {
804                 /* Step 1.2: Default values */
805                 tempstr = talloc_asprintf(ac->msg, "%d", UF_NORMAL_ACCOUNT);
806                 if (tempstr == NULL) return ldb_operr(ldb);
807                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
808                         "userAccountControl", tempstr);
809                 if (ret != LDB_SUCCESS) return ret;
810                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
811                         "badPwdCount", "0");
812                 if (ret != LDB_SUCCESS) return ret;
813                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
814                         "codePage", "0");
815                 if (ret != LDB_SUCCESS) return ret;
816                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
817                         "countryCode", "0");
818                 if (ret != LDB_SUCCESS) return ret;
819                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
820                         "badPasswordTime", "0");
821                 if (ret != LDB_SUCCESS) return ret;
822                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
823                         "lastLogoff", "0");
824                 if (ret != LDB_SUCCESS) return ret;
825                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
826                         "lastLogon", "0");
827                 if (ret != LDB_SUCCESS) return ret;
828                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
829                         "pwdLastSet", "0");
830                 if (ret != LDB_SUCCESS) return ret;
831                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
832                         "accountExpires", "9223372036854775807");
833                 if (ret != LDB_SUCCESS) return ret;
834                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
835                         "logonCount", "0");
836                 if (ret != LDB_SUCCESS) return ret;
837
838                 el = ldb_msg_find_element(ac->msg, "userAccountControl");
839                 if (el != NULL) {
840                         uint32_t user_account_control, account_type;
841
842                         /* Step 1.3: "userAccountControl" -> "sAMAccountType" mapping */
843                         user_account_control = ldb_msg_find_attr_as_uint(ac->msg,
844                                                                          "userAccountControl",
845                                                                          0);
846
847                         /* Temporary duplicate accounts aren't allowed */
848                         if ((user_account_control & UF_TEMP_DUPLICATE_ACCOUNT) != 0) {
849                                 return LDB_ERR_OTHER;
850                         }
851
852                         account_type = ds_uf2atype(user_account_control);
853                         if (account_type == 0) {
854                                 ldb_set_errstring(ldb, "samldb: Unrecognized account type!");
855                                 return LDB_ERR_UNWILLING_TO_PERFORM;
856                         }
857                         ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
858                                                  "sAMAccountType",
859                                                  account_type);
860                         if (ret != LDB_SUCCESS) {
861                                 return ret;
862                         }
863                         el2 = ldb_msg_find_element(ac->msg, "sAMAccountType");
864                         el2->flags = LDB_FLAG_MOD_REPLACE;
865
866                         if (user_account_control &
867                             (UF_SERVER_TRUST_ACCOUNT | UF_PARTIAL_SECRETS_ACCOUNT)) {
868                                 ret = samdb_msg_set_string(ldb, ac->msg, ac->msg,
869                                                            "isCriticalSystemObject",
870                                                            "TRUE");
871                                 if (ret != LDB_SUCCESS) {
872                                         return ret;
873                                 }
874                                 el2 = ldb_msg_find_element(ac->msg,
875                                                            "isCriticalSystemObject");
876                                 el2->flags = LDB_FLAG_MOD_REPLACE;
877                         }
878
879                         /* Step 1.4: "userAccountControl" -> "primaryGroupID" mapping */
880                         if (!ldb_msg_find_element(ac->msg, "primaryGroupID")) {
881                                 uint32_t rid = ds_uf2prim_group_rid(user_account_control);
882                                 ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
883                                                          "primaryGroupID", rid);
884                                 if (ret != LDB_SUCCESS) {
885                                         return ret;
886                                 }
887                                 el2 = ldb_msg_find_element(ac->msg,
888                                                            "primaryGroupID");
889                                 el2->flags = LDB_FLAG_MOD_REPLACE;
890                         }
891
892                         /* Step 1.5: Add additional flags when needed */
893                         if ((user_account_control & UF_NORMAL_ACCOUNT) &&
894                             (ldb_request_get_control(ac->req, LDB_CONTROL_RELAX_OID) == NULL)) {
895                                 user_account_control |= UF_ACCOUNTDISABLE;
896                                 user_account_control |= UF_PASSWD_NOTREQD;
897
898                                 ret = samdb_msg_set_uint(ldb, ac->msg, ac->msg,
899                                                          "userAccountControl",
900                                                          user_account_control);
901                                 if (ret != LDB_SUCCESS) {
902                                         return ret;
903                                 }
904                         }
905                 }
906
907         } else if (strcmp(ac->type, "group") == 0) {
908                 /* Step 2.2: Default values */
909                 tempstr = talloc_asprintf(ac->msg, "%d",
910                                           GTYPE_SECURITY_GLOBAL_GROUP);
911                 if (tempstr == NULL) return ldb_operr(ldb);
912                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
913                         "groupType", tempstr);
914                 if (ret != LDB_SUCCESS) return ret;
915
916                 /* Step 2.3: "groupType" -> "sAMAccountType" */
917                 el = ldb_msg_find_element(ac->msg, "groupType");
918                 if (el != NULL) {
919                         uint32_t group_type, account_type;
920
921                         group_type = ldb_msg_find_attr_as_uint(ac->msg,
922                                                                "groupType", 0);
923
924                         /* The creation of builtin groups requires the
925                          * RELAX control */
926                         if (group_type == GTYPE_SECURITY_BUILTIN_LOCAL_GROUP) {
927                                 if (ldb_request_get_control(ac->req,
928                                                             LDB_CONTROL_RELAX_OID) == NULL) {
929                                         return LDB_ERR_UNWILLING_TO_PERFORM;
930                                 }
931                         }
932
933                         account_type = ds_gtype2atype(group_type);
934                         if (account_type == 0) {
935                                 ldb_set_errstring(ldb, "samldb: Unrecognized account type!");
936                                 return LDB_ERR_UNWILLING_TO_PERFORM;
937                         }
938                         ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
939                                                  "sAMAccountType",
940                                                  account_type);
941                         if (ret != LDB_SUCCESS) {
942                                 return ret;
943                         }
944                         el2 = ldb_msg_find_element(ac->msg, "sAMAccountType");
945                         el2->flags = LDB_FLAG_MOD_REPLACE;
946                 }
947         }
948
949         return LDB_SUCCESS;
950 }
951
952 /*
953  * "Primary group ID" trigger (MS-SAMR 3.1.1.8.2)
954  *
955  * Has to be invoked on "add" and "modify" operations on "user" and "computer"
956  * objects.
957  * ac->msg contains the "add"/"modify" message
958  */
959
960 static int samldb_prim_group_set(struct samldb_ctx *ac)
961 {
962         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
963         struct ldb_dn *prim_group_dn;
964         uint32_t rid;
965         struct dom_sid *sid;
966
967         rid = ldb_msg_find_attr_as_uint(ac->msg, "primaryGroupID", (uint32_t) -1);
968         if (rid == (uint32_t) -1) {
969                 /* we aren't affected of any primary group set */
970                 return LDB_SUCCESS;
971
972         } else if (!ldb_request_get_control(ac->req, LDB_CONTROL_RELAX_OID)) {
973                 ldb_set_errstring(ldb,
974                                   "The primary group isn't settable on add operations!");
975                 return LDB_ERR_UNWILLING_TO_PERFORM;
976         }
977
978         sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb), rid);
979         if (sid == NULL) {
980                 return ldb_operr(ldb);
981         }
982
983         prim_group_dn = samdb_search_dn(ldb, ac, NULL, "(objectSid=%s)",
984                                         ldap_encode_ndr_dom_sid(ac, sid));
985         if (prim_group_dn == NULL) {
986                 ldb_asprintf_errstring(ldb,
987                                        "Failed to find primary group with RID %u!",
988                                        rid);
989                 return LDB_ERR_UNWILLING_TO_PERFORM;
990         }
991
992         return LDB_SUCCESS;
993 }
994
995 static int samldb_prim_group_change(struct samldb_ctx *ac)
996 {
997         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
998         const char * attrs[] = { "primaryGroupID", "memberOf", NULL };
999         struct ldb_result *res;
1000         struct ldb_message_element *el;
1001         struct ldb_message *msg;
1002         uint32_t rid;
1003         struct dom_sid *sid;
1004         struct ldb_dn *prev_prim_group_dn, *new_prim_group_dn;
1005         unsigned int i;
1006         int ret;
1007
1008         /* We've to walk over all modification entries and consider the
1009          * "primaryGroupID" ones.
1010          *
1011          * 1.) Add operations aren't allowed and there is returned
1012          *     "ATTRIBUTE_OR_VALUE_EXISTS".
1013          * 2.) Replace operations are allowed but the last one is taken
1014          * 3.) Delete operations are also not allowed and there is returned
1015          *     "UNWILLING_TO_PERFORM".
1016          *
1017          * If "el" is afterwards NULL then that means we've nothing to do here.
1018          */
1019         el = NULL;
1020         for (i = 0; i < ac->msg->num_elements; i++) {
1021                 if (ldb_attr_cmp(ac->msg->elements[i].name,
1022                                  "primaryGroupID") != 0) {
1023                         continue;
1024                 }
1025
1026                 el = &ac->msg->elements[i];
1027                 if (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_ADD) {
1028                         return LDB_ERR_ATTRIBUTE_OR_VALUE_EXISTS;
1029                 }
1030                 if (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_DELETE) {
1031                         return LDB_ERR_UNWILLING_TO_PERFORM;
1032                 }
1033         }
1034         if (el == NULL) {
1035                 return LDB_SUCCESS;
1036         }
1037
1038         /* Okay, now for sure we are performing a "primaryGroupID" replace */
1039
1040         /* Fetch informations from the existing object */
1041
1042         ret = ldb_search(ldb, ac, &res, ac->msg->dn, LDB_SCOPE_BASE, attrs,
1043                          NULL);
1044         if (ret != LDB_SUCCESS) {
1045                 return ret;
1046         }
1047
1048         /* Finds out the DN of the old primary group */
1049
1050         rid = ldb_msg_find_attr_as_uint(res->msgs[0], "primaryGroupID", (uint32_t) -1);
1051         if (rid == (uint32_t) -1) {
1052                 /* User objects do always have a mandatory "primaryGroupID"
1053                  * attribute. If this doesn't exist then the object is of the
1054                  * wrong type. This is the exact Windows error code */
1055                 return LDB_ERR_OBJECT_CLASS_VIOLATION;
1056         }
1057
1058         sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb), rid);
1059         if (sid == NULL) {
1060                 return ldb_operr(ldb);
1061         }
1062
1063         prev_prim_group_dn = samdb_search_dn(ldb, ac, NULL, "(objectSid=%s)",
1064                                              ldap_encode_ndr_dom_sid(ac, sid));
1065         if (prev_prim_group_dn == NULL) {
1066                 return ldb_operr(ldb);
1067         }
1068
1069         /* Finds out the DN of the new primary group
1070          * Notice: in order to parse the primary group ID correctly we create
1071          * a temporary message here. */
1072
1073         msg = ldb_msg_new(ac->msg);
1074         if (msg == NULL) {
1075                 return ldb_module_oom(ac->module);
1076         }
1077         ret = ldb_msg_add(msg, el, 0);
1078         if (ret != LDB_SUCCESS) {
1079                 return ret;
1080         }
1081         rid = ldb_msg_find_attr_as_uint(msg, "primaryGroupID", (uint32_t) -1);
1082         talloc_free(msg);
1083         if (rid == (uint32_t) -1) {
1084                 /* we aren't affected of any primary group change */
1085                 return LDB_SUCCESS;
1086         }
1087
1088         sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb), rid);
1089         if (sid == NULL) {
1090                 return ldb_operr(ldb);
1091         }
1092
1093         new_prim_group_dn = samdb_search_dn(ldb, ac, NULL, "(objectSid=%s)",
1094                                             ldap_encode_ndr_dom_sid(ac, sid));
1095         if (new_prim_group_dn == NULL) {
1096                 /* Here we know if the specified new primary group candidate is
1097                  * valid or not. */
1098                 return LDB_ERR_UNWILLING_TO_PERFORM;
1099         }
1100
1101         /* Only update the "member" attributes when we really do have a change */
1102         if (ldb_dn_compare(new_prim_group_dn, prev_prim_group_dn) != 0) {
1103                 /* We need to be already a normal member of the new primary
1104                  * group in order to be successful. */
1105                 el = samdb_find_attribute(ldb, res->msgs[0], "memberOf",
1106                                           ldb_dn_get_linearized(new_prim_group_dn));
1107                 if (el == NULL) {
1108                         return LDB_ERR_UNWILLING_TO_PERFORM;
1109                 }
1110
1111                 /* Remove the "member" attribute on the new primary group */
1112                 msg = talloc_zero(ac, struct ldb_message);
1113                 if (msg == NULL) {
1114                         return ldb_module_oom(ac->module);
1115                 }
1116                 msg->dn = new_prim_group_dn;
1117
1118                 ret = samdb_msg_add_delval(ldb, msg, msg, "member",
1119                                            ldb_dn_get_linearized(ac->msg->dn));
1120                 if (ret != LDB_SUCCESS) {
1121                         return ret;
1122                 }
1123
1124                 ret = dsdb_module_modify(ac->module, msg, DSDB_FLAG_NEXT_MODULE);
1125                 if (ret != LDB_SUCCESS) {
1126                         return ret;
1127                 }
1128
1129                 /* Add a "member" attribute for the previous primary group */
1130                 msg = talloc_zero(ac, struct ldb_message);
1131                 if (msg == NULL) {
1132                         return ldb_module_oom(ac->module);
1133                 }
1134                 msg->dn = prev_prim_group_dn;
1135
1136                 ret = samdb_msg_add_addval(ldb, msg, msg, "member",
1137                                            ldb_dn_get_linearized(ac->msg->dn));
1138                 if (ret != LDB_SUCCESS) {
1139                         return ret;
1140                 }
1141
1142                 ret = dsdb_module_modify(ac->module, msg, DSDB_FLAG_NEXT_MODULE);
1143                 if (ret != LDB_SUCCESS) {
1144                         return ret;
1145                 }
1146         }
1147
1148         talloc_free(res);
1149
1150         return LDB_SUCCESS;
1151 }
1152
1153 static int samldb_prim_group_trigger(struct samldb_ctx *ac)
1154 {
1155         int ret;
1156
1157         if (ac->req->operation == LDB_ADD) {
1158                 ret = samldb_prim_group_set(ac);
1159         } else {
1160                 ret = samldb_prim_group_change(ac);
1161         }
1162
1163         return ret;
1164 }
1165
1166 static int samldb_member_check(struct samldb_ctx *ac)
1167 {
1168         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
1169         struct ldb_message_element *el;
1170         struct ldb_dn *member_dn, *group_dn;
1171         uint32_t prim_group_rid;
1172         struct dom_sid *sid;
1173         unsigned int i, j;
1174         int cnt;
1175
1176         /* We've to walk over all modification entries and consider the "member"
1177          * ones. */
1178         for (i = 0; i < ac->msg->num_elements; i++) {
1179                 if (ldb_attr_cmp(ac->msg->elements[i].name, "member") != 0) {
1180                         continue;
1181                 }
1182
1183                 el = &ac->msg->elements[i];
1184                 for (j = 0; j < el->num_values; j++) {
1185                         member_dn = ldb_dn_from_ldb_val(ac, ldb,
1186                                                         &el->values[j]);
1187                         if (!ldb_dn_validate(member_dn)) {
1188                                 return ldb_operr(ldb);
1189                         }
1190
1191                         /* The "member" attribute can be modified with the
1192                          * following restrictions (beside a valid DN):
1193                          *
1194                          * - "add" operations can only be performed when the
1195                          *   member still doesn't exist - if not then return
1196                          *   ERR_ENTRY_ALREADY_EXISTS (not
1197                          *   ERR_ATTRIBUTE_OR_VALUE_EXISTS!)
1198                          * - "delete" operations can only be performed when the
1199                          *   member does exist - if not then return
1200                          *   ERR_UNWILLING_TO_PERFORM (not
1201                          *   ERR_NO_SUCH_ATTRIBUTE!)
1202                          * - primary group check
1203                          */
1204                         cnt = samdb_search_count(ldb, ac, ac->msg->dn,
1205                                                  "(member=%s)",
1206                                                  ldb_dn_get_linearized(member_dn));
1207                         if (cnt < 0) {
1208                                 return ldb_operr(ldb);
1209                         }
1210                         if ((cnt > 0) && (LDB_FLAG_MOD_TYPE(el->flags)
1211                             == LDB_FLAG_MOD_ADD)) {
1212                                 return LDB_ERR_ENTRY_ALREADY_EXISTS;
1213                         }
1214                         if ((cnt == 0) && LDB_FLAG_MOD_TYPE(el->flags)
1215                             == LDB_FLAG_MOD_DELETE) {
1216                                 return LDB_ERR_UNWILLING_TO_PERFORM;
1217                         }
1218
1219                         /* Denies to add "member"s to groups which are primary
1220                          * ones for them - in this case return
1221                          * ERR_ENTRY_ALREADY_EXISTS. */
1222
1223                         prim_group_rid = samdb_search_uint(ldb, ac,
1224                                                            (uint32_t) -1,
1225                                                            member_dn,
1226                                                            "primaryGroupID",
1227                                                            NULL);
1228                         if (prim_group_rid == (uint32_t) -1) {
1229                                 /* the member hasn't to be a user account ->
1230                                  * therefore no check needed in this case. */
1231                                 continue;
1232                         }
1233
1234                         sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb),
1235                                               prim_group_rid);
1236                         if (sid == NULL) {
1237                                 return ldb_operr(ldb);
1238                         }
1239
1240                         group_dn = samdb_search_dn(ldb, ac, NULL,
1241                                                    "(objectSid=%s)",
1242                                                    ldap_encode_ndr_dom_sid(ac, sid));
1243                         if (group_dn == NULL) {
1244                                 return ldb_operr(ldb);
1245                         }
1246
1247                         if (ldb_dn_compare(group_dn, ac->msg->dn) == 0) {
1248                                 return LDB_ERR_ENTRY_ALREADY_EXISTS;
1249                         }
1250                 }
1251         }
1252
1253         return LDB_SUCCESS;
1254 }
1255
1256
1257 /* add */
1258 static int samldb_add(struct ldb_module *module, struct ldb_request *req)
1259 {
1260         struct ldb_context *ldb;
1261         struct samldb_ctx *ac;
1262         int ret;
1263
1264         ldb = ldb_module_get_ctx(module);
1265         ldb_debug(ldb, LDB_DEBUG_TRACE, "samldb_add\n");
1266
1267         /* do not manipulate our control entries */
1268         if (ldb_dn_is_special(req->op.add.message->dn)) {
1269                 return ldb_next_request(module, req);
1270         }
1271
1272         ac = samldb_ctx_init(module, req);
1273         if (ac == NULL) {
1274                 return ldb_operr(ldb);
1275         }
1276
1277         /* build the new msg */
1278         ac->msg = ldb_msg_copy_shallow(ac, req->op.add.message);
1279         if (ac->msg == NULL) {
1280                 talloc_free(ac);
1281                 ldb_debug(ldb, LDB_DEBUG_FATAL,
1282                           "samldb_add: ldb_msg_copy_shallow failed!\n");
1283                 return ldb_operr(ldb);
1284         }
1285
1286         if (samdb_find_attribute(ldb, ac->msg,
1287                                  "objectclass", "user") != NULL) {
1288                 ac->type = "user";
1289
1290                 ret = samldb_prim_group_trigger(ac);
1291                 if (ret != LDB_SUCCESS) {
1292                         return ret;
1293                 }
1294
1295                 ret = samldb_objectclass_trigger(ac);
1296                 if (ret != LDB_SUCCESS) {
1297                         return ret;
1298                 }
1299
1300                 return samldb_fill_object(ac);
1301         }
1302
1303         if (samdb_find_attribute(ldb, ac->msg,
1304                                  "objectclass", "group") != NULL) {
1305                 ac->type = "group";
1306
1307                 ret = samldb_objectclass_trigger(ac);
1308                 if (ret != LDB_SUCCESS) {
1309                         return ret;
1310                 }
1311
1312                 return samldb_fill_object(ac);
1313         }
1314
1315         /* perhaps a foreignSecurityPrincipal? */
1316         if (samdb_find_attribute(ldb, ac->msg,
1317                                  "objectclass",
1318                                  "foreignSecurityPrincipal") != NULL) {
1319                 return samldb_fill_foreignSecurityPrincipal_object(ac);
1320         }
1321
1322         if (samdb_find_attribute(ldb, ac->msg,
1323                                  "objectclass", "classSchema") != NULL) {
1324                 ret = samldb_schema_info_update(ac);
1325                 if (ret != LDB_SUCCESS) {
1326                         talloc_free(ac);
1327                         return ret;
1328                 }
1329
1330                 ac->type = "classSchema";
1331                 return samldb_fill_object(ac);
1332         }
1333
1334         if (samdb_find_attribute(ldb, ac->msg,
1335                                  "objectclass", "attributeSchema") != NULL) {
1336                 ret = samldb_schema_info_update(ac);
1337                 if (ret != LDB_SUCCESS) {
1338                         talloc_free(ac);
1339                         return ret;
1340                 }
1341
1342                 ac->type = "attributeSchema";
1343                 return samldb_fill_object(ac);
1344         }
1345
1346         talloc_free(ac);
1347
1348         /* nothing matched, go on */
1349         return ldb_next_request(module, req);
1350 }
1351
1352 /* modify */
1353 static int samldb_modify(struct ldb_module *module, struct ldb_request *req)
1354 {
1355         struct ldb_context *ldb;
1356         struct samldb_ctx *ac;
1357         struct ldb_message_element *el, *el2;
1358         bool modified = false;
1359         int ret;
1360         uint32_t account_type;
1361
1362         if (ldb_dn_is_special(req->op.mod.message->dn)) {
1363                 /* do not manipulate our control entries */
1364                 return ldb_next_request(module, req);
1365         }
1366
1367         ldb = ldb_module_get_ctx(module);
1368
1369         /* make sure that "sAMAccountType" is not specified */
1370         el = ldb_msg_find_element(req->op.mod.message, "sAMAccountType");
1371         if (el != NULL) {
1372                 ldb_set_errstring(ldb,
1373                                   "samldb: sAMAccountType must not be specified!");
1374                 return LDB_ERR_UNWILLING_TO_PERFORM;
1375         }
1376         /* make sure that "isCriticalSystemObject" is not specified */
1377         el = ldb_msg_find_element(req->op.mod.message, "isCriticalSystemObject");
1378         if (el != NULL) {
1379                 if (ldb_request_get_control(req, LDB_CONTROL_RELAX_OID) == NULL) {
1380                         ldb_set_errstring(ldb,
1381                                           "samldb: isCriticalSystemObject must not be specified!");
1382                         return LDB_ERR_UNWILLING_TO_PERFORM;
1383                 }
1384         }
1385
1386         /* msDS-IntId is not allowed to be modified
1387          * except when modification comes from replication */
1388         if (ldb_msg_find_element(req->op.mod.message, "msDS-IntId")) {
1389                 if (!ldb_request_get_control(req,
1390                                              DSDB_CONTROL_REPLICATED_UPDATE_OID)) {
1391                         return LDB_ERR_CONSTRAINT_VIOLATION;
1392                 }
1393         }
1394
1395         ac = samldb_ctx_init(module, req);
1396         if (ac == NULL) {
1397                 return ldb_operr(ldb);
1398         }
1399
1400         /* build the new msg */
1401         ac->msg = ldb_msg_copy_shallow(ac, req->op.mod.message);
1402         if (ac->msg == NULL) {
1403                 talloc_free(ac);
1404                 ldb_debug(ldb, LDB_DEBUG_FATAL,
1405                           "samldb_modify: ldb_msg_copy_shallow failed!\n");
1406                 return ldb_operr(ldb);
1407         }
1408
1409         el = ldb_msg_find_element(ac->msg, "groupType");
1410         if (el && (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_REPLACE)
1411             && el->num_values == 1) {
1412                 uint32_t group_type, old_group_type;
1413
1414                 modified = true;
1415
1416                 group_type = ldb_msg_find_attr_as_uint(ac->msg, "groupType", 0);
1417                 old_group_type = samdb_search_uint(ldb, ac, 0, ac->msg->dn,
1418                                                    "groupType", NULL);
1419                 if (old_group_type == 0) {
1420                         return ldb_operr(ldb);
1421                 }
1422
1423                 /* Group type switching isn't so easy as it seems: We can only
1424                  * change in this directions: global <-> universal <-> local
1425                  * On each step also the group type itself
1426                  * (security/distribution) is variable. */
1427
1428                 switch (group_type) {
1429                 case GTYPE_SECURITY_GLOBAL_GROUP:
1430                 case GTYPE_DISTRIBUTION_GLOBAL_GROUP:
1431                         /* change to "universal" allowed */
1432                         if ((old_group_type == GTYPE_SECURITY_DOMAIN_LOCAL_GROUP) ||
1433                             (old_group_type == GTYPE_DISTRIBUTION_DOMAIN_LOCAL_GROUP)) {
1434                                 return LDB_ERR_UNWILLING_TO_PERFORM;
1435                         }
1436                 break;
1437
1438                 case GTYPE_SECURITY_UNIVERSAL_GROUP:
1439                 case GTYPE_DISTRIBUTION_UNIVERSAL_GROUP:
1440                         /* each change allowed */
1441                 break;
1442
1443                 case GTYPE_SECURITY_DOMAIN_LOCAL_GROUP:
1444                 case GTYPE_DISTRIBUTION_DOMAIN_LOCAL_GROUP:
1445                         /* change to "universal" allowed */
1446                         if ((old_group_type == GTYPE_SECURITY_GLOBAL_GROUP) ||
1447                             (old_group_type == GTYPE_DISTRIBUTION_GLOBAL_GROUP)) {
1448                                 return LDB_ERR_UNWILLING_TO_PERFORM;
1449                         }
1450                 break;
1451
1452                 case GTYPE_SECURITY_BUILTIN_LOCAL_GROUP:
1453                 default:
1454                         /* we don't allow this "groupType" values */
1455                         return LDB_ERR_UNWILLING_TO_PERFORM;
1456                 break;
1457                 }
1458
1459                 account_type =  ds_gtype2atype(group_type);
1460                 if (account_type == 0) {
1461                         ldb_set_errstring(ldb, "samldb: Unrecognized account type!");
1462                         return LDB_ERR_UNWILLING_TO_PERFORM;
1463                 }
1464                 ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
1465                                          "sAMAccountType",
1466                                          account_type);
1467                 if (ret != LDB_SUCCESS) {
1468                         return ret;
1469                 }
1470                 el2 = ldb_msg_find_element(ac->msg, "sAMAccountType");
1471                 el2->flags = LDB_FLAG_MOD_REPLACE;
1472         }
1473         el = ldb_msg_find_element(ac->msg, "groupType");
1474         if (el && (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_DELETE)) {
1475                 return LDB_ERR_UNWILLING_TO_PERFORM;
1476         }
1477
1478         el = ldb_msg_find_element(ac->msg, "primaryGroupID");
1479         if (el != NULL) {
1480                 ret = samldb_prim_group_change(ac);
1481                 if (ret != LDB_SUCCESS) {
1482                         return ret;
1483                 }
1484         }
1485
1486         el = ldb_msg_find_element(ac->msg, "userAccountControl");
1487         if (el && (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_REPLACE)
1488             && el->num_values == 1) {
1489                 uint32_t user_account_control;
1490
1491                 modified = true;
1492
1493                 user_account_control = ldb_msg_find_attr_as_uint(ac->msg,
1494                                                                  "userAccountControl",
1495                                                                  0);
1496
1497                 /* Temporary duplicate accounts aren't allowed */
1498                 if ((user_account_control & UF_TEMP_DUPLICATE_ACCOUNT) != 0) {
1499                         return LDB_ERR_OTHER;
1500                 }
1501
1502                 account_type = ds_uf2atype(user_account_control);
1503                 if (account_type == 0) {
1504                         ldb_set_errstring(ldb, "samldb: Unrecognized account type!");
1505                         return LDB_ERR_UNWILLING_TO_PERFORM;
1506                 }
1507                 ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
1508                                          "sAMAccountType",
1509                                          account_type);
1510                 if (ret != LDB_SUCCESS) {
1511                         return ret;
1512                 }
1513                 el2 = ldb_msg_find_element(ac->msg, "sAMAccountType");
1514                 el2->flags = LDB_FLAG_MOD_REPLACE;
1515
1516                 if (user_account_control & (UF_SERVER_TRUST_ACCOUNT | UF_PARTIAL_SECRETS_ACCOUNT)) {
1517                         ret = samdb_msg_add_string(ldb, ac->msg, ac->msg,
1518                                                    "isCriticalSystemObject",
1519                                                    "TRUE");
1520                         if (ret != LDB_SUCCESS) {
1521                                 return ret;
1522                         }
1523                         el2 = ldb_msg_find_element(ac->msg,
1524                                                    "isCriticalSystemObject");
1525                         el2->flags = LDB_FLAG_MOD_REPLACE;
1526                 }
1527
1528                 if (!ldb_msg_find_element(ac->msg, "primaryGroupID")) {
1529                         uint32_t rid = ds_uf2prim_group_rid(user_account_control);
1530
1531                         ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
1532                                                  "primaryGroupID", rid);
1533                         if (ret != LDB_SUCCESS) {
1534                                 return ret;
1535                         }
1536                         el2 = ldb_msg_find_element(ac->msg,
1537                                                    "primaryGroupID");
1538                         el2->flags = LDB_FLAG_MOD_REPLACE;
1539                 }
1540         }
1541         el = ldb_msg_find_element(ac->msg, "userAccountControl");
1542         if (el && (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_DELETE)) {
1543                 return LDB_ERR_UNWILLING_TO_PERFORM;
1544         }
1545
1546         el = ldb_msg_find_element(ac->msg, "member");
1547         if (el != NULL) {
1548                 ret = samldb_member_check(ac);
1549                 if (ret != LDB_SUCCESS) {
1550                         return ret;
1551                 }
1552         }
1553
1554         if (modified) {
1555                 struct ldb_request *child_req;
1556
1557                 /* Now perform the real modifications as a child request */
1558                 ret = ldb_build_mod_req(&child_req, ldb, ac,
1559                                         ac->msg,
1560                                         req->controls,
1561                                         req, dsdb_next_callback,
1562                                         req);
1563                 LDB_REQ_SET_LOCATION(child_req);
1564                 if (ret != LDB_SUCCESS) {
1565                         return ret;
1566                 }
1567
1568                 return ldb_next_request(module, child_req);
1569         }
1570
1571         talloc_free(ac);
1572
1573         /* no change which interests us, go on */
1574         return ldb_next_request(module, req);
1575 }
1576
1577 /* delete */
1578
1579 static int samldb_prim_group_users_check(struct samldb_ctx *ac)
1580 {
1581         struct ldb_context *ldb;
1582         struct dom_sid *sid;
1583         uint32_t rid;
1584         NTSTATUS status;
1585         int count;
1586
1587         ldb = ldb_module_get_ctx(ac->module);
1588
1589         /* Finds out the SID/RID of the SAM object */
1590         sid = samdb_search_dom_sid(ldb, ac, ac->req->op.del.dn, "objectSid",
1591                                    NULL);
1592         if (sid == NULL) {
1593                 /* No SID - it might not be a SAM object - therefore ok */
1594                 return LDB_SUCCESS;
1595         }
1596         status = dom_sid_split_rid(ac, sid, NULL, &rid);
1597         if (!NT_STATUS_IS_OK(status)) {
1598                 return ldb_operr(ldb);
1599         }
1600         if (rid == 0) {
1601                 /* Special object (security principal?) */
1602                 return LDB_SUCCESS;
1603         }
1604
1605         /* Deny delete requests from groups which are primary ones */
1606         count = samdb_search_count(ldb, ac, NULL,
1607                                    "(&(primaryGroupID=%u)(objectClass=user))",
1608                                    rid);
1609         if (count < 0) {
1610                 return ldb_operr(ldb);
1611         }
1612         if (count > 0) {
1613                 return LDB_ERR_ENTRY_ALREADY_EXISTS;
1614         }
1615
1616         return LDB_SUCCESS;
1617 }
1618
1619 static int samldb_delete(struct ldb_module *module, struct ldb_request *req)
1620 {
1621         struct samldb_ctx *ac;
1622         int ret;
1623
1624         if (ldb_dn_is_special(req->op.del.dn)) {
1625                 /* do not manipulate our control entries */
1626                 return ldb_next_request(module, req);
1627         }
1628
1629         ac = samldb_ctx_init(module, req);
1630         if (ac == NULL) {
1631                 return ldb_operr(ldb_module_get_ctx(module));
1632         }
1633
1634         ret = samldb_prim_group_users_check(ac);
1635         if (ret != LDB_SUCCESS) {
1636                 return ret;
1637         }
1638
1639         talloc_free(ac);
1640
1641         return ldb_next_request(module, req);
1642 }
1643
1644 /* extended */
1645
1646 static int samldb_extended_allocate_rid_pool(struct ldb_module *module, struct ldb_request *req)
1647 {
1648         struct ldb_context *ldb = ldb_module_get_ctx(module);
1649         struct dsdb_fsmo_extended_op *exop;
1650         int ret;
1651
1652         exop = talloc_get_type(req->op.extended.data,
1653                                struct dsdb_fsmo_extended_op);
1654         if (!exop) {
1655                 ldb_set_errstring(ldb,
1656                                   "samldb_extended_allocate_rid_pool: invalid extended data");
1657                 return LDB_ERR_PROTOCOL_ERROR;
1658         }
1659
1660         ret = ridalloc_allocate_rid_pool_fsmo(module, exop);
1661         if (ret != LDB_SUCCESS) {
1662                 return ret;
1663         }
1664
1665         return ldb_module_done(req, NULL, NULL, LDB_SUCCESS);
1666 }
1667
1668 static int samldb_extended(struct ldb_module *module, struct ldb_request *req)
1669 {
1670         if (strcmp(req->op.extended.oid, DSDB_EXTENDED_ALLOCATE_RID_POOL) == 0) {
1671                 return samldb_extended_allocate_rid_pool(module, req);
1672         }
1673
1674         return ldb_next_request(module, req);
1675 }
1676
1677
1678 _PUBLIC_ const struct ldb_module_ops ldb_samldb_module_ops = {
1679         .name          = "samldb",
1680         .add           = samldb_add,
1681         .modify        = samldb_modify,
1682         .del           = samldb_delete,
1683         .extended      = samldb_extended
1684 };
1685