s4-dsdb: Explicitly mark some internal ldb requests as trusted
[nivanova/samba.git] / source4 / dsdb / samdb / ldb_modules / acl.c
1 /*
2   ldb database library
3
4   Copyright (C) Simo Sorce 2006-2008
5   Copyright (C) Nadezhda Ivanova 2009
6   Copyright (C) Anatoliy Atanasov  2009
7
8   This program is free software; you can redistribute it and/or modify
9   it under the terms of the GNU General Public License as published by
10   the Free Software Foundation; either version 3 of the License, or
11   (at your option) any later version.
12
13   This program is distributed in the hope that it will be useful,
14   but WITHOUT ANY WARRANTY; without even the implied warranty of
15   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
16   GNU General Public License for more details.
17
18   You should have received a copy of the GNU General Public License
19   along with this program.  If not, see <http://www.gnu.org/licenses/>.
20 */
21
22 /*
23  *  Name: ldb
24  *
25  *  Component: ldb ACL module
26  *
27  *  Description: Module that performs authorisation access checks based on the
28  *               account's security context and the DACL of the object being polled.
29  *               Only DACL checks implemented at this point
30  *
31  *  Authors: Nadezhda Ivanova, Anatoliy Atanasov
32  */
33
34 #include "includes.h"
35 #include "ldb_module.h"
36 #include "auth/auth.h"
37 #include "libcli/security/security.h"
38 #include "dsdb/samdb/samdb.h"
39 #include "librpc/gen_ndr/ndr_security.h"
40 #include "param/param.h"
41 #include "dsdb/samdb/ldb_modules/util.h"
42 #include "dsdb/samdb/ldb_modules/schema.h"
43 #include "lib/util/tsort.h"
44 #include "system/kerberos.h"
45 #include "auth/kerberos/kerberos.h"
46
47 struct extended_access_check_attribute {
48         const char *oa_name;
49         const uint32_t requires_rights;
50 };
51
52 struct acl_private {
53         bool acl_perform;
54         const char **password_attrs;
55 };
56
57 struct acl_context {
58         struct ldb_module *module;
59         struct ldb_request *req;
60         bool am_system;
61         bool allowedAttributes;
62         bool allowedAttributesEffective;
63         bool allowedChildClasses;
64         bool allowedChildClassesEffective;
65         bool sDRightsEffective;
66         bool userPassword;
67         const char * const *attrs;
68         struct dsdb_schema *schema;
69 };
70
71 static int acl_module_init(struct ldb_module *module)
72 {
73         struct ldb_context *ldb;
74         struct acl_private *data;
75         int ret;
76         unsigned int i;
77         TALLOC_CTX *mem_ctx;
78         static const char *attrs[] = { "passwordAttribute", NULL };
79         struct ldb_result *res;
80         struct ldb_message *msg;
81         struct ldb_message_element *password_attributes;
82
83         ldb = ldb_module_get_ctx(module);
84
85         ret = ldb_mod_register_control(module, LDB_CONTROL_SD_FLAGS_OID);
86         if (ret != LDB_SUCCESS) {
87                 ldb_debug(ldb, LDB_DEBUG_ERROR,
88                           "acl_module_init: Unable to register control with rootdse!\n");
89                 return ldb_operr(ldb);
90         }
91
92         data = talloc(module, struct acl_private);
93         if (data == NULL) {
94                 return ldb_oom(ldb);
95         }
96
97         data->password_attrs = NULL;
98         data->acl_perform = lpcfg_parm_bool(ldb_get_opaque(ldb, "loadparm"),
99                                          NULL, "acl", "perform", false);
100         ldb_module_set_private(module, data);
101
102         mem_ctx = talloc_new(module);
103         if (!mem_ctx) {
104                 return ldb_oom(ldb);
105         }
106
107         ret = dsdb_module_search_dn(module, mem_ctx, &res,
108                                     ldb_dn_new(mem_ctx, ldb, "@KLUDGEACL"),
109                                     attrs,
110                                     DSDB_FLAG_NEXT_MODULE|DSDB_FLAG_TRUSTED, NULL);
111         if (ret != LDB_SUCCESS) {
112                 goto done;
113         }
114         if (res->count == 0) {
115                 goto done;
116         }
117
118         if (res->count > 1) {
119                 talloc_free(mem_ctx);
120                 return LDB_ERR_CONSTRAINT_VIOLATION;
121         }
122
123         msg = res->msgs[0];
124
125         password_attributes = ldb_msg_find_element(msg, "passwordAttribute");
126         if (!password_attributes) {
127                 goto done;
128         }
129         data->password_attrs = talloc_array(data, const char *, password_attributes->num_values + 1);
130         if (!data->password_attrs) {
131                 talloc_free(mem_ctx);
132                 return ldb_oom(ldb);
133         }
134         for (i=0; i < password_attributes->num_values; i++) {
135                 data->password_attrs[i] = (const char *)password_attributes->values[i].data;
136                 talloc_steal(data->password_attrs, password_attributes->values[i].data);
137         }
138         data->password_attrs[i] = NULL;
139
140 done:
141         talloc_free(mem_ctx);
142         return ldb_next_init(module);
143 }
144
145 static int acl_allowedAttributes(struct ldb_module *module,
146                                  const struct dsdb_schema *schema,
147                                  struct ldb_message *sd_msg,
148                                  struct ldb_message *msg,
149                                  struct acl_context *ac)
150 {
151         struct ldb_message_element *oc_el;
152         struct ldb_context *ldb = ldb_module_get_ctx(module);
153         TALLOC_CTX *mem_ctx;
154         const char **attr_list;
155         int i, ret;
156
157         /* If we don't have a schema yet, we can't do anything... */
158         if (schema == NULL) {
159                 ldb_asprintf_errstring(ldb, "cannot add allowedAttributes to %s because no schema is loaded", ldb_dn_get_linearized(msg->dn));
160                 return LDB_ERR_OPERATIONS_ERROR;
161         }
162
163         /* Must remove any existing attribute */
164         if (ac->allowedAttributes) {
165                 ldb_msg_remove_attr(msg, "allowedAttributes");
166         }
167
168         mem_ctx = talloc_new(msg);
169         if (!mem_ctx) {
170                 return ldb_oom(ldb);
171         }
172
173         oc_el = ldb_msg_find_element(sd_msg, "objectClass");
174         attr_list = dsdb_full_attribute_list(mem_ctx, schema, oc_el, DSDB_SCHEMA_ALL);
175         if (!attr_list) {
176                 ldb_asprintf_errstring(ldb, "acl: Failed to get list of attributes");
177                 talloc_free(mem_ctx);
178                 return LDB_ERR_OPERATIONS_ERROR;
179         }
180         if (ac->allowedAttributes) {
181                 for (i=0; attr_list && attr_list[i]; i++) {
182                         ldb_msg_add_string(msg, "allowedAttributes", attr_list[i]);
183                 }
184         }
185         if (ac->allowedAttributesEffective) {
186                 struct security_descriptor *sd;
187                 struct dom_sid *sid = NULL;
188                 struct ldb_control *as_system = ldb_request_get_control(ac->req,
189                                                                         LDB_CONTROL_AS_SYSTEM_OID);
190
191                 if (as_system != NULL) {
192                         as_system->critical = 0;
193                 }
194
195                 ldb_msg_remove_attr(msg, "allowedAttributesEffective");
196                 if (ac->am_system || as_system) {
197                         for (i=0; attr_list && attr_list[i]; i++) {
198                                 ldb_msg_add_string(msg, "allowedAttributesEffective", attr_list[i]);
199                         }
200                         return LDB_SUCCESS;
201                 }
202
203                 ret = dsdb_get_sd_from_ldb_message(ldb_module_get_ctx(module), mem_ctx, sd_msg, &sd);
204
205                 if (ret != LDB_SUCCESS) {
206                         return ret;
207                 }
208
209                 sid = samdb_result_dom_sid(mem_ctx, sd_msg, "objectSid");
210                 for (i=0; attr_list && attr_list[i]; i++) {
211                         const struct dsdb_attribute *attr = dsdb_attribute_by_lDAPDisplayName(schema,
212                                                                                         attr_list[i]);
213                         if (!attr) {
214                                 return ldb_operr(ldb);
215                         }
216                         /* remove constructed attributes */
217                         if (attr->systemFlags & DS_FLAG_ATTR_IS_CONSTRUCTED
218                             || attr->systemOnly
219                             || (attr->linkID != 0 && attr->linkID % 2 != 0 )) {
220                                 continue;
221                         }
222                         ret = acl_check_access_on_attribute(module,
223                                                             msg,
224                                                             sd,
225                                                             sid,
226                                                             SEC_ADS_WRITE_PROP,
227                                                             attr);
228                         if (ret == LDB_SUCCESS) {
229                                 ldb_msg_add_string(msg, "allowedAttributesEffective", attr_list[i]);
230                         }
231                 }
232         }
233         return LDB_SUCCESS;
234 }
235
236 static int acl_childClasses(struct ldb_module *module,
237                             const struct dsdb_schema *schema,
238                             struct ldb_message *sd_msg,
239                             struct ldb_message *msg,
240                             const char *attrName)
241 {
242         struct ldb_message_element *oc_el;
243         struct ldb_message_element *allowedClasses;
244         const struct dsdb_class *sclass;
245         unsigned int i, j;
246         int ret;
247
248         /* If we don't have a schema yet, we can't do anything... */
249         if (schema == NULL) {
250                 ldb_asprintf_errstring(ldb_module_get_ctx(module), "cannot add childClassesEffective to %s because no schema is loaded", ldb_dn_get_linearized(msg->dn));
251                 return LDB_ERR_OPERATIONS_ERROR;
252         }
253
254         /* Must remove any existing attribute, or else confusion reins */
255         ldb_msg_remove_attr(msg, attrName);
256         ret = ldb_msg_add_empty(msg, attrName, 0, &allowedClasses);
257         if (ret != LDB_SUCCESS) {
258                 return ret;
259         }
260
261         oc_el = ldb_msg_find_element(sd_msg, "objectClass");
262
263         for (i=0; oc_el && i < oc_el->num_values; i++) {
264                 sclass = dsdb_class_by_lDAPDisplayName_ldb_val(schema, &oc_el->values[i]);
265                 if (!sclass) {
266                         /* We don't know this class?  what is going on? */
267                         continue;
268                 }
269
270                 for (j=0; sclass->possibleInferiors && sclass->possibleInferiors[j]; j++) {
271                         ldb_msg_add_string(msg, attrName, sclass->possibleInferiors[j]);
272                 }
273         }
274         if (allowedClasses->num_values > 1) {
275                 TYPESAFE_QSORT(allowedClasses->values, allowedClasses->num_values, data_blob_cmp);
276                 for (i=1 ; i < allowedClasses->num_values; i++) {
277                         struct ldb_val *val1 = &allowedClasses->values[i-1];
278                         struct ldb_val *val2 = &allowedClasses->values[i];
279                         if (data_blob_cmp(val1, val2) == 0) {
280                                 memmove(val1, val2, (allowedClasses->num_values - i) * sizeof(struct ldb_val));
281                                 allowedClasses->num_values--;
282                                 i--;
283                         }
284                 }
285         }
286
287         return LDB_SUCCESS;
288 }
289
290 static int acl_childClassesEffective(struct ldb_module *module,
291                                      const struct dsdb_schema *schema,
292                                      struct ldb_message *sd_msg,
293                                      struct ldb_message *msg,
294                                      struct acl_context *ac)
295 {
296         struct ldb_message_element *oc_el;
297         struct ldb_message_element *allowedClasses = NULL;
298         const struct dsdb_class *sclass;
299         struct security_descriptor *sd;
300         struct ldb_control *as_system = ldb_request_get_control(ac->req,
301                                                                 LDB_CONTROL_AS_SYSTEM_OID);
302         struct dom_sid *sid = NULL;
303         unsigned int i, j;
304         int ret;
305
306         if (as_system != NULL) {
307                 as_system->critical = 0;
308         }
309
310         if (ac->am_system || as_system) {
311                 return acl_childClasses(module, schema, sd_msg, msg, "allowedChildClassesEffective");
312         }
313
314         /* If we don't have a schema yet, we can't do anything... */
315         if (schema == NULL) {
316                 ldb_asprintf_errstring(ldb_module_get_ctx(module), "cannot add allowedChildClassesEffective to %s because no schema is loaded", ldb_dn_get_linearized(msg->dn));
317                 return LDB_ERR_OPERATIONS_ERROR;
318         }
319
320         /* Must remove any existing attribute, or else confusion reins */
321         ldb_msg_remove_attr(msg, "allowedChildClassesEffective");
322
323         oc_el = ldb_msg_find_element(sd_msg, "objectClass");
324         ret = dsdb_get_sd_from_ldb_message(ldb_module_get_ctx(module), msg, sd_msg, &sd);
325         if (ret != LDB_SUCCESS) {
326                 return ret;
327         }
328
329         sid = samdb_result_dom_sid(msg, sd_msg, "objectSid");
330         for (i=0; oc_el && i < oc_el->num_values; i++) {
331                 sclass = dsdb_class_by_lDAPDisplayName_ldb_val(schema, &oc_el->values[i]);
332                 if (!sclass) {
333                         /* We don't know this class?  what is going on? */
334                         continue;
335                 }
336
337                 for (j=0; sclass->possibleInferiors && sclass->possibleInferiors[j]; j++) {
338                         ret = acl_check_access_on_class(module,
339                                                         schema,
340                                                         msg,
341                                                         sd,
342                                                         sid,
343                                                         SEC_ADS_CREATE_CHILD,
344                                                         sclass->possibleInferiors[j]);
345                         if (ret == LDB_SUCCESS) {
346                                 ldb_msg_add_string(msg, "allowedChildClassesEffective",
347                                                    sclass->possibleInferiors[j]);
348                         }
349                 }
350         }
351         allowedClasses = ldb_msg_find_element(msg, "allowedChildClassesEffective");
352         if (!allowedClasses) {
353                 return LDB_SUCCESS;
354         }
355
356         if (allowedClasses->num_values > 1) {
357                 TYPESAFE_QSORT(allowedClasses->values, allowedClasses->num_values, data_blob_cmp);
358                 for (i=1 ; i < allowedClasses->num_values; i++) {
359                         struct ldb_val *val1 = &allowedClasses->values[i-1];
360                         struct ldb_val *val2 = &allowedClasses->values[i];
361                         if (data_blob_cmp(val1, val2) == 0) {
362                                 memmove(val1, val2, (allowedClasses->num_values - i) * sizeof( struct ldb_val));
363                                 allowedClasses->num_values--;
364                                 i--;
365                         }
366                 }
367         }
368         return LDB_SUCCESS;
369 }
370
371 static int acl_sDRightsEffective(struct ldb_module *module,
372                                  struct ldb_message *sd_msg,
373                                  struct ldb_message *msg,
374                                  struct acl_context *ac)
375 {
376         struct ldb_message_element *rightsEffective;
377         int ret;
378         struct security_descriptor *sd;
379         struct ldb_control *as_system = ldb_request_get_control(ac->req,
380                                                                 LDB_CONTROL_AS_SYSTEM_OID);
381         struct dom_sid *sid = NULL;
382         uint32_t flags = 0;
383
384         if (as_system != NULL) {
385                 as_system->critical = 0;
386         }
387
388         /* Must remove any existing attribute, or else confusion reins */
389         ldb_msg_remove_attr(msg, "sDRightsEffective");
390         ret = ldb_msg_add_empty(msg, "sDRightsEffective", 0, &rightsEffective);
391         if (ret != LDB_SUCCESS) {
392                 return ret;
393         }
394         if (ac->am_system || as_system) {
395                 flags = SECINFO_OWNER | SECINFO_GROUP |  SECINFO_SACL |  SECINFO_DACL;
396         }
397         else {
398                 /* Get the security descriptor from the message */
399                 ret = dsdb_get_sd_from_ldb_message(ldb_module_get_ctx(module), msg, sd_msg, &sd);
400                 if (ret != LDB_SUCCESS) {
401                         return ret;
402                 }
403                 sid = samdb_result_dom_sid(msg, sd_msg, "objectSid");
404                 ret = acl_check_access_on_attribute(module,
405                                                     msg,
406                                                     sd,
407                                                     sid,
408                                                     SEC_STD_WRITE_OWNER,
409                                                     NULL);
410                 if (ret == LDB_SUCCESS) {
411                         flags |= SECINFO_OWNER | SECINFO_GROUP;
412                 }
413                 ret = acl_check_access_on_attribute(module,
414                                                     msg,
415                                                     sd,
416                                                     sid,
417                                                     SEC_STD_WRITE_DAC,
418                                                     NULL);
419                 if (ret == LDB_SUCCESS) {
420                         flags |= SECINFO_DACL;
421                 }
422                 ret = acl_check_access_on_attribute(module,
423                                                     msg,
424                                                     sd,
425                                                     sid,
426                                                     SEC_FLAG_SYSTEM_SECURITY,
427                                                     NULL);
428                 if (ret == LDB_SUCCESS) {
429                         flags |= SECINFO_SACL;
430                 }
431         }
432         return samdb_msg_add_uint(ldb_module_get_ctx(module), msg, msg,
433                                   "sDRightsEffective", flags);
434 }
435
436 static int acl_validate_spn_value(TALLOC_CTX *mem_ctx,
437                                   struct ldb_context *ldb,
438                                   const char *spn_value,
439                                   int userAccountControl,
440                                   const char *samAccountName,
441                                   const char *dnsHostName,
442                                   const char *netbios_name,
443                                   const char *ntds_guid)
444 {
445         int ret;
446         krb5_context krb_ctx;
447         krb5_error_code kerr;
448         krb5_principal principal;
449         char *instanceName;
450         char *serviceType;
451         char *serviceName;
452         const char *realm;
453         const char *guid_str;
454         const char *forest_name = samdb_forest_name(ldb, mem_ctx);
455         const char *base_domain = samdb_default_domain_name(ldb, mem_ctx);
456         struct loadparm_context *lp_ctx = talloc_get_type(ldb_get_opaque(ldb, "loadparm"),
457                                                           struct loadparm_context);
458         bool is_dc = (userAccountControl & UF_SERVER_TRUST_ACCOUNT) ||
459                 (userAccountControl & UF_PARTIAL_SECRETS_ACCOUNT);
460
461         kerr = smb_krb5_init_context_basic(mem_ctx,
462                                            lp_ctx,
463                                            &krb_ctx);
464         if (kerr != 0) {
465                 return ldb_error(ldb, LDB_ERR_OPERATIONS_ERROR,
466                                  "Could not initialize kerberos context.");
467         }
468
469         ret = krb5_parse_name(krb_ctx, spn_value, &principal);
470         if (ret) {
471                 krb5_free_context(krb_ctx);
472                 return LDB_ERR_CONSTRAINT_VIOLATION;
473         }
474
475         instanceName = principal->name.name_string.val[1];
476         serviceType = principal->name.name_string.val[0];
477         realm = krb5_principal_get_realm(krb_ctx, principal);
478         guid_str = talloc_asprintf(mem_ctx,"%s._msdcs.%s",
479                                    ntds_guid,
480                                    forest_name);
481         if (principal->name.name_string.len == 3) {
482                 serviceName = principal->name.name_string.val[2];
483         } else {
484                 serviceName = NULL;
485         }
486
487         if (serviceName) {
488                 if (!is_dc) {
489                         goto fail;
490                 }
491                 if (strcasecmp(serviceType, "ldap") == 0) {
492                         if (strcasecmp(serviceName, netbios_name) != 0 &&
493                             strcasecmp(serviceName, forest_name) != 0) {
494                                 goto fail;
495                         }
496
497                 } else if (strcasecmp(serviceType, "gc") == 0) {
498                         if (strcasecmp(serviceName, forest_name) != 0) {
499                                 goto fail;
500                         }
501                 } else {
502                         if (strcasecmp(serviceName, base_domain) != 0 &&
503                             strcasecmp(serviceName, netbios_name) != 0) {
504                                 goto fail;
505                         }
506                 }
507         }
508         /* instanceName can be samAccountName without $ or dnsHostName
509          * or "ntds_guid._msdcs.forest_domain for DC objects */
510         if (strncasecmp(instanceName, samAccountName, strlen(samAccountName - 1)) == 0) {
511                 goto success;
512         } else if (strcasecmp(instanceName, dnsHostName) == 0) {
513                 goto success;
514         } else if (is_dc) {
515                 if (strcasecmp(instanceName, guid_str) == 0) {
516                         goto success;
517                 }
518         } else {
519                 goto fail;
520         }
521 fail:
522         krb5_free_principal(krb_ctx, principal);
523         krb5_free_context(krb_ctx);
524         return LDB_ERR_CONSTRAINT_VIOLATION;
525
526 success:
527         krb5_free_principal(krb_ctx, principal);
528         krb5_free_context(krb_ctx);
529         return LDB_SUCCESS;
530 }
531
532 static int acl_check_spn(TALLOC_CTX *mem_ctx,
533                          struct ldb_module *module,
534                          struct ldb_request *req,
535                          struct security_descriptor *sd,
536                          struct dom_sid *sid,
537                          const struct GUID *oc_guid,
538                          const struct dsdb_attribute *attr)
539 {
540         int ret;
541         unsigned int i;
542         TALLOC_CTX *tmp_ctx = talloc_new(mem_ctx);
543         struct ldb_context *ldb = ldb_module_get_ctx(module);
544         struct ldb_result *acl_res;
545         struct ldb_result *netbios_res;
546         struct ldb_message_element *el;
547         struct ldb_dn *partitions_dn = samdb_partitions_dn(ldb, tmp_ctx);
548         int userAccountControl;
549         const char *samAccountName;
550         const char *dnsHostName;
551         const char *netbios_name;
552         const struct GUID *ntds = samdb_ntds_objectGUID(ldb);
553         const char *ntds_guid = GUID_string(tmp_ctx, ntds);
554
555         static const char *acl_attrs[] = {
556                 "samAccountName",
557                 "dnsHostName",
558                 "userAccountControl",
559                 NULL
560         };
561         static const char *netbios_attrs[] = {
562                 "nETBIOSName",
563                 NULL
564         };
565         /* if we have wp, we can do whatever we like */
566         if (acl_check_access_on_attribute(module,
567                                           tmp_ctx,
568                                           sd,
569                                           sid,
570                                           SEC_ADS_WRITE_PROP,
571                                           attr) == LDB_SUCCESS) {
572                 talloc_free(tmp_ctx);
573                 return LDB_SUCCESS;
574         }
575
576         ret = acl_check_extended_right(tmp_ctx, sd, acl_user_token(module),
577                                        GUID_DRS_VALIDATE_SPN,
578                                        SEC_ADS_SELF_WRITE,
579                                        sid);
580
581         if (ret == LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS) {
582                 dsdb_acl_debug(sd, acl_user_token(module),
583                                req->op.mod.message->dn,
584                                true,
585                                10);
586                 talloc_free(tmp_ctx);
587                 return ret;
588         }
589
590         ret = dsdb_module_search_dn(module, tmp_ctx,
591                                     &acl_res, req->op.mod.message->dn,
592                                     acl_attrs,
593                                     DSDB_FLAG_NEXT_MODULE | DSDB_FLAG_TRUSTED |
594                                     DSDB_SEARCH_SHOW_DELETED, req);
595         if (ret != LDB_SUCCESS) {
596                 talloc_free(tmp_ctx);
597                 return ret;
598         }
599
600         userAccountControl = ldb_msg_find_attr_as_int(acl_res->msgs[0], "userAccountControl", 0);
601         dnsHostName = ldb_msg_find_attr_as_string(acl_res->msgs[0], "dnsHostName", NULL);
602         samAccountName = ldb_msg_find_attr_as_string(acl_res->msgs[0], "samAccountName", NULL);
603
604         ret = dsdb_module_search(module, tmp_ctx,
605                                  &netbios_res, partitions_dn,
606                                  LDB_SCOPE_ONELEVEL,
607                                  netbios_attrs,
608                                  DSDB_FLAG_NEXT_MODULE | DSDB_FLAG_TRUSTED,
609                                  req,
610                                  "(ncName=%s)",
611                                  ldb_dn_get_linearized(ldb_get_default_basedn(ldb)));
612
613         netbios_name = ldb_msg_find_attr_as_string(netbios_res->msgs[0], "nETBIOSName", NULL);
614
615         el = ldb_msg_find_element(req->op.mod.message, "servicePrincipalName");
616         if (!el) {
617                 talloc_free(tmp_ctx);
618                 return ldb_error(ldb, LDB_ERR_OPERATIONS_ERROR,
619                                          "Error finding element for servicePrincipalName.");
620         }
621
622         for (i=0; i < el->num_values; i++) {
623                 ret = acl_validate_spn_value(tmp_ctx,
624                                              ldb,
625                                              (char *)el->values[i].data,
626                                              userAccountControl,
627                                              samAccountName,
628                                              dnsHostName,
629                                              netbios_name,
630                                              ntds_guid);
631                 if (ret != LDB_SUCCESS) {
632                         talloc_free(tmp_ctx);
633                         return ret;
634                 }
635         }
636         talloc_free(tmp_ctx);
637         return LDB_SUCCESS;
638 }
639
640 static int acl_add(struct ldb_module *module, struct ldb_request *req)
641 {
642         int ret;
643         struct ldb_dn *parent = ldb_dn_get_parent(req, req->op.add.message->dn);
644         struct ldb_context *ldb;
645         const struct dsdb_schema *schema;
646         struct ldb_message_element *oc_el;
647         const struct GUID *guid;
648         struct ldb_dn *nc_root;
649         struct ldb_control *as_system = ldb_request_get_control(req, LDB_CONTROL_AS_SYSTEM_OID);
650
651         if (as_system != NULL) {
652                 as_system->critical = 0;
653         }
654
655         if (dsdb_module_am_system(module) || as_system) {
656                 return ldb_next_request(module, req);
657         }
658         if (ldb_dn_is_special(req->op.add.message->dn)) {
659                 return ldb_next_request(module, req);
660         }
661
662         ldb = ldb_module_get_ctx(module);
663
664         /* Creating an NC. There is probably something we should do here,
665          * but we will establish that later */
666
667         ret = dsdb_find_nc_root(ldb, req, req->op.add.message->dn, &nc_root);
668         if (ret != LDB_SUCCESS) {
669                 return ret;
670         }
671         if (ldb_dn_compare(nc_root, req->op.add.message->dn) == 0) {
672                 talloc_free(nc_root);
673                 return ldb_next_request(module, req);
674         }
675         talloc_free(nc_root);
676
677         schema = dsdb_get_schema(ldb, req);
678         if (!schema) {
679                 return ldb_operr(ldb);
680         }
681
682         oc_el = ldb_msg_find_element(req->op.add.message, "objectClass");
683         if (!oc_el || oc_el->num_values == 0) {
684                 DEBUG(10,("acl:operation error %s\n", ldb_dn_get_linearized(req->op.add.message->dn)));
685                 return ldb_module_done(req, NULL, NULL, LDB_ERR_OPERATIONS_ERROR);
686         }
687
688         guid = class_schemaid_guid_by_lDAPDisplayName(schema,
689                                                       (char *)oc_el->values[oc_el->num_values-1].data);
690         ret = dsdb_module_check_access_on_dn(module, req, parent, SEC_ADS_CREATE_CHILD, guid, req);
691         if (ret != LDB_SUCCESS) {
692                 return ret;
693         }
694         return ldb_next_request(module, req);
695 }
696
697 /* ckecks if modifications are allowed on "Member" attribute */
698 static int acl_check_self_membership(TALLOC_CTX *mem_ctx,
699                                      struct ldb_module *module,
700                                      struct ldb_request *req,
701                                      struct security_descriptor *sd,
702                                      struct dom_sid *sid,
703                                      const struct GUID *oc_guid,
704                                      const struct dsdb_attribute *attr)
705 {
706         int ret;
707         unsigned int i;
708         struct ldb_context *ldb = ldb_module_get_ctx(module);
709         struct ldb_dn *user_dn;
710         struct ldb_message_element *member_el;
711         /* if we have wp, we can do whatever we like */
712         if (acl_check_access_on_attribute(module,
713                                           mem_ctx,
714                                           sd,
715                                           sid,
716                                           SEC_ADS_WRITE_PROP,
717                                           attr) == LDB_SUCCESS) {
718                 return LDB_SUCCESS;
719         }
720         /* if we are adding/deleting ourselves, check for self membership */
721         ret = dsdb_find_dn_by_sid(ldb, mem_ctx, 
722                                   &acl_user_token(module)->sids[PRIMARY_USER_SID_INDEX], 
723                                   &user_dn);
724         if (ret != LDB_SUCCESS) {
725                 return ret;
726         }
727         member_el = ldb_msg_find_element(req->op.mod.message, "member");
728         if (!member_el) {
729                 return ldb_operr(ldb);
730         }
731         /* user can only remove oneself */
732         if (member_el->num_values == 0) {
733                 return LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
734         }
735         for (i = 0; i < member_el->num_values; i++) {
736                 if (strcasecmp((const char *)member_el->values[i].data,
737                                ldb_dn_get_extended_linearized(mem_ctx, user_dn, 1)) != 0) {
738                         return LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
739                 }
740         }
741         ret = acl_check_extended_right(mem_ctx, sd, acl_user_token(module),
742                                        GUID_DRS_SELF_MEMBERSHIP,
743                                        SEC_ADS_SELF_WRITE,
744                                        sid);
745         if (ret == LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS) {
746                 dsdb_acl_debug(sd, acl_user_token(module),
747                                req->op.mod.message->dn,
748                                true,
749                                10);
750         }
751         return ret;
752 }
753
754 static int acl_check_password_rights(TALLOC_CTX *mem_ctx,
755                                      struct ldb_module *module,
756                                      struct ldb_request *req,
757                                      struct security_descriptor *sd,
758                                      struct dom_sid *sid,
759                                      const struct GUID *oc_guid,
760                                      bool userPassword)
761 {
762         int ret = LDB_SUCCESS;
763         unsigned int del_attr_cnt = 0, add_attr_cnt = 0, rep_attr_cnt = 0;
764         struct ldb_message_element *el;
765         struct ldb_message *msg;
766         const char *passwordAttrs[] = { "userPassword", "clearTextPassword",
767                                         "unicodePwd", "dBCSPwd", NULL }, **l;
768         TALLOC_CTX *tmp_ctx = talloc_new(mem_ctx);
769
770         msg = ldb_msg_copy_shallow(tmp_ctx, req->op.mod.message);
771         if (msg == NULL) {
772                 return ldb_module_oom(module);
773         }
774         for (l = passwordAttrs; *l != NULL; l++) {
775                 if ((!userPassword) && (ldb_attr_cmp(*l, "userPassword") == 0)) {
776                         continue;
777                 }
778
779                 while ((el = ldb_msg_find_element(msg, *l)) != NULL) {
780                         if (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_DELETE) {
781                                 ++del_attr_cnt;
782                         }
783                         if (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_ADD) {
784                                 ++add_attr_cnt;
785                         }
786                         if (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_REPLACE) {
787                                 ++rep_attr_cnt;
788                         }
789                         ldb_msg_remove_element(msg, el);
790                 }
791         }
792
793         /* single deletes will be handled by the "password_hash" LDB module
794          * later in the stack, so we let it though here */
795         if ((del_attr_cnt > 0) && (add_attr_cnt == 0) && (rep_attr_cnt == 0)) {
796                 talloc_free(tmp_ctx);
797                 return LDB_SUCCESS;
798         }
799
800         if (ldb_request_get_control(req,
801                                     DSDB_CONTROL_PASSWORD_CHANGE_OID) != NULL) {
802                 /* The "DSDB_CONTROL_PASSWORD_CHANGE_OID" control means that we
803                  * have a user password change and not a set as the message
804                  * looks like. In it's value blob it contains the NT and/or LM
805                  * hash of the old password specified by the user.
806                  * This control is used by the SAMR and "kpasswd" password
807                  * change mechanisms. */
808                 ret = acl_check_extended_right(tmp_ctx, sd, acl_user_token(module),
809                                                GUID_DRS_USER_CHANGE_PASSWORD,
810                                                SEC_ADS_CONTROL_ACCESS,
811                                                sid);
812         }
813         else if (rep_attr_cnt > 0 || (add_attr_cnt != del_attr_cnt)) {
814                 ret = acl_check_extended_right(tmp_ctx, sd, acl_user_token(module),
815                                                GUID_DRS_FORCE_CHANGE_PASSWORD,
816                                                SEC_ADS_CONTROL_ACCESS,
817                                                sid);
818         }
819         else if (add_attr_cnt == 1 && del_attr_cnt == 1) {
820                 ret = acl_check_extended_right(tmp_ctx, sd, acl_user_token(module),
821                                                GUID_DRS_USER_CHANGE_PASSWORD,
822                                                SEC_ADS_CONTROL_ACCESS,
823                                                sid);
824                 /* Very strange, but we get constraint violation in this case */
825                 if (ret == LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS) {
826                         ret = LDB_ERR_CONSTRAINT_VIOLATION;
827                 }
828         }
829         if (ret != LDB_SUCCESS) {
830                 dsdb_acl_debug(sd, acl_user_token(module),
831                                req->op.mod.message->dn,
832                                true,
833                                10);
834         }
835         talloc_free(tmp_ctx);
836         return ret;
837 }
838
839 static int acl_modify(struct ldb_module *module, struct ldb_request *req)
840 {
841         int ret;
842         struct ldb_context *ldb = ldb_module_get_ctx(module);
843         const struct dsdb_schema *schema;
844         unsigned int i;
845         const struct GUID *guid;
846         uint32_t access_granted;
847         struct object_tree *root = NULL;
848         struct object_tree *new_node = NULL;
849         NTSTATUS status;
850         struct ldb_result *acl_res;
851         struct security_descriptor *sd;
852         struct dom_sid *sid = NULL;
853         struct ldb_control *as_system = ldb_request_get_control(req, LDB_CONTROL_AS_SYSTEM_OID);
854         bool userPassword = dsdb_user_password_support(module, req, req);
855         TALLOC_CTX *tmp_ctx = talloc_new(req);
856         static const char *acl_attrs[] = {
857                 "nTSecurityDescriptor",
858                 "objectClass",
859                 "objectSid",
860                 NULL
861         };
862
863         if (as_system != NULL) {
864                 as_system->critical = 0;
865         }
866
867         /* Don't print this debug statement if elements[0].name is going to be NULL */
868         if(req->op.mod.message->num_elements > 0)
869         {
870                 DEBUG(10, ("ldb:acl_modify: %s\n", req->op.mod.message->elements[0].name));
871         }
872         if (dsdb_module_am_system(module) || as_system) {
873                 return ldb_next_request(module, req);
874         }
875         if (ldb_dn_is_special(req->op.mod.message->dn)) {
876                 return ldb_next_request(module, req);
877         }
878         ret = dsdb_module_search_dn(module, tmp_ctx, &acl_res, req->op.mod.message->dn,
879                                     acl_attrs,
880                                     DSDB_FLAG_NEXT_MODULE | DSDB_FLAG_TRUSTED, req);
881
882         if (ret != LDB_SUCCESS) {
883                 goto fail;
884         }
885
886         schema = dsdb_get_schema(ldb, tmp_ctx);
887         if (!schema) {
888                 ret = LDB_ERR_OPERATIONS_ERROR;
889                 goto fail;
890         }
891
892         ret = dsdb_get_sd_from_ldb_message(ldb, tmp_ctx, acl_res->msgs[0], &sd);
893         if (ret != LDB_SUCCESS) {
894                 talloc_free(tmp_ctx);
895                 return ldb_error(ldb, LDB_ERR_OPERATIONS_ERROR,
896                                  "acl_modify: Error retrieving security descriptor.");
897         }
898         /* Theoretically we pass the check if the object has no sd */
899         if (!sd) {
900                 goto success;
901         }
902
903         guid = get_oc_guid_from_message(module, schema, acl_res->msgs[0]);
904         if (!guid) {
905                 talloc_free(tmp_ctx);
906                 return ldb_error(ldb, LDB_ERR_OPERATIONS_ERROR,
907                                  "acl_modify: Error retrieving object class GUID.");
908         }
909         sid = samdb_result_dom_sid(req, acl_res->msgs[0], "objectSid");
910         if (!insert_in_object_tree(tmp_ctx, guid, SEC_ADS_WRITE_PROP,
911                                    &root, &new_node)) {
912                 talloc_free(tmp_ctx);
913                 return ldb_error(ldb, LDB_ERR_OPERATIONS_ERROR,
914                                  "acl_modify: Error adding new node in object tree.");
915         }
916         for (i=0; i < req->op.mod.message->num_elements; i++){
917                 const struct dsdb_attribute *attr;
918                 attr = dsdb_attribute_by_lDAPDisplayName(schema,
919                                                          req->op.mod.message->elements[i].name);
920
921                 if (ldb_attr_cmp("nTSecurityDescriptor", req->op.mod.message->elements[i].name) == 0) {
922                         status = sec_access_check_ds(sd, acl_user_token(module),
923                                              SEC_STD_WRITE_DAC,
924                                              &access_granted,
925                                              NULL,
926                                              sid);
927
928                         if (!NT_STATUS_IS_OK(status)) {
929                                 DEBUG(10, ("Object %s has no write dacl access\n",
930                                            ldb_dn_get_linearized(req->op.mod.message->dn)));
931                                 dsdb_acl_debug(sd,
932                                                acl_user_token(module),
933                                                req->op.mod.message->dn,
934                                                true,
935                                                10);
936                                 ret = LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
937                                 goto fail;
938                         }
939                 }
940                 else if (ldb_attr_cmp("member", req->op.mod.message->elements[i].name) == 0) {
941                         ret = acl_check_self_membership(tmp_ctx,
942                                                         module,
943                                                         req,
944                                                         sd,
945                                                         sid,
946                                                         guid,
947                                                         attr);
948                         if (ret != LDB_SUCCESS) {
949                                 goto fail;
950                         }
951                 }
952                 else if (ldb_attr_cmp("dBCSPwd", req->op.mod.message->elements[i].name) == 0) {
953                         /* this one is not affected by any rights, we should let it through
954                            so that passwords_hash returns the correct error */
955                         continue;
956                 }
957                 else if (ldb_attr_cmp("unicodePwd", req->op.mod.message->elements[i].name) == 0 ||
958                          (userPassword && ldb_attr_cmp("userPassword", req->op.mod.message->elements[i].name) == 0) ||
959                          ldb_attr_cmp("clearTextPassword", req->op.mod.message->elements[i].name) == 0) {
960                         ret = acl_check_password_rights(tmp_ctx,
961                                                         module,
962                                                         req,
963                                                         sd,
964                                                         sid,
965                                                         guid,
966                                                         userPassword);
967                         if (ret != LDB_SUCCESS) {
968                                 goto fail;
969                         }
970                 } else if (ldb_attr_cmp("servicePrincipalName", req->op.mod.message->elements[i].name) == 0) {
971                         ret = acl_check_spn(tmp_ctx,
972                                             module,
973                                             req,
974                                             sd,
975                                             sid,
976                                             guid,
977                                             attr);
978                         if (ret != LDB_SUCCESS) {
979                                 goto fail;
980                         }
981                 } else {
982
983                 /* This basic attribute existence check with the right errorcode
984                  * is needed since this module is the first one which requests
985                  * schema attribute informations.
986                  * The complete attribute checking is done in the
987                  * "objectclass_attrs" module behind this one.
988                  */
989                         if (!attr) {
990                                 ldb_asprintf_errstring(ldb, "acl_modify: attribute '%s' on entry '%s' was not found in the schema!",
991                                                        req->op.mod.message->elements[i].name,
992                                                ldb_dn_get_linearized(req->op.mod.message->dn));
993                                 ret =  LDB_ERR_NO_SUCH_ATTRIBUTE;
994                                 goto fail;
995                         }
996                         if (!insert_in_object_tree(tmp_ctx,
997                                                    &attr->attributeSecurityGUID, SEC_ADS_WRITE_PROP,
998                                                    &new_node, &new_node)) {
999                                 DEBUG(10, ("acl_modify: cannot add to object tree securityGUID\n"));
1000                                 ret = LDB_ERR_OPERATIONS_ERROR;
1001                                 goto fail;
1002                         }
1003
1004                         if (!insert_in_object_tree(tmp_ctx,
1005                                                    &attr->schemaIDGUID, SEC_ADS_WRITE_PROP, &new_node, &new_node)) {
1006                                 DEBUG(10, ("acl_modify: cannot add to object tree attributeGUID\n"));
1007                                 ret = LDB_ERR_OPERATIONS_ERROR;
1008                                 goto fail;
1009                         }
1010                 }
1011         }
1012
1013         if (root->num_of_children > 0) {
1014                 status = sec_access_check_ds(sd, acl_user_token(module),
1015                                              SEC_ADS_WRITE_PROP,
1016                                              &access_granted,
1017                                              root,
1018                                              sid);
1019
1020                 if (!NT_STATUS_IS_OK(status)) {
1021                         DEBUG(10, ("Object %s has no write property access\n",
1022                                    ldb_dn_get_linearized(req->op.mod.message->dn)));
1023                         dsdb_acl_debug(sd,
1024                                   acl_user_token(module),
1025                                   req->op.mod.message->dn,
1026                                   true,
1027                                   10);
1028                         ret = LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
1029                         goto fail;
1030                 }
1031         }
1032
1033 success:
1034         talloc_free(tmp_ctx);
1035         return ldb_next_request(module, req);
1036 fail:
1037         talloc_free(tmp_ctx);
1038         return ret;
1039 }
1040
1041 /* similar to the modify for the time being.
1042  * We need to consider the special delete tree case, though - TODO */
1043 static int acl_delete(struct ldb_module *module, struct ldb_request *req)
1044 {
1045         int ret;
1046         struct ldb_dn *parent = ldb_dn_get_parent(req, req->op.del.dn);
1047         struct ldb_context *ldb;
1048         struct ldb_dn *nc_root;
1049         struct ldb_control *as_system = ldb_request_get_control(req, LDB_CONTROL_AS_SYSTEM_OID);
1050
1051         if (as_system != NULL) {
1052                 as_system->critical = 0;
1053         }
1054
1055         DEBUG(10, ("ldb:acl_delete: %s\n", ldb_dn_get_linearized(req->op.del.dn)));
1056         if (dsdb_module_am_system(module) || as_system) {
1057                 return ldb_next_request(module, req);
1058         }
1059         if (ldb_dn_is_special(req->op.del.dn)) {
1060                 return ldb_next_request(module, req);
1061         }
1062
1063         ldb = ldb_module_get_ctx(module);
1064
1065         /* Make sure we aren't deleting a NC */
1066
1067         ret = dsdb_find_nc_root(ldb, req, req->op.del.dn, &nc_root);
1068         if (ret != LDB_SUCCESS) {
1069                 return ret;
1070         }
1071         if (ldb_dn_compare(nc_root, req->op.del.dn) == 0) {
1072                 talloc_free(nc_root);
1073                 DEBUG(10,("acl:deleting a NC\n"));
1074                 /* Windows returns "ERR_UNWILLING_TO_PERFORM */
1075                 return ldb_module_done(req, NULL, NULL,
1076                                        LDB_ERR_UNWILLING_TO_PERFORM);
1077         }
1078         talloc_free(nc_root);
1079
1080         /* First check if we have delete object right */
1081         ret = dsdb_module_check_access_on_dn(module, req, req->op.del.dn,
1082                                              SEC_STD_DELETE, NULL, req);
1083         if (ret == LDB_SUCCESS) {
1084                 return ldb_next_request(module, req);
1085         }
1086
1087         /* Nope, we don't have delete object. Lets check if we have delete
1088          * child on the parent */
1089         ret = dsdb_module_check_access_on_dn(module, req, parent,
1090                                              SEC_ADS_DELETE_CHILD, NULL, req);
1091         if (ret != LDB_SUCCESS) {
1092                 return ret;
1093         }
1094
1095         return ldb_next_request(module, req);
1096 }
1097
1098 static int acl_rename(struct ldb_module *module, struct ldb_request *req)
1099 {
1100         int ret;
1101         struct ldb_dn *oldparent = ldb_dn_get_parent(req, req->op.rename.olddn);
1102         struct ldb_dn *newparent = ldb_dn_get_parent(req, req->op.rename.newdn);
1103         const struct dsdb_schema *schema;
1104         struct ldb_context *ldb;
1105         struct security_descriptor *sd = NULL;
1106         struct dom_sid *sid = NULL;
1107         struct ldb_result *acl_res;
1108         const struct GUID *guid;
1109         struct ldb_dn *nc_root;
1110         struct object_tree *root = NULL;
1111         struct object_tree *new_node = NULL;
1112         struct ldb_control *as_system = ldb_request_get_control(req, LDB_CONTROL_AS_SYSTEM_OID);
1113         TALLOC_CTX *tmp_ctx = talloc_new(req);
1114         NTSTATUS status;
1115         uint32_t access_granted;
1116         const char *rdn_name;
1117         static const char *acl_attrs[] = {
1118                 "nTSecurityDescriptor",
1119                 "objectClass",
1120                 "objectSid",
1121                 NULL
1122         };
1123
1124         if (as_system != NULL) {
1125                 as_system->critical = 0;
1126         }
1127
1128         DEBUG(10, ("ldb:acl_rename: %s\n", ldb_dn_get_linearized(req->op.rename.olddn)));
1129         if (dsdb_module_am_system(module) || as_system) {
1130                 return ldb_next_request(module, req);
1131         }
1132         if (ldb_dn_is_special(req->op.rename.olddn)) {
1133                 return ldb_next_request(module, req);
1134         }
1135
1136         ldb = ldb_module_get_ctx(module);
1137
1138         /* Make sure we aren't renaming/moving a NC */
1139
1140         ret = dsdb_find_nc_root(ldb, req, req->op.rename.olddn, &nc_root);
1141         if (ret != LDB_SUCCESS) {
1142                 return ret;
1143         }
1144         if (ldb_dn_compare(nc_root, req->op.rename.olddn) == 0) {
1145                 talloc_free(nc_root);
1146                 DEBUG(10,("acl:renaming/moving a NC\n"));
1147                 /* Windows returns "ERR_UNWILLING_TO_PERFORM */
1148                 return ldb_module_done(req, NULL, NULL,
1149                                        LDB_ERR_UNWILLING_TO_PERFORM);
1150         }
1151         talloc_free(nc_root);
1152
1153         /* Look for the parent */
1154
1155         ret = dsdb_module_search_dn(module, tmp_ctx, &acl_res,
1156                                     req->op.rename.olddn, acl_attrs,
1157                                     DSDB_FLAG_NEXT_MODULE | DSDB_FLAG_TRUSTED |
1158                                     DSDB_SEARCH_SHOW_RECYCLED, req);
1159         /* we sould be able to find the parent */
1160         if (ret != LDB_SUCCESS) {
1161                 DEBUG(10,("acl: failed to find object %s\n",
1162                           ldb_dn_get_linearized(req->op.rename.olddn)));
1163                 talloc_free(tmp_ctx);
1164                 return ret;
1165         }
1166
1167         schema = dsdb_get_schema(ldb, acl_res);
1168         if (!schema) {
1169                 talloc_free(tmp_ctx);
1170                 return ldb_operr(ldb);
1171         }
1172
1173         guid = get_oc_guid_from_message(module, schema, acl_res->msgs[0]);
1174         if (!insert_in_object_tree(tmp_ctx, guid, SEC_ADS_WRITE_PROP,
1175                                    &root, &new_node)) {
1176                 talloc_free(tmp_ctx);
1177                 return ldb_operr(ldb);
1178         };
1179
1180         guid = attribute_schemaid_guid_by_lDAPDisplayName(schema,
1181                                                           "name");
1182         if (!insert_in_object_tree(tmp_ctx, guid, SEC_ADS_WRITE_PROP,
1183                                    &new_node, &new_node)) {
1184                 talloc_free(tmp_ctx);
1185                 return ldb_operr(ldb);
1186         };
1187
1188         rdn_name = ldb_dn_get_rdn_name(req->op.rename.olddn);
1189         if (rdn_name == NULL) {
1190                 talloc_free(tmp_ctx);
1191                 return ldb_operr(ldb);
1192         }
1193         guid = attribute_schemaid_guid_by_lDAPDisplayName(schema,
1194                                                           rdn_name);
1195         if (!insert_in_object_tree(tmp_ctx, guid, SEC_ADS_WRITE_PROP,
1196                                    &new_node, &new_node)) {
1197                 talloc_free(tmp_ctx);
1198                 return ldb_operr(ldb);
1199         };
1200
1201         ret = dsdb_get_sd_from_ldb_message(ldb, req, acl_res->msgs[0], &sd);
1202
1203         if (ret != LDB_SUCCESS) {
1204                 talloc_free(tmp_ctx);
1205                 return ldb_operr(ldb);
1206         }
1207         /* Theoretically we pass the check if the object has no sd */
1208         if (!sd) {
1209                 talloc_free(tmp_ctx);
1210                 return LDB_SUCCESS;
1211         }
1212         sid = samdb_result_dom_sid(req, acl_res->msgs[0], "objectSid");
1213         status = sec_access_check_ds(sd, acl_user_token(module),
1214                                      SEC_ADS_WRITE_PROP,
1215                                      &access_granted,
1216                                      root,
1217                                      sid);
1218
1219         if (!NT_STATUS_IS_OK(status)) {
1220                 DEBUG(10, ("Object %s has no wp on name\n",
1221                            ldb_dn_get_linearized(req->op.rename.olddn)));
1222                 dsdb_acl_debug(sd,
1223                           acl_user_token(module),
1224                           req->op.rename.olddn,
1225                           true,
1226                           10);
1227                 talloc_free(tmp_ctx);
1228                 return LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
1229         }
1230
1231         if (ldb_dn_compare(oldparent, newparent) == 0) {
1232                 /* regular rename, not move, nothing more to do */
1233                 talloc_free(tmp_ctx);
1234                 return ldb_next_request(module, req);
1235         }
1236
1237         /* new parent should have create child */
1238         root = NULL;
1239         new_node = NULL;
1240         guid = get_oc_guid_from_message(module, schema, acl_res->msgs[0]);
1241         if (!guid) {
1242                 DEBUG(10,("acl:renamed object has no object class\n"));
1243                 talloc_free(tmp_ctx);
1244                 return ldb_module_done(req, NULL, NULL,  LDB_ERR_OPERATIONS_ERROR);
1245         }
1246
1247         ret = dsdb_module_check_access_on_dn(module, req, newparent, SEC_ADS_CREATE_CHILD, guid, req);
1248         if (ret != LDB_SUCCESS) {
1249                 DEBUG(10,("acl:access_denied renaming %s", ldb_dn_get_linearized(req->op.rename.olddn)));
1250                 talloc_free(tmp_ctx);
1251                 return ret;
1252         }
1253         /* do we have delete object on the object? */
1254
1255         status = sec_access_check_ds(sd, acl_user_token(module),
1256                                      SEC_STD_DELETE,
1257                                      &access_granted,
1258                                      NULL,
1259                                      sid);
1260
1261         if (NT_STATUS_IS_OK(status)) {
1262                 talloc_free(tmp_ctx);
1263                 return ldb_next_request(module, req);
1264         }
1265         /* what about delete child on the current parent */
1266         ret = dsdb_module_check_access_on_dn(module, req, oldparent, SEC_ADS_DELETE_CHILD, NULL, req);
1267         if (ret != LDB_SUCCESS) {
1268                 DEBUG(10,("acl:access_denied renaming %s", ldb_dn_get_linearized(req->op.rename.olddn)));
1269                 talloc_free(tmp_ctx);
1270                 return ldb_module_done(req, NULL, NULL, ret);
1271         }
1272
1273         talloc_free(tmp_ctx);
1274
1275         return ldb_next_request(module, req);
1276 }
1277
1278 static int acl_search_callback(struct ldb_request *req, struct ldb_reply *ares)
1279 {
1280         struct ldb_context *ldb;
1281         struct acl_context *ac;
1282         struct acl_private *data;
1283         struct ldb_result *acl_res;
1284         static const char *acl_attrs[] = {
1285                 "objectClass",
1286                 "nTSecurityDescriptor",
1287                 "objectSid",
1288                 NULL
1289         };
1290         int ret;
1291         unsigned int i;
1292
1293         ac = talloc_get_type(req->context, struct acl_context);
1294         data = talloc_get_type(ldb_module_get_private(ac->module), struct acl_private);
1295         ldb = ldb_module_get_ctx(ac->module);
1296
1297         if (!ares) {
1298                 return ldb_module_done(ac->req, NULL, NULL,
1299                                        LDB_ERR_OPERATIONS_ERROR);
1300         }
1301         if (ares->error != LDB_SUCCESS) {
1302                 return ldb_module_done(ac->req, ares->controls,
1303                                        ares->response, ares->error);
1304         }
1305
1306         switch (ares->type) {
1307         case LDB_REPLY_ENTRY:
1308                 if (ac->allowedAttributes 
1309                     || ac->allowedChildClasses
1310                     || ac->allowedChildClassesEffective
1311                     || ac->allowedAttributesEffective
1312                     || ac->sDRightsEffective) {
1313                         ret = dsdb_module_search_dn(ac->module, ac, &acl_res, ares->message->dn, 
1314                                                     acl_attrs,
1315                                                     DSDB_FLAG_NEXT_MODULE | DSDB_FLAG_TRUSTED, req);
1316                         if (ret != LDB_SUCCESS) {
1317                                 return ldb_module_done(ac->req, NULL, NULL, ret);
1318                         }
1319                         if (ac->allowedAttributes || ac->allowedAttributesEffective) {
1320                                 ret = acl_allowedAttributes(ac->module, ac->schema, acl_res->msgs[0], ares->message, ac);
1321                                 if (ret != LDB_SUCCESS) {
1322                                         return ldb_module_done(ac->req, NULL, NULL, ret);
1323                                 }
1324                         }
1325                         if (ac->allowedChildClasses) {
1326                                 ret = acl_childClasses(ac->module, ac->schema, acl_res->msgs[0],
1327                                                        ares->message, "allowedChildClasses");
1328                                 if (ret != LDB_SUCCESS) {
1329                                         return ldb_module_done(ac->req, NULL, NULL, ret);
1330                                 }
1331                         }
1332                         if (ac->allowedChildClassesEffective) {
1333                                 ret = acl_childClassesEffective(ac->module, ac->schema,
1334                                                                 acl_res->msgs[0], ares->message, ac);
1335                                 if (ret != LDB_SUCCESS) {
1336                                         return ldb_module_done(ac->req, NULL, NULL, ret);
1337                                 }
1338                         }
1339                         if (ac->sDRightsEffective) {
1340                                 ret = acl_sDRightsEffective(ac->module, 
1341                                                             acl_res->msgs[0], ares->message, ac);
1342                                 if (ret != LDB_SUCCESS) {
1343                                         return ldb_module_done(ac->req, NULL, NULL, ret);
1344                                 }
1345                         }
1346                 }
1347                 if (data && data->password_attrs) {
1348                         if (!ac->am_system) {
1349                                 for (i = 0; data->password_attrs[i]; i++) {
1350                                         if ((!ac->userPassword) &&
1351                                             (ldb_attr_cmp(data->password_attrs[i],
1352                                                           "userPassword") == 0))
1353                                                 continue;
1354
1355                                         ldb_msg_remove_attr(ares->message, data->password_attrs[i]);
1356                                 }
1357                         }
1358                 }
1359                 return ldb_module_send_entry(ac->req, ares->message, ares->controls);
1360
1361         case LDB_REPLY_REFERRAL:
1362                 return ldb_module_send_referral(ac->req, ares->referral);
1363
1364         case LDB_REPLY_DONE:
1365                 return ldb_module_done(ac->req, ares->controls,
1366                                        ares->response, LDB_SUCCESS);
1367
1368         }
1369         return LDB_SUCCESS;
1370 }
1371
1372 static int acl_search(struct ldb_module *module, struct ldb_request *req)
1373 {
1374         struct ldb_context *ldb;
1375         struct acl_context *ac;
1376         struct ldb_request *down_req;
1377         struct acl_private *data;
1378         int ret;
1379         unsigned int i;
1380
1381         ldb = ldb_module_get_ctx(module);
1382
1383         ac = talloc_zero(req, struct acl_context);
1384         if (ac == NULL) {
1385                 return ldb_oom(ldb);
1386         }
1387         data = talloc_get_type(ldb_module_get_private(module), struct acl_private);
1388
1389         ac->module = module;
1390         ac->req = req;
1391         ac->am_system = dsdb_module_am_system(module);
1392         ac->allowedAttributes = ldb_attr_in_list(req->op.search.attrs, "allowedAttributes");
1393         ac->allowedAttributesEffective = ldb_attr_in_list(req->op.search.attrs, "allowedAttributesEffective");
1394         ac->allowedChildClasses = ldb_attr_in_list(req->op.search.attrs, "allowedChildClasses");
1395         ac->allowedChildClassesEffective = ldb_attr_in_list(req->op.search.attrs, "allowedChildClassesEffective");
1396         ac->sDRightsEffective = ldb_attr_in_list(req->op.search.attrs, "sDRightsEffective");
1397         ac->userPassword = dsdb_user_password_support(module, ac, req);
1398         ac->schema = dsdb_get_schema(ldb, ac);
1399
1400         /* replace any attributes in the parse tree that are private,
1401            so we don't allow a search for 'userPassword=penguin',
1402            just as we would not allow that attribute to be returned */
1403         if (ac->am_system) {
1404                 /* FIXME: We should copy the tree and keep the original unmodified. */
1405                 /* remove password attributes */
1406                 if (data && data->password_attrs) {
1407                         for (i = 0; data->password_attrs[i]; i++) {
1408                                 if ((!ac->userPassword) &&
1409                                     (ldb_attr_cmp(data->password_attrs[i],
1410                                                   "userPassword") == 0))
1411                                                 continue;
1412
1413                                 ldb_parse_tree_attr_replace(req->op.search.tree,
1414                                                             data->password_attrs[i],
1415                                                             "kludgeACLredactedattribute");
1416                         }
1417                 }
1418         }
1419         ret = ldb_build_search_req_ex(&down_req,
1420                                       ldb, ac,
1421                                       req->op.search.base,
1422                                       req->op.search.scope,
1423                                       req->op.search.tree,
1424                                       req->op.search.attrs,
1425                                       req->controls,
1426                                       ac, acl_search_callback,
1427                                       req);
1428         LDB_REQ_SET_LOCATION(down_req);
1429         if (ret != LDB_SUCCESS) {
1430                 return ret;
1431         }
1432         /* perform the search */
1433         return ldb_next_request(module, down_req);
1434 }
1435
1436 static int acl_extended(struct ldb_module *module, struct ldb_request *req)
1437 {
1438         struct ldb_context *ldb = ldb_module_get_ctx(module);
1439         struct ldb_control *as_system = ldb_request_get_control(req, LDB_CONTROL_AS_SYSTEM_OID);
1440
1441         /* allow everybody to read the sequence number */
1442         if (strcmp(req->op.extended.oid,
1443                    LDB_EXTENDED_SEQUENCE_NUMBER) == 0) {
1444                 return ldb_next_request(module, req);
1445         }
1446
1447         if (dsdb_module_am_system(module) ||
1448             dsdb_module_am_administrator(module) || as_system) {
1449                 return ldb_next_request(module, req);
1450         } else {
1451                 ldb_asprintf_errstring(ldb,
1452                                        "acl_extended: "
1453                                        "attempted database modify not permitted. "
1454                                        "User %s is not SYSTEM or an administrator",
1455                                        acl_user_name(req, module));
1456                 return LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
1457         }
1458 }
1459
1460 static const struct ldb_module_ops ldb_acl_module_ops = {
1461         .name              = "acl",
1462         .search            = acl_search,
1463         .add               = acl_add,
1464         .modify            = acl_modify,
1465         .del               = acl_delete,
1466         .rename            = acl_rename,
1467         .extended          = acl_extended,
1468         .init_context      = acl_module_init
1469 };
1470
1471 int ldb_acl_module_init(const char *version)
1472 {
1473         LDB_MODULE_CHECK_VERSION(version);
1474         return ldb_register_module(&ldb_acl_module_ops);
1475 }