s4:samldb LDB module - add a new function which handles special cases for single...
[mat/samba.git] / source4 / dsdb / samdb / ldb_modules / samldb.c
1 /*
2    SAM ldb module
3
4    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005
5    Copyright (C) Simo Sorce  2004-2008
6    Copyright (C) Matthias Dieter Wallnöfer 2009-2010
7
8    This program is free software; you can redistribute it and/or modify
9    it under the terms of the GNU General Public License as published by
10    the Free Software Foundation; either version 3 of the License, or
11    (at your option) any later version.
12
13    This program is distributed in the hope that it will be useful,
14    but WITHOUT ANY WARRANTY; without even the implied warranty of
15    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
16    GNU General Public License for more details.
17
18    You should have received a copy of the GNU General Public License
19    along with this program.  If not, see <http://www.gnu.org/licenses/>.
20 */
21
22 /*
23  *  Name: ldb
24  *
25  *  Component: ldb samldb module
26  *
27  *  Description: various internal DSDB triggers - most for SAM specific objects
28  *
29  *  Author: Simo Sorce
30  */
31
32 #include "includes.h"
33 #include "libcli/ldap/ldap_ndr.h"
34 #include "ldb_module.h"
35 #include "dsdb/samdb/samdb.h"
36 #include "dsdb/samdb/ldb_modules/util.h"
37 #include "dsdb/samdb/ldb_modules/ridalloc.h"
38 #include "libcli/security/security.h"
39 #include "librpc/gen_ndr/ndr_security.h"
40 #include "ldb_wrap.h"
41 #include "param/param.h"
42
43 struct samldb_ctx;
44
45 typedef int (*samldb_step_fn_t)(struct samldb_ctx *);
46
47 struct samldb_step {
48         struct samldb_step *next;
49         samldb_step_fn_t fn;
50 };
51
52 struct samldb_ctx {
53         struct ldb_module *module;
54         struct ldb_request *req;
55
56         /* used for add operations */
57         const char *type;
58
59         /* the resulting message */
60         struct ldb_message *msg;
61
62         /* used in "samldb_find_for_defaultObjectCategory" */
63         struct ldb_dn *dn, *res_dn;
64
65         /* all the async steps necessary to complete the operation */
66         struct samldb_step *steps;
67         struct samldb_step *curstep;
68
69         /* If someone set an ares to forward controls and response back to the caller */
70         struct ldb_reply *ares;
71 };
72
73 static struct samldb_ctx *samldb_ctx_init(struct ldb_module *module,
74                                           struct ldb_request *req)
75 {
76         struct ldb_context *ldb;
77         struct samldb_ctx *ac;
78
79         ldb = ldb_module_get_ctx(module);
80
81         ac = talloc_zero(req, struct samldb_ctx);
82         if (ac == NULL) {
83                 ldb_oom(ldb);
84                 return NULL;
85         }
86
87         ac->module = module;
88         ac->req = req;
89
90         return ac;
91 }
92
93 static int samldb_add_step(struct samldb_ctx *ac, samldb_step_fn_t fn)
94 {
95         struct samldb_step *step, *stepper;
96
97         step = talloc_zero(ac, struct samldb_step);
98         if (step == NULL) {
99                 return ldb_oom(ldb_module_get_ctx(ac->module));
100         }
101
102         step->fn = fn;
103
104         if (ac->steps == NULL) {
105                 ac->steps = step;
106                 ac->curstep = step;
107         } else {
108                 if (ac->curstep == NULL)
109                         return ldb_operr(ldb_module_get_ctx(ac->module));
110                 for (stepper = ac->curstep; stepper->next != NULL;
111                         stepper = stepper->next);
112                 stepper->next = step;
113         }
114
115         return LDB_SUCCESS;
116 }
117
118 static int samldb_first_step(struct samldb_ctx *ac)
119 {
120         if (ac->steps == NULL) {
121                 return ldb_operr(ldb_module_get_ctx(ac->module));
122         }
123
124         ac->curstep = ac->steps;
125         return ac->curstep->fn(ac);
126 }
127
128 static int samldb_next_step(struct samldb_ctx *ac)
129 {
130         if (ac->curstep->next) {
131                 ac->curstep = ac->curstep->next;
132                 return ac->curstep->fn(ac);
133         }
134
135         /* We exit the samldb module here. If someone set an "ares" to forward
136          * controls and response back to the caller, use them. */
137         if (ac->ares) {
138                 return ldb_module_done(ac->req, ac->ares->controls,
139                                        ac->ares->response, LDB_SUCCESS);
140         } else {
141                 return ldb_module_done(ac->req, NULL, NULL, LDB_SUCCESS);
142         }
143 }
144
145
146 /* sAMAccountName handling */
147
148 static int samldb_generate_sAMAccountName(struct ldb_context *ldb,
149                                           struct ldb_message *msg)
150 {
151         char *name;
152
153         /* Format: $000000-000000000000 */
154
155         name = talloc_asprintf(msg, "$%.6X-%.6X%.6X",
156                                 (unsigned int)generate_random(),
157                                 (unsigned int)generate_random(),
158                                 (unsigned int)generate_random());
159         if (name == NULL) {
160                 return ldb_oom(ldb);
161         }
162         return ldb_msg_add_steal_string(msg, "sAMAccountName", name);
163 }
164
165 static int samldb_check_sAMAccountName(struct samldb_ctx *ac)
166 {
167         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
168         const char *name;
169         int ret;
170
171         if (ldb_msg_find_element(ac->msg, "sAMAccountName") == NULL) {
172                 ret = samldb_generate_sAMAccountName(ldb, ac->msg);
173                 if (ret != LDB_SUCCESS) {
174                         return ret;
175                 }
176         }
177
178         name = ldb_msg_find_attr_as_string(ac->msg, "sAMAccountName", NULL);
179         if (name == NULL) {
180                 return ldb_operr(ldb);
181         }
182
183         ret = samdb_search_count(ldb, ac, NULL, "(sAMAccountName=%s)",
184                                  ldb_binary_encode_string(ac, name));
185         if ((ret < 0) || (ret > 1)) {
186                 return ldb_operr(ldb);
187         }
188         if (ret == 1) {
189                 return LDB_ERR_ENTRY_ALREADY_EXISTS;
190         }
191
192         return samldb_next_step(ac);
193 }
194
195
196 static bool samldb_msg_add_sid(struct ldb_message *msg,
197                                 const char *name,
198                                 const struct dom_sid *sid)
199 {
200         struct ldb_val v;
201         enum ndr_err_code ndr_err;
202
203         ndr_err = ndr_push_struct_blob(&v, msg, sid,
204                                        (ndr_push_flags_fn_t)ndr_push_dom_sid);
205         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
206                 return false;
207         }
208         return (ldb_msg_add_value(msg, name, &v, NULL) == 0);
209 }
210
211
212 /* allocate a SID using our RID Set */
213 static int samldb_allocate_sid(struct samldb_ctx *ac)
214 {
215         uint32_t rid;
216         struct dom_sid *sid;
217         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
218         int ret;
219
220         ret = ridalloc_allocate_rid(ac->module, &rid);
221         if (ret != LDB_SUCCESS) {
222                 return ret;
223         }
224
225         sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb), rid);
226         if (sid == NULL) {
227                 return ldb_module_oom(ac->module);
228         }
229
230         if ( ! samldb_msg_add_sid(ac->msg, "objectSid", sid)) {
231                 return ldb_operr(ldb);
232         }
233
234         return samldb_next_step(ac);
235 }
236
237 /*
238   see if a krbtgt_number is available
239  */
240 static bool samldb_krbtgtnumber_available(struct samldb_ctx *ac,
241                                           uint32_t krbtgt_number)
242 {
243         TALLOC_CTX *tmp_ctx = talloc_new(ac);
244         struct ldb_result *res;
245         const char *no_attrs[] = { NULL };
246         int ret;
247
248         ret = dsdb_module_search(ac->module, tmp_ctx, &res, NULL,
249                                  LDB_SCOPE_SUBTREE, no_attrs,
250                                  DSDB_FLAG_NEXT_MODULE,
251                                  "(msDC-SecondaryKrbTgtNumber=%u)",
252                                  krbtgt_number);
253         if (ret == LDB_SUCCESS && res->count == 0) {
254                 talloc_free(tmp_ctx);
255                 return true;
256         }
257         talloc_free(tmp_ctx);
258         return false;
259 }
260
261 /* special handling for add in RODC join */
262 static int samldb_rodc_add(struct samldb_ctx *ac)
263 {
264         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
265         uint32_t krbtgt_number, i_start, i;
266         int ret;
267         char *newpass;
268
269         /* find a unused msDC-SecondaryKrbTgtNumber */
270         i_start = generate_random() & 0xFFFF;
271         if (i_start == 0) {
272                 i_start = 1;
273         }
274
275         for (i=i_start; i<=0xFFFF; i++) {
276                 if (samldb_krbtgtnumber_available(ac, i)) {
277                         krbtgt_number = i;
278                         goto found;
279                 }
280         }
281         for (i=1; i<i_start; i++) {
282                 if (samldb_krbtgtnumber_available(ac, i)) {
283                         krbtgt_number = i;
284                         goto found;
285                 }
286         }
287
288         ldb_asprintf_errstring(ldb,
289                                "%08X: Unable to find available msDS-SecondaryKrbTgtNumber",
290                                W_ERROR_V(WERR_NO_SYSTEM_RESOURCES));
291         return LDB_ERR_OTHER;
292
293 found:
294         ret = ldb_msg_add_empty(ac->msg, "msDS-SecondaryKrbTgtNumber",
295                                 LDB_FLAG_INTERNAL_DISABLE_VALIDATION, NULL);
296         if (ret != LDB_SUCCESS) {
297                 return ldb_operr(ldb);
298         }
299
300         ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
301                                  "msDS-SecondaryKrbTgtNumber", krbtgt_number);
302         if (ret != LDB_SUCCESS) {
303                 return ldb_operr(ldb);
304         }
305
306         ret = ldb_msg_add_fmt(ac->msg, "sAMAccountName", "krbtgt_%u",
307                               krbtgt_number);
308         if (ret != LDB_SUCCESS) {
309                 return ldb_operr(ldb);
310         }
311
312         newpass = generate_random_password(ac->msg, 128, 255);
313         if (newpass == NULL) {
314                 return ldb_operr(ldb);
315         }
316
317         ret = ldb_msg_add_steal_string(ac->msg, "clearTextPassword", newpass);
318         if (ret != LDB_SUCCESS) {
319                 return ldb_operr(ldb);
320         }
321
322         return samldb_next_step(ac);
323 }
324
325 static int samldb_find_for_defaultObjectCategory(struct samldb_ctx *ac)
326 {
327         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
328         struct ldb_result *res;
329         const char *no_attrs[] = { NULL };
330         int ret;
331
332         ac->res_dn = NULL;
333
334         ret = dsdb_module_search(ac->module, ac, &res,
335                                  ac->dn, LDB_SCOPE_BASE, no_attrs,
336                                  DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT
337                                  | DSDB_FLAG_NEXT_MODULE,
338                                  "(objectClass=classSchema)");
339         if (ret == LDB_ERR_NO_SUCH_OBJECT) {
340                 /* Don't be pricky when the DN doesn't exist if we have the */
341                 /* RELAX control specified */
342                 if (ldb_request_get_control(ac->req,
343                                             LDB_CONTROL_RELAX_OID) == NULL) {
344                         ldb_set_errstring(ldb,
345                                           "samldb_find_defaultObjectCategory: "
346                                           "Invalid DN for 'defaultObjectCategory'!");
347                         return LDB_ERR_CONSTRAINT_VIOLATION;
348                 }
349         }
350         if ((ret != LDB_ERR_NO_SUCH_OBJECT) && (ret != LDB_SUCCESS)) {
351                 return ret;
352         }
353
354         ac->res_dn = ac->dn;
355
356         return samldb_next_step(ac);
357 }
358
359 /**
360  * msDS-IntId attributeSchema attribute handling
361  * during LDB_ADD request processing
362  */
363 static int samldb_add_handle_msDS_IntId(struct samldb_ctx *ac)
364 {
365         int ret;
366         bool id_exists;
367         uint32_t msds_intid;
368         int32_t system_flags;
369         struct ldb_context *ldb;
370         struct ldb_result *ldb_res;
371         struct ldb_dn *schema_dn;
372
373         ldb = ldb_module_get_ctx(ac->module);
374         schema_dn = ldb_get_schema_basedn(ldb);
375
376         /* replicated update should always go through */
377         if (ldb_request_get_control(ac->req,
378                                     DSDB_CONTROL_REPLICATED_UPDATE_OID)) {
379                 return LDB_SUCCESS;
380         }
381
382         /* msDS-IntId is handled by system and should never be
383          * passed by clients */
384         if (ldb_msg_find_element(ac->msg, "msDS-IntId")) {
385                 return LDB_ERR_UNWILLING_TO_PERFORM;
386         }
387
388         /* do not generate msDS-IntId if Relax control is passed */
389         if (ldb_request_get_control(ac->req, LDB_CONTROL_RELAX_OID)) {
390                 return LDB_SUCCESS;
391         }
392
393         /* check Functional Level */
394         if (dsdb_functional_level(ldb) < DS_DOMAIN_FUNCTION_2003) {
395                 return LDB_SUCCESS;
396         }
397
398         /* check systemFlags for SCHEMA_BASE_OBJECT flag */
399         system_flags = ldb_msg_find_attr_as_int(ac->msg, "systemFlags", 0);
400         if (system_flags & SYSTEM_FLAG_SCHEMA_BASE_OBJECT) {
401                 return LDB_SUCCESS;
402         }
403
404         /* Generate new value for msDs-IntId
405          * Value should be in 0x80000000..0xBFFFFFFF range */
406         msds_intid = generate_random() % 0X3FFFFFFF;
407         msds_intid += 0x80000000;
408
409         /* probe id values until unique one is found */
410         do {
411                 msds_intid++;
412                 if (msds_intid > 0xBFFFFFFF) {
413                         msds_intid = 0x80000001;
414                 }
415
416                 ret = dsdb_module_search(ac->module, ac,
417                                          &ldb_res,
418                                          schema_dn, LDB_SCOPE_ONELEVEL, NULL,
419                                          DSDB_FLAG_NEXT_MODULE,
420                                          "(msDS-IntId=%d)", msds_intid);
421                 if (ret != LDB_SUCCESS) {
422                         ldb_debug_set(ldb, LDB_DEBUG_ERROR,
423                                       __location__": Searching for msDS-IntId=%d failed - %s\n",
424                                       msds_intid,
425                                       ldb_errstring(ldb));
426                         return ldb_operr(ldb);
427                 }
428                 id_exists = (ldb_res->count > 0);
429
430                 talloc_free(ldb_res);
431         } while(id_exists);
432
433         return samdb_msg_add_int(ldb, ac->msg, ac->msg, "msDS-IntId",
434                                  msds_intid);
435 }
436
437
438 /*
439  * samldb_add_entry (async)
440  */
441
442 static int samldb_add_entry_callback(struct ldb_request *req,
443                                         struct ldb_reply *ares)
444 {
445         struct ldb_context *ldb;
446         struct samldb_ctx *ac;
447         int ret;
448
449         ac = talloc_get_type(req->context, struct samldb_ctx);
450         ldb = ldb_module_get_ctx(ac->module);
451
452         if (!ares) {
453                 return ldb_module_done(ac->req, NULL, NULL,
454                                         LDB_ERR_OPERATIONS_ERROR);
455         }
456
457         if (ares->type == LDB_REPLY_REFERRAL) {
458                 return ldb_module_send_referral(ac->req, ares->referral);
459         }
460
461         if (ares->error != LDB_SUCCESS) {
462                 return ldb_module_done(ac->req, ares->controls,
463                                         ares->response, ares->error);
464         }
465         if (ares->type != LDB_REPLY_DONE) {
466                 ldb_set_errstring(ldb,
467                         "Invalid reply type!\n");
468                 return ldb_module_done(ac->req, NULL, NULL,
469                                         LDB_ERR_OPERATIONS_ERROR);
470         }
471
472         /* The caller may wish to get controls back from the add */
473         ac->ares = talloc_steal(ac, ares);
474
475         ret = samldb_next_step(ac);
476         if (ret != LDB_SUCCESS) {
477                 return ldb_module_done(ac->req, NULL, NULL, ret);
478         }
479         return ret;
480 }
481
482 static int samldb_add_entry(struct samldb_ctx *ac)
483 {
484         struct ldb_context *ldb;
485         struct ldb_request *req;
486         int ret;
487
488         ldb = ldb_module_get_ctx(ac->module);
489
490         ret = ldb_build_add_req(&req, ldb, ac,
491                                 ac->msg,
492                                 ac->req->controls,
493                                 ac, samldb_add_entry_callback,
494                                 ac->req);
495         LDB_REQ_SET_LOCATION(req);
496         if (ret != LDB_SUCCESS) {
497                 return ret;
498         }
499
500         return ldb_next_request(ac->module, req);
501 }
502
503 /*
504  * return true if msg carries an attributeSchema that is intended to be RODC
505  * filtered but is also a system-critical attribute.
506  */
507 static bool check_rodc_critical_attribute(struct ldb_message *msg)
508 {
509         uint32_t schemaFlagsEx, searchFlags, rodc_filtered_flags;
510
511         schemaFlagsEx = ldb_msg_find_attr_as_uint(msg, "schemaFlagsEx", 0);
512         searchFlags = ldb_msg_find_attr_as_uint(msg, "searchFlags", 0);
513         rodc_filtered_flags = (SEARCH_FLAG_RODC_ATTRIBUTE
514                               | SEARCH_FLAG_CONFIDENTIAL);
515
516         if ((schemaFlagsEx & SCHEMA_FLAG_ATTR_IS_CRITICAL) &&
517                 ((searchFlags & rodc_filtered_flags) == rodc_filtered_flags)) {
518                 return true;
519         } else {
520                 return false;
521         }
522 }
523
524
525 static int samldb_fill_object(struct samldb_ctx *ac)
526 {
527         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
528         int ret;
529
530         /* Add informations for the different account types */
531         if (strcmp(ac->type, "user") == 0) {
532                 struct ldb_control *rodc_control = ldb_request_get_control(ac->req,
533                                                                            LDB_CONTROL_RODC_DCPROMO_OID);
534                 if (rodc_control != NULL) {
535                         /* see [MS-ADTS] 3.1.1.3.4.1.23 LDAP_SERVER_RODC_DCPROMO_OID */
536                         rodc_control->critical = false;
537                         ret = samldb_add_step(ac, samldb_rodc_add);
538                         if (ret != LDB_SUCCESS) return ret;
539                 }
540
541                 /* check if we have a valid sAMAccountName */
542                 ret = samldb_add_step(ac, samldb_check_sAMAccountName);
543                 if (ret != LDB_SUCCESS) return ret;
544
545                 ret = samldb_add_step(ac, samldb_add_entry);
546                 if (ret != LDB_SUCCESS) return ret;
547
548         } else if (strcmp(ac->type, "group") == 0) {
549                 /* check if we have a valid sAMAccountName */
550                 ret = samldb_add_step(ac, samldb_check_sAMAccountName);
551                 if (ret != LDB_SUCCESS) return ret;
552
553                 ret = samldb_add_step(ac, samldb_add_entry);
554                 if (ret != LDB_SUCCESS) return ret;
555
556         } else if (strcmp(ac->type, "classSchema") == 0) {
557                 const struct ldb_val *rdn_value, *def_obj_cat_val;
558
559                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
560                                                   "rdnAttId", "cn");
561                 if (ret != LDB_SUCCESS) return ret;
562
563                 /* do not allow to mark an attributeSchema as RODC filtered if it
564                  * is system-critical */
565                 if (check_rodc_critical_attribute(ac->msg)) {
566                         ldb_asprintf_errstring(ldb, "Refusing schema add of %s - cannot combine critical class with RODC filtering",
567                                                ldb_dn_get_linearized(ac->msg->dn));
568                         return LDB_ERR_UNWILLING_TO_PERFORM;
569                 }
570
571                 rdn_value = ldb_dn_get_rdn_val(ac->msg->dn);
572                 if (!ldb_msg_find_element(ac->msg, "lDAPDisplayName")) {
573                         /* the RDN has prefix "CN" */
574                         ret = ldb_msg_add_string(ac->msg, "lDAPDisplayName",
575                                 samdb_cn_to_lDAPDisplayName(ac->msg,
576                                                             (const char *) rdn_value->data));
577                         if (ret != LDB_SUCCESS) {
578                                 ldb_oom(ldb);
579                                 return ret;
580                         }
581                 }
582
583                 if (!ldb_msg_find_element(ac->msg, "schemaIDGUID")) {
584                         struct GUID guid;
585                         /* a new GUID */
586                         guid = GUID_random();
587                         ret = dsdb_msg_add_guid(ac->msg, &guid, "schemaIDGUID");
588                         if (ret != LDB_SUCCESS) {
589                                 ldb_oom(ldb);
590                                 return ret;
591                         }
592                 }
593
594                 def_obj_cat_val = ldb_msg_find_ldb_val(ac->msg,
595                                                        "defaultObjectCategory");
596                 if (def_obj_cat_val != NULL) {
597                         /* "defaultObjectCategory" has been set by the caller.
598                          * Do some checks for consistency.
599                          * NOTE: The real constraint check (that
600                          * 'defaultObjectCategory' is the DN of the new
601                          * objectclass or any parent of it) is still incomplete.
602                          * For now we say that 'defaultObjectCategory' is valid
603                          * if it exists and it is of objectclass "classSchema".
604                          */
605                         ac->dn = ldb_dn_from_ldb_val(ac, ldb, def_obj_cat_val);
606                         if (ac->dn == NULL) {
607                                 ldb_set_errstring(ldb,
608                                                   "Invalid DN for 'defaultObjectCategory'!");
609                                 return LDB_ERR_CONSTRAINT_VIOLATION;
610                         }
611                 } else {
612                         /* "defaultObjectCategory" has not been set by the
613                          * caller. Use the entry DN for it. */
614                         ac->dn = ac->msg->dn;
615
616                         ret = ldb_msg_add_string(ac->msg, "defaultObjectCategory",
617                                                  ldb_dn_alloc_linearized(ac->msg, ac->dn));
618                         if (ret != LDB_SUCCESS) {
619                                 ldb_oom(ldb);
620                                 return ret;
621                         }
622                 }
623
624                 ret = samldb_add_step(ac, samldb_add_entry);
625                 if (ret != LDB_SUCCESS) return ret;
626
627                 /* Now perform the checks for the 'defaultObjectCategory'. The
628                  * lookup DN was already saved in "ac->dn" */
629                 ret = samldb_add_step(ac, samldb_find_for_defaultObjectCategory);
630                 if (ret != LDB_SUCCESS) return ret;
631
632         } else if (strcmp(ac->type, "attributeSchema") == 0) {
633                 const struct ldb_val *rdn_value;
634                 rdn_value = ldb_dn_get_rdn_val(ac->msg->dn);
635                 if (!ldb_msg_find_element(ac->msg, "lDAPDisplayName")) {
636                         /* the RDN has prefix "CN" */
637                         ret = ldb_msg_add_string(ac->msg, "lDAPDisplayName",
638                                 samdb_cn_to_lDAPDisplayName(ac->msg,
639                                                             (const char *) rdn_value->data));
640                         if (ret != LDB_SUCCESS) {
641                                 ldb_oom(ldb);
642                                 return ret;
643                         }
644                 }
645
646                 /* do not allow to mark an attributeSchema as RODC filtered if it
647                  * is system-critical */
648                 if (check_rodc_critical_attribute(ac->msg)) {
649                         ldb_asprintf_errstring(ldb,
650                                                "samldb: refusing schema add of %s - cannot combine critical attribute with RODC filtering",
651                                                ldb_dn_get_linearized(ac->msg->dn));
652                         return LDB_ERR_UNWILLING_TO_PERFORM;
653                 }
654
655                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
656                                                   "isSingleValued", "FALSE");
657                 if (ret != LDB_SUCCESS) return ret;
658
659                 if (!ldb_msg_find_element(ac->msg, "schemaIDGUID")) {
660                         struct GUID guid;
661                         /* a new GUID */
662                         guid = GUID_random();
663                         ret = dsdb_msg_add_guid(ac->msg, &guid, "schemaIDGUID");
664                         if (ret != LDB_SUCCESS) {
665                                 ldb_oom(ldb);
666                                 return ret;
667                         }
668                 }
669
670                 /* handle msDS-IntID attribute */
671                 ret = samldb_add_handle_msDS_IntId(ac);
672                 if (ret != LDB_SUCCESS) return ret;
673
674                 ret = samldb_add_step(ac, samldb_add_entry);
675                 if (ret != LDB_SUCCESS) return ret;
676
677         } else {
678                 ldb_asprintf_errstring(ldb,
679                         "Invalid entry type!");
680                 return LDB_ERR_OPERATIONS_ERROR;
681         }
682
683         return samldb_first_step(ac);
684 }
685
686 static int samldb_fill_foreignSecurityPrincipal_object(struct samldb_ctx *ac)
687 {
688         struct ldb_context *ldb;
689         struct dom_sid *sid;
690         int ret;
691
692         ldb = ldb_module_get_ctx(ac->module);
693
694         sid = samdb_result_dom_sid(ac->msg, ac->msg, "objectSid");
695         if (sid == NULL) {
696                 sid = dom_sid_parse_talloc(ac->msg,
697                                            (const char *)ldb_dn_get_rdn_val(ac->msg->dn)->data);
698                 if (sid == NULL) {
699                         ldb_set_errstring(ldb,
700                                           "samldb: No valid SID found in ForeignSecurityPrincipal CN!");
701                         return LDB_ERR_CONSTRAINT_VIOLATION;
702                 }
703                 if (! samldb_msg_add_sid(ac->msg, "objectSid", sid)) {
704                         return ldb_operr(ldb);
705                 }
706         }
707
708         /* finally proceed with adding the entry */
709         ret = samldb_add_step(ac, samldb_add_entry);
710         if (ret != LDB_SUCCESS) return ret;
711
712         return samldb_first_step(ac);
713 }
714
715 static int samldb_schema_info_update(struct samldb_ctx *ac)
716 {
717         int ret;
718         struct ldb_context *ldb;
719         struct dsdb_schema *schema;
720
721         /* replicated update should always go through */
722         if (ldb_request_get_control(ac->req,
723                                     DSDB_CONTROL_REPLICATED_UPDATE_OID)) {
724                 return LDB_SUCCESS;
725         }
726
727         /* do not update schemaInfo during provisioning */
728         if (ldb_request_get_control(ac->req, LDB_CONTROL_RELAX_OID)) {
729                 return LDB_SUCCESS;
730         }
731
732         ldb = ldb_module_get_ctx(ac->module);
733         schema = dsdb_get_schema(ldb, NULL);
734         if (!schema) {
735                 ldb_debug_set(ldb, LDB_DEBUG_FATAL,
736                               "samldb_schema_info_update: no dsdb_schema loaded");
737                 DEBUG(0,(__location__ ": %s\n", ldb_errstring(ldb)));
738                 return ldb_operr(ldb);
739         }
740
741         ret = dsdb_module_schema_info_update(ac->module, schema,
742                                              DSDB_FLAG_NEXT_MODULE);
743         if (ret != LDB_SUCCESS) {
744                 ldb_asprintf_errstring(ldb,
745                                        "samldb_schema_info_update: dsdb_module_schema_info_update failed with %s",
746                                        ldb_errstring(ldb));
747                 return ret;
748         }
749
750         return LDB_SUCCESS;
751 }
752
753 /*
754  * Gets back a single-valued attribute by the rules of the SAM triggers when
755  * performing a modify operation
756  */
757 static int samldb_get_single_valued_attr(struct samldb_ctx *ac,
758                                          const char *attr_name,
759                                          struct ldb_message_element **attr)
760 {
761         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
762         struct ldb_message_element *el = NULL;
763         unsigned int i;
764
765         /* We've to walk over all modification entries and consider the
766          * "attr_name" ones.
767          *
768          * 1.) Add operations aren't allowed and there is returned
769          *     "ATTRIBUTE_OR_VALUE_EXISTS".
770          * 2.) Replace operations are allowed but the last one is taken
771          * 3.) Delete operations are also not allowed and there is returned
772          *     "UNWILLING_TO_PERFORM".
773          *
774          * If "el" is afterwards NULL then that means we've nothing to do here.
775          */
776         for (i = 0; i < ac->msg->num_elements; i++) {
777                 if (ldb_attr_cmp(ac->msg->elements[i].name, attr_name) != 0) {
778                         continue;
779                 }
780
781                 el = &ac->msg->elements[i];
782                 if (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_ADD) {
783                         ldb_asprintf_errstring(ldb,
784                                                "samldb: attribute '%s' already exists!",
785                                                attr_name);
786                         return LDB_ERR_ATTRIBUTE_OR_VALUE_EXISTS;
787                 }
788                 if (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_DELETE) {
789                         ldb_asprintf_errstring(ldb,
790                                                "samldb: attribute '%s' cannot be deleted!",
791                                                attr_name);
792                         return LDB_ERR_UNWILLING_TO_PERFORM;
793                 }
794         }
795
796         *attr = el;
797         return LDB_SUCCESS;
798 }
799
800 /*
801  * "Objectclass" trigger (MS-SAMR 3.1.1.8.1)
802  *
803  * Has to be invoked on "add" and "modify" operations on "user", "computer" and
804  * "group" objects.
805  * ac->msg contains the "add"/"modify" message
806  * ac->type contains the object type (main objectclass)
807  */
808 static int samldb_objectclass_trigger(struct samldb_ctx *ac)
809 {
810         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
811         struct loadparm_context *lp_ctx = talloc_get_type(ldb_get_opaque(ldb,
812                                          "loadparm"), struct loadparm_context);
813         struct ldb_message_element *el, *el2;
814         enum sid_generator sid_generator;
815         struct dom_sid *sid;
816         const char *tempstr;
817         int ret;
818
819         /* make sure that "sAMAccountType" is not specified */
820         el = ldb_msg_find_element(ac->msg, "sAMAccountType");
821         if (el != NULL) {
822                 ldb_set_errstring(ldb,
823                                   "samldb: sAMAccountType must not be specified!");
824                 return LDB_ERR_UNWILLING_TO_PERFORM;
825         }
826
827         /* Step 1: objectSid assignment */
828
829         /* Don't allow the objectSid to be changed. But beside the RELAX
830          * control we have also to guarantee that it can always be set with
831          * SYSTEM permissions. This is needed for the "samba3sam" backend. */
832         sid = samdb_result_dom_sid(ac, ac->msg, "objectSid");
833         if ((sid != NULL) && (!dsdb_module_am_system(ac->module)) &&
834             (ldb_request_get_control(ac->req, LDB_CONTROL_RELAX_OID) == NULL)) {
835                 ldb_asprintf_errstring(ldb,
836                                        "samldb: no SID may be specified in user/group modifications for %s",
837                                        ldb_dn_get_linearized(ac->msg->dn));
838                 return LDB_ERR_UNWILLING_TO_PERFORM;
839         }
840
841         /* but generate a new SID when we do have an add operations */
842         if ((sid == NULL) && (ac->req->operation == LDB_ADD)) {
843                 sid_generator = lpcfg_sid_generator(lp_ctx);
844                 if (sid_generator == SID_GENERATOR_INTERNAL) {
845                         ret = samldb_add_step(ac, samldb_allocate_sid);
846                         if (ret != LDB_SUCCESS) return ret;
847                 }
848         }
849
850         if (strcmp(ac->type, "user") == 0) {
851                 /* Step 1.2: Default values */
852                 tempstr = talloc_asprintf(ac->msg, "%d", UF_NORMAL_ACCOUNT);
853                 if (tempstr == NULL) return ldb_operr(ldb);
854                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
855                         "userAccountControl", tempstr);
856                 if (ret != LDB_SUCCESS) return ret;
857                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
858                         "badPwdCount", "0");
859                 if (ret != LDB_SUCCESS) return ret;
860                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
861                         "codePage", "0");
862                 if (ret != LDB_SUCCESS) return ret;
863                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
864                         "countryCode", "0");
865                 if (ret != LDB_SUCCESS) return ret;
866                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
867                         "badPasswordTime", "0");
868                 if (ret != LDB_SUCCESS) return ret;
869                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
870                         "lastLogoff", "0");
871                 if (ret != LDB_SUCCESS) return ret;
872                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
873                         "lastLogon", "0");
874                 if (ret != LDB_SUCCESS) return ret;
875                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
876                         "pwdLastSet", "0");
877                 if (ret != LDB_SUCCESS) return ret;
878                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
879                         "accountExpires", "9223372036854775807");
880                 if (ret != LDB_SUCCESS) return ret;
881                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
882                         "logonCount", "0");
883                 if (ret != LDB_SUCCESS) return ret;
884
885                 el = ldb_msg_find_element(ac->msg, "userAccountControl");
886                 if (el != NULL) {
887                         uint32_t user_account_control, account_type;
888
889                         /* Step 1.3: "userAccountControl" -> "sAMAccountType" mapping */
890                         user_account_control = ldb_msg_find_attr_as_uint(ac->msg,
891                                                                          "userAccountControl",
892                                                                          0);
893
894                         /* Temporary duplicate accounts aren't allowed */
895                         if ((user_account_control & UF_TEMP_DUPLICATE_ACCOUNT) != 0) {
896                                 return LDB_ERR_OTHER;
897                         }
898
899                         account_type = ds_uf2atype(user_account_control);
900                         if (account_type == 0) {
901                                 ldb_set_errstring(ldb, "samldb: Unrecognized account type!");
902                                 return LDB_ERR_UNWILLING_TO_PERFORM;
903                         }
904                         ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
905                                                  "sAMAccountType",
906                                                  account_type);
907                         if (ret != LDB_SUCCESS) {
908                                 return ret;
909                         }
910                         el2 = ldb_msg_find_element(ac->msg, "sAMAccountType");
911                         el2->flags = LDB_FLAG_MOD_REPLACE;
912
913                         if (user_account_control &
914                             (UF_SERVER_TRUST_ACCOUNT | UF_PARTIAL_SECRETS_ACCOUNT)) {
915                                 ret = samdb_msg_set_string(ldb, ac->msg, ac->msg,
916                                                            "isCriticalSystemObject",
917                                                            "TRUE");
918                                 if (ret != LDB_SUCCESS) {
919                                         return ret;
920                                 }
921                                 el2 = ldb_msg_find_element(ac->msg,
922                                                            "isCriticalSystemObject");
923                                 el2->flags = LDB_FLAG_MOD_REPLACE;
924                         }
925
926                         /* Step 1.4: "userAccountControl" -> "primaryGroupID" mapping */
927                         if (!ldb_msg_find_element(ac->msg, "primaryGroupID")) {
928                                 uint32_t rid = ds_uf2prim_group_rid(user_account_control);
929                                 ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
930                                                          "primaryGroupID", rid);
931                                 if (ret != LDB_SUCCESS) {
932                                         return ret;
933                                 }
934                                 el2 = ldb_msg_find_element(ac->msg,
935                                                            "primaryGroupID");
936                                 el2->flags = LDB_FLAG_MOD_REPLACE;
937                         }
938
939                         /* Step 1.5: Add additional flags when needed */
940                         if ((user_account_control & UF_NORMAL_ACCOUNT) &&
941                             (ldb_request_get_control(ac->req, LDB_CONTROL_RELAX_OID) == NULL)) {
942                                 user_account_control |= UF_ACCOUNTDISABLE;
943                                 user_account_control |= UF_PASSWD_NOTREQD;
944
945                                 ret = samdb_msg_set_uint(ldb, ac->msg, ac->msg,
946                                                          "userAccountControl",
947                                                          user_account_control);
948                                 if (ret != LDB_SUCCESS) {
949                                         return ret;
950                                 }
951                         }
952                 }
953
954         } else if (strcmp(ac->type, "group") == 0) {
955                 /* Step 2.2: Default values */
956                 tempstr = talloc_asprintf(ac->msg, "%d",
957                                           GTYPE_SECURITY_GLOBAL_GROUP);
958                 if (tempstr == NULL) return ldb_operr(ldb);
959                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
960                         "groupType", tempstr);
961                 if (ret != LDB_SUCCESS) return ret;
962
963                 /* Step 2.3: "groupType" -> "sAMAccountType" */
964                 el = ldb_msg_find_element(ac->msg, "groupType");
965                 if (el != NULL) {
966                         uint32_t group_type, account_type;
967
968                         group_type = ldb_msg_find_attr_as_uint(ac->msg,
969                                                                "groupType", 0);
970
971                         /* The creation of builtin groups requires the
972                          * RELAX control */
973                         if (group_type == GTYPE_SECURITY_BUILTIN_LOCAL_GROUP) {
974                                 if (ldb_request_get_control(ac->req,
975                                                             LDB_CONTROL_RELAX_OID) == NULL) {
976                                         return LDB_ERR_UNWILLING_TO_PERFORM;
977                                 }
978                         }
979
980                         account_type = ds_gtype2atype(group_type);
981                         if (account_type == 0) {
982                                 ldb_set_errstring(ldb, "samldb: Unrecognized account type!");
983                                 return LDB_ERR_UNWILLING_TO_PERFORM;
984                         }
985                         ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
986                                                  "sAMAccountType",
987                                                  account_type);
988                         if (ret != LDB_SUCCESS) {
989                                 return ret;
990                         }
991                         el2 = ldb_msg_find_element(ac->msg, "sAMAccountType");
992                         el2->flags = LDB_FLAG_MOD_REPLACE;
993                 }
994         }
995
996         return LDB_SUCCESS;
997 }
998
999 /*
1000  * "Primary group ID" trigger (MS-SAMR 3.1.1.8.2)
1001  *
1002  * Has to be invoked on "add" and "modify" operations on "user" and "computer"
1003  * objects.
1004  * ac->msg contains the "add"/"modify" message
1005  */
1006
1007 static int samldb_prim_group_set(struct samldb_ctx *ac)
1008 {
1009         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
1010         struct ldb_dn *prim_group_dn;
1011         uint32_t rid;
1012         struct dom_sid *sid;
1013
1014         rid = ldb_msg_find_attr_as_uint(ac->msg, "primaryGroupID", (uint32_t) -1);
1015         if (rid == (uint32_t) -1) {
1016                 /* we aren't affected of any primary group set */
1017                 return LDB_SUCCESS;
1018
1019         } else if (!ldb_request_get_control(ac->req, LDB_CONTROL_RELAX_OID)) {
1020                 ldb_set_errstring(ldb,
1021                                   "The primary group isn't settable on add operations!");
1022                 return LDB_ERR_UNWILLING_TO_PERFORM;
1023         }
1024
1025         sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb), rid);
1026         if (sid == NULL) {
1027                 return ldb_operr(ldb);
1028         }
1029
1030         prim_group_dn = samdb_search_dn(ldb, ac, NULL, "(objectSid=%s)",
1031                                         ldap_encode_ndr_dom_sid(ac, sid));
1032         if (prim_group_dn == NULL) {
1033                 ldb_asprintf_errstring(ldb,
1034                                        "Failed to find primary group with RID %u!",
1035                                        rid);
1036                 return LDB_ERR_UNWILLING_TO_PERFORM;
1037         }
1038
1039         return LDB_SUCCESS;
1040 }
1041
1042 static int samldb_prim_group_change(struct samldb_ctx *ac)
1043 {
1044         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
1045         const char * attrs[] = { "primaryGroupID", "memberOf", NULL };
1046         struct ldb_result *res;
1047         struct ldb_message_element *el;
1048         struct ldb_message *msg;
1049         uint32_t rid;
1050         struct dom_sid *sid;
1051         struct ldb_dn *prev_prim_group_dn, *new_prim_group_dn;
1052         int ret;
1053
1054         ret = samldb_get_single_valued_attr(ac, "primaryGroupID", &el);
1055         if (ret != LDB_SUCCESS) {
1056                 return ret;
1057         }
1058         if (el == NULL) {
1059                 /* we are not affected */
1060                 return LDB_SUCCESS;
1061         }
1062
1063         /* Fetch informations from the existing object */
1064
1065         ret = ldb_search(ldb, ac, &res, ac->msg->dn, LDB_SCOPE_BASE, attrs,
1066                          NULL);
1067         if (ret != LDB_SUCCESS) {
1068                 return ret;
1069         }
1070
1071         /* Finds out the DN of the old primary group */
1072
1073         rid = ldb_msg_find_attr_as_uint(res->msgs[0], "primaryGroupID", (uint32_t) -1);
1074         if (rid == (uint32_t) -1) {
1075                 /* User objects do always have a mandatory "primaryGroupID"
1076                  * attribute. If this doesn't exist then the object is of the
1077                  * wrong type. This is the exact Windows error code */
1078                 return LDB_ERR_OBJECT_CLASS_VIOLATION;
1079         }
1080
1081         sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb), rid);
1082         if (sid == NULL) {
1083                 return ldb_operr(ldb);
1084         }
1085
1086         prev_prim_group_dn = samdb_search_dn(ldb, ac, NULL, "(objectSid=%s)",
1087                                              ldap_encode_ndr_dom_sid(ac, sid));
1088         if (prev_prim_group_dn == NULL) {
1089                 return ldb_operr(ldb);
1090         }
1091
1092         /* Finds out the DN of the new primary group
1093          * Notice: in order to parse the primary group ID correctly we create
1094          * a temporary message here. */
1095
1096         msg = ldb_msg_new(ac->msg);
1097         if (msg == NULL) {
1098                 return ldb_module_oom(ac->module);
1099         }
1100         ret = ldb_msg_add(msg, el, 0);
1101         if (ret != LDB_SUCCESS) {
1102                 return ret;
1103         }
1104         rid = ldb_msg_find_attr_as_uint(msg, "primaryGroupID", (uint32_t) -1);
1105         talloc_free(msg);
1106         if (rid == (uint32_t) -1) {
1107                 /* we aren't affected of any primary group change */
1108                 return LDB_SUCCESS;
1109         }
1110
1111         sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb), rid);
1112         if (sid == NULL) {
1113                 return ldb_operr(ldb);
1114         }
1115
1116         new_prim_group_dn = samdb_search_dn(ldb, ac, NULL, "(objectSid=%s)",
1117                                             ldap_encode_ndr_dom_sid(ac, sid));
1118         if (new_prim_group_dn == NULL) {
1119                 /* Here we know if the specified new primary group candidate is
1120                  * valid or not. */
1121                 return LDB_ERR_UNWILLING_TO_PERFORM;
1122         }
1123
1124         /* Only update the "member" attributes when we really do have a change */
1125         if (ldb_dn_compare(new_prim_group_dn, prev_prim_group_dn) != 0) {
1126                 /* We need to be already a normal member of the new primary
1127                  * group in order to be successful. */
1128                 el = samdb_find_attribute(ldb, res->msgs[0], "memberOf",
1129                                           ldb_dn_get_linearized(new_prim_group_dn));
1130                 if (el == NULL) {
1131                         return LDB_ERR_UNWILLING_TO_PERFORM;
1132                 }
1133
1134                 /* Remove the "member" attribute on the new primary group */
1135                 msg = ldb_msg_new(ac->msg);
1136                 if (msg == NULL) {
1137                         return ldb_module_oom(ac->module);
1138                 }
1139                 msg->dn = new_prim_group_dn;
1140
1141                 ret = samdb_msg_add_delval(ldb, msg, msg, "member",
1142                                            ldb_dn_get_linearized(ac->msg->dn));
1143                 if (ret != LDB_SUCCESS) {
1144                         return ret;
1145                 }
1146
1147                 ret = dsdb_module_modify(ac->module, msg, DSDB_FLAG_NEXT_MODULE);
1148                 if (ret != LDB_SUCCESS) {
1149                         return ret;
1150                 }
1151                 talloc_free(msg);
1152
1153                 /* Add a "member" attribute for the previous primary group */
1154                 msg = ldb_msg_new(ac->msg);
1155                 if (msg == NULL) {
1156                         return ldb_module_oom(ac->module);
1157                 }
1158                 msg->dn = prev_prim_group_dn;
1159
1160                 ret = samdb_msg_add_addval(ldb, msg, msg, "member",
1161                                            ldb_dn_get_linearized(ac->msg->dn));
1162                 if (ret != LDB_SUCCESS) {
1163                         return ret;
1164                 }
1165
1166                 ret = dsdb_module_modify(ac->module, msg, DSDB_FLAG_NEXT_MODULE);
1167                 if (ret != LDB_SUCCESS) {
1168                         return ret;
1169                 }
1170                 talloc_free(msg);
1171         }
1172
1173         talloc_free(res);
1174
1175         return LDB_SUCCESS;
1176 }
1177
1178 static int samldb_prim_group_trigger(struct samldb_ctx *ac)
1179 {
1180         int ret;
1181
1182         if (ac->req->operation == LDB_ADD) {
1183                 ret = samldb_prim_group_set(ac);
1184         } else {
1185                 ret = samldb_prim_group_change(ac);
1186         }
1187
1188         return ret;
1189 }
1190
1191 static int samldb_member_check(struct samldb_ctx *ac)
1192 {
1193         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
1194         struct ldb_message_element *el;
1195         struct ldb_dn *member_dn, *group_dn;
1196         uint32_t prim_group_rid;
1197         struct dom_sid *sid;
1198         unsigned int i, j;
1199         int cnt;
1200
1201         /* We've to walk over all modification entries and consider the "member"
1202          * ones. */
1203         for (i = 0; i < ac->msg->num_elements; i++) {
1204                 if (ldb_attr_cmp(ac->msg->elements[i].name, "member") != 0) {
1205                         continue;
1206                 }
1207
1208                 el = &ac->msg->elements[i];
1209                 for (j = 0; j < el->num_values; j++) {
1210                         member_dn = ldb_dn_from_ldb_val(ac, ldb,
1211                                                         &el->values[j]);
1212                         if (!ldb_dn_validate(member_dn)) {
1213                                 return ldb_operr(ldb);
1214                         }
1215
1216                         /* The "member" attribute can be modified with the
1217                          * following restrictions (beside a valid DN):
1218                          *
1219                          * - "add" operations can only be performed when the
1220                          *   member still doesn't exist - if not then return
1221                          *   ERR_ENTRY_ALREADY_EXISTS (not
1222                          *   ERR_ATTRIBUTE_OR_VALUE_EXISTS!)
1223                          * - "delete" operations can only be performed when the
1224                          *   member does exist - if not then return
1225                          *   ERR_UNWILLING_TO_PERFORM (not
1226                          *   ERR_NO_SUCH_ATTRIBUTE!)
1227                          * - primary group check
1228                          */
1229                         cnt = samdb_search_count(ldb, ac, ac->msg->dn,
1230                                                  "(member=%s)",
1231                                                  ldb_dn_get_linearized(member_dn));
1232                         if (cnt < 0) {
1233                                 return ldb_operr(ldb);
1234                         }
1235                         if ((cnt > 0) && (LDB_FLAG_MOD_TYPE(el->flags)
1236                             == LDB_FLAG_MOD_ADD)) {
1237                                 return LDB_ERR_ENTRY_ALREADY_EXISTS;
1238                         }
1239                         if ((cnt == 0) && LDB_FLAG_MOD_TYPE(el->flags)
1240                             == LDB_FLAG_MOD_DELETE) {
1241                                 return LDB_ERR_UNWILLING_TO_PERFORM;
1242                         }
1243
1244                         /* Denies to add "member"s to groups which are primary
1245                          * ones for them - in this case return
1246                          * ERR_ENTRY_ALREADY_EXISTS. */
1247
1248                         prim_group_rid = samdb_search_uint(ldb, ac,
1249                                                            (uint32_t) -1,
1250                                                            member_dn,
1251                                                            "primaryGroupID",
1252                                                            NULL);
1253                         if (prim_group_rid == (uint32_t) -1) {
1254                                 /* the member hasn't to be a user account ->
1255                                  * therefore no check needed in this case. */
1256                                 continue;
1257                         }
1258
1259                         sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb),
1260                                               prim_group_rid);
1261                         if (sid == NULL) {
1262                                 return ldb_operr(ldb);
1263                         }
1264
1265                         group_dn = samdb_search_dn(ldb, ac, NULL,
1266                                                    "(objectSid=%s)",
1267                                                    ldap_encode_ndr_dom_sid(ac, sid));
1268                         if (group_dn == NULL) {
1269                                 return ldb_operr(ldb);
1270                         }
1271
1272                         if (ldb_dn_compare(group_dn, ac->msg->dn) == 0) {
1273                                 return LDB_ERR_ENTRY_ALREADY_EXISTS;
1274                         }
1275                 }
1276         }
1277
1278         return LDB_SUCCESS;
1279 }
1280
1281
1282 /* add */
1283 static int samldb_add(struct ldb_module *module, struct ldb_request *req)
1284 {
1285         struct ldb_context *ldb;
1286         struct samldb_ctx *ac;
1287         int ret;
1288
1289         ldb = ldb_module_get_ctx(module);
1290         ldb_debug(ldb, LDB_DEBUG_TRACE, "samldb_add\n");
1291
1292         /* do not manipulate our control entries */
1293         if (ldb_dn_is_special(req->op.add.message->dn)) {
1294                 return ldb_next_request(module, req);
1295         }
1296
1297         ac = samldb_ctx_init(module, req);
1298         if (ac == NULL) {
1299                 return ldb_operr(ldb);
1300         }
1301
1302         /* build the new msg */
1303         ac->msg = ldb_msg_copy_shallow(ac, req->op.add.message);
1304         if (ac->msg == NULL) {
1305                 talloc_free(ac);
1306                 ldb_debug(ldb, LDB_DEBUG_FATAL,
1307                           "samldb_add: ldb_msg_copy_shallow failed!\n");
1308                 return ldb_operr(ldb);
1309         }
1310
1311         if (samdb_find_attribute(ldb, ac->msg,
1312                                  "objectclass", "user") != NULL) {
1313                 ac->type = "user";
1314
1315                 ret = samldb_prim_group_trigger(ac);
1316                 if (ret != LDB_SUCCESS) {
1317                         return ret;
1318                 }
1319
1320                 ret = samldb_objectclass_trigger(ac);
1321                 if (ret != LDB_SUCCESS) {
1322                         return ret;
1323                 }
1324
1325                 return samldb_fill_object(ac);
1326         }
1327
1328         if (samdb_find_attribute(ldb, ac->msg,
1329                                  "objectclass", "group") != NULL) {
1330                 ac->type = "group";
1331
1332                 ret = samldb_objectclass_trigger(ac);
1333                 if (ret != LDB_SUCCESS) {
1334                         return ret;
1335                 }
1336
1337                 return samldb_fill_object(ac);
1338         }
1339
1340         /* perhaps a foreignSecurityPrincipal? */
1341         if (samdb_find_attribute(ldb, ac->msg,
1342                                  "objectclass",
1343                                  "foreignSecurityPrincipal") != NULL) {
1344                 return samldb_fill_foreignSecurityPrincipal_object(ac);
1345         }
1346
1347         if (samdb_find_attribute(ldb, ac->msg,
1348                                  "objectclass", "classSchema") != NULL) {
1349                 ret = samldb_schema_info_update(ac);
1350                 if (ret != LDB_SUCCESS) {
1351                         talloc_free(ac);
1352                         return ret;
1353                 }
1354
1355                 ac->type = "classSchema";
1356                 return samldb_fill_object(ac);
1357         }
1358
1359         if (samdb_find_attribute(ldb, ac->msg,
1360                                  "objectclass", "attributeSchema") != NULL) {
1361                 ret = samldb_schema_info_update(ac);
1362                 if (ret != LDB_SUCCESS) {
1363                         talloc_free(ac);
1364                         return ret;
1365                 }
1366
1367                 ac->type = "attributeSchema";
1368                 return samldb_fill_object(ac);
1369         }
1370
1371         talloc_free(ac);
1372
1373         /* nothing matched, go on */
1374         return ldb_next_request(module, req);
1375 }
1376
1377 /* modify */
1378 static int samldb_modify(struct ldb_module *module, struct ldb_request *req)
1379 {
1380         struct ldb_context *ldb;
1381         struct samldb_ctx *ac;
1382         struct ldb_message_element *el, *el2;
1383         bool modified = false;
1384         int ret;
1385         uint32_t account_type;
1386
1387         if (ldb_dn_is_special(req->op.mod.message->dn)) {
1388                 /* do not manipulate our control entries */
1389                 return ldb_next_request(module, req);
1390         }
1391
1392         ldb = ldb_module_get_ctx(module);
1393
1394         /* make sure that "sAMAccountType" is not specified */
1395         el = ldb_msg_find_element(req->op.mod.message, "sAMAccountType");
1396         if (el != NULL) {
1397                 ldb_set_errstring(ldb,
1398                                   "samldb: sAMAccountType must not be specified!");
1399                 return LDB_ERR_UNWILLING_TO_PERFORM;
1400         }
1401         /* make sure that "isCriticalSystemObject" is not specified */
1402         el = ldb_msg_find_element(req->op.mod.message, "isCriticalSystemObject");
1403         if (el != NULL) {
1404                 if (ldb_request_get_control(req, LDB_CONTROL_RELAX_OID) == NULL) {
1405                         ldb_set_errstring(ldb,
1406                                           "samldb: isCriticalSystemObject must not be specified!");
1407                         return LDB_ERR_UNWILLING_TO_PERFORM;
1408                 }
1409         }
1410
1411         /* msDS-IntId is not allowed to be modified
1412          * except when modification comes from replication */
1413         if (ldb_msg_find_element(req->op.mod.message, "msDS-IntId")) {
1414                 if (!ldb_request_get_control(req,
1415                                              DSDB_CONTROL_REPLICATED_UPDATE_OID)) {
1416                         return LDB_ERR_CONSTRAINT_VIOLATION;
1417                 }
1418         }
1419
1420         ac = samldb_ctx_init(module, req);
1421         if (ac == NULL) {
1422                 return ldb_operr(ldb);
1423         }
1424
1425         /* build the new msg */
1426         ac->msg = ldb_msg_copy_shallow(ac, req->op.mod.message);
1427         if (ac->msg == NULL) {
1428                 talloc_free(ac);
1429                 ldb_debug(ldb, LDB_DEBUG_FATAL,
1430                           "samldb_modify: ldb_msg_copy_shallow failed!\n");
1431                 return ldb_operr(ldb);
1432         }
1433
1434         el = ldb_msg_find_element(ac->msg, "groupType");
1435         if (el && (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_REPLACE)
1436             && el->num_values == 1) {
1437                 uint32_t group_type, old_group_type;
1438
1439                 modified = true;
1440
1441                 group_type = ldb_msg_find_attr_as_uint(ac->msg, "groupType", 0);
1442                 old_group_type = samdb_search_uint(ldb, ac, 0, ac->msg->dn,
1443                                                    "groupType", NULL);
1444                 if (old_group_type == 0) {
1445                         return ldb_operr(ldb);
1446                 }
1447
1448                 /* Group type switching isn't so easy as it seems: We can only
1449                  * change in this directions: global <-> universal <-> local
1450                  * On each step also the group type itself
1451                  * (security/distribution) is variable. */
1452
1453                 switch (group_type) {
1454                 case GTYPE_SECURITY_GLOBAL_GROUP:
1455                 case GTYPE_DISTRIBUTION_GLOBAL_GROUP:
1456                         /* change to "universal" allowed */
1457                         if ((old_group_type == GTYPE_SECURITY_DOMAIN_LOCAL_GROUP) ||
1458                             (old_group_type == GTYPE_DISTRIBUTION_DOMAIN_LOCAL_GROUP)) {
1459                                 return LDB_ERR_UNWILLING_TO_PERFORM;
1460                         }
1461                 break;
1462
1463                 case GTYPE_SECURITY_UNIVERSAL_GROUP:
1464                 case GTYPE_DISTRIBUTION_UNIVERSAL_GROUP:
1465                         /* each change allowed */
1466                 break;
1467
1468                 case GTYPE_SECURITY_DOMAIN_LOCAL_GROUP:
1469                 case GTYPE_DISTRIBUTION_DOMAIN_LOCAL_GROUP:
1470                         /* change to "universal" allowed */
1471                         if ((old_group_type == GTYPE_SECURITY_GLOBAL_GROUP) ||
1472                             (old_group_type == GTYPE_DISTRIBUTION_GLOBAL_GROUP)) {
1473                                 return LDB_ERR_UNWILLING_TO_PERFORM;
1474                         }
1475                 break;
1476
1477                 case GTYPE_SECURITY_BUILTIN_LOCAL_GROUP:
1478                 default:
1479                         /* we don't allow this "groupType" values */
1480                         return LDB_ERR_UNWILLING_TO_PERFORM;
1481                 break;
1482                 }
1483
1484                 account_type =  ds_gtype2atype(group_type);
1485                 if (account_type == 0) {
1486                         ldb_set_errstring(ldb, "samldb: Unrecognized account type!");
1487                         return LDB_ERR_UNWILLING_TO_PERFORM;
1488                 }
1489                 ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
1490                                          "sAMAccountType",
1491                                          account_type);
1492                 if (ret != LDB_SUCCESS) {
1493                         return ret;
1494                 }
1495                 el2 = ldb_msg_find_element(ac->msg, "sAMAccountType");
1496                 el2->flags = LDB_FLAG_MOD_REPLACE;
1497         }
1498         el = ldb_msg_find_element(ac->msg, "groupType");
1499         if (el && (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_DELETE)) {
1500                 return LDB_ERR_UNWILLING_TO_PERFORM;
1501         }
1502
1503         el = ldb_msg_find_element(ac->msg, "primaryGroupID");
1504         if (el != NULL) {
1505                 ret = samldb_prim_group_change(ac);
1506                 if (ret != LDB_SUCCESS) {
1507                         return ret;
1508                 }
1509         }
1510
1511         el = ldb_msg_find_element(ac->msg, "userAccountControl");
1512         if (el && (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_REPLACE)
1513             && el->num_values == 1) {
1514                 uint32_t user_account_control;
1515
1516                 modified = true;
1517
1518                 user_account_control = ldb_msg_find_attr_as_uint(ac->msg,
1519                                                                  "userAccountControl",
1520                                                                  0);
1521
1522                 /* Temporary duplicate accounts aren't allowed */
1523                 if ((user_account_control & UF_TEMP_DUPLICATE_ACCOUNT) != 0) {
1524                         return LDB_ERR_OTHER;
1525                 }
1526
1527                 account_type = ds_uf2atype(user_account_control);
1528                 if (account_type == 0) {
1529                         ldb_set_errstring(ldb, "samldb: Unrecognized account type!");
1530                         return LDB_ERR_UNWILLING_TO_PERFORM;
1531                 }
1532                 ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
1533                                          "sAMAccountType",
1534                                          account_type);
1535                 if (ret != LDB_SUCCESS) {
1536                         return ret;
1537                 }
1538                 el2 = ldb_msg_find_element(ac->msg, "sAMAccountType");
1539                 el2->flags = LDB_FLAG_MOD_REPLACE;
1540
1541                 if (user_account_control & (UF_SERVER_TRUST_ACCOUNT | UF_PARTIAL_SECRETS_ACCOUNT)) {
1542                         ret = samdb_msg_add_string(ldb, ac->msg, ac->msg,
1543                                                    "isCriticalSystemObject",
1544                                                    "TRUE");
1545                         if (ret != LDB_SUCCESS) {
1546                                 return ret;
1547                         }
1548                         el2 = ldb_msg_find_element(ac->msg,
1549                                                    "isCriticalSystemObject");
1550                         el2->flags = LDB_FLAG_MOD_REPLACE;
1551                 }
1552
1553                 if (!ldb_msg_find_element(ac->msg, "primaryGroupID")) {
1554                         uint32_t rid = ds_uf2prim_group_rid(user_account_control);
1555
1556                         ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
1557                                                  "primaryGroupID", rid);
1558                         if (ret != LDB_SUCCESS) {
1559                                 return ret;
1560                         }
1561                         el2 = ldb_msg_find_element(ac->msg,
1562                                                    "primaryGroupID");
1563                         el2->flags = LDB_FLAG_MOD_REPLACE;
1564                 }
1565         }
1566         el = ldb_msg_find_element(ac->msg, "userAccountControl");
1567         if (el && (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_DELETE)) {
1568                 return LDB_ERR_UNWILLING_TO_PERFORM;
1569         }
1570
1571         el = ldb_msg_find_element(ac->msg, "member");
1572         if (el != NULL) {
1573                 ret = samldb_member_check(ac);
1574                 if (ret != LDB_SUCCESS) {
1575                         return ret;
1576                 }
1577         }
1578
1579         if (modified) {
1580                 struct ldb_request *child_req;
1581
1582                 /* Now perform the real modifications as a child request */
1583                 ret = ldb_build_mod_req(&child_req, ldb, ac,
1584                                         ac->msg,
1585                                         req->controls,
1586                                         req, dsdb_next_callback,
1587                                         req);
1588                 LDB_REQ_SET_LOCATION(child_req);
1589                 if (ret != LDB_SUCCESS) {
1590                         return ret;
1591                 }
1592
1593                 return ldb_next_request(module, child_req);
1594         }
1595
1596         talloc_free(ac);
1597
1598         /* no change which interests us, go on */
1599         return ldb_next_request(module, req);
1600 }
1601
1602 /* delete */
1603
1604 static int samldb_prim_group_users_check(struct samldb_ctx *ac)
1605 {
1606         struct ldb_context *ldb;
1607         struct dom_sid *sid;
1608         uint32_t rid;
1609         NTSTATUS status;
1610         int count;
1611
1612         ldb = ldb_module_get_ctx(ac->module);
1613
1614         /* Finds out the SID/RID of the SAM object */
1615         sid = samdb_search_dom_sid(ldb, ac, ac->req->op.del.dn, "objectSid",
1616                                    NULL);
1617         if (sid == NULL) {
1618                 /* No SID - it might not be a SAM object - therefore ok */
1619                 return LDB_SUCCESS;
1620         }
1621         status = dom_sid_split_rid(ac, sid, NULL, &rid);
1622         if (!NT_STATUS_IS_OK(status)) {
1623                 return ldb_operr(ldb);
1624         }
1625         if (rid == 0) {
1626                 /* Special object (security principal?) */
1627                 return LDB_SUCCESS;
1628         }
1629
1630         /* Deny delete requests from groups which are primary ones */
1631         count = samdb_search_count(ldb, ac, NULL,
1632                                    "(&(primaryGroupID=%u)(objectClass=user))",
1633                                    rid);
1634         if (count < 0) {
1635                 return ldb_operr(ldb);
1636         }
1637         if (count > 0) {
1638                 return LDB_ERR_ENTRY_ALREADY_EXISTS;
1639         }
1640
1641         return LDB_SUCCESS;
1642 }
1643
1644 static int samldb_delete(struct ldb_module *module, struct ldb_request *req)
1645 {
1646         struct samldb_ctx *ac;
1647         int ret;
1648
1649         if (ldb_dn_is_special(req->op.del.dn)) {
1650                 /* do not manipulate our control entries */
1651                 return ldb_next_request(module, req);
1652         }
1653
1654         ac = samldb_ctx_init(module, req);
1655         if (ac == NULL) {
1656                 return ldb_operr(ldb_module_get_ctx(module));
1657         }
1658
1659         ret = samldb_prim_group_users_check(ac);
1660         if (ret != LDB_SUCCESS) {
1661                 return ret;
1662         }
1663
1664         talloc_free(ac);
1665
1666         return ldb_next_request(module, req);
1667 }
1668
1669 /* extended */
1670
1671 static int samldb_extended_allocate_rid_pool(struct ldb_module *module, struct ldb_request *req)
1672 {
1673         struct ldb_context *ldb = ldb_module_get_ctx(module);
1674         struct dsdb_fsmo_extended_op *exop;
1675         int ret;
1676
1677         exop = talloc_get_type(req->op.extended.data,
1678                                struct dsdb_fsmo_extended_op);
1679         if (!exop) {
1680                 ldb_set_errstring(ldb,
1681                                   "samldb_extended_allocate_rid_pool: invalid extended data");
1682                 return LDB_ERR_PROTOCOL_ERROR;
1683         }
1684
1685         ret = ridalloc_allocate_rid_pool_fsmo(module, exop);
1686         if (ret != LDB_SUCCESS) {
1687                 return ret;
1688         }
1689
1690         return ldb_module_done(req, NULL, NULL, LDB_SUCCESS);
1691 }
1692
1693 static int samldb_extended(struct ldb_module *module, struct ldb_request *req)
1694 {
1695         if (strcmp(req->op.extended.oid, DSDB_EXTENDED_ALLOCATE_RID_POOL) == 0) {
1696                 return samldb_extended_allocate_rid_pool(module, req);
1697         }
1698
1699         return ldb_next_request(module, req);
1700 }
1701
1702
1703 _PUBLIC_ const struct ldb_module_ops ldb_samldb_module_ops = {
1704         .name          = "samldb",
1705         .add           = samldb_add,
1706         .modify        = samldb_modify,
1707         .del           = samldb_delete,
1708         .extended      = samldb_extended
1709 };
1710