s4-acl: Implementation of Validated-SPN validated write
[metze/samba/wip.git] / source4 / dsdb / samdb / ldb_modules / acl.c
1 /*
2   ldb database library
3
4   Copyright (C) Simo Sorce 2006-2008
5   Copyright (C) Nadezhda Ivanova 2009
6   Copyright (C) Anatoliy Atanasov  2009
7
8   This program is free software; you can redistribute it and/or modify
9   it under the terms of the GNU General Public License as published by
10   the Free Software Foundation; either version 3 of the License, or
11   (at your option) any later version.
12
13   This program is distributed in the hope that it will be useful,
14   but WITHOUT ANY WARRANTY; without even the implied warranty of
15   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
16   GNU General Public License for more details.
17
18   You should have received a copy of the GNU General Public License
19   along with this program.  If not, see <http://www.gnu.org/licenses/>.
20 */
21
22 /*
23  *  Name: ldb
24  *
25  *  Component: ldb ACL module
26  *
27  *  Description: Module that performs authorisation access checks based on the
28  *               account's security context and the DACL of the object being polled.
29  *               Only DACL checks implemented at this point
30  *
31  *  Authors: Nadezhda Ivanova, Anatoliy Atanasov
32  */
33
34 #include "includes.h"
35 #include "ldb_module.h"
36 #include "auth/auth.h"
37 #include "libcli/security/security.h"
38 #include "dsdb/samdb/samdb.h"
39 #include "librpc/gen_ndr/ndr_security.h"
40 #include "param/param.h"
41 #include "dsdb/samdb/ldb_modules/util.h"
42 #include "dsdb/samdb/ldb_modules/schema.h"
43 #include "lib/util/tsort.h"
44 #include "system/kerberos.h"
45 #include "auth/kerberos/kerberos.h"
46
47 struct extended_access_check_attribute {
48         const char *oa_name;
49         const uint32_t requires_rights;
50 };
51
52 struct acl_private {
53         bool acl_perform;
54         const char **password_attrs;
55 };
56
57 struct acl_context {
58         struct ldb_module *module;
59         struct ldb_request *req;
60         bool am_system;
61         bool allowedAttributes;
62         bool allowedAttributesEffective;
63         bool allowedChildClasses;
64         bool allowedChildClassesEffective;
65         bool sDRightsEffective;
66         bool userPassword;
67         const char * const *attrs;
68         struct dsdb_schema *schema;
69 };
70
71 static int acl_module_init(struct ldb_module *module)
72 {
73         struct ldb_context *ldb;
74         struct acl_private *data;
75         int ret;
76         unsigned int i;
77         TALLOC_CTX *mem_ctx;
78         static const char *attrs[] = { "passwordAttribute", NULL };
79         struct ldb_result *res;
80         struct ldb_message *msg;
81         struct ldb_message_element *password_attributes;
82
83         ldb = ldb_module_get_ctx(module);
84
85         ret = ldb_mod_register_control(module, LDB_CONTROL_SD_FLAGS_OID);
86         if (ret != LDB_SUCCESS) {
87                 ldb_debug(ldb, LDB_DEBUG_ERROR,
88                           "acl_module_init: Unable to register control with rootdse!\n");
89                 return ldb_operr(ldb);
90         }
91
92         data = talloc(module, struct acl_private);
93         if (data == NULL) {
94                 return ldb_oom(ldb);
95         }
96
97         data->password_attrs = NULL;
98         data->acl_perform = lpcfg_parm_bool(ldb_get_opaque(ldb, "loadparm"),
99                                          NULL, "acl", "perform", false);
100         ldb_module_set_private(module, data);
101
102         mem_ctx = talloc_new(module);
103         if (!mem_ctx) {
104                 return ldb_oom(ldb);
105         }
106
107         ret = dsdb_module_search_dn(module, mem_ctx, &res,
108                                     ldb_dn_new(mem_ctx, ldb, "@KLUDGEACL"),
109                                     attrs,
110                                     DSDB_FLAG_NEXT_MODULE);
111         if (ret != LDB_SUCCESS) {
112                 goto done;
113         }
114         if (res->count == 0) {
115                 goto done;
116         }
117
118         if (res->count > 1) {
119                 talloc_free(mem_ctx);
120                 return LDB_ERR_CONSTRAINT_VIOLATION;
121         }
122
123         msg = res->msgs[0];
124
125         password_attributes = ldb_msg_find_element(msg, "passwordAttribute");
126         if (!password_attributes) {
127                 goto done;
128         }
129         data->password_attrs = talloc_array(data, const char *, password_attributes->num_values + 1);
130         if (!data->password_attrs) {
131                 talloc_free(mem_ctx);
132                 return ldb_oom(ldb);
133         }
134         for (i=0; i < password_attributes->num_values; i++) {
135                 data->password_attrs[i] = (const char *)password_attributes->values[i].data;
136                 talloc_steal(data->password_attrs, password_attributes->values[i].data);
137         }
138         data->password_attrs[i] = NULL;
139
140 done:
141         talloc_free(mem_ctx);
142         return ldb_next_init(module);
143 }
144
145 static int acl_allowedAttributes(struct ldb_module *module,
146                                  const struct dsdb_schema *schema,
147                                  struct ldb_message *sd_msg,
148                                  struct ldb_message *msg,
149                                  struct acl_context *ac)
150 {
151         struct ldb_message_element *oc_el;
152         struct ldb_context *ldb = ldb_module_get_ctx(module);
153         TALLOC_CTX *mem_ctx;
154         const char **attr_list;
155         int i, ret;
156
157         /* If we don't have a schema yet, we can't do anything... */
158         if (schema == NULL) {
159                 ldb_asprintf_errstring(ldb, "cannot add allowedAttributes to %s because no schema is loaded", ldb_dn_get_linearized(msg->dn));
160                 return LDB_ERR_OPERATIONS_ERROR;
161         }
162
163         /* Must remove any existing attribute */
164         if (ac->allowedAttributes) {
165                 ldb_msg_remove_attr(msg, "allowedAttributes");
166         }
167
168         mem_ctx = talloc_new(msg);
169         if (!mem_ctx) {
170                 return ldb_oom(ldb);
171         }
172
173         oc_el = ldb_msg_find_element(sd_msg, "objectClass");
174         attr_list = dsdb_full_attribute_list(mem_ctx, schema, oc_el, DSDB_SCHEMA_ALL);
175         if (!attr_list) {
176                 ldb_asprintf_errstring(ldb, "acl: Failed to get list of attributes");
177                 talloc_free(mem_ctx);
178                 return LDB_ERR_OPERATIONS_ERROR;
179         }
180         if (ac->allowedAttributes) {
181                 for (i=0; attr_list && attr_list[i]; i++) {
182                         ldb_msg_add_string(msg, "allowedAttributes", attr_list[i]);
183                 }
184         }
185         if (ac->allowedAttributesEffective) {
186                 struct security_descriptor *sd;
187                 struct dom_sid *sid = NULL;
188                 struct ldb_control *as_system = ldb_request_get_control(ac->req,
189                                                                         LDB_CONTROL_AS_SYSTEM_OID);
190
191                 if (as_system != NULL) {
192                         as_system->critical = 0;
193                 }
194
195                 ldb_msg_remove_attr(msg, "allowedAttributesEffective");
196                 if (ac->am_system || as_system) {
197                         for (i=0; attr_list && attr_list[i]; i++) {
198                                 ldb_msg_add_string(msg, "allowedAttributesEffective", attr_list[i]);
199                         }
200                         return LDB_SUCCESS;
201                 }
202
203                 ret = dsdb_get_sd_from_ldb_message(ldb_module_get_ctx(module), mem_ctx, sd_msg, &sd);
204
205                 if (ret != LDB_SUCCESS) {
206                         return ret;
207                 }
208
209                 sid = samdb_result_dom_sid(mem_ctx, sd_msg, "objectSid");
210                 for (i=0; attr_list && attr_list[i]; i++) {
211                         const struct dsdb_attribute *attr = dsdb_attribute_by_lDAPDisplayName(schema,
212                                                                                         attr_list[i]);
213                         if (!attr) {
214                                 return ldb_operr(ldb);
215                         }
216                         /* remove constructed attributes */
217                         if (attr->systemFlags & DS_FLAG_ATTR_IS_CONSTRUCTED
218                             || attr->systemOnly
219                             || (attr->linkID != 0 && attr->linkID % 2 != 0 )) {
220                                 continue;
221                         }
222                         ret = acl_check_access_on_attribute(module,
223                                                             msg,
224                                                             sd,
225                                                             sid,
226                                                             SEC_ADS_WRITE_PROP,
227                                                             attr);
228                         if (ret == LDB_SUCCESS) {
229                                 ldb_msg_add_string(msg, "allowedAttributesEffective", attr_list[i]);
230                         }
231                 }
232         }
233         return LDB_SUCCESS;
234 }
235
236 static int acl_childClasses(struct ldb_module *module,
237                             const struct dsdb_schema *schema,
238                             struct ldb_message *sd_msg,
239                             struct ldb_message *msg,
240                             const char *attrName)
241 {
242         struct ldb_message_element *oc_el;
243         struct ldb_message_element *allowedClasses;
244         const struct dsdb_class *sclass;
245         unsigned int i, j;
246         int ret;
247
248         /* If we don't have a schema yet, we can't do anything... */
249         if (schema == NULL) {
250                 ldb_asprintf_errstring(ldb_module_get_ctx(module), "cannot add childClassesEffective to %s because no schema is loaded", ldb_dn_get_linearized(msg->dn));
251                 return LDB_ERR_OPERATIONS_ERROR;
252         }
253
254         /* Must remove any existing attribute, or else confusion reins */
255         ldb_msg_remove_attr(msg, attrName);
256         ret = ldb_msg_add_empty(msg, attrName, 0, &allowedClasses);
257         if (ret != LDB_SUCCESS) {
258                 return ret;
259         }
260
261         oc_el = ldb_msg_find_element(sd_msg, "objectClass");
262
263         for (i=0; oc_el && i < oc_el->num_values; i++) {
264                 sclass = dsdb_class_by_lDAPDisplayName_ldb_val(schema, &oc_el->values[i]);
265                 if (!sclass) {
266                         /* We don't know this class?  what is going on? */
267                         continue;
268                 }
269
270                 for (j=0; sclass->possibleInferiors && sclass->possibleInferiors[j]; j++) {
271                         ldb_msg_add_string(msg, attrName, sclass->possibleInferiors[j]);
272                 }
273         }
274         if (allowedClasses->num_values > 1) {
275                 TYPESAFE_QSORT(allowedClasses->values, allowedClasses->num_values, data_blob_cmp);
276                 for (i=1 ; i < allowedClasses->num_values; i++) {
277                         struct ldb_val *val1 = &allowedClasses->values[i-1];
278                         struct ldb_val *val2 = &allowedClasses->values[i];
279                         if (data_blob_cmp(val1, val2) == 0) {
280                                 memmove(val1, val2, (allowedClasses->num_values - i) * sizeof(struct ldb_val));
281                                 allowedClasses->num_values--;
282                                 i--;
283                         }
284                 }
285         }
286
287         return LDB_SUCCESS;
288 }
289
290 static int acl_childClassesEffective(struct ldb_module *module,
291                                      const struct dsdb_schema *schema,
292                                      struct ldb_message *sd_msg,
293                                      struct ldb_message *msg,
294                                      struct acl_context *ac)
295 {
296         struct ldb_message_element *oc_el;
297         struct ldb_message_element *allowedClasses = NULL;
298         const struct dsdb_class *sclass;
299         struct security_descriptor *sd;
300         struct ldb_control *as_system = ldb_request_get_control(ac->req,
301                                                                 LDB_CONTROL_AS_SYSTEM_OID);
302         struct dom_sid *sid = NULL;
303         unsigned int i, j;
304         int ret;
305
306         if (as_system != NULL) {
307                 as_system->critical = 0;
308         }
309
310         if (ac->am_system || as_system) {
311                 return acl_childClasses(module, schema, sd_msg, msg, "allowedChildClassesEffective");
312         }
313
314         /* If we don't have a schema yet, we can't do anything... */
315         if (schema == NULL) {
316                 ldb_asprintf_errstring(ldb_module_get_ctx(module), "cannot add allowedChildClassesEffective to %s because no schema is loaded", ldb_dn_get_linearized(msg->dn));
317                 return LDB_ERR_OPERATIONS_ERROR;
318         }
319
320         /* Must remove any existing attribute, or else confusion reins */
321         ldb_msg_remove_attr(msg, "allowedChildClassesEffective");
322
323         oc_el = ldb_msg_find_element(sd_msg, "objectClass");
324         ret = dsdb_get_sd_from_ldb_message(ldb_module_get_ctx(module), msg, sd_msg, &sd);
325         if (ret != LDB_SUCCESS) {
326                 return ret;
327         }
328
329         sid = samdb_result_dom_sid(msg, sd_msg, "objectSid");
330         for (i=0; oc_el && i < oc_el->num_values; i++) {
331                 sclass = dsdb_class_by_lDAPDisplayName_ldb_val(schema, &oc_el->values[i]);
332                 if (!sclass) {
333                         /* We don't know this class?  what is going on? */
334                         continue;
335                 }
336
337                 for (j=0; sclass->possibleInferiors && sclass->possibleInferiors[j]; j++) {
338                         ret = acl_check_access_on_class(module,
339                                                         schema,
340                                                         msg,
341                                                         sd,
342                                                         sid,
343                                                         SEC_ADS_CREATE_CHILD,
344                                                         sclass->possibleInferiors[j]);
345                         if (ret == LDB_SUCCESS) {
346                                 ldb_msg_add_string(msg, "allowedChildClassesEffective",
347                                                    sclass->possibleInferiors[j]);
348                         }
349                 }
350         }
351         allowedClasses = ldb_msg_find_element(msg, "allowedChildClassesEffective");
352         if (!allowedClasses) {
353                 return LDB_SUCCESS;
354         }
355
356         if (allowedClasses->num_values > 1) {
357                 TYPESAFE_QSORT(allowedClasses->values, allowedClasses->num_values, data_blob_cmp);
358                 for (i=1 ; i < allowedClasses->num_values; i++) {
359                         struct ldb_val *val1 = &allowedClasses->values[i-1];
360                         struct ldb_val *val2 = &allowedClasses->values[i];
361                         if (data_blob_cmp(val1, val2) == 0) {
362                                 memmove(val1, val2, (allowedClasses->num_values - i) * sizeof( struct ldb_val));
363                                 allowedClasses->num_values--;
364                                 i--;
365                         }
366                 }
367         }
368         return LDB_SUCCESS;
369 }
370
371 static int acl_sDRightsEffective(struct ldb_module *module,
372                                  struct ldb_message *sd_msg,
373                                  struct ldb_message *msg,
374                                  struct acl_context *ac)
375 {
376         struct ldb_message_element *rightsEffective;
377         int ret;
378         struct security_descriptor *sd;
379         struct ldb_control *as_system = ldb_request_get_control(ac->req,
380                                                                 LDB_CONTROL_AS_SYSTEM_OID);
381         struct dom_sid *sid = NULL;
382         uint32_t flags = 0;
383
384         if (as_system != NULL) {
385                 as_system->critical = 0;
386         }
387
388         /* Must remove any existing attribute, or else confusion reins */
389         ldb_msg_remove_attr(msg, "sDRightsEffective");
390         ret = ldb_msg_add_empty(msg, "sDRightsEffective", 0, &rightsEffective);
391         if (ret != LDB_SUCCESS) {
392                 return ret;
393         }
394         if (ac->am_system || as_system) {
395                 flags = SECINFO_OWNER | SECINFO_GROUP |  SECINFO_SACL |  SECINFO_DACL;
396         }
397         else {
398                 /* Get the security descriptor from the message */
399                 ret = dsdb_get_sd_from_ldb_message(ldb_module_get_ctx(module), msg, sd_msg, &sd);
400                 if (ret != LDB_SUCCESS) {
401                         return ret;
402                 }
403                 sid = samdb_result_dom_sid(msg, sd_msg, "objectSid");
404                 ret = acl_check_access_on_attribute(module,
405                                                     msg,
406                                                     sd,
407                                                     sid,
408                                                     SEC_STD_WRITE_OWNER,
409                                                     NULL);
410                 if (ret == LDB_SUCCESS) {
411                         flags |= SECINFO_OWNER | SECINFO_GROUP;
412                 }
413                 ret = acl_check_access_on_attribute(module,
414                                                     msg,
415                                                     sd,
416                                                     sid,
417                                                     SEC_STD_WRITE_DAC,
418                                                     NULL);
419                 if (ret == LDB_SUCCESS) {
420                         flags |= SECINFO_DACL;
421                 }
422                 ret = acl_check_access_on_attribute(module,
423                                                     msg,
424                                                     sd,
425                                                     sid,
426                                                     SEC_FLAG_SYSTEM_SECURITY,
427                                                     NULL);
428                 if (ret == LDB_SUCCESS) {
429                         flags |= SECINFO_SACL;
430                 }
431         }
432         return samdb_msg_add_uint(ldb_module_get_ctx(module), msg, msg,
433                                   "sDRightsEffective", flags);
434 }
435
436 static int acl_validate_spn_value(TALLOC_CTX *mem_ctx,
437                                   struct ldb_context *ldb,
438                                   const char *spn_value,
439                                   int userAccountControl,
440                                   const char *samAccountName,
441                                   const char *dnsHostName,
442                                   const char *netbios_name,
443                                   const char *ntds_guid)
444 {
445         int ret;
446         krb5_context krb_ctx;
447         krb5_error_code kerr;
448         krb5_principal principal;
449         char *instanceName;
450         char *serviceType;
451         char *serviceName;
452         const char *realm;
453         const char *guid_str;
454         const char *forest_name = samdb_forest_name(ldb, mem_ctx);
455         const char *base_domain = samdb_default_domain_name(ldb, mem_ctx);
456         struct loadparm_context *lp_ctx = talloc_get_type(ldb_get_opaque(ldb, "loadparm"),
457                                                           struct loadparm_context);
458         bool is_dc = (userAccountControl & UF_SERVER_TRUST_ACCOUNT) ||
459                 (userAccountControl & UF_PARTIAL_SECRETS_ACCOUNT);
460
461         kerr = smb_krb5_init_context_basic(mem_ctx,
462                                            lp_ctx,
463                                            &krb_ctx);
464         if (kerr != 0) {
465                 return ldb_error(ldb, LDB_ERR_OPERATIONS_ERROR,
466                                  "Could not initialize kerberos context.");
467         }
468
469         ret = krb5_parse_name(krb_ctx, spn_value, &principal);
470         if (ret) {
471                 krb5_free_context(krb_ctx);
472                 return LDB_ERR_CONSTRAINT_VIOLATION;
473         }
474
475         instanceName = principal->name.name_string.val[1];
476         serviceType = principal->name.name_string.val[0];
477         realm = krb5_principal_get_realm(krb_ctx, principal);
478         guid_str = talloc_asprintf(mem_ctx,"%s._msdcs.%s",
479                                    ntds_guid,
480                                    forest_name);
481         if (principal->name.name_string.len == 3) {
482                 serviceName = principal->name.name_string.val[2];
483         } else {
484                 serviceName = NULL;
485         }
486
487         if (serviceName) {
488                 if (!is_dc) {
489                         goto fail;
490                 }
491                 if (strcasecmp(serviceType, "ldap") == 0) {
492                         if (strcasecmp(serviceName, netbios_name) != 0 &&
493                             strcasecmp(serviceName, forest_name) != 0) {
494                                 goto fail;
495                         }
496
497                 } else if (strcasecmp(serviceType, "gc") == 0) {
498                         if (strcasecmp(serviceName, forest_name) != 0) {
499                                 goto fail;
500                         }
501                 } else {
502                         if (strcasecmp(serviceName, base_domain) != 0 &&
503                             strcasecmp(serviceName, netbios_name) != 0) {
504                                 goto fail;
505                         }
506                 }
507         }
508         /* instanceName can be samAccountName without $ or dnsHostName
509          * or "ntds_guid._msdcs.forest_domain for DC objects */
510         if (strncasecmp(instanceName, samAccountName, strlen(samAccountName - 1)) == 0) {
511                 goto success;
512         } else if (strcasecmp(instanceName, dnsHostName) == 0) {
513                 goto success;
514         } else if (is_dc) {
515                 if (strcasecmp(instanceName, guid_str) == 0) {
516                         goto success;
517                 }
518         } else {
519                 goto fail;
520         }
521 fail:
522         krb5_free_principal(krb_ctx, principal);
523         krb5_free_context(krb_ctx);
524         return LDB_ERR_CONSTRAINT_VIOLATION;
525
526 success:
527         krb5_free_principal(krb_ctx, principal);
528         krb5_free_context(krb_ctx);
529         return LDB_SUCCESS;
530 }
531
532 static int acl_check_spn(TALLOC_CTX *mem_ctx,
533                          struct ldb_module *module,
534                          struct ldb_request *req,
535                          struct security_descriptor *sd,
536                          struct dom_sid *sid,
537                          const struct GUID *oc_guid,
538                          const struct dsdb_attribute *attr)
539 {
540         int ret;
541         unsigned int i;
542         TALLOC_CTX *tmp_ctx = talloc_new(mem_ctx);
543         struct ldb_context *ldb = ldb_module_get_ctx(module);
544         struct ldb_result *acl_res;
545         struct ldb_result *netbios_res;
546         struct ldb_message_element *el;
547         struct ldb_dn *partitions_dn = samdb_partitions_dn(ldb, tmp_ctx);
548         int userAccountControl;
549         const char *samAccountName;
550         const char *dnsHostName;
551         const char *netbios_name;
552         const struct GUID *ntds = samdb_ntds_objectGUID(ldb);
553         const char *ntds_guid = GUID_string(tmp_ctx, ntds);
554
555         static const char *acl_attrs[] = {
556                 "samAccountName",
557                 "dnsHostName",
558                 "userAccountControl",
559                 NULL
560         };
561         static const char *netbios_attrs[] = {
562                 "nETBIOSName",
563                 NULL
564         };
565         /* if we have wp, we can do whatever we like */
566         if (acl_check_access_on_attribute(module,
567                                           tmp_ctx,
568                                           sd,
569                                           sid,
570                                           SEC_ADS_WRITE_PROP,
571                                           attr) == LDB_SUCCESS) {
572                 talloc_free(tmp_ctx);
573                 return LDB_SUCCESS;
574         }
575
576         ret = acl_check_extended_right(tmp_ctx, sd, acl_user_token(module),
577                                        GUID_DRS_VALIDATE_SPN,
578                                        SEC_ADS_SELF_WRITE,
579                                        sid);
580
581         if (ret == LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS) {
582                 dsdb_acl_debug(sd, acl_user_token(module),
583                                req->op.mod.message->dn,
584                                true,
585                                10);
586                 talloc_free(tmp_ctx);
587                 return ret;
588         }
589
590         ret = dsdb_module_search_dn(module, tmp_ctx,
591                                     &acl_res, req->op.mod.message->dn,
592                                     acl_attrs,
593                                     DSDB_FLAG_NEXT_MODULE |
594                                     DSDB_SEARCH_SHOW_DELETED);
595         if (ret != LDB_SUCCESS) {
596                 talloc_free(tmp_ctx);
597                 return ret;
598         }
599
600         userAccountControl = ldb_msg_find_attr_as_int(acl_res->msgs[0], "userAccountControl", 0);
601         dnsHostName = ldb_msg_find_attr_as_string(acl_res->msgs[0], "dnsHostName", NULL);
602         samAccountName = ldb_msg_find_attr_as_string(acl_res->msgs[0], "samAccountName", NULL);
603
604         ret = dsdb_module_search(module, tmp_ctx,
605                                  &netbios_res, partitions_dn,
606                                  LDB_SCOPE_ONELEVEL,
607                                  netbios_attrs,
608                                  DSDB_FLAG_NEXT_MODULE,
609                                  "(ncName=%s)",
610                                  ldb_dn_get_linearized(ldb_get_default_basedn(ldb)));
611
612         netbios_name = ldb_msg_find_attr_as_string(netbios_res->msgs[0], "nETBIOSName", NULL);
613
614         el = ldb_msg_find_element(req->op.mod.message, "servicePrincipalName");
615         if (!el) {
616                 return ldb_error(ldb, LDB_ERR_OPERATIONS_ERROR,
617                                          "Error finding element for servicePrincipalName.");
618         }
619
620         for (i=0; i < el->num_values; i++) {
621                 ret = acl_validate_spn_value(tmp_ctx,
622                                              ldb,
623                                              (char *)el->values[i].data,
624                                              userAccountControl,
625                                              samAccountName,
626                                              dnsHostName,
627                                              netbios_name,
628                                              ntds_guid);
629                 if (ret != LDB_SUCCESS) {
630                         talloc_free(tmp_ctx);
631                         return ret;
632                 }
633         }
634         talloc_free(tmp_ctx);
635         return LDB_SUCCESS;
636 }
637
638 static int acl_add(struct ldb_module *module, struct ldb_request *req)
639 {
640         int ret;
641         struct ldb_dn *parent = ldb_dn_get_parent(req, req->op.add.message->dn);
642         struct ldb_context *ldb;
643         const struct dsdb_schema *schema;
644         struct ldb_message_element *oc_el;
645         const struct GUID *guid;
646         struct ldb_dn *nc_root;
647         struct ldb_control *as_system = ldb_request_get_control(req, LDB_CONTROL_AS_SYSTEM_OID);
648
649         if (as_system != NULL) {
650                 as_system->critical = 0;
651         }
652
653         if (dsdb_module_am_system(module) || as_system) {
654                 return ldb_next_request(module, req);
655         }
656         if (ldb_dn_is_special(req->op.add.message->dn)) {
657                 return ldb_next_request(module, req);
658         }
659
660         ldb = ldb_module_get_ctx(module);
661
662         /* Creating an NC. There is probably something we should do here,
663          * but we will establish that later */
664
665         ret = dsdb_find_nc_root(ldb, req, req->op.add.message->dn, &nc_root);
666         if (ret != LDB_SUCCESS) {
667                 return ret;
668         }
669         if (ldb_dn_compare(nc_root, req->op.add.message->dn) == 0) {
670                 talloc_free(nc_root);
671                 return ldb_next_request(module, req);
672         }
673         talloc_free(nc_root);
674
675         schema = dsdb_get_schema(ldb, req);
676         if (!schema) {
677                 return ldb_operr(ldb);
678         }
679
680         oc_el = ldb_msg_find_element(req->op.add.message, "objectClass");
681         if (!oc_el || oc_el->num_values == 0) {
682                 DEBUG(10,("acl:operation error %s\n", ldb_dn_get_linearized(req->op.add.message->dn)));
683                 return ldb_module_done(req, NULL, NULL, LDB_ERR_OPERATIONS_ERROR);
684         }
685
686         guid = class_schemaid_guid_by_lDAPDisplayName(schema,
687                                                       (char *)oc_el->values[oc_el->num_values-1].data);
688         ret = dsdb_module_check_access_on_dn(module, req, parent, SEC_ADS_CREATE_CHILD, guid);
689         if (ret != LDB_SUCCESS) {
690                 return ret;
691         }
692         return ldb_next_request(module, req);
693 }
694
695 /* ckecks if modifications are allowed on "Member" attribute */
696 static int acl_check_self_membership(TALLOC_CTX *mem_ctx,
697                                      struct ldb_module *module,
698                                      struct ldb_request *req,
699                                      struct security_descriptor *sd,
700                                      struct dom_sid *sid,
701                                      const struct GUID *oc_guid,
702                                      const struct dsdb_attribute *attr)
703 {
704         int ret;
705         unsigned int i;
706         struct ldb_context *ldb = ldb_module_get_ctx(module);
707         struct ldb_dn *user_dn;
708         struct ldb_message_element *member_el;
709         /* if we have wp, we can do whatever we like */
710         if (acl_check_access_on_attribute(module,
711                                           mem_ctx,
712                                           sd,
713                                           sid,
714                                           SEC_ADS_WRITE_PROP,
715                                           attr) == LDB_SUCCESS) {
716                 return LDB_SUCCESS;
717         }
718         /* if we are adding/deleting ourselves, check for self membership */
719         ret = dsdb_find_dn_by_sid(ldb, mem_ctx, 
720                                   &acl_user_token(module)->sids[PRIMARY_USER_SID_INDEX], 
721                                   &user_dn);
722         if (ret != LDB_SUCCESS) {
723                 return ret;
724         }
725         member_el = ldb_msg_find_element(req->op.mod.message, "member");
726         if (!member_el) {
727                 return ldb_operr(ldb);
728         }
729         /* user can only remove oneself */
730         if (member_el->num_values == 0) {
731                 return LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
732         }
733         for (i = 0; i < member_el->num_values; i++) {
734                 if (strcasecmp((const char *)member_el->values[i].data,
735                                ldb_dn_get_extended_linearized(mem_ctx, user_dn, 1)) != 0) {
736                         return LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
737                 }
738         }
739         ret = acl_check_extended_right(mem_ctx, sd, acl_user_token(module),
740                                        GUID_DRS_SELF_MEMBERSHIP,
741                                        SEC_ADS_SELF_WRITE,
742                                        sid);
743         if (ret == LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS) {
744                 dsdb_acl_debug(sd, acl_user_token(module),
745                                req->op.mod.message->dn,
746                                true,
747                                10);
748         }
749         return ret;
750 }
751
752 static int acl_check_password_rights(TALLOC_CTX *mem_ctx,
753                                      struct ldb_module *module,
754                                      struct ldb_request *req,
755                                      struct security_descriptor *sd,
756                                      struct dom_sid *sid,
757                                      const struct GUID *oc_guid,
758                                      bool userPassword)
759 {
760         int ret = LDB_SUCCESS;
761         unsigned int del_attr_cnt = 0, add_attr_cnt = 0, rep_attr_cnt = 0;
762         struct ldb_message_element *el;
763         struct ldb_message *msg;
764         const char *passwordAttrs[] = { "userPassword", "clearTextPassword",
765                                         "unicodePwd", "dBCSPwd", NULL }, **l;
766         TALLOC_CTX *tmp_ctx = talloc_new(mem_ctx);
767
768         msg = ldb_msg_copy_shallow(tmp_ctx, req->op.mod.message);
769         if (msg == NULL) {
770                 return ldb_module_oom(module);
771         }
772         for (l = passwordAttrs; *l != NULL; l++) {
773                 if ((!userPassword) && (ldb_attr_cmp(*l, "userPassword") == 0)) {
774                         continue;
775                 }
776
777                 while ((el = ldb_msg_find_element(msg, *l)) != NULL) {
778                         if (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_DELETE) {
779                                 ++del_attr_cnt;
780                         }
781                         if (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_ADD) {
782                                 ++add_attr_cnt;
783                         }
784                         if (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_REPLACE) {
785                                 ++rep_attr_cnt;
786                         }
787                         ldb_msg_remove_element(msg, el);
788                 }
789         }
790
791         /* single deletes will be handled by the "password_hash" LDB module
792          * later in the stack, so we let it though here */
793         if ((del_attr_cnt > 0) && (add_attr_cnt == 0) && (rep_attr_cnt == 0)) {
794                 talloc_free(tmp_ctx);
795                 return LDB_SUCCESS;
796         }
797
798         if (ldb_request_get_control(req,
799                                     DSDB_CONTROL_PASSWORD_CHANGE_OID) != NULL) {
800                 /* The "DSDB_CONTROL_PASSWORD_CHANGE_OID" control means that we
801                  * have a user password change and not a set as the message
802                  * looks like. In it's value blob it contains the NT and/or LM
803                  * hash of the old password specified by the user.
804                  * This control is used by the SAMR and "kpasswd" password
805                  * change mechanisms. */
806                 ret = acl_check_extended_right(tmp_ctx, sd, acl_user_token(module),
807                                                GUID_DRS_USER_CHANGE_PASSWORD,
808                                                SEC_ADS_CONTROL_ACCESS,
809                                                sid);
810         }
811         else if (rep_attr_cnt > 0 || (add_attr_cnt != del_attr_cnt)) {
812                 ret = acl_check_extended_right(tmp_ctx, sd, acl_user_token(module),
813                                                GUID_DRS_FORCE_CHANGE_PASSWORD,
814                                                SEC_ADS_CONTROL_ACCESS,
815                                                sid);
816         }
817         else if (add_attr_cnt == 1 && del_attr_cnt == 1) {
818                 ret = acl_check_extended_right(tmp_ctx, sd, acl_user_token(module),
819                                                GUID_DRS_USER_CHANGE_PASSWORD,
820                                                SEC_ADS_CONTROL_ACCESS,
821                                                sid);
822                 /* Very strange, but we get constraint violation in this case */
823                 if (ret == LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS) {
824                         ret = LDB_ERR_CONSTRAINT_VIOLATION;
825                 }
826         }
827         if (ret != LDB_SUCCESS) {
828                 dsdb_acl_debug(sd, acl_user_token(module),
829                                req->op.mod.message->dn,
830                                true,
831                                10);
832         }
833         talloc_free(tmp_ctx);
834         return ret;
835 }
836
837 static int acl_modify(struct ldb_module *module, struct ldb_request *req)
838 {
839         int ret;
840         struct ldb_context *ldb = ldb_module_get_ctx(module);
841         const struct dsdb_schema *schema;
842         unsigned int i;
843         const struct GUID *guid;
844         uint32_t access_granted;
845         struct object_tree *root = NULL;
846         struct object_tree *new_node = NULL;
847         NTSTATUS status;
848         struct ldb_result *acl_res;
849         struct security_descriptor *sd;
850         struct dom_sid *sid = NULL;
851         struct ldb_control *as_system = ldb_request_get_control(req, LDB_CONTROL_AS_SYSTEM_OID);
852         bool userPassword = dsdb_user_password_support(module, req);
853         TALLOC_CTX *tmp_ctx = talloc_new(req);
854         static const char *acl_attrs[] = {
855                 "nTSecurityDescriptor",
856                 "objectClass",
857                 "objectSid",
858                 NULL
859         };
860
861         if (as_system != NULL) {
862                 as_system->critical = 0;
863         }
864
865         /* Don't print this debug statement if elements[0].name is going to be NULL */
866         if(req->op.mod.message->num_elements > 0)
867         {
868                 DEBUG(10, ("ldb:acl_modify: %s\n", req->op.mod.message->elements[0].name));
869         }
870         if (dsdb_module_am_system(module) || as_system) {
871                 return ldb_next_request(module, req);
872         }
873         if (ldb_dn_is_special(req->op.mod.message->dn)) {
874                 return ldb_next_request(module, req);
875         }
876         ret = dsdb_module_search_dn(module, tmp_ctx, &acl_res, req->op.mod.message->dn,
877                                     acl_attrs,
878                                     DSDB_FLAG_NEXT_MODULE);
879
880         if (ret != LDB_SUCCESS) {
881                 goto fail;
882         }
883
884         schema = dsdb_get_schema(ldb, tmp_ctx);
885         if (!schema) {
886                 ret = LDB_ERR_OPERATIONS_ERROR;
887                 goto fail;
888         }
889
890         ret = dsdb_get_sd_from_ldb_message(ldb, tmp_ctx, acl_res->msgs[0], &sd);
891         if (ret != LDB_SUCCESS) {
892                 DEBUG(10, ("acl_modify: cannot get descriptor\n"));
893                 goto fail;
894         }
895         /* Theoretically we pass the check if the object has no sd */
896         if (!sd) {
897                 goto success;
898         }
899
900         guid = get_oc_guid_from_message(module, schema, acl_res->msgs[0]);
901         if (!guid) {
902                 DEBUG(10, ("acl_modify: cannot get guid\n"));
903                 goto fail;
904         }
905         sid = samdb_result_dom_sid(req, acl_res->msgs[0], "objectSid");
906         if (!insert_in_object_tree(tmp_ctx, guid, SEC_ADS_WRITE_PROP,
907                                    &root, &new_node)) {
908                 DEBUG(10, ("acl_modify: cannot add to object tree\n"));
909                 goto fail;
910         }
911         for (i=0; i < req->op.mod.message->num_elements; i++){
912                 const struct dsdb_attribute *attr;
913                 attr = dsdb_attribute_by_lDAPDisplayName(schema,
914                                                                  req->op.mod.message->elements[i].name);
915
916                 if (ldb_attr_cmp("nTSecurityDescriptor", req->op.mod.message->elements[i].name) == 0) {
917                         status = sec_access_check_ds(sd, acl_user_token(module),
918                                              SEC_STD_WRITE_DAC,
919                                              &access_granted,
920                                              NULL,
921                                              sid);
922
923                         if (!NT_STATUS_IS_OK(status)) {
924                                 DEBUG(10, ("Object %s has no write dacl access\n",
925                                            ldb_dn_get_linearized(req->op.mod.message->dn)));
926                                 dsdb_acl_debug(sd,
927                                                acl_user_token(module),
928                                                req->op.mod.message->dn,
929                                                true,
930                                                10);
931                                 ret = LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
932                                 goto fail;
933                         }
934                 }
935                 else if (ldb_attr_cmp("member", req->op.mod.message->elements[i].name) == 0) {
936                         ret = acl_check_self_membership(tmp_ctx,
937                                                         module,
938                                                         req,
939                                                         sd,
940                                                         sid,
941                                                         guid,
942                                                         attr);
943                         if (ret != LDB_SUCCESS) {
944                                 goto fail;
945                         }
946                 }
947                 else if (ldb_attr_cmp("dBCSPwd", req->op.mod.message->elements[i].name) == 0) {
948                         /* this one is not affected by any rights, we should let it through
949                            so that passwords_hash returns the correct error */
950                         continue;
951                 }
952                 else if (ldb_attr_cmp("unicodePwd", req->op.mod.message->elements[i].name) == 0 ||
953                          (userPassword && ldb_attr_cmp("userPassword", req->op.mod.message->elements[i].name) == 0) ||
954                          ldb_attr_cmp("clearTextPassword", req->op.mod.message->elements[i].name) == 0) {
955                         ret = acl_check_password_rights(tmp_ctx,
956                                                         module,
957                                                         req,
958                                                         sd,
959                                                         sid,
960                                                         guid,
961                                                         userPassword);
962                         if (ret != LDB_SUCCESS) {
963                                 goto fail;
964                         }
965                 } else if (ldb_attr_cmp("servicePrincipalName", req->op.mod.message->elements[i].name) == 0) {
966                         ret = acl_check_spn(tmp_ctx,
967                                             module,
968                                             req,
969                                             sd,
970                                             sid,
971                                             guid,
972                                             attr);
973                         if (ret != LDB_SUCCESS) {
974                                 goto fail;
975                         }
976                 } else {
977
978                 /* This basic attribute existence check with the right errorcode
979                  * is needed since this module is the first one which requests
980                  * schema attribute informations.
981                  * The complete attribute checking is done in the
982                  * "objectclass_attrs" module behind this one.
983                  */
984                         if (!attr) {
985                                 ldb_asprintf_errstring(ldb, "acl_modify: attribute '%s' on entry '%s' was not found in the schema!",
986                                                        req->op.mod.message->elements[i].name,
987                                                ldb_dn_get_linearized(req->op.mod.message->dn));
988                                 ret =  LDB_ERR_NO_SUCH_ATTRIBUTE;
989                                 goto fail;
990                         }
991                         if (!insert_in_object_tree(tmp_ctx,
992                                                    &attr->attributeSecurityGUID, SEC_ADS_WRITE_PROP,
993                                                    &new_node, &new_node)) {
994                                 DEBUG(10, ("acl_modify: cannot add to object tree securityGUID\n"));
995                                 ret = LDB_ERR_OPERATIONS_ERROR;
996                                 goto fail;
997                         }
998
999                         if (!insert_in_object_tree(tmp_ctx,
1000                                                    &attr->schemaIDGUID, SEC_ADS_WRITE_PROP, &new_node, &new_node)) {
1001                                 DEBUG(10, ("acl_modify: cannot add to object tree attributeGUID\n"));
1002                                 ret = LDB_ERR_OPERATIONS_ERROR;
1003                                 goto fail;
1004                         }
1005                 }
1006         }
1007
1008         if (root->num_of_children > 0) {
1009                 status = sec_access_check_ds(sd, acl_user_token(module),
1010                                              SEC_ADS_WRITE_PROP,
1011                                              &access_granted,
1012                                              root,
1013                                              sid);
1014
1015                 if (!NT_STATUS_IS_OK(status)) {
1016                         DEBUG(10, ("Object %s has no write property access\n",
1017                                    ldb_dn_get_linearized(req->op.mod.message->dn)));
1018                         dsdb_acl_debug(sd,
1019                                   acl_user_token(module),
1020                                   req->op.mod.message->dn,
1021                                   true,
1022                                   10);
1023                         ret = LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
1024                         goto fail;
1025                 }
1026         }
1027
1028 success:
1029         talloc_free(tmp_ctx);
1030         return ldb_next_request(module, req);
1031 fail:
1032         talloc_free(tmp_ctx);
1033         return ret;
1034 }
1035
1036 /* similar to the modify for the time being.
1037  * We need to consider the special delete tree case, though - TODO */
1038 static int acl_delete(struct ldb_module *module, struct ldb_request *req)
1039 {
1040         int ret;
1041         struct ldb_dn *parent = ldb_dn_get_parent(req, req->op.del.dn);
1042         struct ldb_context *ldb;
1043         struct ldb_dn *nc_root;
1044         struct ldb_control *as_system = ldb_request_get_control(req, LDB_CONTROL_AS_SYSTEM_OID);
1045
1046         if (as_system != NULL) {
1047                 as_system->critical = 0;
1048         }
1049
1050         DEBUG(10, ("ldb:acl_delete: %s\n", ldb_dn_get_linearized(req->op.del.dn)));
1051         if (dsdb_module_am_system(module) || as_system) {
1052                 return ldb_next_request(module, req);
1053         }
1054         if (ldb_dn_is_special(req->op.del.dn)) {
1055                 return ldb_next_request(module, req);
1056         }
1057
1058         ldb = ldb_module_get_ctx(module);
1059
1060         /* Make sure we aren't deleting a NC */
1061
1062         ret = dsdb_find_nc_root(ldb, req, req->op.del.dn, &nc_root);
1063         if (ret != LDB_SUCCESS) {
1064                 return ret;
1065         }
1066         if (ldb_dn_compare(nc_root, req->op.del.dn) == 0) {
1067                 talloc_free(nc_root);
1068                 DEBUG(10,("acl:deleting a NC\n"));
1069                 /* Windows returns "ERR_UNWILLING_TO_PERFORM */
1070                 return ldb_module_done(req, NULL, NULL,
1071                                        LDB_ERR_UNWILLING_TO_PERFORM);
1072         }
1073         talloc_free(nc_root);
1074
1075         /* First check if we have delete object right */
1076         ret = dsdb_module_check_access_on_dn(module, req, req->op.del.dn,
1077                                              SEC_STD_DELETE, NULL);
1078         if (ret == LDB_SUCCESS) {
1079                 return ldb_next_request(module, req);
1080         }
1081
1082         /* Nope, we don't have delete object. Lets check if we have delete
1083          * child on the parent */
1084         ret = dsdb_module_check_access_on_dn(module, req, parent,
1085                                              SEC_ADS_DELETE_CHILD, NULL);
1086         if (ret != LDB_SUCCESS) {
1087                 return ret;
1088         }
1089
1090         return ldb_next_request(module, req);
1091 }
1092
1093 static int acl_rename(struct ldb_module *module, struct ldb_request *req)
1094 {
1095         int ret;
1096         struct ldb_dn *oldparent = ldb_dn_get_parent(req, req->op.rename.olddn);
1097         struct ldb_dn *newparent = ldb_dn_get_parent(req, req->op.rename.newdn);
1098         const struct dsdb_schema *schema;
1099         struct ldb_context *ldb;
1100         struct security_descriptor *sd = NULL;
1101         struct dom_sid *sid = NULL;
1102         struct ldb_result *acl_res;
1103         const struct GUID *guid;
1104         struct ldb_dn *nc_root;
1105         struct object_tree *root = NULL;
1106         struct object_tree *new_node = NULL;
1107         struct ldb_control *as_system = ldb_request_get_control(req, LDB_CONTROL_AS_SYSTEM_OID);
1108         TALLOC_CTX *tmp_ctx = talloc_new(req);
1109         NTSTATUS status;
1110         uint32_t access_granted;
1111         const char *rdn_name;
1112         static const char *acl_attrs[] = {
1113                 "nTSecurityDescriptor",
1114                 "objectClass",
1115                 "objectSid",
1116                 NULL
1117         };
1118
1119         if (as_system != NULL) {
1120                 as_system->critical = 0;
1121         }
1122
1123         DEBUG(10, ("ldb:acl_rename: %s\n", ldb_dn_get_linearized(req->op.rename.olddn)));
1124         if (dsdb_module_am_system(module) || as_system) {
1125                 return ldb_next_request(module, req);
1126         }
1127         if (ldb_dn_is_special(req->op.rename.olddn)) {
1128                 return ldb_next_request(module, req);
1129         }
1130
1131         ldb = ldb_module_get_ctx(module);
1132
1133         /* Make sure we aren't renaming/moving a NC */
1134
1135         ret = dsdb_find_nc_root(ldb, req, req->op.rename.olddn, &nc_root);
1136         if (ret != LDB_SUCCESS) {
1137                 return ret;
1138         }
1139         if (ldb_dn_compare(nc_root, req->op.rename.olddn) == 0) {
1140                 talloc_free(nc_root);
1141                 DEBUG(10,("acl:renaming/moving a NC\n"));
1142                 /* Windows returns "ERR_UNWILLING_TO_PERFORM */
1143                 return ldb_module_done(req, NULL, NULL,
1144                                        LDB_ERR_UNWILLING_TO_PERFORM);
1145         }
1146         talloc_free(nc_root);
1147
1148         /* Look for the parent */
1149
1150         ret = dsdb_module_search_dn(module, req, &acl_res, req->op.rename.olddn,
1151                                     acl_attrs,
1152                                     DSDB_FLAG_NEXT_MODULE |
1153                                     DSDB_SEARCH_SHOW_RECYCLED);
1154         /* we sould be able to find the parent */
1155         if (ret != LDB_SUCCESS) {
1156                 DEBUG(10,("acl: failed to find object %s\n",
1157                           ldb_dn_get_linearized(req->op.rename.olddn)));
1158                 return ret;
1159         }
1160
1161         schema = dsdb_get_schema(ldb, acl_res);
1162         if (!schema) {
1163                 talloc_free(acl_res);
1164                 return ldb_operr(ldb);
1165         }
1166
1167         guid = get_oc_guid_from_message(module, schema, acl_res->msgs[0]);
1168         if (!insert_in_object_tree(tmp_ctx, guid, SEC_ADS_WRITE_PROP,
1169                                    &root, &new_node)) {
1170                 return ldb_operr(ldb);
1171         };
1172
1173         guid = attribute_schemaid_guid_by_lDAPDisplayName(schema,
1174                                                           "name");
1175         if (!insert_in_object_tree(tmp_ctx, guid, SEC_ADS_WRITE_PROP,
1176                                    &new_node, &new_node)) {
1177                 return ldb_operr(ldb);
1178         };
1179
1180         rdn_name = ldb_dn_get_rdn_name(req->op.rename.olddn);
1181         if (rdn_name == NULL) {
1182                 return ldb_operr(ldb);
1183         }
1184         guid = attribute_schemaid_guid_by_lDAPDisplayName(schema,
1185                                                           rdn_name);
1186         if (!insert_in_object_tree(tmp_ctx, guid, SEC_ADS_WRITE_PROP,
1187                                    &new_node, &new_node)) {
1188                 return ldb_operr(ldb);
1189         };
1190
1191         ret = dsdb_get_sd_from_ldb_message(ldb, req, acl_res->msgs[0], &sd);
1192
1193         if (ret != LDB_SUCCESS) {
1194                 return ldb_operr(ldb);
1195         }
1196         /* Theoretically we pass the check if the object has no sd */
1197         if (!sd) {
1198                 return LDB_SUCCESS;
1199         }
1200         sid = samdb_result_dom_sid(req, acl_res->msgs[0], "objectSid");
1201         status = sec_access_check_ds(sd, acl_user_token(module),
1202                                      SEC_ADS_WRITE_PROP,
1203                                      &access_granted,
1204                                      root,
1205                                      sid);
1206
1207         if (!NT_STATUS_IS_OK(status)) {
1208                 DEBUG(10, ("Object %s has no wp on name\n",
1209                            ldb_dn_get_linearized(req->op.rename.olddn)));
1210                 dsdb_acl_debug(sd,
1211                           acl_user_token(module),
1212                           req->op.rename.olddn,
1213                           true,
1214                           10);
1215                 return LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
1216         }
1217
1218         if (ldb_dn_compare(oldparent, newparent) == 0) {
1219                 /* regular rename, not move, nothing more to do */
1220                 return ldb_next_request(module, req);
1221         }
1222
1223         /* new parent should have create child */
1224         talloc_free(tmp_ctx);
1225         tmp_ctx = talloc_new(req);
1226         root = NULL;
1227         new_node = NULL;
1228         guid = get_oc_guid_from_message(module, schema, acl_res->msgs[0]);
1229         if (!guid) {
1230                 DEBUG(10,("acl:renamed object has no object class\n"));
1231                 return ldb_module_done(req, NULL, NULL,  LDB_ERR_OPERATIONS_ERROR);
1232         }
1233
1234         ret = dsdb_module_check_access_on_dn(module, req, newparent, SEC_ADS_CREATE_CHILD, guid);
1235         if (ret != LDB_SUCCESS) {
1236                 DEBUG(10,("acl:access_denied renaming %s", ldb_dn_get_linearized(req->op.rename.olddn)));
1237                 return ret;
1238         }
1239         /* do we have delete object on the object? */
1240
1241         status = sec_access_check_ds(sd, acl_user_token(module),
1242                                      SEC_STD_DELETE,
1243                                      &access_granted,
1244                                      NULL,
1245                                      sid);
1246
1247         if (NT_STATUS_IS_OK(status)) {
1248                 return ldb_next_request(module, req);
1249         }
1250         /* what about delete child on the current parent */
1251         ret = dsdb_module_check_access_on_dn(module, req, oldparent, SEC_ADS_DELETE_CHILD, NULL);
1252         if (ret != LDB_SUCCESS) {
1253                 DEBUG(10,("acl:access_denied renaming %s", ldb_dn_get_linearized(req->op.rename.olddn)));
1254                 return ldb_module_done(req, NULL, NULL, ret);
1255         }
1256         return ldb_next_request(module, req);
1257 }
1258
1259 static int acl_search_callback(struct ldb_request *req, struct ldb_reply *ares)
1260 {
1261         struct ldb_context *ldb;
1262         struct acl_context *ac;
1263         struct acl_private *data;
1264         struct ldb_result *acl_res;
1265         static const char *acl_attrs[] = {
1266                 "objectClass",
1267                 "nTSecurityDescriptor",
1268                 "objectSid",
1269                 NULL
1270         };
1271         int ret;
1272         unsigned int i;
1273
1274         ac = talloc_get_type(req->context, struct acl_context);
1275         data = talloc_get_type(ldb_module_get_private(ac->module), struct acl_private);
1276         ldb = ldb_module_get_ctx(ac->module);
1277
1278         if (!ares) {
1279                 return ldb_module_done(ac->req, NULL, NULL,
1280                                        LDB_ERR_OPERATIONS_ERROR);
1281         }
1282         if (ares->error != LDB_SUCCESS) {
1283                 return ldb_module_done(ac->req, ares->controls,
1284                                        ares->response, ares->error);
1285         }
1286
1287         switch (ares->type) {
1288         case LDB_REPLY_ENTRY:
1289                 if (ac->allowedAttributes 
1290                     || ac->allowedChildClasses
1291                     || ac->allowedChildClassesEffective
1292                     || ac->allowedAttributesEffective
1293                     || ac->sDRightsEffective) {
1294                         ret = dsdb_module_search_dn(ac->module, ac, &acl_res, ares->message->dn, 
1295                                                     acl_attrs,
1296                                                     DSDB_FLAG_NEXT_MODULE);
1297                         if (ret != LDB_SUCCESS) {
1298                                 return ldb_module_done(ac->req, NULL, NULL, ret);
1299                         }
1300                         if (ac->allowedAttributes || ac->allowedAttributesEffective) {
1301                                 ret = acl_allowedAttributes(ac->module, ac->schema, acl_res->msgs[0], ares->message, ac);
1302                                 if (ret != LDB_SUCCESS) {
1303                                         return ldb_module_done(ac->req, NULL, NULL, ret);
1304                                 }
1305                         }
1306                         if (ac->allowedChildClasses) {
1307                                 ret = acl_childClasses(ac->module, ac->schema, acl_res->msgs[0],
1308                                                        ares->message, "allowedChildClasses");
1309                                 if (ret != LDB_SUCCESS) {
1310                                         return ldb_module_done(ac->req, NULL, NULL, ret);
1311                                 }
1312                         }
1313                         if (ac->allowedChildClassesEffective) {
1314                                 ret = acl_childClassesEffective(ac->module, ac->schema,
1315                                                                 acl_res->msgs[0], ares->message, ac);
1316                                 if (ret != LDB_SUCCESS) {
1317                                         return ldb_module_done(ac->req, NULL, NULL, ret);
1318                                 }
1319                         }
1320                         if (ac->sDRightsEffective) {
1321                                 ret = acl_sDRightsEffective(ac->module, 
1322                                                             acl_res->msgs[0], ares->message, ac);
1323                                 if (ret != LDB_SUCCESS) {
1324                                         return ldb_module_done(ac->req, NULL, NULL, ret);
1325                                 }
1326                         }
1327                 }
1328                 if (data && data->password_attrs) {
1329                         if (!ac->am_system) {
1330                                 for (i = 0; data->password_attrs[i]; i++) {
1331                                         if ((!ac->userPassword) &&
1332                                             (ldb_attr_cmp(data->password_attrs[i],
1333                                                           "userPassword") == 0))
1334                                                 continue;
1335
1336                                         ldb_msg_remove_attr(ares->message, data->password_attrs[i]);
1337                                 }
1338                         }
1339                 }
1340                 return ldb_module_send_entry(ac->req, ares->message, ares->controls);
1341
1342         case LDB_REPLY_REFERRAL:
1343                 return ldb_module_send_referral(ac->req, ares->referral);
1344
1345         case LDB_REPLY_DONE:
1346                 return ldb_module_done(ac->req, ares->controls,
1347                                        ares->response, LDB_SUCCESS);
1348
1349         }
1350         return LDB_SUCCESS;
1351 }
1352
1353 static int acl_search(struct ldb_module *module, struct ldb_request *req)
1354 {
1355         struct ldb_context *ldb;
1356         struct acl_context *ac;
1357         struct ldb_request *down_req;
1358         struct acl_private *data;
1359         int ret;
1360         unsigned int i;
1361
1362         ldb = ldb_module_get_ctx(module);
1363
1364         ac = talloc_zero(req, struct acl_context);
1365         if (ac == NULL) {
1366                 return ldb_oom(ldb);
1367         }
1368         data = talloc_get_type(ldb_module_get_private(module), struct acl_private);
1369
1370         ac->module = module;
1371         ac->req = req;
1372         ac->am_system = dsdb_module_am_system(module);
1373         ac->allowedAttributes = ldb_attr_in_list(req->op.search.attrs, "allowedAttributes");
1374         ac->allowedAttributesEffective = ldb_attr_in_list(req->op.search.attrs, "allowedAttributesEffective");
1375         ac->allowedChildClasses = ldb_attr_in_list(req->op.search.attrs, "allowedChildClasses");
1376         ac->allowedChildClassesEffective = ldb_attr_in_list(req->op.search.attrs, "allowedChildClassesEffective");
1377         ac->sDRightsEffective = ldb_attr_in_list(req->op.search.attrs, "sDRightsEffective");
1378         ac->userPassword = dsdb_user_password_support(module, ac);
1379         ac->schema = dsdb_get_schema(ldb, ac);
1380
1381         /* replace any attributes in the parse tree that are private,
1382            so we don't allow a search for 'userPassword=penguin',
1383            just as we would not allow that attribute to be returned */
1384         if (ac->am_system) {
1385                 /* FIXME: We should copy the tree and keep the original unmodified. */
1386                 /* remove password attributes */
1387                 if (data && data->password_attrs) {
1388                         for (i = 0; data->password_attrs[i]; i++) {
1389                                 if ((!ac->userPassword) &&
1390                                     (ldb_attr_cmp(data->password_attrs[i],
1391                                                   "userPassword") == 0))
1392                                                 continue;
1393
1394                                 ldb_parse_tree_attr_replace(req->op.search.tree,
1395                                                             data->password_attrs[i],
1396                                                             "kludgeACLredactedattribute");
1397                         }
1398                 }
1399         }
1400         ret = ldb_build_search_req_ex(&down_req,
1401                                       ldb, ac,
1402                                       req->op.search.base,
1403                                       req->op.search.scope,
1404                                       req->op.search.tree,
1405                                       req->op.search.attrs,
1406                                       req->controls,
1407                                       ac, acl_search_callback,
1408                                       req);
1409         LDB_REQ_SET_LOCATION(down_req);
1410         if (ret != LDB_SUCCESS) {
1411                 return ret;
1412         }
1413         /* perform the search */
1414         return ldb_next_request(module, down_req);
1415 }
1416
1417 static int acl_extended(struct ldb_module *module, struct ldb_request *req)
1418 {
1419         struct ldb_context *ldb = ldb_module_get_ctx(module);
1420         struct ldb_control *as_system = ldb_request_get_control(req, LDB_CONTROL_AS_SYSTEM_OID);
1421
1422         /* allow everybody to read the sequence number */
1423         if (strcmp(req->op.extended.oid,
1424                    LDB_EXTENDED_SEQUENCE_NUMBER) == 0) {
1425                 return ldb_next_request(module, req);
1426         }
1427
1428         if (dsdb_module_am_system(module) ||
1429             dsdb_module_am_administrator(module) || as_system) {
1430                 return ldb_next_request(module, req);
1431         } else {
1432                 ldb_asprintf_errstring(ldb,
1433                                        "acl_extended: "
1434                                        "attempted database modify not permitted. "
1435                                        "User %s is not SYSTEM or an administrator",
1436                                        acl_user_name(req, module));
1437                 return LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
1438         }
1439 }
1440
1441 static const struct ldb_module_ops ldb_acl_module_ops = {
1442         .name              = "acl",
1443         .search            = acl_search,
1444         .add               = acl_add,
1445         .modify            = acl_modify,
1446         .del               = acl_delete,
1447         .rename            = acl_rename,
1448         .extended          = acl_extended,
1449         .init_context      = acl_module_init
1450 };
1451
1452 int ldb_acl_module_init(const char *version)
1453 {
1454         LDB_MODULE_CHECK_VERSION(version);
1455         return ldb_register_module(&ldb_acl_module_ops);
1456 }