da9c966ddd9b24a13bcdf83ec22a362b74f8d66f
[obnox/samba/samba-obnox.git] / source4 / dsdb / samdb / ldb_modules / samldb.c
1 /*
2    SAM ldb module
3
4    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005
5    Copyright (C) Simo Sorce  2004-2008
6    Copyright (C) Matthias Dieter Wallnöfer 2009-2011
7    Copyright (C) Matthieu Patou 2012
8
9    This program is free software; you can redistribute it and/or modify
10    it under the terms of the GNU General Public License as published by
11    the Free Software Foundation; either version 3 of the License, or
12    (at your option) any later version.
13
14    This program is distributed in the hope that it will be useful,
15    but WITHOUT ANY WARRANTY; without even the implied warranty of
16    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
17    GNU General Public License for more details.
18
19    You should have received a copy of the GNU General Public License
20    along with this program.  If not, see <http://www.gnu.org/licenses/>.
21 */
22
23 /*
24  *  Name: ldb
25  *
26  *  Component: ldb samldb module
27  *
28  *  Description: various internal DSDB triggers - most for SAM specific objects
29  *
30  *  Author: Simo Sorce
31  */
32
33 #include "includes.h"
34 #include "libcli/ldap/ldap_ndr.h"
35 #include "ldb_module.h"
36 #include "dsdb/samdb/samdb.h"
37 #include "dsdb/samdb/ldb_modules/util.h"
38 #include "dsdb/samdb/ldb_modules/ridalloc.h"
39 #include "libcli/security/security.h"
40 #include "librpc/gen_ndr/ndr_security.h"
41 #include "ldb_wrap.h"
42 #include "param/param.h"
43 #include "libds/common/flag_mapping.h"
44
45 struct samldb_ctx;
46 enum samldb_add_type {
47         SAMLDB_TYPE_USER,
48         SAMLDB_TYPE_GROUP,
49         SAMLDB_TYPE_CLASS,
50         SAMLDB_TYPE_ATTRIBUTE
51 };
52
53 typedef int (*samldb_step_fn_t)(struct samldb_ctx *);
54
55 struct samldb_step {
56         struct samldb_step *next;
57         samldb_step_fn_t fn;
58 };
59
60 struct samldb_ctx {
61         struct ldb_module *module;
62         struct ldb_request *req;
63
64         /* used for add operations */
65         enum samldb_add_type type;
66
67         /* the resulting message */
68         struct ldb_message *msg;
69
70         /* used in "samldb_find_for_defaultObjectCategory" */
71         struct ldb_dn *dn, *res_dn;
72
73         /* all the async steps necessary to complete the operation */
74         struct samldb_step *steps;
75         struct samldb_step *curstep;
76
77         /* If someone set an ares to forward controls and response back to the caller */
78         struct ldb_reply *ares;
79 };
80
81 static struct samldb_ctx *samldb_ctx_init(struct ldb_module *module,
82                                           struct ldb_request *req)
83 {
84         struct ldb_context *ldb;
85         struct samldb_ctx *ac;
86
87         ldb = ldb_module_get_ctx(module);
88
89         ac = talloc_zero(req, struct samldb_ctx);
90         if (ac == NULL) {
91                 ldb_oom(ldb);
92                 return NULL;
93         }
94
95         ac->module = module;
96         ac->req = req;
97
98         return ac;
99 }
100
101 static int samldb_add_step(struct samldb_ctx *ac, samldb_step_fn_t fn)
102 {
103         struct samldb_step *step, *stepper;
104
105         step = talloc_zero(ac, struct samldb_step);
106         if (step == NULL) {
107                 return ldb_oom(ldb_module_get_ctx(ac->module));
108         }
109
110         step->fn = fn;
111
112         if (ac->steps == NULL) {
113                 ac->steps = step;
114                 ac->curstep = step;
115         } else {
116                 if (ac->curstep == NULL)
117                         return ldb_operr(ldb_module_get_ctx(ac->module));
118                 for (stepper = ac->curstep; stepper->next != NULL;
119                         stepper = stepper->next);
120                 stepper->next = step;
121         }
122
123         return LDB_SUCCESS;
124 }
125
126 static int samldb_first_step(struct samldb_ctx *ac)
127 {
128         if (ac->steps == NULL) {
129                 return ldb_operr(ldb_module_get_ctx(ac->module));
130         }
131
132         ac->curstep = ac->steps;
133         return ac->curstep->fn(ac);
134 }
135
136 static int samldb_next_step(struct samldb_ctx *ac)
137 {
138         if (ac->curstep->next) {
139                 ac->curstep = ac->curstep->next;
140                 return ac->curstep->fn(ac);
141         }
142
143         /* We exit the samldb module here. If someone set an "ares" to forward
144          * controls and response back to the caller, use them. */
145         if (ac->ares) {
146                 return ldb_module_done(ac->req, ac->ares->controls,
147                                        ac->ares->response, LDB_SUCCESS);
148         } else {
149                 return ldb_module_done(ac->req, NULL, NULL, LDB_SUCCESS);
150         }
151 }
152
153
154 /* sAMAccountName handling */
155
156 static int samldb_generate_sAMAccountName(struct ldb_context *ldb,
157                                           struct ldb_message *msg)
158 {
159         char *name;
160
161         /* Format: $000000-000000000000 */
162
163         name = talloc_asprintf(msg, "$%.6X-%.6X%.6X",
164                                 (unsigned int)generate_random(),
165                                 (unsigned int)generate_random(),
166                                 (unsigned int)generate_random());
167         if (name == NULL) {
168                 return ldb_oom(ldb);
169         }
170         return ldb_msg_add_steal_string(msg, "sAMAccountName", name);
171 }
172
173 static int samldb_check_sAMAccountName(struct samldb_ctx *ac)
174 {
175         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
176         const char *name;
177         int ret;
178         struct ldb_result *res;
179         const char * const noattrs[] = { NULL };
180
181         if (ldb_msg_find_element(ac->msg, "sAMAccountName") == NULL) {
182                 ret = samldb_generate_sAMAccountName(ldb, ac->msg);
183                 if (ret != LDB_SUCCESS) {
184                         return ret;
185                 }
186         }
187
188         name = ldb_msg_find_attr_as_string(ac->msg, "sAMAccountName", NULL);
189         if (name == NULL) {
190                 /* The "sAMAccountName" cannot be nothing */
191                 ldb_set_errstring(ldb,
192                                   "samldb: Empty account names aren't allowed!");
193                 return LDB_ERR_CONSTRAINT_VIOLATION;
194         }
195
196         ret = dsdb_module_search(ac->module, ac, &res,
197                                  ldb_get_default_basedn(ldb), LDB_SCOPE_SUBTREE, noattrs,
198                                  DSDB_FLAG_NEXT_MODULE,
199                                  ac->req,
200                                  "(sAMAccountName=%s)",
201                                  ldb_binary_encode_string(ac, name));
202         if (ret != LDB_SUCCESS) {
203                 return ret;
204         }
205         if (res->count != 0) {
206                 ldb_asprintf_errstring(ldb,
207                                        "samldb: Account name (sAMAccountName) '%s' already in use!",
208                                        name);
209                 talloc_free(res);
210                 return LDB_ERR_ENTRY_ALREADY_EXISTS;
211         }
212         talloc_free(res);
213
214         return samldb_next_step(ac);
215 }
216
217
218 static bool samldb_msg_add_sid(struct ldb_message *msg,
219                                 const char *name,
220                                 const struct dom_sid *sid)
221 {
222         struct ldb_val v;
223         enum ndr_err_code ndr_err;
224
225         ndr_err = ndr_push_struct_blob(&v, msg, sid,
226                                        (ndr_push_flags_fn_t)ndr_push_dom_sid);
227         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
228                 return false;
229         }
230         return (ldb_msg_add_value(msg, name, &v, NULL) == 0);
231 }
232
233
234 /* allocate a SID using our RID Set */
235 static int samldb_allocate_sid(struct samldb_ctx *ac)
236 {
237         uint32_t rid;
238         struct dom_sid *sid;
239         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
240         int ret;
241
242         ret = ridalloc_allocate_rid(ac->module, &rid, ac->req);
243         if (ret != LDB_SUCCESS) {
244                 return ret;
245         }
246
247         sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb), rid);
248         if (sid == NULL) {
249                 return ldb_module_oom(ac->module);
250         }
251
252         if ( ! samldb_msg_add_sid(ac->msg, "objectSid", sid)) {
253                 return ldb_operr(ldb);
254         }
255
256         return samldb_next_step(ac);
257 }
258
259 /*
260   see if a krbtgt_number is available
261  */
262 static bool samldb_krbtgtnumber_available(struct samldb_ctx *ac,
263                                           uint32_t krbtgt_number)
264 {
265         TALLOC_CTX *tmp_ctx = talloc_new(ac);
266         struct ldb_result *res;
267         const char * const no_attrs[] = { NULL };
268         int ret;
269
270         ret = dsdb_module_search(ac->module, tmp_ctx, &res,
271                                  ldb_get_default_basedn(ldb_module_get_ctx(ac->module)),
272                                  LDB_SCOPE_SUBTREE, no_attrs,
273                                  DSDB_FLAG_NEXT_MODULE,
274                                  ac->req,
275                                  "(msDC-SecondaryKrbTgtNumber=%u)",
276                                  krbtgt_number);
277         if (ret == LDB_SUCCESS && res->count == 0) {
278                 talloc_free(tmp_ctx);
279                 return true;
280         }
281         talloc_free(tmp_ctx);
282         return false;
283 }
284
285 /* special handling for add in RODC join */
286 static int samldb_rodc_add(struct samldb_ctx *ac)
287 {
288         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
289         uint32_t krbtgt_number, i_start, i;
290         int ret;
291         char *newpass;
292         struct ldb_val newpass_utf16;
293
294         /* find a unused msDC-SecondaryKrbTgtNumber */
295         i_start = generate_random() & 0xFFFF;
296         if (i_start == 0) {
297                 i_start = 1;
298         }
299
300         for (i=i_start; i<=0xFFFF; i++) {
301                 if (samldb_krbtgtnumber_available(ac, i)) {
302                         krbtgt_number = i;
303                         goto found;
304                 }
305         }
306         for (i=1; i<i_start; i++) {
307                 if (samldb_krbtgtnumber_available(ac, i)) {
308                         krbtgt_number = i;
309                         goto found;
310                 }
311         }
312
313         ldb_asprintf_errstring(ldb,
314                                "%08X: Unable to find available msDS-SecondaryKrbTgtNumber",
315                                W_ERROR_V(WERR_NO_SYSTEM_RESOURCES));
316         return LDB_ERR_OTHER;
317
318 found:
319         ret = ldb_msg_add_empty(ac->msg, "msDS-SecondaryKrbTgtNumber",
320                                 LDB_FLAG_INTERNAL_DISABLE_VALIDATION, NULL);
321         if (ret != LDB_SUCCESS) {
322                 return ldb_operr(ldb);
323         }
324
325         ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
326                                  "msDS-SecondaryKrbTgtNumber", krbtgt_number);
327         if (ret != LDB_SUCCESS) {
328                 return ldb_operr(ldb);
329         }
330
331         ret = ldb_msg_add_fmt(ac->msg, "sAMAccountName", "krbtgt_%u",
332                               krbtgt_number);
333         if (ret != LDB_SUCCESS) {
334                 return ldb_operr(ldb);
335         }
336
337         newpass = generate_random_password(ac->msg, 128, 255);
338         if (newpass == NULL) {
339                 return ldb_operr(ldb);
340         }
341
342         if (!convert_string_talloc(ac,
343                                    CH_UNIX, CH_UTF16,
344                                    newpass, strlen(newpass),
345                                    (void *)&newpass_utf16.data,
346                                    &newpass_utf16.length)) {
347                 ldb_asprintf_errstring(ldb,
348                                        "samldb_rodc_add: "
349                                        "failed to generate UTF16 password from random password");
350                 return LDB_ERR_OPERATIONS_ERROR;
351         }
352         ret = ldb_msg_add_steal_value(ac->msg, "clearTextPassword", &newpass_utf16);
353         if (ret != LDB_SUCCESS) {
354                 return ldb_operr(ldb);
355         }
356
357         return samldb_next_step(ac);
358 }
359
360 static int samldb_find_for_defaultObjectCategory(struct samldb_ctx *ac)
361 {
362         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
363         struct ldb_result *res;
364         const char * const no_attrs[] = { NULL };
365         int ret;
366
367         ac->res_dn = NULL;
368
369         ret = dsdb_module_search(ac->module, ac, &res,
370                                  ac->dn, LDB_SCOPE_BASE, no_attrs,
371                                  DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT
372                                  | DSDB_FLAG_NEXT_MODULE,
373                                  ac->req,
374                                  "(objectClass=classSchema)");
375         if (ret == LDB_ERR_NO_SUCH_OBJECT) {
376                 /* Don't be pricky when the DN doesn't exist if we have the */
377                 /* RELAX control specified */
378                 if (ldb_request_get_control(ac->req,
379                                             LDB_CONTROL_RELAX_OID) == NULL) {
380                         ldb_set_errstring(ldb,
381                                           "samldb_find_defaultObjectCategory: "
382                                           "Invalid DN for 'defaultObjectCategory'!");
383                         return LDB_ERR_CONSTRAINT_VIOLATION;
384                 }
385         }
386         if ((ret != LDB_ERR_NO_SUCH_OBJECT) && (ret != LDB_SUCCESS)) {
387                 return ret;
388         }
389
390         if (ret == LDB_SUCCESS) {
391                 /* ensure the defaultObjectCategory has a full GUID */
392                 struct ldb_message *m;
393                 m = ldb_msg_new(ac->msg);
394                 if (m == NULL) {
395                         return ldb_oom(ldb);
396                 }
397                 m->dn = ac->msg->dn;
398                 if (ldb_msg_add_string(m, "defaultObjectCategory",
399                                        ldb_dn_get_extended_linearized(m, res->msgs[0]->dn, 1)) !=
400                     LDB_SUCCESS) {
401                         return ldb_oom(ldb);
402                 }
403                 m->elements[0].flags = LDB_FLAG_MOD_REPLACE;
404
405                 ret = dsdb_module_modify(ac->module, m,
406                                          DSDB_FLAG_NEXT_MODULE,
407                                          ac->req);
408                 if (ret != LDB_SUCCESS) {
409                         return ret;
410                 }
411         }
412
413
414         ac->res_dn = ac->dn;
415
416         return samldb_next_step(ac);
417 }
418
419 /**
420  * msDS-IntId attributeSchema attribute handling
421  * during LDB_ADD request processing
422  */
423 static int samldb_add_handle_msDS_IntId(struct samldb_ctx *ac)
424 {
425         int ret;
426         bool id_exists;
427         uint32_t msds_intid;
428         int32_t system_flags;
429         struct ldb_context *ldb;
430         struct ldb_result *ldb_res;
431         struct ldb_dn *schema_dn;
432         struct samldb_msds_intid_persistant *msds_intid_struct;
433         struct dsdb_schema *schema;
434
435         ldb = ldb_module_get_ctx(ac->module);
436         schema_dn = ldb_get_schema_basedn(ldb);
437
438         /* replicated update should always go through */
439         if (ldb_request_get_control(ac->req,
440                                     DSDB_CONTROL_REPLICATED_UPDATE_OID)) {
441                 return LDB_SUCCESS;
442         }
443
444         /* msDS-IntId is handled by system and should never be
445          * passed by clients */
446         if (ldb_msg_find_element(ac->msg, "msDS-IntId")) {
447                 return LDB_ERR_UNWILLING_TO_PERFORM;
448         }
449
450         /* do not generate msDS-IntId if Relax control is passed */
451         if (ldb_request_get_control(ac->req, LDB_CONTROL_RELAX_OID)) {
452                 return LDB_SUCCESS;
453         }
454
455         /* check Functional Level */
456         if (dsdb_functional_level(ldb) < DS_DOMAIN_FUNCTION_2003) {
457                 return LDB_SUCCESS;
458         }
459
460         /* check systemFlags for SCHEMA_BASE_OBJECT flag */
461         system_flags = ldb_msg_find_attr_as_int(ac->msg, "systemFlags", 0);
462         if (system_flags & SYSTEM_FLAG_SCHEMA_BASE_OBJECT) {
463                 return LDB_SUCCESS;
464         }
465         schema = dsdb_get_schema(ldb, NULL);
466         if (!schema) {
467                 ldb_debug_set(ldb, LDB_DEBUG_FATAL,
468                               "samldb_schema_info_update: no dsdb_schema loaded");
469                 DEBUG(0,(__location__ ": %s\n", ldb_errstring(ldb)));
470                 return ldb_operr(ldb);
471         }
472
473         msds_intid_struct = (struct samldb_msds_intid_persistant*) ldb_get_opaque(ldb, SAMLDB_MSDS_INTID_OPAQUE);
474         if (!msds_intid_struct) {
475                 msds_intid_struct = talloc(ldb, struct samldb_msds_intid_persistant);
476                 /* Generate new value for msDs-IntId
477                 * Value should be in 0x80000000..0xBFFFFFFF range */
478                 msds_intid = generate_random() % 0X3FFFFFFF;
479                 msds_intid += 0x80000000;
480                 msds_intid_struct->msds_intid = msds_intid;
481                 msds_intid_struct->usn = schema->loaded_usn;
482                 DEBUG(2, ("No samldb_msds_intid_persistant struct, allocating a new one\n"));
483         } else {
484                 msds_intid = msds_intid_struct->msds_intid;
485         }
486
487         /* probe id values until unique one is found */
488         do {
489                 uint64_t current_usn;
490                 msds_intid++;
491                 if (msds_intid > 0xBFFFFFFF) {
492                         msds_intid = 0x80000001;
493                 }
494                 /*
495                  * Alternative strategy to a costly (even indexed search) to the
496                  * database.
497                  * We search in the schema if we have already this intid (using dsdb_attribute_by_attributeID_id because
498                  * in the range 0x80000000 0xBFFFFFFFF, attributeID is a DSDB_ATTID_TYPE_INTID).
499                  * If so generate another random value.
500                  * If not check if the highest USN in the database for the schema partition is the
501                  * one that we know.
502                  * If so it means that's only this ldb context that is touching the schema in the database.
503                  * If not it means that's someone else has modified the database while we are doing our changes too
504                  * (this case should be very bery rare) in order to be sure do the search in the database.
505                  */
506                 if (dsdb_attribute_by_attributeID_id(schema, msds_intid)) {
507                         msds_intid = generate_random() % 0X3FFFFFFF;
508                         msds_intid += 0x80000000;
509                         continue;
510                 }
511
512                 ret = dsdb_module_load_partition_usn(ac->module, schema->base_dn, &current_usn, NULL, NULL);
513                 if (ret != LDB_SUCCESS) {
514                         ldb_debug_set(ldb, LDB_DEBUG_ERROR,
515                                       __location__": Searching for schema USN failed: %s\n",
516                                       ldb_errstring(ldb));
517                         return ldb_operr(ldb);
518                 }
519
520                 /* current_usn can be lesser than msds_intid_struct-> if there is
521                  * uncommited changes.
522                  */
523                 if (current_usn > msds_intid_struct->usn) {
524                         /* oups something has changed, someone/something
525                          * else is modifying or has modified the schema
526                          * we'd better check this intid is the database directly
527                          */
528
529                         DEBUG(2, ("Schema has changed, searching the database for the unicity of %d\n",
530                                         msds_intid));
531
532                         ret = dsdb_module_search(ac->module, ac,
533                                                 &ldb_res,
534                                                 schema_dn, LDB_SCOPE_ONELEVEL, NULL,
535                                                 DSDB_FLAG_NEXT_MODULE,
536                                                 ac->req,
537                                                 "(msDS-IntId=%d)", msds_intid);
538                         if (ret != LDB_SUCCESS) {
539                                 ldb_debug_set(ldb, LDB_DEBUG_ERROR,
540                                         __location__": Searching for msDS-IntId=%d failed - %s\n",
541                                         msds_intid,
542                                         ldb_errstring(ldb));
543                                 return ldb_operr(ldb);
544                         }
545                         id_exists = (ldb_res->count > 0);
546                         talloc_free(ldb_res);
547                 } else {
548                         id_exists = 0;
549                 }
550
551         } while(id_exists);
552         msds_intid_struct->msds_intid = msds_intid;
553         ldb_set_opaque(ldb, SAMLDB_MSDS_INTID_OPAQUE, msds_intid_struct);
554
555         return samdb_msg_add_int(ldb, ac->msg, ac->msg, "msDS-IntId",
556                                  msds_intid);
557 }
558
559
560 /*
561  * samldb_add_entry (async)
562  */
563
564 static int samldb_add_entry_callback(struct ldb_request *req,
565                                         struct ldb_reply *ares)
566 {
567         struct ldb_context *ldb;
568         struct samldb_ctx *ac;
569         int ret;
570
571         ac = talloc_get_type(req->context, struct samldb_ctx);
572         ldb = ldb_module_get_ctx(ac->module);
573
574         if (!ares) {
575                 return ldb_module_done(ac->req, NULL, NULL,
576                                         LDB_ERR_OPERATIONS_ERROR);
577         }
578
579         if (ares->type == LDB_REPLY_REFERRAL) {
580                 return ldb_module_send_referral(ac->req, ares->referral);
581         }
582
583         if (ares->error != LDB_SUCCESS) {
584                 return ldb_module_done(ac->req, ares->controls,
585                                         ares->response, ares->error);
586         }
587         if (ares->type != LDB_REPLY_DONE) {
588                 ldb_asprintf_errstring(ldb, "Invalid LDB reply type %d", ares->type);
589                 return ldb_module_done(ac->req, NULL, NULL,
590                                         LDB_ERR_OPERATIONS_ERROR);
591         }
592
593         /* The caller may wish to get controls back from the add */
594         ac->ares = talloc_steal(ac, ares);
595
596         ret = samldb_next_step(ac);
597         if (ret != LDB_SUCCESS) {
598                 return ldb_module_done(ac->req, NULL, NULL, ret);
599         }
600         return ret;
601 }
602
603 static int samldb_add_entry(struct samldb_ctx *ac)
604 {
605         struct ldb_context *ldb;
606         struct ldb_request *req;
607         int ret;
608
609         ldb = ldb_module_get_ctx(ac->module);
610
611         ret = ldb_build_add_req(&req, ldb, ac,
612                                 ac->msg,
613                                 ac->req->controls,
614                                 ac, samldb_add_entry_callback,
615                                 ac->req);
616         LDB_REQ_SET_LOCATION(req);
617         if (ret != LDB_SUCCESS) {
618                 return ret;
619         }
620
621         return ldb_next_request(ac->module, req);
622 }
623
624 /*
625  * return true if msg carries an attributeSchema that is intended to be RODC
626  * filtered but is also a system-critical attribute.
627  */
628 static bool check_rodc_critical_attribute(struct ldb_message *msg)
629 {
630         uint32_t schemaFlagsEx, searchFlags, rodc_filtered_flags;
631
632         schemaFlagsEx = ldb_msg_find_attr_as_uint(msg, "schemaFlagsEx", 0);
633         searchFlags = ldb_msg_find_attr_as_uint(msg, "searchFlags", 0);
634         rodc_filtered_flags = (SEARCH_FLAG_RODC_ATTRIBUTE
635                               | SEARCH_FLAG_CONFIDENTIAL);
636
637         if ((schemaFlagsEx & SCHEMA_FLAG_ATTR_IS_CRITICAL) &&
638                 ((searchFlags & rodc_filtered_flags) == rodc_filtered_flags)) {
639                 return true;
640         } else {
641                 return false;
642         }
643 }
644
645
646 static int samldb_fill_object(struct samldb_ctx *ac)
647 {
648         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
649         int ret;
650
651         /* Add information for the different account types */
652         switch(ac->type) {
653         case SAMLDB_TYPE_USER: {
654                 struct ldb_control *rodc_control = ldb_request_get_control(ac->req,
655                                                                            LDB_CONTROL_RODC_DCPROMO_OID);
656                 if (rodc_control != NULL) {
657                         /* see [MS-ADTS] 3.1.1.3.4.1.23 LDAP_SERVER_RODC_DCPROMO_OID */
658                         rodc_control->critical = false;
659                         ret = samldb_add_step(ac, samldb_rodc_add);
660                         if (ret != LDB_SUCCESS) return ret;
661                 }
662
663                 /* check if we have a valid sAMAccountName */
664                 ret = samldb_add_step(ac, samldb_check_sAMAccountName);
665                 if (ret != LDB_SUCCESS) return ret;
666
667                 ret = samldb_add_step(ac, samldb_add_entry);
668                 if (ret != LDB_SUCCESS) return ret;
669                 break;
670         }
671
672         case SAMLDB_TYPE_GROUP: {
673                 /* check if we have a valid sAMAccountName */
674                 ret = samldb_add_step(ac, samldb_check_sAMAccountName);
675                 if (ret != LDB_SUCCESS) return ret;
676
677                 ret = samldb_add_step(ac, samldb_add_entry);
678                 if (ret != LDB_SUCCESS) return ret;
679                 break;
680         }
681
682         case SAMLDB_TYPE_CLASS: {
683                 const struct ldb_val *rdn_value, *def_obj_cat_val;
684                 unsigned int v = ldb_msg_find_attr_as_uint(ac->msg, "objectClassCategory", -2);
685
686                 /* As discussed with Microsoft through dochelp in April 2012 this is the behavior of windows*/
687                 if (!ldb_msg_find_element(ac->msg, "subClassOf")) {
688                         ret = ldb_msg_add_string(ac->msg, "subClassOf", "top");
689                         if (ret != LDB_SUCCESS) return ret;
690                 }
691
692                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
693                                                   "rdnAttId", "cn");
694                 if (ret != LDB_SUCCESS) return ret;
695
696                 /* do not allow to mark an attributeSchema as RODC filtered if it
697                  * is system-critical */
698                 if (check_rodc_critical_attribute(ac->msg)) {
699                         ldb_asprintf_errstring(ldb, "Refusing schema add of %s - cannot combine critical class with RODC filtering",
700                                                ldb_dn_get_linearized(ac->msg->dn));
701                         return LDB_ERR_UNWILLING_TO_PERFORM;
702                 }
703
704                 rdn_value = ldb_dn_get_rdn_val(ac->msg->dn);
705                 if (rdn_value == NULL) {
706                         return ldb_operr(ldb);
707                 }
708                 if (!ldb_msg_find_element(ac->msg, "lDAPDisplayName")) {
709                         /* the RDN has prefix "CN" */
710                         ret = ldb_msg_add_string(ac->msg, "lDAPDisplayName",
711                                 samdb_cn_to_lDAPDisplayName(ac->msg,
712                                                             (const char *) rdn_value->data));
713                         if (ret != LDB_SUCCESS) {
714                                 ldb_oom(ldb);
715                                 return ret;
716                         }
717                 }
718
719                 if (!ldb_msg_find_element(ac->msg, "schemaIDGUID")) {
720                         struct GUID guid;
721                         /* a new GUID */
722                         guid = GUID_random();
723                         ret = dsdb_msg_add_guid(ac->msg, &guid, "schemaIDGUID");
724                         if (ret != LDB_SUCCESS) {
725                                 ldb_oom(ldb);
726                                 return ret;
727                         }
728                 }
729
730                 def_obj_cat_val = ldb_msg_find_ldb_val(ac->msg,
731                                                        "defaultObjectCategory");
732                 if (def_obj_cat_val != NULL) {
733                         /* "defaultObjectCategory" has been set by the caller.
734                          * Do some checks for consistency.
735                          * NOTE: The real constraint check (that
736                          * 'defaultObjectCategory' is the DN of the new
737                          * objectclass or any parent of it) is still incomplete.
738                          * For now we say that 'defaultObjectCategory' is valid
739                          * if it exists and it is of objectclass "classSchema".
740                          */
741                         ac->dn = ldb_dn_from_ldb_val(ac, ldb, def_obj_cat_val);
742                         if (ac->dn == NULL) {
743                                 ldb_set_errstring(ldb,
744                                                   "Invalid DN for 'defaultObjectCategory'!");
745                                 return LDB_ERR_CONSTRAINT_VIOLATION;
746                         }
747                 } else {
748                         /* "defaultObjectCategory" has not been set by the
749                          * caller. Use the entry DN for it. */
750                         ac->dn = ac->msg->dn;
751
752                         ret = ldb_msg_add_string(ac->msg, "defaultObjectCategory",
753                                                  ldb_dn_alloc_linearized(ac->msg, ac->dn));
754                         if (ret != LDB_SUCCESS) {
755                                 ldb_oom(ldb);
756                                 return ret;
757                         }
758                 }
759
760                 ret = samldb_add_step(ac, samldb_add_entry);
761                 if (ret != LDB_SUCCESS) return ret;
762
763                 /* Now perform the checks for the 'defaultObjectCategory'. The
764                  * lookup DN was already saved in "ac->dn" */
765                 ret = samldb_add_step(ac, samldb_find_for_defaultObjectCategory);
766                 if (ret != LDB_SUCCESS) return ret;
767
768                 /* -2 is not a valid objectClassCategory so it means the attribute wasn't present */
769                 if (v == -2) {
770                         /* Windows 2003 does this*/
771                         ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg, "objectClassCategory", 0);
772                         if (ret != LDB_SUCCESS) {
773                                 return ret;
774                         }
775                 }
776                 break;
777         }
778
779         case SAMLDB_TYPE_ATTRIBUTE: {
780                 const struct ldb_val *rdn_value;
781                 struct ldb_message_element *el;
782                 rdn_value = ldb_dn_get_rdn_val(ac->msg->dn);
783                 if (rdn_value == NULL) {
784                         return ldb_operr(ldb);
785                 }
786                 if (!ldb_msg_find_element(ac->msg, "lDAPDisplayName")) {
787                         /* the RDN has prefix "CN" */
788                         ret = ldb_msg_add_string(ac->msg, "lDAPDisplayName",
789                                 samdb_cn_to_lDAPDisplayName(ac->msg,
790                                                             (const char *) rdn_value->data));
791                         if (ret != LDB_SUCCESS) {
792                                 ldb_oom(ldb);
793                                 return ret;
794                         }
795                 }
796
797                 /* do not allow to mark an attributeSchema as RODC filtered if it
798                  * is system-critical */
799                 if (check_rodc_critical_attribute(ac->msg)) {
800                         ldb_asprintf_errstring(ldb,
801                                                "samldb: refusing schema add of %s - cannot combine critical attribute with RODC filtering",
802                                                ldb_dn_get_linearized(ac->msg->dn));
803                         return LDB_ERR_UNWILLING_TO_PERFORM;
804                 }
805
806                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
807                                                   "isSingleValued", "FALSE");
808                 if (ret != LDB_SUCCESS) return ret;
809
810                 if (!ldb_msg_find_element(ac->msg, "schemaIDGUID")) {
811                         struct GUID guid;
812                         /* a new GUID */
813                         guid = GUID_random();
814                         ret = dsdb_msg_add_guid(ac->msg, &guid, "schemaIDGUID");
815                         if (ret != LDB_SUCCESS) {
816                                 ldb_oom(ldb);
817                                 return ret;
818                         }
819                 }
820
821                 el = ldb_msg_find_element(ac->msg, "attributeSyntax");
822                 if (el) {
823                         /*
824                          * No need to scream if there isn't as we have code later on
825                          * that will take care of it.
826                          */
827                         const struct dsdb_syntax *syntax = find_syntax_map_by_ad_oid((const char *)el->values[0].data);
828                         if (!syntax) {
829                                 DEBUG(9, ("Can't find dsdb_syntax object for attributeSyntax %s\n",
830                                                 (const char *)el->values[0].data));
831                         } else {
832                                 unsigned int v = ldb_msg_find_attr_as_uint(ac->msg, "oMSyntax", 0);
833                                 const struct ldb_val *val = ldb_msg_find_ldb_val(ac->msg, "oMObjectClass");
834
835                                 if (v == 0) {
836                                         ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg, "oMSyntax", syntax->oMSyntax);
837                                         if (ret != LDB_SUCCESS) {
838                                                 return ret;
839                                         }
840                                 }
841                                 if (!val) {
842                                         struct ldb_val val2 = ldb_val_dup(ldb, &syntax->oMObjectClass);
843                                         if (val2.length > 0) {
844                                                 ret = ldb_msg_add_value(ac->msg, "oMObjectClass", &val2, NULL);
845                                                 if (ret != LDB_SUCCESS) {
846                                                         return ret;
847                                                 }
848                                         }
849                                 }
850                         }
851                 }
852
853                 /* handle msDS-IntID attribute */
854                 ret = samldb_add_handle_msDS_IntId(ac);
855                 if (ret != LDB_SUCCESS) return ret;
856
857                 ret = samldb_add_step(ac, samldb_add_entry);
858                 if (ret != LDB_SUCCESS) return ret;
859                 break;
860         }
861
862         default:
863                 ldb_asprintf_errstring(ldb, "Invalid entry type!");
864                 return LDB_ERR_OPERATIONS_ERROR;
865                 break;
866         }
867
868         return samldb_first_step(ac);
869 }
870
871 static int samldb_fill_foreignSecurityPrincipal_object(struct samldb_ctx *ac)
872 {
873         struct ldb_context *ldb;
874         const struct ldb_val *rdn_value;
875         struct dom_sid *sid;
876         int ret;
877
878         ldb = ldb_module_get_ctx(ac->module);
879
880         sid = samdb_result_dom_sid(ac->msg, ac->msg, "objectSid");
881         if (sid == NULL) {
882                 rdn_value = ldb_dn_get_rdn_val(ac->msg->dn);
883                 if (rdn_value == NULL) {
884                         return ldb_operr(ldb);
885                 }
886                 sid = dom_sid_parse_talloc(ac->msg,
887                                            (const char *)rdn_value->data);
888                 if (sid == NULL) {
889                         ldb_set_errstring(ldb,
890                                           "samldb: No valid SID found in ForeignSecurityPrincipal CN!");
891                         return LDB_ERR_CONSTRAINT_VIOLATION;
892                 }
893                 if (! samldb_msg_add_sid(ac->msg, "objectSid", sid)) {
894                         return ldb_operr(ldb);
895                 }
896         }
897
898         /* finally proceed with adding the entry */
899         ret = samldb_add_step(ac, samldb_add_entry);
900         if (ret != LDB_SUCCESS) return ret;
901
902         return samldb_first_step(ac);
903 }
904
905 static int samldb_schema_info_update(struct samldb_ctx *ac)
906 {
907         int ret;
908         struct ldb_context *ldb;
909         struct dsdb_schema *schema;
910
911         /* replicated update should always go through */
912         if (ldb_request_get_control(ac->req,
913                                     DSDB_CONTROL_REPLICATED_UPDATE_OID)) {
914                 return LDB_SUCCESS;
915         }
916
917         /* do not update schemaInfo during provisioning */
918         if (ldb_request_get_control(ac->req, LDB_CONTROL_RELAX_OID)) {
919                 return LDB_SUCCESS;
920         }
921
922         ldb = ldb_module_get_ctx(ac->module);
923         schema = dsdb_get_schema(ldb, NULL);
924         if (!schema) {
925                 ldb_debug_set(ldb, LDB_DEBUG_FATAL,
926                               "samldb_schema_info_update: no dsdb_schema loaded");
927                 DEBUG(0,(__location__ ": %s\n", ldb_errstring(ldb)));
928                 return ldb_operr(ldb);
929         }
930
931         ret = dsdb_module_schema_info_update(ac->module, schema,
932                                              DSDB_FLAG_NEXT_MODULE|
933                                              DSDB_FLAG_AS_SYSTEM,
934                                              ac->req);
935         if (ret != LDB_SUCCESS) {
936                 ldb_asprintf_errstring(ldb,
937                                        "samldb_schema_info_update: dsdb_module_schema_info_update failed with %s",
938                                        ldb_errstring(ldb));
939                 return ret;
940         }
941
942         return LDB_SUCCESS;
943 }
944
945 static int samldb_prim_group_tester(struct samldb_ctx *ac, uint32_t rid);
946
947 /*
948  * "Objectclass" trigger (MS-SAMR 3.1.1.8.1)
949  *
950  * Has to be invoked on "add" and "modify" operations on "user", "computer" and
951  * "group" objects.
952  * ac->msg contains the "add"/"modify" message
953  * ac->type contains the object type (main objectclass)
954  */
955 static int samldb_objectclass_trigger(struct samldb_ctx *ac)
956 {
957         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
958         void *skip_allocate_sids = ldb_get_opaque(ldb,
959                                                   "skip_allocate_sids");
960         struct ldb_message_element *el, *el2;
961         struct dom_sid *sid;
962         int ret;
963
964         /* make sure that "sAMAccountType" is not specified */
965         el = ldb_msg_find_element(ac->msg, "sAMAccountType");
966         if (el != NULL) {
967                 ldb_set_errstring(ldb,
968                                   "samldb: sAMAccountType must not be specified!");
969                 return LDB_ERR_UNWILLING_TO_PERFORM;
970         }
971
972         /* Step 1: objectSid assignment */
973
974         /* Don't allow the objectSid to be changed. But beside the RELAX
975          * control we have also to guarantee that it can always be set with
976          * SYSTEM permissions. This is needed for the "samba3sam" backend. */
977         sid = samdb_result_dom_sid(ac, ac->msg, "objectSid");
978         if ((sid != NULL) && (!dsdb_module_am_system(ac->module)) &&
979             (ldb_request_get_control(ac->req, LDB_CONTROL_RELAX_OID) == NULL)) {
980                 ldb_set_errstring(ldb,
981                                   "samldb: objectSid must not be specified!");
982                 return LDB_ERR_UNWILLING_TO_PERFORM;
983         }
984
985         /* but generate a new SID when we do have an add operations */
986         if ((sid == NULL) && (ac->req->operation == LDB_ADD) && !skip_allocate_sids) {
987                 ret = samldb_add_step(ac, samldb_allocate_sid);
988                 if (ret != LDB_SUCCESS) return ret;
989         }
990
991         switch(ac->type) {
992         case SAMLDB_TYPE_USER: {
993                 bool uac_generated = false;
994
995                 /* Step 1.2: Default values */
996                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
997                         "accountExpires", "9223372036854775807");
998                 if (ret != LDB_SUCCESS) return ret;
999                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
1000                         "badPasswordTime", "0");
1001                 if (ret != LDB_SUCCESS) return ret;
1002                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
1003                         "badPwdCount", "0");
1004                 if (ret != LDB_SUCCESS) return ret;
1005                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
1006                         "codePage", "0");
1007                 if (ret != LDB_SUCCESS) return ret;
1008                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
1009                         "countryCode", "0");
1010                 if (ret != LDB_SUCCESS) return ret;
1011                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
1012                         "lastLogoff", "0");
1013                 if (ret != LDB_SUCCESS) return ret;
1014                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
1015                         "lastLogon", "0");
1016                 if (ret != LDB_SUCCESS) return ret;
1017                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
1018                         "logonCount", "0");
1019                 if (ret != LDB_SUCCESS) return ret;
1020                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
1021                         "pwdLastSet", "0");
1022                 if (ret != LDB_SUCCESS) return ret;
1023
1024                 /* On add operations we might need to generate a
1025                  * "userAccountControl" (if it isn't specified). */
1026                 el = ldb_msg_find_element(ac->msg, "userAccountControl");
1027                 if ((el == NULL) && (ac->req->operation == LDB_ADD)) {
1028                         ret = samdb_msg_set_uint(ldb, ac->msg, ac->msg,
1029                                                  "userAccountControl",
1030                                                  UF_NORMAL_ACCOUNT);
1031                         if (ret != LDB_SUCCESS) {
1032                                 return ret;
1033                         }
1034                         uac_generated = true;
1035                 }
1036
1037                 el = ldb_msg_find_element(ac->msg, "userAccountControl");
1038                 if (el != NULL) {
1039                         uint32_t user_account_control, account_type;
1040
1041                         /* Step 1.3: "userAccountControl" -> "sAMAccountType" mapping */
1042                         user_account_control = ldb_msg_find_attr_as_uint(ac->msg,
1043                                                                          "userAccountControl",
1044                                                                          0);
1045
1046                         /* Temporary duplicate accounts aren't allowed */
1047                         if ((user_account_control & UF_TEMP_DUPLICATE_ACCOUNT) != 0) {
1048                                 return LDB_ERR_OTHER;
1049                         }
1050
1051                         /* Workstation and (read-only) DC objects do need objectclass "computer" */
1052                         if ((samdb_find_attribute(ldb, ac->msg,
1053                                                   "objectclass", "computer") == NULL) &&
1054                             (user_account_control &
1055                              (UF_SERVER_TRUST_ACCOUNT | UF_WORKSTATION_TRUST_ACCOUNT))) {
1056                                 ldb_set_errstring(ldb,
1057                                                   "samldb: Requested account type does need objectclass 'computer'!");
1058                                 return LDB_ERR_OBJECT_CLASS_VIOLATION;
1059                         }
1060
1061                         account_type = ds_uf2atype(user_account_control);
1062                         if (account_type == 0) {
1063                                 ldb_set_errstring(ldb, "samldb: Unrecognized account type!");
1064                                 return LDB_ERR_UNWILLING_TO_PERFORM;
1065                         }
1066                         ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
1067                                                  "sAMAccountType",
1068                                                  account_type);
1069                         if (ret != LDB_SUCCESS) {
1070                                 return ret;
1071                         }
1072                         el2 = ldb_msg_find_element(ac->msg, "sAMAccountType");
1073                         el2->flags = LDB_FLAG_MOD_REPLACE;
1074
1075                         /* "isCriticalSystemObject" might be set */
1076                         if (user_account_control &
1077                             (UF_SERVER_TRUST_ACCOUNT | UF_PARTIAL_SECRETS_ACCOUNT)) {
1078                                 ret = ldb_msg_add_string(ac->msg, "isCriticalSystemObject",
1079                                                          "TRUE");
1080                                 if (ret != LDB_SUCCESS) {
1081                                         return ret;
1082                                 }
1083                                 el2 = ldb_msg_find_element(ac->msg,
1084                                                            "isCriticalSystemObject");
1085                                 el2->flags = LDB_FLAG_MOD_REPLACE;
1086                         } else if (user_account_control & UF_WORKSTATION_TRUST_ACCOUNT) {
1087                                 ret = ldb_msg_add_string(ac->msg, "isCriticalSystemObject",
1088                                                          "FALSE");
1089                                 if (ret != LDB_SUCCESS) {
1090                                         return ret;
1091                                 }
1092                                 el2 = ldb_msg_find_element(ac->msg,
1093                                                            "isCriticalSystemObject");
1094                                 el2->flags = LDB_FLAG_MOD_REPLACE;
1095                         }
1096
1097                         /* Step 1.4: "userAccountControl" -> "primaryGroupID" mapping */
1098                         if (!ldb_msg_find_element(ac->msg, "primaryGroupID")) {
1099                                 uint32_t rid = ds_uf2prim_group_rid(user_account_control);
1100
1101                                 /*
1102                                  * Older AD deployments don't know about the
1103                                  * RODC group
1104                                  */
1105                                 if (rid == DOMAIN_RID_READONLY_DCS) {
1106                                         ret = samldb_prim_group_tester(ac, rid);
1107                                         if (ret != LDB_SUCCESS) {
1108                                                 return ret;
1109                                         }
1110                                 }
1111
1112                                 ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
1113                                                          "primaryGroupID", rid);
1114                                 if (ret != LDB_SUCCESS) {
1115                                         return ret;
1116                                 }
1117                                 el2 = ldb_msg_find_element(ac->msg,
1118                                                            "primaryGroupID");
1119                                 el2->flags = LDB_FLAG_MOD_REPLACE;
1120                         }
1121
1122                         /* Step 1.5: Add additional flags when needed */
1123                         /* Obviously this is done when the "userAccountControl"
1124                          * has been generated here (tested against Windows
1125                          * Server) */
1126                         if (uac_generated) {
1127                                 user_account_control |= UF_ACCOUNTDISABLE;
1128                                 user_account_control |= UF_PASSWD_NOTREQD;
1129
1130                                 ret = samdb_msg_set_uint(ldb, ac->msg, ac->msg,
1131                                                          "userAccountControl",
1132                                                          user_account_control);
1133                                 if (ret != LDB_SUCCESS) {
1134                                         return ret;
1135                                 }
1136                         }
1137                 }
1138                 break;
1139         }
1140
1141         case SAMLDB_TYPE_GROUP: {
1142                 const char *tempstr;
1143
1144                 /* Step 2.2: Default values */
1145                 tempstr = talloc_asprintf(ac->msg, "%d",
1146                                           GTYPE_SECURITY_GLOBAL_GROUP);
1147                 if (tempstr == NULL) return ldb_operr(ldb);
1148                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
1149                         "groupType", tempstr);
1150                 if (ret != LDB_SUCCESS) return ret;
1151
1152                 /* Step 2.3: "groupType" -> "sAMAccountType" */
1153                 el = ldb_msg_find_element(ac->msg, "groupType");
1154                 if (el != NULL) {
1155                         uint32_t group_type, account_type;
1156
1157                         group_type = ldb_msg_find_attr_as_uint(ac->msg,
1158                                                                "groupType", 0);
1159
1160                         /* The creation of builtin groups requires the
1161                          * RELAX control */
1162                         if (group_type == GTYPE_SECURITY_BUILTIN_LOCAL_GROUP) {
1163                                 if (ldb_request_get_control(ac->req,
1164                                                             LDB_CONTROL_RELAX_OID) == NULL) {
1165                                         return LDB_ERR_UNWILLING_TO_PERFORM;
1166                                 }
1167                         }
1168
1169                         account_type = ds_gtype2atype(group_type);
1170                         if (account_type == 0) {
1171                                 ldb_set_errstring(ldb, "samldb: Unrecognized account type!");
1172                                 return LDB_ERR_UNWILLING_TO_PERFORM;
1173                         }
1174                         ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
1175                                                  "sAMAccountType",
1176                                                  account_type);
1177                         if (ret != LDB_SUCCESS) {
1178                                 return ret;
1179                         }
1180                         el2 = ldb_msg_find_element(ac->msg, "sAMAccountType");
1181                         el2->flags = LDB_FLAG_MOD_REPLACE;
1182                 }
1183                 break;
1184         }
1185
1186         default:
1187                 ldb_asprintf_errstring(ldb,
1188                                 "Invalid entry type!");
1189                 return LDB_ERR_OPERATIONS_ERROR;
1190                 break;
1191         }
1192
1193         return LDB_SUCCESS;
1194 }
1195
1196 /*
1197  * "Primary group ID" trigger (MS-SAMR 3.1.1.8.2)
1198  *
1199  * Has to be invoked on "add" and "modify" operations on "user" and "computer"
1200  * objects.
1201  * ac->msg contains the "add"/"modify" message
1202  */
1203
1204 static int samldb_prim_group_tester(struct samldb_ctx *ac, uint32_t rid)
1205 {
1206         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
1207         struct dom_sid *sid;
1208         struct ldb_result *res;
1209         int ret;
1210         const char * const noattrs[] = { NULL };
1211
1212         sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb), rid);
1213         if (sid == NULL) {
1214                 return ldb_operr(ldb);
1215         }
1216
1217         ret = dsdb_module_search(ac->module, ac, &res,
1218                                  ldb_get_default_basedn(ldb),
1219                                  LDB_SCOPE_SUBTREE,
1220                                  noattrs, DSDB_FLAG_NEXT_MODULE,
1221                                  ac->req,
1222                                  "(objectSid=%s)",
1223                                  ldap_encode_ndr_dom_sid(ac, sid));
1224         if (ret != LDB_SUCCESS) {
1225                 return ret;
1226         }
1227         if (res->count != 1) {
1228                 talloc_free(res);
1229                 ldb_asprintf_errstring(ldb,
1230                                        "Failed to find primary group with RID %u!",
1231                                        rid);
1232                 return LDB_ERR_UNWILLING_TO_PERFORM;
1233         }
1234         talloc_free(res);
1235
1236         return LDB_SUCCESS;
1237 }
1238
1239 static int samldb_prim_group_set(struct samldb_ctx *ac)
1240 {
1241         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
1242         uint32_t rid;
1243
1244         rid = ldb_msg_find_attr_as_uint(ac->msg, "primaryGroupID", (uint32_t) -1);
1245         if (rid == (uint32_t) -1) {
1246                 /* we aren't affected of any primary group set */
1247                 return LDB_SUCCESS;
1248
1249         } else if (!ldb_request_get_control(ac->req, LDB_CONTROL_RELAX_OID)) {
1250                 ldb_set_errstring(ldb,
1251                                   "The primary group isn't settable on add operations!");
1252                 return LDB_ERR_UNWILLING_TO_PERFORM;
1253         }
1254
1255         return samldb_prim_group_tester(ac, rid);
1256 }
1257
1258 static int samldb_prim_group_change(struct samldb_ctx *ac)
1259 {
1260         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
1261         const char * const attrs[] = { "primaryGroupID", "memberOf", NULL };
1262         struct ldb_result *res, *group_res;
1263         struct ldb_message_element *el;
1264         struct ldb_message *msg;
1265         uint32_t prev_rid, new_rid;
1266         struct dom_sid *prev_sid, *new_sid;
1267         struct ldb_dn *prev_prim_group_dn, *new_prim_group_dn;
1268         int ret;
1269         const char * const noattrs[] = { NULL };
1270
1271         el = dsdb_get_single_valued_attr(ac->msg, "primaryGroupID",
1272                                          ac->req->operation);
1273         if (el == NULL) {
1274                 /* we are not affected */
1275                 return LDB_SUCCESS;
1276         }
1277
1278         /* Fetch information from the existing object */
1279
1280         ret = dsdb_module_search_dn(ac->module, ac, &res, ac->msg->dn, attrs,
1281                                     DSDB_FLAG_NEXT_MODULE, ac->req);
1282         if (ret != LDB_SUCCESS) {
1283                 return ret;
1284         }
1285
1286         /* Finds out the DN of the old primary group */
1287
1288         prev_rid = ldb_msg_find_attr_as_uint(res->msgs[0], "primaryGroupID",
1289                                              (uint32_t) -1);
1290         if (prev_rid == (uint32_t) -1) {
1291                 /* User objects do always have a mandatory "primaryGroupID"
1292                  * attribute. If this doesn't exist then the object is of the
1293                  * wrong type. This is the exact Windows error code */
1294                 return LDB_ERR_OBJECT_CLASS_VIOLATION;
1295         }
1296
1297         prev_sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb), prev_rid);
1298         if (prev_sid == NULL) {
1299                 return ldb_operr(ldb);
1300         }
1301
1302         /* Finds out the DN of the new primary group
1303          * Notice: in order to parse the primary group ID correctly we create
1304          * a temporary message here. */
1305
1306         msg = ldb_msg_new(ac->msg);
1307         if (msg == NULL) {
1308                 return ldb_module_oom(ac->module);
1309         }
1310         ret = ldb_msg_add(msg, el, 0);
1311         if (ret != LDB_SUCCESS) {
1312                 return ret;
1313         }
1314         new_rid = ldb_msg_find_attr_as_uint(msg, "primaryGroupID", (uint32_t) -1);
1315         talloc_free(msg);
1316         if (new_rid == (uint32_t) -1) {
1317                 /* we aren't affected of any primary group change */
1318                 return LDB_SUCCESS;
1319         }
1320
1321         if (prev_rid == new_rid) {
1322                 return LDB_SUCCESS;
1323         }
1324
1325         ret = dsdb_module_search(ac->module, ac, &group_res,
1326                                  ldb_get_default_basedn(ldb),
1327                                  LDB_SCOPE_SUBTREE,
1328                                  noattrs, DSDB_FLAG_NEXT_MODULE,
1329                                  ac->req,
1330                                  "(objectSid=%s)",
1331                                  ldap_encode_ndr_dom_sid(ac, prev_sid));
1332         if (ret != LDB_SUCCESS) {
1333                 return ret;
1334         }
1335         if (group_res->count != 1) {
1336                 return ldb_operr(ldb);
1337         }
1338         prev_prim_group_dn = group_res->msgs[0]->dn;
1339
1340         new_sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb), new_rid);
1341         if (new_sid == NULL) {
1342                 return ldb_operr(ldb);
1343         }
1344
1345         ret = dsdb_module_search(ac->module, ac, &group_res,
1346                                  ldb_get_default_basedn(ldb),
1347                                  LDB_SCOPE_SUBTREE,
1348                                  noattrs, DSDB_FLAG_NEXT_MODULE,
1349                                  ac->req,
1350                                  "(objectSid=%s)",
1351                                  ldap_encode_ndr_dom_sid(ac, new_sid));
1352         if (ret != LDB_SUCCESS) {
1353                 return ret;
1354         }
1355         if (group_res->count != 1) {
1356                 /* Here we know if the specified new primary group candidate is
1357                  * valid or not. */
1358                 return LDB_ERR_UNWILLING_TO_PERFORM;
1359         }
1360         new_prim_group_dn = group_res->msgs[0]->dn;
1361
1362         /* We need to be already a normal member of the new primary
1363          * group in order to be successful. */
1364         el = samdb_find_attribute(ldb, res->msgs[0], "memberOf",
1365                                   ldb_dn_get_linearized(new_prim_group_dn));
1366         if (el == NULL) {
1367                 return LDB_ERR_UNWILLING_TO_PERFORM;
1368         }
1369
1370         /* Remove the "member" attribute on the new primary group */
1371         msg = ldb_msg_new(ac->msg);
1372         if (msg == NULL) {
1373                 return ldb_module_oom(ac->module);
1374         }
1375         msg->dn = new_prim_group_dn;
1376
1377         ret = samdb_msg_add_delval(ldb, msg, msg, "member",
1378                                    ldb_dn_get_linearized(ac->msg->dn));
1379         if (ret != LDB_SUCCESS) {
1380                 return ret;
1381         }
1382
1383         ret = dsdb_module_modify(ac->module, msg, DSDB_FLAG_NEXT_MODULE, ac->req);
1384         if (ret != LDB_SUCCESS) {
1385                 return ret;
1386         }
1387         talloc_free(msg);
1388
1389         /* Add a "member" attribute for the previous primary group */
1390         msg = ldb_msg_new(ac->msg);
1391         if (msg == NULL) {
1392                 return ldb_module_oom(ac->module);
1393         }
1394         msg->dn = prev_prim_group_dn;
1395
1396         ret = samdb_msg_add_addval(ldb, msg, msg, "member",
1397                                    ldb_dn_get_linearized(ac->msg->dn));
1398         if (ret != LDB_SUCCESS) {
1399                 return ret;
1400         }
1401
1402         ret = dsdb_module_modify(ac->module, msg, DSDB_FLAG_NEXT_MODULE, ac->req);
1403         if (ret != LDB_SUCCESS) {
1404                 return ret;
1405         }
1406         talloc_free(msg);
1407
1408         return LDB_SUCCESS;
1409 }
1410
1411 static int samldb_prim_group_trigger(struct samldb_ctx *ac)
1412 {
1413         int ret;
1414
1415         if (ac->req->operation == LDB_ADD) {
1416                 ret = samldb_prim_group_set(ac);
1417         } else {
1418                 ret = samldb_prim_group_change(ac);
1419         }
1420
1421         return ret;
1422 }
1423
1424
1425 /**
1426  * This function is called on LDB modify operations. It performs some additions/
1427  * replaces on the current LDB message when "userAccountControl" changes.
1428  */
1429 static int samldb_user_account_control_change(struct samldb_ctx *ac)
1430 {
1431         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
1432         uint32_t user_account_control, old_user_account_control, account_type;
1433         struct ldb_message_element *el;
1434         struct ldb_message *tmp_msg;
1435         int ret;
1436         struct ldb_result *res;
1437         const char * const attrs[] = { "userAccountControl", "objectClass", NULL };
1438         unsigned int i;
1439         bool is_computer = false;
1440
1441         el = dsdb_get_single_valued_attr(ac->msg, "userAccountControl",
1442                                          ac->req->operation);
1443         if (el == NULL) {
1444                 /* we are not affected */
1445                 return LDB_SUCCESS;
1446         }
1447
1448         /* Create a temporary message for fetching the "userAccountControl" */
1449         tmp_msg = ldb_msg_new(ac->msg);
1450         if (tmp_msg == NULL) {
1451                 return ldb_module_oom(ac->module);
1452         }
1453         ret = ldb_msg_add(tmp_msg, el, 0);
1454         if (ret != LDB_SUCCESS) {
1455                 return ret;
1456         }
1457         user_account_control = ldb_msg_find_attr_as_uint(tmp_msg,
1458                                                          "userAccountControl",
1459                                                          0);
1460         talloc_free(tmp_msg);
1461
1462         /* Temporary duplicate accounts aren't allowed */
1463         if ((user_account_control & UF_TEMP_DUPLICATE_ACCOUNT) != 0) {
1464                 return LDB_ERR_OTHER;
1465         }
1466
1467         /* Fetch the old "userAccountControl" and "objectClass" */
1468         ret = dsdb_module_search_dn(ac->module, ac, &res, ac->msg->dn, attrs,
1469                                     DSDB_FLAG_NEXT_MODULE, ac->req);
1470         if (ret != LDB_SUCCESS) {
1471                 return ret;
1472         }
1473         old_user_account_control = ldb_msg_find_attr_as_uint(res->msgs[0], "userAccountControl", 0);
1474         if (old_user_account_control == 0) {
1475                 return ldb_operr(ldb);
1476         }
1477         el = ldb_msg_find_element(res->msgs[0], "objectClass");
1478         if (el == NULL) {
1479                 return ldb_operr(ldb);
1480         }
1481
1482         /* When we do not have objectclass "computer" we cannot switch to a (read-only) DC */
1483         for (i = 0; i < el->num_values; i++) {
1484                 if (ldb_attr_cmp((char *)el->values[i].data, "computer") == 0) {
1485                         is_computer = true;
1486                         break;
1487                 }
1488         }
1489         if (!is_computer &&
1490             (user_account_control & (UF_SERVER_TRUST_ACCOUNT | UF_PARTIAL_SECRETS_ACCOUNT))) {
1491                 ldb_set_errstring(ldb,
1492                                   "samldb: Requested account type does need objectclass 'computer'!");
1493                 return LDB_ERR_UNWILLING_TO_PERFORM;
1494         }
1495
1496         /*
1497          * The functions "ds_uf2atype" and "ds_uf2prim_group_rid" are used as
1498          * detectors for account type changes.
1499          * So if the account type does change then we need to adjust the
1500          * "sAMAccountType", the "isCriticalSystemObject" and the
1501          * "primaryGroupID" attribute.
1502          */
1503         if ((ds_uf2atype(user_account_control)
1504              == ds_uf2atype(old_user_account_control)) &&
1505             (ds_uf2prim_group_rid(user_account_control)
1506              == ds_uf2prim_group_rid(old_user_account_control))) {
1507                 return LDB_SUCCESS;
1508         }
1509
1510         account_type = ds_uf2atype(user_account_control);
1511         if (account_type == 0) {
1512                 ldb_set_errstring(ldb, "samldb: Unrecognized account type!");
1513                 return LDB_ERR_UNWILLING_TO_PERFORM;
1514         }
1515         ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg, "sAMAccountType",
1516                                  account_type);
1517         if (ret != LDB_SUCCESS) {
1518                 return ret;
1519         }
1520         el = ldb_msg_find_element(ac->msg, "sAMAccountType");
1521         el->flags = LDB_FLAG_MOD_REPLACE;
1522
1523         /* "isCriticalSystemObject" might be set/changed */
1524         if (user_account_control
1525             & (UF_SERVER_TRUST_ACCOUNT | UF_PARTIAL_SECRETS_ACCOUNT)) {
1526                 ret = ldb_msg_add_string(ac->msg, "isCriticalSystemObject",
1527                                          "TRUE");
1528                 if (ret != LDB_SUCCESS) {
1529                         return ret;
1530                 }
1531                 el = ldb_msg_find_element(ac->msg,
1532                                            "isCriticalSystemObject");
1533                 el->flags = LDB_FLAG_MOD_REPLACE;
1534         } else if (user_account_control & UF_WORKSTATION_TRUST_ACCOUNT) {
1535                 ret = ldb_msg_add_string(ac->msg, "isCriticalSystemObject",
1536                                          "FALSE");
1537                 if (ret != LDB_SUCCESS) {
1538                         return ret;
1539                 }
1540                 el = ldb_msg_find_element(ac->msg,
1541                                            "isCriticalSystemObject");
1542                 el->flags = LDB_FLAG_MOD_REPLACE;
1543         }
1544
1545         if (!ldb_msg_find_element(ac->msg, "primaryGroupID")) {
1546                 uint32_t rid = ds_uf2prim_group_rid(user_account_control);
1547
1548                 /* Older AD deployments don't know about the RODC group */
1549                 if (rid == DOMAIN_RID_READONLY_DCS) {
1550                         ret = samldb_prim_group_tester(ac, rid);
1551                         if (ret != LDB_SUCCESS) {
1552                                 return ret;
1553                         }
1554                 }
1555
1556                 ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
1557                                          "primaryGroupID", rid);
1558                 if (ret != LDB_SUCCESS) {
1559                         return ret;
1560                 }
1561                 el = ldb_msg_find_element(ac->msg,
1562                                            "primaryGroupID");
1563                 el->flags = LDB_FLAG_MOD_REPLACE;
1564         }
1565
1566         return LDB_SUCCESS;
1567 }
1568
1569 static int samldb_group_type_change(struct samldb_ctx *ac)
1570 {
1571         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
1572         uint32_t group_type, old_group_type, account_type;
1573         struct ldb_message_element *el;
1574         struct ldb_message *tmp_msg;
1575         int ret;
1576         struct ldb_result *res;
1577         const char * const attrs[] = { "groupType", NULL };
1578
1579         el = dsdb_get_single_valued_attr(ac->msg, "groupType",
1580                                          ac->req->operation);
1581         if (el == NULL) {
1582                 /* we are not affected */
1583                 return LDB_SUCCESS;
1584         }
1585
1586         /* Create a temporary message for fetching the "groupType" */
1587         tmp_msg = ldb_msg_new(ac->msg);
1588         if (tmp_msg == NULL) {
1589                 return ldb_module_oom(ac->module);
1590         }
1591         ret = ldb_msg_add(tmp_msg, el, 0);
1592         if (ret != LDB_SUCCESS) {
1593                 return ret;
1594         }
1595         group_type = ldb_msg_find_attr_as_uint(tmp_msg, "groupType", 0);
1596         talloc_free(tmp_msg);
1597
1598         ret = dsdb_module_search_dn(ac->module, ac, &res, ac->msg->dn, attrs,
1599                                     DSDB_FLAG_NEXT_MODULE |
1600                                     DSDB_SEARCH_SHOW_DELETED, ac->req);
1601         if (ret != LDB_SUCCESS) {
1602                 return ret;
1603         }
1604         old_group_type = ldb_msg_find_attr_as_uint(res->msgs[0], "groupType", 0);
1605         if (old_group_type == 0) {
1606                 return ldb_operr(ldb);
1607         }
1608
1609         /* Group type switching isn't so easy as it seems: We can only
1610          * change in this directions: global <-> universal <-> local
1611          * On each step also the group type itself
1612          * (security/distribution) is variable. */
1613
1614         if (ldb_request_get_control(ac->req, LDB_CONTROL_PROVISION_OID) == NULL) {
1615                 switch (group_type) {
1616                 case GTYPE_SECURITY_GLOBAL_GROUP:
1617                 case GTYPE_DISTRIBUTION_GLOBAL_GROUP:
1618                         /* change to "universal" allowed */
1619                         if ((old_group_type == GTYPE_SECURITY_DOMAIN_LOCAL_GROUP) ||
1620                         (old_group_type == GTYPE_DISTRIBUTION_DOMAIN_LOCAL_GROUP)) {
1621                                 ldb_set_errstring(ldb,
1622                                         "samldb: Change from security/distribution local group forbidden!");
1623                                 return LDB_ERR_UNWILLING_TO_PERFORM;
1624                         }
1625                 break;
1626
1627                 case GTYPE_SECURITY_UNIVERSAL_GROUP:
1628                 case GTYPE_DISTRIBUTION_UNIVERSAL_GROUP:
1629                         /* each change allowed */
1630                 break;
1631                 case GTYPE_SECURITY_DOMAIN_LOCAL_GROUP:
1632                 case GTYPE_DISTRIBUTION_DOMAIN_LOCAL_GROUP:
1633                         /* change to "universal" allowed */
1634                         if ((old_group_type == GTYPE_SECURITY_GLOBAL_GROUP) ||
1635                         (old_group_type == GTYPE_DISTRIBUTION_GLOBAL_GROUP)) {
1636                                 ldb_set_errstring(ldb,
1637                                         "samldb: Change from security/distribution global group forbidden!");
1638                                 return LDB_ERR_UNWILLING_TO_PERFORM;
1639                         }
1640                 break;
1641
1642                 case GTYPE_SECURITY_BUILTIN_LOCAL_GROUP:
1643                 default:
1644                         /* we don't allow this "groupType" values */
1645                         return LDB_ERR_UNWILLING_TO_PERFORM;
1646                 break;
1647                 }
1648         }
1649
1650         account_type =  ds_gtype2atype(group_type);
1651         if (account_type == 0) {
1652                 ldb_set_errstring(ldb, "samldb: Unrecognized account type!");
1653                 return LDB_ERR_UNWILLING_TO_PERFORM;
1654         }
1655         ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg, "sAMAccountType",
1656                                  account_type);
1657         if (ret != LDB_SUCCESS) {
1658                 return ret;
1659         }
1660         el = ldb_msg_find_element(ac->msg, "sAMAccountType");
1661         el->flags = LDB_FLAG_MOD_REPLACE;
1662
1663         return LDB_SUCCESS;
1664 }
1665
1666 static int samldb_sam_accountname_check(struct samldb_ctx *ac)
1667 {
1668         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
1669         const char * const no_attrs[] = { NULL };
1670         struct ldb_result *res;
1671         const char *sam_accountname, *enc_str;
1672         struct ldb_message_element *el;
1673         struct ldb_message *tmp_msg;
1674         int ret;
1675
1676         el = dsdb_get_single_valued_attr(ac->msg, "sAMAccountName",
1677                                          ac->req->operation);
1678         if (el == NULL) {
1679                 /* we are not affected */
1680                 return LDB_SUCCESS;
1681         }
1682
1683         /* Create a temporary message for fetching the "sAMAccountName" */
1684         tmp_msg = ldb_msg_new(ac->msg);
1685         if (tmp_msg == NULL) {
1686                 return ldb_module_oom(ac->module);
1687         }
1688         ret = ldb_msg_add(tmp_msg, el, 0);
1689         if (ret != LDB_SUCCESS) {
1690                 return ret;
1691         }
1692
1693         /* We must not steal the original string, it belongs to the caller! */
1694         sam_accountname = talloc_strdup(ac, 
1695                                         ldb_msg_find_attr_as_string(tmp_msg, "sAMAccountName", NULL));
1696         talloc_free(tmp_msg);
1697
1698         if (sam_accountname == NULL) {
1699                 /* The "sAMAccountName" cannot be nothing */
1700                 ldb_set_errstring(ldb,
1701                                   "samldb: Empty account names aren't allowed!");
1702                 return LDB_ERR_UNWILLING_TO_PERFORM;
1703         }
1704
1705         enc_str = ldb_binary_encode_string(ac, sam_accountname);
1706         if (enc_str == NULL) {
1707                 return ldb_module_oom(ac->module);
1708         }
1709
1710         /* Make sure that a "sAMAccountName" is only used once */
1711
1712         ret = dsdb_module_search(ac->module, ac, &res,
1713                                  ldb_get_default_basedn(ldb),
1714                                  LDB_SCOPE_SUBTREE, no_attrs,
1715                                  DSDB_FLAG_NEXT_MODULE, ac->req,
1716                                  "(sAMAccountName=%s)", enc_str);
1717         if (ret != LDB_SUCCESS) {
1718                 return ret;
1719         }
1720         if (res->count > 1) {
1721                 return ldb_operr(ldb);
1722         } else if (res->count == 1) {
1723                 if (ldb_dn_compare(res->msgs[0]->dn, ac->msg->dn) != 0) {
1724                         ldb_asprintf_errstring(ldb,
1725                                                "samldb: Account name (sAMAccountName) '%s' already in use!",
1726                                                sam_accountname);
1727                         return LDB_ERR_ENTRY_ALREADY_EXISTS;
1728                 }
1729         }
1730         talloc_free(res);
1731
1732         return LDB_SUCCESS;
1733 }
1734
1735 static int samldb_member_check(struct samldb_ctx *ac)
1736 {
1737         const char * const attrs[] = { "objectSid", NULL };
1738         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
1739         struct ldb_message_element *el;
1740         struct ldb_dn *member_dn;
1741         struct dom_sid *sid;
1742         struct ldb_result *res;
1743         struct dom_sid *group_sid;
1744         unsigned int i, j;
1745         int ret;
1746
1747         /* Fetch information from the existing object */
1748
1749         ret = dsdb_module_search(ac->module, ac, &res, ac->msg->dn, LDB_SCOPE_BASE, attrs,
1750                                  DSDB_FLAG_NEXT_MODULE | DSDB_SEARCH_SHOW_DELETED, ac->req, NULL);
1751         if (ret != LDB_SUCCESS) {
1752                 return ret;
1753         }
1754         if (res->count != 1) {
1755                 return ldb_operr(ldb);
1756         }
1757
1758         group_sid = samdb_result_dom_sid(res, res->msgs[0], "objectSid");
1759         if (group_sid == NULL) {
1760                 return ldb_operr(ldb);
1761         }
1762
1763         /* We've to walk over all modification entries and consider the "member"
1764          * ones. */
1765         for (i = 0; i < ac->msg->num_elements; i++) {
1766                 if (ldb_attr_cmp(ac->msg->elements[i].name, "member") != 0) {
1767                         continue;
1768                 }
1769
1770                 el = &ac->msg->elements[i];
1771                 for (j = 0; j < el->num_values; j++) {
1772                         struct ldb_result *group_res;
1773                         const char *group_attrs[] = { "primaryGroupID" , NULL };
1774                         uint32_t prim_group_rid;
1775
1776                         if (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_DELETE) {
1777                                 /* Deletes will be handled in
1778                                  * repl_meta_data, and deletes not
1779                                  * matching a member will return
1780                                  * LDB_ERR_UNWILLING_TO_PERFORM
1781                                  * there */
1782                                 continue;
1783                         }
1784
1785                         member_dn = ldb_dn_from_ldb_val(ac, ldb,
1786                                                         &el->values[j]);
1787                         if (!ldb_dn_validate(member_dn)) {
1788                                 return ldb_operr(ldb);
1789                         }
1790
1791                         /* Denies to add "member"s to groups which are primary
1792                          * ones for them - in this case return
1793                          * ERR_ENTRY_ALREADY_EXISTS. */
1794
1795                         ret = dsdb_module_search_dn(ac->module, ac, &group_res,
1796                                                     member_dn, group_attrs,
1797                                                     DSDB_FLAG_NEXT_MODULE, ac->req);
1798                         if (ret == LDB_ERR_NO_SUCH_OBJECT) {
1799                                 /* member DN doesn't exist yet */
1800                                 continue;
1801                         }
1802                         if (ret != LDB_SUCCESS) {
1803                                 return ret;
1804                         }
1805                         prim_group_rid = ldb_msg_find_attr_as_uint(group_res->msgs[0], "primaryGroupID", (uint32_t)-1);
1806                         if (prim_group_rid == (uint32_t) -1) {
1807                                 /* the member hasn't to be a user account ->
1808                                  * therefore no check needed in this case. */
1809                                 continue;
1810                         }
1811
1812                         sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb),
1813                                               prim_group_rid);
1814                         if (sid == NULL) {
1815                                 return ldb_operr(ldb);
1816                         }
1817
1818                         if (dom_sid_equal(group_sid, sid)) {
1819                                 ldb_asprintf_errstring(ldb,
1820                                                        "samldb: member %s already set via primaryGroupID %u",
1821                                                        ldb_dn_get_linearized(member_dn), prim_group_rid);
1822                                 return LDB_ERR_ENTRY_ALREADY_EXISTS;
1823                         }
1824                 }
1825         }
1826
1827         talloc_free(res);
1828
1829         return LDB_SUCCESS;
1830 }
1831
1832 /* SAM objects have special rules regarding the "description" attribute on
1833  * modify operations. */
1834 static int samldb_description_check(struct samldb_ctx *ac, bool *modified)
1835 {
1836         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
1837         const char * const attrs[] = { "objectClass", "description", NULL };
1838         struct ldb_result *res;
1839         unsigned int i;
1840         int ret;
1841
1842         /* Fetch information from the existing object */
1843         ret = dsdb_module_search(ac->module, ac, &res, ac->msg->dn, LDB_SCOPE_BASE, attrs,
1844                                  DSDB_FLAG_NEXT_MODULE | DSDB_SEARCH_SHOW_DELETED, ac->req,
1845                                  "(|(objectclass=user)(objectclass=group)(objectclass=samDomain)(objectclass=samServer))");
1846         if (ret != LDB_SUCCESS) {
1847                 /* don't treat it specially ... let normal error codes
1848                    happen from other places */
1849                 ldb_reset_err_string(ldb);
1850                 return LDB_SUCCESS;
1851         }
1852         if (res->count == 0) {
1853                 /* we didn't match the filter */
1854                 talloc_free(res);
1855                 return LDB_SUCCESS;
1856         }
1857
1858         /* We've to walk over all modification entries and consider the
1859          * "description" ones. */
1860         for (i = 0; i < ac->msg->num_elements; i++) {
1861                 if (ldb_attr_cmp(ac->msg->elements[i].name, "description") == 0) {
1862                         ac->msg->elements[i].flags |= LDB_FLAG_INTERNAL_FORCE_SINGLE_VALUE_CHECK;
1863                         *modified = true;
1864                 }
1865         }
1866
1867         talloc_free(res);
1868
1869         return LDB_SUCCESS;
1870 }
1871
1872 /* This trigger adapts the "servicePrincipalName" attributes if the
1873  * "dNSHostName" and/or "sAMAccountName" attribute change(s) */
1874 static int samldb_service_principal_names_change(struct samldb_ctx *ac)
1875 {
1876         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
1877         struct ldb_message_element *el = NULL, *el2 = NULL;
1878         struct ldb_message *msg;
1879         const char * const attrs[] = { "servicePrincipalName", NULL };
1880         struct ldb_result *res;
1881         const char *dns_hostname = NULL, *old_dns_hostname = NULL,
1882                    *sam_accountname = NULL, *old_sam_accountname = NULL;
1883         unsigned int i, j;
1884         int ret;
1885
1886         el = dsdb_get_single_valued_attr(ac->msg, "dNSHostName",
1887                                          ac->req->operation);
1888         el2 = dsdb_get_single_valued_attr(ac->msg, "sAMAccountName",
1889                                           ac->req->operation);
1890         if ((el == NULL) && (el2 == NULL)) {
1891                 /* we are not affected */
1892                 return LDB_SUCCESS;
1893         }
1894
1895         /* Create a temporary message for fetching the "dNSHostName" */
1896         if (el != NULL) {
1897                 const char *dns_attrs[] = { "dNSHostName", NULL };
1898                 msg = ldb_msg_new(ac->msg);
1899                 if (msg == NULL) {
1900                         return ldb_module_oom(ac->module);
1901                 }
1902                 ret = ldb_msg_add(msg, el, 0);
1903                 if (ret != LDB_SUCCESS) {
1904                         return ret;
1905                 }
1906                 dns_hostname = talloc_strdup(ac, 
1907                                              ldb_msg_find_attr_as_string(msg, "dNSHostName", NULL));
1908                 if (dns_hostname == NULL) {
1909                         return ldb_module_oom(ac->module);
1910                 }
1911                         
1912                 talloc_free(msg);
1913
1914                 ret = dsdb_module_search_dn(ac->module, ac, &res, ac->msg->dn,
1915                                             dns_attrs, DSDB_FLAG_NEXT_MODULE, ac->req);
1916                 if (ret == LDB_SUCCESS) {
1917                         old_dns_hostname = ldb_msg_find_attr_as_string(res->msgs[0], "dNSHostName", NULL);
1918                 }
1919         }
1920
1921         /* Create a temporary message for fetching the "sAMAccountName" */
1922         if (el2 != NULL) {
1923                 char *tempstr, *tempstr2;
1924                 const char *acct_attrs[] = { "sAMAccountName", NULL };
1925
1926                 msg = ldb_msg_new(ac->msg);
1927                 if (msg == NULL) {
1928                         return ldb_module_oom(ac->module);
1929                 }
1930                 ret = ldb_msg_add(msg, el2, 0);
1931                 if (ret != LDB_SUCCESS) {
1932                         return ret;
1933                 }
1934                 tempstr = talloc_strdup(ac,
1935                                         ldb_msg_find_attr_as_string(msg, "sAMAccountName", NULL));
1936                 talloc_free(msg);
1937
1938                 ret = dsdb_module_search_dn(ac->module, ac, &res, ac->msg->dn, acct_attrs,
1939                                             DSDB_FLAG_NEXT_MODULE, ac->req);
1940                 if (ret == LDB_SUCCESS) {
1941                         tempstr2 = talloc_strdup(ac,
1942                                                  ldb_msg_find_attr_as_string(res->msgs[0],
1943                                                                              "sAMAccountName", NULL));
1944                 }
1945
1946
1947                 /* The "sAMAccountName" needs some additional trimming: we need
1948                  * to remove the trailing "$"s if they exist. */
1949                 if ((tempstr != NULL) && (tempstr[0] != '\0') &&
1950                     (tempstr[strlen(tempstr) - 1] == '$')) {
1951                         tempstr[strlen(tempstr) - 1] = '\0';
1952                 }
1953                 if ((tempstr2 != NULL) && (tempstr2[0] != '\0') &&
1954                     (tempstr2[strlen(tempstr2) - 1] == '$')) {
1955                         tempstr2[strlen(tempstr2) - 1] = '\0';
1956                 }
1957                 sam_accountname = tempstr;
1958                 old_sam_accountname = tempstr2;
1959         }
1960
1961         if (old_dns_hostname == NULL) {
1962                 /* we cannot change when the old name is unknown */
1963                 dns_hostname = NULL;
1964         }
1965         if ((old_dns_hostname != NULL) && (dns_hostname != NULL) &&
1966             (strcasecmp_m(old_dns_hostname, dns_hostname) == 0)) {
1967                 /* The "dNSHostName" didn't change */
1968                 dns_hostname = NULL;
1969         }
1970
1971         if (old_sam_accountname == NULL) {
1972                 /* we cannot change when the old name is unknown */
1973                 sam_accountname = NULL;
1974         }
1975         if ((old_sam_accountname != NULL) && (sam_accountname != NULL) &&
1976             (strcasecmp_m(old_sam_accountname, sam_accountname) == 0)) {
1977                 /* The "sAMAccountName" didn't change */
1978                 sam_accountname = NULL;
1979         }
1980
1981         if ((dns_hostname == NULL) && (sam_accountname == NULL)) {
1982                 /* Well, there are information missing (old name(s)) or the
1983                  * names didn't change. We've nothing to do and can exit here */
1984                 return LDB_SUCCESS;
1985         }
1986
1987         /* Potential "servicePrincipalName" changes in the same request have to
1988          * be handled before the update (Windows behaviour). */
1989         el = ldb_msg_find_element(ac->msg, "servicePrincipalName");
1990         if (el != NULL) {
1991                 msg = ldb_msg_new(ac->msg);
1992                 if (msg == NULL) {
1993                         return ldb_module_oom(ac->module);
1994                 }
1995                 msg->dn = ac->msg->dn;
1996
1997                 do {
1998                         ret = ldb_msg_add(msg, el, el->flags);
1999                         if (ret != LDB_SUCCESS) {
2000                                 return ret;
2001                         }
2002
2003                         ldb_msg_remove_element(ac->msg, el);
2004
2005                         el = ldb_msg_find_element(ac->msg,
2006                                                   "servicePrincipalName");
2007                 } while (el != NULL);
2008
2009                 ret = dsdb_module_modify(ac->module, msg,
2010                                          DSDB_FLAG_NEXT_MODULE, ac->req);
2011                 if (ret != LDB_SUCCESS) {
2012                         return ret;
2013                 }
2014                 talloc_free(msg);
2015         }
2016
2017         /* Fetch the "servicePrincipalName"s if any */
2018         ret = dsdb_module_search(ac->module, ac, &res, ac->msg->dn, LDB_SCOPE_BASE, attrs,
2019                                  DSDB_FLAG_NEXT_MODULE, ac->req, NULL);
2020         if (ret != LDB_SUCCESS) {
2021                 return ret;
2022         }
2023         if ((res->count != 1) || (res->msgs[0]->num_elements > 1)) {
2024                 return ldb_operr(ldb);
2025         }
2026
2027         if (res->msgs[0]->num_elements == 1) {
2028                 /*
2029                  * Yes, we do have "servicePrincipalName"s. First we update them
2030                  * locally, that means we do always substitute the current
2031                  * "dNSHostName" with the new one and/or "sAMAccountName"
2032                  * without "$" with the new one and then we append the
2033                  * modified "servicePrincipalName"s as a message element
2034                  * replace to the modification request (Windows behaviour). We
2035                  * need also to make sure that the values remain case-
2036                  * insensitively unique.
2037                  */
2038
2039                 ret = ldb_msg_add_empty(ac->msg, "servicePrincipalName",
2040                                         LDB_FLAG_MOD_REPLACE, &el);
2041                 if (ret != LDB_SUCCESS) {
2042                         return ret;
2043                 }
2044
2045                 for (i = 0; i < res->msgs[0]->elements[0].num_values; i++) {
2046                         char *old_str, *new_str, *pos;
2047                         const char *tok;
2048                         struct ldb_val *vals;
2049                         bool found = false;
2050
2051                         old_str = (char *)
2052                                 res->msgs[0]->elements[0].values[i].data;
2053
2054                         new_str = talloc_strdup(ac->msg,
2055                                                 strtok_r(old_str, "/", &pos));
2056                         if (new_str == NULL) {
2057                                 return ldb_module_oom(ac->module);
2058                         }
2059
2060                         while ((tok = strtok_r(NULL, "/", &pos)) != NULL) {
2061                                 if ((dns_hostname != NULL) &&
2062                                     (strcasecmp_m(tok, old_dns_hostname) == 0)) {
2063                                         tok = dns_hostname;
2064                                 }
2065                                 if ((sam_accountname != NULL) &&
2066                                     (strcasecmp_m(tok, old_sam_accountname) == 0)) {
2067                                         tok = sam_accountname;
2068                                 }
2069
2070                                 new_str = talloc_asprintf(ac->msg, "%s/%s",
2071                                                           new_str, tok);
2072                                 if (new_str == NULL) {
2073                                         return ldb_module_oom(ac->module);
2074                                 }
2075                         }
2076
2077                         /* Uniqueness check */
2078                         for (j = 0; (!found) && (j < el->num_values); j++) {
2079                                 if (strcasecmp_m((char *)el->values[j].data,
2080                                                new_str) == 0) {
2081                                         found = true;
2082                                 }
2083                         }
2084                         if (found) {
2085                                 continue;
2086                         }
2087
2088                         /*
2089                          * append the new "servicePrincipalName" -
2090                          * code derived from ldb_msg_add_value().
2091                          *
2092                          * Open coded to make it clear that we must
2093                          * append to the MOD_REPLACE el created above.
2094                          */
2095                         vals = talloc_realloc(ac->msg, el->values,
2096                                               struct ldb_val,
2097                                               el->num_values + 1);
2098                         if (vals == NULL) {
2099                                 return ldb_module_oom(ac->module);
2100                         }
2101                         el->values = vals;
2102                         el->values[el->num_values] = data_blob_string_const(new_str);
2103                         ++(el->num_values);
2104                 }
2105         }
2106
2107         talloc_free(res);
2108
2109         return LDB_SUCCESS;
2110 }
2111
2112 /* This checks the "fSMORoleOwner" attributes */
2113 static int samldb_fsmo_role_owner_check(struct samldb_ctx *ac)
2114 {
2115         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
2116         const char * const no_attrs[] = { NULL };
2117         struct ldb_message_element *el;
2118         struct ldb_message *tmp_msg;
2119         struct ldb_dn *res_dn;
2120         struct ldb_result *res;
2121         int ret;
2122
2123         el = dsdb_get_single_valued_attr(ac->msg, "fSMORoleOwner",
2124                                          ac->req->operation);
2125         if (el == NULL) {
2126                 /* we are not affected */
2127                 return LDB_SUCCESS;
2128         }
2129
2130         /* Create a temporary message for fetching the "fSMORoleOwner" */
2131         tmp_msg = ldb_msg_new(ac->msg);
2132         if (tmp_msg == NULL) {
2133                 return ldb_module_oom(ac->module);
2134         }
2135         ret = ldb_msg_add(tmp_msg, el, 0);
2136         if (ret != LDB_SUCCESS) {
2137                 return ret;
2138         }
2139         res_dn = ldb_msg_find_attr_as_dn(ldb, ac, tmp_msg, "fSMORoleOwner");
2140         talloc_free(tmp_msg);
2141
2142         if (res_dn == NULL) {
2143                 ldb_set_errstring(ldb,
2144                                   "samldb: 'fSMORoleOwner' attributes have to reference 'nTDSDSA' entries!");
2145                 if (ac->req->operation == LDB_ADD) {
2146                         return LDB_ERR_CONSTRAINT_VIOLATION;
2147                 } else {
2148                         return LDB_ERR_UNWILLING_TO_PERFORM;
2149                 }
2150         }
2151
2152         /* Fetched DN has to reference a "nTDSDSA" entry */
2153         ret = dsdb_module_search(ac->module, ac, &res, res_dn, LDB_SCOPE_BASE,
2154                                  no_attrs,
2155                                  DSDB_FLAG_NEXT_MODULE | DSDB_SEARCH_SHOW_DELETED,
2156                                  ac->req, "(objectClass=nTDSDSA)");
2157         if (ret != LDB_SUCCESS) {
2158                 return ret;
2159         }
2160         if (res->count != 1) {
2161                 ldb_set_errstring(ldb,
2162                                   "samldb: 'fSMORoleOwner' attributes have to reference 'nTDSDSA' entries!");
2163                 return LDB_ERR_UNWILLING_TO_PERFORM;
2164         }
2165
2166         talloc_free(res);
2167
2168         return LDB_SUCCESS;
2169 }
2170
2171
2172 /* add */
2173 static int samldb_add(struct ldb_module *module, struct ldb_request *req)
2174 {
2175         struct ldb_context *ldb;
2176         struct samldb_ctx *ac;
2177         struct ldb_message_element *el;
2178         int ret;
2179
2180         ldb = ldb_module_get_ctx(module);
2181         ldb_debug(ldb, LDB_DEBUG_TRACE, "samldb_add\n");
2182
2183         /* do not manipulate our control entries */
2184         if (ldb_dn_is_special(req->op.add.message->dn)) {
2185                 return ldb_next_request(module, req);
2186         }
2187
2188         ac = samldb_ctx_init(module, req);
2189         if (ac == NULL) {
2190                 return ldb_operr(ldb);
2191         }
2192
2193         /* build the new msg */
2194         ac->msg = ldb_msg_copy_shallow(ac, req->op.add.message);
2195         if (ac->msg == NULL) {
2196                 talloc_free(ac);
2197                 ldb_debug(ldb, LDB_DEBUG_FATAL,
2198                           "samldb_add: ldb_msg_copy_shallow failed!\n");
2199                 return ldb_operr(ldb);
2200         }
2201
2202         el = ldb_msg_find_element(ac->msg, "fSMORoleOwner");
2203         if (el != NULL) {
2204                 ret = samldb_fsmo_role_owner_check(ac);
2205                 if (ret != LDB_SUCCESS) {
2206                         return ret;
2207                 }
2208         }
2209
2210         if (samdb_find_attribute(ldb, ac->msg,
2211                                  "objectclass", "user") != NULL) {
2212                 ac->type = SAMLDB_TYPE_USER;
2213
2214                 ret = samldb_prim_group_trigger(ac);
2215                 if (ret != LDB_SUCCESS) {
2216                         return ret;
2217                 }
2218
2219                 ret = samldb_objectclass_trigger(ac);
2220                 if (ret != LDB_SUCCESS) {
2221                         return ret;
2222                 }
2223
2224                 return samldb_fill_object(ac);
2225         }
2226
2227         if (samdb_find_attribute(ldb, ac->msg,
2228                                  "objectclass", "group") != NULL) {
2229                 ac->type = SAMLDB_TYPE_GROUP;
2230
2231                 ret = samldb_objectclass_trigger(ac);
2232                 if (ret != LDB_SUCCESS) {
2233                         return ret;
2234                 }
2235
2236                 return samldb_fill_object(ac);
2237         }
2238
2239         /* perhaps a foreignSecurityPrincipal? */
2240         if (samdb_find_attribute(ldb, ac->msg,
2241                                  "objectclass",
2242                                  "foreignSecurityPrincipal") != NULL) {
2243                 return samldb_fill_foreignSecurityPrincipal_object(ac);
2244         }
2245
2246         if (samdb_find_attribute(ldb, ac->msg,
2247                                  "objectclass", "classSchema") != NULL) {
2248                 ret = samldb_schema_info_update(ac);
2249                 if (ret != LDB_SUCCESS) {
2250                         talloc_free(ac);
2251                         return ret;
2252                 }
2253
2254                 ac->type = SAMLDB_TYPE_CLASS;
2255                 return samldb_fill_object(ac);
2256         }
2257
2258         if (samdb_find_attribute(ldb, ac->msg,
2259                                  "objectclass", "attributeSchema") != NULL) {
2260                 ret = samldb_schema_info_update(ac);
2261                 if (ret != LDB_SUCCESS) {
2262                         talloc_free(ac);
2263                         return ret;
2264                 }
2265
2266                 ac->type = SAMLDB_TYPE_ATTRIBUTE;
2267                 return samldb_fill_object(ac);
2268         }
2269
2270         talloc_free(ac);
2271
2272         /* nothing matched, go on */
2273         return ldb_next_request(module, req);
2274 }
2275
2276 /* modify */
2277 static int samldb_modify(struct ldb_module *module, struct ldb_request *req)
2278 {
2279         struct ldb_context *ldb;
2280         struct samldb_ctx *ac;
2281         struct ldb_message_element *el, *el2;
2282         bool modified = false;
2283         int ret;
2284
2285         if (ldb_dn_is_special(req->op.mod.message->dn)) {
2286                 /* do not manipulate our control entries */
2287                 return ldb_next_request(module, req);
2288         }
2289
2290         ldb = ldb_module_get_ctx(module);
2291
2292         /* make sure that "objectSid" is not specified */
2293         el = ldb_msg_find_element(req->op.mod.message, "objectSid");
2294         if (el != NULL) {
2295                 if (ldb_request_get_control(req, LDB_CONTROL_PROVISION_OID) == NULL) {
2296                         ldb_set_errstring(ldb,
2297                                           "samldb: objectSid must not be specified!");
2298                         return LDB_ERR_UNWILLING_TO_PERFORM;
2299                 }
2300         }
2301         /* make sure that "sAMAccountType" is not specified */
2302         el = ldb_msg_find_element(req->op.mod.message, "sAMAccountType");
2303         if (el != NULL) {
2304                 ldb_set_errstring(ldb,
2305                                   "samldb: sAMAccountType must not be specified!");
2306                 return LDB_ERR_UNWILLING_TO_PERFORM;
2307         }
2308         /* make sure that "isCriticalSystemObject" is not specified */
2309         el = ldb_msg_find_element(req->op.mod.message, "isCriticalSystemObject");
2310         if (el != NULL) {
2311                 if (ldb_request_get_control(req, LDB_CONTROL_RELAX_OID) == NULL) {
2312                         ldb_set_errstring(ldb,
2313                                           "samldb: isCriticalSystemObject must not be specified!");
2314                         return LDB_ERR_UNWILLING_TO_PERFORM;
2315                 }
2316         }
2317
2318         /* msDS-IntId is not allowed to be modified
2319          * except when modification comes from replication */
2320         if (ldb_msg_find_element(req->op.mod.message, "msDS-IntId")) {
2321                 if (!ldb_request_get_control(req,
2322                                              DSDB_CONTROL_REPLICATED_UPDATE_OID)) {
2323                         return LDB_ERR_CONSTRAINT_VIOLATION;
2324                 }
2325         }
2326
2327         ac = samldb_ctx_init(module, req);
2328         if (ac == NULL) {
2329                 return ldb_operr(ldb);
2330         }
2331
2332         /* build the new msg */
2333         ac->msg = ldb_msg_copy_shallow(ac, req->op.mod.message);
2334         if (ac->msg == NULL) {
2335                 talloc_free(ac);
2336                 ldb_debug(ldb, LDB_DEBUG_FATAL,
2337                           "samldb_modify: ldb_msg_copy_shallow failed!\n");
2338                 return ldb_operr(ldb);
2339         }
2340
2341         el = ldb_msg_find_element(ac->msg, "primaryGroupID");
2342         if (el != NULL) {
2343                 ret = samldb_prim_group_trigger(ac);
2344                 if (ret != LDB_SUCCESS) {
2345                         return ret;
2346                 }
2347         }
2348
2349         el = ldb_msg_find_element(ac->msg, "userAccountControl");
2350         if (el != NULL) {
2351                 modified = true;
2352                 ret = samldb_user_account_control_change(ac);
2353                 if (ret != LDB_SUCCESS) {
2354                         return ret;
2355                 }
2356         }
2357
2358         el = ldb_msg_find_element(ac->msg, "groupType");
2359         if (el != NULL) {
2360                 modified = true;
2361                 ret = samldb_group_type_change(ac);
2362                 if (ret != LDB_SUCCESS) {
2363                         return ret;
2364                 }
2365         }
2366
2367         el = ldb_msg_find_element(ac->msg, "sAMAccountName");
2368         if (el != NULL) {
2369                 ret = samldb_sam_accountname_check(ac);
2370                 if (ret != LDB_SUCCESS) {
2371                         return ret;
2372                 }
2373         }
2374
2375         el = ldb_msg_find_element(ac->msg, "member");
2376         if (el != NULL) {
2377                 ret = samldb_member_check(ac);
2378                 if (ret != LDB_SUCCESS) {
2379                         return ret;
2380                 }
2381         }
2382
2383         el = ldb_msg_find_element(ac->msg, "description");
2384         if (el != NULL) {
2385                 ret = samldb_description_check(ac, &modified);
2386                 if (ret != LDB_SUCCESS) {
2387                         return ret;
2388                 }
2389         }
2390
2391         el = ldb_msg_find_element(ac->msg, "dNSHostName");
2392         el2 = ldb_msg_find_element(ac->msg, "sAMAccountName");
2393         if ((el != NULL) || (el2 != NULL)) {
2394                 modified = true;
2395                 ret = samldb_service_principal_names_change(ac);
2396                 if (ret != LDB_SUCCESS) {
2397                         return ret;
2398                 }
2399         }
2400
2401         el = ldb_msg_find_element(ac->msg, "fSMORoleOwner");
2402         if (el != NULL) {
2403                 ret = samldb_fsmo_role_owner_check(ac);
2404                 if (ret != LDB_SUCCESS) {
2405                         return ret;
2406                 }
2407         }
2408
2409         if (modified) {
2410                 struct ldb_request *child_req;
2411
2412                 /* Now perform the real modifications as a child request */
2413                 ret = ldb_build_mod_req(&child_req, ldb, ac,
2414                                         ac->msg,
2415                                         req->controls,
2416                                         req, dsdb_next_callback,
2417                                         req);
2418                 LDB_REQ_SET_LOCATION(child_req);
2419                 if (ret != LDB_SUCCESS) {
2420                         return ret;
2421                 }
2422
2423                 return ldb_next_request(module, child_req);
2424         }
2425
2426         talloc_free(ac);
2427
2428         /* no change which interests us, go on */
2429         return ldb_next_request(module, req);
2430 }
2431
2432 /* delete */
2433
2434 static int samldb_prim_group_users_check(struct samldb_ctx *ac)
2435 {
2436         struct ldb_context *ldb;
2437         struct dom_sid *sid;
2438         uint32_t rid;
2439         NTSTATUS status;
2440         int ret;
2441         struct ldb_result *res;
2442         const char * const attrs[] = { "objectSid", "isDeleted", NULL };
2443         const char * const noattrs[] = { NULL };
2444
2445         ldb = ldb_module_get_ctx(ac->module);
2446
2447         /* Finds out the SID/RID of the SAM object */
2448         ret = dsdb_module_search_dn(ac->module, ac, &res, ac->req->op.del.dn,
2449                                         attrs,
2450                                         DSDB_FLAG_NEXT_MODULE | DSDB_SEARCH_SHOW_DELETED,
2451                                         ac->req);
2452         if (ret != LDB_SUCCESS) {
2453                 return ret;
2454         }
2455
2456         if (ldb_msg_check_string_attribute(res->msgs[0], "isDeleted", "TRUE")) {
2457                 return LDB_SUCCESS;
2458         }
2459
2460         sid = samdb_result_dom_sid(ac, res->msgs[0], "objectSid");
2461         if (sid == NULL) {
2462                 /* No SID - it might not be a SAM object - therefore ok */
2463                 return LDB_SUCCESS;
2464         }
2465         status = dom_sid_split_rid(ac, sid, NULL, &rid);
2466         if (!NT_STATUS_IS_OK(status)) {
2467                 return ldb_operr(ldb);
2468         }
2469         if (rid == 0) {
2470                 /* Special object (security principal?) */
2471                 return LDB_SUCCESS;
2472         }
2473
2474         /* Deny delete requests from groups which are primary ones */
2475         ret = dsdb_module_search(ac->module, ac, &res,
2476                                  ldb_get_default_basedn(ldb),
2477                                  LDB_SCOPE_SUBTREE, noattrs,
2478                                  DSDB_FLAG_NEXT_MODULE,
2479                                  ac->req,
2480                                  "(&(primaryGroupID=%u)(objectClass=user))", rid);
2481         if (ret != LDB_SUCCESS) {
2482                 return ret;
2483         }
2484         if (res->count > 0) {
2485                 return LDB_ERR_ENTRY_ALREADY_EXISTS;
2486         }
2487
2488         return LDB_SUCCESS;
2489 }
2490
2491 static int samldb_delete(struct ldb_module *module, struct ldb_request *req)
2492 {
2493         struct samldb_ctx *ac;
2494         int ret;
2495
2496         if (ldb_dn_is_special(req->op.del.dn)) {
2497                 /* do not manipulate our control entries */
2498                 return ldb_next_request(module, req);
2499         }
2500
2501         ac = samldb_ctx_init(module, req);
2502         if (ac == NULL) {
2503                 return ldb_operr(ldb_module_get_ctx(module));
2504         }
2505
2506         ret = samldb_prim_group_users_check(ac);
2507         if (ret != LDB_SUCCESS) {
2508                 return ret;
2509         }
2510
2511         talloc_free(ac);
2512
2513         return ldb_next_request(module, req);
2514 }
2515
2516 /* extended */
2517
2518 static int samldb_extended_allocate_rid_pool(struct ldb_module *module, struct ldb_request *req)
2519 {
2520         struct ldb_context *ldb = ldb_module_get_ctx(module);
2521         struct dsdb_fsmo_extended_op *exop;
2522         int ret;
2523
2524         exop = talloc_get_type(req->op.extended.data,
2525                                struct dsdb_fsmo_extended_op);
2526         if (!exop) {
2527                 ldb_set_errstring(ldb,
2528                                   "samldb_extended_allocate_rid_pool: invalid extended data");
2529                 return LDB_ERR_PROTOCOL_ERROR;
2530         }
2531
2532         ret = ridalloc_allocate_rid_pool_fsmo(module, exop, req);
2533         if (ret != LDB_SUCCESS) {
2534                 return ret;
2535         }
2536
2537         return ldb_module_done(req, NULL, NULL, LDB_SUCCESS);
2538 }
2539
2540 static int samldb_extended(struct ldb_module *module, struct ldb_request *req)
2541 {
2542         if (strcmp(req->op.extended.oid, DSDB_EXTENDED_ALLOCATE_RID_POOL) == 0) {
2543                 return samldb_extended_allocate_rid_pool(module, req);
2544         }
2545
2546         return ldb_next_request(module, req);
2547 }
2548
2549
2550 static const struct ldb_module_ops ldb_samldb_module_ops = {
2551         .name          = "samldb",
2552         .add           = samldb_add,
2553         .modify        = samldb_modify,
2554         .del           = samldb_delete,
2555         .extended      = samldb_extended
2556 };
2557
2558
2559 int ldb_samldb_module_init(const char *version)
2560 {
2561         LDB_MODULE_CHECK_VERSION(version);
2562         return ldb_register_module(&ldb_samldb_module_ops);
2563 }