dsdb-acl: make use of acl_check_access_on_objectclass() for the object in acl_delete()
[Samba/vl.git] / source4 / dsdb / samdb / ldb_modules / acl.c
blob41c257b999dcd1d2cecbdf473ed67db117c2df89
1 /*
2 ldb database library
4 Copyright (C) Simo Sorce 2006-2008
5 Copyright (C) Nadezhda Ivanova 2009
6 Copyright (C) Anatoliy Atanasov 2009
8 This program is free software; you can redistribute it and/or modify
9 it under the terms of the GNU General Public License as published by
10 the Free Software Foundation; either version 3 of the License, or
11 (at your option) any later version.
13 This program is distributed in the hope that it will be useful,
14 but WITHOUT ANY WARRANTY; without even the implied warranty of
15 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
16 GNU General Public License for more details.
18 You should have received a copy of the GNU General Public License
19 along with this program. If not, see <http://www.gnu.org/licenses/>.
23 * Name: ldb
25 * Component: ldb ACL module
27 * Description: Module that performs authorisation access checks based on the
28 * account's security context and the DACL of the object being polled.
29 * Only DACL checks implemented at this point
31 * Authors: Nadezhda Ivanova, Anatoliy Atanasov
34 #include "includes.h"
35 #include "ldb_module.h"
36 #include "auth/auth.h"
37 #include "libcli/security/security.h"
38 #include "dsdb/samdb/samdb.h"
39 #include "librpc/gen_ndr/ndr_security.h"
40 #include "param/param.h"
41 #include "dsdb/samdb/ldb_modules/util.h"
42 #include "lib/util/tsort.h"
43 #include "system/kerberos.h"
44 #include "auth/kerberos/kerberos.h"
46 struct extended_access_check_attribute {
47 const char *oa_name;
48 const uint32_t requires_rights;
51 struct acl_private {
52 bool acl_search;
53 const char **password_attrs;
54 void *cached_schema_ptr;
55 uint64_t cached_schema_metadata_usn;
56 uint64_t cached_schema_loaded_usn;
57 const char **confidential_attrs;
60 struct acl_context {
61 struct ldb_module *module;
62 struct ldb_request *req;
63 bool am_system;
64 bool am_administrator;
65 bool modify_search;
66 bool constructed_attrs;
67 bool allowedAttributes;
68 bool allowedAttributesEffective;
69 bool allowedChildClasses;
70 bool allowedChildClassesEffective;
71 bool sDRightsEffective;
72 bool userPassword;
73 const char * const *attrs;
74 struct dsdb_schema *schema;
77 static int acl_module_init(struct ldb_module *module)
79 struct ldb_context *ldb;
80 struct acl_private *data;
81 int ret;
82 unsigned int i, n, j;
83 TALLOC_CTX *mem_ctx;
84 static const char * const attrs[] = { "passwordAttribute", NULL };
85 static const char * const secret_attrs[] = {
86 DSDB_SECRET_ATTRIBUTES
88 struct ldb_result *res;
89 struct ldb_message *msg;
90 struct ldb_message_element *password_attributes;
92 ldb = ldb_module_get_ctx(module);
94 ret = ldb_mod_register_control(module, LDB_CONTROL_SD_FLAGS_OID);
95 if (ret != LDB_SUCCESS) {
96 ldb_debug(ldb, LDB_DEBUG_ERROR,
97 "acl_module_init: Unable to register control with rootdse!\n");
98 return ldb_operr(ldb);
101 data = talloc_zero(module, struct acl_private);
102 if (data == NULL) {
103 return ldb_oom(ldb);
106 data->acl_search = lpcfg_parm_bool(ldb_get_opaque(ldb, "loadparm"),
107 NULL, "acl", "search", true);
108 ldb_module_set_private(module, data);
110 mem_ctx = talloc_new(module);
111 if (!mem_ctx) {
112 return ldb_oom(ldb);
115 ret = dsdb_module_search_dn(module, mem_ctx, &res,
116 ldb_dn_new(mem_ctx, ldb, "@KLUDGEACL"),
117 attrs,
118 DSDB_FLAG_NEXT_MODULE |
119 DSDB_FLAG_AS_SYSTEM,
120 NULL);
121 if (ret != LDB_SUCCESS) {
122 goto done;
124 if (res->count == 0) {
125 goto done;
128 if (res->count > 1) {
129 talloc_free(mem_ctx);
130 return LDB_ERR_CONSTRAINT_VIOLATION;
133 msg = res->msgs[0];
135 password_attributes = ldb_msg_find_element(msg, "passwordAttribute");
136 if (!password_attributes) {
137 goto done;
139 data->password_attrs = talloc_array(data, const char *,
140 password_attributes->num_values +
141 ARRAY_SIZE(secret_attrs) + 1);
142 if (!data->password_attrs) {
143 talloc_free(mem_ctx);
144 return ldb_oom(ldb);
147 n = 0;
148 for (i=0; i < password_attributes->num_values; i++) {
149 data->password_attrs[n] = (const char *)password_attributes->values[i].data;
150 talloc_steal(data->password_attrs, password_attributes->values[i].data);
151 n++;
154 for (i=0; i < ARRAY_SIZE(secret_attrs); i++) {
155 bool found = false;
157 for (j=0; j < n; j++) {
158 if (strcasecmp(data->password_attrs[j], secret_attrs[i]) == 0) {
159 found = true;
160 break;
164 if (found) {
165 continue;
168 data->password_attrs[n] = talloc_strdup(data->password_attrs,
169 secret_attrs[i]);
170 if (data->password_attrs[n] == NULL) {
171 talloc_free(mem_ctx);
172 return ldb_oom(ldb);
174 n++;
176 data->password_attrs[n] = NULL;
178 done:
179 talloc_free(mem_ctx);
180 return ldb_next_init(module);
183 static int acl_allowedAttributes(struct ldb_module *module,
184 const struct dsdb_schema *schema,
185 struct ldb_message *sd_msg,
186 struct ldb_message *msg,
187 struct acl_context *ac)
189 struct ldb_message_element *oc_el;
190 struct ldb_context *ldb = ldb_module_get_ctx(module);
191 TALLOC_CTX *mem_ctx;
192 const char **attr_list;
193 int i, ret;
194 const struct dsdb_class *objectclass;
196 /* If we don't have a schema yet, we can't do anything... */
197 if (schema == NULL) {
198 ldb_asprintf_errstring(ldb, "cannot add allowedAttributes to %s because no schema is loaded", ldb_dn_get_linearized(msg->dn));
199 return LDB_ERR_OPERATIONS_ERROR;
202 /* Must remove any existing attribute */
203 if (ac->allowedAttributes) {
204 ldb_msg_remove_attr(msg, "allowedAttributes");
207 mem_ctx = talloc_new(msg);
208 if (!mem_ctx) {
209 return ldb_oom(ldb);
212 oc_el = ldb_msg_find_element(sd_msg, "objectClass");
213 attr_list = dsdb_full_attribute_list(mem_ctx, schema, oc_el, DSDB_SCHEMA_ALL);
214 if (!attr_list) {
215 ldb_asprintf_errstring(ldb, "acl: Failed to get list of attributes");
216 talloc_free(mem_ctx);
217 return LDB_ERR_OPERATIONS_ERROR;
221 * Get the top-most structural object class for the ACL check
223 objectclass = dsdb_get_last_structural_class(ac->schema,
224 oc_el);
225 if (objectclass == NULL) {
226 ldb_asprintf_errstring(ldb, "acl_read: Failed to find a structural class for %s",
227 ldb_dn_get_linearized(sd_msg->dn));
228 talloc_free(mem_ctx);
229 return LDB_ERR_OPERATIONS_ERROR;
232 if (ac->allowedAttributes) {
233 for (i=0; attr_list && attr_list[i]; i++) {
234 ldb_msg_add_string(msg, "allowedAttributes", attr_list[i]);
237 if (ac->allowedAttributesEffective) {
238 struct security_descriptor *sd;
239 struct dom_sid *sid = NULL;
240 struct ldb_control *as_system = ldb_request_get_control(ac->req,
241 LDB_CONTROL_AS_SYSTEM_OID);
243 if (as_system != NULL) {
244 as_system->critical = 0;
247 ldb_msg_remove_attr(msg, "allowedAttributesEffective");
248 if (ac->am_system || as_system) {
249 for (i=0; attr_list && attr_list[i]; i++) {
250 ldb_msg_add_string(msg, "allowedAttributesEffective", attr_list[i]);
252 return LDB_SUCCESS;
255 ret = dsdb_get_sd_from_ldb_message(ldb_module_get_ctx(module), mem_ctx, sd_msg, &sd);
257 if (ret != LDB_SUCCESS) {
258 return ret;
261 sid = samdb_result_dom_sid(mem_ctx, sd_msg, "objectSid");
262 for (i=0; attr_list && attr_list[i]; i++) {
263 const struct dsdb_attribute *attr = dsdb_attribute_by_lDAPDisplayName(schema,
264 attr_list[i]);
265 if (!attr) {
266 return ldb_operr(ldb);
268 /* remove constructed attributes */
269 if (attr->systemFlags & DS_FLAG_ATTR_IS_CONSTRUCTED
270 || attr->systemOnly
271 || (attr->linkID != 0 && attr->linkID % 2 != 0 )) {
272 continue;
274 ret = acl_check_access_on_attribute(module,
275 msg,
277 sid,
278 SEC_ADS_WRITE_PROP,
279 attr,
280 objectclass);
281 if (ret == LDB_SUCCESS) {
282 ldb_msg_add_string(msg, "allowedAttributesEffective", attr_list[i]);
286 return LDB_SUCCESS;
289 static int acl_childClasses(struct ldb_module *module,
290 const struct dsdb_schema *schema,
291 struct ldb_message *sd_msg,
292 struct ldb_message *msg,
293 const char *attrName)
295 struct ldb_message_element *oc_el;
296 struct ldb_message_element *allowedClasses;
297 const struct dsdb_class *sclass;
298 unsigned int i, j;
299 int ret;
301 /* If we don't have a schema yet, we can't do anything... */
302 if (schema == NULL) {
303 ldb_asprintf_errstring(ldb_module_get_ctx(module), "cannot add childClassesEffective to %s because no schema is loaded", ldb_dn_get_linearized(msg->dn));
304 return LDB_ERR_OPERATIONS_ERROR;
307 /* Must remove any existing attribute, or else confusion reins */
308 ldb_msg_remove_attr(msg, attrName);
309 ret = ldb_msg_add_empty(msg, attrName, 0, &allowedClasses);
310 if (ret != LDB_SUCCESS) {
311 return ret;
314 oc_el = ldb_msg_find_element(sd_msg, "objectClass");
316 for (i=0; oc_el && i < oc_el->num_values; i++) {
317 sclass = dsdb_class_by_lDAPDisplayName_ldb_val(schema, &oc_el->values[i]);
318 if (!sclass) {
319 /* We don't know this class? what is going on? */
320 continue;
323 for (j=0; sclass->possibleInferiors && sclass->possibleInferiors[j]; j++) {
324 ldb_msg_add_string(msg, attrName, sclass->possibleInferiors[j]);
327 if (allowedClasses->num_values > 1) {
328 TYPESAFE_QSORT(allowedClasses->values, allowedClasses->num_values, data_blob_cmp);
329 for (i=1 ; i < allowedClasses->num_values; i++) {
330 struct ldb_val *val1 = &allowedClasses->values[i-1];
331 struct ldb_val *val2 = &allowedClasses->values[i];
332 if (data_blob_cmp(val1, val2) == 0) {
333 memmove(val1, val2, (allowedClasses->num_values - i) * sizeof(struct ldb_val));
334 allowedClasses->num_values--;
335 i--;
340 return LDB_SUCCESS;
343 static int acl_childClassesEffective(struct ldb_module *module,
344 const struct dsdb_schema *schema,
345 struct ldb_message *sd_msg,
346 struct ldb_message *msg,
347 struct acl_context *ac)
349 struct ldb_message_element *oc_el;
350 struct ldb_message_element *allowedClasses = NULL;
351 const struct dsdb_class *sclass;
352 struct security_descriptor *sd;
353 struct ldb_control *as_system = ldb_request_get_control(ac->req,
354 LDB_CONTROL_AS_SYSTEM_OID);
355 struct dom_sid *sid = NULL;
356 unsigned int i, j;
357 int ret;
359 if (as_system != NULL) {
360 as_system->critical = 0;
363 if (ac->am_system || as_system) {
364 return acl_childClasses(module, schema, sd_msg, msg, "allowedChildClassesEffective");
367 /* If we don't have a schema yet, we can't do anything... */
368 if (schema == NULL) {
369 ldb_asprintf_errstring(ldb_module_get_ctx(module), "cannot add allowedChildClassesEffective to %s because no schema is loaded", ldb_dn_get_linearized(msg->dn));
370 return LDB_ERR_OPERATIONS_ERROR;
373 /* Must remove any existing attribute, or else confusion reins */
374 ldb_msg_remove_attr(msg, "allowedChildClassesEffective");
376 oc_el = ldb_msg_find_element(sd_msg, "objectClass");
377 ret = dsdb_get_sd_from_ldb_message(ldb_module_get_ctx(module), msg, sd_msg, &sd);
378 if (ret != LDB_SUCCESS) {
379 return ret;
382 sid = samdb_result_dom_sid(msg, sd_msg, "objectSid");
383 for (i=0; oc_el && i < oc_el->num_values; i++) {
384 sclass = dsdb_class_by_lDAPDisplayName_ldb_val(schema, &oc_el->values[i]);
385 if (!sclass) {
386 /* We don't know this class? what is going on? */
387 continue;
390 for (j=0; sclass->possibleInferiors && sclass->possibleInferiors[j]; j++) {
391 const struct dsdb_class *sc;
393 sc = dsdb_class_by_lDAPDisplayName(schema,
394 sclass->possibleInferiors[j]);
395 if (!sc) {
396 /* We don't know this class? what is going on? */
397 continue;
400 ret = acl_check_access_on_objectclass(module, ac,
401 sd, sid,
402 SEC_ADS_CREATE_CHILD,
403 sc);
404 if (ret == LDB_SUCCESS) {
405 ldb_msg_add_string(msg, "allowedChildClassesEffective",
406 sclass->possibleInferiors[j]);
410 allowedClasses = ldb_msg_find_element(msg, "allowedChildClassesEffective");
411 if (!allowedClasses) {
412 return LDB_SUCCESS;
415 if (allowedClasses->num_values > 1) {
416 TYPESAFE_QSORT(allowedClasses->values, allowedClasses->num_values, data_blob_cmp);
417 for (i=1 ; i < allowedClasses->num_values; i++) {
418 struct ldb_val *val1 = &allowedClasses->values[i-1];
419 struct ldb_val *val2 = &allowedClasses->values[i];
420 if (data_blob_cmp(val1, val2) == 0) {
421 memmove(val1, val2, (allowedClasses->num_values - i) * sizeof( struct ldb_val));
422 allowedClasses->num_values--;
423 i--;
427 return LDB_SUCCESS;
430 static int acl_sDRightsEffective(struct ldb_module *module,
431 struct ldb_message *sd_msg,
432 struct ldb_message *msg,
433 struct acl_context *ac)
435 struct ldb_context *ldb = ldb_module_get_ctx(module);
436 struct ldb_message_element *rightsEffective;
437 int ret;
438 struct security_descriptor *sd;
439 struct ldb_control *as_system = ldb_request_get_control(ac->req,
440 LDB_CONTROL_AS_SYSTEM_OID);
441 struct dom_sid *sid = NULL;
442 uint32_t flags = 0;
444 if (as_system != NULL) {
445 as_system->critical = 0;
448 /* Must remove any existing attribute, or else confusion reins */
449 ldb_msg_remove_attr(msg, "sDRightsEffective");
450 ret = ldb_msg_add_empty(msg, "sDRightsEffective", 0, &rightsEffective);
451 if (ret != LDB_SUCCESS) {
452 return ret;
454 if (ac->am_system || as_system) {
455 flags = SECINFO_OWNER | SECINFO_GROUP | SECINFO_SACL | SECINFO_DACL;
456 } else {
457 const struct dsdb_class *objectclass;
458 const struct dsdb_attribute *attr;
460 objectclass = dsdb_get_structural_oc_from_msg(ac->schema, sd_msg);
461 if (objectclass == NULL) {
462 return ldb_operr(ldb);
465 attr = dsdb_attribute_by_lDAPDisplayName(ac->schema,
466 "nTSecurityDescriptor");
467 if (attr == NULL) {
468 return ldb_operr(ldb);
471 /* Get the security descriptor from the message */
472 ret = dsdb_get_sd_from_ldb_message(ldb, msg, sd_msg, &sd);
473 if (ret != LDB_SUCCESS) {
474 return ret;
476 sid = samdb_result_dom_sid(msg, sd_msg, "objectSid");
477 ret = acl_check_access_on_attribute(module,
478 msg,
480 sid,
481 SEC_STD_WRITE_OWNER,
482 attr,
483 objectclass);
484 if (ret == LDB_SUCCESS) {
485 flags |= SECINFO_OWNER | SECINFO_GROUP;
487 ret = acl_check_access_on_attribute(module,
488 msg,
490 sid,
491 SEC_STD_WRITE_DAC,
492 attr,
493 objectclass);
494 if (ret == LDB_SUCCESS) {
495 flags |= SECINFO_DACL;
497 ret = acl_check_access_on_attribute(module,
498 msg,
500 sid,
501 SEC_FLAG_SYSTEM_SECURITY,
502 attr,
503 objectclass);
504 if (ret == LDB_SUCCESS) {
505 flags |= SECINFO_SACL;
508 return samdb_msg_add_uint(ldb_module_get_ctx(module), msg, msg,
509 "sDRightsEffective", flags);
512 static int acl_validate_spn_value(TALLOC_CTX *mem_ctx,
513 struct ldb_context *ldb,
514 const char *spn_value,
515 uint32_t userAccountControl,
516 const char *samAccountName,
517 const char *dnsHostName,
518 const char *netbios_name,
519 const char *ntds_guid)
521 int ret;
522 krb5_context krb_ctx;
523 krb5_error_code kerr;
524 krb5_principal principal;
525 char *instanceName;
526 char *serviceType;
527 char *serviceName;
528 const char *forest_name = samdb_forest_name(ldb, mem_ctx);
529 const char *base_domain = samdb_default_domain_name(ldb, mem_ctx);
530 struct loadparm_context *lp_ctx = talloc_get_type(ldb_get_opaque(ldb, "loadparm"),
531 struct loadparm_context);
532 bool is_dc = (userAccountControl & UF_SERVER_TRUST_ACCOUNT) ||
533 (userAccountControl & UF_PARTIAL_SECRETS_ACCOUNT);
535 if (strcasecmp_m(spn_value, samAccountName) == 0) {
536 /* MacOS X sets this value, and setting an SPN of your
537 * own samAccountName is both pointless and safe */
538 return LDB_SUCCESS;
541 kerr = smb_krb5_init_context_basic(mem_ctx,
542 lp_ctx,
543 &krb_ctx);
544 if (kerr != 0) {
545 return ldb_error(ldb, LDB_ERR_OPERATIONS_ERROR,
546 "Could not initialize kerberos context.");
549 ret = krb5_parse_name(krb_ctx, spn_value, &principal);
550 if (ret) {
551 krb5_free_context(krb_ctx);
552 return LDB_ERR_CONSTRAINT_VIOLATION;
555 if (principal->name.name_string.len < 2) {
556 goto fail;
559 instanceName = principal->name.name_string.val[1];
560 serviceType = principal->name.name_string.val[0];
561 if (principal->name.name_string.len == 3) {
562 serviceName = principal->name.name_string.val[2];
563 } else {
564 serviceName = NULL;
567 if (serviceName) {
568 if (!is_dc) {
569 goto fail;
571 if (strcasecmp(serviceType, "ldap") == 0) {
572 if (strcasecmp(serviceName, netbios_name) != 0 &&
573 strcasecmp(serviceName, forest_name) != 0) {
574 goto fail;
577 } else if (strcasecmp(serviceType, "gc") == 0) {
578 if (strcasecmp(serviceName, forest_name) != 0) {
579 goto fail;
581 } else {
582 if (strcasecmp(serviceName, base_domain) != 0 &&
583 strcasecmp(serviceName, netbios_name) != 0) {
584 goto fail;
588 /* instanceName can be samAccountName without $ or dnsHostName
589 * or "ntds_guid._msdcs.forest_domain for DC objects */
590 if (strlen(instanceName) == (strlen(samAccountName) - 1)
591 && strncasecmp(instanceName, samAccountName, strlen(samAccountName) - 1) == 0) {
592 goto success;
593 } else if (dnsHostName != NULL && strcasecmp(instanceName, dnsHostName) == 0) {
594 goto success;
595 } else if (is_dc) {
596 const char *guid_str;
597 guid_str = talloc_asprintf(mem_ctx,"%s._msdcs.%s",
598 ntds_guid,
599 forest_name);
600 if (strcasecmp(instanceName, guid_str) == 0) {
601 goto success;
605 fail:
606 krb5_free_principal(krb_ctx, principal);
607 krb5_free_context(krb_ctx);
608 return LDB_ERR_CONSTRAINT_VIOLATION;
610 success:
611 krb5_free_principal(krb_ctx, principal);
612 krb5_free_context(krb_ctx);
613 return LDB_SUCCESS;
616 static int acl_check_spn(TALLOC_CTX *mem_ctx,
617 struct ldb_module *module,
618 struct ldb_request *req,
619 struct security_descriptor *sd,
620 struct dom_sid *sid,
621 const struct dsdb_attribute *attr,
622 const struct dsdb_class *objectclass)
624 int ret;
625 unsigned int i;
626 TALLOC_CTX *tmp_ctx = talloc_new(mem_ctx);
627 struct ldb_context *ldb = ldb_module_get_ctx(module);
628 struct ldb_result *acl_res;
629 struct ldb_result *netbios_res;
630 struct ldb_message_element *el;
631 struct ldb_dn *partitions_dn = samdb_partitions_dn(ldb, tmp_ctx);
632 uint32_t userAccountControl;
633 const char *samAccountName;
634 const char *dnsHostName;
635 const char *netbios_name;
636 struct GUID ntds;
637 char *ntds_guid = NULL;
639 static const char *acl_attrs[] = {
640 "samAccountName",
641 "dnsHostName",
642 "userAccountControl",
643 NULL
645 static const char *netbios_attrs[] = {
646 "nETBIOSName",
647 NULL
650 /* if we have wp, we can do whatever we like */
651 if (acl_check_access_on_attribute(module,
652 tmp_ctx,
654 sid,
655 SEC_ADS_WRITE_PROP,
656 attr, objectclass) == LDB_SUCCESS) {
657 talloc_free(tmp_ctx);
658 return LDB_SUCCESS;
661 ret = acl_check_extended_right(tmp_ctx, sd, acl_user_token(module),
662 GUID_DRS_VALIDATE_SPN,
663 SEC_ADS_SELF_WRITE,
664 sid);
666 if (ret == LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS) {
667 dsdb_acl_debug(sd, acl_user_token(module),
668 req->op.mod.message->dn,
669 true,
670 10);
671 talloc_free(tmp_ctx);
672 return ret;
675 ret = dsdb_module_search_dn(module, tmp_ctx,
676 &acl_res, req->op.mod.message->dn,
677 acl_attrs,
678 DSDB_FLAG_NEXT_MODULE |
679 DSDB_FLAG_AS_SYSTEM |
680 DSDB_SEARCH_SHOW_RECYCLED,
681 req);
682 if (ret != LDB_SUCCESS) {
683 talloc_free(tmp_ctx);
684 return ret;
687 userAccountControl = ldb_msg_find_attr_as_uint(acl_res->msgs[0], "userAccountControl", 0);
688 dnsHostName = ldb_msg_find_attr_as_string(acl_res->msgs[0], "dnsHostName", NULL);
689 samAccountName = ldb_msg_find_attr_as_string(acl_res->msgs[0], "samAccountName", NULL);
691 ret = dsdb_module_search(module, tmp_ctx,
692 &netbios_res, partitions_dn,
693 LDB_SCOPE_ONELEVEL,
694 netbios_attrs,
695 DSDB_FLAG_NEXT_MODULE |
696 DSDB_FLAG_AS_SYSTEM,
697 req,
698 "(ncName=%s)",
699 ldb_dn_get_linearized(ldb_get_default_basedn(ldb)));
701 netbios_name = ldb_msg_find_attr_as_string(netbios_res->msgs[0], "nETBIOSName", NULL);
703 el = ldb_msg_find_element(req->op.mod.message, "servicePrincipalName");
704 if (!el) {
705 talloc_free(tmp_ctx);
706 return ldb_error(ldb, LDB_ERR_OPERATIONS_ERROR,
707 "Error finding element for servicePrincipalName.");
710 /* NTDSDSA objectGuid of object we are checking SPN for */
711 if (userAccountControl & (UF_SERVER_TRUST_ACCOUNT | UF_PARTIAL_SECRETS_ACCOUNT)) {
712 ret = dsdb_module_find_ntdsguid_for_computer(module, tmp_ctx,
713 req->op.mod.message->dn, &ntds, req);
714 if (ret != LDB_SUCCESS) {
715 ldb_asprintf_errstring(ldb, "Failed to find NTDSDSA objectGuid for %s: %s",
716 ldb_dn_get_linearized(req->op.mod.message->dn),
717 ldb_strerror(ret));
718 talloc_free(tmp_ctx);
719 return LDB_ERR_OPERATIONS_ERROR;
721 ntds_guid = GUID_string(tmp_ctx, &ntds);
724 for (i=0; i < el->num_values; i++) {
725 ret = acl_validate_spn_value(tmp_ctx,
726 ldb,
727 (char *)el->values[i].data,
728 userAccountControl,
729 samAccountName,
730 dnsHostName,
731 netbios_name,
732 ntds_guid);
733 if (ret != LDB_SUCCESS) {
734 talloc_free(tmp_ctx);
735 return ret;
738 talloc_free(tmp_ctx);
739 return LDB_SUCCESS;
742 static int acl_add(struct ldb_module *module, struct ldb_request *req)
744 int ret;
745 struct ldb_dn *parent;
746 struct ldb_context *ldb;
747 const struct dsdb_schema *schema;
748 const struct dsdb_class *objectclass;
749 struct ldb_dn *nc_root;
750 struct ldb_control *as_system;
752 if (ldb_dn_is_special(req->op.add.message->dn)) {
753 return ldb_next_request(module, req);
756 as_system = ldb_request_get_control(req, LDB_CONTROL_AS_SYSTEM_OID);
757 if (as_system != NULL) {
758 as_system->critical = 0;
761 if (dsdb_module_am_system(module) || as_system) {
762 return ldb_next_request(module, req);
765 ldb = ldb_module_get_ctx(module);
767 parent = ldb_dn_get_parent(req, req->op.add.message->dn);
768 if (parent == NULL) {
769 return ldb_oom(ldb);
772 /* Creating an NC. There is probably something we should do here,
773 * but we will establish that later */
775 ret = dsdb_find_nc_root(ldb, req, req->op.add.message->dn, &nc_root);
776 if (ret != LDB_SUCCESS) {
777 return ret;
779 if (ldb_dn_compare(nc_root, req->op.add.message->dn) == 0) {
780 talloc_free(nc_root);
781 return ldb_next_request(module, req);
783 talloc_free(nc_root);
785 schema = dsdb_get_schema(ldb, req);
786 if (!schema) {
787 return ldb_operr(ldb);
790 objectclass = dsdb_get_structural_oc_from_msg(schema, req->op.add.message);
791 if (!objectclass) {
792 ldb_asprintf_errstring(ldb_module_get_ctx(module),
793 "acl: unable to find or validate structrual objectClass on %s\n",
794 ldb_dn_get_linearized(req->op.add.message->dn));
795 return ldb_module_done(req, NULL, NULL, LDB_ERR_OPERATIONS_ERROR);
798 ret = dsdb_module_check_access_on_dn(module, req, parent,
799 SEC_ADS_CREATE_CHILD,
800 &objectclass->schemaIDGUID, req);
801 if (ret != LDB_SUCCESS) {
802 return ret;
804 return ldb_next_request(module, req);
807 /* ckecks if modifications are allowed on "Member" attribute */
808 static int acl_check_self_membership(TALLOC_CTX *mem_ctx,
809 struct ldb_module *module,
810 struct ldb_request *req,
811 struct security_descriptor *sd,
812 struct dom_sid *sid,
813 const struct dsdb_attribute *attr,
814 const struct dsdb_class *objectclass)
816 int ret;
817 unsigned int i;
818 struct ldb_context *ldb = ldb_module_get_ctx(module);
819 struct ldb_dn *user_dn;
820 struct ldb_message_element *member_el;
821 /* if we have wp, we can do whatever we like */
822 if (acl_check_access_on_attribute(module,
823 mem_ctx,
825 sid,
826 SEC_ADS_WRITE_PROP,
827 attr, objectclass) == LDB_SUCCESS) {
828 return LDB_SUCCESS;
830 /* if we are adding/deleting ourselves, check for self membership */
831 ret = dsdb_find_dn_by_sid(ldb, mem_ctx,
832 &acl_user_token(module)->sids[PRIMARY_USER_SID_INDEX],
833 &user_dn);
834 if (ret != LDB_SUCCESS) {
835 return ret;
837 member_el = ldb_msg_find_element(req->op.mod.message, "member");
838 if (!member_el) {
839 return ldb_operr(ldb);
841 /* user can only remove oneself */
842 if (member_el->num_values == 0) {
843 return LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
845 for (i = 0; i < member_el->num_values; i++) {
846 if (strcasecmp((const char *)member_el->values[i].data,
847 ldb_dn_get_extended_linearized(mem_ctx, user_dn, 1)) != 0) {
848 return LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
851 ret = acl_check_extended_right(mem_ctx, sd, acl_user_token(module),
852 GUID_DRS_SELF_MEMBERSHIP,
853 SEC_ADS_SELF_WRITE,
854 sid);
855 if (ret == LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS) {
856 dsdb_acl_debug(sd, acl_user_token(module),
857 req->op.mod.message->dn,
858 true,
859 10);
861 return ret;
864 static int acl_check_password_rights(TALLOC_CTX *mem_ctx,
865 struct ldb_module *module,
866 struct ldb_request *req,
867 struct security_descriptor *sd,
868 struct dom_sid *sid,
869 const struct dsdb_class *objectclass,
870 bool userPassword)
872 int ret = LDB_SUCCESS;
873 unsigned int del_attr_cnt = 0, add_attr_cnt = 0, rep_attr_cnt = 0;
874 struct ldb_message_element *el;
875 struct ldb_message *msg;
876 const char *passwordAttrs[] = { "userPassword", "clearTextPassword",
877 "unicodePwd", "dBCSPwd", NULL }, **l;
878 TALLOC_CTX *tmp_ctx = talloc_new(mem_ctx);
880 msg = ldb_msg_copy_shallow(tmp_ctx, req->op.mod.message);
881 if (msg == NULL) {
882 return ldb_module_oom(module);
884 for (l = passwordAttrs; *l != NULL; l++) {
885 if ((!userPassword) && (ldb_attr_cmp(*l, "userPassword") == 0)) {
886 continue;
889 while ((el = ldb_msg_find_element(msg, *l)) != NULL) {
890 if (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_DELETE) {
891 ++del_attr_cnt;
893 if (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_ADD) {
894 ++add_attr_cnt;
896 if (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_REPLACE) {
897 ++rep_attr_cnt;
899 ldb_msg_remove_element(msg, el);
903 /* single deletes will be handled by the "password_hash" LDB module
904 * later in the stack, so we let it though here */
905 if ((del_attr_cnt > 0) && (add_attr_cnt == 0) && (rep_attr_cnt == 0)) {
906 talloc_free(tmp_ctx);
907 return LDB_SUCCESS;
910 if (ldb_request_get_control(req,
911 DSDB_CONTROL_PASSWORD_CHANGE_OID) != NULL) {
912 /* The "DSDB_CONTROL_PASSWORD_CHANGE_OID" control means that we
913 * have a user password change and not a set as the message
914 * looks like. In it's value blob it contains the NT and/or LM
915 * hash of the old password specified by the user.
916 * This control is used by the SAMR and "kpasswd" password
917 * change mechanisms. */
918 ret = acl_check_extended_right(tmp_ctx, sd, acl_user_token(module),
919 GUID_DRS_USER_CHANGE_PASSWORD,
920 SEC_ADS_CONTROL_ACCESS,
921 sid);
923 else if (rep_attr_cnt > 0 || (add_attr_cnt != del_attr_cnt)) {
924 ret = acl_check_extended_right(tmp_ctx, sd, acl_user_token(module),
925 GUID_DRS_FORCE_CHANGE_PASSWORD,
926 SEC_ADS_CONTROL_ACCESS,
927 sid);
929 else if (add_attr_cnt == 1 && del_attr_cnt == 1) {
930 ret = acl_check_extended_right(tmp_ctx, sd, acl_user_token(module),
931 GUID_DRS_USER_CHANGE_PASSWORD,
932 SEC_ADS_CONTROL_ACCESS,
933 sid);
934 /* Very strange, but we get constraint violation in this case */
935 if (ret == LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS) {
936 ret = LDB_ERR_CONSTRAINT_VIOLATION;
939 if (ret != LDB_SUCCESS) {
940 dsdb_acl_debug(sd, acl_user_token(module),
941 req->op.mod.message->dn,
942 true,
943 10);
945 talloc_free(tmp_ctx);
946 return ret;
950 static int acl_modify(struct ldb_module *module, struct ldb_request *req)
952 int ret;
953 struct ldb_context *ldb = ldb_module_get_ctx(module);
954 const struct dsdb_schema *schema;
955 unsigned int i;
956 const struct dsdb_class *objectclass;
957 struct ldb_result *acl_res;
958 struct security_descriptor *sd;
959 struct dom_sid *sid = NULL;
960 struct ldb_control *as_system;
961 bool userPassword;
962 TALLOC_CTX *tmp_ctx;
963 const struct ldb_message *msg = req->op.mod.message;
964 static const char *acl_attrs[] = {
965 "nTSecurityDescriptor",
966 "objectClass",
967 "objectSid",
968 NULL
971 if (ldb_dn_is_special(msg->dn)) {
972 return ldb_next_request(module, req);
975 as_system = ldb_request_get_control(req, LDB_CONTROL_AS_SYSTEM_OID);
976 if (as_system != NULL) {
977 as_system->critical = 0;
980 /* Don't print this debug statement if elements[0].name is going to be NULL */
981 if (msg->num_elements > 0) {
982 DEBUG(10, ("ldb:acl_modify: %s\n", msg->elements[0].name));
984 if (dsdb_module_am_system(module) || as_system) {
985 return ldb_next_request(module, req);
988 tmp_ctx = talloc_new(req);
989 if (tmp_ctx == NULL) {
990 return ldb_oom(ldb);
993 ret = dsdb_module_search_dn(module, tmp_ctx, &acl_res, msg->dn,
994 acl_attrs,
995 DSDB_FLAG_NEXT_MODULE |
996 DSDB_FLAG_AS_SYSTEM |
997 DSDB_SEARCH_SHOW_RECYCLED,
998 req);
1000 if (ret != LDB_SUCCESS) {
1001 goto fail;
1004 userPassword = dsdb_user_password_support(module, req, req);
1006 schema = dsdb_get_schema(ldb, tmp_ctx);
1007 if (!schema) {
1008 talloc_free(tmp_ctx);
1009 return ldb_error(ldb, LDB_ERR_OPERATIONS_ERROR,
1010 "acl_modify: Error obtaining schema.");
1013 ret = dsdb_get_sd_from_ldb_message(ldb, tmp_ctx, acl_res->msgs[0], &sd);
1014 if (ret != LDB_SUCCESS) {
1015 talloc_free(tmp_ctx);
1016 return ldb_error(ldb, LDB_ERR_OPERATIONS_ERROR,
1017 "acl_modify: Error retrieving security descriptor.");
1019 /* Theoretically we pass the check if the object has no sd */
1020 if (!sd) {
1021 goto success;
1024 objectclass = dsdb_get_structural_oc_from_msg(schema, acl_res->msgs[0]);
1025 if (!objectclass) {
1026 talloc_free(tmp_ctx);
1027 return ldb_error(ldb, LDB_ERR_OPERATIONS_ERROR,
1028 "acl_modify: Error retrieving object class for GUID.");
1030 sid = samdb_result_dom_sid(req, acl_res->msgs[0], "objectSid");
1031 for (i=0; i < msg->num_elements; i++) {
1032 const struct ldb_message_element *el = &msg->elements[i];
1033 const struct dsdb_attribute *attr;
1036 * This basic attribute existence check with the right errorcode
1037 * is needed since this module is the first one which requests
1038 * schema attribute information.
1039 * The complete attribute checking is done in the
1040 * "objectclass_attrs" module behind this one.
1042 * NOTE: "clearTextPassword" is not defined in the schema.
1044 attr = dsdb_attribute_by_lDAPDisplayName(schema, el->name);
1045 if (!attr && ldb_attr_cmp("clearTextPassword", el->name) != 0) {
1046 ldb_asprintf_errstring(ldb, "acl_modify: attribute '%s' "
1047 "on entry '%s' was not found in the schema!",
1048 req->op.mod.message->elements[i].name,
1049 ldb_dn_get_linearized(req->op.mod.message->dn));
1050 ret = LDB_ERR_NO_SUCH_ATTRIBUTE;
1051 goto fail;
1054 if (ldb_attr_cmp("nTSecurityDescriptor", el->name) == 0) {
1055 uint32_t sd_flags = dsdb_request_sd_flags(req, NULL);
1056 uint32_t access_mask = 0;
1058 if (sd_flags & (SECINFO_OWNER|SECINFO_GROUP)) {
1059 access_mask |= SEC_STD_WRITE_OWNER;
1061 if (sd_flags & SECINFO_DACL) {
1062 access_mask |= SEC_STD_WRITE_DAC;
1064 if (sd_flags & SECINFO_SACL) {
1065 access_mask |= SEC_FLAG_SYSTEM_SECURITY;
1068 ret = acl_check_access_on_attribute(module,
1069 tmp_ctx,
1071 sid,
1072 access_mask,
1073 attr,
1074 objectclass);
1075 if (ret != LDB_SUCCESS) {
1076 ldb_asprintf_errstring(ldb_module_get_ctx(module),
1077 "Object %s has no write dacl access\n",
1078 ldb_dn_get_linearized(msg->dn));
1079 dsdb_acl_debug(sd,
1080 acl_user_token(module),
1081 msg->dn,
1082 true,
1083 10);
1084 ret = LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
1085 goto fail;
1087 } else if (ldb_attr_cmp("member", el->name) == 0) {
1088 ret = acl_check_self_membership(tmp_ctx,
1089 module,
1090 req,
1092 sid,
1093 attr,
1094 objectclass);
1095 if (ret != LDB_SUCCESS) {
1096 goto fail;
1098 } else if (ldb_attr_cmp("dBCSPwd", el->name) == 0) {
1099 /* this one is not affected by any rights, we should let it through
1100 so that passwords_hash returns the correct error */
1101 continue;
1102 } else if (ldb_attr_cmp("unicodePwd", el->name) == 0 ||
1103 (userPassword && ldb_attr_cmp("userPassword", el->name) == 0) ||
1104 ldb_attr_cmp("clearTextPassword", el->name) == 0) {
1105 ret = acl_check_password_rights(tmp_ctx,
1106 module,
1107 req,
1109 sid,
1110 objectclass,
1111 userPassword);
1112 if (ret != LDB_SUCCESS) {
1113 goto fail;
1115 } else if (ldb_attr_cmp("servicePrincipalName", el->name) == 0) {
1116 ret = acl_check_spn(tmp_ctx,
1117 module,
1118 req,
1120 sid,
1121 attr,
1122 objectclass);
1123 if (ret != LDB_SUCCESS) {
1124 goto fail;
1126 } else {
1127 ret = acl_check_access_on_attribute(module,
1128 tmp_ctx,
1130 sid,
1131 SEC_ADS_WRITE_PROP,
1132 attr,
1133 objectclass);
1134 if (ret != LDB_SUCCESS) {
1135 ldb_asprintf_errstring(ldb_module_get_ctx(module),
1136 "Object %s has no write property access\n",
1137 ldb_dn_get_linearized(msg->dn));
1138 dsdb_acl_debug(sd,
1139 acl_user_token(module),
1140 msg->dn,
1141 true,
1142 10);
1143 ret = LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
1144 goto fail;
1149 success:
1150 talloc_free(tmp_ctx);
1151 return ldb_next_request(module, req);
1152 fail:
1153 talloc_free(tmp_ctx);
1154 return ret;
1157 /* similar to the modify for the time being.
1158 * We need to consider the special delete tree case, though - TODO */
1159 static int acl_delete(struct ldb_module *module, struct ldb_request *req)
1161 int ret;
1162 struct ldb_dn *parent;
1163 struct ldb_context *ldb;
1164 struct ldb_dn *nc_root;
1165 struct ldb_control *as_system;
1166 const struct dsdb_schema *schema;
1167 const struct dsdb_class *objectclass;
1168 struct security_descriptor *sd = NULL;
1169 struct dom_sid *sid = NULL;
1170 struct ldb_result *acl_res;
1171 static const char *acl_attrs[] = {
1172 "nTSecurityDescriptor",
1173 "objectClass",
1174 "objectSid",
1175 NULL
1178 if (ldb_dn_is_special(req->op.del.dn)) {
1179 return ldb_next_request(module, req);
1182 as_system = ldb_request_get_control(req, LDB_CONTROL_AS_SYSTEM_OID);
1183 if (as_system != NULL) {
1184 as_system->critical = 0;
1187 if (dsdb_module_am_system(module) || as_system) {
1188 return ldb_next_request(module, req);
1191 DEBUG(10, ("ldb:acl_delete: %s\n", ldb_dn_get_linearized(req->op.del.dn)));
1193 ldb = ldb_module_get_ctx(module);
1195 parent = ldb_dn_get_parent(req, req->op.del.dn);
1196 if (parent == NULL) {
1197 return ldb_oom(ldb);
1200 /* Make sure we aren't deleting a NC */
1202 ret = dsdb_find_nc_root(ldb, req, req->op.del.dn, &nc_root);
1203 if (ret != LDB_SUCCESS) {
1204 return ret;
1206 if (ldb_dn_compare(nc_root, req->op.del.dn) == 0) {
1207 talloc_free(nc_root);
1208 DEBUG(10,("acl:deleting a NC\n"));
1209 /* Windows returns "ERR_UNWILLING_TO_PERFORM */
1210 return ldb_module_done(req, NULL, NULL,
1211 LDB_ERR_UNWILLING_TO_PERFORM);
1213 talloc_free(nc_root);
1215 ret = dsdb_module_search_dn(module, req, &acl_res,
1216 req->op.del.dn, acl_attrs,
1217 DSDB_FLAG_NEXT_MODULE |
1218 DSDB_FLAG_AS_SYSTEM |
1219 DSDB_SEARCH_SHOW_RECYCLED, req);
1220 /* we sould be able to find the parent */
1221 if (ret != LDB_SUCCESS) {
1222 DEBUG(10,("acl: failed to find object %s\n",
1223 ldb_dn_get_linearized(req->op.rename.olddn)));
1224 return ret;
1227 ret = dsdb_get_sd_from_ldb_message(ldb, req, acl_res->msgs[0], &sd);
1228 if (ret != LDB_SUCCESS) {
1229 return ldb_operr(ldb);
1231 if (!sd) {
1232 return ldb_operr(ldb);
1235 schema = dsdb_get_schema(ldb, req);
1236 if (!schema) {
1237 return ldb_operr(ldb);
1240 sid = samdb_result_dom_sid(req, acl_res->msgs[0], "objectSid");
1242 objectclass = dsdb_get_structural_oc_from_msg(schema, acl_res->msgs[0]);
1243 if (!objectclass) {
1244 return ldb_error(ldb, LDB_ERR_OPERATIONS_ERROR,
1245 "acl_modify: Error retrieving object class for GUID.");
1248 if (ldb_request_get_control(req, LDB_CONTROL_TREE_DELETE_OID)) {
1249 ret = acl_check_access_on_objectclass(module, req, sd, sid,
1250 SEC_ADS_DELETE_TREE,
1251 objectclass);
1252 if (ret != LDB_SUCCESS) {
1253 return ret;
1256 return ldb_next_request(module, req);
1259 /* First check if we have delete object right */
1260 ret = acl_check_access_on_objectclass(module, req, sd, sid,
1261 SEC_STD_DELETE,
1262 objectclass);
1263 if (ret == LDB_SUCCESS) {
1264 return ldb_next_request(module, req);
1267 /* Nope, we don't have delete object. Lets check if we have delete
1268 * child on the parent */
1269 ret = dsdb_module_check_access_on_dn(module, req, parent,
1270 SEC_ADS_DELETE_CHILD, NULL, req);
1271 if (ret != LDB_SUCCESS) {
1272 return ret;
1275 return ldb_next_request(module, req);
1278 static int acl_rename(struct ldb_module *module, struct ldb_request *req)
1280 int ret;
1281 struct ldb_dn *oldparent;
1282 struct ldb_dn *newparent;
1283 const struct dsdb_schema *schema;
1284 const struct dsdb_class *objectclass;
1285 const struct dsdb_attribute *attr = NULL;
1286 struct ldb_context *ldb;
1287 struct security_descriptor *sd = NULL;
1288 struct dom_sid *sid = NULL;
1289 struct ldb_result *acl_res;
1290 struct ldb_dn *nc_root;
1291 struct ldb_control *as_system;
1292 TALLOC_CTX *tmp_ctx;
1293 const char *rdn_name;
1294 static const char *acl_attrs[] = {
1295 "nTSecurityDescriptor",
1296 "objectClass",
1297 "objectSid",
1298 NULL
1301 if (ldb_dn_is_special(req->op.rename.olddn)) {
1302 return ldb_next_request(module, req);
1305 as_system = ldb_request_get_control(req, LDB_CONTROL_AS_SYSTEM_OID);
1306 if (as_system != NULL) {
1307 as_system->critical = 0;
1310 DEBUG(10, ("ldb:acl_rename: %s\n", ldb_dn_get_linearized(req->op.rename.olddn)));
1311 if (dsdb_module_am_system(module) || as_system) {
1312 return ldb_next_request(module, req);
1315 ldb = ldb_module_get_ctx(module);
1317 tmp_ctx = talloc_new(req);
1318 if (tmp_ctx == NULL) {
1319 return ldb_oom(ldb);
1322 oldparent = ldb_dn_get_parent(tmp_ctx, req->op.rename.olddn);
1323 if (oldparent == NULL) {
1324 return ldb_oom(ldb);
1326 newparent = ldb_dn_get_parent(tmp_ctx, req->op.rename.newdn);
1327 if (newparent == NULL) {
1328 return ldb_oom(ldb);
1331 /* Make sure we aren't renaming/moving a NC */
1333 ret = dsdb_find_nc_root(ldb, req, req->op.rename.olddn, &nc_root);
1334 if (ret != LDB_SUCCESS) {
1335 return ret;
1337 if (ldb_dn_compare(nc_root, req->op.rename.olddn) == 0) {
1338 talloc_free(nc_root);
1339 DEBUG(10,("acl:renaming/moving a NC\n"));
1340 /* Windows returns "ERR_UNWILLING_TO_PERFORM */
1341 return ldb_module_done(req, NULL, NULL,
1342 LDB_ERR_UNWILLING_TO_PERFORM);
1344 talloc_free(nc_root);
1346 /* Look for the parent */
1348 ret = dsdb_module_search_dn(module, tmp_ctx, &acl_res,
1349 req->op.rename.olddn, acl_attrs,
1350 DSDB_FLAG_NEXT_MODULE |
1351 DSDB_FLAG_AS_SYSTEM |
1352 DSDB_SEARCH_SHOW_RECYCLED, req);
1353 /* we sould be able to find the parent */
1354 if (ret != LDB_SUCCESS) {
1355 DEBUG(10,("acl: failed to find object %s\n",
1356 ldb_dn_get_linearized(req->op.rename.olddn)));
1357 talloc_free(tmp_ctx);
1358 return ret;
1361 ret = dsdb_get_sd_from_ldb_message(ldb, req, acl_res->msgs[0], &sd);
1362 if (ret != LDB_SUCCESS) {
1363 talloc_free(tmp_ctx);
1364 return ldb_operr(ldb);
1366 if (!sd) {
1367 talloc_free(tmp_ctx);
1368 return ldb_operr(ldb);
1371 schema = dsdb_get_schema(ldb, acl_res);
1372 if (!schema) {
1373 talloc_free(tmp_ctx);
1374 return ldb_operr(ldb);
1377 sid = samdb_result_dom_sid(req, acl_res->msgs[0], "objectSid");
1379 objectclass = dsdb_get_structural_oc_from_msg(schema, acl_res->msgs[0]);
1380 if (!objectclass) {
1381 talloc_free(tmp_ctx);
1382 return ldb_error(ldb, LDB_ERR_OPERATIONS_ERROR,
1383 "acl_modify: Error retrieving object class for GUID.");
1386 attr = dsdb_attribute_by_lDAPDisplayName(schema, "name");
1387 if (attr == NULL) {
1388 talloc_free(tmp_ctx);
1389 return ldb_operr(ldb);
1392 ret = acl_check_access_on_attribute(module, tmp_ctx, sd, sid,
1393 SEC_ADS_WRITE_PROP,
1394 attr, objectclass);
1395 if (ret != LDB_SUCCESS) {
1396 ldb_asprintf_errstring(ldb_module_get_ctx(module),
1397 "Object %s has no wp on %s\n",
1398 ldb_dn_get_linearized(req->op.rename.olddn),
1399 attr->lDAPDisplayName);
1400 dsdb_acl_debug(sd,
1401 acl_user_token(module),
1402 req->op.rename.olddn,
1403 true,
1404 10);
1405 talloc_free(tmp_ctx);
1406 return LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
1409 rdn_name = ldb_dn_get_rdn_name(req->op.rename.olddn);
1410 if (rdn_name == NULL) {
1411 talloc_free(tmp_ctx);
1412 return ldb_operr(ldb);
1415 attr = dsdb_attribute_by_lDAPDisplayName(schema, rdn_name);
1416 if (attr == NULL) {
1417 talloc_free(tmp_ctx);
1418 return ldb_operr(ldb);
1421 ret = acl_check_access_on_attribute(module, tmp_ctx, sd, sid,
1422 SEC_ADS_WRITE_PROP,
1423 attr, objectclass);
1424 if (ret != LDB_SUCCESS) {
1425 ldb_asprintf_errstring(ldb_module_get_ctx(module),
1426 "Object %s has no wp on %s\n",
1427 ldb_dn_get_linearized(req->op.rename.olddn),
1428 attr->lDAPDisplayName);
1429 dsdb_acl_debug(sd,
1430 acl_user_token(module),
1431 req->op.rename.olddn,
1432 true,
1433 10);
1434 talloc_free(tmp_ctx);
1435 return LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
1438 if (ldb_dn_compare(oldparent, newparent) == 0) {
1439 /* regular rename, not move, nothing more to do */
1440 talloc_free(tmp_ctx);
1441 return ldb_next_request(module, req);
1444 /* new parent should have create child */
1445 ret = dsdb_module_check_access_on_dn(module, req, newparent,
1446 SEC_ADS_CREATE_CHILD,
1447 &objectclass->schemaIDGUID, req);
1448 if (ret != LDB_SUCCESS) {
1449 ldb_asprintf_errstring(ldb_module_get_ctx(module),
1450 "acl:access_denied renaming %s",
1451 ldb_dn_get_linearized(req->op.rename.olddn));
1452 talloc_free(tmp_ctx);
1453 return ret;
1456 /* do we have delete object on the object? */
1457 ret = acl_check_access_on_objectclass(module, tmp_ctx, sd, sid,
1458 SEC_STD_DELETE,
1459 objectclass);
1460 if (ret == LDB_SUCCESS) {
1461 talloc_free(tmp_ctx);
1462 return ldb_next_request(module, req);
1464 /* what about delete child on the current parent */
1465 ret = dsdb_module_check_access_on_dn(module, req, oldparent, SEC_ADS_DELETE_CHILD, NULL, req);
1466 if (ret != LDB_SUCCESS) {
1467 ldb_asprintf_errstring(ldb_module_get_ctx(module),
1468 "acl:access_denied renaming %s", ldb_dn_get_linearized(req->op.rename.olddn));
1469 talloc_free(tmp_ctx);
1470 return ldb_module_done(req, NULL, NULL, ret);
1473 talloc_free(tmp_ctx);
1475 return ldb_next_request(module, req);
1478 static int acl_search_update_confidential_attrs(struct acl_context *ac,
1479 struct acl_private *data)
1481 struct dsdb_attribute *a;
1482 uint32_t n = 0;
1484 if (data->acl_search) {
1486 * If acl:search is activated, the acl_read module
1487 * protects confidential attributes.
1489 return LDB_SUCCESS;
1492 if ((ac->schema == data->cached_schema_ptr) &&
1493 (ac->schema->loaded_usn == data->cached_schema_loaded_usn) &&
1494 (ac->schema->metadata_usn == data->cached_schema_metadata_usn))
1496 return LDB_SUCCESS;
1499 data->cached_schema_ptr = NULL;
1500 data->cached_schema_loaded_usn = 0;
1501 data->cached_schema_metadata_usn = 0;
1502 TALLOC_FREE(data->confidential_attrs);
1504 if (ac->schema == NULL) {
1505 return LDB_SUCCESS;
1508 for (a = ac->schema->attributes; a; a = a->next) {
1509 const char **attrs = data->confidential_attrs;
1511 if (!(a->searchFlags & SEARCH_FLAG_CONFIDENTIAL)) {
1512 continue;
1515 attrs = talloc_realloc(data, attrs, const char *, n + 2);
1516 if (attrs == NULL) {
1517 TALLOC_FREE(data->confidential_attrs);
1518 return ldb_module_oom(ac->module);
1521 attrs[n] = a->lDAPDisplayName;
1522 attrs[n+1] = NULL;
1523 n++;
1525 data->confidential_attrs = attrs;
1528 data->cached_schema_ptr = ac->schema;
1529 data->cached_schema_loaded_usn = ac->schema->loaded_usn;
1530 data->cached_schema_metadata_usn = ac->schema->metadata_usn;
1532 return LDB_SUCCESS;
1535 static int acl_search_callback(struct ldb_request *req, struct ldb_reply *ares)
1537 struct acl_context *ac;
1538 struct acl_private *data;
1539 struct ldb_result *acl_res;
1540 static const char *acl_attrs[] = {
1541 "objectClass",
1542 "nTSecurityDescriptor",
1543 "objectSid",
1544 NULL
1546 int ret;
1547 unsigned int i;
1549 ac = talloc_get_type(req->context, struct acl_context);
1550 data = talloc_get_type(ldb_module_get_private(ac->module), struct acl_private);
1551 if (!ares) {
1552 return ldb_module_done(ac->req, NULL, NULL,
1553 LDB_ERR_OPERATIONS_ERROR);
1555 if (ares->error != LDB_SUCCESS) {
1556 return ldb_module_done(ac->req, ares->controls,
1557 ares->response, ares->error);
1560 switch (ares->type) {
1561 case LDB_REPLY_ENTRY:
1562 if (ac->constructed_attrs) {
1563 ret = dsdb_module_search_dn(ac->module, ac, &acl_res, ares->message->dn,
1564 acl_attrs,
1565 DSDB_FLAG_NEXT_MODULE |
1566 DSDB_FLAG_AS_SYSTEM |
1567 DSDB_SEARCH_SHOW_RECYCLED,
1568 req);
1569 if (ret != LDB_SUCCESS) {
1570 return ldb_module_done(ac->req, NULL, NULL, ret);
1574 if (ac->allowedAttributes || ac->allowedAttributesEffective) {
1575 ret = acl_allowedAttributes(ac->module, ac->schema,
1576 acl_res->msgs[0],
1577 ares->message, ac);
1578 if (ret != LDB_SUCCESS) {
1579 return ldb_module_done(ac->req, NULL, NULL, ret);
1583 if (ac->allowedChildClasses) {
1584 ret = acl_childClasses(ac->module, ac->schema,
1585 acl_res->msgs[0],
1586 ares->message,
1587 "allowedChildClasses");
1588 if (ret != LDB_SUCCESS) {
1589 return ldb_module_done(ac->req, NULL, NULL, ret);
1593 if (ac->allowedChildClassesEffective) {
1594 ret = acl_childClassesEffective(ac->module, ac->schema,
1595 acl_res->msgs[0],
1596 ares->message, ac);
1597 if (ret != LDB_SUCCESS) {
1598 return ldb_module_done(ac->req, NULL, NULL, ret);
1602 if (ac->sDRightsEffective) {
1603 ret = acl_sDRightsEffective(ac->module,
1604 acl_res->msgs[0],
1605 ares->message, ac);
1606 if (ret != LDB_SUCCESS) {
1607 return ldb_module_done(ac->req, NULL, NULL, ret);
1611 if (data == NULL) {
1612 return ldb_module_send_entry(ac->req, ares->message,
1613 ares->controls);
1616 if (ac->am_system) {
1617 return ldb_module_send_entry(ac->req, ares->message,
1618 ares->controls);
1621 if (data->password_attrs != NULL) {
1622 for (i = 0; data->password_attrs[i]; i++) {
1623 if ((!ac->userPassword) &&
1624 (ldb_attr_cmp(data->password_attrs[i],
1625 "userPassword") == 0))
1627 continue;
1630 ldb_msg_remove_attr(ares->message, data->password_attrs[i]);
1634 if (ac->am_administrator) {
1635 return ldb_module_send_entry(ac->req, ares->message,
1636 ares->controls);
1639 ret = acl_search_update_confidential_attrs(ac, data);
1640 if (ret != LDB_SUCCESS) {
1641 return ret;
1644 if (data->confidential_attrs != NULL) {
1645 for (i = 0; data->confidential_attrs[i]; i++) {
1646 ldb_msg_remove_attr(ares->message,
1647 data->confidential_attrs[i]);
1651 return ldb_module_send_entry(ac->req, ares->message, ares->controls);
1653 case LDB_REPLY_REFERRAL:
1654 return ldb_module_send_referral(ac->req, ares->referral);
1656 case LDB_REPLY_DONE:
1657 return ldb_module_done(ac->req, ares->controls,
1658 ares->response, LDB_SUCCESS);
1661 return LDB_SUCCESS;
1664 static int acl_search(struct ldb_module *module, struct ldb_request *req)
1666 struct ldb_context *ldb;
1667 struct acl_context *ac;
1668 struct ldb_parse_tree *down_tree;
1669 struct ldb_request *down_req;
1670 struct acl_private *data;
1671 int ret;
1672 unsigned int i;
1674 if (ldb_dn_is_special(req->op.search.base)) {
1675 return ldb_next_request(module, req);
1678 ldb = ldb_module_get_ctx(module);
1680 ac = talloc_zero(req, struct acl_context);
1681 if (ac == NULL) {
1682 return ldb_oom(ldb);
1684 data = talloc_get_type(ldb_module_get_private(module), struct acl_private);
1686 ac->module = module;
1687 ac->req = req;
1688 ac->am_system = dsdb_module_am_system(module);
1689 ac->am_administrator = dsdb_module_am_administrator(module);
1690 ac->constructed_attrs = false;
1691 ac->modify_search = true;
1692 ac->allowedAttributes = ldb_attr_in_list(req->op.search.attrs, "allowedAttributes");
1693 ac->allowedAttributesEffective = ldb_attr_in_list(req->op.search.attrs, "allowedAttributesEffective");
1694 ac->allowedChildClasses = ldb_attr_in_list(req->op.search.attrs, "allowedChildClasses");
1695 ac->allowedChildClassesEffective = ldb_attr_in_list(req->op.search.attrs, "allowedChildClassesEffective");
1696 ac->sDRightsEffective = ldb_attr_in_list(req->op.search.attrs, "sDRightsEffective");
1697 ac->userPassword = true;
1698 ac->schema = dsdb_get_schema(ldb, ac);
1700 ac->constructed_attrs |= ac->allowedAttributes;
1701 ac->constructed_attrs |= ac->allowedChildClasses;
1702 ac->constructed_attrs |= ac->allowedChildClassesEffective;
1703 ac->constructed_attrs |= ac->allowedAttributesEffective;
1704 ac->constructed_attrs |= ac->sDRightsEffective;
1706 if (data == NULL) {
1707 ac->modify_search = false;
1709 if (ac->am_system) {
1710 ac->modify_search = false;
1713 if (!ac->constructed_attrs && !ac->modify_search) {
1714 talloc_free(ac);
1715 return ldb_next_request(module, req);
1718 if (!ac->am_system) {
1719 ac->userPassword = dsdb_user_password_support(module, ac, req);
1722 ret = acl_search_update_confidential_attrs(ac, data);
1723 if (ret != LDB_SUCCESS) {
1724 return ret;
1727 down_tree = ldb_parse_tree_copy_shallow(ac, req->op.search.tree);
1728 if (down_tree == NULL) {
1729 return ldb_oom(ldb);
1732 if (!ac->am_system && data->password_attrs) {
1733 for (i = 0; data->password_attrs[i]; i++) {
1734 if ((!ac->userPassword) &&
1735 (ldb_attr_cmp(data->password_attrs[i],
1736 "userPassword") == 0))
1738 continue;
1741 ldb_parse_tree_attr_replace(down_tree,
1742 data->password_attrs[i],
1743 "kludgeACLredactedattribute");
1747 if (!ac->am_system && !ac->am_administrator && data->confidential_attrs) {
1748 for (i = 0; data->confidential_attrs[i]; i++) {
1749 ldb_parse_tree_attr_replace(down_tree,
1750 data->confidential_attrs[i],
1751 "kludgeACLredactedattribute");
1755 ret = ldb_build_search_req_ex(&down_req,
1756 ldb, ac,
1757 req->op.search.base,
1758 req->op.search.scope,
1759 down_tree,
1760 req->op.search.attrs,
1761 req->controls,
1762 ac, acl_search_callback,
1763 req);
1764 LDB_REQ_SET_LOCATION(down_req);
1765 if (ret != LDB_SUCCESS) {
1766 return ret;
1768 /* perform the search */
1769 return ldb_next_request(module, down_req);
1772 static int acl_extended(struct ldb_module *module, struct ldb_request *req)
1774 struct ldb_context *ldb = ldb_module_get_ctx(module);
1775 struct ldb_control *as_system = ldb_request_get_control(req, LDB_CONTROL_AS_SYSTEM_OID);
1777 /* allow everybody to read the sequence number */
1778 if (strcmp(req->op.extended.oid,
1779 LDB_EXTENDED_SEQUENCE_NUMBER) == 0) {
1780 return ldb_next_request(module, req);
1783 if (dsdb_module_am_system(module) ||
1784 dsdb_module_am_administrator(module) || as_system) {
1785 return ldb_next_request(module, req);
1786 } else {
1787 ldb_asprintf_errstring(ldb,
1788 "acl_extended: "
1789 "attempted database modify not permitted. "
1790 "User %s is not SYSTEM or an administrator",
1791 acl_user_name(req, module));
1792 return LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
1796 static const struct ldb_module_ops ldb_acl_module_ops = {
1797 .name = "acl",
1798 .search = acl_search,
1799 .add = acl_add,
1800 .modify = acl_modify,
1801 .del = acl_delete,
1802 .rename = acl_rename,
1803 .extended = acl_extended,
1804 .init_context = acl_module_init
1807 int ldb_acl_module_init(const char *version)
1809 LDB_MODULE_CHECK_VERSION(version);
1810 return ldb_register_module(&ldb_acl_module_ops);