8c93c6d58b4d2f63fca86cae813ac19cac607f00
[kai/samba-autobuild/.git] / source4 / dsdb / samdb / ldb_modules / samldb.c
1 /*
2    SAM ldb module
3
4    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005-2014
5    Copyright (C) Simo Sorce  2004-2008
6    Copyright (C) Matthias Dieter Wallnöfer 2009-2011
7    Copyright (C) Matthieu Patou 2012
8
9    This program is free software; you can redistribute it and/or modify
10    it under the terms of the GNU General Public License as published by
11    the Free Software Foundation; either version 3 of the License, or
12    (at your option) any later version.
13
14    This program is distributed in the hope that it will be useful,
15    but WITHOUT ANY WARRANTY; without even the implied warranty of
16    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
17    GNU General Public License for more details.
18
19    You should have received a copy of the GNU General Public License
20    along with this program.  If not, see <http://www.gnu.org/licenses/>.
21 */
22
23 /*
24  *  Name: ldb
25  *
26  *  Component: ldb samldb module
27  *
28  *  Description: various internal DSDB triggers - most for SAM specific objects
29  *
30  *  Author: Simo Sorce
31  */
32
33 #include "includes.h"
34 #include "libcli/ldap/ldap_ndr.h"
35 #include "ldb_module.h"
36 #include "auth/auth.h"
37 #include "dsdb/samdb/samdb.h"
38 #include "dsdb/samdb/ldb_modules/util.h"
39 #include "dsdb/samdb/ldb_modules/ridalloc.h"
40 #include "libcli/security/security.h"
41 #include "librpc/gen_ndr/ndr_security.h"
42 #include "ldb_wrap.h"
43 #include "param/param.h"
44 #include "libds/common/flag_mapping.h"
45
46 struct samldb_ctx;
47 enum samldb_add_type {
48         SAMLDB_TYPE_USER,
49         SAMLDB_TYPE_GROUP,
50         SAMLDB_TYPE_CLASS,
51         SAMLDB_TYPE_ATTRIBUTE
52 };
53
54 typedef int (*samldb_step_fn_t)(struct samldb_ctx *);
55
56 struct samldb_step {
57         struct samldb_step *next;
58         samldb_step_fn_t fn;
59 };
60
61 struct samldb_ctx {
62         struct ldb_module *module;
63         struct ldb_request *req;
64
65         /* used for add operations */
66         enum samldb_add_type type;
67
68         /* the resulting message */
69         struct ldb_message *msg;
70
71         /* used in "samldb_find_for_defaultObjectCategory" */
72         struct ldb_dn *dn, *res_dn;
73
74         /* all the async steps necessary to complete the operation */
75         struct samldb_step *steps;
76         struct samldb_step *curstep;
77
78         /* If someone set an ares to forward controls and response back to the caller */
79         struct ldb_reply *ares;
80 };
81
82 static struct samldb_ctx *samldb_ctx_init(struct ldb_module *module,
83                                           struct ldb_request *req)
84 {
85         struct ldb_context *ldb;
86         struct samldb_ctx *ac;
87
88         ldb = ldb_module_get_ctx(module);
89
90         ac = talloc_zero(req, struct samldb_ctx);
91         if (ac == NULL) {
92                 ldb_oom(ldb);
93                 return NULL;
94         }
95
96         ac->module = module;
97         ac->req = req;
98
99         return ac;
100 }
101
102 static int samldb_add_step(struct samldb_ctx *ac, samldb_step_fn_t fn)
103 {
104         struct samldb_step *step, *stepper;
105
106         step = talloc_zero(ac, struct samldb_step);
107         if (step == NULL) {
108                 return ldb_oom(ldb_module_get_ctx(ac->module));
109         }
110
111         step->fn = fn;
112
113         if (ac->steps == NULL) {
114                 ac->steps = step;
115                 ac->curstep = step;
116         } else {
117                 if (ac->curstep == NULL)
118                         return ldb_operr(ldb_module_get_ctx(ac->module));
119                 for (stepper = ac->curstep; stepper->next != NULL;
120                         stepper = stepper->next);
121                 stepper->next = step;
122         }
123
124         return LDB_SUCCESS;
125 }
126
127 static int samldb_first_step(struct samldb_ctx *ac)
128 {
129         if (ac->steps == NULL) {
130                 return ldb_operr(ldb_module_get_ctx(ac->module));
131         }
132
133         ac->curstep = ac->steps;
134         return ac->curstep->fn(ac);
135 }
136
137 static int samldb_next_step(struct samldb_ctx *ac)
138 {
139         if (ac->curstep->next) {
140                 ac->curstep = ac->curstep->next;
141                 return ac->curstep->fn(ac);
142         }
143
144         /* We exit the samldb module here. If someone set an "ares" to forward
145          * controls and response back to the caller, use them. */
146         if (ac->ares) {
147                 return ldb_module_done(ac->req, ac->ares->controls,
148                                        ac->ares->response, LDB_SUCCESS);
149         } else {
150                 return ldb_module_done(ac->req, NULL, NULL, LDB_SUCCESS);
151         }
152 }
153
154
155 /* sAMAccountName handling */
156
157 static int samldb_generate_sAMAccountName(struct ldb_context *ldb,
158                                           struct ldb_message *msg)
159 {
160         char *name;
161
162         /* Format: $000000-000000000000 */
163
164         name = talloc_asprintf(msg, "$%.6X-%.6X%.6X",
165                                 (unsigned int)generate_random(),
166                                 (unsigned int)generate_random(),
167                                 (unsigned int)generate_random());
168         if (name == NULL) {
169                 return ldb_oom(ldb);
170         }
171         return ldb_msg_add_steal_string(msg, "sAMAccountName", name);
172 }
173
174 static int samldb_check_sAMAccountName(struct samldb_ctx *ac)
175 {
176         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
177         const char *name;
178         int ret;
179         struct ldb_result *res;
180         const char * const noattrs[] = { NULL };
181
182         if (ldb_msg_find_element(ac->msg, "sAMAccountName") == NULL) {
183                 ret = samldb_generate_sAMAccountName(ldb, ac->msg);
184                 if (ret != LDB_SUCCESS) {
185                         return ret;
186                 }
187         }
188
189         name = ldb_msg_find_attr_as_string(ac->msg, "sAMAccountName", NULL);
190         if (name == NULL) {
191                 /* The "sAMAccountName" cannot be nothing */
192                 ldb_set_errstring(ldb,
193                                   "samldb: Empty account names aren't allowed!");
194                 return LDB_ERR_CONSTRAINT_VIOLATION;
195         }
196
197         ret = dsdb_module_search(ac->module, ac, &res,
198                                  ldb_get_default_basedn(ldb), LDB_SCOPE_SUBTREE, noattrs,
199                                  DSDB_FLAG_NEXT_MODULE,
200                                  ac->req,
201                                  "(sAMAccountName=%s)",
202                                  ldb_binary_encode_string(ac, name));
203         if (ret != LDB_SUCCESS) {
204                 return ret;
205         }
206         if (res->count != 0) {
207                 ldb_asprintf_errstring(ldb,
208                                        "samldb: Account name (sAMAccountName) '%s' already in use!",
209                                        name);
210                 talloc_free(res);
211                 return LDB_ERR_ENTRY_ALREADY_EXISTS;
212         }
213         talloc_free(res);
214
215         return samldb_next_step(ac);
216 }
217
218
219 static bool samldb_msg_add_sid(struct ldb_message *msg,
220                                 const char *name,
221                                 const struct dom_sid *sid)
222 {
223         struct ldb_val v;
224         enum ndr_err_code ndr_err;
225
226         ndr_err = ndr_push_struct_blob(&v, msg, sid,
227                                        (ndr_push_flags_fn_t)ndr_push_dom_sid);
228         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
229                 return false;
230         }
231         return (ldb_msg_add_value(msg, name, &v, NULL) == 0);
232 }
233
234
235 /* allocate a SID using our RID Set */
236 static int samldb_allocate_sid(struct samldb_ctx *ac)
237 {
238         uint32_t rid;
239         struct dom_sid *sid;
240         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
241         int ret;
242
243         ret = ridalloc_allocate_rid(ac->module, &rid, ac->req);
244         if (ret != LDB_SUCCESS) {
245                 return ret;
246         }
247
248         sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb), rid);
249         if (sid == NULL) {
250                 return ldb_module_oom(ac->module);
251         }
252
253         if ( ! samldb_msg_add_sid(ac->msg, "objectSid", sid)) {
254                 return ldb_operr(ldb);
255         }
256
257         return samldb_next_step(ac);
258 }
259
260 /*
261   see if a krbtgt_number is available
262  */
263 static bool samldb_krbtgtnumber_available(struct samldb_ctx *ac,
264                                           uint32_t krbtgt_number)
265 {
266         TALLOC_CTX *tmp_ctx = talloc_new(ac);
267         struct ldb_result *res;
268         const char * const no_attrs[] = { NULL };
269         int ret;
270
271         ret = dsdb_module_search(ac->module, tmp_ctx, &res,
272                                  ldb_get_default_basedn(ldb_module_get_ctx(ac->module)),
273                                  LDB_SCOPE_SUBTREE, no_attrs,
274                                  DSDB_FLAG_NEXT_MODULE,
275                                  ac->req,
276                                  "(msDC-SecondaryKrbTgtNumber=%u)",
277                                  krbtgt_number);
278         if (ret == LDB_SUCCESS && res->count == 0) {
279                 talloc_free(tmp_ctx);
280                 return true;
281         }
282         talloc_free(tmp_ctx);
283         return false;
284 }
285
286 /* special handling for add in RODC join */
287 static int samldb_rodc_add(struct samldb_ctx *ac)
288 {
289         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
290         uint32_t krbtgt_number, i_start, i;
291         int ret;
292         char *newpass;
293         struct ldb_val newpass_utf16;
294
295         /* find a unused msDC-SecondaryKrbTgtNumber */
296         i_start = generate_random() & 0xFFFF;
297         if (i_start == 0) {
298                 i_start = 1;
299         }
300
301         for (i=i_start; i<=0xFFFF; i++) {
302                 if (samldb_krbtgtnumber_available(ac, i)) {
303                         krbtgt_number = i;
304                         goto found;
305                 }
306         }
307         for (i=1; i<i_start; i++) {
308                 if (samldb_krbtgtnumber_available(ac, i)) {
309                         krbtgt_number = i;
310                         goto found;
311                 }
312         }
313
314         ldb_asprintf_errstring(ldb,
315                                "%08X: Unable to find available msDS-SecondaryKrbTgtNumber",
316                                W_ERROR_V(WERR_NO_SYSTEM_RESOURCES));
317         return LDB_ERR_OTHER;
318
319 found:
320         ret = ldb_msg_add_empty(ac->msg, "msDS-SecondaryKrbTgtNumber",
321                                 LDB_FLAG_INTERNAL_DISABLE_VALIDATION, NULL);
322         if (ret != LDB_SUCCESS) {
323                 return ldb_operr(ldb);
324         }
325
326         ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
327                                  "msDS-SecondaryKrbTgtNumber", krbtgt_number);
328         if (ret != LDB_SUCCESS) {
329                 return ldb_operr(ldb);
330         }
331
332         ret = ldb_msg_add_fmt(ac->msg, "sAMAccountName", "krbtgt_%u",
333                               krbtgt_number);
334         if (ret != LDB_SUCCESS) {
335                 return ldb_operr(ldb);
336         }
337
338         newpass = generate_random_password(ac->msg, 128, 255);
339         if (newpass == NULL) {
340                 return ldb_operr(ldb);
341         }
342
343         if (!convert_string_talloc(ac,
344                                    CH_UNIX, CH_UTF16,
345                                    newpass, strlen(newpass),
346                                    (void *)&newpass_utf16.data,
347                                    &newpass_utf16.length)) {
348                 ldb_asprintf_errstring(ldb,
349                                        "samldb_rodc_add: "
350                                        "failed to generate UTF16 password from random password");
351                 return LDB_ERR_OPERATIONS_ERROR;
352         }
353         ret = ldb_msg_add_steal_value(ac->msg, "clearTextPassword", &newpass_utf16);
354         if (ret != LDB_SUCCESS) {
355                 return ldb_operr(ldb);
356         }
357
358         return samldb_next_step(ac);
359 }
360
361 static int samldb_find_for_defaultObjectCategory(struct samldb_ctx *ac)
362 {
363         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
364         struct ldb_result *res;
365         const char * const no_attrs[] = { NULL };
366         int ret;
367
368         ac->res_dn = NULL;
369
370         ret = dsdb_module_search(ac->module, ac, &res,
371                                  ac->dn, LDB_SCOPE_BASE, no_attrs,
372                                  DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT
373                                  | DSDB_FLAG_NEXT_MODULE,
374                                  ac->req,
375                                  "(objectClass=classSchema)");
376         if (ret == LDB_ERR_NO_SUCH_OBJECT) {
377                 /* Don't be pricky when the DN doesn't exist if we have the */
378                 /* RELAX control specified */
379                 if (ldb_request_get_control(ac->req,
380                                             LDB_CONTROL_RELAX_OID) == NULL) {
381                         ldb_set_errstring(ldb,
382                                           "samldb_find_defaultObjectCategory: "
383                                           "Invalid DN for 'defaultObjectCategory'!");
384                         return LDB_ERR_CONSTRAINT_VIOLATION;
385                 }
386         }
387         if ((ret != LDB_ERR_NO_SUCH_OBJECT) && (ret != LDB_SUCCESS)) {
388                 return ret;
389         }
390
391         if (ret == LDB_SUCCESS) {
392                 /* ensure the defaultObjectCategory has a full GUID */
393                 struct ldb_message *m;
394                 m = ldb_msg_new(ac->msg);
395                 if (m == NULL) {
396                         return ldb_oom(ldb);
397                 }
398                 m->dn = ac->msg->dn;
399                 if (ldb_msg_add_string(m, "defaultObjectCategory",
400                                        ldb_dn_get_extended_linearized(m, res->msgs[0]->dn, 1)) !=
401                     LDB_SUCCESS) {
402                         return ldb_oom(ldb);
403                 }
404                 m->elements[0].flags = LDB_FLAG_MOD_REPLACE;
405
406                 ret = dsdb_module_modify(ac->module, m,
407                                          DSDB_FLAG_NEXT_MODULE,
408                                          ac->req);
409                 if (ret != LDB_SUCCESS) {
410                         return ret;
411                 }
412         }
413
414
415         ac->res_dn = ac->dn;
416
417         return samldb_next_step(ac);
418 }
419
420 /**
421  * msDS-IntId attributeSchema attribute handling
422  * during LDB_ADD request processing
423  */
424 static int samldb_add_handle_msDS_IntId(struct samldb_ctx *ac)
425 {
426         int ret;
427         bool id_exists;
428         uint32_t msds_intid;
429         int32_t system_flags;
430         struct ldb_context *ldb;
431         struct ldb_result *ldb_res;
432         struct ldb_dn *schema_dn;
433         struct samldb_msds_intid_persistant *msds_intid_struct;
434         struct dsdb_schema *schema;
435
436         ldb = ldb_module_get_ctx(ac->module);
437         schema_dn = ldb_get_schema_basedn(ldb);
438
439         /* replicated update should always go through */
440         if (ldb_request_get_control(ac->req,
441                                     DSDB_CONTROL_REPLICATED_UPDATE_OID)) {
442                 return LDB_SUCCESS;
443         }
444
445         /* msDS-IntId is handled by system and should never be
446          * passed by clients */
447         if (ldb_msg_find_element(ac->msg, "msDS-IntId")) {
448                 return LDB_ERR_UNWILLING_TO_PERFORM;
449         }
450
451         /* do not generate msDS-IntId if Relax control is passed */
452         if (ldb_request_get_control(ac->req, LDB_CONTROL_RELAX_OID)) {
453                 return LDB_SUCCESS;
454         }
455
456         /* check Functional Level */
457         if (dsdb_functional_level(ldb) < DS_DOMAIN_FUNCTION_2003) {
458                 return LDB_SUCCESS;
459         }
460
461         /* check systemFlags for SCHEMA_BASE_OBJECT flag */
462         system_flags = ldb_msg_find_attr_as_int(ac->msg, "systemFlags", 0);
463         if (system_flags & SYSTEM_FLAG_SCHEMA_BASE_OBJECT) {
464                 return LDB_SUCCESS;
465         }
466         schema = dsdb_get_schema(ldb, NULL);
467         if (!schema) {
468                 ldb_debug_set(ldb, LDB_DEBUG_FATAL,
469                               "samldb_schema_info_update: no dsdb_schema loaded");
470                 DEBUG(0,(__location__ ": %s\n", ldb_errstring(ldb)));
471                 return ldb_operr(ldb);
472         }
473
474         msds_intid_struct = (struct samldb_msds_intid_persistant*) ldb_get_opaque(ldb, SAMLDB_MSDS_INTID_OPAQUE);
475         if (!msds_intid_struct) {
476                 msds_intid_struct = talloc(ldb, struct samldb_msds_intid_persistant);
477                 /* Generate new value for msDs-IntId
478                 * Value should be in 0x80000000..0xBFFFFFFF range */
479                 msds_intid = generate_random() % 0X3FFFFFFF;
480                 msds_intid += 0x80000000;
481                 msds_intid_struct->msds_intid = msds_intid;
482                 msds_intid_struct->usn = schema->loaded_usn;
483                 DEBUG(2, ("No samldb_msds_intid_persistant struct, allocating a new one\n"));
484         } else {
485                 msds_intid = msds_intid_struct->msds_intid;
486         }
487
488         /* probe id values until unique one is found */
489         do {
490                 uint64_t current_usn;
491                 msds_intid++;
492                 if (msds_intid > 0xBFFFFFFF) {
493                         msds_intid = 0x80000001;
494                 }
495                 /*
496                  * Alternative strategy to a costly (even indexed search) to the
497                  * database.
498                  * We search in the schema if we have already this intid (using dsdb_attribute_by_attributeID_id because
499                  * in the range 0x80000000 0xBFFFFFFFF, attributeID is a DSDB_ATTID_TYPE_INTID).
500                  * If so generate another random value.
501                  * If not check if the highest USN in the database for the schema partition is the
502                  * one that we know.
503                  * If so it means that's only this ldb context that is touching the schema in the database.
504                  * If not it means that's someone else has modified the database while we are doing our changes too
505                  * (this case should be very bery rare) in order to be sure do the search in the database.
506                  */
507                 if (dsdb_attribute_by_attributeID_id(schema, msds_intid)) {
508                         msds_intid = generate_random() % 0X3FFFFFFF;
509                         msds_intid += 0x80000000;
510                         continue;
511                 }
512
513                 ret = dsdb_module_load_partition_usn(ac->module, schema_dn,
514                                                      &current_usn, NULL, NULL);
515                 if (ret != LDB_SUCCESS) {
516                         ldb_debug_set(ldb, LDB_DEBUG_ERROR,
517                                       __location__": Searching for schema USN failed: %s\n",
518                                       ldb_errstring(ldb));
519                         return ldb_operr(ldb);
520                 }
521
522                 /* current_usn can be lesser than msds_intid_struct-> if there is
523                  * uncommited changes.
524                  */
525                 if (current_usn > msds_intid_struct->usn) {
526                         /* oups something has changed, someone/something
527                          * else is modifying or has modified the schema
528                          * we'd better check this intid is the database directly
529                          */
530
531                         DEBUG(2, ("Schema has changed, searching the database for the unicity of %d\n",
532                                         msds_intid));
533
534                         ret = dsdb_module_search(ac->module, ac,
535                                                 &ldb_res,
536                                                 schema_dn, LDB_SCOPE_ONELEVEL, NULL,
537                                                 DSDB_FLAG_NEXT_MODULE,
538                                                 ac->req,
539                                                 "(msDS-IntId=%d)", msds_intid);
540                         if (ret != LDB_SUCCESS) {
541                                 ldb_debug_set(ldb, LDB_DEBUG_ERROR,
542                                         __location__": Searching for msDS-IntId=%d failed - %s\n",
543                                         msds_intid,
544                                         ldb_errstring(ldb));
545                                 return ldb_operr(ldb);
546                         }
547                         id_exists = (ldb_res->count > 0);
548                         talloc_free(ldb_res);
549                 } else {
550                         id_exists = 0;
551                 }
552
553         } while(id_exists);
554         msds_intid_struct->msds_intid = msds_intid;
555         ldb_set_opaque(ldb, SAMLDB_MSDS_INTID_OPAQUE, msds_intid_struct);
556
557         return samdb_msg_add_int(ldb, ac->msg, ac->msg, "msDS-IntId",
558                                  msds_intid);
559 }
560
561
562 /*
563  * samldb_add_entry (async)
564  */
565
566 static int samldb_add_entry_callback(struct ldb_request *req,
567                                         struct ldb_reply *ares)
568 {
569         struct ldb_context *ldb;
570         struct samldb_ctx *ac;
571         int ret;
572
573         ac = talloc_get_type(req->context, struct samldb_ctx);
574         ldb = ldb_module_get_ctx(ac->module);
575
576         if (!ares) {
577                 return ldb_module_done(ac->req, NULL, NULL,
578                                         LDB_ERR_OPERATIONS_ERROR);
579         }
580
581         if (ares->type == LDB_REPLY_REFERRAL) {
582                 return ldb_module_send_referral(ac->req, ares->referral);
583         }
584
585         if (ares->error != LDB_SUCCESS) {
586                 return ldb_module_done(ac->req, ares->controls,
587                                         ares->response, ares->error);
588         }
589         if (ares->type != LDB_REPLY_DONE) {
590                 ldb_asprintf_errstring(ldb, "Invalid LDB reply type %d", ares->type);
591                 return ldb_module_done(ac->req, NULL, NULL,
592                                         LDB_ERR_OPERATIONS_ERROR);
593         }
594
595         /* The caller may wish to get controls back from the add */
596         ac->ares = talloc_steal(ac, ares);
597
598         ret = samldb_next_step(ac);
599         if (ret != LDB_SUCCESS) {
600                 return ldb_module_done(ac->req, NULL, NULL, ret);
601         }
602         return ret;
603 }
604
605 static int samldb_add_entry(struct samldb_ctx *ac)
606 {
607         struct ldb_context *ldb;
608         struct ldb_request *req;
609         int ret;
610
611         ldb = ldb_module_get_ctx(ac->module);
612
613         ret = ldb_build_add_req(&req, ldb, ac,
614                                 ac->msg,
615                                 ac->req->controls,
616                                 ac, samldb_add_entry_callback,
617                                 ac->req);
618         LDB_REQ_SET_LOCATION(req);
619         if (ret != LDB_SUCCESS) {
620                 return ret;
621         }
622
623         return ldb_next_request(ac->module, req);
624 }
625
626 /*
627  * return true if msg carries an attributeSchema that is intended to be RODC
628  * filtered but is also a system-critical attribute.
629  */
630 static bool check_rodc_critical_attribute(struct ldb_message *msg)
631 {
632         uint32_t schemaFlagsEx, searchFlags, rodc_filtered_flags;
633
634         schemaFlagsEx = ldb_msg_find_attr_as_uint(msg, "schemaFlagsEx", 0);
635         searchFlags = ldb_msg_find_attr_as_uint(msg, "searchFlags", 0);
636         rodc_filtered_flags = (SEARCH_FLAG_RODC_ATTRIBUTE
637                               | SEARCH_FLAG_CONFIDENTIAL);
638
639         if ((schemaFlagsEx & SCHEMA_FLAG_ATTR_IS_CRITICAL) &&
640                 ((searchFlags & rodc_filtered_flags) == rodc_filtered_flags)) {
641                 return true;
642         } else {
643                 return false;
644         }
645 }
646
647
648 static int samldb_fill_object(struct samldb_ctx *ac)
649 {
650         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
651         int ret;
652
653         /* Add information for the different account types */
654         switch(ac->type) {
655         case SAMLDB_TYPE_USER: {
656                 struct ldb_control *rodc_control = ldb_request_get_control(ac->req,
657                                                                            LDB_CONTROL_RODC_DCPROMO_OID);
658                 if (rodc_control != NULL) {
659                         /* see [MS-ADTS] 3.1.1.3.4.1.23 LDAP_SERVER_RODC_DCPROMO_OID */
660                         rodc_control->critical = false;
661                         ret = samldb_add_step(ac, samldb_rodc_add);
662                         if (ret != LDB_SUCCESS) return ret;
663                 }
664
665                 /* check if we have a valid sAMAccountName */
666                 ret = samldb_add_step(ac, samldb_check_sAMAccountName);
667                 if (ret != LDB_SUCCESS) return ret;
668
669                 ret = samldb_add_step(ac, samldb_add_entry);
670                 if (ret != LDB_SUCCESS) return ret;
671                 break;
672         }
673
674         case SAMLDB_TYPE_GROUP: {
675                 /* check if we have a valid sAMAccountName */
676                 ret = samldb_add_step(ac, samldb_check_sAMAccountName);
677                 if (ret != LDB_SUCCESS) return ret;
678
679                 ret = samldb_add_step(ac, samldb_add_entry);
680                 if (ret != LDB_SUCCESS) return ret;
681                 break;
682         }
683
684         case SAMLDB_TYPE_CLASS: {
685                 const struct ldb_val *rdn_value, *def_obj_cat_val;
686                 unsigned int v = ldb_msg_find_attr_as_uint(ac->msg, "objectClassCategory", -2);
687
688                 /* As discussed with Microsoft through dochelp in April 2012 this is the behavior of windows*/
689                 if (!ldb_msg_find_element(ac->msg, "subClassOf")) {
690                         ret = ldb_msg_add_string(ac->msg, "subClassOf", "top");
691                         if (ret != LDB_SUCCESS) return ret;
692                 }
693
694                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
695                                                   "rdnAttId", "cn");
696                 if (ret != LDB_SUCCESS) return ret;
697
698                 /* do not allow to mark an attributeSchema as RODC filtered if it
699                  * is system-critical */
700                 if (check_rodc_critical_attribute(ac->msg)) {
701                         ldb_asprintf_errstring(ldb, "Refusing schema add of %s - cannot combine critical class with RODC filtering",
702                                                ldb_dn_get_linearized(ac->msg->dn));
703                         return LDB_ERR_UNWILLING_TO_PERFORM;
704                 }
705
706                 rdn_value = ldb_dn_get_rdn_val(ac->msg->dn);
707                 if (rdn_value == NULL) {
708                         return ldb_operr(ldb);
709                 }
710                 if (!ldb_msg_find_element(ac->msg, "lDAPDisplayName")) {
711                         /* the RDN has prefix "CN" */
712                         ret = ldb_msg_add_string(ac->msg, "lDAPDisplayName",
713                                 samdb_cn_to_lDAPDisplayName(ac->msg,
714                                                             (const char *) rdn_value->data));
715                         if (ret != LDB_SUCCESS) {
716                                 ldb_oom(ldb);
717                                 return ret;
718                         }
719                 }
720
721                 if (!ldb_msg_find_element(ac->msg, "schemaIDGUID")) {
722                         struct GUID guid;
723                         /* a new GUID */
724                         guid = GUID_random();
725                         ret = dsdb_msg_add_guid(ac->msg, &guid, "schemaIDGUID");
726                         if (ret != LDB_SUCCESS) {
727                                 ldb_oom(ldb);
728                                 return ret;
729                         }
730                 }
731
732                 def_obj_cat_val = ldb_msg_find_ldb_val(ac->msg,
733                                                        "defaultObjectCategory");
734                 if (def_obj_cat_val != NULL) {
735                         /* "defaultObjectCategory" has been set by the caller.
736                          * Do some checks for consistency.
737                          * NOTE: The real constraint check (that
738                          * 'defaultObjectCategory' is the DN of the new
739                          * objectclass or any parent of it) is still incomplete.
740                          * For now we say that 'defaultObjectCategory' is valid
741                          * if it exists and it is of objectclass "classSchema".
742                          */
743                         ac->dn = ldb_dn_from_ldb_val(ac, ldb, def_obj_cat_val);
744                         if (ac->dn == NULL) {
745                                 ldb_set_errstring(ldb,
746                                                   "Invalid DN for 'defaultObjectCategory'!");
747                                 return LDB_ERR_CONSTRAINT_VIOLATION;
748                         }
749                 } else {
750                         /* "defaultObjectCategory" has not been set by the
751                          * caller. Use the entry DN for it. */
752                         ac->dn = ac->msg->dn;
753
754                         ret = ldb_msg_add_string(ac->msg, "defaultObjectCategory",
755                                                  ldb_dn_alloc_linearized(ac->msg, ac->dn));
756                         if (ret != LDB_SUCCESS) {
757                                 ldb_oom(ldb);
758                                 return ret;
759                         }
760                 }
761
762                 ret = samldb_add_step(ac, samldb_add_entry);
763                 if (ret != LDB_SUCCESS) return ret;
764
765                 /* Now perform the checks for the 'defaultObjectCategory'. The
766                  * lookup DN was already saved in "ac->dn" */
767                 ret = samldb_add_step(ac, samldb_find_for_defaultObjectCategory);
768                 if (ret != LDB_SUCCESS) return ret;
769
770                 /* -2 is not a valid objectClassCategory so it means the attribute wasn't present */
771                 if (v == -2) {
772                         /* Windows 2003 does this*/
773                         ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg, "objectClassCategory", 0);
774                         if (ret != LDB_SUCCESS) {
775                                 return ret;
776                         }
777                 }
778                 break;
779         }
780
781         case SAMLDB_TYPE_ATTRIBUTE: {
782                 const struct ldb_val *rdn_value;
783                 struct ldb_message_element *el;
784                 rdn_value = ldb_dn_get_rdn_val(ac->msg->dn);
785                 if (rdn_value == NULL) {
786                         return ldb_operr(ldb);
787                 }
788                 if (!ldb_msg_find_element(ac->msg, "lDAPDisplayName")) {
789                         /* the RDN has prefix "CN" */
790                         ret = ldb_msg_add_string(ac->msg, "lDAPDisplayName",
791                                 samdb_cn_to_lDAPDisplayName(ac->msg,
792                                                             (const char *) rdn_value->data));
793                         if (ret != LDB_SUCCESS) {
794                                 ldb_oom(ldb);
795                                 return ret;
796                         }
797                 }
798
799                 /* do not allow to mark an attributeSchema as RODC filtered if it
800                  * is system-critical */
801                 if (check_rodc_critical_attribute(ac->msg)) {
802                         ldb_asprintf_errstring(ldb,
803                                                "samldb: refusing schema add of %s - cannot combine critical attribute with RODC filtering",
804                                                ldb_dn_get_linearized(ac->msg->dn));
805                         return LDB_ERR_UNWILLING_TO_PERFORM;
806                 }
807
808                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
809                                                   "isSingleValued", "FALSE");
810                 if (ret != LDB_SUCCESS) return ret;
811
812                 if (!ldb_msg_find_element(ac->msg, "schemaIDGUID")) {
813                         struct GUID guid;
814                         /* a new GUID */
815                         guid = GUID_random();
816                         ret = dsdb_msg_add_guid(ac->msg, &guid, "schemaIDGUID");
817                         if (ret != LDB_SUCCESS) {
818                                 ldb_oom(ldb);
819                                 return ret;
820                         }
821                 }
822
823                 el = ldb_msg_find_element(ac->msg, "attributeSyntax");
824                 if (el) {
825                         /*
826                          * No need to scream if there isn't as we have code later on
827                          * that will take care of it.
828                          */
829                         const struct dsdb_syntax *syntax = find_syntax_map_by_ad_oid((const char *)el->values[0].data);
830                         if (!syntax) {
831                                 DEBUG(9, ("Can't find dsdb_syntax object for attributeSyntax %s\n",
832                                                 (const char *)el->values[0].data));
833                         } else {
834                                 unsigned int v = ldb_msg_find_attr_as_uint(ac->msg, "oMSyntax", 0);
835                                 const struct ldb_val *val = ldb_msg_find_ldb_val(ac->msg, "oMObjectClass");
836
837                                 if (v == 0) {
838                                         ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg, "oMSyntax", syntax->oMSyntax);
839                                         if (ret != LDB_SUCCESS) {
840                                                 return ret;
841                                         }
842                                 }
843                                 if (!val) {
844                                         struct ldb_val val2 = ldb_val_dup(ldb, &syntax->oMObjectClass);
845                                         if (val2.length > 0) {
846                                                 ret = ldb_msg_add_value(ac->msg, "oMObjectClass", &val2, NULL);
847                                                 if (ret != LDB_SUCCESS) {
848                                                         return ret;
849                                                 }
850                                         }
851                                 }
852                         }
853                 }
854
855                 /* handle msDS-IntID attribute */
856                 ret = samldb_add_handle_msDS_IntId(ac);
857                 if (ret != LDB_SUCCESS) return ret;
858
859                 ret = samldb_add_step(ac, samldb_add_entry);
860                 if (ret != LDB_SUCCESS) return ret;
861                 break;
862         }
863
864         default:
865                 ldb_asprintf_errstring(ldb, "Invalid entry type!");
866                 return LDB_ERR_OPERATIONS_ERROR;
867                 break;
868         }
869
870         return samldb_first_step(ac);
871 }
872
873 static int samldb_fill_foreignSecurityPrincipal_object(struct samldb_ctx *ac)
874 {
875         struct ldb_context *ldb;
876         const struct ldb_val *rdn_value;
877         struct dom_sid *sid;
878         int ret;
879
880         ldb = ldb_module_get_ctx(ac->module);
881
882         sid = samdb_result_dom_sid(ac->msg, ac->msg, "objectSid");
883         if (sid == NULL) {
884                 rdn_value = ldb_dn_get_rdn_val(ac->msg->dn);
885                 if (rdn_value == NULL) {
886                         return ldb_operr(ldb);
887                 }
888                 sid = dom_sid_parse_talloc(ac->msg,
889                                            (const char *)rdn_value->data);
890                 if (sid == NULL) {
891                         ldb_set_errstring(ldb,
892                                           "samldb: No valid SID found in ForeignSecurityPrincipal CN!");
893                         return LDB_ERR_CONSTRAINT_VIOLATION;
894                 }
895                 if (! samldb_msg_add_sid(ac->msg, "objectSid", sid)) {
896                         return ldb_operr(ldb);
897                 }
898         }
899
900         /* finally proceed with adding the entry */
901         ret = samldb_add_step(ac, samldb_add_entry);
902         if (ret != LDB_SUCCESS) return ret;
903
904         return samldb_first_step(ac);
905 }
906
907 static int samldb_schema_info_update(struct samldb_ctx *ac)
908 {
909         int ret;
910         struct ldb_context *ldb;
911         struct dsdb_schema *schema;
912
913         /* replicated update should always go through */
914         if (ldb_request_get_control(ac->req,
915                                     DSDB_CONTROL_REPLICATED_UPDATE_OID)) {
916                 return LDB_SUCCESS;
917         }
918
919         /* do not update schemaInfo during provisioning */
920         if (ldb_request_get_control(ac->req, LDB_CONTROL_RELAX_OID)) {
921                 return LDB_SUCCESS;
922         }
923
924         ldb = ldb_module_get_ctx(ac->module);
925         schema = dsdb_get_schema(ldb, NULL);
926         if (!schema) {
927                 ldb_debug_set(ldb, LDB_DEBUG_FATAL,
928                               "samldb_schema_info_update: no dsdb_schema loaded");
929                 DEBUG(0,(__location__ ": %s\n", ldb_errstring(ldb)));
930                 return ldb_operr(ldb);
931         }
932
933         ret = dsdb_module_schema_info_update(ac->module, schema,
934                                              DSDB_FLAG_NEXT_MODULE|
935                                              DSDB_FLAG_AS_SYSTEM,
936                                              ac->req);
937         if (ret != LDB_SUCCESS) {
938                 ldb_asprintf_errstring(ldb,
939                                        "samldb_schema_info_update: dsdb_module_schema_info_update failed with %s",
940                                        ldb_errstring(ldb));
941                 return ret;
942         }
943
944         return LDB_SUCCESS;
945 }
946
947 static int samldb_prim_group_tester(struct samldb_ctx *ac, uint32_t rid);
948 static int samldb_check_user_account_control_rules(struct samldb_ctx *ac,
949                                                    struct dom_sid *sid,
950                                                    uint32_t user_account_control,
951                                                    uint32_t user_account_control_old);
952
953 /*
954  * "Objectclass" trigger (MS-SAMR 3.1.1.8.1)
955  *
956  * Has to be invoked on "add" and "modify" operations on "user", "computer" and
957  * "group" objects.
958  * ac->msg contains the "add"/"modify" message
959  * ac->type contains the object type (main objectclass)
960  */
961 static int samldb_objectclass_trigger(struct samldb_ctx *ac)
962 {
963         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
964         void *skip_allocate_sids = ldb_get_opaque(ldb,
965                                                   "skip_allocate_sids");
966         struct ldb_message_element *el, *el2;
967         struct dom_sid *sid;
968         int ret;
969
970         /* make sure that "sAMAccountType" is not specified */
971         el = ldb_msg_find_element(ac->msg, "sAMAccountType");
972         if (el != NULL) {
973                 ldb_set_errstring(ldb,
974                                   "samldb: sAMAccountType must not be specified!");
975                 return LDB_ERR_UNWILLING_TO_PERFORM;
976         }
977
978         /* Step 1: objectSid assignment */
979
980         /* Don't allow the objectSid to be changed. But beside the RELAX
981          * control we have also to guarantee that it can always be set with
982          * SYSTEM permissions. This is needed for the "samba3sam" backend. */
983         sid = samdb_result_dom_sid(ac, ac->msg, "objectSid");
984         if ((sid != NULL) && (!dsdb_module_am_system(ac->module)) &&
985             (ldb_request_get_control(ac->req, LDB_CONTROL_RELAX_OID) == NULL)) {
986                 ldb_set_errstring(ldb,
987                                   "samldb: objectSid must not be specified!");
988                 return LDB_ERR_UNWILLING_TO_PERFORM;
989         }
990
991         /* but generate a new SID when we do have an add operations */
992         if ((sid == NULL) && (ac->req->operation == LDB_ADD) && !skip_allocate_sids) {
993                 ret = samldb_add_step(ac, samldb_allocate_sid);
994                 if (ret != LDB_SUCCESS) return ret;
995         }
996
997         switch(ac->type) {
998         case SAMLDB_TYPE_USER: {
999                 bool uac_generated = false, uac_add_flags = false;
1000
1001                 /* Step 1.2: Default values */
1002                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
1003                         "accountExpires", "9223372036854775807");
1004                 if (ret != LDB_SUCCESS) return ret;
1005                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
1006                         "badPasswordTime", "0");
1007                 if (ret != LDB_SUCCESS) return ret;
1008                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
1009                         "badPwdCount", "0");
1010                 if (ret != LDB_SUCCESS) return ret;
1011                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
1012                         "codePage", "0");
1013                 if (ret != LDB_SUCCESS) return ret;
1014                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
1015                         "countryCode", "0");
1016                 if (ret != LDB_SUCCESS) return ret;
1017                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
1018                         "lastLogoff", "0");
1019                 if (ret != LDB_SUCCESS) return ret;
1020                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
1021                         "lastLogon", "0");
1022                 if (ret != LDB_SUCCESS) return ret;
1023                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
1024                         "logonCount", "0");
1025                 if (ret != LDB_SUCCESS) return ret;
1026                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
1027                         "pwdLastSet", "0");
1028                 if (ret != LDB_SUCCESS) return ret;
1029
1030                 /* On add operations we might need to generate a
1031                  * "userAccountControl" (if it isn't specified). */
1032                 el = ldb_msg_find_element(ac->msg, "userAccountControl");
1033                 if ((el == NULL) && (ac->req->operation == LDB_ADD)) {
1034                         ret = samdb_msg_set_uint(ldb, ac->msg, ac->msg,
1035                                                  "userAccountControl",
1036                                                  UF_NORMAL_ACCOUNT);
1037                         if (ret != LDB_SUCCESS) {
1038                                 return ret;
1039                         }
1040                         uac_generated = true;
1041                         uac_add_flags = true;
1042                 }
1043
1044                 el = ldb_msg_find_element(ac->msg, "userAccountControl");
1045                 if (el != NULL) {
1046                         uint32_t user_account_control, account_type;
1047                         /* Step 1.3: "userAccountControl" -> "sAMAccountType" mapping */
1048                         user_account_control = ldb_msg_find_attr_as_uint(ac->msg,
1049                                                                          "userAccountControl",
1050                                                                          0);
1051                         /* "userAccountControl" = 0 or missing one of the types means "UF_NORMAL_ACCOUNT" */
1052                         if ((user_account_control & UF_ACCOUNT_TYPE_MASK) == 0) {
1053                                 user_account_control = UF_NORMAL_ACCOUNT | user_account_control;
1054                                 uac_generated = true;
1055                         }
1056
1057                         /*
1058                          * As per MS-SAMR 3.1.1.8.10 these flags have not to be set
1059                          */
1060                         if ((user_account_control & UF_LOCKOUT) != 0) {
1061                                 user_account_control &= ~UF_LOCKOUT;
1062                                 uac_generated = true;
1063                         }
1064                         if ((user_account_control & UF_PASSWORD_EXPIRED) != 0) {
1065                                 user_account_control &= ~UF_PASSWORD_EXPIRED;
1066                                 uac_generated = true;
1067                         }
1068
1069                         ret = samldb_check_user_account_control_rules(ac, NULL,
1070                                                                       user_account_control, 0);
1071                         if (ret != LDB_SUCCESS) {
1072                                 return ret;
1073                         }
1074
1075                         /* Workstation and (read-only) DC objects do need objectclass "computer" */
1076                         if ((samdb_find_attribute(ldb, ac->msg,
1077                                                   "objectclass", "computer") == NULL) &&
1078                             (user_account_control &
1079                              (UF_SERVER_TRUST_ACCOUNT | UF_WORKSTATION_TRUST_ACCOUNT))) {
1080                                 ldb_set_errstring(ldb,
1081                                                   "samldb: Requested account type does need objectclass 'computer'!");
1082                                 return LDB_ERR_OBJECT_CLASS_VIOLATION;
1083                         }
1084
1085                         account_type = ds_uf2atype(user_account_control);
1086                         if (account_type == 0) {
1087                                 ldb_set_errstring(ldb, "samldb: Unrecognized account type!");
1088                                 return LDB_ERR_UNWILLING_TO_PERFORM;
1089                         }
1090                         ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
1091                                                  "sAMAccountType",
1092                                                  account_type);
1093                         if (ret != LDB_SUCCESS) {
1094                                 return ret;
1095                         }
1096                         el2 = ldb_msg_find_element(ac->msg, "sAMAccountType");
1097                         el2->flags = LDB_FLAG_MOD_REPLACE;
1098
1099                         /* "isCriticalSystemObject" might be set */
1100                         if (user_account_control &
1101                             (UF_SERVER_TRUST_ACCOUNT | UF_PARTIAL_SECRETS_ACCOUNT)) {
1102                                 ret = ldb_msg_add_string(ac->msg, "isCriticalSystemObject",
1103                                                          "TRUE");
1104                                 if (ret != LDB_SUCCESS) {
1105                                         return ret;
1106                                 }
1107                                 el2 = ldb_msg_find_element(ac->msg,
1108                                                            "isCriticalSystemObject");
1109                                 el2->flags = LDB_FLAG_MOD_REPLACE;
1110                         } else if (user_account_control & UF_WORKSTATION_TRUST_ACCOUNT) {
1111                                 ret = ldb_msg_add_string(ac->msg, "isCriticalSystemObject",
1112                                                          "FALSE");
1113                                 if (ret != LDB_SUCCESS) {
1114                                         return ret;
1115                                 }
1116                                 el2 = ldb_msg_find_element(ac->msg,
1117                                                            "isCriticalSystemObject");
1118                                 el2->flags = LDB_FLAG_MOD_REPLACE;
1119                         }
1120
1121                         /* Step 1.4: "userAccountControl" -> "primaryGroupID" mapping */
1122                         if (!ldb_msg_find_element(ac->msg, "primaryGroupID")) {
1123                                 uint32_t rid = ds_uf2prim_group_rid(user_account_control);
1124
1125                                 /*
1126                                  * Older AD deployments don't know about the
1127                                  * RODC group
1128                                  */
1129                                 if (rid == DOMAIN_RID_READONLY_DCS) {
1130                                         ret = samldb_prim_group_tester(ac, rid);
1131                                         if (ret != LDB_SUCCESS) {
1132                                                 return ret;
1133                                         }
1134                                 }
1135
1136                                 ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
1137                                                          "primaryGroupID", rid);
1138                                 if (ret != LDB_SUCCESS) {
1139                                         return ret;
1140                                 }
1141                                 el2 = ldb_msg_find_element(ac->msg,
1142                                                            "primaryGroupID");
1143                                 el2->flags = LDB_FLAG_MOD_REPLACE;
1144                         }
1145
1146                         /* Step 1.5: Add additional flags when needed */
1147                         /* Obviously this is done when the "userAccountControl"
1148                          * has been generated here (tested against Windows
1149                          * Server) */
1150                         if (uac_generated) {
1151                                 if (uac_add_flags) {
1152                                         user_account_control |= UF_ACCOUNTDISABLE;
1153                                         user_account_control |= UF_PASSWD_NOTREQD;
1154                                 }
1155
1156                                 ret = samdb_msg_set_uint(ldb, ac->msg, ac->msg,
1157                                                          "userAccountControl",
1158                                                          user_account_control);
1159                                 if (ret != LDB_SUCCESS) {
1160                                         return ret;
1161                                 }
1162                         }
1163
1164                 }
1165                 break;
1166         }
1167
1168         case SAMLDB_TYPE_GROUP: {
1169                 const char *tempstr;
1170
1171                 /* Step 2.2: Default values */
1172                 tempstr = talloc_asprintf(ac->msg, "%d",
1173                                           GTYPE_SECURITY_GLOBAL_GROUP);
1174                 if (tempstr == NULL) return ldb_operr(ldb);
1175                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
1176                         "groupType", tempstr);
1177                 if (ret != LDB_SUCCESS) return ret;
1178
1179                 /* Step 2.3: "groupType" -> "sAMAccountType" */
1180                 el = ldb_msg_find_element(ac->msg, "groupType");
1181                 if (el != NULL) {
1182                         uint32_t group_type, account_type;
1183
1184                         group_type = ldb_msg_find_attr_as_uint(ac->msg,
1185                                                                "groupType", 0);
1186
1187                         /* The creation of builtin groups requires the
1188                          * RELAX control */
1189                         if (group_type == GTYPE_SECURITY_BUILTIN_LOCAL_GROUP) {
1190                                 if (ldb_request_get_control(ac->req,
1191                                                             LDB_CONTROL_RELAX_OID) == NULL) {
1192                                         return LDB_ERR_UNWILLING_TO_PERFORM;
1193                                 }
1194                         }
1195
1196                         account_type = ds_gtype2atype(group_type);
1197                         if (account_type == 0) {
1198                                 ldb_set_errstring(ldb, "samldb: Unrecognized account type!");
1199                                 return LDB_ERR_UNWILLING_TO_PERFORM;
1200                         }
1201                         ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
1202                                                  "sAMAccountType",
1203                                                  account_type);
1204                         if (ret != LDB_SUCCESS) {
1205                                 return ret;
1206                         }
1207                         el2 = ldb_msg_find_element(ac->msg, "sAMAccountType");
1208                         el2->flags = LDB_FLAG_MOD_REPLACE;
1209                 }
1210                 break;
1211         }
1212
1213         default:
1214                 ldb_asprintf_errstring(ldb,
1215                                 "Invalid entry type!");
1216                 return LDB_ERR_OPERATIONS_ERROR;
1217                 break;
1218         }
1219
1220         return LDB_SUCCESS;
1221 }
1222
1223 /*
1224  * "Primary group ID" trigger (MS-SAMR 3.1.1.8.2)
1225  *
1226  * Has to be invoked on "add" and "modify" operations on "user" and "computer"
1227  * objects.
1228  * ac->msg contains the "add"/"modify" message
1229  */
1230
1231 static int samldb_prim_group_tester(struct samldb_ctx *ac, uint32_t rid)
1232 {
1233         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
1234         struct dom_sid *sid;
1235         struct ldb_result *res;
1236         int ret;
1237         const char * const noattrs[] = { NULL };
1238
1239         sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb), rid);
1240         if (sid == NULL) {
1241                 return ldb_operr(ldb);
1242         }
1243
1244         ret = dsdb_module_search(ac->module, ac, &res,
1245                                  ldb_get_default_basedn(ldb),
1246                                  LDB_SCOPE_SUBTREE,
1247                                  noattrs, DSDB_FLAG_NEXT_MODULE,
1248                                  ac->req,
1249                                  "(objectSid=%s)",
1250                                  ldap_encode_ndr_dom_sid(ac, sid));
1251         if (ret != LDB_SUCCESS) {
1252                 return ret;
1253         }
1254         if (res->count != 1) {
1255                 talloc_free(res);
1256                 ldb_asprintf_errstring(ldb,
1257                                        "Failed to find primary group with RID %u!",
1258                                        rid);
1259                 return LDB_ERR_UNWILLING_TO_PERFORM;
1260         }
1261         talloc_free(res);
1262
1263         return LDB_SUCCESS;
1264 }
1265
1266 static int samldb_prim_group_set(struct samldb_ctx *ac)
1267 {
1268         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
1269         uint32_t rid;
1270
1271         rid = ldb_msg_find_attr_as_uint(ac->msg, "primaryGroupID", (uint32_t) -1);
1272         if (rid == (uint32_t) -1) {
1273                 /* we aren't affected of any primary group set */
1274                 return LDB_SUCCESS;
1275
1276         } else if (!ldb_request_get_control(ac->req, LDB_CONTROL_RELAX_OID)) {
1277                 ldb_set_errstring(ldb,
1278                                   "The primary group isn't settable on add operations!");
1279                 return LDB_ERR_UNWILLING_TO_PERFORM;
1280         }
1281
1282         return samldb_prim_group_tester(ac, rid);
1283 }
1284
1285 static int samldb_prim_group_change(struct samldb_ctx *ac)
1286 {
1287         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
1288         const char * const attrs[] = {
1289                 "primaryGroupID",
1290                 "memberOf",
1291                 "userAccountControl",
1292                 NULL };
1293         struct ldb_result *res, *group_res;
1294         struct ldb_message_element *el;
1295         struct ldb_message *msg;
1296         uint32_t prev_rid, new_rid, uac;
1297         struct dom_sid *prev_sid, *new_sid;
1298         struct ldb_dn *prev_prim_group_dn, *new_prim_group_dn;
1299         int ret;
1300         const char * const noattrs[] = { NULL };
1301
1302         el = dsdb_get_single_valued_attr(ac->msg, "primaryGroupID",
1303                                          ac->req->operation);
1304         if (el == NULL) {
1305                 /* we are not affected */
1306                 return LDB_SUCCESS;
1307         }
1308
1309         /* Fetch information from the existing object */
1310
1311         ret = dsdb_module_search_dn(ac->module, ac, &res, ac->msg->dn, attrs,
1312                                     DSDB_FLAG_NEXT_MODULE, ac->req);
1313         if (ret != LDB_SUCCESS) {
1314                 return ret;
1315         }
1316
1317         uac = ldb_msg_find_attr_as_uint(res->msgs[0], "userAccountControl", 0);
1318
1319         /* Finds out the DN of the old primary group */
1320
1321         prev_rid = ldb_msg_find_attr_as_uint(res->msgs[0], "primaryGroupID",
1322                                              (uint32_t) -1);
1323         if (prev_rid == (uint32_t) -1) {
1324                 /* User objects do always have a mandatory "primaryGroupID"
1325                  * attribute. If this doesn't exist then the object is of the
1326                  * wrong type. This is the exact Windows error code */
1327                 return LDB_ERR_OBJECT_CLASS_VIOLATION;
1328         }
1329
1330         prev_sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb), prev_rid);
1331         if (prev_sid == NULL) {
1332                 return ldb_operr(ldb);
1333         }
1334
1335         /* Finds out the DN of the new primary group
1336          * Notice: in order to parse the primary group ID correctly we create
1337          * a temporary message here. */
1338
1339         msg = ldb_msg_new(ac->msg);
1340         if (msg == NULL) {
1341                 return ldb_module_oom(ac->module);
1342         }
1343         ret = ldb_msg_add(msg, el, 0);
1344         if (ret != LDB_SUCCESS) {
1345                 return ret;
1346         }
1347         new_rid = ldb_msg_find_attr_as_uint(msg, "primaryGroupID", (uint32_t) -1);
1348         talloc_free(msg);
1349         if (new_rid == (uint32_t) -1) {
1350                 /* we aren't affected of any primary group change */
1351                 return LDB_SUCCESS;
1352         }
1353
1354         if (prev_rid == new_rid) {
1355                 return LDB_SUCCESS;
1356         }
1357
1358         if ((uac & UF_SERVER_TRUST_ACCOUNT) && new_rid != DOMAIN_RID_DCS) {
1359                 ldb_asprintf_errstring(ldb,
1360                         "%08X: samldb: UF_SERVER_TRUST_ACCOUNT requires "
1361                         "primaryGroupID=%u!",
1362                         W_ERROR_V(WERR_DS_CANT_MOD_PRIMARYGROUPID),
1363                         DOMAIN_RID_DCS);
1364                 return LDB_ERR_UNWILLING_TO_PERFORM;
1365         }
1366
1367         if ((uac & UF_PARTIAL_SECRETS_ACCOUNT) && new_rid != DOMAIN_RID_READONLY_DCS) {
1368                 ldb_asprintf_errstring(ldb,
1369                         "%08X: samldb: UF_PARTIAL_SECRETS_ACCOUNT requires "
1370                         "primaryGroupID=%u!",
1371                         W_ERROR_V(WERR_DS_CANT_MOD_PRIMARYGROUPID),
1372                         DOMAIN_RID_READONLY_DCS);
1373                 return LDB_ERR_UNWILLING_TO_PERFORM;
1374         }
1375
1376         ret = dsdb_module_search(ac->module, ac, &group_res,
1377                                  ldb_get_default_basedn(ldb),
1378                                  LDB_SCOPE_SUBTREE,
1379                                  noattrs, DSDB_FLAG_NEXT_MODULE,
1380                                  ac->req,
1381                                  "(objectSid=%s)",
1382                                  ldap_encode_ndr_dom_sid(ac, prev_sid));
1383         if (ret != LDB_SUCCESS) {
1384                 return ret;
1385         }
1386         if (group_res->count != 1) {
1387                 return ldb_operr(ldb);
1388         }
1389         prev_prim_group_dn = group_res->msgs[0]->dn;
1390
1391         new_sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb), new_rid);
1392         if (new_sid == NULL) {
1393                 return ldb_operr(ldb);
1394         }
1395
1396         ret = dsdb_module_search(ac->module, ac, &group_res,
1397                                  ldb_get_default_basedn(ldb),
1398                                  LDB_SCOPE_SUBTREE,
1399                                  noattrs, DSDB_FLAG_NEXT_MODULE,
1400                                  ac->req,
1401                                  "(objectSid=%s)",
1402                                  ldap_encode_ndr_dom_sid(ac, new_sid));
1403         if (ret != LDB_SUCCESS) {
1404                 return ret;
1405         }
1406         if (group_res->count != 1) {
1407                 /* Here we know if the specified new primary group candidate is
1408                  * valid or not. */
1409                 return LDB_ERR_UNWILLING_TO_PERFORM;
1410         }
1411         new_prim_group_dn = group_res->msgs[0]->dn;
1412
1413         /* We need to be already a normal member of the new primary
1414          * group in order to be successful. */
1415         el = samdb_find_attribute(ldb, res->msgs[0], "memberOf",
1416                                   ldb_dn_get_linearized(new_prim_group_dn));
1417         if (el == NULL) {
1418                 return LDB_ERR_UNWILLING_TO_PERFORM;
1419         }
1420
1421         /* Remove the "member" attribute on the new primary group */
1422         msg = ldb_msg_new(ac->msg);
1423         if (msg == NULL) {
1424                 return ldb_module_oom(ac->module);
1425         }
1426         msg->dn = new_prim_group_dn;
1427
1428         ret = samdb_msg_add_delval(ldb, msg, msg, "member",
1429                                    ldb_dn_get_linearized(ac->msg->dn));
1430         if (ret != LDB_SUCCESS) {
1431                 return ret;
1432         }
1433
1434         ret = dsdb_module_modify(ac->module, msg, DSDB_FLAG_NEXT_MODULE, ac->req);
1435         if (ret != LDB_SUCCESS) {
1436                 return ret;
1437         }
1438         talloc_free(msg);
1439
1440         /* Add a "member" attribute for the previous primary group */
1441         msg = ldb_msg_new(ac->msg);
1442         if (msg == NULL) {
1443                 return ldb_module_oom(ac->module);
1444         }
1445         msg->dn = prev_prim_group_dn;
1446
1447         ret = samdb_msg_add_addval(ldb, msg, msg, "member",
1448                                    ldb_dn_get_linearized(ac->msg->dn));
1449         if (ret != LDB_SUCCESS) {
1450                 return ret;
1451         }
1452
1453         ret = dsdb_module_modify(ac->module, msg, DSDB_FLAG_NEXT_MODULE, ac->req);
1454         if (ret != LDB_SUCCESS) {
1455                 return ret;
1456         }
1457         talloc_free(msg);
1458
1459         return LDB_SUCCESS;
1460 }
1461
1462 static int samldb_prim_group_trigger(struct samldb_ctx *ac)
1463 {
1464         int ret;
1465
1466         if (ac->req->operation == LDB_ADD) {
1467                 ret = samldb_prim_group_set(ac);
1468         } else {
1469                 ret = samldb_prim_group_change(ac);
1470         }
1471
1472         return ret;
1473 }
1474
1475 static int samldb_check_user_account_control_invariants(struct samldb_ctx *ac,
1476                                                     uint32_t user_account_control)
1477 {
1478         int i, ret = 0;
1479         bool need_check = false;
1480         const struct uac_to_guid {
1481                 uint32_t uac;
1482                 bool never;
1483                 uint32_t needs;
1484                 uint32_t not_with;
1485                 const char *error_string;
1486         } map[] = {
1487                 {
1488                         .uac = UF_TEMP_DUPLICATE_ACCOUNT,
1489                         .never = true,
1490                         .error_string = "Updating the UF_TEMP_DUPLICATE_ACCOUNT flag is never allowed"
1491                 },
1492                 {
1493                         .uac = UF_PARTIAL_SECRETS_ACCOUNT,
1494                         .needs = UF_WORKSTATION_TRUST_ACCOUNT,
1495                         .error_string = "Setting UF_PARTIAL_SECRETS_ACCOUNT only permitted with UF_WORKSTATION_TRUST_ACCOUNT"
1496                 },
1497                 {
1498                         .uac = UF_TRUSTED_FOR_DELEGATION,
1499                         .not_with = UF_PARTIAL_SECRETS_ACCOUNT,
1500                         .error_string = "Setting UF_TRUSTED_FOR_DELEGATION not allowed with UF_PARTIAL_SECRETS_ACCOUNT"
1501                 },
1502                 {
1503                         .uac = UF_NORMAL_ACCOUNT,
1504                         .not_with = UF_ACCOUNT_TYPE_MASK & ~UF_NORMAL_ACCOUNT,
1505                         .error_string = "Setting more than one account type not permitted"
1506                 },
1507                 {
1508                         .uac = UF_WORKSTATION_TRUST_ACCOUNT,
1509                         .not_with = UF_ACCOUNT_TYPE_MASK & ~UF_WORKSTATION_TRUST_ACCOUNT,
1510                         .error_string = "Setting more than one account type not permitted"
1511                 },
1512                 {
1513                         .uac = UF_INTERDOMAIN_TRUST_ACCOUNT,
1514                         .not_with = UF_ACCOUNT_TYPE_MASK & ~UF_INTERDOMAIN_TRUST_ACCOUNT,
1515                         .error_string = "Setting more than one account type not permitted"
1516                 },
1517                 {
1518                         .uac = UF_SERVER_TRUST_ACCOUNT,
1519                         .not_with = UF_ACCOUNT_TYPE_MASK & ~UF_SERVER_TRUST_ACCOUNT,
1520                         .error_string = "Setting more than one account type not permitted"
1521                 },
1522                 {
1523                         .uac = UF_TRUSTED_FOR_DELEGATION,
1524                         .not_with = UF_PARTIAL_SECRETS_ACCOUNT,
1525                         .error_string = "Setting UF_TRUSTED_FOR_DELEGATION not allowed with UF_PARTIAL_SECRETS_ACCOUNT"
1526                 }
1527         };
1528
1529         for (i = 0; i < ARRAY_SIZE(map); i++) {
1530                 if (user_account_control & map[i].uac) {
1531                         need_check = true;
1532                         break;
1533                 }
1534         }
1535         if (need_check == false) {
1536                 return LDB_SUCCESS;
1537         }
1538
1539         for (i = 0; i < ARRAY_SIZE(map); i++) {
1540                 uint32_t this_uac = user_account_control & map[i].uac;
1541                 if (this_uac != 0) {
1542                         if (map[i].never) {
1543                                 ret = LDB_ERR_OTHER;
1544                                 break;
1545                         } else if (map[i].needs != 0) {
1546                                 if ((map[i].needs & user_account_control) == 0) {
1547                                         ret = LDB_ERR_OTHER;
1548                                         break;
1549                                 }
1550                         } else if (map[i].not_with != 0) {
1551                                 if ((map[i].not_with & user_account_control) != 0) {
1552                                         ret = LDB_ERR_OTHER;
1553                                         break;
1554                                 }
1555                         }
1556                 }
1557         }
1558         if (ret != LDB_SUCCESS) {
1559                 switch (ac->req->operation) {
1560                 case LDB_ADD:
1561                         ldb_asprintf_errstring(ldb_module_get_ctx(ac->module),
1562                                                "Failed to add %s: %s",
1563                                                ldb_dn_get_linearized(ac->msg->dn),
1564                                                map[i].error_string);
1565                         break;
1566                 case LDB_MODIFY:
1567                         ldb_asprintf_errstring(ldb_module_get_ctx(ac->module),
1568                                                "Failed to modify %s: %s",
1569                                                ldb_dn_get_linearized(ac->msg->dn),
1570                                                map[i].error_string);
1571                         break;
1572                 default:
1573                         return ldb_module_operr(ac->module);
1574                 }
1575         }
1576         return ret;
1577 }
1578
1579 /**
1580  * Validate that the restriction in point 5 of MS-SAMR 3.1.1.8.10 userAccountControl is honoured
1581  *
1582  */
1583 static int samldb_check_user_account_control_acl(struct samldb_ctx *ac,
1584                                                  struct dom_sid *sid,
1585                                                  uint32_t user_account_control,
1586                                                  uint32_t user_account_control_old)
1587 {
1588         int i, ret = 0;
1589         bool need_acl_check = false;
1590         struct ldb_result *res;
1591         const char * const sd_attrs[] = {"ntSecurityDescriptor", NULL};
1592         struct security_token *user_token;
1593         struct security_descriptor *domain_sd;
1594         struct ldb_dn *domain_dn = ldb_get_default_basedn(ldb_module_get_ctx(ac->module));
1595         const struct uac_to_guid {
1596                 uint32_t uac;
1597                 const char *oid;
1598                 const char *guid;
1599                 enum sec_privilege privilege;
1600                 bool delete_is_privileged;
1601                 const char *error_string;
1602         } map[] = {
1603                 {
1604                         .uac = UF_PASSWD_NOTREQD,
1605                         .guid = GUID_DRS_UPDATE_PASSWORD_NOT_REQUIRED_BIT,
1606                         .error_string = "Adding the UF_PASSWD_NOTREQD bit in userAccountControl requires the Update-Password-Not-Required-Bit right that was not given on the Domain object"
1607                 },
1608                 {
1609                         .uac = UF_DONT_EXPIRE_PASSWD,
1610                         .guid = GUID_DRS_UNEXPIRE_PASSWORD,
1611                         .error_string = "Adding the UF_DONT_EXPIRE_PASSWD bit in userAccountControl requires the Unexpire-Password right that was not given on the Domain object"
1612                 },
1613                 {
1614                         .uac = UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED,
1615                         .guid = GUID_DRS_ENABLE_PER_USER_REVERSIBLY_ENCRYPTED_PASSWORD,
1616                         .error_string = "Adding the UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED bit in userAccountControl requires the Enable-Per-User-Reversibly-Encrypted-Password right that was not given on the Domain object"
1617                 },
1618                 {
1619                         .uac = UF_SERVER_TRUST_ACCOUNT,
1620                         .guid = GUID_DRS_DS_INSTALL_REPLICA,
1621                         .error_string = "Adding the UF_SERVER_TRUST_ACCOUNT bit in userAccountControl requires the DS-Install-Replica right that was not given on the Domain object"
1622                 },
1623                 {
1624                         .uac = UF_PARTIAL_SECRETS_ACCOUNT,
1625                         .guid = GUID_DRS_DS_INSTALL_REPLICA,
1626                         .error_string = "Adding the UF_PARTIAL_SECRETS_ACCOUNT bit in userAccountControl requires the DS-Install-Replica right that was not given on the Domain object"
1627                 },
1628                 {
1629                         .uac = UF_INTERDOMAIN_TRUST_ACCOUNT,
1630                         .oid = DSDB_CONTROL_PERMIT_INTERDOMAIN_TRUST_UAC_OID,
1631                         .error_string = "Updating the UF_INTERDOMAIN_TRUST_ACCOUNT bit in userAccountControl is not permitted over LDAP.  This bit is restricted to the LSA CreateTrustedDomain interface",
1632                         .delete_is_privileged = true
1633                 },
1634                 {
1635                         .uac = UF_TRUSTED_FOR_DELEGATION,
1636                         .privilege = SEC_PRIV_ENABLE_DELEGATION,
1637                         .delete_is_privileged = true,
1638                         .error_string = "Updating the UF_TRUSTED_FOR_DELEGATION bit in userAccountControl is not permitted without the SeEnableDelegationPrivilege"
1639                 },
1640                 {
1641                         .uac = UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION,
1642                         .privilege = SEC_PRIV_ENABLE_DELEGATION,
1643                         .delete_is_privileged = true,
1644                         .error_string = "Updating the UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION bit in userAccountControl is not permitted without the SeEnableDelegationPrivilege"
1645                 }
1646
1647         };
1648
1649         if (dsdb_module_am_system(ac->module)) {
1650                 return LDB_SUCCESS;
1651         }
1652
1653         for (i = 0; i < ARRAY_SIZE(map); i++) {
1654                 if (user_account_control & map[i].uac) {
1655                         need_acl_check = true;
1656                         break;
1657                 }
1658         }
1659         if (need_acl_check == false) {
1660                 return LDB_SUCCESS;
1661         }
1662
1663         user_token = acl_user_token(ac->module);
1664         if (user_token == NULL) {
1665                 return LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
1666         }
1667
1668         ret = dsdb_module_search_dn(ac->module, ac, &res,
1669                                     domain_dn,
1670                                     sd_attrs,
1671                                     DSDB_FLAG_NEXT_MODULE | DSDB_SEARCH_SHOW_DELETED,
1672                                     ac->req);
1673         if (ret != LDB_SUCCESS) {
1674                 return ret;
1675         }
1676         if (res->count != 1) {
1677                 return ldb_module_operr(ac->module);
1678         }
1679
1680         ret = dsdb_get_sd_from_ldb_message(ldb_module_get_ctx(ac->module),
1681                                            ac, res->msgs[0], &domain_sd);
1682
1683         if (ret != LDB_SUCCESS) {
1684                 return ret;
1685         }
1686
1687         for (i = 0; i < ARRAY_SIZE(map); i++) {
1688                 uint32_t this_uac_new = user_account_control & map[i].uac;
1689                 uint32_t this_uac_old = user_account_control_old & map[i].uac;
1690                 if (this_uac_new != this_uac_old) {
1691                         if (this_uac_old != 0) {
1692                                 if (map[i].delete_is_privileged == false) {
1693                                         continue;
1694                                 }
1695                         }
1696                         if (map[i].oid) {
1697                                 struct ldb_control *control = ldb_request_get_control(ac->req, map[i].oid);
1698                                 if (control == NULL) {
1699                                         ret = LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
1700                                 }
1701                         } else if (map[i].privilege != SEC_PRIV_INVALID) {
1702                                 bool have_priv = security_token_has_privilege(user_token,
1703                                                                               map[i].privilege);
1704                                 if (have_priv == false) {
1705                                         ret = LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
1706                                 }
1707                         } else {
1708                                 ret = acl_check_extended_right(ac, domain_sd,
1709                                                                user_token,
1710                                                                map[i].guid,
1711                                                                SEC_ADS_CONTROL_ACCESS,
1712                                                                sid);
1713                         }
1714                         if (ret != LDB_SUCCESS) {
1715                                 break;
1716                         }
1717                 }
1718         }
1719         if (ret == LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS) {
1720                 switch (ac->req->operation) {
1721                 case LDB_ADD:
1722                         ldb_asprintf_errstring(ldb_module_get_ctx(ac->module),
1723                                                "Failed to add %s: %s",
1724                                                ldb_dn_get_linearized(ac->msg->dn),
1725                                                map[i].error_string);
1726                         break;
1727                 case LDB_MODIFY:
1728                         ldb_asprintf_errstring(ldb_module_get_ctx(ac->module),
1729                                                "Failed to modify %s: %s",
1730                                                ldb_dn_get_linearized(ac->msg->dn),
1731                                                map[i].error_string);
1732                         break;
1733                 default:
1734                         return ldb_module_operr(ac->module);
1735                 }
1736                 if (map[i].guid) {
1737                         dsdb_acl_debug(domain_sd, acl_user_token(ac->module),
1738                                        domain_dn,
1739                                        true,
1740                                        10);
1741                 }
1742         }
1743         return ret;
1744 }
1745
1746 static int samldb_check_user_account_control_rules(struct samldb_ctx *ac,
1747                                                    struct dom_sid *sid,
1748                                                    uint32_t user_account_control,
1749                                                    uint32_t user_account_control_old)
1750 {
1751         int ret;
1752         ret = samldb_check_user_account_control_invariants(ac, user_account_control);
1753         if (ret != LDB_SUCCESS) {
1754                 return ret;
1755         }
1756         ret = samldb_check_user_account_control_acl(ac, sid, user_account_control, user_account_control_old);
1757         if (ret != LDB_SUCCESS) {
1758                 return ret;
1759         }
1760         return ret;
1761 }
1762
1763
1764 /**
1765  * This function is called on LDB modify operations. It performs some additions/
1766  * replaces on the current LDB message when "userAccountControl" changes.
1767  */
1768 static int samldb_user_account_control_change(struct samldb_ctx *ac)
1769 {
1770         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
1771         uint32_t old_uac;
1772         uint32_t new_uac;
1773         uint32_t raw_uac;
1774         uint32_t old_ufa;
1775         uint32_t new_ufa;
1776         uint32_t old_acb;
1777         uint32_t new_acb;
1778         uint32_t clear_acb;
1779         uint32_t old_atype;
1780         uint32_t new_atype;
1781         uint32_t old_pgrid;
1782         uint32_t new_pgrid;
1783         NTTIME old_lockoutTime;
1784         struct ldb_message_element *el;
1785         struct ldb_val *val;
1786         struct ldb_val computer_val;
1787         struct ldb_message *tmp_msg;
1788         struct dom_sid *sid;
1789         int ret;
1790         struct ldb_result *res;
1791         const char * const attrs[] = {
1792                 "objectClass",
1793                 "isCriticalSystemObject",
1794                 "userAccountControl",
1795                 "msDS-User-Account-Control-Computed",
1796                 "lockoutTime",
1797                 "objectSid",
1798                 NULL
1799         };
1800         bool is_computer = false;
1801         bool old_is_critical = false;
1802         bool new_is_critical = false;
1803
1804         el = dsdb_get_single_valued_attr(ac->msg, "userAccountControl",
1805                                          ac->req->operation);
1806         if (el == NULL || el->num_values == 0) {
1807                 ldb_asprintf_errstring(ldb,
1808                         "%08X: samldb: 'userAccountControl' can't be deleted!",
1809                         W_ERROR_V(WERR_DS_ILLEGAL_MOD_OPERATION));
1810                 return LDB_ERR_UNWILLING_TO_PERFORM;
1811         }
1812
1813         /* Create a temporary message for fetching the "userAccountControl" */
1814         tmp_msg = ldb_msg_new(ac->msg);
1815         if (tmp_msg == NULL) {
1816                 return ldb_module_oom(ac->module);
1817         }
1818         ret = ldb_msg_add(tmp_msg, el, 0);
1819         if (ret != LDB_SUCCESS) {
1820                 return ret;
1821         }
1822         raw_uac = ldb_msg_find_attr_as_uint(tmp_msg,
1823                                             "userAccountControl",
1824                                             0);
1825         new_acb = samdb_result_acct_flags(tmp_msg, NULL);
1826         talloc_free(tmp_msg);
1827         /*
1828          * UF_LOCKOUT and UF_PASSWORD_EXPIRED are only generated
1829          * and not stored. We ignore them almost completely.
1830          *
1831          * The only exception is the resulting ACB_AUTOLOCK in clear_acb.
1832          */
1833         new_uac = raw_uac & ~(UF_LOCKOUT|UF_PASSWORD_EXPIRED);
1834
1835         /* Fetch the old "userAccountControl" and "objectClass" */
1836         ret = dsdb_module_search_dn(ac->module, ac, &res, ac->msg->dn, attrs,
1837                                     DSDB_FLAG_NEXT_MODULE, ac->req);
1838         if (ret != LDB_SUCCESS) {
1839                 return ret;
1840         }
1841         old_uac = ldb_msg_find_attr_as_uint(res->msgs[0], "userAccountControl", 0);
1842         if (old_uac == 0) {
1843                 return ldb_operr(ldb);
1844         }
1845         old_acb = samdb_result_acct_flags(res->msgs[0],
1846                                           "msDS-User-Account-Control-Computed");
1847         old_lockoutTime = ldb_msg_find_attr_as_int64(res->msgs[0],
1848                                                      "lockoutTime", 0);
1849         old_is_critical = ldb_msg_find_attr_as_bool(res->msgs[0],
1850                                                     "isCriticalSystemObject", 0);
1851         /* When we do not have objectclass "omputer" we cannot switch to a (read-only) DC */
1852         el = ldb_msg_find_element(res->msgs[0], "objectClass");
1853         if (el == NULL) {
1854                 return ldb_operr(ldb);
1855         }
1856         computer_val = data_blob_string_const("computer");
1857         val = ldb_msg_find_val(el, &computer_val);
1858         if (val != NULL) {
1859                 is_computer = true;
1860         }
1861
1862         old_ufa = old_uac & UF_ACCOUNT_TYPE_MASK;
1863         old_atype = ds_uf2atype(old_ufa);
1864         old_pgrid = ds_uf2prim_group_rid(old_uac);
1865
1866         new_ufa = new_uac & UF_ACCOUNT_TYPE_MASK;
1867         if (new_ufa == 0) {
1868                 /*
1869                  * When there is no account type embedded in "userAccountControl"
1870                  * fall back to UF_NORMAL_ACCOUNT.
1871                  */
1872                 new_ufa = UF_NORMAL_ACCOUNT;
1873                 new_uac |= new_ufa;
1874         }
1875         sid = samdb_result_dom_sid(res, res->msgs[0], "objectSid");
1876         if (sid == NULL) {
1877                 return ldb_module_operr(ac->module);
1878         }
1879
1880         ret = samldb_check_user_account_control_rules(ac, sid, new_uac, old_uac);
1881         if (ret != LDB_SUCCESS) {
1882                 return ret;
1883         }
1884
1885         new_atype = ds_uf2atype(new_ufa);
1886         new_pgrid = ds_uf2prim_group_rid(new_uac);
1887
1888         clear_acb = old_acb & ~new_acb;
1889
1890         switch (new_ufa) {
1891         case UF_NORMAL_ACCOUNT:
1892                 new_is_critical = old_is_critical;
1893                 break;
1894
1895         case UF_INTERDOMAIN_TRUST_ACCOUNT:
1896                 new_is_critical = true;
1897                 break;
1898
1899         case UF_WORKSTATION_TRUST_ACCOUNT:
1900                 new_is_critical = false;
1901                 if (new_uac & UF_PARTIAL_SECRETS_ACCOUNT) {
1902                         if (!is_computer) {
1903                                 ldb_asprintf_errstring(ldb,
1904                                                        "%08X: samldb: UF_PARTIAL_SECRETS_ACCOUNT "
1905                                                        "requires objectclass 'computer'!",
1906                                                        W_ERROR_V(WERR_DS_MACHINE_ACCOUNT_CREATED_PRENT4));
1907                                 return LDB_ERR_UNWILLING_TO_PERFORM;
1908                         }
1909                         new_is_critical = true;
1910                 }
1911                 break;
1912
1913         case UF_SERVER_TRUST_ACCOUNT:
1914                 if (!is_computer) {
1915                         ldb_asprintf_errstring(ldb,
1916                                 "%08X: samldb: UF_SERVER_TRUST_ACCOUNT "
1917                                 "requires objectclass 'computer'!",
1918                                 W_ERROR_V(WERR_DS_MACHINE_ACCOUNT_CREATED_PRENT4));
1919                         return LDB_ERR_UNWILLING_TO_PERFORM;
1920                 }
1921                 new_is_critical = true;
1922                 break;
1923
1924         default:
1925                 ldb_asprintf_errstring(ldb,
1926                         "%08X: samldb: invalid userAccountControl[0x%08X]",
1927                         W_ERROR_V(WERR_INVALID_PARAMETER), raw_uac);
1928                 return LDB_ERR_OTHER;
1929         }
1930
1931         if (old_atype != new_atype) {
1932                 ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
1933                                          "sAMAccountType", new_atype);
1934                 if (ret != LDB_SUCCESS) {
1935                         return ret;
1936                 }
1937                 el = ldb_msg_find_element(ac->msg, "sAMAccountType");
1938                 el->flags = LDB_FLAG_MOD_REPLACE;
1939         }
1940
1941         /* As per MS-SAMR 3.1.1.8.10 these flags have not to be set */
1942         if ((clear_acb & ACB_AUTOLOCK) && (old_lockoutTime != 0)) {
1943                 /* "pwdLastSet" reset as password expiration has been forced  */
1944                 ldb_msg_remove_attr(ac->msg, "lockoutTime");
1945                 ret = samdb_msg_add_uint64(ldb, ac->msg, ac->msg, "lockoutTime",
1946                                            (NTTIME)0);
1947                 if (ret != LDB_SUCCESS) {
1948                         return ret;
1949                 }
1950                 el = ldb_msg_find_element(ac->msg, "lockoutTime");
1951                 el->flags = LDB_FLAG_MOD_REPLACE;
1952         }
1953
1954         /* "isCriticalSystemObject" might be set/changed */
1955         if (old_is_critical != new_is_critical) {
1956                 ret = ldb_msg_add_string(ac->msg, "isCriticalSystemObject",
1957                                          new_is_critical ? "TRUE": "FALSE");
1958                 if (ret != LDB_SUCCESS) {
1959                         return ret;
1960                 }
1961                 el = ldb_msg_find_element(ac->msg,
1962                                            "isCriticalSystemObject");
1963                 el->flags = LDB_FLAG_MOD_REPLACE;
1964         }
1965
1966         if (!ldb_msg_find_element(ac->msg, "primaryGroupID") &&
1967             (old_pgrid != new_pgrid)) {
1968                 /* Older AD deployments don't know about the RODC group */
1969                 if (new_pgrid == DOMAIN_RID_READONLY_DCS) {
1970                         ret = samldb_prim_group_tester(ac, new_pgrid);
1971                         if (ret != LDB_SUCCESS) {
1972                                 return ret;
1973                         }
1974                 }
1975
1976                 ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
1977                                          "primaryGroupID", new_pgrid);
1978                 if (ret != LDB_SUCCESS) {
1979                         return ret;
1980                 }
1981                 el = ldb_msg_find_element(ac->msg,
1982                                            "primaryGroupID");
1983                 el->flags = LDB_FLAG_MOD_REPLACE;
1984         }
1985
1986         /* Propagate eventual "userAccountControl" attribute changes */
1987         if (old_uac != new_uac) {
1988                 char *tempstr = talloc_asprintf(ac->msg, "%d",
1989                                                 new_uac);
1990                 if (tempstr == NULL) {
1991                         return ldb_module_oom(ac->module);
1992                 }
1993
1994                 /* Overwrite "userAccountControl" correctly */
1995                 el = dsdb_get_single_valued_attr(ac->msg, "userAccountControl",
1996                                                  ac->req->operation);
1997                 el->values[0].data = (uint8_t *) tempstr;
1998                 el->values[0].length = strlen(tempstr);
1999         } else {
2000                 ldb_msg_remove_attr(ac->msg, "userAccountControl");
2001         }
2002
2003         return LDB_SUCCESS;
2004 }
2005
2006 static int samldb_lockout_time(struct samldb_ctx *ac)
2007 {
2008         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
2009         NTTIME lockoutTime;
2010         struct ldb_message_element *el;
2011         struct ldb_message *tmp_msg;
2012         int ret;
2013
2014         el = dsdb_get_single_valued_attr(ac->msg, "lockoutTime",
2015                                          ac->req->operation);
2016         if (el == NULL || el->num_values == 0) {
2017                 ldb_asprintf_errstring(ldb,
2018                         "%08X: samldb: 'lockoutTime' can't be deleted!",
2019                         W_ERROR_V(WERR_DS_ILLEGAL_MOD_OPERATION));
2020                 return LDB_ERR_UNWILLING_TO_PERFORM;
2021         }
2022
2023         /* Create a temporary message for fetching the "lockoutTime" */
2024         tmp_msg = ldb_msg_new(ac->msg);
2025         if (tmp_msg == NULL) {
2026                 return ldb_module_oom(ac->module);
2027         }
2028         ret = ldb_msg_add(tmp_msg, el, 0);
2029         if (ret != LDB_SUCCESS) {
2030                 return ret;
2031         }
2032         lockoutTime = ldb_msg_find_attr_as_int64(tmp_msg,
2033                                                  "lockoutTime",
2034                                                  0);
2035         talloc_free(tmp_msg);
2036
2037         if (lockoutTime != 0) {
2038                 return LDB_SUCCESS;
2039         }
2040
2041         /* lockoutTime == 0 resets badPwdCount */
2042         ldb_msg_remove_attr(ac->msg, "badPwdCount");
2043         ret = samdb_msg_add_int(ldb, ac->msg, ac->msg,
2044                                 "badPwdCount", 0);
2045         if (ret != LDB_SUCCESS) {
2046                 return ret;
2047         }
2048         el = ldb_msg_find_element(ac->msg, "badPwdCount");
2049         el->flags = LDB_FLAG_MOD_REPLACE;
2050
2051         return LDB_SUCCESS;
2052 }
2053
2054 static int samldb_group_type_change(struct samldb_ctx *ac)
2055 {
2056         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
2057         uint32_t group_type, old_group_type, account_type;
2058         struct ldb_message_element *el;
2059         struct ldb_message *tmp_msg;
2060         int ret;
2061         struct ldb_result *res;
2062         const char * const attrs[] = { "groupType", NULL };
2063
2064         el = dsdb_get_single_valued_attr(ac->msg, "groupType",
2065                                          ac->req->operation);
2066         if (el == NULL) {
2067                 /* we are not affected */
2068                 return LDB_SUCCESS;
2069         }
2070
2071         /* Create a temporary message for fetching the "groupType" */
2072         tmp_msg = ldb_msg_new(ac->msg);
2073         if (tmp_msg == NULL) {
2074                 return ldb_module_oom(ac->module);
2075         }
2076         ret = ldb_msg_add(tmp_msg, el, 0);
2077         if (ret != LDB_SUCCESS) {
2078                 return ret;
2079         }
2080         group_type = ldb_msg_find_attr_as_uint(tmp_msg, "groupType", 0);
2081         talloc_free(tmp_msg);
2082
2083         ret = dsdb_module_search_dn(ac->module, ac, &res, ac->msg->dn, attrs,
2084                                     DSDB_FLAG_NEXT_MODULE |
2085                                     DSDB_SEARCH_SHOW_DELETED, ac->req);
2086         if (ret != LDB_SUCCESS) {
2087                 return ret;
2088         }
2089         old_group_type = ldb_msg_find_attr_as_uint(res->msgs[0], "groupType", 0);
2090         if (old_group_type == 0) {
2091                 return ldb_operr(ldb);
2092         }
2093
2094         /* Group type switching isn't so easy as it seems: We can only
2095          * change in this directions: global <-> universal <-> local
2096          * On each step also the group type itself
2097          * (security/distribution) is variable. */
2098
2099         if (ldb_request_get_control(ac->req, LDB_CONTROL_PROVISION_OID) == NULL) {
2100                 switch (group_type) {
2101                 case GTYPE_SECURITY_GLOBAL_GROUP:
2102                 case GTYPE_DISTRIBUTION_GLOBAL_GROUP:
2103                         /* change to "universal" allowed */
2104                         if ((old_group_type == GTYPE_SECURITY_DOMAIN_LOCAL_GROUP) ||
2105                         (old_group_type == GTYPE_DISTRIBUTION_DOMAIN_LOCAL_GROUP)) {
2106                                 ldb_set_errstring(ldb,
2107                                         "samldb: Change from security/distribution local group forbidden!");
2108                                 return LDB_ERR_UNWILLING_TO_PERFORM;
2109                         }
2110                 break;
2111
2112                 case GTYPE_SECURITY_UNIVERSAL_GROUP:
2113                 case GTYPE_DISTRIBUTION_UNIVERSAL_GROUP:
2114                         /* each change allowed */
2115                 break;
2116                 case GTYPE_SECURITY_DOMAIN_LOCAL_GROUP:
2117                 case GTYPE_DISTRIBUTION_DOMAIN_LOCAL_GROUP:
2118                         /* change to "universal" allowed */
2119                         if ((old_group_type == GTYPE_SECURITY_GLOBAL_GROUP) ||
2120                         (old_group_type == GTYPE_DISTRIBUTION_GLOBAL_GROUP)) {
2121                                 ldb_set_errstring(ldb,
2122                                         "samldb: Change from security/distribution global group forbidden!");
2123                                 return LDB_ERR_UNWILLING_TO_PERFORM;
2124                         }
2125                 break;
2126
2127                 case GTYPE_SECURITY_BUILTIN_LOCAL_GROUP:
2128                 default:
2129                         /* we don't allow this "groupType" values */
2130                         return LDB_ERR_UNWILLING_TO_PERFORM;
2131                 break;
2132                 }
2133         }
2134
2135         account_type =  ds_gtype2atype(group_type);
2136         if (account_type == 0) {
2137                 ldb_set_errstring(ldb, "samldb: Unrecognized account type!");
2138                 return LDB_ERR_UNWILLING_TO_PERFORM;
2139         }
2140         ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg, "sAMAccountType",
2141                                  account_type);
2142         if (ret != LDB_SUCCESS) {
2143                 return ret;
2144         }
2145         el = ldb_msg_find_element(ac->msg, "sAMAccountType");
2146         el->flags = LDB_FLAG_MOD_REPLACE;
2147
2148         return LDB_SUCCESS;
2149 }
2150
2151 static int samldb_sam_accountname_check(struct samldb_ctx *ac)
2152 {
2153         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
2154         const char * const no_attrs[] = { NULL };
2155         struct ldb_result *res;
2156         const char *sam_accountname, *enc_str;
2157         struct ldb_message_element *el;
2158         struct ldb_message *tmp_msg;
2159         int ret;
2160
2161         el = dsdb_get_single_valued_attr(ac->msg, "sAMAccountName",
2162                                          ac->req->operation);
2163         if (el == NULL) {
2164                 /* we are not affected */
2165                 return LDB_SUCCESS;
2166         }
2167
2168         /* Create a temporary message for fetching the "sAMAccountName" */
2169         tmp_msg = ldb_msg_new(ac->msg);
2170         if (tmp_msg == NULL) {
2171                 return ldb_module_oom(ac->module);
2172         }
2173         ret = ldb_msg_add(tmp_msg, el, 0);
2174         if (ret != LDB_SUCCESS) {
2175                 return ret;
2176         }
2177
2178         /* We must not steal the original string, it belongs to the caller! */
2179         sam_accountname = talloc_strdup(ac, 
2180                                         ldb_msg_find_attr_as_string(tmp_msg, "sAMAccountName", NULL));
2181         talloc_free(tmp_msg);
2182
2183         if (sam_accountname == NULL) {
2184                 /* The "sAMAccountName" cannot be nothing */
2185                 ldb_set_errstring(ldb,
2186                                   "samldb: Empty account names aren't allowed!");
2187                 return LDB_ERR_UNWILLING_TO_PERFORM;
2188         }
2189
2190         enc_str = ldb_binary_encode_string(ac, sam_accountname);
2191         if (enc_str == NULL) {
2192                 return ldb_module_oom(ac->module);
2193         }
2194
2195         /* Make sure that a "sAMAccountName" is only used once */
2196
2197         ret = dsdb_module_search(ac->module, ac, &res,
2198                                  ldb_get_default_basedn(ldb),
2199                                  LDB_SCOPE_SUBTREE, no_attrs,
2200                                  DSDB_FLAG_NEXT_MODULE, ac->req,
2201                                  "(sAMAccountName=%s)", enc_str);
2202         if (ret != LDB_SUCCESS) {
2203                 return ret;
2204         }
2205         if (res->count > 1) {
2206                 return ldb_operr(ldb);
2207         } else if (res->count == 1) {
2208                 if (ldb_dn_compare(res->msgs[0]->dn, ac->msg->dn) != 0) {
2209                         ldb_asprintf_errstring(ldb,
2210                                                "samldb: Account name (sAMAccountName) '%s' already in use!",
2211                                                sam_accountname);
2212                         return LDB_ERR_ENTRY_ALREADY_EXISTS;
2213                 }
2214         }
2215         talloc_free(res);
2216
2217         return LDB_SUCCESS;
2218 }
2219
2220 static int samldb_member_check(struct samldb_ctx *ac)
2221 {
2222         const char * const attrs[] = { "objectSid", NULL };
2223         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
2224         struct ldb_message_element *el;
2225         struct ldb_dn *member_dn;
2226         struct dom_sid *sid;
2227         struct ldb_result *res;
2228         struct dom_sid *group_sid;
2229         unsigned int i, j;
2230         int ret;
2231
2232         /* Fetch information from the existing object */
2233
2234         ret = dsdb_module_search(ac->module, ac, &res, ac->msg->dn, LDB_SCOPE_BASE, attrs,
2235                                  DSDB_FLAG_NEXT_MODULE | DSDB_SEARCH_SHOW_DELETED, ac->req, NULL);
2236         if (ret != LDB_SUCCESS) {
2237                 return ret;
2238         }
2239         if (res->count != 1) {
2240                 return ldb_operr(ldb);
2241         }
2242
2243         group_sid = samdb_result_dom_sid(res, res->msgs[0], "objectSid");
2244         if (group_sid == NULL) {
2245                 return ldb_operr(ldb);
2246         }
2247
2248         /* We've to walk over all modification entries and consider the "member"
2249          * ones. */
2250         for (i = 0; i < ac->msg->num_elements; i++) {
2251                 if (ldb_attr_cmp(ac->msg->elements[i].name, "member") != 0) {
2252                         continue;
2253                 }
2254
2255                 el = &ac->msg->elements[i];
2256                 for (j = 0; j < el->num_values; j++) {
2257                         struct ldb_result *group_res;
2258                         const char *group_attrs[] = { "primaryGroupID" , NULL };
2259                         uint32_t prim_group_rid;
2260
2261                         if (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_DELETE) {
2262                                 /* Deletes will be handled in
2263                                  * repl_meta_data, and deletes not
2264                                  * matching a member will return
2265                                  * LDB_ERR_UNWILLING_TO_PERFORM
2266                                  * there */
2267                                 continue;
2268                         }
2269
2270                         member_dn = ldb_dn_from_ldb_val(ac, ldb,
2271                                                         &el->values[j]);
2272                         if (!ldb_dn_validate(member_dn)) {
2273                                 return ldb_operr(ldb);
2274                         }
2275
2276                         /* Denies to add "member"s to groups which are primary
2277                          * ones for them - in this case return
2278                          * ERR_ENTRY_ALREADY_EXISTS. */
2279
2280                         ret = dsdb_module_search_dn(ac->module, ac, &group_res,
2281                                                     member_dn, group_attrs,
2282                                                     DSDB_FLAG_NEXT_MODULE, ac->req);
2283                         if (ret == LDB_ERR_NO_SUCH_OBJECT) {
2284                                 /* member DN doesn't exist yet */
2285                                 continue;
2286                         }
2287                         if (ret != LDB_SUCCESS) {
2288                                 return ret;
2289                         }
2290                         prim_group_rid = ldb_msg_find_attr_as_uint(group_res->msgs[0], "primaryGroupID", (uint32_t)-1);
2291                         if (prim_group_rid == (uint32_t) -1) {
2292                                 /* the member hasn't to be a user account ->
2293                                  * therefore no check needed in this case. */
2294                                 continue;
2295                         }
2296
2297                         sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb),
2298                                               prim_group_rid);
2299                         if (sid == NULL) {
2300                                 return ldb_operr(ldb);
2301                         }
2302
2303                         if (dom_sid_equal(group_sid, sid)) {
2304                                 ldb_asprintf_errstring(ldb,
2305                                                        "samldb: member %s already set via primaryGroupID %u",
2306                                                        ldb_dn_get_linearized(member_dn), prim_group_rid);
2307                                 return LDB_ERR_ENTRY_ALREADY_EXISTS;
2308                         }
2309                 }
2310         }
2311
2312         talloc_free(res);
2313
2314         return LDB_SUCCESS;
2315 }
2316
2317 /* SAM objects have special rules regarding the "description" attribute on
2318  * modify operations. */
2319 static int samldb_description_check(struct samldb_ctx *ac, bool *modified)
2320 {
2321         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
2322         const char * const attrs[] = { "objectClass", "description", NULL };
2323         struct ldb_result *res;
2324         unsigned int i;
2325         int ret;
2326
2327         /* Fetch information from the existing object */
2328         ret = dsdb_module_search(ac->module, ac, &res, ac->msg->dn, LDB_SCOPE_BASE, attrs,
2329                                  DSDB_FLAG_NEXT_MODULE | DSDB_SEARCH_SHOW_DELETED, ac->req,
2330                                  "(|(objectclass=user)(objectclass=group)(objectclass=samDomain)(objectclass=samServer))");
2331         if (ret != LDB_SUCCESS) {
2332                 /* don't treat it specially ... let normal error codes
2333                    happen from other places */
2334                 ldb_reset_err_string(ldb);
2335                 return LDB_SUCCESS;
2336         }
2337         if (res->count == 0) {
2338                 /* we didn't match the filter */
2339                 talloc_free(res);
2340                 return LDB_SUCCESS;
2341         }
2342
2343         /* We've to walk over all modification entries and consider the
2344          * "description" ones. */
2345         for (i = 0; i < ac->msg->num_elements; i++) {
2346                 if (ldb_attr_cmp(ac->msg->elements[i].name, "description") == 0) {
2347                         ac->msg->elements[i].flags |= LDB_FLAG_INTERNAL_FORCE_SINGLE_VALUE_CHECK;
2348                         *modified = true;
2349                 }
2350         }
2351
2352         talloc_free(res);
2353
2354         return LDB_SUCCESS;
2355 }
2356
2357 /* This trigger adapts the "servicePrincipalName" attributes if the
2358  * "dNSHostName" and/or "sAMAccountName" attribute change(s) */
2359 static int samldb_service_principal_names_change(struct samldb_ctx *ac)
2360 {
2361         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
2362         struct ldb_message_element *el = NULL, *el2 = NULL;
2363         struct ldb_message *msg;
2364         const char * const attrs[] = { "servicePrincipalName", NULL };
2365         struct ldb_result *res;
2366         const char *dns_hostname = NULL, *old_dns_hostname = NULL,
2367                    *sam_accountname = NULL, *old_sam_accountname = NULL;
2368         unsigned int i, j;
2369         int ret;
2370
2371         el = dsdb_get_single_valued_attr(ac->msg, "dNSHostName",
2372                                          ac->req->operation);
2373         el2 = dsdb_get_single_valued_attr(ac->msg, "sAMAccountName",
2374                                           ac->req->operation);
2375         if ((el == NULL) && (el2 == NULL)) {
2376                 /* we are not affected */
2377                 return LDB_SUCCESS;
2378         }
2379
2380         /* Create a temporary message for fetching the "dNSHostName" */
2381         if (el != NULL) {
2382                 const char *dns_attrs[] = { "dNSHostName", NULL };
2383                 msg = ldb_msg_new(ac->msg);
2384                 if (msg == NULL) {
2385                         return ldb_module_oom(ac->module);
2386                 }
2387                 ret = ldb_msg_add(msg, el, 0);
2388                 if (ret != LDB_SUCCESS) {
2389                         return ret;
2390                 }
2391                 dns_hostname = talloc_strdup(ac, 
2392                                              ldb_msg_find_attr_as_string(msg, "dNSHostName", NULL));
2393                 if (dns_hostname == NULL) {
2394                         return ldb_module_oom(ac->module);
2395                 }
2396                         
2397                 talloc_free(msg);
2398
2399                 ret = dsdb_module_search_dn(ac->module, ac, &res, ac->msg->dn,
2400                                             dns_attrs, DSDB_FLAG_NEXT_MODULE, ac->req);
2401                 if (ret == LDB_SUCCESS) {
2402                         old_dns_hostname = ldb_msg_find_attr_as_string(res->msgs[0], "dNSHostName", NULL);
2403                 }
2404         }
2405
2406         /* Create a temporary message for fetching the "sAMAccountName" */
2407         if (el2 != NULL) {
2408                 char *tempstr, *tempstr2 = NULL;
2409                 const char *acct_attrs[] = { "sAMAccountName", NULL };
2410
2411                 msg = ldb_msg_new(ac->msg);
2412                 if (msg == NULL) {
2413                         return ldb_module_oom(ac->module);
2414                 }
2415                 ret = ldb_msg_add(msg, el2, 0);
2416                 if (ret != LDB_SUCCESS) {
2417                         return ret;
2418                 }
2419                 tempstr = talloc_strdup(ac,
2420                                         ldb_msg_find_attr_as_string(msg, "sAMAccountName", NULL));
2421                 talloc_free(msg);
2422
2423                 ret = dsdb_module_search_dn(ac->module, ac, &res, ac->msg->dn, acct_attrs,
2424                                             DSDB_FLAG_NEXT_MODULE, ac->req);
2425                 if (ret == LDB_SUCCESS) {
2426                         tempstr2 = talloc_strdup(ac,
2427                                                  ldb_msg_find_attr_as_string(res->msgs[0],
2428                                                                              "sAMAccountName", NULL));
2429                 }
2430
2431
2432                 /* The "sAMAccountName" needs some additional trimming: we need
2433                  * to remove the trailing "$"s if they exist. */
2434                 if ((tempstr != NULL) && (tempstr[0] != '\0') &&
2435                     (tempstr[strlen(tempstr) - 1] == '$')) {
2436                         tempstr[strlen(tempstr) - 1] = '\0';
2437                 }
2438                 if ((tempstr2 != NULL) && (tempstr2[0] != '\0') &&
2439                     (tempstr2[strlen(tempstr2) - 1] == '$')) {
2440                         tempstr2[strlen(tempstr2) - 1] = '\0';
2441                 }
2442                 sam_accountname = tempstr;
2443                 old_sam_accountname = tempstr2;
2444         }
2445
2446         if (old_dns_hostname == NULL) {
2447                 /* we cannot change when the old name is unknown */
2448                 dns_hostname = NULL;
2449         }
2450         if ((old_dns_hostname != NULL) && (dns_hostname != NULL) &&
2451             (strcasecmp_m(old_dns_hostname, dns_hostname) == 0)) {
2452                 /* The "dNSHostName" didn't change */
2453                 dns_hostname = NULL;
2454         }
2455
2456         if (old_sam_accountname == NULL) {
2457                 /* we cannot change when the old name is unknown */
2458                 sam_accountname = NULL;
2459         }
2460         if ((old_sam_accountname != NULL) && (sam_accountname != NULL) &&
2461             (strcasecmp_m(old_sam_accountname, sam_accountname) == 0)) {
2462                 /* The "sAMAccountName" didn't change */
2463                 sam_accountname = NULL;
2464         }
2465
2466         if ((dns_hostname == NULL) && (sam_accountname == NULL)) {
2467                 /* Well, there are information missing (old name(s)) or the
2468                  * names didn't change. We've nothing to do and can exit here */
2469                 return LDB_SUCCESS;
2470         }
2471
2472         /* Potential "servicePrincipalName" changes in the same request have to
2473          * be handled before the update (Windows behaviour). */
2474         el = ldb_msg_find_element(ac->msg, "servicePrincipalName");
2475         if (el != NULL) {
2476                 msg = ldb_msg_new(ac->msg);
2477                 if (msg == NULL) {
2478                         return ldb_module_oom(ac->module);
2479                 }
2480                 msg->dn = ac->msg->dn;
2481
2482                 do {
2483                         ret = ldb_msg_add(msg, el, el->flags);
2484                         if (ret != LDB_SUCCESS) {
2485                                 return ret;
2486                         }
2487
2488                         ldb_msg_remove_element(ac->msg, el);
2489
2490                         el = ldb_msg_find_element(ac->msg,
2491                                                   "servicePrincipalName");
2492                 } while (el != NULL);
2493
2494                 ret = dsdb_module_modify(ac->module, msg,
2495                                          DSDB_FLAG_NEXT_MODULE, ac->req);
2496                 if (ret != LDB_SUCCESS) {
2497                         return ret;
2498                 }
2499                 talloc_free(msg);
2500         }
2501
2502         /* Fetch the "servicePrincipalName"s if any */
2503         ret = dsdb_module_search(ac->module, ac, &res, ac->msg->dn, LDB_SCOPE_BASE, attrs,
2504                                  DSDB_FLAG_NEXT_MODULE, ac->req, NULL);
2505         if (ret != LDB_SUCCESS) {
2506                 return ret;
2507         }
2508         if ((res->count != 1) || (res->msgs[0]->num_elements > 1)) {
2509                 return ldb_operr(ldb);
2510         }
2511
2512         if (res->msgs[0]->num_elements == 1) {
2513                 /*
2514                  * Yes, we do have "servicePrincipalName"s. First we update them
2515                  * locally, that means we do always substitute the current
2516                  * "dNSHostName" with the new one and/or "sAMAccountName"
2517                  * without "$" with the new one and then we append the
2518                  * modified "servicePrincipalName"s as a message element
2519                  * replace to the modification request (Windows behaviour). We
2520                  * need also to make sure that the values remain case-
2521                  * insensitively unique.
2522                  */
2523
2524                 ret = ldb_msg_add_empty(ac->msg, "servicePrincipalName",
2525                                         LDB_FLAG_MOD_REPLACE, &el);
2526                 if (ret != LDB_SUCCESS) {
2527                         return ret;
2528                 }
2529
2530                 for (i = 0; i < res->msgs[0]->elements[0].num_values; i++) {
2531                         char *old_str, *new_str, *pos;
2532                         const char *tok;
2533                         struct ldb_val *vals;
2534                         bool found = false;
2535
2536                         old_str = (char *)
2537                                 res->msgs[0]->elements[0].values[i].data;
2538
2539                         new_str = talloc_strdup(ac->msg,
2540                                                 strtok_r(old_str, "/", &pos));
2541                         if (new_str == NULL) {
2542                                 return ldb_module_oom(ac->module);
2543                         }
2544
2545                         while ((tok = strtok_r(NULL, "/", &pos)) != NULL) {
2546                                 if ((dns_hostname != NULL) &&
2547                                     (strcasecmp_m(tok, old_dns_hostname) == 0)) {
2548                                         tok = dns_hostname;
2549                                 }
2550                                 if ((sam_accountname != NULL) &&
2551                                     (strcasecmp_m(tok, old_sam_accountname) == 0)) {
2552                                         tok = sam_accountname;
2553                                 }
2554
2555                                 new_str = talloc_asprintf(ac->msg, "%s/%s",
2556                                                           new_str, tok);
2557                                 if (new_str == NULL) {
2558                                         return ldb_module_oom(ac->module);
2559                                 }
2560                         }
2561
2562                         /* Uniqueness check */
2563                         for (j = 0; (!found) && (j < el->num_values); j++) {
2564                                 if (strcasecmp_m((char *)el->values[j].data,
2565                                                new_str) == 0) {
2566                                         found = true;
2567                                 }
2568                         }
2569                         if (found) {
2570                                 continue;
2571                         }
2572
2573                         /*
2574                          * append the new "servicePrincipalName" -
2575                          * code derived from ldb_msg_add_value().
2576                          *
2577                          * Open coded to make it clear that we must
2578                          * append to the MOD_REPLACE el created above.
2579                          */
2580                         vals = talloc_realloc(ac->msg, el->values,
2581                                               struct ldb_val,
2582                                               el->num_values + 1);
2583                         if (vals == NULL) {
2584                                 return ldb_module_oom(ac->module);
2585                         }
2586                         el->values = vals;
2587                         el->values[el->num_values] = data_blob_string_const(new_str);
2588                         ++(el->num_values);
2589                 }
2590         }
2591
2592         talloc_free(res);
2593
2594         return LDB_SUCCESS;
2595 }
2596
2597 /* This checks the "fSMORoleOwner" attributes */
2598 static int samldb_fsmo_role_owner_check(struct samldb_ctx *ac)
2599 {
2600         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
2601         const char * const no_attrs[] = { NULL };
2602         struct ldb_message_element *el;
2603         struct ldb_message *tmp_msg;
2604         struct ldb_dn *res_dn;
2605         struct ldb_result *res;
2606         int ret;
2607
2608         el = dsdb_get_single_valued_attr(ac->msg, "fSMORoleOwner",
2609                                          ac->req->operation);
2610         if (el == NULL) {
2611                 /* we are not affected */
2612                 return LDB_SUCCESS;
2613         }
2614
2615         /* Create a temporary message for fetching the "fSMORoleOwner" */
2616         tmp_msg = ldb_msg_new(ac->msg);
2617         if (tmp_msg == NULL) {
2618                 return ldb_module_oom(ac->module);
2619         }
2620         ret = ldb_msg_add(tmp_msg, el, 0);
2621         if (ret != LDB_SUCCESS) {
2622                 return ret;
2623         }
2624         res_dn = ldb_msg_find_attr_as_dn(ldb, ac, tmp_msg, "fSMORoleOwner");
2625         talloc_free(tmp_msg);
2626
2627         if (res_dn == NULL) {
2628                 ldb_set_errstring(ldb,
2629                                   "samldb: 'fSMORoleOwner' attributes have to reference 'nTDSDSA' entries!");
2630                 if (ac->req->operation == LDB_ADD) {
2631                         return LDB_ERR_CONSTRAINT_VIOLATION;
2632                 } else {
2633                         return LDB_ERR_UNWILLING_TO_PERFORM;
2634                 }
2635         }
2636
2637         /* Fetched DN has to reference a "nTDSDSA" entry */
2638         ret = dsdb_module_search(ac->module, ac, &res, res_dn, LDB_SCOPE_BASE,
2639                                  no_attrs,
2640                                  DSDB_FLAG_NEXT_MODULE | DSDB_SEARCH_SHOW_DELETED,
2641                                  ac->req, "(objectClass=nTDSDSA)");
2642         if (ret != LDB_SUCCESS) {
2643                 return ret;
2644         }
2645         if (res->count != 1) {
2646                 ldb_set_errstring(ldb,
2647                                   "samldb: 'fSMORoleOwner' attributes have to reference 'nTDSDSA' entries!");
2648                 return LDB_ERR_UNWILLING_TO_PERFORM;
2649         }
2650
2651         talloc_free(res);
2652
2653         return LDB_SUCCESS;
2654 }
2655
2656
2657 /* add */
2658 static int samldb_add(struct ldb_module *module, struct ldb_request *req)
2659 {
2660         struct ldb_context *ldb;
2661         struct samldb_ctx *ac;
2662         struct ldb_message_element *el;
2663         int ret;
2664
2665         ldb = ldb_module_get_ctx(module);
2666         ldb_debug(ldb, LDB_DEBUG_TRACE, "samldb_add\n");
2667
2668         /* do not manipulate our control entries */
2669         if (ldb_dn_is_special(req->op.add.message->dn)) {
2670                 return ldb_next_request(module, req);
2671         }
2672
2673         el = ldb_msg_find_element(req->op.add.message, "userParameters");
2674         if (el != NULL && ldb_req_is_untrusted(req)) {
2675                 const char *reason = "samldb_add: "
2676                         "setting userParameters is not supported over LDAP, "
2677                         "see https://bugzilla.samba.org/show_bug.cgi?id=8077";
2678                 ldb_debug(ldb, LDB_DEBUG_WARNING, "%s", reason);
2679                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION, reason);
2680         }
2681
2682         ac = samldb_ctx_init(module, req);
2683         if (ac == NULL) {
2684                 return ldb_operr(ldb);
2685         }
2686
2687         /* build the new msg */
2688         ac->msg = ldb_msg_copy_shallow(ac, req->op.add.message);
2689         if (ac->msg == NULL) {
2690                 talloc_free(ac);
2691                 ldb_debug(ldb, LDB_DEBUG_FATAL,
2692                           "samldb_add: ldb_msg_copy_shallow failed!\n");
2693                 return ldb_operr(ldb);
2694         }
2695
2696         el = ldb_msg_find_element(ac->msg, "fSMORoleOwner");
2697         if (el != NULL) {
2698                 ret = samldb_fsmo_role_owner_check(ac);
2699                 if (ret != LDB_SUCCESS) {
2700                         return ret;
2701                 }
2702         }
2703
2704         if (samdb_find_attribute(ldb, ac->msg,
2705                                  "objectclass", "user") != NULL) {
2706                 ac->type = SAMLDB_TYPE_USER;
2707
2708                 ret = samldb_prim_group_trigger(ac);
2709                 if (ret != LDB_SUCCESS) {
2710                         return ret;
2711                 }
2712
2713                 ret = samldb_objectclass_trigger(ac);
2714                 if (ret != LDB_SUCCESS) {
2715                         return ret;
2716                 }
2717
2718                 return samldb_fill_object(ac);
2719         }
2720
2721         if (samdb_find_attribute(ldb, ac->msg,
2722                                  "objectclass", "group") != NULL) {
2723                 ac->type = SAMLDB_TYPE_GROUP;
2724
2725                 ret = samldb_objectclass_trigger(ac);
2726                 if (ret != LDB_SUCCESS) {
2727                         return ret;
2728                 }
2729
2730                 return samldb_fill_object(ac);
2731         }
2732
2733         /* perhaps a foreignSecurityPrincipal? */
2734         if (samdb_find_attribute(ldb, ac->msg,
2735                                  "objectclass",
2736                                  "foreignSecurityPrincipal") != NULL) {
2737                 return samldb_fill_foreignSecurityPrincipal_object(ac);
2738         }
2739
2740         if (samdb_find_attribute(ldb, ac->msg,
2741                                  "objectclass", "classSchema") != NULL) {
2742                 ret = samldb_schema_info_update(ac);
2743                 if (ret != LDB_SUCCESS) {
2744                         talloc_free(ac);
2745                         return ret;
2746                 }
2747
2748                 ac->type = SAMLDB_TYPE_CLASS;
2749                 return samldb_fill_object(ac);
2750         }
2751
2752         if (samdb_find_attribute(ldb, ac->msg,
2753                                  "objectclass", "attributeSchema") != NULL) {
2754                 ret = samldb_schema_info_update(ac);
2755                 if (ret != LDB_SUCCESS) {
2756                         talloc_free(ac);
2757                         return ret;
2758                 }
2759
2760                 ac->type = SAMLDB_TYPE_ATTRIBUTE;
2761                 return samldb_fill_object(ac);
2762         }
2763
2764         talloc_free(ac);
2765
2766         /* nothing matched, go on */
2767         return ldb_next_request(module, req);
2768 }
2769
2770 /* modify */
2771 static int samldb_modify(struct ldb_module *module, struct ldb_request *req)
2772 {
2773         struct ldb_context *ldb;
2774         struct samldb_ctx *ac;
2775         struct ldb_message_element *el, *el2;
2776         bool modified = false;
2777         int ret;
2778
2779         if (ldb_dn_is_special(req->op.mod.message->dn)) {
2780                 /* do not manipulate our control entries */
2781                 return ldb_next_request(module, req);
2782         }
2783
2784         ldb = ldb_module_get_ctx(module);
2785
2786         /* make sure that "objectSid" is not specified */
2787         el = ldb_msg_find_element(req->op.mod.message, "objectSid");
2788         if (el != NULL) {
2789                 if (ldb_request_get_control(req, LDB_CONTROL_PROVISION_OID) == NULL) {
2790                         ldb_set_errstring(ldb,
2791                                           "samldb: objectSid must not be specified!");
2792                         return LDB_ERR_UNWILLING_TO_PERFORM;
2793                 }
2794         }
2795         /* make sure that "sAMAccountType" is not specified */
2796         el = ldb_msg_find_element(req->op.mod.message, "sAMAccountType");
2797         if (el != NULL) {
2798                 ldb_set_errstring(ldb,
2799                                   "samldb: sAMAccountType must not be specified!");
2800                 return LDB_ERR_UNWILLING_TO_PERFORM;
2801         }
2802         /* make sure that "isCriticalSystemObject" is not specified */
2803         el = ldb_msg_find_element(req->op.mod.message, "isCriticalSystemObject");
2804         if (el != NULL) {
2805                 if (ldb_request_get_control(req, LDB_CONTROL_RELAX_OID) == NULL) {
2806                         ldb_set_errstring(ldb,
2807                                           "samldb: isCriticalSystemObject must not be specified!");
2808                         return LDB_ERR_UNWILLING_TO_PERFORM;
2809                 }
2810         }
2811
2812         /* msDS-IntId is not allowed to be modified
2813          * except when modification comes from replication */
2814         if (ldb_msg_find_element(req->op.mod.message, "msDS-IntId")) {
2815                 if (!ldb_request_get_control(req,
2816                                              DSDB_CONTROL_REPLICATED_UPDATE_OID)) {
2817                         return LDB_ERR_CONSTRAINT_VIOLATION;
2818                 }
2819         }
2820
2821         el = ldb_msg_find_element(req->op.mod.message, "userParameters");
2822         if (el != NULL && ldb_req_is_untrusted(req)) {
2823                 const char *reason = "samldb: "
2824                         "setting userParameters is not supported over LDAP, "
2825                         "see https://bugzilla.samba.org/show_bug.cgi?id=8077";
2826                 ldb_debug(ldb, LDB_DEBUG_WARNING, "%s", reason);
2827                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION, reason);
2828         }
2829
2830         ac = samldb_ctx_init(module, req);
2831         if (ac == NULL) {
2832                 return ldb_operr(ldb);
2833         }
2834
2835         /* build the new msg */
2836         ac->msg = ldb_msg_copy_shallow(ac, req->op.mod.message);
2837         if (ac->msg == NULL) {
2838                 talloc_free(ac);
2839                 ldb_debug(ldb, LDB_DEBUG_FATAL,
2840                           "samldb_modify: ldb_msg_copy_shallow failed!\n");
2841                 return ldb_operr(ldb);
2842         }
2843
2844         el = ldb_msg_find_element(ac->msg, "primaryGroupID");
2845         if (el != NULL) {
2846                 ret = samldb_prim_group_trigger(ac);
2847                 if (ret != LDB_SUCCESS) {
2848                         return ret;
2849                 }
2850         }
2851
2852         el = ldb_msg_find_element(ac->msg, "userAccountControl");
2853         if (el != NULL) {
2854                 modified = true;
2855                 ret = samldb_user_account_control_change(ac);
2856                 if (ret != LDB_SUCCESS) {
2857                         return ret;
2858                 }
2859         }
2860
2861         el = ldb_msg_find_element(ac->msg, "lockoutTime");
2862         if (el != NULL) {
2863                 modified = true;
2864                 ret = samldb_lockout_time(ac);
2865                 if (ret != LDB_SUCCESS) {
2866                         return ret;
2867                 }
2868         }
2869
2870         el = ldb_msg_find_element(ac->msg, "groupType");
2871         if (el != NULL) {
2872                 modified = true;
2873                 ret = samldb_group_type_change(ac);
2874                 if (ret != LDB_SUCCESS) {
2875                         return ret;
2876                 }
2877         }
2878
2879         el = ldb_msg_find_element(ac->msg, "sAMAccountName");
2880         if (el != NULL) {
2881                 ret = samldb_sam_accountname_check(ac);
2882                 if (ret != LDB_SUCCESS) {
2883                         return ret;
2884                 }
2885         }
2886
2887         el = ldb_msg_find_element(ac->msg, "member");
2888         if (el != NULL) {
2889                 ret = samldb_member_check(ac);
2890                 if (ret != LDB_SUCCESS) {
2891                         return ret;
2892                 }
2893         }
2894
2895         el = ldb_msg_find_element(ac->msg, "description");
2896         if (el != NULL) {
2897                 ret = samldb_description_check(ac, &modified);
2898                 if (ret != LDB_SUCCESS) {
2899                         return ret;
2900                 }
2901         }
2902
2903         el = ldb_msg_find_element(ac->msg, "dNSHostName");
2904         el2 = ldb_msg_find_element(ac->msg, "sAMAccountName");
2905         if ((el != NULL) || (el2 != NULL)) {
2906                 modified = true;
2907                 ret = samldb_service_principal_names_change(ac);
2908                 if (ret != LDB_SUCCESS) {
2909                         return ret;
2910                 }
2911         }
2912
2913         el = ldb_msg_find_element(ac->msg, "fSMORoleOwner");
2914         if (el != NULL) {
2915                 ret = samldb_fsmo_role_owner_check(ac);
2916                 if (ret != LDB_SUCCESS) {
2917                         return ret;
2918                 }
2919         }
2920
2921         if (modified) {
2922                 struct ldb_request *child_req;
2923
2924                 /* Now perform the real modifications as a child request */
2925                 ret = ldb_build_mod_req(&child_req, ldb, ac,
2926                                         ac->msg,
2927                                         req->controls,
2928                                         req, dsdb_next_callback,
2929                                         req);
2930                 LDB_REQ_SET_LOCATION(child_req);
2931                 if (ret != LDB_SUCCESS) {
2932                         return ret;
2933                 }
2934
2935                 return ldb_next_request(module, child_req);
2936         }
2937
2938         talloc_free(ac);
2939
2940         /* no change which interests us, go on */
2941         return ldb_next_request(module, req);
2942 }
2943
2944 /* delete */
2945
2946 static int samldb_prim_group_users_check(struct samldb_ctx *ac)
2947 {
2948         struct ldb_context *ldb;
2949         struct dom_sid *sid;
2950         uint32_t rid;
2951         NTSTATUS status;
2952         int ret;
2953         struct ldb_result *res;
2954         const char * const attrs[] = { "objectSid", "isDeleted", NULL };
2955         const char * const noattrs[] = { NULL };
2956
2957         ldb = ldb_module_get_ctx(ac->module);
2958
2959         /* Finds out the SID/RID of the SAM object */
2960         ret = dsdb_module_search_dn(ac->module, ac, &res, ac->req->op.del.dn,
2961                                         attrs,
2962                                         DSDB_FLAG_NEXT_MODULE | DSDB_SEARCH_SHOW_DELETED,
2963                                         ac->req);
2964         if (ret != LDB_SUCCESS) {
2965                 return ret;
2966         }
2967
2968         if (ldb_msg_check_string_attribute(res->msgs[0], "isDeleted", "TRUE")) {
2969                 return LDB_SUCCESS;
2970         }
2971
2972         sid = samdb_result_dom_sid(ac, res->msgs[0], "objectSid");
2973         if (sid == NULL) {
2974                 /* No SID - it might not be a SAM object - therefore ok */
2975                 return LDB_SUCCESS;
2976         }
2977         status = dom_sid_split_rid(ac, sid, NULL, &rid);
2978         if (!NT_STATUS_IS_OK(status)) {
2979                 return ldb_operr(ldb);
2980         }
2981         if (rid == 0) {
2982                 /* Special object (security principal?) */
2983                 return LDB_SUCCESS;
2984         }
2985         /* do not allow deletion of well-known sids */
2986         if (rid < DSDB_SAMDB_MINIMUM_ALLOWED_RID &&
2987             (ldb_request_get_control(ac->req, LDB_CONTROL_RELAX_OID) == NULL)) {
2988                 return LDB_ERR_OTHER;
2989         }
2990
2991         /* Deny delete requests from groups which are primary ones */
2992         ret = dsdb_module_search(ac->module, ac, &res,
2993                                  ldb_get_default_basedn(ldb),
2994                                  LDB_SCOPE_SUBTREE, noattrs,
2995                                  DSDB_FLAG_NEXT_MODULE,
2996                                  ac->req,
2997                                  "(&(primaryGroupID=%u)(objectClass=user))", rid);
2998         if (ret != LDB_SUCCESS) {
2999                 return ret;
3000         }
3001         if (res->count > 0) {
3002                 return LDB_ERR_ENTRY_ALREADY_EXISTS;
3003         }
3004
3005         return LDB_SUCCESS;
3006 }
3007
3008 static int samldb_delete(struct ldb_module *module, struct ldb_request *req)
3009 {
3010         struct samldb_ctx *ac;
3011         int ret;
3012
3013         if (ldb_dn_is_special(req->op.del.dn)) {
3014                 /* do not manipulate our control entries */
3015                 return ldb_next_request(module, req);
3016         }
3017
3018         ac = samldb_ctx_init(module, req);
3019         if (ac == NULL) {
3020                 return ldb_operr(ldb_module_get_ctx(module));
3021         }
3022
3023         ret = samldb_prim_group_users_check(ac);
3024         if (ret != LDB_SUCCESS) {
3025                 return ret;
3026         }
3027
3028         talloc_free(ac);
3029
3030         return ldb_next_request(module, req);
3031 }
3032
3033 /* rename */
3034
3035 static int check_rename_constraints(struct ldb_message *msg,
3036                                     struct samldb_ctx *ac,
3037                                     struct ldb_dn *olddn, struct ldb_dn *newdn)
3038 {
3039         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
3040         struct ldb_dn *dn1, *dn2, *nc_root;
3041         int32_t systemFlags;
3042         bool move_op = false;
3043         bool rename_op = false;
3044         int ret;
3045
3046         /* Skip the checks if old and new DN are the same, or if we have the
3047          * relax control specified or if the returned objects is already
3048          * deleted and needs only to be moved for consistency. */
3049
3050         if (ldb_dn_compare(olddn, newdn) == 0) {
3051                 return LDB_SUCCESS;
3052         }
3053         if (ldb_request_get_control(ac->req, LDB_CONTROL_RELAX_OID) != NULL) {
3054                 return LDB_SUCCESS;
3055         }
3056         if (ldb_msg_find_attr_as_bool(msg, "isDeleted", false)) {
3057                 return LDB_SUCCESS;
3058         }
3059
3060         /* Objects under CN=System */
3061
3062         dn1 = ldb_dn_copy(ac, ldb_get_default_basedn(ldb));
3063         if (dn1 == NULL) return ldb_oom(ldb);
3064
3065         if ( ! ldb_dn_add_child_fmt(dn1, "CN=System")) {
3066                 talloc_free(dn1);
3067                 return LDB_ERR_OPERATIONS_ERROR;
3068         }
3069
3070         if ((ldb_dn_compare_base(dn1, olddn) == 0) &&
3071             (ldb_dn_compare_base(dn1, newdn) != 0)) {
3072                 talloc_free(dn1);
3073                 ldb_asprintf_errstring(ldb,
3074                                        "subtree_rename: Cannot move/rename %s. Objects under CN=System have to stay under it!",
3075                                        ldb_dn_get_linearized(olddn));
3076                 return LDB_ERR_OTHER;
3077         }
3078
3079         talloc_free(dn1);
3080
3081         /* LSA objects */
3082
3083         if ((samdb_find_attribute(ldb, msg, "objectClass", "secret") != NULL) ||
3084             (samdb_find_attribute(ldb, msg, "objectClass", "trustedDomain") != NULL)) {
3085                 ldb_asprintf_errstring(ldb,
3086                                        "subtree_rename: Cannot move/rename %s. It's an LSA-specific object!",
3087                                        ldb_dn_get_linearized(olddn));
3088                 return LDB_ERR_UNWILLING_TO_PERFORM;
3089         }
3090
3091         /* systemFlags */
3092
3093         dn1 = ldb_dn_get_parent(ac, olddn);
3094         if (dn1 == NULL) return ldb_oom(ldb);
3095         dn2 = ldb_dn_get_parent(ac, newdn);
3096         if (dn2 == NULL) return ldb_oom(ldb);
3097
3098         if (ldb_dn_compare(dn1, dn2) == 0) {
3099                 rename_op = true;
3100         } else {
3101                 move_op = true;
3102         }
3103
3104         talloc_free(dn1);
3105         talloc_free(dn2);
3106
3107         systemFlags = ldb_msg_find_attr_as_int(msg, "systemFlags", 0);
3108
3109         /* Fetch name context */
3110
3111         ret = dsdb_find_nc_root(ldb, ac, olddn, &nc_root);
3112         if (ret != LDB_SUCCESS) {
3113                 return ret;
3114         }
3115
3116         if (ldb_dn_compare(nc_root, ldb_get_schema_basedn(ldb)) == 0) {
3117                 if (move_op) {
3118                         ldb_asprintf_errstring(ldb,
3119                                                "subtree_rename: Cannot move %s within schema partition",
3120                                                ldb_dn_get_linearized(olddn));
3121                         return LDB_ERR_UNWILLING_TO_PERFORM;
3122                 }
3123                 if (rename_op &&
3124                     (systemFlags & SYSTEM_FLAG_SCHEMA_BASE_OBJECT) != 0) {
3125                         ldb_asprintf_errstring(ldb,
3126                                                "subtree_rename: Cannot rename %s within schema partition",
3127                                                ldb_dn_get_linearized(olddn));
3128                         return LDB_ERR_UNWILLING_TO_PERFORM;
3129                 }
3130         } else if (ldb_dn_compare(nc_root, ldb_get_config_basedn(ldb)) == 0) {
3131                 if (move_op &&
3132                     (systemFlags & SYSTEM_FLAG_CONFIG_ALLOW_MOVE) == 0) {
3133                         /* Here we have to do more: control the
3134                          * "ALLOW_LIMITED_MOVE" flag. This means that the
3135                          * grand-grand-parents of two objects have to be equal
3136                          * in order to perform the move (this is used for
3137                          * moving "server" objects in the "sites" container). */
3138                         bool limited_move =
3139                                 systemFlags & SYSTEM_FLAG_CONFIG_ALLOW_LIMITED_MOVE;
3140
3141                         if (limited_move) {
3142                                 dn1 = ldb_dn_copy(ac, olddn);
3143                                 if (dn1 == NULL) return ldb_oom(ldb);
3144                                 dn2 = ldb_dn_copy(ac, newdn);
3145                                 if (dn2 == NULL) return ldb_oom(ldb);
3146
3147                                 limited_move &= ldb_dn_remove_child_components(dn1, 3);
3148                                 limited_move &= ldb_dn_remove_child_components(dn2, 3);
3149                                 limited_move &= ldb_dn_compare(dn1, dn2) == 0;
3150
3151                                 talloc_free(dn1);
3152                                 talloc_free(dn2);
3153                         }
3154
3155                         if (!limited_move) {
3156                                 ldb_asprintf_errstring(ldb,
3157                                                        "subtree_rename: Cannot move %s to %s in config partition",
3158                                                        ldb_dn_get_linearized(olddn), ldb_dn_get_linearized(newdn));
3159                                 return LDB_ERR_UNWILLING_TO_PERFORM;
3160                         }
3161                 }
3162                 if (rename_op &&
3163                     (systemFlags & SYSTEM_FLAG_CONFIG_ALLOW_RENAME) == 0) {
3164                         ldb_asprintf_errstring(ldb,
3165                                                "subtree_rename: Cannot rename %s to %s within config partition",
3166                                                ldb_dn_get_linearized(olddn), ldb_dn_get_linearized(newdn));
3167                         return LDB_ERR_UNWILLING_TO_PERFORM;
3168                 }
3169         } else if (ldb_dn_compare(nc_root, ldb_get_default_basedn(ldb)) == 0) {
3170                 if (move_op &&
3171                     (systemFlags & SYSTEM_FLAG_DOMAIN_DISALLOW_MOVE) != 0) {
3172                         ldb_asprintf_errstring(ldb,
3173                                                "subtree_rename: Cannot move %s to %s - DISALLOW_MOVE set",
3174                                                ldb_dn_get_linearized(olddn), ldb_dn_get_linearized(newdn));
3175                         return LDB_ERR_UNWILLING_TO_PERFORM;
3176                 }
3177                 if (rename_op &&
3178                     (systemFlags & SYSTEM_FLAG_DOMAIN_DISALLOW_RENAME) != 0) {
3179                         ldb_asprintf_errstring(ldb,
3180                                                        "subtree_rename: Cannot rename %s to %s - DISALLOW_RENAME set",
3181                                                ldb_dn_get_linearized(olddn), ldb_dn_get_linearized(newdn));
3182                         return LDB_ERR_UNWILLING_TO_PERFORM;
3183                 }
3184         }
3185
3186         talloc_free(nc_root);
3187
3188         return LDB_SUCCESS;
3189 }
3190
3191
3192 static int samldb_rename_search_base_callback(struct ldb_request *req,
3193                                                struct ldb_reply *ares)
3194 {
3195         struct samldb_ctx *ac;
3196         int ret;
3197
3198         ac = talloc_get_type(req->context, struct samldb_ctx);
3199
3200         if (!ares) {
3201                 return ldb_module_done(ac->req, NULL, NULL,
3202                                         LDB_ERR_OPERATIONS_ERROR);
3203         }
3204         if (ares->error != LDB_SUCCESS) {
3205                 return ldb_module_done(ac->req, ares->controls,
3206                                         ares->response, ares->error);
3207         }
3208
3209         switch (ares->type) {
3210         case LDB_REPLY_ENTRY:
3211                 /*
3212                  * This is the root entry of the originating move
3213                  * respectively rename request. It has been already
3214                  * stored in the list using "subtree_rename_search()".
3215                  * Only this one is subject to constraint checking.
3216                  */
3217                 ret = check_rename_constraints(ares->message, ac,
3218                                                ac->req->op.rename.olddn,
3219                                                ac->req->op.rename.newdn);
3220                 if (ret != LDB_SUCCESS) {
3221                         return ldb_module_done(ac->req, NULL, NULL,
3222                                                ret);
3223                 }
3224                 break;
3225
3226         case LDB_REPLY_REFERRAL:
3227                 /* ignore */
3228                 break;
3229
3230         case LDB_REPLY_DONE:
3231
3232                 /*
3233                  * Great, no problem with the rename, so go ahead as
3234                  * if we never were here
3235                  */
3236                 ret = ldb_next_request(ac->module, ac->req);
3237                 talloc_free(ares);
3238                 return ret;
3239         }
3240
3241         talloc_free(ares);
3242         return LDB_SUCCESS;
3243 }
3244
3245
3246 /* rename */
3247 static int samldb_rename(struct ldb_module *module, struct ldb_request *req)
3248 {
3249         struct ldb_context *ldb;
3250         static const char * const attrs[] = { "objectClass", "systemFlags",
3251                                               "isDeleted", NULL };
3252         struct ldb_request *search_req;
3253         struct samldb_ctx *ac;
3254         int ret;
3255
3256         if (ldb_dn_is_special(req->op.rename.olddn)) { /* do not manipulate our control entries */
3257                 return ldb_next_request(module, req);
3258         }
3259
3260         ldb = ldb_module_get_ctx(module);
3261
3262         ac = samldb_ctx_init(module, req);
3263         if (!ac) {
3264                 return ldb_oom(ldb);
3265         }
3266
3267         ret = ldb_build_search_req(&search_req, ldb, ac,
3268                                    req->op.rename.olddn,
3269                                    LDB_SCOPE_BASE,
3270                                    "(objectClass=*)",
3271                                    attrs,
3272                                    NULL,
3273                                    ac,
3274                                    samldb_rename_search_base_callback,
3275                                    req);
3276         LDB_REQ_SET_LOCATION(search_req);
3277         if (ret != LDB_SUCCESS) {
3278                 return ret;
3279         }
3280
3281         ret = ldb_request_add_control(search_req, LDB_CONTROL_SHOW_RECYCLED_OID,
3282                                       true, NULL);
3283         if (ret != LDB_SUCCESS) {
3284                 return ret;
3285         }
3286
3287         return ldb_next_request(ac->module, search_req);
3288 }
3289
3290 /* extended */
3291
3292 static int samldb_extended_allocate_rid_pool(struct ldb_module *module, struct ldb_request *req)
3293 {
3294         struct ldb_context *ldb = ldb_module_get_ctx(module);
3295         struct dsdb_fsmo_extended_op *exop;
3296         int ret;
3297
3298         exop = talloc_get_type(req->op.extended.data,
3299                                struct dsdb_fsmo_extended_op);
3300         if (!exop) {
3301                 ldb_set_errstring(ldb,
3302                                   "samldb_extended_allocate_rid_pool: invalid extended data");
3303                 return LDB_ERR_PROTOCOL_ERROR;
3304         }
3305
3306         ret = ridalloc_allocate_rid_pool_fsmo(module, exop, req);
3307         if (ret != LDB_SUCCESS) {
3308                 return ret;
3309         }
3310
3311         return ldb_module_done(req, NULL, NULL, LDB_SUCCESS);
3312 }
3313
3314 static int samldb_extended(struct ldb_module *module, struct ldb_request *req)
3315 {
3316         if (strcmp(req->op.extended.oid, DSDB_EXTENDED_ALLOCATE_RID_POOL) == 0) {
3317                 return samldb_extended_allocate_rid_pool(module, req);
3318         }
3319
3320         return ldb_next_request(module, req);
3321 }
3322
3323
3324 static const struct ldb_module_ops ldb_samldb_module_ops = {
3325         .name          = "samldb",
3326         .add           = samldb_add,
3327         .modify        = samldb_modify,
3328         .del           = samldb_delete,
3329         .rename        = samldb_rename,
3330         .extended      = samldb_extended
3331 };
3332
3333
3334 int ldb_samldb_module_init(const char *version)
3335 {
3336         LDB_MODULE_CHECK_VERSION(version);
3337         return ldb_register_module(&ldb_samldb_module_ops);
3338 }