libds: UF_PARTIAL_SECRETS_ACCOUNT is a flag, not an account type
[sfrench/samba-autobuild/.git] / source4 / dsdb / samdb / ldb_modules / samldb.c
1 /*
2    SAM ldb module
3
4    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005-2014
5    Copyright (C) Simo Sorce  2004-2008
6    Copyright (C) Matthias Dieter Wallnöfer 2009-2011
7    Copyright (C) Matthieu Patou 2012
8
9    This program is free software; you can redistribute it and/or modify
10    it under the terms of the GNU General Public License as published by
11    the Free Software Foundation; either version 3 of the License, or
12    (at your option) any later version.
13
14    This program is distributed in the hope that it will be useful,
15    but WITHOUT ANY WARRANTY; without even the implied warranty of
16    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
17    GNU General Public License for more details.
18
19    You should have received a copy of the GNU General Public License
20    along with this program.  If not, see <http://www.gnu.org/licenses/>.
21 */
22
23 /*
24  *  Name: ldb
25  *
26  *  Component: ldb samldb module
27  *
28  *  Description: various internal DSDB triggers - most for SAM specific objects
29  *
30  *  Author: Simo Sorce
31  */
32
33 #include "includes.h"
34 #include "libcli/ldap/ldap_ndr.h"
35 #include "ldb_module.h"
36 #include "auth/auth.h"
37 #include "dsdb/samdb/samdb.h"
38 #include "dsdb/samdb/ldb_modules/util.h"
39 #include "dsdb/samdb/ldb_modules/ridalloc.h"
40 #include "libcli/security/security.h"
41 #include "librpc/gen_ndr/ndr_security.h"
42 #include "ldb_wrap.h"
43 #include "param/param.h"
44 #include "libds/common/flag_mapping.h"
45
46 struct samldb_ctx;
47 enum samldb_add_type {
48         SAMLDB_TYPE_USER,
49         SAMLDB_TYPE_GROUP,
50         SAMLDB_TYPE_CLASS,
51         SAMLDB_TYPE_ATTRIBUTE
52 };
53
54 typedef int (*samldb_step_fn_t)(struct samldb_ctx *);
55
56 struct samldb_step {
57         struct samldb_step *next;
58         samldb_step_fn_t fn;
59 };
60
61 struct samldb_ctx {
62         struct ldb_module *module;
63         struct ldb_request *req;
64
65         /* used for add operations */
66         enum samldb_add_type type;
67
68         /* the resulting message */
69         struct ldb_message *msg;
70
71         /* used in "samldb_find_for_defaultObjectCategory" */
72         struct ldb_dn *dn, *res_dn;
73
74         /* all the async steps necessary to complete the operation */
75         struct samldb_step *steps;
76         struct samldb_step *curstep;
77
78         /* If someone set an ares to forward controls and response back to the caller */
79         struct ldb_reply *ares;
80 };
81
82 static struct samldb_ctx *samldb_ctx_init(struct ldb_module *module,
83                                           struct ldb_request *req)
84 {
85         struct ldb_context *ldb;
86         struct samldb_ctx *ac;
87
88         ldb = ldb_module_get_ctx(module);
89
90         ac = talloc_zero(req, struct samldb_ctx);
91         if (ac == NULL) {
92                 ldb_oom(ldb);
93                 return NULL;
94         }
95
96         ac->module = module;
97         ac->req = req;
98
99         return ac;
100 }
101
102 static int samldb_add_step(struct samldb_ctx *ac, samldb_step_fn_t fn)
103 {
104         struct samldb_step *step, *stepper;
105
106         step = talloc_zero(ac, struct samldb_step);
107         if (step == NULL) {
108                 return ldb_oom(ldb_module_get_ctx(ac->module));
109         }
110
111         step->fn = fn;
112
113         if (ac->steps == NULL) {
114                 ac->steps = step;
115                 ac->curstep = step;
116         } else {
117                 if (ac->curstep == NULL)
118                         return ldb_operr(ldb_module_get_ctx(ac->module));
119                 for (stepper = ac->curstep; stepper->next != NULL;
120                         stepper = stepper->next);
121                 stepper->next = step;
122         }
123
124         return LDB_SUCCESS;
125 }
126
127 static int samldb_first_step(struct samldb_ctx *ac)
128 {
129         if (ac->steps == NULL) {
130                 return ldb_operr(ldb_module_get_ctx(ac->module));
131         }
132
133         ac->curstep = ac->steps;
134         return ac->curstep->fn(ac);
135 }
136
137 static int samldb_next_step(struct samldb_ctx *ac)
138 {
139         if (ac->curstep->next) {
140                 ac->curstep = ac->curstep->next;
141                 return ac->curstep->fn(ac);
142         }
143
144         /* We exit the samldb module here. If someone set an "ares" to forward
145          * controls and response back to the caller, use them. */
146         if (ac->ares) {
147                 return ldb_module_done(ac->req, ac->ares->controls,
148                                        ac->ares->response, LDB_SUCCESS);
149         } else {
150                 return ldb_module_done(ac->req, NULL, NULL, LDB_SUCCESS);
151         }
152 }
153
154
155 /* sAMAccountName handling */
156
157 static int samldb_generate_sAMAccountName(struct ldb_context *ldb,
158                                           struct ldb_message *msg)
159 {
160         char *name;
161
162         /* Format: $000000-000000000000 */
163
164         name = talloc_asprintf(msg, "$%.6X-%.6X%.6X",
165                                 (unsigned int)generate_random(),
166                                 (unsigned int)generate_random(),
167                                 (unsigned int)generate_random());
168         if (name == NULL) {
169                 return ldb_oom(ldb);
170         }
171         return ldb_msg_add_steal_string(msg, "sAMAccountName", name);
172 }
173
174 static int samldb_check_sAMAccountName(struct samldb_ctx *ac)
175 {
176         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
177         const char *name;
178         int ret;
179         struct ldb_result *res;
180         const char * const noattrs[] = { NULL };
181
182         if (ldb_msg_find_element(ac->msg, "sAMAccountName") == NULL) {
183                 ret = samldb_generate_sAMAccountName(ldb, ac->msg);
184                 if (ret != LDB_SUCCESS) {
185                         return ret;
186                 }
187         }
188
189         name = ldb_msg_find_attr_as_string(ac->msg, "sAMAccountName", NULL);
190         if (name == NULL) {
191                 /* The "sAMAccountName" cannot be nothing */
192                 ldb_set_errstring(ldb,
193                                   "samldb: Empty account names aren't allowed!");
194                 return LDB_ERR_CONSTRAINT_VIOLATION;
195         }
196
197         ret = dsdb_module_search(ac->module, ac, &res,
198                                  ldb_get_default_basedn(ldb), LDB_SCOPE_SUBTREE, noattrs,
199                                  DSDB_FLAG_NEXT_MODULE,
200                                  ac->req,
201                                  "(sAMAccountName=%s)",
202                                  ldb_binary_encode_string(ac, name));
203         if (ret != LDB_SUCCESS) {
204                 return ret;
205         }
206         if (res->count != 0) {
207                 ldb_asprintf_errstring(ldb,
208                                        "samldb: Account name (sAMAccountName) '%s' already in use!",
209                                        name);
210                 talloc_free(res);
211                 return LDB_ERR_ENTRY_ALREADY_EXISTS;
212         }
213         talloc_free(res);
214
215         return samldb_next_step(ac);
216 }
217
218
219 static bool samldb_msg_add_sid(struct ldb_message *msg,
220                                 const char *name,
221                                 const struct dom_sid *sid)
222 {
223         struct ldb_val v;
224         enum ndr_err_code ndr_err;
225
226         ndr_err = ndr_push_struct_blob(&v, msg, sid,
227                                        (ndr_push_flags_fn_t)ndr_push_dom_sid);
228         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
229                 return false;
230         }
231         return (ldb_msg_add_value(msg, name, &v, NULL) == 0);
232 }
233
234
235 /* allocate a SID using our RID Set */
236 static int samldb_allocate_sid(struct samldb_ctx *ac)
237 {
238         uint32_t rid;
239         struct dom_sid *sid;
240         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
241         int ret;
242
243         ret = ridalloc_allocate_rid(ac->module, &rid, ac->req);
244         if (ret != LDB_SUCCESS) {
245                 return ret;
246         }
247
248         sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb), rid);
249         if (sid == NULL) {
250                 return ldb_module_oom(ac->module);
251         }
252
253         if ( ! samldb_msg_add_sid(ac->msg, "objectSid", sid)) {
254                 return ldb_operr(ldb);
255         }
256
257         return samldb_next_step(ac);
258 }
259
260 /*
261   see if a krbtgt_number is available
262  */
263 static bool samldb_krbtgtnumber_available(struct samldb_ctx *ac,
264                                           uint32_t krbtgt_number)
265 {
266         TALLOC_CTX *tmp_ctx = talloc_new(ac);
267         struct ldb_result *res;
268         const char * const no_attrs[] = { NULL };
269         int ret;
270
271         ret = dsdb_module_search(ac->module, tmp_ctx, &res,
272                                  ldb_get_default_basedn(ldb_module_get_ctx(ac->module)),
273                                  LDB_SCOPE_SUBTREE, no_attrs,
274                                  DSDB_FLAG_NEXT_MODULE,
275                                  ac->req,
276                                  "(msDC-SecondaryKrbTgtNumber=%u)",
277                                  krbtgt_number);
278         if (ret == LDB_SUCCESS && res->count == 0) {
279                 talloc_free(tmp_ctx);
280                 return true;
281         }
282         talloc_free(tmp_ctx);
283         return false;
284 }
285
286 /* special handling for add in RODC join */
287 static int samldb_rodc_add(struct samldb_ctx *ac)
288 {
289         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
290         uint32_t krbtgt_number, i_start, i;
291         int ret;
292         char *newpass;
293         struct ldb_val newpass_utf16;
294
295         /* find a unused msDC-SecondaryKrbTgtNumber */
296         i_start = generate_random() & 0xFFFF;
297         if (i_start == 0) {
298                 i_start = 1;
299         }
300
301         for (i=i_start; i<=0xFFFF; i++) {
302                 if (samldb_krbtgtnumber_available(ac, i)) {
303                         krbtgt_number = i;
304                         goto found;
305                 }
306         }
307         for (i=1; i<i_start; i++) {
308                 if (samldb_krbtgtnumber_available(ac, i)) {
309                         krbtgt_number = i;
310                         goto found;
311                 }
312         }
313
314         ldb_asprintf_errstring(ldb,
315                                "%08X: Unable to find available msDS-SecondaryKrbTgtNumber",
316                                W_ERROR_V(WERR_NO_SYSTEM_RESOURCES));
317         return LDB_ERR_OTHER;
318
319 found:
320         ret = ldb_msg_add_empty(ac->msg, "msDS-SecondaryKrbTgtNumber",
321                                 LDB_FLAG_INTERNAL_DISABLE_VALIDATION, NULL);
322         if (ret != LDB_SUCCESS) {
323                 return ldb_operr(ldb);
324         }
325
326         ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
327                                  "msDS-SecondaryKrbTgtNumber", krbtgt_number);
328         if (ret != LDB_SUCCESS) {
329                 return ldb_operr(ldb);
330         }
331
332         ret = ldb_msg_add_fmt(ac->msg, "sAMAccountName", "krbtgt_%u",
333                               krbtgt_number);
334         if (ret != LDB_SUCCESS) {
335                 return ldb_operr(ldb);
336         }
337
338         newpass = generate_random_password(ac->msg, 128, 255);
339         if (newpass == NULL) {
340                 return ldb_operr(ldb);
341         }
342
343         if (!convert_string_talloc(ac,
344                                    CH_UNIX, CH_UTF16,
345                                    newpass, strlen(newpass),
346                                    (void *)&newpass_utf16.data,
347                                    &newpass_utf16.length)) {
348                 ldb_asprintf_errstring(ldb,
349                                        "samldb_rodc_add: "
350                                        "failed to generate UTF16 password from random password");
351                 return LDB_ERR_OPERATIONS_ERROR;
352         }
353         ret = ldb_msg_add_steal_value(ac->msg, "clearTextPassword", &newpass_utf16);
354         if (ret != LDB_SUCCESS) {
355                 return ldb_operr(ldb);
356         }
357
358         return samldb_next_step(ac);
359 }
360
361 static int samldb_find_for_defaultObjectCategory(struct samldb_ctx *ac)
362 {
363         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
364         struct ldb_result *res;
365         const char * const no_attrs[] = { NULL };
366         int ret;
367
368         ac->res_dn = NULL;
369
370         ret = dsdb_module_search(ac->module, ac, &res,
371                                  ac->dn, LDB_SCOPE_BASE, no_attrs,
372                                  DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT
373                                  | DSDB_FLAG_NEXT_MODULE,
374                                  ac->req,
375                                  "(objectClass=classSchema)");
376         if (ret == LDB_ERR_NO_SUCH_OBJECT) {
377                 /* Don't be pricky when the DN doesn't exist if we have the */
378                 /* RELAX control specified */
379                 if (ldb_request_get_control(ac->req,
380                                             LDB_CONTROL_RELAX_OID) == NULL) {
381                         ldb_set_errstring(ldb,
382                                           "samldb_find_defaultObjectCategory: "
383                                           "Invalid DN for 'defaultObjectCategory'!");
384                         return LDB_ERR_CONSTRAINT_VIOLATION;
385                 }
386         }
387         if ((ret != LDB_ERR_NO_SUCH_OBJECT) && (ret != LDB_SUCCESS)) {
388                 return ret;
389         }
390
391         if (ret == LDB_SUCCESS) {
392                 /* ensure the defaultObjectCategory has a full GUID */
393                 struct ldb_message *m;
394                 m = ldb_msg_new(ac->msg);
395                 if (m == NULL) {
396                         return ldb_oom(ldb);
397                 }
398                 m->dn = ac->msg->dn;
399                 if (ldb_msg_add_string(m, "defaultObjectCategory",
400                                        ldb_dn_get_extended_linearized(m, res->msgs[0]->dn, 1)) !=
401                     LDB_SUCCESS) {
402                         return ldb_oom(ldb);
403                 }
404                 m->elements[0].flags = LDB_FLAG_MOD_REPLACE;
405
406                 ret = dsdb_module_modify(ac->module, m,
407                                          DSDB_FLAG_NEXT_MODULE,
408                                          ac->req);
409                 if (ret != LDB_SUCCESS) {
410                         return ret;
411                 }
412         }
413
414
415         ac->res_dn = ac->dn;
416
417         return samldb_next_step(ac);
418 }
419
420 /**
421  * msDS-IntId attributeSchema attribute handling
422  * during LDB_ADD request processing
423  */
424 static int samldb_add_handle_msDS_IntId(struct samldb_ctx *ac)
425 {
426         int ret;
427         bool id_exists;
428         uint32_t msds_intid;
429         int32_t system_flags;
430         struct ldb_context *ldb;
431         struct ldb_result *ldb_res;
432         struct ldb_dn *schema_dn;
433         struct samldb_msds_intid_persistant *msds_intid_struct;
434         struct dsdb_schema *schema;
435
436         ldb = ldb_module_get_ctx(ac->module);
437         schema_dn = ldb_get_schema_basedn(ldb);
438
439         /* replicated update should always go through */
440         if (ldb_request_get_control(ac->req,
441                                     DSDB_CONTROL_REPLICATED_UPDATE_OID)) {
442                 return LDB_SUCCESS;
443         }
444
445         /* msDS-IntId is handled by system and should never be
446          * passed by clients */
447         if (ldb_msg_find_element(ac->msg, "msDS-IntId")) {
448                 return LDB_ERR_UNWILLING_TO_PERFORM;
449         }
450
451         /* do not generate msDS-IntId if Relax control is passed */
452         if (ldb_request_get_control(ac->req, LDB_CONTROL_RELAX_OID)) {
453                 return LDB_SUCCESS;
454         }
455
456         /* check Functional Level */
457         if (dsdb_functional_level(ldb) < DS_DOMAIN_FUNCTION_2003) {
458                 return LDB_SUCCESS;
459         }
460
461         /* check systemFlags for SCHEMA_BASE_OBJECT flag */
462         system_flags = ldb_msg_find_attr_as_int(ac->msg, "systemFlags", 0);
463         if (system_flags & SYSTEM_FLAG_SCHEMA_BASE_OBJECT) {
464                 return LDB_SUCCESS;
465         }
466         schema = dsdb_get_schema(ldb, NULL);
467         if (!schema) {
468                 ldb_debug_set(ldb, LDB_DEBUG_FATAL,
469                               "samldb_schema_info_update: no dsdb_schema loaded");
470                 DEBUG(0,(__location__ ": %s\n", ldb_errstring(ldb)));
471                 return ldb_operr(ldb);
472         }
473
474         msds_intid_struct = (struct samldb_msds_intid_persistant*) ldb_get_opaque(ldb, SAMLDB_MSDS_INTID_OPAQUE);
475         if (!msds_intid_struct) {
476                 msds_intid_struct = talloc(ldb, struct samldb_msds_intid_persistant);
477                 /* Generate new value for msDs-IntId
478                 * Value should be in 0x80000000..0xBFFFFFFF range */
479                 msds_intid = generate_random() % 0X3FFFFFFF;
480                 msds_intid += 0x80000000;
481                 msds_intid_struct->msds_intid = msds_intid;
482                 msds_intid_struct->usn = schema->loaded_usn;
483                 DEBUG(2, ("No samldb_msds_intid_persistant struct, allocating a new one\n"));
484         } else {
485                 msds_intid = msds_intid_struct->msds_intid;
486         }
487
488         /* probe id values until unique one is found */
489         do {
490                 uint64_t current_usn;
491                 msds_intid++;
492                 if (msds_intid > 0xBFFFFFFF) {
493                         msds_intid = 0x80000001;
494                 }
495                 /*
496                  * Alternative strategy to a costly (even indexed search) to the
497                  * database.
498                  * We search in the schema if we have already this intid (using dsdb_attribute_by_attributeID_id because
499                  * in the range 0x80000000 0xBFFFFFFFF, attributeID is a DSDB_ATTID_TYPE_INTID).
500                  * If so generate another random value.
501                  * If not check if the highest USN in the database for the schema partition is the
502                  * one that we know.
503                  * If so it means that's only this ldb context that is touching the schema in the database.
504                  * If not it means that's someone else has modified the database while we are doing our changes too
505                  * (this case should be very bery rare) in order to be sure do the search in the database.
506                  */
507                 if (dsdb_attribute_by_attributeID_id(schema, msds_intid)) {
508                         msds_intid = generate_random() % 0X3FFFFFFF;
509                         msds_intid += 0x80000000;
510                         continue;
511                 }
512
513                 ret = dsdb_module_load_partition_usn(ac->module, schema_dn,
514                                                      &current_usn, NULL, NULL);
515                 if (ret != LDB_SUCCESS) {
516                         ldb_debug_set(ldb, LDB_DEBUG_ERROR,
517                                       __location__": Searching for schema USN failed: %s\n",
518                                       ldb_errstring(ldb));
519                         return ldb_operr(ldb);
520                 }
521
522                 /* current_usn can be lesser than msds_intid_struct-> if there is
523                  * uncommited changes.
524                  */
525                 if (current_usn > msds_intid_struct->usn) {
526                         /* oups something has changed, someone/something
527                          * else is modifying or has modified the schema
528                          * we'd better check this intid is the database directly
529                          */
530
531                         DEBUG(2, ("Schema has changed, searching the database for the unicity of %d\n",
532                                         msds_intid));
533
534                         ret = dsdb_module_search(ac->module, ac,
535                                                 &ldb_res,
536                                                 schema_dn, LDB_SCOPE_ONELEVEL, NULL,
537                                                 DSDB_FLAG_NEXT_MODULE,
538                                                 ac->req,
539                                                 "(msDS-IntId=%d)", msds_intid);
540                         if (ret != LDB_SUCCESS) {
541                                 ldb_debug_set(ldb, LDB_DEBUG_ERROR,
542                                         __location__": Searching for msDS-IntId=%d failed - %s\n",
543                                         msds_intid,
544                                         ldb_errstring(ldb));
545                                 return ldb_operr(ldb);
546                         }
547                         id_exists = (ldb_res->count > 0);
548                         talloc_free(ldb_res);
549                 } else {
550                         id_exists = 0;
551                 }
552
553         } while(id_exists);
554         msds_intid_struct->msds_intid = msds_intid;
555         ldb_set_opaque(ldb, SAMLDB_MSDS_INTID_OPAQUE, msds_intid_struct);
556
557         return samdb_msg_add_int(ldb, ac->msg, ac->msg, "msDS-IntId",
558                                  msds_intid);
559 }
560
561
562 /*
563  * samldb_add_entry (async)
564  */
565
566 static int samldb_add_entry_callback(struct ldb_request *req,
567                                         struct ldb_reply *ares)
568 {
569         struct ldb_context *ldb;
570         struct samldb_ctx *ac;
571         int ret;
572
573         ac = talloc_get_type(req->context, struct samldb_ctx);
574         ldb = ldb_module_get_ctx(ac->module);
575
576         if (!ares) {
577                 return ldb_module_done(ac->req, NULL, NULL,
578                                         LDB_ERR_OPERATIONS_ERROR);
579         }
580
581         if (ares->type == LDB_REPLY_REFERRAL) {
582                 return ldb_module_send_referral(ac->req, ares->referral);
583         }
584
585         if (ares->error != LDB_SUCCESS) {
586                 return ldb_module_done(ac->req, ares->controls,
587                                         ares->response, ares->error);
588         }
589         if (ares->type != LDB_REPLY_DONE) {
590                 ldb_asprintf_errstring(ldb, "Invalid LDB reply type %d", ares->type);
591                 return ldb_module_done(ac->req, NULL, NULL,
592                                         LDB_ERR_OPERATIONS_ERROR);
593         }
594
595         /* The caller may wish to get controls back from the add */
596         ac->ares = talloc_steal(ac, ares);
597
598         ret = samldb_next_step(ac);
599         if (ret != LDB_SUCCESS) {
600                 return ldb_module_done(ac->req, NULL, NULL, ret);
601         }
602         return ret;
603 }
604
605 static int samldb_add_entry(struct samldb_ctx *ac)
606 {
607         struct ldb_context *ldb;
608         struct ldb_request *req;
609         int ret;
610
611         ldb = ldb_module_get_ctx(ac->module);
612
613         ret = ldb_build_add_req(&req, ldb, ac,
614                                 ac->msg,
615                                 ac->req->controls,
616                                 ac, samldb_add_entry_callback,
617                                 ac->req);
618         LDB_REQ_SET_LOCATION(req);
619         if (ret != LDB_SUCCESS) {
620                 return ret;
621         }
622
623         return ldb_next_request(ac->module, req);
624 }
625
626 /*
627  * return true if msg carries an attributeSchema that is intended to be RODC
628  * filtered but is also a system-critical attribute.
629  */
630 static bool check_rodc_critical_attribute(struct ldb_message *msg)
631 {
632         uint32_t schemaFlagsEx, searchFlags, rodc_filtered_flags;
633
634         schemaFlagsEx = ldb_msg_find_attr_as_uint(msg, "schemaFlagsEx", 0);
635         searchFlags = ldb_msg_find_attr_as_uint(msg, "searchFlags", 0);
636         rodc_filtered_flags = (SEARCH_FLAG_RODC_ATTRIBUTE
637                               | SEARCH_FLAG_CONFIDENTIAL);
638
639         if ((schemaFlagsEx & SCHEMA_FLAG_ATTR_IS_CRITICAL) &&
640                 ((searchFlags & rodc_filtered_flags) == rodc_filtered_flags)) {
641                 return true;
642         } else {
643                 return false;
644         }
645 }
646
647
648 static int samldb_fill_object(struct samldb_ctx *ac)
649 {
650         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
651         int ret;
652
653         /* Add information for the different account types */
654         switch(ac->type) {
655         case SAMLDB_TYPE_USER: {
656                 struct ldb_control *rodc_control = ldb_request_get_control(ac->req,
657                                                                            LDB_CONTROL_RODC_DCPROMO_OID);
658                 if (rodc_control != NULL) {
659                         /* see [MS-ADTS] 3.1.1.3.4.1.23 LDAP_SERVER_RODC_DCPROMO_OID */
660                         rodc_control->critical = false;
661                         ret = samldb_add_step(ac, samldb_rodc_add);
662                         if (ret != LDB_SUCCESS) return ret;
663                 }
664
665                 /* check if we have a valid sAMAccountName */
666                 ret = samldb_add_step(ac, samldb_check_sAMAccountName);
667                 if (ret != LDB_SUCCESS) return ret;
668
669                 ret = samldb_add_step(ac, samldb_add_entry);
670                 if (ret != LDB_SUCCESS) return ret;
671                 break;
672         }
673
674         case SAMLDB_TYPE_GROUP: {
675                 /* check if we have a valid sAMAccountName */
676                 ret = samldb_add_step(ac, samldb_check_sAMAccountName);
677                 if (ret != LDB_SUCCESS) return ret;
678
679                 ret = samldb_add_step(ac, samldb_add_entry);
680                 if (ret != LDB_SUCCESS) return ret;
681                 break;
682         }
683
684         case SAMLDB_TYPE_CLASS: {
685                 const struct ldb_val *rdn_value, *def_obj_cat_val;
686                 unsigned int v = ldb_msg_find_attr_as_uint(ac->msg, "objectClassCategory", -2);
687
688                 /* As discussed with Microsoft through dochelp in April 2012 this is the behavior of windows*/
689                 if (!ldb_msg_find_element(ac->msg, "subClassOf")) {
690                         ret = ldb_msg_add_string(ac->msg, "subClassOf", "top");
691                         if (ret != LDB_SUCCESS) return ret;
692                 }
693
694                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
695                                                   "rdnAttId", "cn");
696                 if (ret != LDB_SUCCESS) return ret;
697
698                 /* do not allow to mark an attributeSchema as RODC filtered if it
699                  * is system-critical */
700                 if (check_rodc_critical_attribute(ac->msg)) {
701                         ldb_asprintf_errstring(ldb, "Refusing schema add of %s - cannot combine critical class with RODC filtering",
702                                                ldb_dn_get_linearized(ac->msg->dn));
703                         return LDB_ERR_UNWILLING_TO_PERFORM;
704                 }
705
706                 rdn_value = ldb_dn_get_rdn_val(ac->msg->dn);
707                 if (rdn_value == NULL) {
708                         return ldb_operr(ldb);
709                 }
710                 if (!ldb_msg_find_element(ac->msg, "lDAPDisplayName")) {
711                         /* the RDN has prefix "CN" */
712                         ret = ldb_msg_add_string(ac->msg, "lDAPDisplayName",
713                                 samdb_cn_to_lDAPDisplayName(ac->msg,
714                                                             (const char *) rdn_value->data));
715                         if (ret != LDB_SUCCESS) {
716                                 ldb_oom(ldb);
717                                 return ret;
718                         }
719                 }
720
721                 if (!ldb_msg_find_element(ac->msg, "schemaIDGUID")) {
722                         struct GUID guid;
723                         /* a new GUID */
724                         guid = GUID_random();
725                         ret = dsdb_msg_add_guid(ac->msg, &guid, "schemaIDGUID");
726                         if (ret != LDB_SUCCESS) {
727                                 ldb_oom(ldb);
728                                 return ret;
729                         }
730                 }
731
732                 def_obj_cat_val = ldb_msg_find_ldb_val(ac->msg,
733                                                        "defaultObjectCategory");
734                 if (def_obj_cat_val != NULL) {
735                         /* "defaultObjectCategory" has been set by the caller.
736                          * Do some checks for consistency.
737                          * NOTE: The real constraint check (that
738                          * 'defaultObjectCategory' is the DN of the new
739                          * objectclass or any parent of it) is still incomplete.
740                          * For now we say that 'defaultObjectCategory' is valid
741                          * if it exists and it is of objectclass "classSchema".
742                          */
743                         ac->dn = ldb_dn_from_ldb_val(ac, ldb, def_obj_cat_val);
744                         if (ac->dn == NULL) {
745                                 ldb_set_errstring(ldb,
746                                                   "Invalid DN for 'defaultObjectCategory'!");
747                                 return LDB_ERR_CONSTRAINT_VIOLATION;
748                         }
749                 } else {
750                         /* "defaultObjectCategory" has not been set by the
751                          * caller. Use the entry DN for it. */
752                         ac->dn = ac->msg->dn;
753
754                         ret = ldb_msg_add_string(ac->msg, "defaultObjectCategory",
755                                                  ldb_dn_alloc_linearized(ac->msg, ac->dn));
756                         if (ret != LDB_SUCCESS) {
757                                 ldb_oom(ldb);
758                                 return ret;
759                         }
760                 }
761
762                 ret = samldb_add_step(ac, samldb_add_entry);
763                 if (ret != LDB_SUCCESS) return ret;
764
765                 /* Now perform the checks for the 'defaultObjectCategory'. The
766                  * lookup DN was already saved in "ac->dn" */
767                 ret = samldb_add_step(ac, samldb_find_for_defaultObjectCategory);
768                 if (ret != LDB_SUCCESS) return ret;
769
770                 /* -2 is not a valid objectClassCategory so it means the attribute wasn't present */
771                 if (v == -2) {
772                         /* Windows 2003 does this*/
773                         ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg, "objectClassCategory", 0);
774                         if (ret != LDB_SUCCESS) {
775                                 return ret;
776                         }
777                 }
778                 break;
779         }
780
781         case SAMLDB_TYPE_ATTRIBUTE: {
782                 const struct ldb_val *rdn_value;
783                 struct ldb_message_element *el;
784                 rdn_value = ldb_dn_get_rdn_val(ac->msg->dn);
785                 if (rdn_value == NULL) {
786                         return ldb_operr(ldb);
787                 }
788                 if (!ldb_msg_find_element(ac->msg, "lDAPDisplayName")) {
789                         /* the RDN has prefix "CN" */
790                         ret = ldb_msg_add_string(ac->msg, "lDAPDisplayName",
791                                 samdb_cn_to_lDAPDisplayName(ac->msg,
792                                                             (const char *) rdn_value->data));
793                         if (ret != LDB_SUCCESS) {
794                                 ldb_oom(ldb);
795                                 return ret;
796                         }
797                 }
798
799                 /* do not allow to mark an attributeSchema as RODC filtered if it
800                  * is system-critical */
801                 if (check_rodc_critical_attribute(ac->msg)) {
802                         ldb_asprintf_errstring(ldb,
803                                                "samldb: refusing schema add of %s - cannot combine critical attribute with RODC filtering",
804                                                ldb_dn_get_linearized(ac->msg->dn));
805                         return LDB_ERR_UNWILLING_TO_PERFORM;
806                 }
807
808                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
809                                                   "isSingleValued", "FALSE");
810                 if (ret != LDB_SUCCESS) return ret;
811
812                 if (!ldb_msg_find_element(ac->msg, "schemaIDGUID")) {
813                         struct GUID guid;
814                         /* a new GUID */
815                         guid = GUID_random();
816                         ret = dsdb_msg_add_guid(ac->msg, &guid, "schemaIDGUID");
817                         if (ret != LDB_SUCCESS) {
818                                 ldb_oom(ldb);
819                                 return ret;
820                         }
821                 }
822
823                 el = ldb_msg_find_element(ac->msg, "attributeSyntax");
824                 if (el) {
825                         /*
826                          * No need to scream if there isn't as we have code later on
827                          * that will take care of it.
828                          */
829                         const struct dsdb_syntax *syntax = find_syntax_map_by_ad_oid((const char *)el->values[0].data);
830                         if (!syntax) {
831                                 DEBUG(9, ("Can't find dsdb_syntax object for attributeSyntax %s\n",
832                                                 (const char *)el->values[0].data));
833                         } else {
834                                 unsigned int v = ldb_msg_find_attr_as_uint(ac->msg, "oMSyntax", 0);
835                                 const struct ldb_val *val = ldb_msg_find_ldb_val(ac->msg, "oMObjectClass");
836
837                                 if (v == 0) {
838                                         ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg, "oMSyntax", syntax->oMSyntax);
839                                         if (ret != LDB_SUCCESS) {
840                                                 return ret;
841                                         }
842                                 }
843                                 if (!val) {
844                                         struct ldb_val val2 = ldb_val_dup(ldb, &syntax->oMObjectClass);
845                                         if (val2.length > 0) {
846                                                 ret = ldb_msg_add_value(ac->msg, "oMObjectClass", &val2, NULL);
847                                                 if (ret != LDB_SUCCESS) {
848                                                         return ret;
849                                                 }
850                                         }
851                                 }
852                         }
853                 }
854
855                 /* handle msDS-IntID attribute */
856                 ret = samldb_add_handle_msDS_IntId(ac);
857                 if (ret != LDB_SUCCESS) return ret;
858
859                 ret = samldb_add_step(ac, samldb_add_entry);
860                 if (ret != LDB_SUCCESS) return ret;
861                 break;
862         }
863
864         default:
865                 ldb_asprintf_errstring(ldb, "Invalid entry type!");
866                 return LDB_ERR_OPERATIONS_ERROR;
867                 break;
868         }
869
870         return samldb_first_step(ac);
871 }
872
873 static int samldb_fill_foreignSecurityPrincipal_object(struct samldb_ctx *ac)
874 {
875         struct ldb_context *ldb;
876         const struct ldb_val *rdn_value;
877         struct dom_sid *sid;
878         int ret;
879
880         ldb = ldb_module_get_ctx(ac->module);
881
882         sid = samdb_result_dom_sid(ac->msg, ac->msg, "objectSid");
883         if (sid == NULL) {
884                 rdn_value = ldb_dn_get_rdn_val(ac->msg->dn);
885                 if (rdn_value == NULL) {
886                         return ldb_operr(ldb);
887                 }
888                 sid = dom_sid_parse_talloc(ac->msg,
889                                            (const char *)rdn_value->data);
890                 if (sid == NULL) {
891                         ldb_set_errstring(ldb,
892                                           "samldb: No valid SID found in ForeignSecurityPrincipal CN!");
893                         return LDB_ERR_CONSTRAINT_VIOLATION;
894                 }
895                 if (! samldb_msg_add_sid(ac->msg, "objectSid", sid)) {
896                         return ldb_operr(ldb);
897                 }
898         }
899
900         /* finally proceed with adding the entry */
901         ret = samldb_add_step(ac, samldb_add_entry);
902         if (ret != LDB_SUCCESS) return ret;
903
904         return samldb_first_step(ac);
905 }
906
907 static int samldb_schema_info_update(struct samldb_ctx *ac)
908 {
909         int ret;
910         struct ldb_context *ldb;
911         struct dsdb_schema *schema;
912
913         /* replicated update should always go through */
914         if (ldb_request_get_control(ac->req,
915                                     DSDB_CONTROL_REPLICATED_UPDATE_OID)) {
916                 return LDB_SUCCESS;
917         }
918
919         /* do not update schemaInfo during provisioning */
920         if (ldb_request_get_control(ac->req, LDB_CONTROL_RELAX_OID)) {
921                 return LDB_SUCCESS;
922         }
923
924         ldb = ldb_module_get_ctx(ac->module);
925         schema = dsdb_get_schema(ldb, NULL);
926         if (!schema) {
927                 ldb_debug_set(ldb, LDB_DEBUG_FATAL,
928                               "samldb_schema_info_update: no dsdb_schema loaded");
929                 DEBUG(0,(__location__ ": %s\n", ldb_errstring(ldb)));
930                 return ldb_operr(ldb);
931         }
932
933         ret = dsdb_module_schema_info_update(ac->module, schema,
934                                              DSDB_FLAG_NEXT_MODULE|
935                                              DSDB_FLAG_AS_SYSTEM,
936                                              ac->req);
937         if (ret != LDB_SUCCESS) {
938                 ldb_asprintf_errstring(ldb,
939                                        "samldb_schema_info_update: dsdb_module_schema_info_update failed with %s",
940                                        ldb_errstring(ldb));
941                 return ret;
942         }
943
944         return LDB_SUCCESS;
945 }
946
947 static int samldb_prim_group_tester(struct samldb_ctx *ac, uint32_t rid);
948 static int samldb_check_user_account_control_acl(struct samldb_ctx *ac,
949                                                  struct dom_sid *sid,
950                                                  uint32_t user_account_control,
951                                                  uint32_t user_account_control_old);
952
953 /*
954  * "Objectclass" trigger (MS-SAMR 3.1.1.8.1)
955  *
956  * Has to be invoked on "add" and "modify" operations on "user", "computer" and
957  * "group" objects.
958  * ac->msg contains the "add"/"modify" message
959  * ac->type contains the object type (main objectclass)
960  */
961 static int samldb_objectclass_trigger(struct samldb_ctx *ac)
962 {
963         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
964         void *skip_allocate_sids = ldb_get_opaque(ldb,
965                                                   "skip_allocate_sids");
966         struct ldb_message_element *el, *el2;
967         struct dom_sid *sid;
968         int ret;
969
970         /* make sure that "sAMAccountType" is not specified */
971         el = ldb_msg_find_element(ac->msg, "sAMAccountType");
972         if (el != NULL) {
973                 ldb_set_errstring(ldb,
974                                   "samldb: sAMAccountType must not be specified!");
975                 return LDB_ERR_UNWILLING_TO_PERFORM;
976         }
977
978         /* Step 1: objectSid assignment */
979
980         /* Don't allow the objectSid to be changed. But beside the RELAX
981          * control we have also to guarantee that it can always be set with
982          * SYSTEM permissions. This is needed for the "samba3sam" backend. */
983         sid = samdb_result_dom_sid(ac, ac->msg, "objectSid");
984         if ((sid != NULL) && (!dsdb_module_am_system(ac->module)) &&
985             (ldb_request_get_control(ac->req, LDB_CONTROL_RELAX_OID) == NULL)) {
986                 ldb_set_errstring(ldb,
987                                   "samldb: objectSid must not be specified!");
988                 return LDB_ERR_UNWILLING_TO_PERFORM;
989         }
990
991         /* but generate a new SID when we do have an add operations */
992         if ((sid == NULL) && (ac->req->operation == LDB_ADD) && !skip_allocate_sids) {
993                 ret = samldb_add_step(ac, samldb_allocate_sid);
994                 if (ret != LDB_SUCCESS) return ret;
995         }
996
997         switch(ac->type) {
998         case SAMLDB_TYPE_USER: {
999                 bool uac_generated = false, uac_add_flags = false;
1000
1001                 /* Step 1.2: Default values */
1002                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
1003                         "accountExpires", "9223372036854775807");
1004                 if (ret != LDB_SUCCESS) return ret;
1005                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
1006                         "badPasswordTime", "0");
1007                 if (ret != LDB_SUCCESS) return ret;
1008                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
1009                         "badPwdCount", "0");
1010                 if (ret != LDB_SUCCESS) return ret;
1011                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
1012                         "codePage", "0");
1013                 if (ret != LDB_SUCCESS) return ret;
1014                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
1015                         "countryCode", "0");
1016                 if (ret != LDB_SUCCESS) return ret;
1017                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
1018                         "lastLogoff", "0");
1019                 if (ret != LDB_SUCCESS) return ret;
1020                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
1021                         "lastLogon", "0");
1022                 if (ret != LDB_SUCCESS) return ret;
1023                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
1024                         "logonCount", "0");
1025                 if (ret != LDB_SUCCESS) return ret;
1026                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
1027                         "pwdLastSet", "0");
1028                 if (ret != LDB_SUCCESS) return ret;
1029
1030                 /* On add operations we might need to generate a
1031                  * "userAccountControl" (if it isn't specified). */
1032                 el = ldb_msg_find_element(ac->msg, "userAccountControl");
1033                 if ((el == NULL) && (ac->req->operation == LDB_ADD)) {
1034                         ret = samdb_msg_set_uint(ldb, ac->msg, ac->msg,
1035                                                  "userAccountControl",
1036                                                  UF_NORMAL_ACCOUNT);
1037                         if (ret != LDB_SUCCESS) {
1038                                 return ret;
1039                         }
1040                         uac_generated = true;
1041                         uac_add_flags = true;
1042                 }
1043
1044                 el = ldb_msg_find_element(ac->msg, "userAccountControl");
1045                 if (el != NULL) {
1046                         uint32_t user_account_control, account_type;
1047                         /* Step 1.3: "userAccountControl" -> "sAMAccountType" mapping */
1048                         user_account_control = ldb_msg_find_attr_as_uint(ac->msg,
1049                                                                          "userAccountControl",
1050                                                                          0);
1051                         /* "userAccountControl" = 0 means "UF_NORMAL_ACCOUNT" */
1052                         if (user_account_control == 0) {
1053                                 user_account_control = UF_NORMAL_ACCOUNT;
1054                                 uac_generated = true;
1055                         }
1056
1057                         /*
1058                          * As per MS-SAMR 3.1.1.8.10 these flags have not to be set
1059                          */
1060                         if ((user_account_control & UF_LOCKOUT) != 0) {
1061                                 user_account_control &= ~UF_LOCKOUT;
1062                                 uac_generated = true;
1063                         }
1064                         if ((user_account_control & UF_PASSWORD_EXPIRED) != 0) {
1065                                 user_account_control &= ~UF_PASSWORD_EXPIRED;
1066                                 uac_generated = true;
1067                         }
1068
1069                         /* Temporary duplicate accounts aren't allowed */
1070                         if ((user_account_control & UF_TEMP_DUPLICATE_ACCOUNT) != 0) {
1071                                 return LDB_ERR_OTHER;
1072                         }
1073
1074                         /* Workstation and (read-only) DC objects do need objectclass "computer" */
1075                         if ((samdb_find_attribute(ldb, ac->msg,
1076                                                   "objectclass", "computer") == NULL) &&
1077                             (user_account_control &
1078                              (UF_SERVER_TRUST_ACCOUNT | UF_WORKSTATION_TRUST_ACCOUNT))) {
1079                                 ldb_set_errstring(ldb,
1080                                                   "samldb: Requested account type does need objectclass 'computer'!");
1081                                 return LDB_ERR_OBJECT_CLASS_VIOLATION;
1082                         }
1083
1084                         account_type = ds_uf2atype(user_account_control);
1085                         if (account_type == 0) {
1086                                 ldb_set_errstring(ldb, "samldb: Unrecognized account type!");
1087                                 return LDB_ERR_UNWILLING_TO_PERFORM;
1088                         }
1089                         ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
1090                                                  "sAMAccountType",
1091                                                  account_type);
1092                         if (ret != LDB_SUCCESS) {
1093                                 return ret;
1094                         }
1095                         el2 = ldb_msg_find_element(ac->msg, "sAMAccountType");
1096                         el2->flags = LDB_FLAG_MOD_REPLACE;
1097
1098                         /* "isCriticalSystemObject" might be set */
1099                         if (user_account_control &
1100                             (UF_SERVER_TRUST_ACCOUNT | UF_PARTIAL_SECRETS_ACCOUNT)) {
1101                                 ret = ldb_msg_add_string(ac->msg, "isCriticalSystemObject",
1102                                                          "TRUE");
1103                                 if (ret != LDB_SUCCESS) {
1104                                         return ret;
1105                                 }
1106                                 el2 = ldb_msg_find_element(ac->msg,
1107                                                            "isCriticalSystemObject");
1108                                 el2->flags = LDB_FLAG_MOD_REPLACE;
1109                         } else if (user_account_control & UF_WORKSTATION_TRUST_ACCOUNT) {
1110                                 ret = ldb_msg_add_string(ac->msg, "isCriticalSystemObject",
1111                                                          "FALSE");
1112                                 if (ret != LDB_SUCCESS) {
1113                                         return ret;
1114                                 }
1115                                 el2 = ldb_msg_find_element(ac->msg,
1116                                                            "isCriticalSystemObject");
1117                                 el2->flags = LDB_FLAG_MOD_REPLACE;
1118                         }
1119
1120                         /* Step 1.4: "userAccountControl" -> "primaryGroupID" mapping */
1121                         if (!ldb_msg_find_element(ac->msg, "primaryGroupID")) {
1122                                 uint32_t rid = ds_uf2prim_group_rid(user_account_control);
1123
1124                                 /*
1125                                  * Older AD deployments don't know about the
1126                                  * RODC group
1127                                  */
1128                                 if (rid == DOMAIN_RID_READONLY_DCS) {
1129                                         ret = samldb_prim_group_tester(ac, rid);
1130                                         if (ret != LDB_SUCCESS) {
1131                                                 return ret;
1132                                         }
1133                                 }
1134
1135                                 ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
1136                                                          "primaryGroupID", rid);
1137                                 if (ret != LDB_SUCCESS) {
1138                                         return ret;
1139                                 }
1140                                 el2 = ldb_msg_find_element(ac->msg,
1141                                                            "primaryGroupID");
1142                                 el2->flags = LDB_FLAG_MOD_REPLACE;
1143                         }
1144
1145                         /* Step 1.5: Add additional flags when needed */
1146                         /* Obviously this is done when the "userAccountControl"
1147                          * has been generated here (tested against Windows
1148                          * Server) */
1149                         if (uac_generated) {
1150                                 if (uac_add_flags) {
1151                                         user_account_control |= UF_ACCOUNTDISABLE;
1152                                         user_account_control |= UF_PASSWD_NOTREQD;
1153                                 }
1154
1155                                 ret = samdb_msg_set_uint(ldb, ac->msg, ac->msg,
1156                                                          "userAccountControl",
1157                                                          user_account_control);
1158                                 if (ret != LDB_SUCCESS) {
1159                                         return ret;
1160                                 }
1161                         }
1162
1163                         ret = samldb_check_user_account_control_acl(ac, NULL,
1164                                                                     user_account_control, 0);
1165                         if (ret != LDB_SUCCESS) {
1166                                 return ret;
1167                         }
1168                 }
1169                 break;
1170         }
1171
1172         case SAMLDB_TYPE_GROUP: {
1173                 const char *tempstr;
1174
1175                 /* Step 2.2: Default values */
1176                 tempstr = talloc_asprintf(ac->msg, "%d",
1177                                           GTYPE_SECURITY_GLOBAL_GROUP);
1178                 if (tempstr == NULL) return ldb_operr(ldb);
1179                 ret = samdb_find_or_add_attribute(ldb, ac->msg,
1180                         "groupType", tempstr);
1181                 if (ret != LDB_SUCCESS) return ret;
1182
1183                 /* Step 2.3: "groupType" -> "sAMAccountType" */
1184                 el = ldb_msg_find_element(ac->msg, "groupType");
1185                 if (el != NULL) {
1186                         uint32_t group_type, account_type;
1187
1188                         group_type = ldb_msg_find_attr_as_uint(ac->msg,
1189                                                                "groupType", 0);
1190
1191                         /* The creation of builtin groups requires the
1192                          * RELAX control */
1193                         if (group_type == GTYPE_SECURITY_BUILTIN_LOCAL_GROUP) {
1194                                 if (ldb_request_get_control(ac->req,
1195                                                             LDB_CONTROL_RELAX_OID) == NULL) {
1196                                         return LDB_ERR_UNWILLING_TO_PERFORM;
1197                                 }
1198                         }
1199
1200                         account_type = ds_gtype2atype(group_type);
1201                         if (account_type == 0) {
1202                                 ldb_set_errstring(ldb, "samldb: Unrecognized account type!");
1203                                 return LDB_ERR_UNWILLING_TO_PERFORM;
1204                         }
1205                         ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
1206                                                  "sAMAccountType",
1207                                                  account_type);
1208                         if (ret != LDB_SUCCESS) {
1209                                 return ret;
1210                         }
1211                         el2 = ldb_msg_find_element(ac->msg, "sAMAccountType");
1212                         el2->flags = LDB_FLAG_MOD_REPLACE;
1213                 }
1214                 break;
1215         }
1216
1217         default:
1218                 ldb_asprintf_errstring(ldb,
1219                                 "Invalid entry type!");
1220                 return LDB_ERR_OPERATIONS_ERROR;
1221                 break;
1222         }
1223
1224         return LDB_SUCCESS;
1225 }
1226
1227 /*
1228  * "Primary group ID" trigger (MS-SAMR 3.1.1.8.2)
1229  *
1230  * Has to be invoked on "add" and "modify" operations on "user" and "computer"
1231  * objects.
1232  * ac->msg contains the "add"/"modify" message
1233  */
1234
1235 static int samldb_prim_group_tester(struct samldb_ctx *ac, uint32_t rid)
1236 {
1237         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
1238         struct dom_sid *sid;
1239         struct ldb_result *res;
1240         int ret;
1241         const char * const noattrs[] = { NULL };
1242
1243         sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb), rid);
1244         if (sid == NULL) {
1245                 return ldb_operr(ldb);
1246         }
1247
1248         ret = dsdb_module_search(ac->module, ac, &res,
1249                                  ldb_get_default_basedn(ldb),
1250                                  LDB_SCOPE_SUBTREE,
1251                                  noattrs, DSDB_FLAG_NEXT_MODULE,
1252                                  ac->req,
1253                                  "(objectSid=%s)",
1254                                  ldap_encode_ndr_dom_sid(ac, sid));
1255         if (ret != LDB_SUCCESS) {
1256                 return ret;
1257         }
1258         if (res->count != 1) {
1259                 talloc_free(res);
1260                 ldb_asprintf_errstring(ldb,
1261                                        "Failed to find primary group with RID %u!",
1262                                        rid);
1263                 return LDB_ERR_UNWILLING_TO_PERFORM;
1264         }
1265         talloc_free(res);
1266
1267         return LDB_SUCCESS;
1268 }
1269
1270 static int samldb_prim_group_set(struct samldb_ctx *ac)
1271 {
1272         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
1273         uint32_t rid;
1274
1275         rid = ldb_msg_find_attr_as_uint(ac->msg, "primaryGroupID", (uint32_t) -1);
1276         if (rid == (uint32_t) -1) {
1277                 /* we aren't affected of any primary group set */
1278                 return LDB_SUCCESS;
1279
1280         } else if (!ldb_request_get_control(ac->req, LDB_CONTROL_RELAX_OID)) {
1281                 ldb_set_errstring(ldb,
1282                                   "The primary group isn't settable on add operations!");
1283                 return LDB_ERR_UNWILLING_TO_PERFORM;
1284         }
1285
1286         return samldb_prim_group_tester(ac, rid);
1287 }
1288
1289 static int samldb_prim_group_change(struct samldb_ctx *ac)
1290 {
1291         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
1292         const char * const attrs[] = { "primaryGroupID", "memberOf", NULL };
1293         struct ldb_result *res, *group_res;
1294         struct ldb_message_element *el;
1295         struct ldb_message *msg;
1296         uint32_t prev_rid, new_rid;
1297         struct dom_sid *prev_sid, *new_sid;
1298         struct ldb_dn *prev_prim_group_dn, *new_prim_group_dn;
1299         int ret;
1300         const char * const noattrs[] = { NULL };
1301
1302         el = dsdb_get_single_valued_attr(ac->msg, "primaryGroupID",
1303                                          ac->req->operation);
1304         if (el == NULL) {
1305                 /* we are not affected */
1306                 return LDB_SUCCESS;
1307         }
1308
1309         /* Fetch information from the existing object */
1310
1311         ret = dsdb_module_search_dn(ac->module, ac, &res, ac->msg->dn, attrs,
1312                                     DSDB_FLAG_NEXT_MODULE, ac->req);
1313         if (ret != LDB_SUCCESS) {
1314                 return ret;
1315         }
1316
1317         /* Finds out the DN of the old primary group */
1318
1319         prev_rid = ldb_msg_find_attr_as_uint(res->msgs[0], "primaryGroupID",
1320                                              (uint32_t) -1);
1321         if (prev_rid == (uint32_t) -1) {
1322                 /* User objects do always have a mandatory "primaryGroupID"
1323                  * attribute. If this doesn't exist then the object is of the
1324                  * wrong type. This is the exact Windows error code */
1325                 return LDB_ERR_OBJECT_CLASS_VIOLATION;
1326         }
1327
1328         prev_sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb), prev_rid);
1329         if (prev_sid == NULL) {
1330                 return ldb_operr(ldb);
1331         }
1332
1333         /* Finds out the DN of the new primary group
1334          * Notice: in order to parse the primary group ID correctly we create
1335          * a temporary message here. */
1336
1337         msg = ldb_msg_new(ac->msg);
1338         if (msg == NULL) {
1339                 return ldb_module_oom(ac->module);
1340         }
1341         ret = ldb_msg_add(msg, el, 0);
1342         if (ret != LDB_SUCCESS) {
1343                 return ret;
1344         }
1345         new_rid = ldb_msg_find_attr_as_uint(msg, "primaryGroupID", (uint32_t) -1);
1346         talloc_free(msg);
1347         if (new_rid == (uint32_t) -1) {
1348                 /* we aren't affected of any primary group change */
1349                 return LDB_SUCCESS;
1350         }
1351
1352         if (prev_rid == new_rid) {
1353                 return LDB_SUCCESS;
1354         }
1355
1356         ret = dsdb_module_search(ac->module, ac, &group_res,
1357                                  ldb_get_default_basedn(ldb),
1358                                  LDB_SCOPE_SUBTREE,
1359                                  noattrs, DSDB_FLAG_NEXT_MODULE,
1360                                  ac->req,
1361                                  "(objectSid=%s)",
1362                                  ldap_encode_ndr_dom_sid(ac, prev_sid));
1363         if (ret != LDB_SUCCESS) {
1364                 return ret;
1365         }
1366         if (group_res->count != 1) {
1367                 return ldb_operr(ldb);
1368         }
1369         prev_prim_group_dn = group_res->msgs[0]->dn;
1370
1371         new_sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb), new_rid);
1372         if (new_sid == NULL) {
1373                 return ldb_operr(ldb);
1374         }
1375
1376         ret = dsdb_module_search(ac->module, ac, &group_res,
1377                                  ldb_get_default_basedn(ldb),
1378                                  LDB_SCOPE_SUBTREE,
1379                                  noattrs, DSDB_FLAG_NEXT_MODULE,
1380                                  ac->req,
1381                                  "(objectSid=%s)",
1382                                  ldap_encode_ndr_dom_sid(ac, new_sid));
1383         if (ret != LDB_SUCCESS) {
1384                 return ret;
1385         }
1386         if (group_res->count != 1) {
1387                 /* Here we know if the specified new primary group candidate is
1388                  * valid or not. */
1389                 return LDB_ERR_UNWILLING_TO_PERFORM;
1390         }
1391         new_prim_group_dn = group_res->msgs[0]->dn;
1392
1393         /* We need to be already a normal member of the new primary
1394          * group in order to be successful. */
1395         el = samdb_find_attribute(ldb, res->msgs[0], "memberOf",
1396                                   ldb_dn_get_linearized(new_prim_group_dn));
1397         if (el == NULL) {
1398                 return LDB_ERR_UNWILLING_TO_PERFORM;
1399         }
1400
1401         /* Remove the "member" attribute on the new primary group */
1402         msg = ldb_msg_new(ac->msg);
1403         if (msg == NULL) {
1404                 return ldb_module_oom(ac->module);
1405         }
1406         msg->dn = new_prim_group_dn;
1407
1408         ret = samdb_msg_add_delval(ldb, msg, msg, "member",
1409                                    ldb_dn_get_linearized(ac->msg->dn));
1410         if (ret != LDB_SUCCESS) {
1411                 return ret;
1412         }
1413
1414         ret = dsdb_module_modify(ac->module, msg, DSDB_FLAG_NEXT_MODULE, ac->req);
1415         if (ret != LDB_SUCCESS) {
1416                 return ret;
1417         }
1418         talloc_free(msg);
1419
1420         /* Add a "member" attribute for the previous primary group */
1421         msg = ldb_msg_new(ac->msg);
1422         if (msg == NULL) {
1423                 return ldb_module_oom(ac->module);
1424         }
1425         msg->dn = prev_prim_group_dn;
1426
1427         ret = samdb_msg_add_addval(ldb, msg, msg, "member",
1428                                    ldb_dn_get_linearized(ac->msg->dn));
1429         if (ret != LDB_SUCCESS) {
1430                 return ret;
1431         }
1432
1433         ret = dsdb_module_modify(ac->module, msg, DSDB_FLAG_NEXT_MODULE, ac->req);
1434         if (ret != LDB_SUCCESS) {
1435                 return ret;
1436         }
1437         talloc_free(msg);
1438
1439         return LDB_SUCCESS;
1440 }
1441
1442 static int samldb_prim_group_trigger(struct samldb_ctx *ac)
1443 {
1444         int ret;
1445
1446         if (ac->req->operation == LDB_ADD) {
1447                 ret = samldb_prim_group_set(ac);
1448         } else {
1449                 ret = samldb_prim_group_change(ac);
1450         }
1451
1452         return ret;
1453 }
1454
1455 /**
1456  * Validate that the restriction in point 5 of MS-SAMR 3.1.1.8.10 userAccountControl is honoured
1457  *
1458  */
1459 static int samldb_check_user_account_control_acl(struct samldb_ctx *ac,
1460                                                  struct dom_sid *sid,
1461                                                  uint32_t user_account_control,
1462                                                  uint32_t user_account_control_old)
1463 {
1464         int i, ret = 0;
1465         bool need_acl_check = false;
1466         struct ldb_result *res;
1467         const char * const sd_attrs[] = {"ntSecurityDescriptor", NULL};
1468         struct security_token *user_token;
1469         struct security_descriptor *domain_sd;
1470         struct ldb_dn *domain_dn = ldb_get_default_basedn(ldb_module_get_ctx(ac->module));
1471         const struct uac_to_guid {
1472                 uint32_t uac;
1473                 const char *oid;
1474                 const char *guid;
1475                 enum sec_privilege privilege;
1476                 bool delete_is_privileged;
1477                 const char *error_string;
1478         } map[] = {
1479                 {
1480                         .uac = UF_PASSWD_NOTREQD,
1481                         .guid = GUID_DRS_UPDATE_PASSWORD_NOT_REQUIRED_BIT,
1482                         .error_string = "Adding the UF_PASSWD_NOTREQD bit in userAccountControl requires the Update-Password-Not-Required-Bit right that was not given on the Domain object"
1483                 },
1484                 {
1485                         .uac = UF_DONT_EXPIRE_PASSWD,
1486                         .guid = GUID_DRS_UNEXPIRE_PASSWORD,
1487                         .error_string = "Adding the UF_DONT_EXPIRE_PASSWD bit in userAccountControl requires the Unexpire-Password right that was not given on the Domain object"
1488                 },
1489                 {
1490                         .uac = UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED,
1491                         .guid = GUID_DRS_ENABLE_PER_USER_REVERSIBLY_ENCRYPTED_PASSWORD,
1492                         .error_string = "Adding the UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED bit in userAccountControl requires the Enable-Per-User-Reversibly-Encrypted-Password right that was not given on the Domain object"
1493                 },
1494                 {
1495                         .uac = UF_SERVER_TRUST_ACCOUNT,
1496                         .guid = GUID_DRS_DS_INSTALL_REPLICA,
1497                         .error_string = "Adding the UF_SERVER_TRUST_ACCOUNT bit in userAccountControl requires the DS-Install-Replica right that was not given on the Domain object"
1498                 },
1499                 {
1500                         .uac = UF_PARTIAL_SECRETS_ACCOUNT,
1501                         .guid = GUID_DRS_DS_INSTALL_REPLICA,
1502                         .error_string = "Adding the UF_PARTIAL_SECRETS_ACCOUNT bit in userAccountControl requires the DS-Install-Replica right that was not given on the Domain object"
1503                 },
1504                 {
1505                         .uac = UF_INTERDOMAIN_TRUST_ACCOUNT,
1506                         .oid = DSDB_CONTROL_PERMIT_INTERDOMAIN_TRUST_UAC_OID,
1507                         .error_string = "Updating the UF_INTERDOMAIN_TRUST_ACCOUNT bit in userAccountControl is not permitted over LDAP.  This bit is restricted to the LSA CreateTrustedDomain interface",
1508                         .delete_is_privileged = true
1509                 },
1510                 {
1511                         .uac = UF_TRUSTED_FOR_DELEGATION,
1512                         .privilege = SEC_PRIV_ENABLE_DELEGATION,
1513                         .delete_is_privileged = true,
1514                         .error_string = "Updating the UF_TRUSTED_FOR_DELEGATION bit in userAccountControl is not permitted without the SeEnableDelegationPrivilege"
1515                 },
1516                 {
1517                         .uac = UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION,
1518                         .privilege = SEC_PRIV_ENABLE_DELEGATION,
1519                         .delete_is_privileged = true,
1520                         .error_string = "Updating the UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION bit in userAccountControl is not permitted without the SeEnableDelegationPrivilege"
1521                 }
1522
1523         };
1524
1525         if (dsdb_module_am_system(ac->module)) {
1526                 return LDB_SUCCESS;
1527         }
1528
1529         for (i = 0; i < ARRAY_SIZE(map); i++) {
1530                 if (user_account_control & map[i].uac) {
1531                         need_acl_check = true;
1532                         break;
1533                 }
1534         }
1535         if (need_acl_check == false) {
1536                 return LDB_SUCCESS;
1537         }
1538
1539         user_token = acl_user_token(ac->module);
1540         if (user_token == NULL) {
1541                 return LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
1542         }
1543
1544         ret = dsdb_module_search_dn(ac->module, ac, &res,
1545                                     domain_dn,
1546                                     sd_attrs,
1547                                     DSDB_FLAG_NEXT_MODULE | DSDB_SEARCH_SHOW_DELETED,
1548                                     ac->req);
1549         if (ret != LDB_SUCCESS) {
1550                 return ret;
1551         }
1552         if (res->count != 1) {
1553                 return ldb_module_operr(ac->module);
1554         }
1555
1556         ret = dsdb_get_sd_from_ldb_message(ldb_module_get_ctx(ac->module),
1557                                            ac, res->msgs[0], &domain_sd);
1558
1559         if (ret != LDB_SUCCESS) {
1560                 return ret;
1561         }
1562
1563         for (i = 0; i < ARRAY_SIZE(map); i++) {
1564                 uint32_t this_uac_new = user_account_control & map[i].uac;
1565                 uint32_t this_uac_old = user_account_control_old & map[i].uac;
1566                 if (this_uac_new != this_uac_old) {
1567                         if (this_uac_old != 0) {
1568                                 if (map[i].delete_is_privileged == false) {
1569                                         continue;
1570                                 }
1571                         }
1572                         if (map[i].oid) {
1573                                 struct ldb_control *control = ldb_request_get_control(ac->req, map[i].oid);
1574                                 if (control == NULL) {
1575                                         ret = LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
1576                                 }
1577                         } else if (map[i].privilege != SEC_PRIV_INVALID) {
1578                                 bool have_priv = security_token_has_privilege(user_token,
1579                                                                               map[i].privilege);
1580                                 if (have_priv == false) {
1581                                         ret = LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS;
1582                                 }
1583                         } else {
1584                                 ret = acl_check_extended_right(ac, domain_sd,
1585                                                                user_token,
1586                                                                map[i].guid,
1587                                                                SEC_ADS_CONTROL_ACCESS,
1588                                                                sid);
1589                         }
1590                         if (ret != LDB_SUCCESS) {
1591                                 break;
1592                         }
1593                 }
1594         }
1595         if (ret == LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS) {
1596                 switch (ac->req->operation) {
1597                 case LDB_ADD:
1598                         ldb_asprintf_errstring(ldb_module_get_ctx(ac->module),
1599                                                "Failed to add %s: %s",
1600                                                ldb_dn_get_linearized(ac->msg->dn),
1601                                                map[i].error_string);
1602                         break;
1603                 case LDB_MODIFY:
1604                         ldb_asprintf_errstring(ldb_module_get_ctx(ac->module),
1605                                                "Failed to modify %s: %s",
1606                                                ldb_dn_get_linearized(ac->msg->dn),
1607                                                map[i].error_string);
1608                         break;
1609                 default:
1610                         return ldb_module_operr(ac->module);
1611                 }
1612                 if (map[i].guid) {
1613                         dsdb_acl_debug(domain_sd, acl_user_token(ac->module),
1614                                        domain_dn,
1615                                        true,
1616                                        10);
1617                 }
1618         }
1619         return ret;
1620 }
1621
1622 /**
1623  * This function is called on LDB modify operations. It performs some additions/
1624  * replaces on the current LDB message when "userAccountControl" changes.
1625  */
1626 static int samldb_user_account_control_change(struct samldb_ctx *ac)
1627 {
1628         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
1629         uint32_t old_uac;
1630         uint32_t new_uac;
1631         uint32_t raw_uac;
1632         uint32_t old_ufa;
1633         uint32_t new_ufa;
1634         uint32_t old_acb;
1635         uint32_t new_acb;
1636         uint32_t clear_acb;
1637         uint32_t old_atype;
1638         uint32_t new_atype;
1639         uint32_t old_pgrid;
1640         uint32_t new_pgrid;
1641         NTTIME old_lockoutTime;
1642         struct ldb_message_element *el;
1643         struct ldb_val *val;
1644         struct ldb_val computer_val;
1645         struct ldb_message *tmp_msg;
1646         struct dom_sid *sid;
1647         int ret;
1648         struct ldb_result *res;
1649         const char * const attrs[] = {
1650                 "objectClass",
1651                 "isCriticalSystemObject",
1652                 "userAccountControl",
1653                 "msDS-User-Account-Control-Computed",
1654                 "lockoutTime",
1655                 "objectSid",
1656                 NULL
1657         };
1658         bool is_computer = false;
1659         bool old_is_critical = false;
1660         bool new_is_critical = false;
1661
1662         el = dsdb_get_single_valued_attr(ac->msg, "userAccountControl",
1663                                          ac->req->operation);
1664         if (el == NULL || el->num_values == 0) {
1665                 ldb_asprintf_errstring(ldb,
1666                         "%08X: samldb: 'userAccountControl' can't be deleted!",
1667                         W_ERROR_V(WERR_DS_ILLEGAL_MOD_OPERATION));
1668                 return LDB_ERR_UNWILLING_TO_PERFORM;
1669         }
1670
1671         /* Create a temporary message for fetching the "userAccountControl" */
1672         tmp_msg = ldb_msg_new(ac->msg);
1673         if (tmp_msg == NULL) {
1674                 return ldb_module_oom(ac->module);
1675         }
1676         ret = ldb_msg_add(tmp_msg, el, 0);
1677         if (ret != LDB_SUCCESS) {
1678                 return ret;
1679         }
1680         raw_uac = ldb_msg_find_attr_as_uint(tmp_msg,
1681                                             "userAccountControl",
1682                                             0);
1683         new_acb = samdb_result_acct_flags(tmp_msg, NULL);
1684         talloc_free(tmp_msg);
1685         /*
1686          * UF_LOCKOUT and UF_PASSWORD_EXPIRED are only generated
1687          * and not stored. We ignore them almost completely.
1688          *
1689          * The only exception is the resulting ACB_AUTOLOCK in clear_acb.
1690          */
1691         new_uac = raw_uac & ~(UF_LOCKOUT|UF_PASSWORD_EXPIRED);
1692
1693         /* Fetch the old "userAccountControl" and "objectClass" */
1694         ret = dsdb_module_search_dn(ac->module, ac, &res, ac->msg->dn, attrs,
1695                                     DSDB_FLAG_NEXT_MODULE, ac->req);
1696         if (ret != LDB_SUCCESS) {
1697                 return ret;
1698         }
1699         old_uac = ldb_msg_find_attr_as_uint(res->msgs[0], "userAccountControl", 0);
1700         if (old_uac == 0) {
1701                 return ldb_operr(ldb);
1702         }
1703         old_acb = samdb_result_acct_flags(res->msgs[0],
1704                                           "msDS-User-Account-Control-Computed");
1705         old_lockoutTime = ldb_msg_find_attr_as_int64(res->msgs[0],
1706                                                      "lockoutTime", 0);
1707         old_is_critical = ldb_msg_find_attr_as_bool(res->msgs[0],
1708                                                     "isCriticalSystemObject", 0);
1709         /* When we do not have objectclass "omputer" we cannot switch to a (read-only) DC */
1710         el = ldb_msg_find_element(res->msgs[0], "objectClass");
1711         if (el == NULL) {
1712                 return ldb_operr(ldb);
1713         }
1714         computer_val = data_blob_string_const("computer");
1715         val = ldb_msg_find_val(el, &computer_val);
1716         if (val != NULL) {
1717                 is_computer = true;
1718         }
1719
1720         old_ufa = old_uac & UF_ACCOUNT_TYPE_MASK;
1721         old_atype = ds_uf2atype(old_ufa);
1722         old_pgrid = ds_uf2prim_group_rid(old_uac);
1723
1724         new_ufa = new_uac & UF_ACCOUNT_TYPE_MASK;
1725         if (new_ufa == 0) {
1726                 /*
1727                  * When there is no account type embedded in "userAccountControl"
1728                  * fall back to the old.
1729                  */
1730                 new_ufa = old_ufa;
1731                 new_uac |= new_ufa;
1732         }
1733         new_atype = ds_uf2atype(new_ufa);
1734         new_pgrid = ds_uf2prim_group_rid(new_uac);
1735
1736         clear_acb = old_acb & ~new_acb;
1737
1738         switch (new_ufa) {
1739         case UF_NORMAL_ACCOUNT:
1740                 new_is_critical = old_is_critical;
1741                 break;
1742
1743         case UF_INTERDOMAIN_TRUST_ACCOUNT:
1744                 new_is_critical = true;
1745                 break;
1746
1747         case UF_WORKSTATION_TRUST_ACCOUNT:
1748                 new_is_critical = false;
1749                 if (new_uac & UF_PARTIAL_SECRETS_ACCOUNT) {
1750                         if (!is_computer) {
1751                                 ldb_asprintf_errstring(ldb,
1752                                                        "%08X: samldb: UF_PARTIAL_SECRETS_ACCOUNT "
1753                                                        "requires objectclass 'computer'!",
1754                                                        W_ERROR_V(WERR_DS_MACHINE_ACCOUNT_CREATED_PRENT4));
1755                                 return LDB_ERR_UNWILLING_TO_PERFORM;
1756                         }
1757                         new_is_critical = true;
1758                 }
1759                 break;
1760
1761         case UF_SERVER_TRUST_ACCOUNT:
1762                 if (!is_computer) {
1763                         ldb_asprintf_errstring(ldb,
1764                                 "%08X: samldb: UF_SERVER_TRUST_ACCOUNT "
1765                                 "requires objectclass 'computer'!",
1766                                 W_ERROR_V(WERR_DS_MACHINE_ACCOUNT_CREATED_PRENT4));
1767                         return LDB_ERR_UNWILLING_TO_PERFORM;
1768                 }
1769                 new_is_critical = true;
1770                 break;
1771
1772         default:
1773                 ldb_asprintf_errstring(ldb,
1774                         "%08X: samldb: invalid userAccountControl[0x%08X]",
1775                         W_ERROR_V(WERR_INVALID_PARAMETER), raw_uac);
1776                 return LDB_ERR_OTHER;
1777         }
1778
1779         if (old_atype != new_atype) {
1780                 ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
1781                                          "sAMAccountType", new_atype);
1782                 if (ret != LDB_SUCCESS) {
1783                         return ret;
1784                 }
1785                 el = ldb_msg_find_element(ac->msg, "sAMAccountType");
1786                 el->flags = LDB_FLAG_MOD_REPLACE;
1787         }
1788
1789         /* As per MS-SAMR 3.1.1.8.10 these flags have not to be set */
1790         if ((clear_acb & ACB_AUTOLOCK) && (old_lockoutTime != 0)) {
1791                 /* "pwdLastSet" reset as password expiration has been forced  */
1792                 ldb_msg_remove_attr(ac->msg, "lockoutTime");
1793                 ret = samdb_msg_add_uint64(ldb, ac->msg, ac->msg, "lockoutTime",
1794                                            (NTTIME)0);
1795                 if (ret != LDB_SUCCESS) {
1796                         return ret;
1797                 }
1798                 el = ldb_msg_find_element(ac->msg, "lockoutTime");
1799                 el->flags = LDB_FLAG_MOD_REPLACE;
1800         }
1801
1802         /* "isCriticalSystemObject" might be set/changed */
1803         if (old_is_critical != new_is_critical) {
1804                 ret = ldb_msg_add_string(ac->msg, "isCriticalSystemObject",
1805                                          new_is_critical ? "TRUE": "FALSE");
1806                 if (ret != LDB_SUCCESS) {
1807                         return ret;
1808                 }
1809                 el = ldb_msg_find_element(ac->msg,
1810                                            "isCriticalSystemObject");
1811                 el->flags = LDB_FLAG_MOD_REPLACE;
1812         }
1813
1814         if (!ldb_msg_find_element(ac->msg, "primaryGroupID") &&
1815             (old_pgrid != new_pgrid)) {
1816                 /* Older AD deployments don't know about the RODC group */
1817                 if (new_pgrid == DOMAIN_RID_READONLY_DCS) {
1818                         ret = samldb_prim_group_tester(ac, new_pgrid);
1819                         if (ret != LDB_SUCCESS) {
1820                                 return ret;
1821                         }
1822                 }
1823
1824                 ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
1825                                          "primaryGroupID", new_pgrid);
1826                 if (ret != LDB_SUCCESS) {
1827                         return ret;
1828                 }
1829                 el = ldb_msg_find_element(ac->msg,
1830                                            "primaryGroupID");
1831                 el->flags = LDB_FLAG_MOD_REPLACE;
1832         }
1833
1834         /* Propagate eventual "userAccountControl" attribute changes */
1835         if (old_uac != new_uac) {
1836                 char *tempstr = talloc_asprintf(ac->msg, "%d",
1837                                                 new_uac);
1838                 if (tempstr == NULL) {
1839                         return ldb_module_oom(ac->module);
1840                 }
1841
1842                 /* Overwrite "userAccountControl" correctly */
1843                 el = dsdb_get_single_valued_attr(ac->msg, "userAccountControl",
1844                                                  ac->req->operation);
1845                 el->values[0].data = (uint8_t *) tempstr;
1846                 el->values[0].length = strlen(tempstr);
1847         } else {
1848                 ldb_msg_remove_attr(ac->msg, "userAccountControl");
1849         }
1850
1851         sid = samdb_result_dom_sid(res, res->msgs[0], "objectSid");
1852         if (sid == NULL) {
1853                 return ldb_module_operr(ac->module);
1854         }
1855
1856         ret = samldb_check_user_account_control_acl(ac, sid, new_uac, old_uac);
1857         if (ret != LDB_SUCCESS) {
1858                 return ret;
1859         }
1860
1861         return LDB_SUCCESS;
1862 }
1863
1864 static int samldb_lockout_time(struct samldb_ctx *ac)
1865 {
1866         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
1867         NTTIME lockoutTime;
1868         struct ldb_message_element *el;
1869         struct ldb_message *tmp_msg;
1870         int ret;
1871
1872         el = dsdb_get_single_valued_attr(ac->msg, "lockoutTime",
1873                                          ac->req->operation);
1874         if (el == NULL || el->num_values == 0) {
1875                 ldb_asprintf_errstring(ldb,
1876                         "%08X: samldb: 'lockoutTime' can't be deleted!",
1877                         W_ERROR_V(WERR_DS_ILLEGAL_MOD_OPERATION));
1878                 return LDB_ERR_UNWILLING_TO_PERFORM;
1879         }
1880
1881         /* Create a temporary message for fetching the "lockoutTime" */
1882         tmp_msg = ldb_msg_new(ac->msg);
1883         if (tmp_msg == NULL) {
1884                 return ldb_module_oom(ac->module);
1885         }
1886         ret = ldb_msg_add(tmp_msg, el, 0);
1887         if (ret != LDB_SUCCESS) {
1888                 return ret;
1889         }
1890         lockoutTime = ldb_msg_find_attr_as_int64(tmp_msg,
1891                                                  "lockoutTime",
1892                                                  0);
1893         talloc_free(tmp_msg);
1894
1895         if (lockoutTime != 0) {
1896                 return LDB_SUCCESS;
1897         }
1898
1899         /* lockoutTime == 0 resets badPwdCount */
1900         ldb_msg_remove_attr(ac->msg, "badPwdCount");
1901         ret = samdb_msg_add_int(ldb, ac->msg, ac->msg,
1902                                 "badPwdCount", 0);
1903         if (ret != LDB_SUCCESS) {
1904                 return ret;
1905         }
1906         el = ldb_msg_find_element(ac->msg, "badPwdCount");
1907         el->flags = LDB_FLAG_MOD_REPLACE;
1908
1909         return LDB_SUCCESS;
1910 }
1911
1912 static int samldb_group_type_change(struct samldb_ctx *ac)
1913 {
1914         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
1915         uint32_t group_type, old_group_type, account_type;
1916         struct ldb_message_element *el;
1917         struct ldb_message *tmp_msg;
1918         int ret;
1919         struct ldb_result *res;
1920         const char * const attrs[] = { "groupType", NULL };
1921
1922         el = dsdb_get_single_valued_attr(ac->msg, "groupType",
1923                                          ac->req->operation);
1924         if (el == NULL) {
1925                 /* we are not affected */
1926                 return LDB_SUCCESS;
1927         }
1928
1929         /* Create a temporary message for fetching the "groupType" */
1930         tmp_msg = ldb_msg_new(ac->msg);
1931         if (tmp_msg == NULL) {
1932                 return ldb_module_oom(ac->module);
1933         }
1934         ret = ldb_msg_add(tmp_msg, el, 0);
1935         if (ret != LDB_SUCCESS) {
1936                 return ret;
1937         }
1938         group_type = ldb_msg_find_attr_as_uint(tmp_msg, "groupType", 0);
1939         talloc_free(tmp_msg);
1940
1941         ret = dsdb_module_search_dn(ac->module, ac, &res, ac->msg->dn, attrs,
1942                                     DSDB_FLAG_NEXT_MODULE |
1943                                     DSDB_SEARCH_SHOW_DELETED, ac->req);
1944         if (ret != LDB_SUCCESS) {
1945                 return ret;
1946         }
1947         old_group_type = ldb_msg_find_attr_as_uint(res->msgs[0], "groupType", 0);
1948         if (old_group_type == 0) {
1949                 return ldb_operr(ldb);
1950         }
1951
1952         /* Group type switching isn't so easy as it seems: We can only
1953          * change in this directions: global <-> universal <-> local
1954          * On each step also the group type itself
1955          * (security/distribution) is variable. */
1956
1957         if (ldb_request_get_control(ac->req, LDB_CONTROL_PROVISION_OID) == NULL) {
1958                 switch (group_type) {
1959                 case GTYPE_SECURITY_GLOBAL_GROUP:
1960                 case GTYPE_DISTRIBUTION_GLOBAL_GROUP:
1961                         /* change to "universal" allowed */
1962                         if ((old_group_type == GTYPE_SECURITY_DOMAIN_LOCAL_GROUP) ||
1963                         (old_group_type == GTYPE_DISTRIBUTION_DOMAIN_LOCAL_GROUP)) {
1964                                 ldb_set_errstring(ldb,
1965                                         "samldb: Change from security/distribution local group forbidden!");
1966                                 return LDB_ERR_UNWILLING_TO_PERFORM;
1967                         }
1968                 break;
1969
1970                 case GTYPE_SECURITY_UNIVERSAL_GROUP:
1971                 case GTYPE_DISTRIBUTION_UNIVERSAL_GROUP:
1972                         /* each change allowed */
1973                 break;
1974                 case GTYPE_SECURITY_DOMAIN_LOCAL_GROUP:
1975                 case GTYPE_DISTRIBUTION_DOMAIN_LOCAL_GROUP:
1976                         /* change to "universal" allowed */
1977                         if ((old_group_type == GTYPE_SECURITY_GLOBAL_GROUP) ||
1978                         (old_group_type == GTYPE_DISTRIBUTION_GLOBAL_GROUP)) {
1979                                 ldb_set_errstring(ldb,
1980                                         "samldb: Change from security/distribution global group forbidden!");
1981                                 return LDB_ERR_UNWILLING_TO_PERFORM;
1982                         }
1983                 break;
1984
1985                 case GTYPE_SECURITY_BUILTIN_LOCAL_GROUP:
1986                 default:
1987                         /* we don't allow this "groupType" values */
1988                         return LDB_ERR_UNWILLING_TO_PERFORM;
1989                 break;
1990                 }
1991         }
1992
1993         account_type =  ds_gtype2atype(group_type);
1994         if (account_type == 0) {
1995                 ldb_set_errstring(ldb, "samldb: Unrecognized account type!");
1996                 return LDB_ERR_UNWILLING_TO_PERFORM;
1997         }
1998         ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg, "sAMAccountType",
1999                                  account_type);
2000         if (ret != LDB_SUCCESS) {
2001                 return ret;
2002         }
2003         el = ldb_msg_find_element(ac->msg, "sAMAccountType");
2004         el->flags = LDB_FLAG_MOD_REPLACE;
2005
2006         return LDB_SUCCESS;
2007 }
2008
2009 static int samldb_sam_accountname_check(struct samldb_ctx *ac)
2010 {
2011         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
2012         const char * const no_attrs[] = { NULL };
2013         struct ldb_result *res;
2014         const char *sam_accountname, *enc_str;
2015         struct ldb_message_element *el;
2016         struct ldb_message *tmp_msg;
2017         int ret;
2018
2019         el = dsdb_get_single_valued_attr(ac->msg, "sAMAccountName",
2020                                          ac->req->operation);
2021         if (el == NULL) {
2022                 /* we are not affected */
2023                 return LDB_SUCCESS;
2024         }
2025
2026         /* Create a temporary message for fetching the "sAMAccountName" */
2027         tmp_msg = ldb_msg_new(ac->msg);
2028         if (tmp_msg == NULL) {
2029                 return ldb_module_oom(ac->module);
2030         }
2031         ret = ldb_msg_add(tmp_msg, el, 0);
2032         if (ret != LDB_SUCCESS) {
2033                 return ret;
2034         }
2035
2036         /* We must not steal the original string, it belongs to the caller! */
2037         sam_accountname = talloc_strdup(ac, 
2038                                         ldb_msg_find_attr_as_string(tmp_msg, "sAMAccountName", NULL));
2039         talloc_free(tmp_msg);
2040
2041         if (sam_accountname == NULL) {
2042                 /* The "sAMAccountName" cannot be nothing */
2043                 ldb_set_errstring(ldb,
2044                                   "samldb: Empty account names aren't allowed!");
2045                 return LDB_ERR_UNWILLING_TO_PERFORM;
2046         }
2047
2048         enc_str = ldb_binary_encode_string(ac, sam_accountname);
2049         if (enc_str == NULL) {
2050                 return ldb_module_oom(ac->module);
2051         }
2052
2053         /* Make sure that a "sAMAccountName" is only used once */
2054
2055         ret = dsdb_module_search(ac->module, ac, &res,
2056                                  ldb_get_default_basedn(ldb),
2057                                  LDB_SCOPE_SUBTREE, no_attrs,
2058                                  DSDB_FLAG_NEXT_MODULE, ac->req,
2059                                  "(sAMAccountName=%s)", enc_str);
2060         if (ret != LDB_SUCCESS) {
2061                 return ret;
2062         }
2063         if (res->count > 1) {
2064                 return ldb_operr(ldb);
2065         } else if (res->count == 1) {
2066                 if (ldb_dn_compare(res->msgs[0]->dn, ac->msg->dn) != 0) {
2067                         ldb_asprintf_errstring(ldb,
2068                                                "samldb: Account name (sAMAccountName) '%s' already in use!",
2069                                                sam_accountname);
2070                         return LDB_ERR_ENTRY_ALREADY_EXISTS;
2071                 }
2072         }
2073         talloc_free(res);
2074
2075         return LDB_SUCCESS;
2076 }
2077
2078 static int samldb_member_check(struct samldb_ctx *ac)
2079 {
2080         const char * const attrs[] = { "objectSid", NULL };
2081         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
2082         struct ldb_message_element *el;
2083         struct ldb_dn *member_dn;
2084         struct dom_sid *sid;
2085         struct ldb_result *res;
2086         struct dom_sid *group_sid;
2087         unsigned int i, j;
2088         int ret;
2089
2090         /* Fetch information from the existing object */
2091
2092         ret = dsdb_module_search(ac->module, ac, &res, ac->msg->dn, LDB_SCOPE_BASE, attrs,
2093                                  DSDB_FLAG_NEXT_MODULE | DSDB_SEARCH_SHOW_DELETED, ac->req, NULL);
2094         if (ret != LDB_SUCCESS) {
2095                 return ret;
2096         }
2097         if (res->count != 1) {
2098                 return ldb_operr(ldb);
2099         }
2100
2101         group_sid = samdb_result_dom_sid(res, res->msgs[0], "objectSid");
2102         if (group_sid == NULL) {
2103                 return ldb_operr(ldb);
2104         }
2105
2106         /* We've to walk over all modification entries and consider the "member"
2107          * ones. */
2108         for (i = 0; i < ac->msg->num_elements; i++) {
2109                 if (ldb_attr_cmp(ac->msg->elements[i].name, "member") != 0) {
2110                         continue;
2111                 }
2112
2113                 el = &ac->msg->elements[i];
2114                 for (j = 0; j < el->num_values; j++) {
2115                         struct ldb_result *group_res;
2116                         const char *group_attrs[] = { "primaryGroupID" , NULL };
2117                         uint32_t prim_group_rid;
2118
2119                         if (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_DELETE) {
2120                                 /* Deletes will be handled in
2121                                  * repl_meta_data, and deletes not
2122                                  * matching a member will return
2123                                  * LDB_ERR_UNWILLING_TO_PERFORM
2124                                  * there */
2125                                 continue;
2126                         }
2127
2128                         member_dn = ldb_dn_from_ldb_val(ac, ldb,
2129                                                         &el->values[j]);
2130                         if (!ldb_dn_validate(member_dn)) {
2131                                 return ldb_operr(ldb);
2132                         }
2133
2134                         /* Denies to add "member"s to groups which are primary
2135                          * ones for them - in this case return
2136                          * ERR_ENTRY_ALREADY_EXISTS. */
2137
2138                         ret = dsdb_module_search_dn(ac->module, ac, &group_res,
2139                                                     member_dn, group_attrs,
2140                                                     DSDB_FLAG_NEXT_MODULE, ac->req);
2141                         if (ret == LDB_ERR_NO_SUCH_OBJECT) {
2142                                 /* member DN doesn't exist yet */
2143                                 continue;
2144                         }
2145                         if (ret != LDB_SUCCESS) {
2146                                 return ret;
2147                         }
2148                         prim_group_rid = ldb_msg_find_attr_as_uint(group_res->msgs[0], "primaryGroupID", (uint32_t)-1);
2149                         if (prim_group_rid == (uint32_t) -1) {
2150                                 /* the member hasn't to be a user account ->
2151                                  * therefore no check needed in this case. */
2152                                 continue;
2153                         }
2154
2155                         sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb),
2156                                               prim_group_rid);
2157                         if (sid == NULL) {
2158                                 return ldb_operr(ldb);
2159                         }
2160
2161                         if (dom_sid_equal(group_sid, sid)) {
2162                                 ldb_asprintf_errstring(ldb,
2163                                                        "samldb: member %s already set via primaryGroupID %u",
2164                                                        ldb_dn_get_linearized(member_dn), prim_group_rid);
2165                                 return LDB_ERR_ENTRY_ALREADY_EXISTS;
2166                         }
2167                 }
2168         }
2169
2170         talloc_free(res);
2171
2172         return LDB_SUCCESS;
2173 }
2174
2175 /* SAM objects have special rules regarding the "description" attribute on
2176  * modify operations. */
2177 static int samldb_description_check(struct samldb_ctx *ac, bool *modified)
2178 {
2179         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
2180         const char * const attrs[] = { "objectClass", "description", NULL };
2181         struct ldb_result *res;
2182         unsigned int i;
2183         int ret;
2184
2185         /* Fetch information from the existing object */
2186         ret = dsdb_module_search(ac->module, ac, &res, ac->msg->dn, LDB_SCOPE_BASE, attrs,
2187                                  DSDB_FLAG_NEXT_MODULE | DSDB_SEARCH_SHOW_DELETED, ac->req,
2188                                  "(|(objectclass=user)(objectclass=group)(objectclass=samDomain)(objectclass=samServer))");
2189         if (ret != LDB_SUCCESS) {
2190                 /* don't treat it specially ... let normal error codes
2191                    happen from other places */
2192                 ldb_reset_err_string(ldb);
2193                 return LDB_SUCCESS;
2194         }
2195         if (res->count == 0) {
2196                 /* we didn't match the filter */
2197                 talloc_free(res);
2198                 return LDB_SUCCESS;
2199         }
2200
2201         /* We've to walk over all modification entries and consider the
2202          * "description" ones. */
2203         for (i = 0; i < ac->msg->num_elements; i++) {
2204                 if (ldb_attr_cmp(ac->msg->elements[i].name, "description") == 0) {
2205                         ac->msg->elements[i].flags |= LDB_FLAG_INTERNAL_FORCE_SINGLE_VALUE_CHECK;
2206                         *modified = true;
2207                 }
2208         }
2209
2210         talloc_free(res);
2211
2212         return LDB_SUCCESS;
2213 }
2214
2215 /* This trigger adapts the "servicePrincipalName" attributes if the
2216  * "dNSHostName" and/or "sAMAccountName" attribute change(s) */
2217 static int samldb_service_principal_names_change(struct samldb_ctx *ac)
2218 {
2219         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
2220         struct ldb_message_element *el = NULL, *el2 = NULL;
2221         struct ldb_message *msg;
2222         const char * const attrs[] = { "servicePrincipalName", NULL };
2223         struct ldb_result *res;
2224         const char *dns_hostname = NULL, *old_dns_hostname = NULL,
2225                    *sam_accountname = NULL, *old_sam_accountname = NULL;
2226         unsigned int i, j;
2227         int ret;
2228
2229         el = dsdb_get_single_valued_attr(ac->msg, "dNSHostName",
2230                                          ac->req->operation);
2231         el2 = dsdb_get_single_valued_attr(ac->msg, "sAMAccountName",
2232                                           ac->req->operation);
2233         if ((el == NULL) && (el2 == NULL)) {
2234                 /* we are not affected */
2235                 return LDB_SUCCESS;
2236         }
2237
2238         /* Create a temporary message for fetching the "dNSHostName" */
2239         if (el != NULL) {
2240                 const char *dns_attrs[] = { "dNSHostName", NULL };
2241                 msg = ldb_msg_new(ac->msg);
2242                 if (msg == NULL) {
2243                         return ldb_module_oom(ac->module);
2244                 }
2245                 ret = ldb_msg_add(msg, el, 0);
2246                 if (ret != LDB_SUCCESS) {
2247                         return ret;
2248                 }
2249                 dns_hostname = talloc_strdup(ac, 
2250                                              ldb_msg_find_attr_as_string(msg, "dNSHostName", NULL));
2251                 if (dns_hostname == NULL) {
2252                         return ldb_module_oom(ac->module);
2253                 }
2254                         
2255                 talloc_free(msg);
2256
2257                 ret = dsdb_module_search_dn(ac->module, ac, &res, ac->msg->dn,
2258                                             dns_attrs, DSDB_FLAG_NEXT_MODULE, ac->req);
2259                 if (ret == LDB_SUCCESS) {
2260                         old_dns_hostname = ldb_msg_find_attr_as_string(res->msgs[0], "dNSHostName", NULL);
2261                 }
2262         }
2263
2264         /* Create a temporary message for fetching the "sAMAccountName" */
2265         if (el2 != NULL) {
2266                 char *tempstr, *tempstr2 = NULL;
2267                 const char *acct_attrs[] = { "sAMAccountName", NULL };
2268
2269                 msg = ldb_msg_new(ac->msg);
2270                 if (msg == NULL) {
2271                         return ldb_module_oom(ac->module);
2272                 }
2273                 ret = ldb_msg_add(msg, el2, 0);
2274                 if (ret != LDB_SUCCESS) {
2275                         return ret;
2276                 }
2277                 tempstr = talloc_strdup(ac,
2278                                         ldb_msg_find_attr_as_string(msg, "sAMAccountName", NULL));
2279                 talloc_free(msg);
2280
2281                 ret = dsdb_module_search_dn(ac->module, ac, &res, ac->msg->dn, acct_attrs,
2282                                             DSDB_FLAG_NEXT_MODULE, ac->req);
2283                 if (ret == LDB_SUCCESS) {
2284                         tempstr2 = talloc_strdup(ac,
2285                                                  ldb_msg_find_attr_as_string(res->msgs[0],
2286                                                                              "sAMAccountName", NULL));
2287                 }
2288
2289
2290                 /* The "sAMAccountName" needs some additional trimming: we need
2291                  * to remove the trailing "$"s if they exist. */
2292                 if ((tempstr != NULL) && (tempstr[0] != '\0') &&
2293                     (tempstr[strlen(tempstr) - 1] == '$')) {
2294                         tempstr[strlen(tempstr) - 1] = '\0';
2295                 }
2296                 if ((tempstr2 != NULL) && (tempstr2[0] != '\0') &&
2297                     (tempstr2[strlen(tempstr2) - 1] == '$')) {
2298                         tempstr2[strlen(tempstr2) - 1] = '\0';
2299                 }
2300                 sam_accountname = tempstr;
2301                 old_sam_accountname = tempstr2;
2302         }
2303
2304         if (old_dns_hostname == NULL) {
2305                 /* we cannot change when the old name is unknown */
2306                 dns_hostname = NULL;
2307         }
2308         if ((old_dns_hostname != NULL) && (dns_hostname != NULL) &&
2309             (strcasecmp_m(old_dns_hostname, dns_hostname) == 0)) {
2310                 /* The "dNSHostName" didn't change */
2311                 dns_hostname = NULL;
2312         }
2313
2314         if (old_sam_accountname == NULL) {
2315                 /* we cannot change when the old name is unknown */
2316                 sam_accountname = NULL;
2317         }
2318         if ((old_sam_accountname != NULL) && (sam_accountname != NULL) &&
2319             (strcasecmp_m(old_sam_accountname, sam_accountname) == 0)) {
2320                 /* The "sAMAccountName" didn't change */
2321                 sam_accountname = NULL;
2322         }
2323
2324         if ((dns_hostname == NULL) && (sam_accountname == NULL)) {
2325                 /* Well, there are information missing (old name(s)) or the
2326                  * names didn't change. We've nothing to do and can exit here */
2327                 return LDB_SUCCESS;
2328         }
2329
2330         /* Potential "servicePrincipalName" changes in the same request have to
2331          * be handled before the update (Windows behaviour). */
2332         el = ldb_msg_find_element(ac->msg, "servicePrincipalName");
2333         if (el != NULL) {
2334                 msg = ldb_msg_new(ac->msg);
2335                 if (msg == NULL) {
2336                         return ldb_module_oom(ac->module);
2337                 }
2338                 msg->dn = ac->msg->dn;
2339
2340                 do {
2341                         ret = ldb_msg_add(msg, el, el->flags);
2342                         if (ret != LDB_SUCCESS) {
2343                                 return ret;
2344                         }
2345
2346                         ldb_msg_remove_element(ac->msg, el);
2347
2348                         el = ldb_msg_find_element(ac->msg,
2349                                                   "servicePrincipalName");
2350                 } while (el != NULL);
2351
2352                 ret = dsdb_module_modify(ac->module, msg,
2353                                          DSDB_FLAG_NEXT_MODULE, ac->req);
2354                 if (ret != LDB_SUCCESS) {
2355                         return ret;
2356                 }
2357                 talloc_free(msg);
2358         }
2359
2360         /* Fetch the "servicePrincipalName"s if any */
2361         ret = dsdb_module_search(ac->module, ac, &res, ac->msg->dn, LDB_SCOPE_BASE, attrs,
2362                                  DSDB_FLAG_NEXT_MODULE, ac->req, NULL);
2363         if (ret != LDB_SUCCESS) {
2364                 return ret;
2365         }
2366         if ((res->count != 1) || (res->msgs[0]->num_elements > 1)) {
2367                 return ldb_operr(ldb);
2368         }
2369
2370         if (res->msgs[0]->num_elements == 1) {
2371                 /*
2372                  * Yes, we do have "servicePrincipalName"s. First we update them
2373                  * locally, that means we do always substitute the current
2374                  * "dNSHostName" with the new one and/or "sAMAccountName"
2375                  * without "$" with the new one and then we append the
2376                  * modified "servicePrincipalName"s as a message element
2377                  * replace to the modification request (Windows behaviour). We
2378                  * need also to make sure that the values remain case-
2379                  * insensitively unique.
2380                  */
2381
2382                 ret = ldb_msg_add_empty(ac->msg, "servicePrincipalName",
2383                                         LDB_FLAG_MOD_REPLACE, &el);
2384                 if (ret != LDB_SUCCESS) {
2385                         return ret;
2386                 }
2387
2388                 for (i = 0; i < res->msgs[0]->elements[0].num_values; i++) {
2389                         char *old_str, *new_str, *pos;
2390                         const char *tok;
2391                         struct ldb_val *vals;
2392                         bool found = false;
2393
2394                         old_str = (char *)
2395                                 res->msgs[0]->elements[0].values[i].data;
2396
2397                         new_str = talloc_strdup(ac->msg,
2398                                                 strtok_r(old_str, "/", &pos));
2399                         if (new_str == NULL) {
2400                                 return ldb_module_oom(ac->module);
2401                         }
2402
2403                         while ((tok = strtok_r(NULL, "/", &pos)) != NULL) {
2404                                 if ((dns_hostname != NULL) &&
2405                                     (strcasecmp_m(tok, old_dns_hostname) == 0)) {
2406                                         tok = dns_hostname;
2407                                 }
2408                                 if ((sam_accountname != NULL) &&
2409                                     (strcasecmp_m(tok, old_sam_accountname) == 0)) {
2410                                         tok = sam_accountname;
2411                                 }
2412
2413                                 new_str = talloc_asprintf(ac->msg, "%s/%s",
2414                                                           new_str, tok);
2415                                 if (new_str == NULL) {
2416                                         return ldb_module_oom(ac->module);
2417                                 }
2418                         }
2419
2420                         /* Uniqueness check */
2421                         for (j = 0; (!found) && (j < el->num_values); j++) {
2422                                 if (strcasecmp_m((char *)el->values[j].data,
2423                                                new_str) == 0) {
2424                                         found = true;
2425                                 }
2426                         }
2427                         if (found) {
2428                                 continue;
2429                         }
2430
2431                         /*
2432                          * append the new "servicePrincipalName" -
2433                          * code derived from ldb_msg_add_value().
2434                          *
2435                          * Open coded to make it clear that we must
2436                          * append to the MOD_REPLACE el created above.
2437                          */
2438                         vals = talloc_realloc(ac->msg, el->values,
2439                                               struct ldb_val,
2440                                               el->num_values + 1);
2441                         if (vals == NULL) {
2442                                 return ldb_module_oom(ac->module);
2443                         }
2444                         el->values = vals;
2445                         el->values[el->num_values] = data_blob_string_const(new_str);
2446                         ++(el->num_values);
2447                 }
2448         }
2449
2450         talloc_free(res);
2451
2452         return LDB_SUCCESS;
2453 }
2454
2455 /* This checks the "fSMORoleOwner" attributes */
2456 static int samldb_fsmo_role_owner_check(struct samldb_ctx *ac)
2457 {
2458         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
2459         const char * const no_attrs[] = { NULL };
2460         struct ldb_message_element *el;
2461         struct ldb_message *tmp_msg;
2462         struct ldb_dn *res_dn;
2463         struct ldb_result *res;
2464         int ret;
2465
2466         el = dsdb_get_single_valued_attr(ac->msg, "fSMORoleOwner",
2467                                          ac->req->operation);
2468         if (el == NULL) {
2469                 /* we are not affected */
2470                 return LDB_SUCCESS;
2471         }
2472
2473         /* Create a temporary message for fetching the "fSMORoleOwner" */
2474         tmp_msg = ldb_msg_new(ac->msg);
2475         if (tmp_msg == NULL) {
2476                 return ldb_module_oom(ac->module);
2477         }
2478         ret = ldb_msg_add(tmp_msg, el, 0);
2479         if (ret != LDB_SUCCESS) {
2480                 return ret;
2481         }
2482         res_dn = ldb_msg_find_attr_as_dn(ldb, ac, tmp_msg, "fSMORoleOwner");
2483         talloc_free(tmp_msg);
2484
2485         if (res_dn == NULL) {
2486                 ldb_set_errstring(ldb,
2487                                   "samldb: 'fSMORoleOwner' attributes have to reference 'nTDSDSA' entries!");
2488                 if (ac->req->operation == LDB_ADD) {
2489                         return LDB_ERR_CONSTRAINT_VIOLATION;
2490                 } else {
2491                         return LDB_ERR_UNWILLING_TO_PERFORM;
2492                 }
2493         }
2494
2495         /* Fetched DN has to reference a "nTDSDSA" entry */
2496         ret = dsdb_module_search(ac->module, ac, &res, res_dn, LDB_SCOPE_BASE,
2497                                  no_attrs,
2498                                  DSDB_FLAG_NEXT_MODULE | DSDB_SEARCH_SHOW_DELETED,
2499                                  ac->req, "(objectClass=nTDSDSA)");
2500         if (ret != LDB_SUCCESS) {
2501                 return ret;
2502         }
2503         if (res->count != 1) {
2504                 ldb_set_errstring(ldb,
2505                                   "samldb: 'fSMORoleOwner' attributes have to reference 'nTDSDSA' entries!");
2506                 return LDB_ERR_UNWILLING_TO_PERFORM;
2507         }
2508
2509         talloc_free(res);
2510
2511         return LDB_SUCCESS;
2512 }
2513
2514
2515 /* add */
2516 static int samldb_add(struct ldb_module *module, struct ldb_request *req)
2517 {
2518         struct ldb_context *ldb;
2519         struct samldb_ctx *ac;
2520         struct ldb_message_element *el;
2521         int ret;
2522
2523         ldb = ldb_module_get_ctx(module);
2524         ldb_debug(ldb, LDB_DEBUG_TRACE, "samldb_add\n");
2525
2526         /* do not manipulate our control entries */
2527         if (ldb_dn_is_special(req->op.add.message->dn)) {
2528                 return ldb_next_request(module, req);
2529         }
2530
2531         el = ldb_msg_find_element(req->op.add.message, "userParameters");
2532         if (el != NULL && ldb_req_is_untrusted(req)) {
2533                 const char *reason = "samldb_add: "
2534                         "setting userParameters is not supported over LDAP, "
2535                         "see https://bugzilla.samba.org/show_bug.cgi?id=8077";
2536                 ldb_debug(ldb, LDB_DEBUG_WARNING, "%s", reason);
2537                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION, reason);
2538         }
2539
2540         ac = samldb_ctx_init(module, req);
2541         if (ac == NULL) {
2542                 return ldb_operr(ldb);
2543         }
2544
2545         /* build the new msg */
2546         ac->msg = ldb_msg_copy_shallow(ac, req->op.add.message);
2547         if (ac->msg == NULL) {
2548                 talloc_free(ac);
2549                 ldb_debug(ldb, LDB_DEBUG_FATAL,
2550                           "samldb_add: ldb_msg_copy_shallow failed!\n");
2551                 return ldb_operr(ldb);
2552         }
2553
2554         el = ldb_msg_find_element(ac->msg, "fSMORoleOwner");
2555         if (el != NULL) {
2556                 ret = samldb_fsmo_role_owner_check(ac);
2557                 if (ret != LDB_SUCCESS) {
2558                         return ret;
2559                 }
2560         }
2561
2562         if (samdb_find_attribute(ldb, ac->msg,
2563                                  "objectclass", "user") != NULL) {
2564                 ac->type = SAMLDB_TYPE_USER;
2565
2566                 ret = samldb_prim_group_trigger(ac);
2567                 if (ret != LDB_SUCCESS) {
2568                         return ret;
2569                 }
2570
2571                 ret = samldb_objectclass_trigger(ac);
2572                 if (ret != LDB_SUCCESS) {
2573                         return ret;
2574                 }
2575
2576                 return samldb_fill_object(ac);
2577         }
2578
2579         if (samdb_find_attribute(ldb, ac->msg,
2580                                  "objectclass", "group") != NULL) {
2581                 ac->type = SAMLDB_TYPE_GROUP;
2582
2583                 ret = samldb_objectclass_trigger(ac);
2584                 if (ret != LDB_SUCCESS) {
2585                         return ret;
2586                 }
2587
2588                 return samldb_fill_object(ac);
2589         }
2590
2591         /* perhaps a foreignSecurityPrincipal? */
2592         if (samdb_find_attribute(ldb, ac->msg,
2593                                  "objectclass",
2594                                  "foreignSecurityPrincipal") != NULL) {
2595                 return samldb_fill_foreignSecurityPrincipal_object(ac);
2596         }
2597
2598         if (samdb_find_attribute(ldb, ac->msg,
2599                                  "objectclass", "classSchema") != NULL) {
2600                 ret = samldb_schema_info_update(ac);
2601                 if (ret != LDB_SUCCESS) {
2602                         talloc_free(ac);
2603                         return ret;
2604                 }
2605
2606                 ac->type = SAMLDB_TYPE_CLASS;
2607                 return samldb_fill_object(ac);
2608         }
2609
2610         if (samdb_find_attribute(ldb, ac->msg,
2611                                  "objectclass", "attributeSchema") != NULL) {
2612                 ret = samldb_schema_info_update(ac);
2613                 if (ret != LDB_SUCCESS) {
2614                         talloc_free(ac);
2615                         return ret;
2616                 }
2617
2618                 ac->type = SAMLDB_TYPE_ATTRIBUTE;
2619                 return samldb_fill_object(ac);
2620         }
2621
2622         talloc_free(ac);
2623
2624         /* nothing matched, go on */
2625         return ldb_next_request(module, req);
2626 }
2627
2628 /* modify */
2629 static int samldb_modify(struct ldb_module *module, struct ldb_request *req)
2630 {
2631         struct ldb_context *ldb;
2632         struct samldb_ctx *ac;
2633         struct ldb_message_element *el, *el2;
2634         bool modified = false;
2635         int ret;
2636
2637         if (ldb_dn_is_special(req->op.mod.message->dn)) {
2638                 /* do not manipulate our control entries */
2639                 return ldb_next_request(module, req);
2640         }
2641
2642         ldb = ldb_module_get_ctx(module);
2643
2644         /* make sure that "objectSid" is not specified */
2645         el = ldb_msg_find_element(req->op.mod.message, "objectSid");
2646         if (el != NULL) {
2647                 if (ldb_request_get_control(req, LDB_CONTROL_PROVISION_OID) == NULL) {
2648                         ldb_set_errstring(ldb,
2649                                           "samldb: objectSid must not be specified!");
2650                         return LDB_ERR_UNWILLING_TO_PERFORM;
2651                 }
2652         }
2653         /* make sure that "sAMAccountType" is not specified */
2654         el = ldb_msg_find_element(req->op.mod.message, "sAMAccountType");
2655         if (el != NULL) {
2656                 ldb_set_errstring(ldb,
2657                                   "samldb: sAMAccountType must not be specified!");
2658                 return LDB_ERR_UNWILLING_TO_PERFORM;
2659         }
2660         /* make sure that "isCriticalSystemObject" is not specified */
2661         el = ldb_msg_find_element(req->op.mod.message, "isCriticalSystemObject");
2662         if (el != NULL) {
2663                 if (ldb_request_get_control(req, LDB_CONTROL_RELAX_OID) == NULL) {
2664                         ldb_set_errstring(ldb,
2665                                           "samldb: isCriticalSystemObject must not be specified!");
2666                         return LDB_ERR_UNWILLING_TO_PERFORM;
2667                 }
2668         }
2669
2670         /* msDS-IntId is not allowed to be modified
2671          * except when modification comes from replication */
2672         if (ldb_msg_find_element(req->op.mod.message, "msDS-IntId")) {
2673                 if (!ldb_request_get_control(req,
2674                                              DSDB_CONTROL_REPLICATED_UPDATE_OID)) {
2675                         return LDB_ERR_CONSTRAINT_VIOLATION;
2676                 }
2677         }
2678
2679         el = ldb_msg_find_element(req->op.mod.message, "userParameters");
2680         if (el != NULL && ldb_req_is_untrusted(req)) {
2681                 const char *reason = "samldb: "
2682                         "setting userParameters is not supported over LDAP, "
2683                         "see https://bugzilla.samba.org/show_bug.cgi?id=8077";
2684                 ldb_debug(ldb, LDB_DEBUG_WARNING, "%s", reason);
2685                 return ldb_error(ldb, LDB_ERR_CONSTRAINT_VIOLATION, reason);
2686         }
2687
2688         ac = samldb_ctx_init(module, req);
2689         if (ac == NULL) {
2690                 return ldb_operr(ldb);
2691         }
2692
2693         /* build the new msg */
2694         ac->msg = ldb_msg_copy_shallow(ac, req->op.mod.message);
2695         if (ac->msg == NULL) {
2696                 talloc_free(ac);
2697                 ldb_debug(ldb, LDB_DEBUG_FATAL,
2698                           "samldb_modify: ldb_msg_copy_shallow failed!\n");
2699                 return ldb_operr(ldb);
2700         }
2701
2702         el = ldb_msg_find_element(ac->msg, "primaryGroupID");
2703         if (el != NULL) {
2704                 ret = samldb_prim_group_trigger(ac);
2705                 if (ret != LDB_SUCCESS) {
2706                         return ret;
2707                 }
2708         }
2709
2710         el = ldb_msg_find_element(ac->msg, "userAccountControl");
2711         if (el != NULL) {
2712                 modified = true;
2713                 ret = samldb_user_account_control_change(ac);
2714                 if (ret != LDB_SUCCESS) {
2715                         return ret;
2716                 }
2717         }
2718
2719         el = ldb_msg_find_element(ac->msg, "lockoutTime");
2720         if (el != NULL) {
2721                 modified = true;
2722                 ret = samldb_lockout_time(ac);
2723                 if (ret != LDB_SUCCESS) {
2724                         return ret;
2725                 }
2726         }
2727
2728         el = ldb_msg_find_element(ac->msg, "groupType");
2729         if (el != NULL) {
2730                 modified = true;
2731                 ret = samldb_group_type_change(ac);
2732                 if (ret != LDB_SUCCESS) {
2733                         return ret;
2734                 }
2735         }
2736
2737         el = ldb_msg_find_element(ac->msg, "sAMAccountName");
2738         if (el != NULL) {
2739                 ret = samldb_sam_accountname_check(ac);
2740                 if (ret != LDB_SUCCESS) {
2741                         return ret;
2742                 }
2743         }
2744
2745         el = ldb_msg_find_element(ac->msg, "member");
2746         if (el != NULL) {
2747                 ret = samldb_member_check(ac);
2748                 if (ret != LDB_SUCCESS) {
2749                         return ret;
2750                 }
2751         }
2752
2753         el = ldb_msg_find_element(ac->msg, "description");
2754         if (el != NULL) {
2755                 ret = samldb_description_check(ac, &modified);
2756                 if (ret != LDB_SUCCESS) {
2757                         return ret;
2758                 }
2759         }
2760
2761         el = ldb_msg_find_element(ac->msg, "dNSHostName");
2762         el2 = ldb_msg_find_element(ac->msg, "sAMAccountName");
2763         if ((el != NULL) || (el2 != NULL)) {
2764                 modified = true;
2765                 ret = samldb_service_principal_names_change(ac);
2766                 if (ret != LDB_SUCCESS) {
2767                         return ret;
2768                 }
2769         }
2770
2771         el = ldb_msg_find_element(ac->msg, "fSMORoleOwner");
2772         if (el != NULL) {
2773                 ret = samldb_fsmo_role_owner_check(ac);
2774                 if (ret != LDB_SUCCESS) {
2775                         return ret;
2776                 }
2777         }
2778
2779         if (modified) {
2780                 struct ldb_request *child_req;
2781
2782                 /* Now perform the real modifications as a child request */
2783                 ret = ldb_build_mod_req(&child_req, ldb, ac,
2784                                         ac->msg,
2785                                         req->controls,
2786                                         req, dsdb_next_callback,
2787                                         req);
2788                 LDB_REQ_SET_LOCATION(child_req);
2789                 if (ret != LDB_SUCCESS) {
2790                         return ret;
2791                 }
2792
2793                 return ldb_next_request(module, child_req);
2794         }
2795
2796         talloc_free(ac);
2797
2798         /* no change which interests us, go on */
2799         return ldb_next_request(module, req);
2800 }
2801
2802 /* delete */
2803
2804 static int samldb_prim_group_users_check(struct samldb_ctx *ac)
2805 {
2806         struct ldb_context *ldb;
2807         struct dom_sid *sid;
2808         uint32_t rid;
2809         NTSTATUS status;
2810         int ret;
2811         struct ldb_result *res;
2812         const char * const attrs[] = { "objectSid", "isDeleted", NULL };
2813         const char * const noattrs[] = { NULL };
2814
2815         ldb = ldb_module_get_ctx(ac->module);
2816
2817         /* Finds out the SID/RID of the SAM object */
2818         ret = dsdb_module_search_dn(ac->module, ac, &res, ac->req->op.del.dn,
2819                                         attrs,
2820                                         DSDB_FLAG_NEXT_MODULE | DSDB_SEARCH_SHOW_DELETED,
2821                                         ac->req);
2822         if (ret != LDB_SUCCESS) {
2823                 return ret;
2824         }
2825
2826         if (ldb_msg_check_string_attribute(res->msgs[0], "isDeleted", "TRUE")) {
2827                 return LDB_SUCCESS;
2828         }
2829
2830         sid = samdb_result_dom_sid(ac, res->msgs[0], "objectSid");
2831         if (sid == NULL) {
2832                 /* No SID - it might not be a SAM object - therefore ok */
2833                 return LDB_SUCCESS;
2834         }
2835         status = dom_sid_split_rid(ac, sid, NULL, &rid);
2836         if (!NT_STATUS_IS_OK(status)) {
2837                 return ldb_operr(ldb);
2838         }
2839         if (rid == 0) {
2840                 /* Special object (security principal?) */
2841                 return LDB_SUCCESS;
2842         }
2843         /* do not allow deletion of well-known sids */
2844         if (rid < DSDB_SAMDB_MINIMUM_ALLOWED_RID &&
2845             (ldb_request_get_control(ac->req, LDB_CONTROL_RELAX_OID) == NULL)) {
2846                 return LDB_ERR_OTHER;
2847         }
2848
2849         /* Deny delete requests from groups which are primary ones */
2850         ret = dsdb_module_search(ac->module, ac, &res,
2851                                  ldb_get_default_basedn(ldb),
2852                                  LDB_SCOPE_SUBTREE, noattrs,
2853                                  DSDB_FLAG_NEXT_MODULE,
2854                                  ac->req,
2855                                  "(&(primaryGroupID=%u)(objectClass=user))", rid);
2856         if (ret != LDB_SUCCESS) {
2857                 return ret;
2858         }
2859         if (res->count > 0) {
2860                 return LDB_ERR_ENTRY_ALREADY_EXISTS;
2861         }
2862
2863         return LDB_SUCCESS;
2864 }
2865
2866 static int samldb_delete(struct ldb_module *module, struct ldb_request *req)
2867 {
2868         struct samldb_ctx *ac;
2869         int ret;
2870
2871         if (ldb_dn_is_special(req->op.del.dn)) {
2872                 /* do not manipulate our control entries */
2873                 return ldb_next_request(module, req);
2874         }
2875
2876         ac = samldb_ctx_init(module, req);
2877         if (ac == NULL) {
2878                 return ldb_operr(ldb_module_get_ctx(module));
2879         }
2880
2881         ret = samldb_prim_group_users_check(ac);
2882         if (ret != LDB_SUCCESS) {
2883                 return ret;
2884         }
2885
2886         talloc_free(ac);
2887
2888         return ldb_next_request(module, req);
2889 }
2890
2891 /* rename */
2892
2893 static int check_rename_constraints(struct ldb_message *msg,
2894                                     struct samldb_ctx *ac,
2895                                     struct ldb_dn *olddn, struct ldb_dn *newdn)
2896 {
2897         struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
2898         struct ldb_dn *dn1, *dn2, *nc_root;
2899         int32_t systemFlags;
2900         bool move_op = false;
2901         bool rename_op = false;
2902         int ret;
2903
2904         /* Skip the checks if old and new DN are the same, or if we have the
2905          * relax control specified or if the returned objects is already
2906          * deleted and needs only to be moved for consistency. */
2907
2908         if (ldb_dn_compare(olddn, newdn) == 0) {
2909                 return LDB_SUCCESS;
2910         }
2911         if (ldb_request_get_control(ac->req, LDB_CONTROL_RELAX_OID) != NULL) {
2912                 return LDB_SUCCESS;
2913         }
2914         if (ldb_msg_find_attr_as_bool(msg, "isDeleted", false)) {
2915                 return LDB_SUCCESS;
2916         }
2917
2918         /* Objects under CN=System */
2919
2920         dn1 = ldb_dn_copy(ac, ldb_get_default_basedn(ldb));
2921         if (dn1 == NULL) return ldb_oom(ldb);
2922
2923         if ( ! ldb_dn_add_child_fmt(dn1, "CN=System")) {
2924                 talloc_free(dn1);
2925                 return LDB_ERR_OPERATIONS_ERROR;
2926         }
2927
2928         if ((ldb_dn_compare_base(dn1, olddn) == 0) &&
2929             (ldb_dn_compare_base(dn1, newdn) != 0)) {
2930                 talloc_free(dn1);
2931                 ldb_asprintf_errstring(ldb,
2932                                        "subtree_rename: Cannot move/rename %s. Objects under CN=System have to stay under it!",
2933                                        ldb_dn_get_linearized(olddn));
2934                 return LDB_ERR_OTHER;
2935         }
2936
2937         talloc_free(dn1);
2938
2939         /* LSA objects */
2940
2941         if ((samdb_find_attribute(ldb, msg, "objectClass", "secret") != NULL) ||
2942             (samdb_find_attribute(ldb, msg, "objectClass", "trustedDomain") != NULL)) {
2943                 ldb_asprintf_errstring(ldb,
2944                                        "subtree_rename: Cannot move/rename %s. It's an LSA-specific object!",
2945                                        ldb_dn_get_linearized(olddn));
2946                 return LDB_ERR_UNWILLING_TO_PERFORM;
2947         }
2948
2949         /* systemFlags */
2950
2951         dn1 = ldb_dn_get_parent(ac, olddn);
2952         if (dn1 == NULL) return ldb_oom(ldb);
2953         dn2 = ldb_dn_get_parent(ac, newdn);
2954         if (dn2 == NULL) return ldb_oom(ldb);
2955
2956         if (ldb_dn_compare(dn1, dn2) == 0) {
2957                 rename_op = true;
2958         } else {
2959                 move_op = true;
2960         }
2961
2962         talloc_free(dn1);
2963         talloc_free(dn2);
2964
2965         systemFlags = ldb_msg_find_attr_as_int(msg, "systemFlags", 0);
2966
2967         /* Fetch name context */
2968
2969         ret = dsdb_find_nc_root(ldb, ac, olddn, &nc_root);
2970         if (ret != LDB_SUCCESS) {
2971                 return ret;
2972         }
2973
2974         if (ldb_dn_compare(nc_root, ldb_get_schema_basedn(ldb)) == 0) {
2975                 if (move_op) {
2976                         ldb_asprintf_errstring(ldb,
2977                                                "subtree_rename: Cannot move %s within schema partition",
2978                                                ldb_dn_get_linearized(olddn));
2979                         return LDB_ERR_UNWILLING_TO_PERFORM;
2980                 }
2981                 if (rename_op &&
2982                     (systemFlags & SYSTEM_FLAG_SCHEMA_BASE_OBJECT) != 0) {
2983                         ldb_asprintf_errstring(ldb,
2984                                                "subtree_rename: Cannot rename %s within schema partition",
2985                                                ldb_dn_get_linearized(olddn));
2986                         return LDB_ERR_UNWILLING_TO_PERFORM;
2987                 }
2988         } else if (ldb_dn_compare(nc_root, ldb_get_config_basedn(ldb)) == 0) {
2989                 if (move_op &&
2990                     (systemFlags & SYSTEM_FLAG_CONFIG_ALLOW_MOVE) == 0) {
2991                         /* Here we have to do more: control the
2992                          * "ALLOW_LIMITED_MOVE" flag. This means that the
2993                          * grand-grand-parents of two objects have to be equal
2994                          * in order to perform the move (this is used for
2995                          * moving "server" objects in the "sites" container). */
2996                         bool limited_move =
2997                                 systemFlags & SYSTEM_FLAG_CONFIG_ALLOW_LIMITED_MOVE;
2998
2999                         if (limited_move) {
3000                                 dn1 = ldb_dn_copy(ac, olddn);
3001                                 if (dn1 == NULL) return ldb_oom(ldb);
3002                                 dn2 = ldb_dn_copy(ac, newdn);
3003                                 if (dn2 == NULL) return ldb_oom(ldb);
3004
3005                                 limited_move &= ldb_dn_remove_child_components(dn1, 3);
3006                                 limited_move &= ldb_dn_remove_child_components(dn2, 3);
3007                                 limited_move &= ldb_dn_compare(dn1, dn2) == 0;
3008
3009                                 talloc_free(dn1);
3010                                 talloc_free(dn2);
3011                         }
3012
3013                         if (!limited_move) {
3014                                 ldb_asprintf_errstring(ldb,
3015                                                        "subtree_rename: Cannot move %s to %s in config partition",
3016                                                        ldb_dn_get_linearized(olddn), ldb_dn_get_linearized(newdn));
3017                                 return LDB_ERR_UNWILLING_TO_PERFORM;
3018                         }
3019                 }
3020                 if (rename_op &&
3021                     (systemFlags & SYSTEM_FLAG_CONFIG_ALLOW_RENAME) == 0) {
3022                         ldb_asprintf_errstring(ldb,
3023                                                "subtree_rename: Cannot rename %s to %s within config partition",
3024                                                ldb_dn_get_linearized(olddn), ldb_dn_get_linearized(newdn));
3025                         return LDB_ERR_UNWILLING_TO_PERFORM;
3026                 }
3027         } else if (ldb_dn_compare(nc_root, ldb_get_default_basedn(ldb)) == 0) {
3028                 if (move_op &&
3029                     (systemFlags & SYSTEM_FLAG_DOMAIN_DISALLOW_MOVE) != 0) {
3030                         ldb_asprintf_errstring(ldb,
3031                                                "subtree_rename: Cannot move %s to %s - DISALLOW_MOVE set",
3032                                                ldb_dn_get_linearized(olddn), ldb_dn_get_linearized(newdn));
3033                         return LDB_ERR_UNWILLING_TO_PERFORM;
3034                 }
3035                 if (rename_op &&
3036                     (systemFlags & SYSTEM_FLAG_DOMAIN_DISALLOW_RENAME) != 0) {
3037                         ldb_asprintf_errstring(ldb,
3038                                                        "subtree_rename: Cannot rename %s to %s - DISALLOW_RENAME set",
3039                                                ldb_dn_get_linearized(olddn), ldb_dn_get_linearized(newdn));
3040                         return LDB_ERR_UNWILLING_TO_PERFORM;
3041                 }
3042         }
3043
3044         talloc_free(nc_root);
3045
3046         return LDB_SUCCESS;
3047 }
3048
3049
3050 static int samldb_rename_search_base_callback(struct ldb_request *req,
3051                                                struct ldb_reply *ares)
3052 {
3053         struct samldb_ctx *ac;
3054         int ret;
3055
3056         ac = talloc_get_type(req->context, struct samldb_ctx);
3057
3058         if (!ares) {
3059                 return ldb_module_done(ac->req, NULL, NULL,
3060                                         LDB_ERR_OPERATIONS_ERROR);
3061         }
3062         if (ares->error != LDB_SUCCESS) {
3063                 return ldb_module_done(ac->req, ares->controls,
3064                                         ares->response, ares->error);
3065         }
3066
3067         switch (ares->type) {
3068         case LDB_REPLY_ENTRY:
3069                 /*
3070                  * This is the root entry of the originating move
3071                  * respectively rename request. It has been already
3072                  * stored in the list using "subtree_rename_search()".
3073                  * Only this one is subject to constraint checking.
3074                  */
3075                 ret = check_rename_constraints(ares->message, ac,
3076                                                ac->req->op.rename.olddn,
3077                                                ac->req->op.rename.newdn);
3078                 if (ret != LDB_SUCCESS) {
3079                         return ldb_module_done(ac->req, NULL, NULL,
3080                                                ret);
3081                 }
3082                 break;
3083
3084         case LDB_REPLY_REFERRAL:
3085                 /* ignore */
3086                 break;
3087
3088         case LDB_REPLY_DONE:
3089
3090                 /*
3091                  * Great, no problem with the rename, so go ahead as
3092                  * if we never were here
3093                  */
3094                 ret = ldb_next_request(ac->module, ac->req);
3095                 talloc_free(ares);
3096                 return ret;
3097         }
3098
3099         talloc_free(ares);
3100         return LDB_SUCCESS;
3101 }
3102
3103
3104 /* rename */
3105 static int samldb_rename(struct ldb_module *module, struct ldb_request *req)
3106 {
3107         struct ldb_context *ldb;
3108         static const char * const attrs[] = { "objectClass", "systemFlags",
3109                                               "isDeleted", NULL };
3110         struct ldb_request *search_req;
3111         struct samldb_ctx *ac;
3112         int ret;
3113
3114         if (ldb_dn_is_special(req->op.rename.olddn)) { /* do not manipulate our control entries */
3115                 return ldb_next_request(module, req);
3116         }
3117
3118         ldb = ldb_module_get_ctx(module);
3119
3120         ac = samldb_ctx_init(module, req);
3121         if (!ac) {
3122                 return ldb_oom(ldb);
3123         }
3124
3125         ret = ldb_build_search_req(&search_req, ldb, ac,
3126                                    req->op.rename.olddn,
3127                                    LDB_SCOPE_BASE,
3128                                    "(objectClass=*)",
3129                                    attrs,
3130                                    NULL,
3131                                    ac,
3132                                    samldb_rename_search_base_callback,
3133                                    req);
3134         LDB_REQ_SET_LOCATION(search_req);
3135         if (ret != LDB_SUCCESS) {
3136                 return ret;
3137         }
3138
3139         ret = ldb_request_add_control(search_req, LDB_CONTROL_SHOW_RECYCLED_OID,
3140                                       true, NULL);
3141         if (ret != LDB_SUCCESS) {
3142                 return ret;
3143         }
3144
3145         return ldb_next_request(ac->module, search_req);
3146 }
3147
3148 /* extended */
3149
3150 static int samldb_extended_allocate_rid_pool(struct ldb_module *module, struct ldb_request *req)
3151 {
3152         struct ldb_context *ldb = ldb_module_get_ctx(module);
3153         struct dsdb_fsmo_extended_op *exop;
3154         int ret;
3155
3156         exop = talloc_get_type(req->op.extended.data,
3157                                struct dsdb_fsmo_extended_op);
3158         if (!exop) {
3159                 ldb_set_errstring(ldb,
3160                                   "samldb_extended_allocate_rid_pool: invalid extended data");
3161                 return LDB_ERR_PROTOCOL_ERROR;
3162         }
3163
3164         ret = ridalloc_allocate_rid_pool_fsmo(module, exop, req);
3165         if (ret != LDB_SUCCESS) {
3166                 return ret;
3167         }
3168
3169         return ldb_module_done(req, NULL, NULL, LDB_SUCCESS);
3170 }
3171
3172 static int samldb_extended(struct ldb_module *module, struct ldb_request *req)
3173 {
3174         if (strcmp(req->op.extended.oid, DSDB_EXTENDED_ALLOCATE_RID_POOL) == 0) {
3175                 return samldb_extended_allocate_rid_pool(module, req);
3176         }
3177
3178         return ldb_next_request(module, req);
3179 }
3180
3181
3182 static const struct ldb_module_ops ldb_samldb_module_ops = {
3183         .name          = "samldb",
3184         .add           = samldb_add,
3185         .modify        = samldb_modify,
3186         .del           = samldb_delete,
3187         .rename        = samldb_rename,
3188         .extended      = samldb_extended
3189 };
3190
3191
3192 int ldb_samldb_module_init(const char *version)
3193 {
3194         LDB_MODULE_CHECK_VERSION(version);
3195         return ldb_register_module(&ldb_samldb_module_ops);
3196 }