X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=servers%2Fslapd%2Facl.c;h=c648d4ef6fb6dcabf90ac232bfe29f5b718c7231;hb=9c5fe98a79afc5303a1e82a93fd759532f289d27;hp=e6bf8eb6e1adb138be090da1d3f89f13fec81fdd;hpb=cf5489ff00692871987cf4129686609e99aaa7d8;p=openldap diff --git a/servers/slapd/acl.c b/servers/slapd/acl.c index e6bf8eb6e1..c648d4ef6f 100644 --- a/servers/slapd/acl.c +++ b/servers/slapd/acl.c @@ -1,8 +1,27 @@ /* acl.c - routines to parse and check acl's */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2002 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. */ #include "portable.h" @@ -17,53 +36,61 @@ #include "sets.h" #include "lber_pvt.h" +#define ACL_BUF_SIZE 1024 /* use most appropriate size */ /* * speed up compares */ static struct berval - aci_bv_entry = { sizeof("entry") - 1, "entry" }, - aci_bv_br_entry = { sizeof("[entry]") - 1, "[entry]" }, - aci_bv_br_all = { sizeof("[all]") - 1, "[all]" }, - aci_bv_access_id = { sizeof("access-id") - 1, "access-id" }, - aci_bv_anonymous = { sizeof("anonymous") - 1, "anonymous" }, - aci_bv_users = { sizeof("users") - 1, "users" }, - aci_bv_self = { sizeof("self") - 1, "self" }, - aci_bv_dnattr = { sizeof("dnattr") - 1, "dnattr" }, - aci_bv_group = { sizeof("group") - 1, "group" }, - aci_bv_role = { sizeof("role") - 1, "role" }, - aci_bv_set = { sizeof("set") - 1, "set" }, - aci_bv_set_ref = { sizeof("set-ref") - 1, "set-ref"}, - aci_bv_grant = { sizeof("grant") - 1, "grant" }, - aci_bv_deny = { sizeof("deny") - 1, "deny" }; + aci_bv_entry = BER_BVC("entry"), + aci_bv_children = BER_BVC("children"), + aci_bv_br_entry = BER_BVC("[entry]"), + aci_bv_br_all = BER_BVC("[all]"), + aci_bv_access_id = BER_BVC("access-id"), + aci_bv_anonymous = BER_BVC("anonymous"), + aci_bv_public = BER_BVC("public"), + aci_bv_users = BER_BVC("users"), + aci_bv_self = BER_BVC("self"), + aci_bv_dnattr = BER_BVC("dnattr"), + aci_bv_group = BER_BVC("group"), + aci_bv_role = BER_BVC("role"), + aci_bv_set = BER_BVC("set"), + aci_bv_set_ref = BER_BVC("set-ref"), + aci_bv_grant = BER_BVC("grant"), + aci_bv_deny = BER_BVC("deny"), + + aci_bv_group_class = BER_BVC(SLAPD_GROUP_CLASS), + aci_bv_group_attr = BER_BVC(SLAPD_GROUP_ATTR), + aci_bv_role_class = BER_BVC(SLAPD_ROLE_CLASS), + aci_bv_role_attr = BER_BVC(SLAPD_ROLE_ATTR); + static AccessControl * acl_get( AccessControl *ac, int *count, - Backend *be, Operation *op, - Entry *e, + Operation *op, Entry *e, AttributeDescription *desc, + struct berval *val, int nmatches, regmatch_t *matches ); static slap_control_t acl_mask( AccessControl *ac, slap_mask_t *mask, - Backend *be, Connection *conn, Operation *op, - Entry *e, + Operation *op, Entry *e, AttributeDescription *desc, struct berval *val, - regmatch_t *matches ); + regmatch_t *matches, + int count, + AccessControlState *state ); #ifdef SLAPD_ACI_ENABLED static int aci_mask( - Backend *be, - Connection *conn, - Operation *op, - Entry *e, + Operation *op, Entry *e, AttributeDescription *desc, struct berval *val, struct berval *aci, regmatch_t *matches, slap_access_t *grant, - slap_access_t *deny ); + slap_access_t *deny, + struct berval *scope); #endif static int regex_matches( @@ -73,15 +100,13 @@ static void string_expand( char *match, regmatch_t *matches); typedef struct AciSetCookie { - Backend *be; - Entry *e; - Connection *conn; Operation *op; + Entry *e; } AciSetCookie; SLAP_SET_GATHER aci_set_gather; -static int aci_match_set ( struct berval *subj, Backend *be, - Entry *e, Connection *conn, Operation *op, int setref ); +static int aci_match_set ( struct berval *subj, Operation *op, + Entry *e, int setref ); /* * access_allowed - check whether op->o_ndn is allowed the requested access @@ -100,16 +125,19 @@ static int aci_match_set ( struct berval *subj, Backend *be, int access_allowed( - Backend *be, - Connection *conn, - Operation *op, - Entry *e, + Operation *op, + Entry *e, AttributeDescription *desc, - struct berval *val, - slap_access_t access ) + struct berval *val, + slap_access_t access, + AccessControlState *state ) { + int ret = 1; int count; - AccessControl *a; + AccessControl *a = NULL; + Backend *be; + int be_null = 0; + #ifdef LDAP_DEBUG char accessmaskbuf[ACCESSMASK_MAXLEN]; #endif @@ -117,6 +145,9 @@ access_allowed( slap_control_t control; const char *attr; regmatch_t matches[MAXREMATCHES]; + int st_same_attr = 0; + int st_initialized = 0; + static AccessControlState state_init = ACL_STATE_INIT; assert( e != NULL ); assert( desc != NULL ); @@ -126,10 +157,34 @@ access_allowed( assert( attr != NULL ); + if( op && op->o_is_auth_check && + ( access == ACL_SEARCH || access == ACL_READ )) + { + access = ACL_AUTH; + } + + if( state && state->as_recorded && state->as_vd_ad==desc) { + if( state->as_recorded & ACL_STATE_RECORDED_NV && + val == NULL ) + { + return state->as_result; + + } else if ( state->as_recorded & ACL_STATE_RECORDED_VD && + val != NULL && state->as_vd_acl == NULL ) + { + return state->as_result; + } + st_same_attr = 1; + } + + if( state ) { + state->as_vd_ad=desc; + } + #ifdef NEW_LOGGING - LDAP_LOG(( "acl", LDAP_LEVEL_ENTRY, - "access_allowed: conn %d %s access to \"%s\" \"%s\" requested\n", - conn ? conn->c_connid : -1, access2str( access ), e->e_dn, attr )); + LDAP_LOG( ACL, ENTRY, + "access_allowed: %s access to \"%s\" \"%s\" requested\n", + access2str( access ), e->e_dn, attr ); #else Debug( LDAP_DEBUG_ACL, "=> access_allowed: %s access to \"%s\" \"%s\" requested\n", @@ -138,24 +193,37 @@ access_allowed( if ( op == NULL ) { /* no-op call */ - return 1; + goto done; + } + +#ifdef LDAP_SLAPI + if ( op->o_pb && + !slapi_x_access_allowed( op, e, desc, val, access, state )) { + /* ACL plugin denied access */ + goto done; } +#endif /* LDAP_SLAPI */ - if ( be == NULL ) be = &backends[0]; + be = op->o_bd; + if ( be == NULL ) { + be = &backends[0]; + be_null = 1; + op->o_bd = be; + } assert( be != NULL ); /* grant database root access */ if ( be != NULL && be_isroot( be, &op->o_ndn ) ) { #ifdef NEW_LOGGING - LDAP_LOG(( "acl", LDAP_LEVEL_INFO, - "access_allowed: conn %d root access granted\n", - conn->c_connid)); + LDAP_LOG( ACL, INFO, + "access_allowed: conn %lu root access granted\n", + op->o_connid, 0, 0 ); #else Debug( LDAP_DEBUG_ACL, "<= root access granted\n", 0, 0, 0 ); #endif - return 1; + goto done; } /* @@ -168,70 +236,89 @@ access_allowed( && desc != slap_schema.si_ad_children ) { #ifdef NEW_LOGGING - LDAP_LOG(( "acl", LDAP_LEVEL_DETAIL1, - "access_allowed: conn %d NoUserMod Operational attribute: %s access granted\n", - conn->c_connid, attr )); + LDAP_LOG( ACL, DETAIL1, + "access_allowed: conn %lu NoUserMod Operational attribute: %s " + "access granted\n", op->o_connid, attr , 0 ); #else Debug( LDAP_DEBUG_ACL, "NoUserMod Operational attribute:" " %s access granted\n", attr, 0, 0 ); #endif - return 1; + goto done; } /* use backend default access if no backend acls */ if( be != NULL && be->be_acl == NULL ) { #ifdef NEW_LOGGING - LDAP_LOG(( "acl", LDAP_LEVEL_DETAIL1, - "access_allowed: conn %d backend default %s access %s to \"%s\"\n", - conn->c_connid, access2str( access ), - be->be_dfltaccess >= access ? "granted" : "denied", op->o_dn.bv_val )); + LDAP_LOG( ACL, DETAIL1, + "access_allowed: backend default %s access %s to \"%s\"\n", + access2str( access ), + be->be_dfltaccess >= access ? "granted" : "denied", + op->o_dn.bv_val ? op->o_dn.bv_val : "(anonymous)" ); #else Debug( LDAP_DEBUG_ACL, "=> access_allowed: backend default %s access %s to \"%s\"\n", access2str( access ), - be->be_dfltaccess >= access ? "granted" : "denied", op->o_dn.bv_val ); + be->be_dfltaccess >= access ? "granted" : "denied", + op->o_dn.bv_val ? op->o_dn.bv_val : "(anonymous)" ); #endif - return be->be_dfltaccess >= access; + ret = be->be_dfltaccess >= access; + goto done; #ifdef notdef /* be is always non-NULL */ /* use global default access if no global acls */ } else if ( be == NULL && global_acl == NULL ) { #ifdef NEW_LOGGING - LDAP_LOG(( "acl", LDAP_LEVEL_DETAIL1, - "access_allowed: conn %d global default %s access %s to \"%s\"\n", - conn->c_connid, access2str( access ), - global_default_access >= access ? "granted" : "denied", op->o_dn.bv_val )); + LDAP_LOG( ACL, DETAIL1, + "access_allowed: global default %s access %s to \"%s\"\n", + access2str( access ), + global_default_access >= access ? "granted" : "denied", + op->o_dn.bv_val ); #else Debug( LDAP_DEBUG_ACL, "=> access_allowed: global default %s access %s to \"%s\"\n", access2str( access ), global_default_access >= access ? "granted" : "denied", op->o_dn.bv_val ); #endif - return global_default_access >= access; + ret = global_default_access >= access; + goto done; #endif } - ACL_INIT(mask); - memset(matches, '\0', sizeof(matches)); - + ret = 0; control = ACL_BREAK; - a = NULL; - count = 0; - while((a = acl_get( a, &count, be, op, e, desc, MAXREMATCHES, matches )) != NULL) + if( st_same_attr ) { + assert( state->as_vd_acl != NULL ); + + a = state->as_vd_acl; + mask = state->as_vd_acl_mask; + count = state->as_vd_acl_count; + AC_MEMCPY( matches, state->as_vd_acl_matches, sizeof(matches) ); + goto vd_access; + + } else { + if ( state ) state->as_vi_acl = NULL; + a = NULL; + ACL_INIT(mask); + count = 0; + memset(matches, '\0', sizeof(matches)); + } + + while((a = acl_get( a, &count, op, e, desc, val, + MAXREMATCHES, matches )) != NULL) { int i; for (i = 0; i < MAXREMATCHES && matches[i].rm_so > 0; i++) { #ifdef NEW_LOGGING - LDAP_LOG(( "acl", LDAP_LEVEL_DETAIL1, - "access_allowed: conn %d match[%d]: %d %d ", - conn->c_connid, i, (int)matches[i].rm_so, (int)matches[i].rm_eo )); + LDAP_LOG( ACL, DETAIL1, + "access_allowed: match[%d]: %d %d ", + i, (int)matches[i].rm_so, (int)matches[i].rm_eo ); #else Debug( LDAP_DEBUG_ACL, "=> match[%d]: %d %d ", i, - (int)matches[i].rm_so, (int)matches[i].rm_eo ); + (int)matches[i].rm_so, (int)matches[i].rm_eo ); #endif if( matches[i].rm_so <= matches[0].rm_eo ) { int n; @@ -240,14 +327,28 @@ access_allowed( } } #ifdef NEW_LOGGING - LDAP_LOG(( "acl", LDAP_LEVEL_ARGS, "\n" )); + LDAP_LOG( ACL, ARGS, "\n" , 0, 0, 0 ); #else Debug( LDAP_DEBUG_ARGS, "\n", 0, 0, 0 ); #endif } - control = acl_mask( a, &mask, be, conn, op, - e, desc, val, matches ); + if (state) { + if (state->as_vi_acl == a && (state->as_recorded & ACL_STATE_RECORDED_NV)) { + Debug( LDAP_DEBUG_ACL, "access_allowed: result from state (%s)\n", attr, 0, 0 ); + ret = state->as_result; + goto done; + } else if (!st_initialized) { + Debug( LDAP_DEBUG_ACL, "access_allowed: no res from state (%s)\n", attr, 0, 0); + *state = state_init; + state->as_vd_ad=desc; + st_initialized=1; + } + } + +vd_access: + control = acl_mask( a, &mask, op, + e, desc, val, matches, count, state ); if ( control != ACL_BREAK ) { break; @@ -258,34 +359,33 @@ access_allowed( if ( ACL_IS_INVALID( mask ) ) { #ifdef NEW_LOGGING - LDAP_LOG(( "acl", LDAP_LEVEL_DETAIL1, - "access_allowed: conn %d \"%s\" (%s) invalid!\n", - conn->c_connid, e->e_dn, attr )); + LDAP_LOG( ACL, DETAIL1, + "access_allowed: conn %lu \"%s\" (%s) invalid!\n", + op->o_connid, e->e_dn, attr ); #else Debug( LDAP_DEBUG_ACL, "=> access_allowed: \"%s\" (%s) invalid!\n", e->e_dn, attr, 0 ); #endif - ACL_INIT( mask ); + ACL_INIT(mask); } else if ( control == ACL_BREAK ) { #ifdef NEW_LOGGING - LDAP_LOG(( "acl", LDAP_LEVEL_DETAIL1, - "access_allowed: conn %d no more rules\n", conn->c_connid )); + LDAP_LOG( ACL, DETAIL1, + "access_allowed: conn %lu no more rules\n", op->o_connid, 0,0 ); #else Debug( LDAP_DEBUG_ACL, "=> access_allowed: no more rules\n", 0, 0, 0); #endif - ACL_INIT( mask ); + + goto done; } #ifdef NEW_LOGGING - LDAP_LOG(( "acl", LDAP_LEVEL_ENTRY, - "access_allowed: conn %d %s access %s by %s\n", - conn->c_connid, - access2str( access ), - ACL_GRANT( mask, access ) ? "granted" : "denied", - accessmask2str( mask, accessmaskbuf ) )); + LDAP_LOG( ACL, ENTRY, + "access_allowed: %s access %s by %s\n", + access2str( access ), ACL_GRANT( mask, access ) ? "granted" : "denied", + accessmask2str( mask, accessmaskbuf ) ); #else Debug( LDAP_DEBUG_ACL, "=> access_allowed: %s access %s by %s\n", @@ -293,7 +393,20 @@ access_allowed( ACL_GRANT(mask, access) ? "granted" : "denied", accessmask2str( mask, accessmaskbuf ) ); #endif - return ACL_GRANT(mask, access); + + ret = ACL_GRANT(mask, access); + +done: + if( state != NULL ) { + /* If not value-dependent, save ACL in case of more attrs */ + if ( !(state->as_recorded & ACL_STATE_RECORDED_VD) ) { + state->as_vi_acl = a; + state->as_result = ret; + } + state->as_recorded |= ACL_STATE_RECORDED; + } + if (be_null) op->o_bd = NULL; + return ret; } /* @@ -306,12 +419,12 @@ static AccessControl * acl_get( AccessControl *a, int *count, - Backend *be, - Operation *op, - Entry *e, + Operation *op, + Entry *e, AttributeDescription *desc, - int nmatch, - regmatch_t *matches ) + struct berval *val, + int nmatch, + regmatch_t *matches ) { const char *attr; int dnlen, patlen; @@ -325,10 +438,10 @@ acl_get( assert( attr != NULL ); if( a == NULL ) { - if( be == NULL ) { + if( op->o_bd == NULL ) { a = global_acl; } else { - a = be->be_acl; + a = op->o_bd->be_acl; } assert( a != NULL ); @@ -342,12 +455,13 @@ acl_get( for ( ; a != NULL; a = a->acl_next ) { (*count) ++; - if (a->acl_dn_pat.bv_len != 0) { + if ( a->acl_dn_pat.bv_len || ( a->acl_dn_style != ACL_STYLE_REGEX )) { if ( a->acl_dn_style == ACL_STYLE_REGEX ) { #ifdef NEW_LOGGING - LDAP_LOG(( "acl", LDAP_LEVEL_DETAIL1, - "acl_get: dnpat [%d] %s nsub: %d\n", - *count, a->acl_dn_pat.bv_val, (int) a->acl_dn_re.re_nsub )); + LDAP_LOG( ACL, DETAIL1, + "acl_get: dnpat [%d] %s nsub: %d\n", + *count, a->acl_dn_pat.bv_val, + (int) a->acl_dn_re.re_nsub ); #else Debug( LDAP_DEBUG_ACL, "=> dnpat: [%d] %s nsub: %d\n", *count, a->acl_dn_pat.bv_val, (int) a->acl_dn_re.re_nsub ); @@ -357,9 +471,8 @@ acl_get( } else { #ifdef NEW_LOGGING - LDAP_LOG(( "acl", LDAP_LEVEL_DETAIL1, - "acl_get: dn [%d] %s\n", - *count, a->acl_dn_pat.bv_val )); + LDAP_LOG( ACL, DETAIL1, "acl_get: dn [%d] %s\n", + *count, a->acl_dn_pat.bv_val, 0 ); #else Debug( LDAP_DEBUG_ACL, "=> dn: [%d] %s\n", *count, a->acl_dn_pat.bv_val, 0 ); @@ -402,9 +515,8 @@ acl_get( } #ifdef NEW_LOGGING - LDAP_LOG(( "acl", LDAP_LEVEL_DETAIL1, - "acl_get: [%d] matched\n", - *count )); + LDAP_LOG( ACL, DETAIL1, + "acl_get: [%d] matched\n", *count, 0, 0 ); #else Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] matched\n", *count, 0, 0 ); @@ -412,27 +524,25 @@ acl_get( } if ( a->acl_filter != NULL ) { - ber_int_t rc = test_filter( NULL, NULL, NULL, e, a->acl_filter ); + ber_int_t rc = test_filter( NULL, e, a->acl_filter ); if ( rc != LDAP_COMPARE_TRUE ) { continue; } } #ifdef NEW_LOGGING - LDAP_LOG(( "acl", LDAP_LEVEL_DETAIL1, - "acl_get: [%d] check attr %s\n", - *count, attr )); + LDAP_LOG( ACL, DETAIL1, + "acl_get: [%d] check attr %s\n", *count, attr ,0 ); #else Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] check attr %s\n", *count, attr, 0); #endif - if ( attr == NULL || a->acl_attrs == NULL || + if ( a->acl_attrs == NULL || ad_inlist( desc, a->acl_attrs ) ) { #ifdef NEW_LOGGING - LDAP_LOG(( "acl", LDAP_LEVEL_DETAIL1, - "acl_get: [%d] acl %s attr: %s\n", - *count, e->e_dn, attr )); + LDAP_LOG( ACL, DETAIL1, + "acl_get: [%d] acl %s attr: %s\n", *count, e->e_dn, attr ); #else Debug( LDAP_DEBUG_ACL, "<= acl_get: [%d] acl %s attr: %s\n", @@ -444,14 +554,27 @@ acl_get( } #ifdef NEW_LOGGING - LDAP_LOG(( "acl", LDAP_LEVEL_ENTRY, - "acl_get: done.\n" )); + LDAP_LOG( ACL, RESULTS, "acl_get: done.\n", 0, 0, 0 ); #else Debug( LDAP_DEBUG_ACL, "<= acl_get: done.\n", 0, 0, 0 ); #endif return( NULL ); } +/* + * Record value-dependent access control state + */ +#define ACL_RECORD_VALUE_STATE do { \ + if( state && !( state->as_recorded & ACL_STATE_RECORDED_VD )) { \ + state->as_recorded |= ACL_STATE_RECORDED_VD; \ + state->as_vd_acl = a; \ + AC_MEMCPY( state->as_vd_acl_matches, matches, \ + sizeof( state->as_vd_acl_matches )) ; \ + state->as_vd_acl_count = count; \ + state->as_vd_access = b; \ + state->as_vd_access_count = i; \ + } \ + } while( 0 ) /* * acl_mask - modifies mask based upon the given acl and the @@ -464,21 +587,21 @@ acl_get( static slap_control_t acl_mask( - AccessControl *a, + AccessControl *a, slap_mask_t *mask, - Backend *be, - Connection *conn, - Operation *op, - Entry *e, + Operation *op, + Entry *e, AttributeDescription *desc, - struct berval *val, - regmatch_t *matches -) + struct berval *val, + regmatch_t *matches, + int count, + AccessControlState *state ) { int i, odnlen, patlen; Access *b; #ifdef LDAP_DEBUG char accessmaskbuf[ACCESSMASK_MAXLEN]; + char accessmaskbuf1[ACCESSMASK_MAXLEN]; #endif const char *attr; @@ -491,15 +614,14 @@ acl_mask( assert( attr != NULL ); #ifdef NEW_LOGGING - LDAP_LOG(( "acl", LDAP_LEVEL_ENTRY, - "acl_mask: conn %d access to entry \"%s\", attr \"%s\" requested\n", - conn->c_connid, e->e_dn, attr )); - - LDAP_LOG(( "acl", LDAP_LEVEL_ARGS, - " to %s by \"%s\", (%s) \n", - val ? "value" : "all values", - op->o_ndn.bv_val ? op->o_ndn.bv_val : "", - accessmask2str( *mask, accessmaskbuf ) )); + LDAP_LOG( ACL, ENTRY, + "acl_mask: conn %lu access to entry \"%s\", attr \"%s\" requested\n", + op->o_connid, e->e_dn, attr ); + + LDAP_LOG( ACL, ARGS, + " to %s by \"%s\", (%s) \n", val ? "value" : "all values", + op->o_ndn.bv_val ? op->o_ndn.bv_val : "", + accessmask2str( *mask, accessmaskbuf ) ); #else Debug( LDAP_DEBUG_ACL, "=> acl_mask: access to entry \"%s\", attr \"%s\" requested\n", @@ -512,7 +634,60 @@ acl_mask( accessmask2str( *mask, accessmaskbuf ) ); #endif - for ( i = 1, b = a->acl_access; b != NULL; b = b->a_next, i++ ) { + /* Is this ACL only for a specific value? */ + if ( a->acl_attrval.bv_len ) { + if ( state && !state->as_vd_acl ) { + state->as_vd_acl = a; + state->as_vd_access = a->acl_access; + state->as_vd_access_count = 1; + } + if ( val == NULL ) { + return ACL_BREAK; + } + if ( a->acl_attrval_style == ACL_STYLE_REGEX ) { +#ifdef NEW_LOGGING + LDAP_LOG( ACL, DETAIL1, + "acl_get: valpat %s\n", + a->acl_attrval.bv_val, 0, 0 ); +#else + Debug( LDAP_DEBUG_ACL, + "acl_get: valpat %s\n", + a->acl_attrval.bv_val, 0, 0 ); +#endif + if (regexec(&a->acl_attrval_re, val->bv_val, 0, NULL, 0)) + return ACL_BREAK; + } else { + int match = 0; + const char *text; +#ifdef NEW_LOGGING + LDAP_LOG( ACL, DETAIL1, + "acl_get: val %s\n", + a->acl_attrval.bv_val, 0, 0 ); +#else + Debug( LDAP_DEBUG_ACL, + "acl_get: val %s\n", + a->acl_attrval.bv_val, 0, 0 ); +#endif + if (value_match( &match, desc, + desc->ad_type->sat_equality, 0, + val, &a->acl_attrval, &text ) != LDAP_SUCCESS || + match ) + return ACL_BREAK; + } + } + + if( state && ( state->as_recorded & ACL_STATE_RECORDED_VD ) + && state->as_vd_acl == a ) + { + b = state->as_vd_access; + i = state->as_vd_access_count; + + } else { + b = a->acl_access; + i = 1; + } + + for ( ; b != NULL; b = b->a_next, i++ ) { slap_mask_t oldmask, modmask; ACL_INVALIDATE( modmask ); @@ -520,9 +695,9 @@ acl_mask( /* AND clauses */ if ( b->a_dn_pat.bv_len != 0 ) { #ifdef NEW_LOGGING - LDAP_LOG(( "acl", LDAP_LEVEL_DETAIL1, - "acl_mask: conn %d check a_dn_pat: %s\n", - conn->c_connid, b->a_dn_pat.bv_val )); + LDAP_LOG( ACL, DETAIL1, + "acl_mask: conn %lu check a_dn_pat: %s\n", + op->o_connid, b->a_dn_pat.bv_val ,0 ); #else Debug( LDAP_DEBUG_ACL, "<= check a_dn_pat: %s\n", b->a_dn_pat.bv_val, 0, 0); @@ -532,17 +707,17 @@ acl_mask( * user is bound as somebody in the same namespace as * the entry, OR the given dn matches the dn pattern */ - if ( ber_bvcmp( &b->a_dn_pat, &aci_bv_anonymous ) == 0 ) { + if ( bvmatch( &b->a_dn_pat, &aci_bv_anonymous ) ) { if ( op->o_ndn.bv_len != 0 ) { continue; } - } else if ( ber_bvcmp( &b->a_dn_pat, &aci_bv_users ) == 0 ) { + } else if ( bvmatch( &b->a_dn_pat, &aci_bv_users ) ) { if ( op->o_ndn.bv_len == 0 ) { continue; } - } else if ( ber_bvcmp( &b->a_dn_pat, &aci_bv_self ) == 0 ) { + } else if ( bvmatch( &b->a_dn_pat, &aci_bv_self ) ) { if ( op->o_ndn.bv_len == 0 ) { continue; } @@ -552,7 +727,7 @@ acl_mask( } } else if ( b->a_dn_style == ACL_STYLE_REGEX ) { - if ( ber_bvccmp( &b->a_dn_pat, '*' ) == 0 ) { + if ( !ber_bvccmp( &b->a_dn_pat, '*' ) ) { int ret = regex_matches( &b->a_dn_pat, op->o_ndn.bv_val, e->e_ndn, matches ); @@ -562,142 +737,223 @@ acl_mask( } } else { + struct berval pat; + int got_match = 0; + if ( e->e_dn == NULL ) continue; - patlen = b->a_dn_pat.bv_len; + if ( b->a_dn_expand ) { + struct berval bv; + char buf[ACL_BUF_SIZE]; + + bv.bv_len = sizeof( buf ) - 1; + bv.bv_val = buf; + + string_expand(&bv, &b->a_dn_pat, + e->e_ndn, matches); + if ( dnNormalize(0, NULL, NULL, &bv, &pat, op->o_tmpmemctx ) != LDAP_SUCCESS ) { + /* did not expand to a valid dn */ + continue; + } + } else { + pat = b->a_dn_pat; + } + + patlen = pat.bv_len; odnlen = op->o_ndn.bv_len; - if ( odnlen < patlen ) - continue; + if ( odnlen < patlen ) { + goto dn_match_cleanup; + + } if ( b->a_dn_style == ACL_STYLE_BASE ) { /* base dn -- entire object DN must match */ - if ( odnlen != patlen ) - continue; + if ( odnlen != patlen ) { + goto dn_match_cleanup; + } } else if ( b->a_dn_style == ACL_STYLE_ONE ) { int rdnlen = -1; - if ( odnlen <= patlen ) - continue; + if ( odnlen <= patlen ) { + goto dn_match_cleanup; + } - if ( !DN_SEPARATOR( op->o_ndn.bv_val[odnlen - patlen - 1] ) ) - continue; + if ( !DN_SEPARATOR( op->o_ndn.bv_val[odnlen - patlen - 1] ) ) { + goto dn_match_cleanup; + } rdnlen = dn_rdnlen( NULL, &op->o_ndn ); - if ( rdnlen != odnlen - patlen - 1 ) - continue; + if ( rdnlen != odnlen - patlen - 1 ) { + goto dn_match_cleanup; + } } else if ( b->a_dn_style == ACL_STYLE_SUBTREE ) { - if ( odnlen > patlen && !DN_SEPARATOR( op->o_ndn.bv_val[odnlen - patlen - 1] ) ) - continue; + if ( odnlen > patlen && !DN_SEPARATOR( op->o_ndn.bv_val[odnlen - patlen - 1] ) ) { + goto dn_match_cleanup; + } } else if ( b->a_dn_style == ACL_STYLE_CHILDREN ) { - if ( odnlen <= patlen ) - continue; - if ( !DN_SEPARATOR( op->o_ndn.bv_val[odnlen - patlen - 1] ) ) - continue; + if ( odnlen <= patlen ) { + goto dn_match_cleanup; + } + + if ( !DN_SEPARATOR( op->o_ndn.bv_val[odnlen - patlen - 1] ) ) { + goto dn_match_cleanup; + } + } + + got_match = !strcmp( pat.bv_val, op->o_ndn.bv_val + odnlen - patlen ); + +dn_match_cleanup:; + if ( pat.bv_val != b->a_dn_pat.bv_val ) { + free( pat.bv_val ); } - if ( strcmp( b->a_dn_pat.bv_val, op->o_ndn.bv_val + odnlen - patlen ) != 0 ) + if ( !got_match ) { continue; + } } } if ( b->a_sockurl_pat.bv_len ) { + if ( ! op->o_conn->c_listener ) { + continue; + } #ifdef NEW_LOGGING - LDAP_LOG(( "acl", LDAP_LEVEL_DETAIL1, - "acl_mask: conn %d check a_sockurl_pat: %s\n", - conn->c_connid, b->a_sockurl_pat.bv_val )); + LDAP_LOG( ACL, DETAIL1, + "acl_mask: conn %lu check a_sockurl_pat: %s\n", + op->o_connid, b->a_sockurl_pat.bv_val , 0 ); #else Debug( LDAP_DEBUG_ACL, "<= check a_sockurl_pat: %s\n", b->a_sockurl_pat.bv_val, 0, 0 ); #endif - if ( ber_bvccmp( &b->a_sockurl_pat, '*' ) != 0) { + if ( !ber_bvccmp( &b->a_sockurl_pat, '*' ) ) { if ( b->a_sockurl_style == ACL_STYLE_REGEX) { - if (!regex_matches( &b->a_sockurl_pat, conn->c_listener_url.bv_val, + if (!regex_matches( &b->a_sockurl_pat, op->o_conn->c_listener_url.bv_val, e->e_ndn, matches ) ) { continue; } } else { - if ( ber_bvstrcasecmp( &b->a_sockurl_pat, &conn->c_listener_url ) != 0 ) + if ( ber_bvstrcasecmp( &b->a_sockurl_pat, &op->o_conn->c_listener_url ) != 0 ) continue; } } } if ( b->a_domain_pat.bv_len ) { + if ( !op->o_conn->c_peer_domain.bv_val ) { + continue; + } #ifdef NEW_LOGGING - LDAP_LOG(( "acl", LDAP_LEVEL_DETAIL1, - "acl_mask: conn %d check a_domain_pat: %s\n", - conn->c_connid, b->a_domain_pat.bv_val )); + LDAP_LOG( ACL, DETAIL1, + "acl_mask: conn %lu check a_domain_pat: %s\n", + op->o_connid, b->a_domain_pat.bv_val , 0 ); #else Debug( LDAP_DEBUG_ACL, "<= check a_domain_pat: %s\n", b->a_domain_pat.bv_val, 0, 0 ); #endif - if ( ber_bvccmp( &b->a_domain_pat, '*' ) != 0) { + if ( !ber_bvccmp( &b->a_domain_pat, '*' ) ) { if ( b->a_domain_style == ACL_STYLE_REGEX) { - if (!regex_matches( &b->a_domain_pat, conn->c_peer_domain.bv_val, + if (!regex_matches( &b->a_domain_pat, op->o_conn->c_peer_domain.bv_val, e->e_ndn, matches ) ) { continue; } } else { - if ( ber_bvstrcasecmp( &b->a_domain_pat, &conn->c_peer_domain ) != 0 ) + char buf[ACL_BUF_SIZE]; + + struct berval cmp = op->o_conn->c_peer_domain; + struct berval pat = b->a_domain_pat; + + if ( b->a_domain_expand ) { + struct berval bv; + + bv.bv_len = sizeof(buf) - 1; + bv.bv_val = buf; + + string_expand(&bv, &b->a_domain_pat, e->e_ndn, matches); + pat = bv; + } + + if ( b->a_domain_style == ACL_STYLE_SUBTREE ) { + int offset = cmp.bv_len - pat.bv_len; + if ( offset < 0 ) { + continue; + } + + if ( offset == 1 || ( offset > 1 && cmp.bv_val[ offset - 1 ] != '.' ) ) { + continue; + } + + /* trim the domain */ + cmp.bv_val = &cmp.bv_val[ offset ]; + cmp.bv_len -= offset; + } + + if ( ber_bvstrcasecmp( &pat, &cmp ) != 0 ) { continue; + } } } } if ( b->a_peername_pat.bv_len ) { + if ( !op->o_conn->c_peer_name.bv_val ) { + continue; + } #ifdef NEW_LOGGING - LDAP_LOG(( "acl", LDAP_LEVEL_DETAIL1, - "acl_mask: conn %d check a_perrname_path: %s\n", - conn->c_connid, b->a_peername_pat.bv_val )); + LDAP_LOG( ACL, DETAIL1, + "acl_mask: conn %lu check a_peername_path: %s\n", + op->o_connid, b->a_peername_pat.bv_val , 0 ); #else Debug( LDAP_DEBUG_ACL, "<= check a_peername_path: %s\n", b->a_peername_pat.bv_val, 0, 0 ); #endif - if ( ber_bvccmp( &b->a_peername_pat, '*' ) != 0) { + if ( !ber_bvccmp( &b->a_peername_pat, '*' ) ) { if ( b->a_peername_style == ACL_STYLE_REGEX) { - if (!regex_matches( &b->a_peername_pat, conn->c_peer_name.bv_val, + if (!regex_matches( &b->a_peername_pat, op->o_conn->c_peer_name.bv_val, e->e_ndn, matches ) ) { continue; } } else { - if ( ber_bvstrcasecmp( &b->a_peername_pat, &conn->c_peer_name ) != 0 ) + if ( ber_bvstrcasecmp( &b->a_peername_pat, &op->o_conn->c_peer_name ) != 0 ) continue; } } } if ( b->a_sockname_pat.bv_len ) { + if ( !op->o_conn->c_sock_name.bv_val ) { + continue; + } #ifdef NEW_LOGGING - LDAP_LOG(( "acl", LDAP_LEVEL_DETAIL1, - "acl_mask: conn %d check a_sockname_path: %s\n", - conn->c_connid, b->a_sockname_pat.bv_val )); + LDAP_LOG( ACL, DETAIL1, + "acl_mask: conn %lu check a_sockname_path: %s\n", + op->o_connid, b->a_sockname_pat.bv_val , 0 ); #else Debug( LDAP_DEBUG_ACL, "<= check a_sockname_path: %s\n", b->a_sockname_pat.bv_val, 0, 0 ); #endif - if ( ber_bvccmp( &b->a_sockname_pat, '*' ) != 0) { + if ( !ber_bvccmp( &b->a_sockname_pat, '*' ) ) { if ( b->a_sockname_style == ACL_STYLE_REGEX) { - if (!regex_matches( &b->a_sockname_pat, conn->c_sock_name.bv_val, + if (!regex_matches( &b->a_sockname_pat, op->o_conn->c_sock_name.bv_val, e->e_ndn, matches ) ) { continue; } } else { - if ( ber_bvstrcasecmp( &b->a_sockname_pat, &conn->c_sock_name ) != 0 ) + if ( ber_bvstrcasecmp( &b->a_sockname_pat, &op->o_conn->c_sock_name ) != 0 ) continue; } } } - if ( b->a_dn_at != NULL && op->o_ndn.bv_len != 0 ) { + if ( b->a_dn_at != NULL ) { Attribute *at; struct berval bv; int rc, match = 0; @@ -706,10 +962,14 @@ acl_mask( assert( attr != NULL ); + if ( op->o_ndn.bv_len == 0 ) { + continue; + } + #ifdef NEW_LOGGING - LDAP_LOG(( "acl", LDAP_LEVEL_DETAIL1, - "acl_mask: conn %d check a_dn_pat: %s\n", - conn->c_connid, attr )); + LDAP_LOG( ACL, DETAIL1, + "acl_mask: conn %lu check a_dn_pat: %s\n", + op->o_connid, attr , 0 ); #else Debug( LDAP_DEBUG_ACL, "<= check a_dn_at: %s\n", attr, 0, 0); @@ -721,7 +981,12 @@ acl_mask( at != NULL; at = attrs_find( at->a_next, b->a_dn_at ) ) { - if( value_find( b->a_dn_at, at->a_vals, &bv ) == 0 ) { + if( value_find_ex( b->a_dn_at, + SLAP_MR_ATTRIBUTE_VALUE_NORMALIZED_MATCH | + SLAP_MR_ASSERTED_VALUE_NORMALIZED_MATCH, + at->a_nvals, + &bv, op->o_tmpmemctx ) == 0 ) + { /* found it */ match = 1; break; @@ -734,8 +999,8 @@ acl_mask( */ if ( b->a_dn_self ) { /* check if the target is an attribute. */ - if ( val == NULL ) - continue; + if ( val == NULL ) continue; + /* target is attribute, check if the attribute value * is the op dn. */ @@ -750,11 +1015,15 @@ acl_mask( /* no dnattr match, check if this is a self clause */ if ( ! b->a_dn_self ) continue; + + ACL_RECORD_VALUE_STATE; + /* this is a self clause, check if the target is an * attribute. */ if ( val == NULL ) continue; + /* target is attribute, check if the attribute value * is the op dn. */ @@ -768,48 +1037,67 @@ acl_mask( } } - if ( b->a_group_pat.bv_len && op->o_ndn.bv_len ) { - char buf[1024]; - struct berval bv = { sizeof(buf) - 1, buf }; + if ( b->a_group_pat.bv_len ) { + struct berval bv; struct berval ndn = { 0, NULL }; int rc; + if ( op->o_ndn.bv_len == 0 ) { + continue; + } + /* b->a_group is an unexpanded entry name, expanded it should be an * entry with objectclass group* and we test to see if odn is one of * the values in the attribute group */ /* see if asker is listed in dnattr */ if ( b->a_group_style == ACL_STYLE_REGEX ) { - string_expand(&bv, &b->a_group_pat, e->e_ndn, matches); - if ( dnNormalize2(NULL, &bv, &ndn) != LDAP_SUCCESS ) { + char buf[ACL_BUF_SIZE]; + bv.bv_len = sizeof(buf) - 1; + bv.bv_val = buf; + + string_expand( &bv, &b->a_group_pat, e->e_ndn, matches ); + if ( dnNormalize( 0, NULL, NULL, &bv, &ndn, op->o_tmpmemctx ) != LDAP_SUCCESS ) { /* did not expand to a valid dn */ continue; } + bv = ndn; + } else { bv = b->a_group_pat; } - rc = backend_group(be, conn, op, e, &bv, &op->o_ndn, - b->a_group_oc, b->a_group_at); - if ( ndn.bv_val ) - free( ndn.bv_val ); + rc = backend_group( op, e, &bv, &op->o_ndn, + b->a_group_oc, b->a_group_at ); + + if ( ndn.bv_val ) free( ndn.bv_val ); + if ( rc != 0 ) { continue; } } if ( b->a_set_pat.bv_len != 0 ) { - if (aci_match_set( &b->a_set_pat, be, e, conn, op, 0 ) == 0) { + struct berval bv; + char buf[ACL_BUF_SIZE]; + if( b->a_set_style == ACL_STYLE_REGEX ){ + bv.bv_len = sizeof(buf) - 1; + bv.bv_val = buf; + string_expand( &bv, &b->a_set_pat, e->e_ndn, matches ); + }else{ + bv = b->a_set_pat; + } + if (aci_match_set( &bv, op, e, 0 ) == 0) { continue; } } if ( b->a_authz.sai_ssf ) { #ifdef NEW_LOGGING - LDAP_LOG(( "acl", LDAP_LEVEL_DETAIL1, - "acl_mask: conn %d check a_authz.sai_ssf: ACL %u > OP %u\n", - conn->c_connid, b->a_authz.sai_ssf, op->o_ssf )); + LDAP_LOG( ACL, DETAIL1, + "acl_mask: conn %lu check a_authz.sai_ssf: ACL %u > OP %u\n", + op->o_connid, b->a_authz.sai_ssf, op->o_ssf ); #else Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_ssf: ACL %u > OP %u\n", b->a_authz.sai_ssf, op->o_ssf, 0 ); @@ -821,9 +1109,11 @@ acl_mask( if ( b->a_authz.sai_transport_ssf ) { #ifdef NEW_LOGGING - LDAP_LOG(( "acl", LDAP_LEVEL_DETAIL1, - "acl_mask: conn %d check a_authz.sai_transport_ssf: ACL %u > OP %u\n", - conn->c_connid, b->a_authz.sai_transport_ssf, op->o_transport_ssf )); + LDAP_LOG( ACL, DETAIL1, + "acl_mask: conn %lu check a_authz.sai_transport_ssf: " + "ACL %u > OP %u\n", + op->o_connid, b->a_authz.sai_transport_ssf, + op->o_transport_ssf ); #else Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_transport_ssf: ACL %u > OP %u\n", @@ -836,9 +1126,10 @@ acl_mask( if ( b->a_authz.sai_tls_ssf ) { #ifdef NEW_LOGGING - LDAP_LOG(( "acl", LDAP_LEVEL_DETAIL1, - "acl_mask: conn %d check a_authz.sai_tls_ssf: ACL %u > OP %u\n", - conn->c_connid, b->a_authz.sai_tls_ssf, op->o_tls_ssf )); + LDAP_LOG( ACL, DETAIL1, + "acl_mask: conn %lu check a_authz.sai_tls_ssf: ACL %u > " + "OP %u\n", + op->o_connid, b->a_authz.sai_tls_ssf, op->o_tls_ssf ); #else Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_tls_ssf: ACL %u > OP %u\n", @@ -851,9 +1142,10 @@ acl_mask( if ( b->a_authz.sai_sasl_ssf ) { #ifdef NEW_LOGGING - LDAP_LOG(( "acl", LDAP_LEVEL_DETAIL1, - "acl_mask: conn %d check a_authz.sai_sasl_ssf: ACL %u > OP %u\n", - conn->c_connid, b->a_authz.sai_sasl_ssf, op->o_sasl_ssf )); + LDAP_LOG( ACL, DETAIL1, + "acl_mask: conn %lu check a_authz.sai_sasl_ssf: " + "ACL %u > OP %u\n", + op->o_connid, b->a_authz.sai_sasl_ssf, op->o_sasl_ssf ); #else Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_sasl_ssf: ACL %u > OP %u\n", @@ -868,6 +1160,9 @@ acl_mask( if ( b->a_aci_at != NULL ) { Attribute *at; slap_access_t grant, deny, tgrant, tdeny; + struct berval parent_ndn, old_parent_ndn; + BerVarray bvals = NULL; + int ret,stop; /* this case works different from the others above. * since aci's themselves give permissions, we need @@ -885,31 +1180,90 @@ acl_mask( if ( ! ACL_GRANT( b->a_access_mask, *mask ) ) { continue; } - - /* get the aci attribute */ - at = attr_find( e->e_attrs, b->a_aci_at ); - if ( at == NULL ) { - continue; - } - /* start out with nothing granted, nothing denied */ ACL_INIT(tgrant); ACL_INIT(tdeny); - /* the aci is an multi-valued attribute. The - * rights are determined by OR'ing the individual - * rights given by the acis. + /* get the aci attribute */ + at = attr_find( e->e_attrs, b->a_aci_at ); + if ( at != NULL ) { + ACL_RECORD_VALUE_STATE; + /* the aci is an multi-valued attribute. The + * rights are determined by OR'ing the individual + * rights given by the acis. + */ + for ( i = 0; at->a_vals[i].bv_val != NULL; i++ ) { + if (aci_mask( op, + e, desc, val, + &at->a_nvals[i], + matches, &grant, &deny, &aci_bv_entry ) != 0) + { + tgrant |= grant; + tdeny |= deny; + } + } + Debug(LDAP_DEBUG_ACL, "<= aci_mask grant %s deny %s\n", + accessmask2str(tgrant,accessmaskbuf), + accessmask2str(tdeny, accessmaskbuf1), 0); + + } + /* If the entry level aci didn't contain anything valid for the + * current operation, climb up the tree and evaluate the + * acis with scope set to subtree */ - for ( i = 0; at->a_vals[i].bv_val != NULL; i++ ) { - if (aci_mask( be, conn, op, - e, desc, val, &at->a_vals[i], - matches, &grant, &deny ) != 0) - { - tgrant |= grant; - tdeny |= deny; + if( (tgrant == ACL_PRIV_NONE) && (tdeny == ACL_PRIV_NONE) ){ + dnParent(&(e->e_nname), &parent_ndn); + while ( parent_ndn.bv_val != old_parent_ndn.bv_val ){ + old_parent_ndn = parent_ndn; + Debug(LDAP_DEBUG_ACL, "checking ACI of %s\n", parent_ndn.bv_val, 0, 0); + ret=backend_attribute(op, NULL, &parent_ndn, b->a_aci_at, &bvals); + switch(ret){ + case LDAP_SUCCESS : + if(bvals){ + for( i = 0; bvals[i].bv_val != NULL; i++){ + ACL_RECORD_VALUE_STATE; + if (aci_mask(op, e, desc, val, &bvals[i], matches, + &grant, &deny, &aci_bv_children) != 0) { + tgrant |= grant; + tdeny |= deny; + /* evaluation stops as soon as either a "deny" or a + * "grant" directive matches. + */ + if( (tgrant != ACL_PRIV_NONE) || (tdeny != ACL_PRIV_NONE) ){ + stop=1; + } + } + Debug(LDAP_DEBUG_ACL, "<= aci_mask grant %s deny %s\n", + accessmask2str(tgrant,accessmaskbuf), + accessmask2str(tdeny, accessmaskbuf1), 0); + } + } + stop=0; + break; + case LDAP_NO_SUCH_ATTRIBUTE: + /* just go on if the aci-Attribute is not present in + * the current entry + */ + Debug(LDAP_DEBUG_ACL, "no such attribute\n", 0, 0, 0); + stop=0; + break; + case LDAP_NO_SUCH_OBJECT: + /* We have reached the base object */ + Debug(LDAP_DEBUG_ACL, "no such object\n", 0, 0, 0); + stop=1; + break; + default: + stop=1; + break; + } + if(stop){ + break; + } + dnParent(&old_parent_ndn, &parent_ndn); } } + /* remove anything that the ACL clause does not allow */ tgrant &= b->a_access_mask & ACL_PRIV_MASK; tdeny &= ACL_PRIV_MASK; @@ -944,11 +1298,11 @@ acl_mask( } #ifdef NEW_LOGGING - LDAP_LOG(( "acl", LDAP_LEVEL_RESULTS, - "acl_mask: conn %d [%d] applying %s (%s)\n", - conn->c_connid, i, accessmask2str( modmask, accessmaskbuf), + LDAP_LOG( ACL, RESULTS, + "acl_mask: [%d] applying %s (%s)\n", + i, accessmask2str( modmask, accessmaskbuf), b->a_type == ACL_CONTINUE ? "continue" : b->a_type == ACL_BREAK - ? "break" : "stop" )); + ? "break" : "stop" ); #else Debug( LDAP_DEBUG_ACL, "<= acl_mask: [%d] applying %s (%s)\n", @@ -982,9 +1336,9 @@ acl_mask( } #ifdef NEW_LOGGING - LDAP_LOG(( "aci", LDAP_LEVEL_DETAIL1, - "acl_mask: conn %d [%d] mask: %s\n", - conn->c_connid, i, accessmask2str( *mask, accessmaskbuf) )); + LDAP_LOG( ACL, DETAIL1, + "acl_mask: conn %lu [%d] mask: %s\n", + op->o_connid, i, accessmask2str( *mask, accessmaskbuf) ); #else Debug( LDAP_DEBUG_ACL, "<= acl_mask: [%d] mask: %s\n", @@ -1006,9 +1360,9 @@ acl_mask( ACL_INIT(*mask); #ifdef NEW_LOGGING - LDAP_LOG(( "acl", LDAP_LEVEL_RESULTS, - "acl_mask: conn %d no more clauses, returning %d (stop)\n", - conn->c_connid, accessmask2str( *mask, accessmaskbuf) )); + LDAP_LOG( ACL, RESULTS, + "acl_mask: conn %lu no more clauses, returning %d (stop)\n", + op->o_connid, accessmask2str( *mask, accessmaskbuf) , 0 ); #else Debug( LDAP_DEBUG_ACL, "<= acl_mask: no more clauses, returning %s (stop)\n", @@ -1026,23 +1380,22 @@ acl_mask( int acl_check_modlist( - Backend *be, - Connection *conn, - Operation *op, - Entry *e, - Modifications *mlist + Operation *op, + Entry *e, + Modifications *mlist ) { struct berval *bv; + AccessControlState state = ACL_STATE_INIT; - assert( be != NULL ); + assert( op->o_bd != NULL ); /* short circuit root database access */ - if ( be_isroot( be, &op->o_ndn ) ) { + if ( be_isroot( op->o_bd, &op->o_ndn ) ) { #ifdef NEW_LOGGING - LDAP_LOG(( "acl", LDAP_LEVEL_DETAIL1, - "acl_check_modlist: conn %d access granted to root user\n", - conn->c_connid )); + LDAP_LOG( ACL, DETAIL1, + "acl_check_modlist: conn %lu access granted to root user\n", + op->o_connid, 0, 0 ); #else Debug( LDAP_DEBUG_ACL, "<= acl_access_allowed: granted to database root\n", @@ -1052,29 +1405,31 @@ acl_check_modlist( } /* use backend default access if no backend acls */ - if( be != NULL && be->be_acl == NULL ) { + if( op->o_bd != NULL && op->o_bd->be_acl == NULL ) { #ifdef NEW_LOGGING - LDAP_LOG(( "aci", LDAP_LEVEL_DETAIL1, - "acl_check_modlist: conn %d backend default %s access %s to \"%s\"\n", - conn->c_connid, access2str( ACL_WRITE ), - be->be_dfltaccess >= ACL_WRITE ? "granted" : "denied", op->o_dn.bv_val )); + LDAP_LOG( ACL, DETAIL1, + "acl_check_modlist: backend default %s access %s to \"%s\"\n", + access2str( ACL_WRITE ), + op->o_bd->be_dfltaccess >= ACL_WRITE ? "granted" : "denied", + op->o_dn.bv_val ); #else Debug( LDAP_DEBUG_ACL, "=> access_allowed: backend default %s access %s to \"%s\"\n", access2str( ACL_WRITE ), - be->be_dfltaccess >= ACL_WRITE ? "granted" : "denied", op->o_dn.bv_val ); + op->o_bd->be_dfltaccess >= ACL_WRITE ? "granted" : "denied", op->o_dn.bv_val ); #endif - return be->be_dfltaccess >= ACL_WRITE; + return op->o_bd->be_dfltaccess >= ACL_WRITE; #ifdef notdef - /* be is always non-NULL */ + /* op->o_bd is always non-NULL */ /* use global default access if no global acls */ - } else if ( be == NULL && global_acl == NULL ) { + } else if ( op->o_bd == NULL && global_acl == NULL ) { #ifdef NEW_LOGGING - LDAP_LOG(( "aci", LDAP_LEVEL_DETAIL1, - "acl_check_modlist: conn %d global default %s access %s to \"%s\"\n", - conn->c_connid, access2str( ACL_WRITE ), - global_default_access >= ACL_WRITE ? "granted" : "denied", op->o_dn )); + LDAP_LOG( ACL, DETAIL1, + "acl_check_modlist: global default %s access %s to \"%s\"\n", + access2str( ACL_WRITE ), + global_default_access >= ACL_WRITE ? "granted" : "denied", + op->o_dn ); #else Debug( LDAP_DEBUG_ACL, "=> access_allowed: global default %s access %s to \"%s\"\n", @@ -1093,9 +1448,9 @@ acl_check_modlist( */ if ( is_at_no_user_mod( mlist->sml_desc->ad_type ) ) { #ifdef NEW_LOGGING - LDAP_LOG(( "aci", LDAP_LEVEL_DETAIL1, - "acl_check_modlist: conn %d no-user-mod %s: modify access granted\n", - conn->c_connid, mlist->sml_desc->ad_cname.bv_val )); + LDAP_LOG( ACL, DETAIL1, + "acl_check_modlist: conn %lu no-user-mod %s: modify access granted\n", + op->o_connid, mlist->sml_desc->ad_cname.bv_val , 0 ); #else Debug( LDAP_DEBUG_ACL, "acl: no-user-mod %s:" " modify access granted\n", @@ -1111,8 +1466,8 @@ acl_check_modlist( * attribute and permission to add the specific attributes. * This prevents abuse from selfwriters. */ - if ( ! access_allowed( be, conn, op, e, - mlist->sml_desc, NULL, ACL_WRITE ) ) + if ( ! access_allowed( op, e, + mlist->sml_desc, NULL, ACL_WRITE, &state ) ) { return( 0 ); } @@ -1124,9 +1479,12 @@ acl_check_modlist( case LDAP_MOD_ADD: assert( mlist->sml_bvalues != NULL ); - for ( bv = mlist->sml_bvalues; bv->bv_val != NULL; bv++ ) { - if ( ! access_allowed( be, conn, op, e, - mlist->sml_desc, bv, ACL_WRITE ) ) + for ( bv = mlist->sml_nvalues + ? mlist->sml_nvalues : mlist->sml_values; + bv->bv_val != NULL; bv++ ) + { + if ( ! access_allowed( op, e, + mlist->sml_desc, bv, ACL_WRITE, &state ) ) { return( 0 ); } @@ -1135,24 +1493,27 @@ acl_check_modlist( case LDAP_MOD_DELETE: if ( mlist->sml_bvalues == NULL ) { - if ( ! access_allowed( be, conn, op, e, - mlist->sml_desc, NULL, ACL_WRITE ) ) + if ( ! access_allowed( op, e, + mlist->sml_desc, NULL, ACL_WRITE, NULL ) ) { return( 0 ); } break; } - for ( bv = mlist->sml_bvalues; bv->bv_val != NULL; bv++ ) { - if ( ! access_allowed( be, conn, op, e, - mlist->sml_desc, bv, ACL_WRITE ) ) + for ( bv = mlist->sml_nvalues + ? mlist->sml_nvalues : mlist->sml_values; + bv->bv_val != NULL; bv++ ) + { + if ( ! access_allowed( op, e, + mlist->sml_desc, bv, ACL_WRITE, &state ) ) { return( 0 ); } } break; - /* adding attribute thru modrdn */ case SLAP_MOD_SOFTADD: + /* allow adding attribute via modrdn thru */ break; default: @@ -1164,19 +1525,6 @@ acl_check_modlist( return( 1 ); } -static char * -aci_bvstrdup( struct berval *bv ) -{ - char *s; - - s = (char *)ch_malloc(bv->bv_len + 1); - if (s != NULL) { - AC_MEMCPY(s, bv->bv_val, bv->bv_len); - s[bv->bv_len] = 0; - } - return(s); -} - static int aci_get_part( struct berval *list, @@ -1217,9 +1565,9 @@ aci_get_part( } BerVarray -aci_set_gather (void *cookie, struct berval *name, struct berval *attr) +aci_set_gather (SetCookie *cookie, struct berval *name, struct berval *attr) { - AciSetCookie *cp = cookie; + AciSetCookie *cp = (AciSetCookie *)cookie; BerVarray bvals = NULL; struct berval ndn; @@ -1228,14 +1576,14 @@ aci_set_gather (void *cookie, struct berval *name, struct berval *attr) * also return the syntax or some "comparison cookie". */ - if (dnNormalize2(NULL, name, &ndn) == LDAP_SUCCESS) { + if (dnNormalize(0, NULL, NULL, name, &ndn, cp->op->o_tmpmemctx) == LDAP_SUCCESS) { const char *text; AttributeDescription *desc = NULL; if (slap_bv2ad(attr, &desc, &text) == LDAP_SUCCESS) { - backend_attribute(cp->be, NULL, NULL, + backend_attribute(cp->op, cp->e, &ndn, desc, &bvals); } - free(ndn.bv_val); + sl_free(ndn.bv_val, cp->op->o_tmpmemctx); } return(bvals); } @@ -1243,11 +1591,9 @@ aci_set_gather (void *cookie, struct berval *name, struct berval *attr) static int aci_match_set ( struct berval *subj, - Backend *be, - Entry *e, - Connection *conn, - Operation *op, - int setref + Operation *op, + Entry *e, + int setref ) { struct berval set = { 0, NULL }; @@ -1255,7 +1601,7 @@ aci_match_set ( AciSetCookie cookie; if (setref == 0) { - ber_dupbv( &set, subj ); + ber_dupbv_x( &set, subj, op->o_tmpmemctx ); } else { struct berval subjdn, ndn = { 0, NULL }; struct berval setat; @@ -1266,26 +1612,22 @@ aci_match_set ( /* format of string is "entry/setAttrName" */ if (aci_get_part(subj, 0, '/', &subjdn) < 0) { return(0); - } else { - /* FIXME: If dnNormalize was based on ldap_bv2dn - * instead of ldap_str2dn and would honor the bv_len - * we could skip this step and not worry about the - * unterminated string. - */ - char *s = ch_malloc(subjdn.bv_len + 1); - AC_MEMCPY(s, subjdn.bv_val, subjdn.bv_len); - subjdn.bv_val = s; } if ( aci_get_part(subj, 1, '/', &setat) < 0 ) { setat.bv_val = SLAPD_ACI_SET_ATTR; setat.bv_len = sizeof(SLAPD_ACI_SET_ATTR)-1; } + if ( setat.bv_val != NULL ) { - if ( dnNormalize2(NULL, &subjdn, &ndn) == LDAP_SUCCESS + /* + * NOTE: dnNormalize honors the ber_len field + * as the length of the dn to be normalized + */ + if ( dnNormalize(0, NULL, NULL, &subjdn, &ndn, op->o_tmpmemctx) == LDAP_SUCCESS && slap_bv2ad(&setat, &desc, &text) == LDAP_SUCCESS ) { - backend_attribute(be, NULL, NULL, e, + backend_attribute(op, e, &ndn, desc, &bvals); if ( bvals != NULL ) { if ( bvals[0].bv_val != NULL ) { @@ -1296,23 +1638,20 @@ aci_match_set ( bvals[0].bv_val = bvals[i-1].bv_val; bvals[i-1].bv_val = NULL; } - ber_bvarray_free(bvals); + ber_bvarray_free_x(bvals, op->o_tmpmemctx); } } if (ndn.bv_val) free(ndn.bv_val); } - ch_free(subjdn.bv_val); } if (set.bv_val != NULL) { - cookie.be = be; - cookie.e = e; - cookie.conn = conn; cookie.op = op; - rc = (slap_set_filter(aci_set_gather, &cookie, &set, + cookie.e = e; + rc = (slap_set_filter(aci_set_gather, (SetCookie *)&cookie, &set, &op->o_ndn, &e->e_nname, NULL) > 0); - ch_free(set.bv_val); + sl_free(set.bv_val, op->o_tmpmemctx); } return(rc); } @@ -1478,14 +1817,11 @@ aci_group_member ( struct berval *subj, struct berval *defgrpoc, struct berval *defgrpat, - Backend *be, - Entry *e, - Connection *conn, - Operation *op, + Operation *op, + Entry *e, regmatch_t *matches ) { - struct berval bv; struct berval subjdn; struct berval grpoc; struct berval grpat; @@ -1517,34 +1853,24 @@ aci_group_member ( grp_oc = oc_bvfind( &grpoc ); if (grp_oc != NULL && grp_ad != NULL ) { - struct berval ndn; - bv.bv_val = (char *)ch_malloc(1024); - bv.bv_len = 1024; + char buf[ACL_BUF_SIZE]; + struct berval bv, ndn; + bv.bv_len = sizeof( buf ) - 1; + bv.bv_val = (char *)&buf; string_expand(&bv, &subjdn, e->e_ndn, matches); - if ( dnNormalize2(NULL, &bv, &ndn) == LDAP_SUCCESS ) { - rc = (backend_group(be, conn, op, e, &ndn, &op->o_ndn, grp_oc, grp_ad) == 0); + if ( dnNormalize(0, NULL, NULL, &bv, &ndn, op->o_tmpmemctx) == LDAP_SUCCESS ) { + rc = (backend_group(op, e, &ndn, &op->o_ndn, + grp_oc, grp_ad) == 0); free( ndn.bv_val ); } - ch_free(bv.bv_val); } done: return(rc); } -static struct berval GroupClass = { - sizeof(SLAPD_GROUP_CLASS)-1, SLAPD_GROUP_CLASS }; -static struct berval GroupAttr = { - sizeof(SLAPD_GROUP_ATTR)-1, SLAPD_GROUP_ATTR }; -static struct berval RoleClass = { - sizeof(SLAPD_ROLE_CLASS)-1, SLAPD_ROLE_CLASS }; -static struct berval RoleAttr = { - sizeof(SLAPD_ROLE_ATTR)-1, SLAPD_ROLE_ATTR }; - static int aci_mask( - Backend *be, - Connection *conn, Operation *op, Entry *e, AttributeDescription *desc, @@ -1552,7 +1878,8 @@ aci_mask( struct berval *aci, regmatch_t *matches, slap_access_t *grant, - slap_access_t *deny + slap_access_t *deny, + struct berval *scope ) { struct berval bv, perms, sdn; @@ -1566,10 +1893,11 @@ aci_mask( See draft-ietf-ldapext-aci-model-04.txt section 9.1 for a full description of the format for this attribute. + Differences: "this" in the draft is "self" here, and + "self" and "public" is in the position of dnType. For now, this routine only supports scope=entry. */ - /* check that the aci has all 5 components */ if (aci_get_part(aci, 4, '#', NULL) < 0) return(0); @@ -1578,9 +1906,9 @@ aci_mask( if (aci_get_part(aci, 0, '#', &bv) < 0) return(0); - /* check that the scope is "entry" */ + /* check that the scope matches */ if (aci_get_part(aci, 1, '#', &bv) < 0 - || ber_bvstrcasecmp( &aci_bv_entry, &bv ) != 0) + || ber_bvstrcasecmp( scope, &bv ) != 0) { return(0); } @@ -1602,16 +1930,18 @@ aci_mask( if (ber_bvstrcasecmp( &aci_bv_access_id, &bv ) == 0) { struct berval ndn; - rc = 1; - if ( dnNormalize2(NULL, &sdn, &ndn) == LDAP_SUCCESS ) { - if (!dn_match( &op->o_ndn, &ndn)) - rc = 0; + rc = 0; + if ( dnNormalize(0, NULL, NULL, &sdn, &ndn, op->o_tmpmemctx) == LDAP_SUCCESS ) { + if (dn_match( &op->o_ndn, &ndn)) + rc = 1; free(ndn.bv_val); } - return(rc); - } + return (rc); - if (ber_bvstrcasecmp( &aci_bv_self, &bv ) == 0) { + } else if (ber_bvstrcasecmp( &aci_bv_public, &bv ) == 0) { + return(1); + + } else if (ber_bvstrcasecmp( &aci_bv_self, &bv ) == 0) { if (dn_match(&op->o_ndn, &e->e_nname)) return(1); @@ -1634,7 +1964,12 @@ aci_mask( at != NULL; at = attrs_find( at->a_next, ad ) ) { - if (value_find( ad, at->a_vals, &bv) == 0 ) { + if (value_find_ex( ad, + SLAP_MR_ATTRIBUTE_VALUE_NORMALIZED_MATCH | + SLAP_MR_ASSERTED_VALUE_NORMALIZED_MATCH, + at->a_nvals, + &bv, op->o_tmpmemctx) == 0 ) + { rc = 1; break; } @@ -1644,19 +1979,19 @@ aci_mask( } else if (ber_bvstrcasecmp( &aci_bv_group, &bv ) == 0) { - if (aci_group_member(&sdn, &GroupClass, &GroupAttr, be, e, conn, op, matches)) + if (aci_group_member(&sdn, &aci_bv_group_class, &aci_bv_group_attr, op, e, matches)) return(1); } else if (ber_bvstrcasecmp( &aci_bv_role, &bv ) == 0) { - if (aci_group_member(&sdn, &RoleClass, &RoleAttr, be, e, conn, op, matches)) + if (aci_group_member(&sdn, &aci_bv_role_class, &aci_bv_role_attr, op, e, matches)) return(1); } else if (ber_bvstrcasecmp( &aci_bv_set, &bv ) == 0) { - if (aci_match_set(&sdn, be, e, conn, op, 0)) + if (aci_match_set(&sdn, op, e, 0)) return(1); } else if (ber_bvstrcasecmp( &aci_bv_set_ref, &bv ) == 0) { - if (aci_match_set(&sdn, be, e, conn, op, 1)) + if (aci_match_set(&sdn, op, e, 1)) return(1); } @@ -1684,28 +2019,51 @@ string_expand( flag = 0; for ( dp = bv->bv_val, sp = pat->bv_val; size < bv->bv_len && - sp < pat->bv_val + pat->bv_len ; sp++) { + sp < pat->bv_val + pat->bv_len ; sp++ ) + { /* did we previously see a $ */ - if (flag) { - if (*sp == '$') { + if ( flag ) { + if ( flag == 1 && *sp == '$' ) { *dp++ = '$'; size++; - } else if (*sp >= '0' && *sp <= '9' ) { + flag = 0; + + } else if ( flag == 1 && *sp == '{' /*'}'*/) { + flag = 2; + + } else if ( *sp >= '0' && *sp <= '9' ) { int n; int i; int l; n = *sp - '0'; + + if ( flag == 2 ) { + for ( sp++; *sp != '\0' && *sp != /*'{'*/ '}'; sp++ ) { + if ( *sp >= '0' && *sp <= '9' ) { + n = 10*n + ( *sp - '0' ); + } + } + + if ( *sp != /*'{'*/ '}' ) { + /* error */ + } + } + + if ( n >= MAXREMATCHES ) { + + } + *dp = '\0'; i = matches[n].rm_so; l = matches[n].rm_eo; for ( ; size < bv->bv_len && i < l; size++, i++ ) { *dp++ = match[i]; - size++; } *dp = '\0'; + + flag = 0; } - flag = 0; } else { if (*sp == '$') { flag = 1; @@ -1716,7 +2074,7 @@ string_expand( } } - if (flag) { + if ( flag ) { /* must have ended with a single $ */ *dp++ = '$'; size++; @@ -1726,12 +2084,11 @@ string_expand( bv->bv_len = size; #ifdef NEW_LOGGING - LDAP_LOG(( "aci", LDAP_LEVEL_DETAIL1, - "string_expand: pattern = %.*s\n", pat->bv_len, pat->bv_val )); - LDAP_LOG(( "aci", LDAP_LEVEL_DETAIL1, - "string_expand: expanded = %s\n", bv->bv_val )); + LDAP_LOG( ACL, DETAIL1, + "string_expand: pattern = %.*s\n", (int)pat->bv_len, pat->bv_val, 0 ); + LDAP_LOG( ACL, DETAIL1, "string_expand: expanded = %s\n", bv->bv_val, 0, 0 ); #else - Debug( LDAP_DEBUG_TRACE, "=> string_expand: pattern: %.*s\n", pat->bv_len, pat->bv_val, 0 ); + Debug( LDAP_DEBUG_TRACE, "=> string_expand: pattern: %.*s\n", (int)pat->bv_len, pat->bv_val, 0 ); Debug( LDAP_DEBUG_TRACE, "=> string_expand: expanded: %s\n", bv->bv_val, 0, 0 ); #endif } @@ -1745,21 +2102,24 @@ regex_matches( ) { regex_t re; - char newbuf[512]; - struct berval bv = {sizeof(newbuf), newbuf}; + char newbuf[ACL_BUF_SIZE]; + struct berval bv; int rc; + bv.bv_len = sizeof(newbuf) - 1; + bv.bv_val = newbuf; + if(str == NULL) str = ""; string_expand(&bv, pat, buf, matches); if (( rc = regcomp(&re, newbuf, REG_EXTENDED|REG_ICASE))) { - char error[512]; + char error[ACL_BUF_SIZE]; regerror(rc, &re, error, sizeof(error)); #ifdef NEW_LOGGING - LDAP_LOG(( "aci", LDAP_LEVEL_ERR, + LDAP_LOG( ACL, ERR, "regex_matches: compile( \"%s\", \"%s\") failed %s\n", - pat->bv_val, str, error )); + pat->bv_val, str, error ); #else Debug( LDAP_DEBUG_TRACE, "compile( \"%s\", \"%s\") failed %s\n", @@ -1772,11 +2132,9 @@ regex_matches( regfree( &re ); #ifdef NEW_LOGGING - LDAP_LOG(( "aci", LDAP_LEVEL_DETAIL2, - "regex_matches: string: %s\n", str )); - LDAP_LOG(( "aci", LDAP_LEVEL_DETAIL2, - "regex_matches: rc: %d %s\n", - rc, rc ? "matches" : "no matches" )); + LDAP_LOG( ACL, DETAIL2, "regex_matches: string: %s\n", str, 0, 0 ); + LDAP_LOG( ACL, DETAIL2, "regex_matches: rc: %d %s\n", + rc, rc ? "matches" : "no matches", 0 ); #else Debug( LDAP_DEBUG_TRACE, "=> regex_matches: string: %s\n", str, 0, 0 );