X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=servers%2Fslapd%2Facl.c;h=d1142bbe2119daa74761fec27d1f3be0a76f3830;hb=7dc5a0bb831df990ecad4ffd60c06b952c1a0bce;hp=281d96e66a588e538f91fa1b8dc81bcf5af149c0;hpb=33248a02e1983493ed961e6358f3fb33b62e4d81;p=openldap diff --git a/servers/slapd/acl.c b/servers/slapd/acl.c index 281d96e66a..d1142bbe21 100644 --- a/servers/slapd/acl.c +++ b/servers/slapd/acl.c @@ -1,8 +1,27 @@ /* acl.c - routines to parse and check acl's */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2002 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2004 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. */ #include "portable.h" @@ -17,6 +36,10 @@ #include "sets.h" #include "lber_pvt.h" +#ifdef LDAP_SLAPI +#include "slapi/slapi.h" +#endif /* LDAPI_SLAPI */ + #define ACL_BUF_SIZE 1024 /* use most appropriate size */ /* @@ -24,6 +47,7 @@ */ static struct berval aci_bv_entry = BER_BVC("entry"), + aci_bv_children = BER_BVC("children"), aci_bv_br_entry = BER_BVC("[entry]"), aci_bv_br_all = BER_BVC("[all]"), aci_bv_access_id = BER_BVC("access-id"), @@ -38,24 +62,31 @@ static struct berval aci_bv_set_ref = BER_BVC("set-ref"), aci_bv_grant = BER_BVC("grant"), aci_bv_deny = BER_BVC("deny"), + + aci_bv_ip_eq = BER_BVC("IP="), +#ifdef LDAP_PF_LOCAL + aci_bv_path_eq = BER_BVC("PATH="), + aci_bv_dirsep = BER_BVC(LDAP_DIRSEP), +#endif /* LDAP_PF_LOCAL */ aci_bv_group_class = BER_BVC(SLAPD_GROUP_CLASS), aci_bv_group_attr = BER_BVC(SLAPD_GROUP_ATTR), aci_bv_role_class = BER_BVC(SLAPD_ROLE_CLASS), - aci_bv_role_attr = BER_BVC(SLAPD_ROLE_ATTR); + aci_bv_role_attr = BER_BVC(SLAPD_ROLE_ATTR), + aci_bv_set_attr = BER_BVC(SLAPD_ACI_SET_ATTR); static AccessControl * acl_get( AccessControl *ac, int *count, - Backend *be, Operation *op, - Entry *e, + Operation *op, Entry *e, AttributeDescription *desc, - int nmatches, regmatch_t *matches ); + struct berval *val, + int nmatches, regmatch_t *matches, + AccessControlState *state ); static slap_control_t acl_mask( AccessControl *ac, slap_mask_t *mask, - Backend *be, Connection *conn, Operation *op, - Entry *e, + Operation *op, Entry *e, AttributeDescription *desc, struct berval *val, regmatch_t *matches, @@ -64,16 +95,14 @@ static slap_control_t acl_mask( #ifdef SLAPD_ACI_ENABLED static int aci_mask( - Backend *be, - Connection *conn, - Operation *op, - Entry *e, + Operation *op, Entry *e, AttributeDescription *desc, struct berval *val, struct berval *aci, regmatch_t *matches, slap_access_t *grant, - slap_access_t *deny ); + slap_access_t *deny, + struct berval *scope); #endif static int regex_matches( @@ -83,15 +112,13 @@ static void string_expand( char *match, regmatch_t *matches); typedef struct AciSetCookie { - Backend *be; - Entry *e; - Connection *conn; Operation *op; + Entry *e; } AciSetCookie; SLAP_SET_GATHER aci_set_gather; -static int aci_match_set ( struct berval *subj, Backend *be, - Entry *e, Connection *conn, Operation *op, int setref ); +static int aci_match_set ( struct berval *subj, Operation *op, + Entry *e, int setref ); /* * access_allowed - check whether op->o_ndn is allowed the requested access @@ -106,22 +133,27 @@ static int aci_match_set ( struct berval *subj, Backend *be, * returns: * 0 access denied * 1 access granted + * + * Notes: + * - can be legally called with op == NULL + * - can be legally called with op->o_bd == NULL */ int -access_allowed( - Backend *be, - Connection *conn, - Operation *op, - Entry *e, +access_allowed_mask( + Operation *op, + Entry *e, AttributeDescription *desc, - struct berval *val, - slap_access_t access, - AccessControlState *state ) + struct berval *val, + slap_access_t access, + AccessControlState *state, + slap_mask_t *maskp ) { int ret = 1; int count; - AccessControl *a; + AccessControl *a = NULL; + Backend *be; + int be_null = 0; #ifdef LDAP_DEBUG char accessmaskbuf[ACCESSMASK_MAXLEN]; @@ -130,57 +162,89 @@ access_allowed( slap_control_t control; const char *attr; regmatch_t matches[MAXREMATCHES]; + int st_same_attr = 0; + static AccessControlState state_init = ACL_STATE_INIT; assert( e != NULL ); assert( desc != NULL ); assert( access > ACL_NONE ); + if ( maskp ) ACL_INVALIDATE( *maskp ); attr = desc->ad_cname.bv_val; assert( attr != NULL ); - if( state && state->as_recorded ) { - if( state->as_recorded & ACL_STATE_RECORDED_NV && - val == NULL ) - { - return state->as_result; + if( op && op->o_is_auth_check && + ( access == ACL_SEARCH || access == ACL_READ )) + { + access = ACL_AUTH; + } - } else if ( state->as_recorded & ACL_STATE_RECORDED_VD && - val != NULL && state->as_vd_acl == NULL ) - { - return state->as_result; + if( state ) { + if ( state->as_vd_ad==desc) { + if ( state->as_recorded ) { + if( state->as_recorded & ACL_STATE_RECORDED_NV && + val == NULL ) + { + return state->as_result; + } else if ( state->as_recorded & ACL_STATE_RECORDED_VD && + val != NULL && state->as_vd_acl == NULL ) + { + return state->as_result; + } + } + st_same_attr = 1; + } else { + *state = state_init; } + + state->as_vd_ad=desc; } -#ifdef NEW_LOGGING - LDAP_LOG( ACL, ENTRY, - "access_allowed: %s access to \"%s\" \"%s\" requested\n", - access2str( access ), e->e_dn, attr ); -#else Debug( LDAP_DEBUG_ACL, "=> access_allowed: %s access to \"%s\" \"%s\" requested\n", access2str( access ), e->e_dn, attr ); -#endif if ( op == NULL ) { /* no-op call */ goto done; } - if ( be == NULL ) be = &backends[0]; + be = op->o_bd; + if ( be == NULL ) { + be = &backends[0]; + be_null = 1; +#ifdef LDAP_DEVEL + /* + * FIXME: experimental; use first backend rules + * iff there is no global_acl (ITS#3100) */ + if ( frontendDB->be_acl == NULL ) +#endif + { + op->o_bd = be; + } + } assert( be != NULL ); +#ifdef LDAP_SLAPI + if ( op->o_pb != NULL ) { + ret = slapi_int_access_allowed( op, e, desc, val, access, state ); + if ( ret == 0 ) { + /* ACL plugin denied access */ + goto done; + } + } +#endif /* LDAP_SLAPI */ + /* grant database root access */ - if ( be != NULL && be_isroot( be, &op->o_ndn ) ) { -#ifdef NEW_LOGGING - LDAP_LOG( ACL, INFO, - "access_allowed: conn %lu root access granted\n", - conn->c_connid, 0, 0 ); -#else + if ( be != NULL && be_isroot( op ) ) { Debug( LDAP_DEBUG_ACL, "<= root access granted\n", 0, 0, 0 ); -#endif + if ( maskp ) { + mask = ACL_LVL_WRITE; + } + goto done; } @@ -193,52 +257,51 @@ access_allowed( && desc != slap_schema.si_ad_entry && desc != slap_schema.si_ad_children ) { -#ifdef NEW_LOGGING - LDAP_LOG( ACL, DETAIL1, - "access_allowed: conn %lu NoUserMod Operational attribute: %s " - "access granted\n", conn->c_connid, attr , 0 ); -#else Debug( LDAP_DEBUG_ACL, "NoUserMod Operational attribute:" " %s access granted\n", attr, 0, 0 ); -#endif goto done; } /* use backend default access if no backend acls */ if( be != NULL && be->be_acl == NULL ) { -#ifdef NEW_LOGGING - LDAP_LOG( ACL, DETAIL1, - "access_allowed: backend default %s access %s to \"%s\"\n", - access2str( access ), - be->be_dfltaccess >= access ? "granted" : "denied", - op->o_dn.bv_val ); -#else Debug( LDAP_DEBUG_ACL, "=> access_allowed: backend default %s access %s to \"%s\"\n", access2str( access ), - be->be_dfltaccess >= access ? "granted" : "denied", op->o_dn.bv_val ); -#endif + be->be_dfltaccess >= access ? "granted" : "denied", + op->o_dn.bv_val ? op->o_dn.bv_val : "(anonymous)" ); ret = be->be_dfltaccess >= access; + + if ( maskp ) { + int i; + + mask = ACL_PRIV_LEVEL; + for ( i = ACL_NONE; i <= be->be_dfltaccess; i++ ) { + mask |= ACL_ACCESS2PRIV( i ); + } + } + goto done; #ifdef notdef /* be is always non-NULL */ /* use global default access if no global acls */ - } else if ( be == NULL && global_acl == NULL ) { -#ifdef NEW_LOGGING - LDAP_LOG( ACL, DETAIL1, - "access_allowed: global default %s access %s to \"%s\"\n", - access2str( access ), - global_default_access >= access ? "granted" : "denied", - op->o_dn.bv_val ); -#else + } else if ( be == NULL && frontendDB->be_acl == NULL ) { Debug( LDAP_DEBUG_ACL, "=> access_allowed: global default %s access %s to \"%s\"\n", access2str( access ), - global_default_access >= access ? "granted" : "denied", op->o_dn.bv_val ); -#endif - ret = global_default_access >= access; + frontendDB->be_dfltaccess >= access ? "granted" : "denied", op->o_dn.bv_val ); + ret = frontendDB->be_dfltaccess >= access; + + if ( maskp ) { + int i; + + mask = ACL_PRIV_LEVEL; + for ( i = ACL_NONE; i <= global_default_access; i++ ) { + mask |= ACL_ACCESS2PRIV( i ); + } + } + goto done; #endif } @@ -246,52 +309,54 @@ access_allowed( ret = 0; control = ACL_BREAK; - if( state && ( state->as_recorded & ACL_STATE_RECORDED_VD )) { + if( st_same_attr ) { assert( state->as_vd_acl != NULL ); a = state->as_vd_acl; - mask = state->as_vd_acl_mask; count = state->as_vd_acl_count; - AC_MEMCPY( matches, state->as_vd_acl_matches, - sizeof(matches) ); - goto vd_access; + if ( !ACL_IS_INVALID( state->as_vd_acl_mask )) { + mask = state->as_vd_acl_mask; + AC_MEMCPY( matches, state->as_vd_acl_matches, sizeof(matches) ); + goto vd_access; + } } else { + if ( state ) state->as_vi_acl = NULL; a = NULL; ACL_INIT(mask); count = 0; memset(matches, '\0', sizeof(matches)); } - while((a = acl_get( a, &count, be, op, e, desc, - MAXREMATCHES, matches )) != NULL) + while((a = acl_get( a, &count, op, e, desc, val, + MAXREMATCHES, matches, state )) != NULL) { int i; for (i = 0; i < MAXREMATCHES && matches[i].rm_so > 0; i++) { -#ifdef NEW_LOGGING - LDAP_LOG( ACL, DETAIL1, - "access_allowed: match[%d]: %d %d ", - i, (int)matches[i].rm_so, (int)matches[i].rm_eo ); -#else Debug( LDAP_DEBUG_ACL, "=> match[%d]: %d %d ", i, (int)matches[i].rm_so, (int)matches[i].rm_eo ); -#endif if( matches[i].rm_so <= matches[0].rm_eo ) { int n; for ( n = matches[i].rm_so; n < matches[i].rm_eo; n++) { Debug( LDAP_DEBUG_ACL, "%c", e->e_ndn[n], 0, 0 ); } } -#ifdef NEW_LOGGING - LDAP_LOG( ACL, ARGS, "\n" , 0, 0, 0 ); -#else Debug( LDAP_DEBUG_ARGS, "\n", 0, 0, 0 ); -#endif + } + + if (state) { + if (state->as_vi_acl == a && (state->as_recorded & ACL_STATE_RECORDED_NV)) { + Debug( LDAP_DEBUG_ACL, "access_allowed: result from state (%s)\n", attr, 0, 0 ); + ret = state->as_result; + goto done; + } else { + Debug( LDAP_DEBUG_ACL, "access_allowed: no res from state (%s)\n", attr, 0, 0); + } } vd_access: - control = acl_mask( a, &mask, be, conn, op, + control = acl_mask( a, &mask, op, e, desc, val, matches, count, state ); if ( control != ACL_BREAK ) { @@ -302,52 +367,41 @@ vd_access: } if ( ACL_IS_INVALID( mask ) ) { -#ifdef NEW_LOGGING - LDAP_LOG( ACL, DETAIL1, - "access_allowed: conn %lu \"%s\" (%s) invalid!\n", - conn->c_connid, e->e_dn, attr ); -#else Debug( LDAP_DEBUG_ACL, "=> access_allowed: \"%s\" (%s) invalid!\n", e->e_dn, attr, 0 ); -#endif ACL_INIT(mask); } else if ( control == ACL_BREAK ) { -#ifdef NEW_LOGGING - LDAP_LOG( ACL, DETAIL1, - "access_allowed: conn %lu no more rules\n", conn->c_connid, 0,0 ); -#else Debug( LDAP_DEBUG_ACL, "=> access_allowed: no more rules\n", 0, 0, 0); -#endif goto done; } -#ifdef NEW_LOGGING - LDAP_LOG( ACL, ENTRY, - "access_allowed: %s access %s by %s\n", - access2str( access ), ACL_GRANT( mask, access ) ? "granted" : "denied", - accessmask2str( mask, accessmaskbuf ) ); -#else Debug( LDAP_DEBUG_ACL, "=> access_allowed: %s access %s by %s\n", access2str( access ), ACL_GRANT(mask, access) ? "granted" : "denied", accessmask2str( mask, accessmaskbuf ) ); -#endif ret = ACL_GRANT(mask, access); done: if( state != NULL ) { + /* If not value-dependent, save ACL in case of more attrs */ + if ( !(state->as_recorded & ACL_STATE_RECORDED_VD) ) { + state->as_vi_acl = a; + state->as_result = ret; + } state->as_recorded |= ACL_STATE_RECORDED; - state->as_result = ret; } + if (be_null) op->o_bd = NULL; + if ( maskp ) *maskp = mask; return ret; } + /* * acl_get - return the acl applicable to entry e, attribute * attr. the acl returned is suitable for use in subsequent calls to @@ -358,15 +412,17 @@ static AccessControl * acl_get( AccessControl *a, int *count, - Backend *be, - Operation *op, - Entry *e, + Operation *op, + Entry *e, AttributeDescription *desc, - int nmatch, - regmatch_t *matches ) + struct berval *val, + int nmatch, + regmatch_t *matches, + AccessControlState *state ) { const char *attr; int dnlen, patlen; + AccessControl *prev; assert( e != NULL ); assert( count != NULL ); @@ -377,15 +433,17 @@ acl_get( assert( attr != NULL ); if( a == NULL ) { - if( be == NULL ) { - a = global_acl; + if( op->o_bd == NULL ) { + a = frontendDB->be_acl; } else { - a = be->be_acl; + a = op->o_bd->be_acl; } + prev = NULL; assert( a != NULL ); } else { + prev = a; a = a->acl_next; } @@ -396,26 +454,14 @@ acl_get( if ( a->acl_dn_pat.bv_len || ( a->acl_dn_style != ACL_STYLE_REGEX )) { if ( a->acl_dn_style == ACL_STYLE_REGEX ) { -#ifdef NEW_LOGGING - LDAP_LOG( ACL, DETAIL1, - "acl_get: dnpat [%d] %s nsub: %d\n", - *count, a->acl_dn_pat.bv_val, - (int) a->acl_dn_re.re_nsub ); -#else Debug( LDAP_DEBUG_ACL, "=> dnpat: [%d] %s nsub: %d\n", *count, a->acl_dn_pat.bv_val, (int) a->acl_dn_re.re_nsub ); -#endif if (regexec(&a->acl_dn_re, e->e_ndn, nmatch, matches, 0)) continue; } else { -#ifdef NEW_LOGGING - LDAP_LOG( ACL, DETAIL1, "acl_get: dn [%d] %s\n", - *count, a->acl_dn_pat.bv_val, 0 ); -#else Debug( LDAP_DEBUG_ACL, "=> dn: [%d] %s\n", *count, a->acl_dn_pat.bv_val, 0 ); -#endif patlen = a->acl_dn_pat.bv_len; if ( dnlen < patlen ) continue; @@ -426,16 +472,19 @@ acl_get( continue; } else if ( a->acl_dn_style == ACL_STYLE_ONE ) { - int rdnlen = -1; + int rdnlen = -1, sep = 0; if ( dnlen <= patlen ) continue; - if ( !DN_SEPARATOR( e->e_ndn[dnlen - patlen - 1] ) ) - continue; + if ( patlen > 0 ) { + if ( !DN_SEPARATOR( e->e_ndn[dnlen - patlen - 1] ) ) + continue; + sep = 1; + } rdnlen = dn_rdnlen( NULL, &e->e_nname ); - if ( rdnlen != dnlen - patlen - 1 ) + if ( rdnlen != dnlen - patlen - sep ) continue; } else if ( a->acl_dn_style == ACL_STYLE_SUBTREE ) { @@ -453,50 +502,104 @@ acl_get( continue; } -#ifdef NEW_LOGGING - LDAP_LOG( ACL, DETAIL1, - "acl_get: [%d] matched\n", *count, 0, 0 ); -#else Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] matched\n", *count, 0, 0 ); -#endif + } + + if ( a->acl_attrs && !ad_inlist( desc, a->acl_attrs ) ) { + matches[0].rm_so = matches[0].rm_eo = -1; + continue; + } + + /* Is this ACL only for a specific value? */ + if ( a->acl_attrval.bv_len ) { + if ( val == NULL ) { + continue; + } + + if( state && !( state->as_recorded & ACL_STATE_RECORDED_VD )) { + state->as_recorded |= ACL_STATE_RECORDED_VD; + state->as_vd_acl = prev; + state->as_vd_acl_count = *count; + state->as_vd_access = a->acl_access; + state->as_vd_access_count = 1; + ACL_INVALIDATE( state->as_vd_acl_mask ); + } + + if ( a->acl_attrval_style == ACL_STYLE_REGEX ) { + Debug( LDAP_DEBUG_ACL, + "acl_get: valpat %s\n", + a->acl_attrval.bv_val, 0, 0 ); + if (regexec(&a->acl_attrval_re, val->bv_val, 0, NULL, 0)) + continue; + } else { + int match = 0; + const char *text; + Debug( LDAP_DEBUG_ACL, + "acl_get: val %s\n", + a->acl_attrval.bv_val, 0, 0 ); + + if ( a->acl_attrs[0].an_desc->ad_type->sat_syntax != slap_schema.si_syn_distinguishedName ) { + if (value_match( &match, desc, + desc->ad_type->sat_equality, 0, + val, &a->acl_attrval, &text ) != LDAP_SUCCESS || + match ) + continue; + + } else { + int patlen, vdnlen; + + patlen = a->acl_attrval.bv_len; + vdnlen = val->bv_len; + + if ( vdnlen < patlen ) + continue; + + if ( a->acl_dn_style == ACL_STYLE_BASE ) { + if ( vdnlen > patlen ) + continue; + + } else if ( a->acl_dn_style == ACL_STYLE_ONE ) { + int rdnlen = -1; + + if ( !DN_SEPARATOR( val->bv_val[vdnlen - patlen - 1] ) ) + continue; + + rdnlen = dn_rdnlen( NULL, val ); + if ( rdnlen != vdnlen - patlen - 1 ) + continue; + + } else if ( a->acl_dn_style == ACL_STYLE_SUBTREE ) { + if ( vdnlen > patlen && !DN_SEPARATOR( val->bv_val[vdnlen - patlen - 1] ) ) + continue; + + } else if ( a->acl_dn_style == ACL_STYLE_CHILDREN ) { + if ( vdnlen <= patlen ) + continue; + + if ( !DN_SEPARATOR( val->bv_val[vdnlen - patlen - 1] ) ) + continue; + } + + if ( strcmp( a->acl_attrval.bv_val, val->bv_val + vdnlen - patlen )) + continue; + } + } } if ( a->acl_filter != NULL ) { - ber_int_t rc = test_filter( NULL, NULL, NULL, e, a->acl_filter ); + ber_int_t rc = test_filter( NULL, e, a->acl_filter ); if ( rc != LDAP_COMPARE_TRUE ) { continue; } } -#ifdef NEW_LOGGING - LDAP_LOG( ACL, DETAIL1, - "acl_get: [%d] check attr %s\n", *count, attr ,0 ); -#else - Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] check attr %s\n", + Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] attr %s\n", *count, attr, 0); -#endif - if ( attr == NULL || a->acl_attrs == NULL || - ad_inlist( desc, a->acl_attrs ) ) - { -#ifdef NEW_LOGGING - LDAP_LOG( ACL, DETAIL1, - "acl_get: [%d] acl %s attr: %s\n", *count, e->e_dn, attr ); -#else - Debug( LDAP_DEBUG_ACL, - "<= acl_get: [%d] acl %s attr: %s\n", - *count, e->e_dn, attr ); -#endif - return a; - } - matches[0].rm_so = matches[0].rm_eo = -1; + return a; } -#ifdef NEW_LOGGING - LDAP_LOG( ACL, RESULTS, "acl_get: done.\n", 0, 0, 0 ); -#else Debug( LDAP_DEBUG_ACL, "<= acl_get: done.\n", 0, 0, 0 ); -#endif return( NULL ); } @@ -526,14 +629,12 @@ acl_get( static slap_control_t acl_mask( - AccessControl *a, + AccessControl *a, slap_mask_t *mask, - Backend *be, - Connection *conn, - Operation *op, - Entry *e, + Operation *op, + Entry *e, AttributeDescription *desc, - struct berval *val, + struct berval *val, regmatch_t *matches, int count, AccessControlState *state ) @@ -542,6 +643,7 @@ acl_mask( Access *b; #ifdef LDAP_DEBUG char accessmaskbuf[ACCESSMASK_MAXLEN]; + char accessmaskbuf1[ACCESSMASK_MAXLEN]; #endif const char *attr; @@ -553,16 +655,6 @@ acl_mask( assert( attr != NULL ); -#ifdef NEW_LOGGING - LDAP_LOG( ACL, ENTRY, - "acl_mask: conn %lu access to entry \"%s\", attr \"%s\" requested\n", - conn->c_connid, e->e_dn, attr ); - - LDAP_LOG( ACL, ARGS, - " to %s by \"%s\", (%s) \n", val ? "value" : "all values", - op->o_ndn.bv_val ? op->o_ndn.bv_val : "", - accessmask2str( *mask, accessmaskbuf ) ); -#else Debug( LDAP_DEBUG_ACL, "=> acl_mask: access to entry \"%s\", attr \"%s\" requested\n", e->e_dn, attr, 0 ); @@ -572,7 +664,7 @@ acl_mask( val ? "value" : "all values", op->o_ndn.bv_val ? op->o_ndn.bv_val : "", accessmask2str( *mask, accessmaskbuf ) ); -#endif + if( state && ( state->as_recorded & ACL_STATE_RECORDED_VD ) && state->as_vd_acl == a ) @@ -592,14 +684,8 @@ acl_mask( /* AND clauses */ if ( b->a_dn_pat.bv_len != 0 ) { -#ifdef NEW_LOGGING - LDAP_LOG( ACL, DETAIL1, - "acl_mask: conn %lu check a_dn_pat: %s\n", - conn->c_connid, b->a_dn_pat.bv_val ,0 ); -#else Debug( LDAP_DEBUG_ACL, "<= check a_dn_pat: %s\n", b->a_dn_pat.bv_val, 0, 0); -#endif /* * if access applies to the entry itself, and the * user is bound as somebody in the same namespace as @@ -650,7 +736,7 @@ acl_mask( string_expand(&bv, &b->a_dn_pat, e->e_ndn, matches); - if ( dnNormalize2(NULL, &bv, &pat) != LDAP_SUCCESS ) { + if ( dnNormalize(0, NULL, NULL, &bv, &pat, op->o_tmpmemctx ) != LDAP_SUCCESS ) { /* did not expand to a valid dn */ continue; } @@ -716,41 +802,48 @@ dn_match_cleanup:; } if ( b->a_sockurl_pat.bv_len ) { -#ifdef NEW_LOGGING - LDAP_LOG( ACL, DETAIL1, - "acl_mask: conn %lu check a_sockurl_pat: %s\n", - conn->c_connid, b->a_sockurl_pat.bv_val , 0 ); -#else + if ( ! op->o_conn->c_listener ) { + continue; + } Debug( LDAP_DEBUG_ACL, "<= check a_sockurl_pat: %s\n", b->a_sockurl_pat.bv_val, 0, 0 ); -#endif if ( !ber_bvccmp( &b->a_sockurl_pat, '*' ) ) { if ( b->a_sockurl_style == ACL_STYLE_REGEX) { - if (!regex_matches( &b->a_sockurl_pat, conn->c_listener_url.bv_val, + if (!regex_matches( &b->a_sockurl_pat, op->o_conn->c_listener_url.bv_val, e->e_ndn, matches ) ) { continue; } + + } else if ( b->a_sockurl_style == ACL_STYLE_EXPAND ) { + struct berval bv; + char buf[ACL_BUF_SIZE]; + + bv.bv_len = sizeof( buf ) - 1; + bv.bv_val = buf; + string_expand( &bv, &b->a_sockurl_pat, e->e_ndn, matches ); + + if ( ber_bvstrcasecmp( &bv, &op->o_conn->c_listener_url ) != 0 ) { + continue; + } + } else { - if ( ber_bvstrcasecmp( &b->a_sockurl_pat, &conn->c_listener_url ) != 0 ) + if ( ber_bvstrcasecmp( &b->a_sockurl_pat, &op->o_conn->c_listener_url ) != 0 ) continue; } } } if ( b->a_domain_pat.bv_len ) { -#ifdef NEW_LOGGING - LDAP_LOG( ACL, DETAIL1, - "acl_mask: conn %lu check a_domain_pat: %s\n", - conn->c_connid, b->a_domain_pat.bv_val , 0 ); -#else + if ( !op->o_conn->c_peer_domain.bv_val ) { + continue; + } Debug( LDAP_DEBUG_ACL, "<= check a_domain_pat: %s\n", b->a_domain_pat.bv_val, 0, 0 ); -#endif if ( !ber_bvccmp( &b->a_domain_pat, '*' ) ) { if ( b->a_domain_style == ACL_STYLE_REGEX) { - if (!regex_matches( &b->a_domain_pat, conn->c_peer_domain.bv_val, + if (!regex_matches( &b->a_domain_pat, op->o_conn->c_peer_domain.bv_val, e->e_ndn, matches ) ) { continue; @@ -758,7 +851,7 @@ dn_match_cleanup:; } else { char buf[ACL_BUF_SIZE]; - struct berval cmp = conn->c_peer_domain; + struct berval cmp = op->o_conn->c_peer_domain; struct berval pat = b->a_domain_pat; if ( b->a_domain_expand ) { @@ -794,46 +887,137 @@ dn_match_cleanup:; } if ( b->a_peername_pat.bv_len ) { -#ifdef NEW_LOGGING - LDAP_LOG( ACL, DETAIL1, - "acl_mask: conn %lu check a_perrname_path: %s\n", - conn->c_connid, b->a_peername_pat.bv_val , 0 ); -#else + if ( !op->o_conn->c_peer_name.bv_val ) { + continue; + } Debug( LDAP_DEBUG_ACL, "<= check a_peername_path: %s\n", b->a_peername_pat.bv_val, 0, 0 ); -#endif if ( !ber_bvccmp( &b->a_peername_pat, '*' ) ) { - if ( b->a_peername_style == ACL_STYLE_REGEX) { - if (!regex_matches( &b->a_peername_pat, conn->c_peer_name.bv_val, + if ( b->a_peername_style == ACL_STYLE_REGEX ) { + if (!regex_matches( &b->a_peername_pat, op->o_conn->c_peer_name.bv_val, e->e_ndn, matches ) ) { continue; } + } else { - if ( ber_bvstrcasecmp( &b->a_peername_pat, &conn->c_peer_name ) != 0 ) - continue; + /* try exact match */ + if ( b->a_peername_style == ACL_STYLE_BASE ) { + if ( ber_bvstrcasecmp( &b->a_peername_pat, &op->o_conn->c_peer_name ) != 0 ) { + continue; + } + + } else if ( b->a_peername_style == ACL_STYLE_EXPAND ) { + struct berval bv; + char buf[ACL_BUF_SIZE]; + + bv.bv_len = sizeof( buf ) - 1; + bv.bv_val = buf; + string_expand( &bv, &b->a_peername_pat, e->e_ndn, matches ); + + if ( ber_bvstrcasecmp( &bv, &op->o_conn->c_peer_name ) != 0 ) { + continue; + } + + /* extract IP and try exact match */ + } else if ( b->a_peername_style == ACL_STYLE_IP ) { + char *port; + char buf[] = "255.255.255.255"; + struct berval ip; + unsigned long addr; + int port_number = -1; + + if ( strncasecmp( op->o_conn->c_peer_name.bv_val, + aci_bv_ip_eq.bv_val, aci_bv_ip_eq.bv_len ) != 0 ) + continue; + + ip.bv_val = op->o_conn->c_peer_name.bv_val + aci_bv_ip_eq.bv_len; + ip.bv_len = op->o_conn->c_peer_name.bv_len - aci_bv_ip_eq.bv_len; + + port = strrchr( ip.bv_val, ':' ); + if ( port ) { + char *next; + + ip.bv_len = port - ip.bv_val; + ++port; + port_number = strtol( port, &next, 10 ); + if ( next[0] != '\0' ) + continue; + } + + /* the port check can be anticipated here */ + if ( b->a_peername_port != -1 && port_number != b->a_peername_port ) + continue; + + /* address longer than expected? */ + if ( ip.bv_len >= sizeof(buf) ) + continue; + + AC_MEMCPY( buf, ip.bv_val, ip.bv_len ); + buf[ ip.bv_len ] = '\0'; + + addr = inet_addr( buf ); + + /* unable to convert? */ + if ( addr == (unsigned long)(-1) ) + continue; + + if ( (addr & b->a_peername_mask) != b->a_peername_addr ) + continue; + +#ifdef LDAP_PF_LOCAL + /* extract path and try exact match */ + } else if ( b->a_peername_style == ACL_STYLE_PATH ) { + struct berval path; + + if ( strncmp( op->o_conn->c_peer_name.bv_val, + aci_bv_path_eq.bv_val, aci_bv_path_eq.bv_len ) != 0 ) + continue; + + path.bv_val = op->o_conn->c_peer_name.bv_val + aci_bv_path_eq.bv_len; + path.bv_len = op->o_conn->c_peer_name.bv_len - aci_bv_path_eq.bv_len; + + if ( ber_bvcmp( &b->a_peername_pat, &path ) != 0 ) + continue; + +#endif /* LDAP_PF_LOCAL */ + + /* exact match (very unlikely...) */ + } else if ( ber_bvcmp( &op->o_conn->c_peer_name, &b->a_peername_pat ) != 0 ) { + continue; + } } } } if ( b->a_sockname_pat.bv_len ) { -#ifdef NEW_LOGGING - LDAP_LOG( ACL, DETAIL1, - "acl_mask: conn %lu check a_sockname_path: %s\n", - conn->c_connid, b->a_sockname_pat.bv_val , 0 ); -#else + if ( !op->o_conn->c_sock_name.bv_val ) { + continue; + } Debug( LDAP_DEBUG_ACL, "<= check a_sockname_path: %s\n", b->a_sockname_pat.bv_val, 0, 0 ); -#endif if ( !ber_bvccmp( &b->a_sockname_pat, '*' ) ) { if ( b->a_sockname_style == ACL_STYLE_REGEX) { - if (!regex_matches( &b->a_sockname_pat, conn->c_sock_name.bv_val, + if (!regex_matches( &b->a_sockname_pat, op->o_conn->c_sock_name.bv_val, e->e_ndn, matches ) ) { continue; } + + } else if ( b->a_sockname_style == ACL_STYLE_EXPAND ) { + struct berval bv; + char buf[ACL_BUF_SIZE]; + + bv.bv_len = sizeof( buf ) - 1; + bv.bv_val = buf; + string_expand( &bv, &b->a_sockname_pat, e->e_ndn, matches ); + + if ( ber_bvstrcasecmp( &bv, &op->o_conn->c_sock_name ) != 0 ) { + continue; + } + } else { - if ( ber_bvstrcasecmp( &b->a_sockname_pat, &conn->c_sock_name ) != 0 ) + if ( ber_bvstrcasecmp( &b->a_sockname_pat, &op->o_conn->c_sock_name ) != 0 ) continue; } } @@ -852,14 +1036,8 @@ dn_match_cleanup:; continue; } -#ifdef NEW_LOGGING - LDAP_LOG( ACL, DETAIL1, - "acl_mask: conn %lu check a_dn_pat: %s\n", - conn->c_connid, attr , 0 ); -#else Debug( LDAP_DEBUG_ACL, "<= check a_dn_at: %s\n", attr, 0, 0); -#endif bv = op->o_ndn; /* see if asker is listed in dnattr */ @@ -867,7 +1045,12 @@ dn_match_cleanup:; at != NULL; at = attrs_find( at->a_next, b->a_dn_at ) ) { - if( value_find( b->a_dn_at, at->a_vals, &bv ) == 0 ) { + if( value_find_ex( b->a_dn_at, + SLAP_MR_ATTRIBUTE_VALUE_NORMALIZED_MATCH | + SLAP_MR_ASSERTED_VALUE_NORMALIZED_MATCH, + at->a_nvals, + &bv, op->o_tmpmemctx ) == 0 ) + { /* found it */ match = 1; break; @@ -880,8 +1063,8 @@ dn_match_cleanup:; */ if ( b->a_dn_self ) { /* check if the target is an attribute. */ - if ( val == NULL ) - continue; + if ( val == NULL ) continue; + /* target is attribute, check if the attribute value * is the op dn. */ @@ -920,7 +1103,7 @@ dn_match_cleanup:; if ( b->a_group_pat.bv_len ) { struct berval bv; - struct berval ndn = { 0, NULL }; + struct berval ndn = BER_BVNULL; int rc; if ( op->o_ndn.bv_len == 0 ) { @@ -932,13 +1115,13 @@ dn_match_cleanup:; * the values in the attribute group */ /* see if asker is listed in dnattr */ - if ( b->a_group_style == ACL_STYLE_REGEX ) { + if ( b->a_group_style == ACL_STYLE_EXPAND ) { char buf[ACL_BUF_SIZE]; bv.bv_len = sizeof(buf) - 1; bv.bv_val = buf; string_expand( &bv, &b->a_group_pat, e->e_ndn, matches ); - if ( dnNormalize2( NULL, &bv, &ndn ) != LDAP_SUCCESS ) { + if ( dnNormalize( 0, NULL, NULL, &bv, &ndn, op->o_tmpmemctx ) != LDAP_SUCCESS ) { /* did not expand to a valid dn */ continue; } @@ -949,7 +1132,7 @@ dn_match_cleanup:; bv = b->a_group_pat; } - rc = backend_group( be, conn, op, e, &bv, &op->o_ndn, + rc = backend_group( op, e, &bv, &op->o_ndn, b->a_group_oc, b->a_group_at ); if ( ndn.bv_val ) free( ndn.bv_val ); @@ -960,69 +1143,50 @@ dn_match_cleanup:; } if ( b->a_set_pat.bv_len != 0 ) { - if (aci_match_set( &b->a_set_pat, be, e, conn, op, 0 ) == 0) { + struct berval bv; + char buf[ACL_BUF_SIZE]; + if( b->a_set_style == ACL_STYLE_REGEX ){ + bv.bv_len = sizeof(buf) - 1; + bv.bv_val = buf; + string_expand( &bv, &b->a_set_pat, e->e_ndn, matches ); + }else{ + bv = b->a_set_pat; + } + if (aci_match_set( &bv, op, e, 0 ) == 0) { continue; } } if ( b->a_authz.sai_ssf ) { -#ifdef NEW_LOGGING - LDAP_LOG( ACL, DETAIL1, - "acl_mask: conn %lu check a_authz.sai_ssf: ACL %u > OP %u\n", - conn->c_connid, b->a_authz.sai_ssf, op->o_ssf ); -#else Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_ssf: ACL %u > OP %u\n", b->a_authz.sai_ssf, op->o_ssf, 0 ); -#endif if ( b->a_authz.sai_ssf > op->o_ssf ) { continue; } } if ( b->a_authz.sai_transport_ssf ) { -#ifdef NEW_LOGGING - LDAP_LOG( ACL, DETAIL1, - "acl_mask: conn %lu check a_authz.sai_transport_ssf: " - "ACL %u > OP %u\n", - conn->c_connid, b->a_authz.sai_transport_ssf, - op->o_transport_ssf ); -#else Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_transport_ssf: ACL %u > OP %u\n", b->a_authz.sai_transport_ssf, op->o_transport_ssf, 0 ); -#endif if ( b->a_authz.sai_transport_ssf > op->o_transport_ssf ) { continue; } } if ( b->a_authz.sai_tls_ssf ) { -#ifdef NEW_LOGGING - LDAP_LOG( ACL, DETAIL1, - "acl_mask: conn %lu check a_authz.sai_tls_ssf: ACL %u > " - "OP %u\n", - conn->c_connid, b->a_authz.sai_tls_ssf, op->o_tls_ssf ); -#else Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_tls_ssf: ACL %u > OP %u\n", b->a_authz.sai_tls_ssf, op->o_tls_ssf, 0 ); -#endif if ( b->a_authz.sai_tls_ssf > op->o_tls_ssf ) { continue; } } if ( b->a_authz.sai_sasl_ssf ) { -#ifdef NEW_LOGGING - LDAP_LOG( ACL, DETAIL1, - "acl_mask: conn %lu check a_authz.sai_sasl_ssf: " - "ACL %u > OP %u\n", - conn->c_connid, b->a_authz.sai_sasl_ssf, op->o_sasl_ssf ); -#else Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_sasl_ssf: ACL %u > OP %u\n", b->a_authz.sai_sasl_ssf, op->o_sasl_ssf, 0 ); -#endif if ( b->a_authz.sai_sasl_ssf > op->o_sasl_ssf ) { continue; } @@ -1032,6 +1196,9 @@ dn_match_cleanup:; if ( b->a_aci_at != NULL ) { Attribute *at; slap_access_t grant, deny, tgrant, tdeny; + struct berval parent_ndn, old_parent_ndn; + BerVarray bvals = NULL; + int ret,stop; /* this case works different from the others above. * since aci's themselves give permissions, we need @@ -1049,33 +1216,103 @@ dn_match_cleanup:; if ( ! ACL_GRANT( b->a_access_mask, *mask ) ) { continue; } - - /* get the aci attribute */ - at = attr_find( e->e_attrs, b->a_aci_at ); - if ( at == NULL ) { - continue; - } - - ACL_RECORD_VALUE_STATE; - /* start out with nothing granted, nothing denied */ ACL_INIT(tgrant); ACL_INIT(tdeny); - /* the aci is an multi-valued attribute. The - * rights are determined by OR'ing the individual - * rights given by the acis. + /* get the aci attribute */ + at = attr_find( e->e_attrs, b->a_aci_at ); + if ( at != NULL ) { +#if 0 + /* FIXME: this breaks acl caching; + * see also ACL_RECORD_VALUE_STATE below */ + ACL_RECORD_VALUE_STATE; +#endif + /* the aci is an multi-valued attribute. The + * rights are determined by OR'ing the individual + * rights given by the acis. + */ + for ( i = 0; !BER_BVISNULL( &at->a_nvals[i] ); i++ ) { + if (aci_mask( op, + e, desc, val, + &at->a_nvals[i], + matches, &grant, &deny, &aci_bv_entry ) != 0) + { + tgrant |= grant; + tdeny |= deny; + } + } + Debug(LDAP_DEBUG_ACL, "<= aci_mask grant %s deny %s\n", + accessmask2str(tgrant,accessmaskbuf), + accessmask2str(tdeny, accessmaskbuf1), 0); + + } + /* If the entry level aci didn't contain anything valid for the + * current operation, climb up the tree and evaluate the + * acis with scope set to subtree */ - for ( i = 0; at->a_vals[i].bv_val != NULL; i++ ) { - if (aci_mask( be, conn, op, - e, desc, val, &at->a_vals[i], - matches, &grant, &deny ) != 0) - { - tgrant |= grant; - tdeny |= deny; + if( (tgrant == ACL_PRIV_NONE) && (tdeny == ACL_PRIV_NONE) ){ + dnParent(&(e->e_nname), &parent_ndn); + while ( parent_ndn.bv_val != old_parent_ndn.bv_val ){ + old_parent_ndn = parent_ndn; + Debug(LDAP_DEBUG_ACL, "checking ACI of %s\n", parent_ndn.bv_val, 0, 0); + ret = backend_attribute(op, NULL, &parent_ndn, b->a_aci_at, &bvals, ACL_AUTH); + switch(ret){ + case LDAP_SUCCESS : + stop = 0; + if (!bvals){ + break; + } + + for( i = 0; bvals[i].bv_val != NULL; i++){ +#if 0 + /* FIXME: this breaks acl caching; + * see also ACL_RECORD_VALUE_STATE above */ + ACL_RECORD_VALUE_STATE; +#endif + if (aci_mask(op, e, desc, val, &bvals[i], matches, + &grant, &deny, &aci_bv_children) != 0) { + tgrant |= grant; + tdeny |= deny; + /* evaluation stops as soon as either a "deny" or a + * "grant" directive matches. + */ + if( (tgrant != ACL_PRIV_NONE) || (tdeny != ACL_PRIV_NONE) ){ + stop = 1; + } + } + Debug(LDAP_DEBUG_ACL, "<= aci_mask grant %s deny %s\n", + accessmask2str(tgrant,accessmaskbuf), + accessmask2str(tdeny, accessmaskbuf1), 0); + } + break; + + case LDAP_NO_SUCH_ATTRIBUTE: + /* just go on if the aci-Attribute is not present in + * the current entry + */ + Debug(LDAP_DEBUG_ACL, "no such attribute\n", 0, 0, 0); + stop = 0; + break; + + case LDAP_NO_SUCH_OBJECT: + /* We have reached the base object */ + Debug(LDAP_DEBUG_ACL, "no such object\n", 0, 0, 0); + stop = 1; + break; + + default: + stop = 1; + break; + } + if (stop){ + break; + } + dnParent(&old_parent_ndn, &parent_ndn); } } + /* remove anything that the ACL clause does not allow */ tgrant &= b->a_access_mask & ACL_PRIV_MASK; tdeny &= ACL_PRIV_MASK; @@ -1109,13 +1346,6 @@ dn_match_cleanup:; modmask = b->a_access_mask; } -#ifdef NEW_LOGGING - LDAP_LOG( ACL, RESULTS, - "acl_mask: [%d] applying %s (%s)\n", - i, accessmask2str( modmask, accessmaskbuf), - b->a_type == ACL_CONTINUE ? "continue" : b->a_type == ACL_BREAK - ? "break" : "stop" ); -#else Debug( LDAP_DEBUG_ACL, "<= acl_mask: [%d] applying %s (%s)\n", i, accessmask2str( modmask, accessmaskbuf ), @@ -1124,7 +1354,6 @@ dn_match_cleanup:; : b->a_type == ACL_BREAK ? "break" : "stop" ); -#endif /* save old mask */ oldmask = *mask; @@ -1147,15 +1376,9 @@ dn_match_cleanup:; *mask = modmask; } -#ifdef NEW_LOGGING - LDAP_LOG( ACL, DETAIL1, - "acl_mask: conn %lu [%d] mask: %s\n", - conn->c_connid, i, accessmask2str( *mask, accessmaskbuf) ); -#else Debug( LDAP_DEBUG_ACL, "<= acl_mask: [%d] mask: %s\n", i, accessmask2str(*mask, accessmaskbuf), 0 ); -#endif if( b->a_type == ACL_CONTINUE ) { continue; @@ -1171,15 +1394,9 @@ dn_match_cleanup:; /* implicit "by * none" clause */ ACL_INIT(*mask); -#ifdef NEW_LOGGING - LDAP_LOG( ACL, RESULTS, - "acl_mask: conn %lu no more clauses, returning %d (stop)\n", - conn->c_connid, accessmask2str( *mask, accessmaskbuf) , 0 ); -#else Debug( LDAP_DEBUG_ACL, "<= acl_mask: no more clauses, returning %s (stop)\n", accessmask2str(*mask, accessmaskbuf), 0, 0 ); -#endif return ACL_STOP; } @@ -1187,96 +1404,61 @@ dn_match_cleanup:; * acl_check_modlist - check access control on the given entry to see if * it allows the given modifications by the user associated with op. * returns 1 if mods allowed ok - * 0 mods not allowed + * 0 mods not allowed */ int acl_check_modlist( - Backend *be, - Connection *conn, - Operation *op, - Entry *e, - Modifications *mlist + Operation *op, + Entry *e, + Modifications *mlist ) { struct berval *bv; - + AccessControlState state = ACL_STATE_INIT; + Backend *be; + int be_null = 0; + int ret = 1; /* default is access allowed */ + + be = op->o_bd; + if ( be == NULL ) { + be = &backends[0]; + be_null = 1; + op->o_bd = be; + } assert( be != NULL ); /* short circuit root database access */ - if ( be_isroot( be, &op->o_ndn ) ) { -#ifdef NEW_LOGGING - LDAP_LOG( ACL, DETAIL1, - "acl_check_modlist: conn %lu access granted to root user\n", - conn->c_connid, 0, 0 ); -#else + if ( be_isroot( op ) ) { Debug( LDAP_DEBUG_ACL, "<= acl_access_allowed: granted to database root\n", 0, 0, 0 ); -#endif - return 1; + goto done; } /* use backend default access if no backend acls */ - if( be != NULL && be->be_acl == NULL ) { -#ifdef NEW_LOGGING - LDAP_LOG( ACL, DETAIL1, - "acl_check_modlist: backend default %s access %s to \"%s\"\n", - access2str( ACL_WRITE ), - be->be_dfltaccess >= ACL_WRITE ? "granted" : "denied", - op->o_dn.bv_val ); -#else + if( op->o_bd != NULL && op->o_bd->be_acl == NULL ) { Debug( LDAP_DEBUG_ACL, "=> access_allowed: backend default %s access %s to \"%s\"\n", access2str( ACL_WRITE ), - be->be_dfltaccess >= ACL_WRITE ? "granted" : "denied", op->o_dn.bv_val ); -#endif - return be->be_dfltaccess >= ACL_WRITE; - -#ifdef notdef - /* be is always non-NULL */ - /* use global default access if no global acls */ - } else if ( be == NULL && global_acl == NULL ) { -#ifdef NEW_LOGGING - LDAP_LOG( ACL, DETAIL1, - "acl_check_modlist: global default %s access %s to \"%s\"\n", - access2str( ACL_WRITE ), - global_default_access >= ACL_WRITE ? "granted" : "denied", - op->o_dn ); -#else - Debug( LDAP_DEBUG_ACL, - "=> access_allowed: global default %s access %s to \"%s\"\n", - access2str( ACL_WRITE ), - global_default_access >= ACL_WRITE ? "granted" : "denied", op->o_dn ); -#endif - return global_default_access >= ACL_WRITE; -#endif + op->o_bd->be_dfltaccess >= ACL_WRITE ? "granted" : "denied", op->o_dn.bv_val ); + ret = (op->o_bd->be_dfltaccess >= ACL_WRITE); + goto done; } for ( ; mlist != NULL; mlist = mlist->sml_next ) { - static AccessControlState state_init = ACL_STATE_INIT; - AccessControlState state; - /* * no-user-modification operational attributes are ignored * by ACL_WRITE checking as any found here are not provided * by the user */ if ( is_at_no_user_mod( mlist->sml_desc->ad_type ) ) { -#ifdef NEW_LOGGING - LDAP_LOG( ACL, DETAIL1, - "acl_check_modlist: conn %lu no-user-mod %s: modify access granted\n", - conn->c_connid, mlist->sml_desc->ad_cname.bv_val , 0 ); -#else Debug( LDAP_DEBUG_ACL, "acl: no-user-mod %s:" " modify access granted\n", mlist->sml_desc->ad_cname.bv_val, 0, 0 ); -#endif continue; } - state = state_init; - switch ( mlist->sml_op ) { case LDAP_MOD_REPLACE: /* @@ -1284,42 +1466,52 @@ acl_check_modlist( * attribute and permission to add the specific attributes. * This prevents abuse from selfwriters. */ - if ( ! access_allowed( be, conn, op, e, + if ( ! access_allowed( op, e, mlist->sml_desc, NULL, ACL_WRITE, &state ) ) { - return( 0 ); + ret = 0; + goto done; } - if ( mlist->sml_bvalues == NULL ) break; + if ( mlist->sml_values == NULL ) break; /* fall thru to check value to add */ case LDAP_MOD_ADD: - assert( mlist->sml_bvalues != NULL ); + assert( mlist->sml_values != NULL ); - for ( bv = mlist->sml_bvalues; bv->bv_val != NULL; bv++ ) { - if ( ! access_allowed( be, conn, op, e, + for ( bv = mlist->sml_nvalues + ? mlist->sml_nvalues : mlist->sml_values; + bv->bv_val != NULL; bv++ ) + { + if ( ! access_allowed( op, e, mlist->sml_desc, bv, ACL_WRITE, &state ) ) { - return( 0 ); + ret = 0; + goto done; } } break; case LDAP_MOD_DELETE: - if ( mlist->sml_bvalues == NULL ) { - if ( ! access_allowed( be, conn, op, e, + if ( mlist->sml_values == NULL ) { + if ( ! access_allowed( op, e, mlist->sml_desc, NULL, ACL_WRITE, NULL ) ) { - return( 0 ); + ret = 0; + goto done; } break; } - for ( bv = mlist->sml_bvalues; bv->bv_val != NULL; bv++ ) { - if ( ! access_allowed( be, conn, op, e, + for ( bv = mlist->sml_nvalues + ? mlist->sml_nvalues : mlist->sml_values; + bv->bv_val != NULL; bv++ ) + { + if ( ! access_allowed( op, e, mlist->sml_desc, bv, ACL_WRITE, &state ) ) { - return( 0 ); + ret = 0; + goto done; } } break; @@ -1330,11 +1522,15 @@ acl_check_modlist( default: assert( 0 ); - return( 0 ); + /* not reached */ + ret = 0; + break; } } - return( 1 ); +done: + if (be_null) op->o_bd = NULL; + return( ret ); } static int @@ -1348,8 +1544,7 @@ aci_get_part( char *p; if (bv) { - bv->bv_len = 0; - bv->bv_val = NULL; + BER_BVZERO( bv ); } len = list->bv_len; p = list->bv_val; @@ -1377,9 +1572,9 @@ aci_get_part( } BerVarray -aci_set_gather (void *cookie, struct berval *name, struct berval *attr) +aci_set_gather (SetCookie *cookie, struct berval *name, struct berval *attr) { - AciSetCookie *cp = cookie; + AciSetCookie *cp = (AciSetCookie *)cookie; BerVarray bvals = NULL; struct berval ndn; @@ -1388,14 +1583,14 @@ aci_set_gather (void *cookie, struct berval *name, struct berval *attr) * also return the syntax or some "comparison cookie". */ - if (dnNormalize2(NULL, name, &ndn) == LDAP_SUCCESS) { + if (dnNormalize(0, NULL, NULL, name, &ndn, cp->op->o_tmpmemctx) == LDAP_SUCCESS) { const char *text; AttributeDescription *desc = NULL; if (slap_bv2ad(attr, &desc, &text) == LDAP_SUCCESS) { - backend_attribute(cp->be, NULL, cp->op, - cp->e, &ndn, desc, &bvals); + backend_attribute(cp->op, + cp->e, &ndn, desc, &bvals, ACL_NONE); } - free(ndn.bv_val); + slap_sl_free(ndn.bv_val, cp->op->o_tmpmemctx); } return(bvals); } @@ -1403,72 +1598,65 @@ aci_set_gather (void *cookie, struct berval *name, struct berval *attr) static int aci_match_set ( struct berval *subj, - Backend *be, - Entry *e, - Connection *conn, - Operation *op, - int setref + Operation *op, + Entry *e, + int setref ) { - struct berval set = { 0, NULL }; - int rc = 0; - AciSetCookie cookie; + struct berval set = BER_BVNULL; + int rc = 0; + AciSetCookie cookie; if (setref == 0) { - ber_dupbv( &set, subj ); + ber_dupbv_x( &set, subj, op->o_tmpmemctx ); } else { - struct berval subjdn, ndn = { 0, NULL }; - struct berval setat; - BerVarray bvals; - const char *text; - AttributeDescription *desc = NULL; + struct berval subjdn, ndn = BER_BVNULL; + struct berval setat; + BerVarray bvals; + const char *text; + AttributeDescription *desc = NULL; /* format of string is "entry/setAttrName" */ - if (aci_get_part(subj, 0, '/', &subjdn) < 0) { + if ( aci_get_part( subj, 0, '/', &subjdn ) < 0 ) { return(0); } - if ( aci_get_part(subj, 1, '/', &setat) < 0 ) { - setat.bv_val = SLAPD_ACI_SET_ATTR; - setat.bv_len = sizeof(SLAPD_ACI_SET_ATTR)-1; + if ( aci_get_part( subj, 1, '/', &setat ) < 0 ) { + setat = aci_bv_set_attr; } - if ( setat.bv_val != NULL ) { - /* - * NOTE: dnNormalize2 honors the ber_len field - * as the length of the dn to be normalized - */ - if ( dnNormalize2(NULL, &subjdn, &ndn) == LDAP_SUCCESS - && slap_bv2ad(&setat, &desc, &text) == LDAP_SUCCESS ) + /* + * NOTE: dnNormalize honors the ber_len field + * as the length of the dn to be normalized + */ + if ( slap_bv2ad( &setat, &desc, &text ) == LDAP_SUCCESS ) { + if ( dnNormalize( 0, NULL, NULL, &subjdn, &ndn, op->o_tmpmemctx ) == LDAP_SUCCESS ) { - backend_attribute(be, NULL, op, e, - &ndn, desc, &bvals); - if ( bvals != NULL ) { - if ( bvals[0].bv_val != NULL ) { - int i; - set = bvals[0]; - bvals[0].bv_val = NULL; - for (i=1;bvals[i].bv_val;i++); - bvals[0].bv_val = bvals[i-1].bv_val; - bvals[i-1].bv_val = NULL; - } - ber_bvarray_free(bvals); + backend_attribute( op, e, &ndn, desc, &bvals, ACL_NONE ); + if ( bvals != NULL && !BER_BVISNULL( &bvals[0] ) ) { + int i; + + set = bvals[0]; + BER_BVZERO( &bvals[0] ); + for ( i = 1; !BER_BVISNULL( &bvals[i] ); i++ ) + /* count */ ; + bvals[0].bv_val = bvals[i-1].bv_val; + BER_BVZERO( &bvals[i-1] ); } + ber_bvarray_free_x( bvals, op->o_tmpmemctx ); + slap_sl_free( ndn.bv_val, op->o_tmpmemctx ); } - if (ndn.bv_val) - free(ndn.bv_val); } } - if (set.bv_val != NULL) { - cookie.be = be; - cookie.e = e; - cookie.conn = conn; + if ( !BER_BVISNULL( &set ) ) { cookie.op = op; - rc = (slap_set_filter(aci_set_gather, &cookie, &set, - &op->o_ndn, &e->e_nname, NULL) > 0); - ch_free(set.bv_val); + cookie.e = e; + rc = ( slap_set_filter( aci_set_gather, (SetCookie *)&cookie, &set, + &op->o_ndn, &e->e_nname, NULL ) > 0 ); + slap_sl_free( set.bv_val, op->o_tmpmemctx ); } + return(rc); } @@ -1633,10 +1821,8 @@ aci_group_member ( struct berval *subj, struct berval *defgrpoc, struct berval *defgrpat, - Backend *be, - Entry *e, - Connection *conn, - Operation *op, + Operation *op, + Entry *e, regmatch_t *matches ) { @@ -1676,8 +1862,8 @@ aci_group_member ( bv.bv_len = sizeof( buf ) - 1; bv.bv_val = (char *)&buf; string_expand(&bv, &subjdn, e->e_ndn, matches); - if ( dnNormalize2(NULL, &bv, &ndn) == LDAP_SUCCESS ) { - rc = (backend_group(be, conn, op, e, &ndn, &op->o_ndn, + if ( dnNormalize(0, NULL, NULL, &bv, &ndn, op->o_tmpmemctx) == LDAP_SUCCESS ) { + rc = (backend_group(op, e, &ndn, &op->o_ndn, grp_oc, grp_ad) == 0); free( ndn.bv_val ); } @@ -1689,8 +1875,6 @@ done: static int aci_mask( - Backend *be, - Connection *conn, Operation *op, Entry *e, AttributeDescription *desc, @@ -1698,7 +1882,8 @@ aci_mask( struct berval *aci, regmatch_t *matches, slap_access_t *grant, - slap_access_t *deny + slap_access_t *deny, + struct berval *scope ) { struct berval bv, perms, sdn; @@ -1717,7 +1902,6 @@ aci_mask( For now, this routine only supports scope=entry. */ - /* check that the aci has all 5 components */ if (aci_get_part(aci, 4, '#', NULL) < 0) return(0); @@ -1726,9 +1910,9 @@ aci_mask( if (aci_get_part(aci, 0, '#', &bv) < 0) return(0); - /* check that the scope is "entry" */ + /* check that the scope matches */ if (aci_get_part(aci, 1, '#', &bv) < 0 - || ber_bvstrcasecmp( &aci_bv_entry, &bv ) != 0) + || ber_bvstrcasecmp( scope, &bv ) != 0) { return(0); } @@ -1751,7 +1935,7 @@ aci_mask( if (ber_bvstrcasecmp( &aci_bv_access_id, &bv ) == 0) { struct berval ndn; rc = 0; - if ( dnNormalize2(NULL, &sdn, &ndn) == LDAP_SUCCESS ) { + if ( dnNormalize(0, NULL, NULL, &sdn, &ndn, op->o_tmpmemctx) == LDAP_SUCCESS ) { if (dn_match( &op->o_ndn, &ndn)) rc = 1; free(ndn.bv_val); @@ -1784,7 +1968,12 @@ aci_mask( at != NULL; at = attrs_find( at->a_next, ad ) ) { - if (value_find( ad, at->a_vals, &bv) == 0 ) { + if (value_find_ex( ad, + SLAP_MR_ATTRIBUTE_VALUE_NORMALIZED_MATCH | + SLAP_MR_ASSERTED_VALUE_NORMALIZED_MATCH, + at->a_nvals, + &bv, op->o_tmpmemctx) == 0 ) + { rc = 1; break; } @@ -1794,19 +1983,19 @@ aci_mask( } else if (ber_bvstrcasecmp( &aci_bv_group, &bv ) == 0) { - if (aci_group_member(&sdn, &aci_bv_group_class, &aci_bv_group_attr, be, e, conn, op, matches)) + if (aci_group_member(&sdn, &aci_bv_group_class, &aci_bv_group_attr, op, e, matches)) return(1); } else if (ber_bvstrcasecmp( &aci_bv_role, &bv ) == 0) { - if (aci_group_member(&sdn, &aci_bv_role_class, &aci_bv_role_attr, be, e, conn, op, matches)) + if (aci_group_member(&sdn, &aci_bv_role_class, &aci_bv_role_attr, op, e, matches)) return(1); } else if (ber_bvstrcasecmp( &aci_bv_set, &bv ) == 0) { - if (aci_match_set(&sdn, be, e, conn, op, 0)) + if (aci_match_set(&sdn, op, e, 0)) return(1); } else if (ber_bvstrcasecmp( &aci_bv_set_ref, &bv ) == 0) { - if (aci_match_set(&sdn, be, e, conn, op, 1)) + if (aci_match_set(&sdn, op, e, 1)) return(1); } @@ -1898,14 +2087,8 @@ string_expand( *dp = '\0'; bv->bv_len = size; -#ifdef NEW_LOGGING - LDAP_LOG( ACL, DETAIL1, - "string_expand: pattern = %.*s\n", (int)pat->bv_len, pat->bv_val, 0 ); - LDAP_LOG( ACL, DETAIL1, "string_expand: expanded = %s\n", bv->bv_val, 0, 0 ); -#else Debug( LDAP_DEBUG_TRACE, "=> string_expand: pattern: %.*s\n", (int)pat->bv_len, pat->bv_val, 0 ); Debug( LDAP_DEBUG_TRACE, "=> string_expand: expanded: %s\n", bv->bv_val, 0, 0 ); -#endif } static int @@ -1931,32 +2114,20 @@ regex_matches( char error[ACL_BUF_SIZE]; regerror(rc, &re, error, sizeof(error)); -#ifdef NEW_LOGGING - LDAP_LOG( ACL, ERR, - "regex_matches: compile( \"%s\", \"%s\") failed %s\n", - pat->bv_val, str, error ); -#else Debug( LDAP_DEBUG_TRACE, "compile( \"%s\", \"%s\") failed %s\n", pat->bv_val, str, error ); -#endif return( 0 ); } rc = regexec(&re, str, 0, NULL, 0); regfree( &re ); -#ifdef NEW_LOGGING - LDAP_LOG( ACL, DETAIL2, "regex_matches: string: %s\n", str, 0, 0 ); - LDAP_LOG( ACL, DETAIL2, "regex_matches: rc: %d %s\n", - rc, rc ? "matches" : "no matches", 0 ); -#else Debug( LDAP_DEBUG_TRACE, "=> regex_matches: string: %s\n", str, 0, 0 ); Debug( LDAP_DEBUG_TRACE, "=> regex_matches: rc: %d %s\n", rc, !rc ? "matches" : "no matches", 0 ); -#endif return( !rc ); }