s4:repl_meta_data LDB module - fix a counter type
[ddiss/samba.git] / source4 / dsdb / samdb / ldb_modules / repl_meta_data.c
1 /*
2    ldb database library
3
4    Copyright (C) Simo Sorce  2004-2008
5    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005
6    Copyright (C) Andrew Tridgell 2005
7    Copyright (C) Stefan Metzmacher <metze@samba.org> 2007
8    Copyright (C) Matthieu Patou <mat@samba.org> 2010
9
10    This program is free software; you can redistribute it and/or modify
11    it under the terms of the GNU General Public License as published by
12    the Free Software Foundation; either version 3 of the License, or
13    (at your option) any later version.
14
15    This program is distributed in the hope that it will be useful,
16    but WITHOUT ANY WARRANTY; without even the implied warranty of
17    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
18    GNU General Public License for more details.
19
20    You should have received a copy of the GNU General Public License
21    along with this program.  If not, see <http://www.gnu.org/licenses/>.
22 */
23
24 /*
25  *  Name: ldb
26  *
27  *  Component: ldb repl_meta_data module
28  *
29  *  Description: - add a unique objectGUID onto every new record,
30  *               - handle whenCreated, whenChanged timestamps
31  *               - handle uSNCreated, uSNChanged numbers
32  *               - handle replPropertyMetaData attribute
33  *
34  *  Author: Simo Sorce
35  *  Author: Stefan Metzmacher
36  */
37
38 #include "includes.h"
39 #include "ldb_module.h"
40 #include "dsdb/samdb/samdb.h"
41 #include "dsdb/common/proto.h"
42 #include "../libds/common/flags.h"
43 #include "librpc/gen_ndr/ndr_misc.h"
44 #include "librpc/gen_ndr/ndr_drsuapi.h"
45 #include "librpc/gen_ndr/ndr_drsblobs.h"
46 #include "param/param.h"
47 #include "libcli/security/security.h"
48 #include "lib/util/dlinklist.h"
49 #include "dsdb/samdb/ldb_modules/util.h"
50 #include "lib/util/binsearch.h"
51 #include "libcli/security/session.h"
52 #include "lib/util/tsort.h"
53
54 struct replmd_private {
55         TALLOC_CTX *la_ctx;
56         struct la_entry *la_list;
57         TALLOC_CTX *bl_ctx;
58         struct la_backlink *la_backlinks;
59         struct nc_entry {
60                 struct nc_entry *prev, *next;
61                 struct ldb_dn *dn;
62                 uint64_t mod_usn;
63                 uint64_t mod_usn_urgent;
64         } *ncs;
65 };
66
67 struct la_entry {
68         struct la_entry *next, *prev;
69         struct drsuapi_DsReplicaLinkedAttribute *la;
70 };
71
72 struct replmd_replicated_request {
73         struct ldb_module *module;
74         struct ldb_request *req;
75
76         const struct dsdb_schema *schema;
77
78         /* the controls we pass down */
79         struct ldb_control **controls;
80
81         /* details for the mode where we apply a bunch of inbound replication meessages */
82         bool apply_mode;
83         uint32_t index_current;
84         struct dsdb_extended_replicated_objects *objs;
85
86         struct ldb_message *search_msg;
87
88         uint64_t seq_num;
89         bool is_urgent;
90 };
91
92 enum urgent_situation {
93         REPL_URGENT_ON_CREATE = 1,
94         REPL_URGENT_ON_UPDATE = 2,
95         REPL_URGENT_ON_DELETE = 4
96 };
97
98
99 static const struct {
100         const char *update_name;
101         enum urgent_situation repl_situation;
102 } urgent_objects[] = {
103                 {"nTDSDSA", (REPL_URGENT_ON_CREATE | REPL_URGENT_ON_DELETE)},
104                 {"crossRef", (REPL_URGENT_ON_CREATE | REPL_URGENT_ON_DELETE)},
105                 {"attributeSchema", (REPL_URGENT_ON_CREATE | REPL_URGENT_ON_UPDATE)},
106                 {"classSchema", (REPL_URGENT_ON_CREATE | REPL_URGENT_ON_UPDATE)},
107                 {"secret", (REPL_URGENT_ON_CREATE | REPL_URGENT_ON_UPDATE)},
108                 {"rIDManager", (REPL_URGENT_ON_CREATE | REPL_URGENT_ON_UPDATE)},
109                 {NULL, 0}
110 };
111
112 /* Attributes looked for when updating or deleting, to check for a urgent replication needed */
113 static const char *urgent_attrs[] = {
114                 "lockoutTime",
115                 "pwdLastSet",
116                 "userAccountControl",
117                 NULL
118 };
119
120
121 static bool replmd_check_urgent_objectclass(const struct ldb_message_element *objectclass_el,
122                                         enum urgent_situation situation)
123 {
124         unsigned int i, j;
125         for (i=0; urgent_objects[i].update_name; i++) {
126
127                 if ((situation & urgent_objects[i].repl_situation) == 0) {
128                         continue;
129                 }
130
131                 for (j=0; j<objectclass_el->num_values; j++) {
132                         const struct ldb_val *v = &objectclass_el->values[j];
133                         if (ldb_attr_cmp((const char *)v->data, urgent_objects[i].update_name) == 0) {
134                                 return true;
135                         }
136                 }
137         }
138         return false;
139 }
140
141 static bool replmd_check_urgent_attribute(const struct ldb_message_element *el)
142 {
143         if (ldb_attr_in_list(urgent_attrs, el->name)) {
144                 return true;
145         }
146         return false;
147 }
148
149
150 static int replmd_replicated_apply_next(struct replmd_replicated_request *ar);
151
152 /*
153   initialise the module
154   allocate the private structure and build the list
155   of partition DNs for use by replmd_notify()
156  */
157 static int replmd_init(struct ldb_module *module)
158 {
159         struct replmd_private *replmd_private;
160         struct ldb_context *ldb = ldb_module_get_ctx(module);
161
162         replmd_private = talloc_zero(module, struct replmd_private);
163         if (replmd_private == NULL) {
164                 ldb_oom(ldb);
165                 return LDB_ERR_OPERATIONS_ERROR;
166         }
167         ldb_module_set_private(module, replmd_private);
168
169         return ldb_next_init(module);
170 }
171
172 /*
173   cleanup our per-transaction contexts
174  */
175 static void replmd_txn_cleanup(struct replmd_private *replmd_private)
176 {
177         talloc_free(replmd_private->la_ctx);
178         replmd_private->la_list = NULL;
179         replmd_private->la_ctx = NULL;
180
181         talloc_free(replmd_private->bl_ctx);
182         replmd_private->la_backlinks = NULL;
183         replmd_private->bl_ctx = NULL;
184 }
185
186
187 struct la_backlink {
188         struct la_backlink *next, *prev;
189         const char *attr_name;
190         struct GUID forward_guid, target_guid;
191         bool active;
192 };
193
194 /*
195   process a backlinks we accumulated during a transaction, adding and
196   deleting the backlinks from the target objects
197  */
198 static int replmd_process_backlink(struct ldb_module *module, struct la_backlink *bl)
199 {
200         struct ldb_dn *target_dn, *source_dn;
201         int ret;
202         struct ldb_context *ldb = ldb_module_get_ctx(module);
203         struct ldb_message *msg;
204         TALLOC_CTX *tmp_ctx = talloc_new(bl);
205         char *dn_string;
206
207         /*
208           - find DN of target
209           - find DN of source
210           - construct ldb_message
211               - either an add or a delete
212          */
213         ret = dsdb_module_dn_by_guid(module, tmp_ctx, &bl->target_guid, &target_dn);
214         if (ret != LDB_SUCCESS) {
215                 DEBUG(2,(__location__ ": WARNING: Failed to find target DN for linked attribute with GUID %s\n",
216                          GUID_string(bl, &bl->target_guid)));
217                 return LDB_SUCCESS;
218         }
219
220         ret = dsdb_module_dn_by_guid(module, tmp_ctx, &bl->forward_guid, &source_dn);
221         if (ret != LDB_SUCCESS) {
222                 ldb_asprintf_errstring(ldb, "Failed to find source DN for linked attribute with GUID %s\n",
223                                        GUID_string(bl, &bl->forward_guid));
224                 talloc_free(tmp_ctx);
225                 return ret;
226         }
227
228         msg = ldb_msg_new(tmp_ctx);
229         if (msg == NULL) {
230                 ldb_module_oom(module);
231                 talloc_free(tmp_ctx);
232                 return LDB_ERR_OPERATIONS_ERROR;
233         }
234
235         /* construct a ldb_message for adding/deleting the backlink */
236         msg->dn = target_dn;
237         dn_string = ldb_dn_get_extended_linearized(tmp_ctx, source_dn, 1);
238         if (!dn_string) {
239                 ldb_module_oom(module);
240                 talloc_free(tmp_ctx);
241                 return LDB_ERR_OPERATIONS_ERROR;
242         }
243         ret = ldb_msg_add_steal_string(msg, bl->attr_name, dn_string);
244         if (ret != LDB_SUCCESS) {
245                 talloc_free(tmp_ctx);
246                 return ret;
247         }
248         msg->elements[0].flags = bl->active?LDB_FLAG_MOD_ADD:LDB_FLAG_MOD_DELETE;
249
250         ret = dsdb_module_modify(module, msg, DSDB_FLAG_NEXT_MODULE);
251         if (ret != LDB_SUCCESS) {
252                 ldb_asprintf_errstring(ldb, "Failed to %s backlink from %s to %s - %s",
253                                        bl->active?"add":"remove",
254                                        ldb_dn_get_linearized(source_dn),
255                                        ldb_dn_get_linearized(target_dn),
256                                        ldb_errstring(ldb));
257                 talloc_free(tmp_ctx);
258                 return ret;
259         }
260         talloc_free(tmp_ctx);
261         return ret;
262 }
263
264 /*
265   add a backlink to the list of backlinks to add/delete in the prepare
266   commit
267  */
268 static int replmd_add_backlink(struct ldb_module *module, const struct dsdb_schema *schema,
269                                struct GUID *forward_guid, struct GUID *target_guid,
270                                bool active, const struct dsdb_attribute *schema_attr, bool immediate)
271 {
272         const struct dsdb_attribute *target_attr;
273         struct la_backlink *bl;
274         struct replmd_private *replmd_private =
275                 talloc_get_type_abort(ldb_module_get_private(module), struct replmd_private);
276
277         target_attr = dsdb_attribute_by_linkID(schema, schema_attr->linkID ^ 1);
278         if (!target_attr) {
279                 /*
280                  * windows 2003 has a broken schema where the
281                  * definition of msDS-IsDomainFor is missing (which is
282                  * supposed to be the backlink of the
283                  * msDS-HasDomainNCs attribute
284                  */
285                 return LDB_SUCCESS;
286         }
287
288         /* see if its already in the list */
289         for (bl=replmd_private->la_backlinks; bl; bl=bl->next) {
290                 if (GUID_equal(forward_guid, &bl->forward_guid) &&
291                     GUID_equal(target_guid, &bl->target_guid) &&
292                     (target_attr->lDAPDisplayName == bl->attr_name ||
293                      strcmp(target_attr->lDAPDisplayName, bl->attr_name) == 0)) {
294                         break;
295                 }
296         }
297
298         if (bl) {
299                 /* we found an existing one */
300                 if (bl->active == active) {
301                         return LDB_SUCCESS;
302                 }
303                 DLIST_REMOVE(replmd_private->la_backlinks, bl);
304                 talloc_free(bl);
305                 return LDB_SUCCESS;
306         }
307
308         if (replmd_private->bl_ctx == NULL) {
309                 replmd_private->bl_ctx = talloc_new(replmd_private);
310                 if (replmd_private->bl_ctx == NULL) {
311                         ldb_module_oom(module);
312                         return LDB_ERR_OPERATIONS_ERROR;
313                 }
314         }
315
316         /* its a new one */
317         bl = talloc(replmd_private->bl_ctx, struct la_backlink);
318         if (bl == NULL) {
319                 ldb_module_oom(module);
320                 return LDB_ERR_OPERATIONS_ERROR;
321         }
322
323         /* Ensure the schema does not go away before the bl->attr_name is used */
324         if (!talloc_reference(bl, schema)) {
325                 talloc_free(bl);
326                 ldb_module_oom(module);
327                 return LDB_ERR_OPERATIONS_ERROR;
328         }
329
330         bl->attr_name = target_attr->lDAPDisplayName;
331         bl->forward_guid = *forward_guid;
332         bl->target_guid = *target_guid;
333         bl->active = active;
334
335         /* the caller may ask for this backlink to be processed
336            immediately */
337         if (immediate) {
338                 int ret = replmd_process_backlink(module, bl);
339                 talloc_free(bl);
340                 return ret;
341         }
342
343         DLIST_ADD(replmd_private->la_backlinks, bl);
344
345         return LDB_SUCCESS;
346 }
347
348
349 /*
350  * Callback for most write operations in this module:
351  *
352  * notify the repl task that a object has changed. The notifies are
353  * gathered up in the replmd_private structure then written to the
354  * @REPLCHANGED object in each partition during the prepare_commit
355  */
356 static int replmd_op_callback(struct ldb_request *req, struct ldb_reply *ares)
357 {
358         int ret;
359         struct replmd_replicated_request *ac =
360                 talloc_get_type_abort(req->context, struct replmd_replicated_request);
361         struct replmd_private *replmd_private =
362                 talloc_get_type_abort(ldb_module_get_private(ac->module), struct replmd_private);
363         struct nc_entry *modified_partition;
364         struct ldb_control *partition_ctrl;
365         const struct dsdb_control_current_partition *partition;
366
367         struct ldb_control **controls;
368
369         partition_ctrl = ldb_reply_get_control(ares, DSDB_CONTROL_CURRENT_PARTITION_OID);
370
371         /* Remove the 'partition' control from what we pass up the chain */
372         controls = controls_except_specified(ares->controls, ares, partition_ctrl);
373
374         if (ares->error != LDB_SUCCESS) {
375                 return ldb_module_done(ac->req, controls,
376                                         ares->response, ares->error);
377         }
378
379         if (ares->type != LDB_REPLY_DONE) {
380                 ldb_set_errstring(ldb_module_get_ctx(ac->module), "Invalid reply type for notify\n!");
381                 return ldb_module_done(ac->req, NULL,
382                                        NULL, LDB_ERR_OPERATIONS_ERROR);
383         }
384
385         if (!partition_ctrl) {
386                 ldb_set_errstring(ldb_module_get_ctx(ac->module),"No partition control on reply");
387                 return ldb_module_done(ac->req, NULL,
388                                        NULL, LDB_ERR_OPERATIONS_ERROR);
389         }
390
391         partition = talloc_get_type_abort(partition_ctrl->data,
392                                     struct dsdb_control_current_partition);
393
394         if (ac->seq_num > 0) {
395                 for (modified_partition = replmd_private->ncs; modified_partition;
396                      modified_partition = modified_partition->next) {
397                         if (ldb_dn_compare(modified_partition->dn, partition->dn) == 0) {
398                                 break;
399                         }
400                 }
401
402                 if (modified_partition == NULL) {
403                         modified_partition = talloc_zero(replmd_private, struct nc_entry);
404                         if (!modified_partition) {
405                                 ldb_oom(ldb_module_get_ctx(ac->module));
406                                 return ldb_module_done(ac->req, NULL,
407                                                        NULL, LDB_ERR_OPERATIONS_ERROR);
408                         }
409                         modified_partition->dn = ldb_dn_copy(modified_partition, partition->dn);
410                         if (!modified_partition->dn) {
411                                 ldb_oom(ldb_module_get_ctx(ac->module));
412                                 return ldb_module_done(ac->req, NULL,
413                                                        NULL, LDB_ERR_OPERATIONS_ERROR);
414                         }
415                         DLIST_ADD(replmd_private->ncs, modified_partition);
416                 }
417
418                 if (ac->seq_num > modified_partition->mod_usn) {
419                         modified_partition->mod_usn = ac->seq_num;
420                         if (ac->is_urgent) {
421                                 modified_partition->mod_usn_urgent = ac->seq_num;
422                         }
423                 }
424         }
425
426         if (ac->apply_mode) {
427                 talloc_free(ares);
428                 ac->index_current++;
429
430                 ret = replmd_replicated_apply_next(ac);
431                 if (ret != LDB_SUCCESS) {
432                         return ldb_module_done(ac->req, NULL, NULL, ret);
433                 }
434                 return ret;
435         } else {
436                 /* free the partition control container here, for the
437                  * common path.  Other cases will have it cleaned up
438                  * eventually with the ares */
439                 talloc_free(partition_ctrl);
440                 return ldb_module_done(ac->req,
441                                        controls_except_specified(controls, ares, partition_ctrl),
442                                        ares->response, LDB_SUCCESS);
443         }
444 }
445
446
447 /*
448  * update a @REPLCHANGED record in each partition if there have been
449  * any writes of replicated data in the partition
450  */
451 static int replmd_notify_store(struct ldb_module *module)
452 {
453         struct replmd_private *replmd_private =
454                 talloc_get_type(ldb_module_get_private(module), struct replmd_private);
455
456         while (replmd_private->ncs) {
457                 int ret;
458                 struct nc_entry *modified_partition = replmd_private->ncs;
459
460                 ret = dsdb_module_save_partition_usn(module, modified_partition->dn,
461                                                      modified_partition->mod_usn,
462                                                      modified_partition->mod_usn_urgent);
463                 if (ret != LDB_SUCCESS) {
464                         DEBUG(0,(__location__ ": Failed to save partition uSN for %s\n",
465                                  ldb_dn_get_linearized(modified_partition->dn)));
466                         return ret;
467                 }
468                 DLIST_REMOVE(replmd_private->ncs, modified_partition);
469                 talloc_free(modified_partition);
470         }
471
472         return LDB_SUCCESS;
473 }
474
475
476 /*
477   created a replmd_replicated_request context
478  */
479 static struct replmd_replicated_request *replmd_ctx_init(struct ldb_module *module,
480                                                          struct ldb_request *req)
481 {
482         struct ldb_context *ldb;
483         struct replmd_replicated_request *ac;
484
485         ldb = ldb_module_get_ctx(module);
486
487         ac = talloc_zero(req, struct replmd_replicated_request);
488         if (ac == NULL) {
489                 ldb_oom(ldb);
490                 return NULL;
491         }
492
493         ac->module = module;
494         ac->req = req;
495
496         ac->schema = dsdb_get_schema(ldb, ac);
497         if (!ac->schema) {
498                 ldb_debug_set(ldb, LDB_DEBUG_FATAL,
499                               "replmd_modify: no dsdb_schema loaded");
500                 DEBUG(0,(__location__ ": %s\n", ldb_errstring(ldb)));
501                 return NULL;
502         }
503
504         return ac;
505 }
506
507 /*
508   add a time element to a record
509 */
510 static int add_time_element(struct ldb_message *msg, const char *attr, time_t t)
511 {
512         struct ldb_message_element *el;
513         char *s;
514         int ret;
515
516         if (ldb_msg_find_element(msg, attr) != NULL) {
517                 return LDB_SUCCESS;
518         }
519
520         s = ldb_timestring(msg, t);
521         if (s == NULL) {
522                 return LDB_ERR_OPERATIONS_ERROR;
523         }
524
525         ret = ldb_msg_add_string(msg, attr, s);
526         if (ret != LDB_SUCCESS) {
527                 return ret;
528         }
529
530         el = ldb_msg_find_element(msg, attr);
531         /* always set as replace. This works because on add ops, the flag
532            is ignored */
533         el->flags = LDB_FLAG_MOD_REPLACE;
534
535         return LDB_SUCCESS;
536 }
537
538 /*
539   add a uint64_t element to a record
540 */
541 static int add_uint64_element(struct ldb_context *ldb, struct ldb_message *msg,
542                               const char *attr, uint64_t v)
543 {
544         struct ldb_message_element *el;
545         int ret;
546
547         if (ldb_msg_find_element(msg, attr) != NULL) {
548                 return LDB_SUCCESS;
549         }
550
551         ret = samdb_msg_add_uint64(ldb, msg, msg, attr, v);
552         if (ret != LDB_SUCCESS) {
553                 return ret;
554         }
555
556         el = ldb_msg_find_element(msg, attr);
557         /* always set as replace. This works because on add ops, the flag
558            is ignored */
559         el->flags = LDB_FLAG_MOD_REPLACE;
560
561         return LDB_SUCCESS;
562 }
563
564 static int replmd_replPropertyMetaData1_attid_sort(const struct replPropertyMetaData1 *m1,
565                                                    const struct replPropertyMetaData1 *m2,
566                                                    const uint32_t *rdn_attid)
567 {
568         if (m1->attid == m2->attid) {
569                 return 0;
570         }
571
572         /*
573          * the rdn attribute should be at the end!
574          * so we need to return a value greater than zero
575          * which means m1 is greater than m2
576          */
577         if (m1->attid == *rdn_attid) {
578                 return 1;
579         }
580
581         /*
582          * the rdn attribute should be at the end!
583          * so we need to return a value less than zero
584          * which means m2 is greater than m1
585          */
586         if (m2->attid == *rdn_attid) {
587                 return -1;
588         }
589
590         return m1->attid > m2->attid ? 1 : -1;
591 }
592
593 static int replmd_replPropertyMetaDataCtr1_sort(struct replPropertyMetaDataCtr1 *ctr1,
594                                                 const struct dsdb_schema *schema,
595                                                 struct ldb_dn *dn)
596 {
597         const char *rdn_name;
598         const struct dsdb_attribute *rdn_sa;
599
600         rdn_name = ldb_dn_get_rdn_name(dn);
601         if (!rdn_name) {
602                 DEBUG(0,(__location__ ": No rDN for %s?\n", ldb_dn_get_linearized(dn)));
603                 return LDB_ERR_OPERATIONS_ERROR;
604         }
605
606         rdn_sa = dsdb_attribute_by_lDAPDisplayName(schema, rdn_name);
607         if (rdn_sa == NULL) {
608                 DEBUG(0,(__location__ ": No sa found for rDN %s for %s\n", rdn_name, ldb_dn_get_linearized(dn)));
609                 return LDB_ERR_OPERATIONS_ERROR;
610         }
611
612         DEBUG(6,("Sorting rpmd with attid exception %u rDN=%s DN=%s\n",
613                  rdn_sa->attributeID_id, rdn_name, ldb_dn_get_linearized(dn)));
614
615         LDB_TYPESAFE_QSORT(ctr1->array, ctr1->count, &rdn_sa->attributeID_id, replmd_replPropertyMetaData1_attid_sort);
616
617         return LDB_SUCCESS;
618 }
619
620 static int replmd_ldb_message_element_attid_sort(const struct ldb_message_element *e1,
621                                                  const struct ldb_message_element *e2,
622                                                  const struct dsdb_schema *schema)
623 {
624         const struct dsdb_attribute *a1;
625         const struct dsdb_attribute *a2;
626
627         /*
628          * TODO: make this faster by caching the dsdb_attribute pointer
629          *       on the ldb_messag_element
630          */
631
632         a1 = dsdb_attribute_by_lDAPDisplayName(schema, e1->name);
633         a2 = dsdb_attribute_by_lDAPDisplayName(schema, e2->name);
634
635         /*
636          * TODO: remove this check, we should rely on e1 and e2 having valid attribute names
637          *       in the schema
638          */
639         if (!a1 || !a2) {
640                 return strcasecmp(e1->name, e2->name);
641         }
642         if (a1->attributeID_id == a2->attributeID_id) {
643                 return 0;
644         }
645         return a1->attributeID_id > a2->attributeID_id ? 1 : -1;
646 }
647
648 static void replmd_ldb_message_sort(struct ldb_message *msg,
649                                     const struct dsdb_schema *schema)
650 {
651         LDB_TYPESAFE_QSORT(msg->elements, msg->num_elements, schema, replmd_ldb_message_element_attid_sort);
652 }
653
654 static int replmd_build_la_val(TALLOC_CTX *mem_ctx, struct ldb_val *v, struct dsdb_dn *dsdb_dn,
655                                const struct GUID *invocation_id, uint64_t seq_num,
656                                uint64_t local_usn, NTTIME nttime, uint32_t version, bool deleted);
657
658
659 /*
660   fix up linked attributes in replmd_add.
661   This involves setting up the right meta-data in extended DN
662   components, and creating backlinks to the object
663  */
664 static int replmd_add_fix_la(struct ldb_module *module, struct ldb_message_element *el,
665                              uint64_t seq_num, const struct GUID *invocationId, time_t t,
666                              struct GUID *guid, const struct dsdb_attribute *sa)
667 {
668         unsigned int i;
669         TALLOC_CTX *tmp_ctx = talloc_new(el->values);
670         struct ldb_context *ldb = ldb_module_get_ctx(module);
671
672         /* We will take a reference to the schema in replmd_add_backlink */
673         const struct dsdb_schema *schema = dsdb_get_schema(ldb, NULL);
674         NTTIME now;
675
676         unix_to_nt_time(&now, t);
677
678         for (i=0; i<el->num_values; i++) {
679                 struct ldb_val *v = &el->values[i];
680                 struct dsdb_dn *dsdb_dn = dsdb_dn_parse(tmp_ctx, ldb, v, sa->syntax->ldap_oid);
681                 struct GUID target_guid;
682                 NTSTATUS status;
683                 int ret;
684
685                 /* note that the DN already has the extended
686                    components from the extended_dn_store module */
687                 status = dsdb_get_extended_dn_guid(dsdb_dn->dn, &target_guid, "GUID");
688                 if (!NT_STATUS_IS_OK(status) || GUID_all_zero(&target_guid)) {
689                         ret = dsdb_module_guid_by_dn(module, dsdb_dn->dn, &target_guid);
690                         if (ret != LDB_SUCCESS) {
691                                 talloc_free(tmp_ctx);
692                                 return ret;
693                         }
694                         ret = dsdb_set_extended_dn_guid(dsdb_dn->dn, &target_guid, "GUID");
695                         if (ret != LDB_SUCCESS) {
696                                 talloc_free(tmp_ctx);
697                                 return ret;
698                         }
699                 }
700
701                 ret = replmd_build_la_val(el->values, v, dsdb_dn, invocationId,
702                                           seq_num, seq_num, now, 0, false);
703                 if (ret != LDB_SUCCESS) {
704                         talloc_free(tmp_ctx);
705                         return ret;
706                 }
707
708                 ret = replmd_add_backlink(module, schema, guid, &target_guid, true, sa, false);
709                 if (ret != LDB_SUCCESS) {
710                         talloc_free(tmp_ctx);
711                         return ret;
712                 }
713         }
714
715         talloc_free(tmp_ctx);
716         return LDB_SUCCESS;
717 }
718
719
720 /*
721   intercept add requests
722  */
723 static int replmd_add(struct ldb_module *module, struct ldb_request *req)
724 {
725         struct ldb_context *ldb;
726         struct ldb_control *control;
727         struct replmd_replicated_request *ac;
728         enum ndr_err_code ndr_err;
729         struct ldb_request *down_req;
730         struct ldb_message *msg;
731         const DATA_BLOB *guid_blob;
732         struct GUID guid;
733         struct replPropertyMetaDataBlob nmd;
734         struct ldb_val nmd_value;
735         const struct GUID *our_invocation_id;
736         time_t t = time(NULL);
737         NTTIME now;
738         char *time_str;
739         int ret;
740         unsigned int i;
741         unsigned int functional_level;
742         uint32_t ni=0;
743         bool allow_add_guid = false;
744         bool remove_current_guid = false;
745         bool is_urgent = false;
746         struct ldb_message_element *objectclass_el;
747
748         /* check if there's a show relax control (used by provision to say 'I know what I'm doing') */
749         control = ldb_request_get_control(req, LDB_CONTROL_RELAX_OID);
750         if (control) {
751                 allow_add_guid = true;
752         }
753
754         /* do not manipulate our control entries */
755         if (ldb_dn_is_special(req->op.add.message->dn)) {
756                 return ldb_next_request(module, req);
757         }
758
759         ldb = ldb_module_get_ctx(module);
760
761         ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_add\n");
762
763         guid_blob = ldb_msg_find_ldb_val(req->op.add.message, "objectGUID");
764         if (guid_blob != NULL) {
765                 if (!allow_add_guid) {
766                         ldb_set_errstring(ldb,
767                                           "replmd_add: it's not allowed to add an object with objectGUID!");
768                         return LDB_ERR_UNWILLING_TO_PERFORM;
769                 } else {
770                         NTSTATUS status = GUID_from_data_blob(guid_blob,&guid);
771                         if (!NT_STATUS_IS_OK(status)) {
772                                 ldb_set_errstring(ldb,
773                                                   "replmd_add: Unable to parse the 'objectGUID' as a GUID!");
774                                 return LDB_ERR_UNWILLING_TO_PERFORM;
775                         }
776                         /* we remove this attribute as it can be a string and
777                          * will not be treated correctly and then we will re-add
778                          * it later on in the good format */
779                         remove_current_guid = true;
780                 }
781         } else {
782                 /* a new GUID */
783                 guid = GUID_random();
784         }
785
786         ac = replmd_ctx_init(module, req);
787         if (ac == NULL) {
788                 return ldb_module_oom(module);
789         }
790
791         functional_level = dsdb_functional_level(ldb);
792
793         /* Get a sequence number from the backend */
794         ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &ac->seq_num);
795         if (ret != LDB_SUCCESS) {
796                 talloc_free(ac);
797                 return ret;
798         }
799
800         /* get our invocationId */
801         our_invocation_id = samdb_ntds_invocation_id(ldb);
802         if (!our_invocation_id) {
803                 ldb_debug_set(ldb, LDB_DEBUG_ERROR,
804                               "replmd_add: unable to find invocationId\n");
805                 talloc_free(ac);
806                 return LDB_ERR_OPERATIONS_ERROR;
807         }
808
809         /* we have to copy the message as the caller might have it as a const */
810         msg = ldb_msg_copy_shallow(ac, req->op.add.message);
811         if (msg == NULL) {
812                 ldb_oom(ldb);
813                 talloc_free(ac);
814                 return LDB_ERR_OPERATIONS_ERROR;
815         }
816
817         /* generated times */
818         unix_to_nt_time(&now, t);
819         time_str = ldb_timestring(msg, t);
820         if (!time_str) {
821                 ldb_oom(ldb);
822                 talloc_free(ac);
823                 return LDB_ERR_OPERATIONS_ERROR;
824         }
825         if (remove_current_guid) {
826                 ldb_msg_remove_attr(msg,"objectGUID");
827         }
828
829         /*
830          * remove autogenerated attributes
831          */
832         ldb_msg_remove_attr(msg, "whenCreated");
833         ldb_msg_remove_attr(msg, "whenChanged");
834         ldb_msg_remove_attr(msg, "uSNCreated");
835         ldb_msg_remove_attr(msg, "uSNChanged");
836         ldb_msg_remove_attr(msg, "replPropertyMetaData");
837
838         /*
839          * readd replicated attributes
840          */
841         ret = ldb_msg_add_string(msg, "whenCreated", time_str);
842         if (ret != LDB_SUCCESS) {
843                 ldb_oom(ldb);
844                 talloc_free(ac);
845                 return ret;
846         }
847
848         /* build the replication meta_data */
849         ZERO_STRUCT(nmd);
850         nmd.version             = 1;
851         nmd.ctr.ctr1.count      = msg->num_elements;
852         nmd.ctr.ctr1.array      = talloc_array(msg,
853                                                struct replPropertyMetaData1,
854                                                nmd.ctr.ctr1.count);
855         if (!nmd.ctr.ctr1.array) {
856                 ldb_oom(ldb);
857                 talloc_free(ac);
858                 return LDB_ERR_OPERATIONS_ERROR;
859         }
860
861         for (i=0; i < msg->num_elements; i++) {
862                 struct ldb_message_element *e = &msg->elements[i];
863                 struct replPropertyMetaData1 *m = &nmd.ctr.ctr1.array[ni];
864                 const struct dsdb_attribute *sa;
865
866                 if (e->name[0] == '@') continue;
867
868                 sa = dsdb_attribute_by_lDAPDisplayName(ac->schema, e->name);
869                 if (!sa) {
870                         ldb_debug_set(ldb, LDB_DEBUG_ERROR,
871                                       "replmd_add: attribute '%s' not defined in schema\n",
872                                       e->name);
873                         talloc_free(ac);
874                         return LDB_ERR_NO_SUCH_ATTRIBUTE;
875                 }
876
877                 if ((sa->systemFlags & DS_FLAG_ATTR_NOT_REPLICATED) || (sa->systemFlags & DS_FLAG_ATTR_IS_CONSTRUCTED)) {
878                         /* if the attribute is not replicated (0x00000001)
879                          * or constructed (0x00000004) it has no metadata
880                          */
881                         continue;
882                 }
883
884                 if (sa->linkID != 0 && functional_level > DS_DOMAIN_FUNCTION_2000) {
885                         ret = replmd_add_fix_la(module, e, ac->seq_num, our_invocation_id, t, &guid, sa);
886                         if (ret != LDB_SUCCESS) {
887                                 talloc_free(ac);
888                                 return ret;
889                         }
890                         /* linked attributes are not stored in
891                            replPropertyMetaData in FL above w2k */
892                         continue;
893                 }
894
895                 m->attid                        = sa->attributeID_id;
896                 m->version                      = 1;
897                 m->originating_change_time      = now;
898                 m->originating_invocation_id    = *our_invocation_id;
899                 m->originating_usn              = ac->seq_num;
900                 m->local_usn                    = ac->seq_num;
901                 ni++;
902         }
903
904         /* fix meta data count */
905         nmd.ctr.ctr1.count = ni;
906
907         /*
908          * sort meta data array, and move the rdn attribute entry to the end
909          */
910         ret = replmd_replPropertyMetaDataCtr1_sort(&nmd.ctr.ctr1, ac->schema, msg->dn);
911         if (ret != LDB_SUCCESS) {
912                 talloc_free(ac);
913                 return ret;
914         }
915
916         /* generated NDR encoded values */
917         ndr_err = ndr_push_struct_blob(&nmd_value, msg,
918                                        &nmd,
919                                        (ndr_push_flags_fn_t)ndr_push_replPropertyMetaDataBlob);
920         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
921                 ldb_oom(ldb);
922                 talloc_free(ac);
923                 return LDB_ERR_OPERATIONS_ERROR;
924         }
925
926         /*
927          * add the autogenerated values
928          */
929         ret = dsdb_msg_add_guid(msg, &guid, "objectGUID");
930         if (ret != LDB_SUCCESS) {
931                 ldb_oom(ldb);
932                 talloc_free(ac);
933                 return ret;
934         }
935         ret = ldb_msg_add_string(msg, "whenChanged", time_str);
936         if (ret != LDB_SUCCESS) {
937                 ldb_oom(ldb);
938                 talloc_free(ac);
939                 return ret;
940         }
941         ret = samdb_msg_add_uint64(ldb, msg, msg, "uSNCreated", ac->seq_num);
942         if (ret != LDB_SUCCESS) {
943                 ldb_oom(ldb);
944                 talloc_free(ac);
945                 return ret;
946         }
947         ret = samdb_msg_add_uint64(ldb, msg, msg, "uSNChanged", ac->seq_num);
948         if (ret != LDB_SUCCESS) {
949                 ldb_oom(ldb);
950                 talloc_free(ac);
951                 return ret;
952         }
953         ret = ldb_msg_add_value(msg, "replPropertyMetaData", &nmd_value, NULL);
954         if (ret != LDB_SUCCESS) {
955                 ldb_oom(ldb);
956                 talloc_free(ac);
957                 return ret;
958         }
959
960         /*
961          * sort the attributes by attid before storing the object
962          */
963         replmd_ldb_message_sort(msg, ac->schema);
964
965         objectclass_el = ldb_msg_find_element(msg, "objectClass");
966         is_urgent = replmd_check_urgent_objectclass(objectclass_el,
967                                                         REPL_URGENT_ON_CREATE);
968
969         ac->is_urgent = is_urgent;
970         ret = ldb_build_add_req(&down_req, ldb, ac,
971                                 msg,
972                                 req->controls,
973                                 ac, replmd_op_callback,
974                                 req);
975
976         LDB_REQ_SET_LOCATION(down_req);
977         if (ret != LDB_SUCCESS) {
978                 talloc_free(ac);
979                 return ret;
980         }
981
982         if (functional_level == DS_DOMAIN_FUNCTION_2000) {
983                 ret = ldb_request_add_control(down_req, DSDB_CONTROL_APPLY_LINKS, false, NULL);
984                 if (ret != LDB_SUCCESS) {
985                         talloc_free(ac);
986                         return ret;
987                 }
988         }
989
990         /* mark the control done */
991         if (control) {
992                 control->critical = 0;
993         }
994
995         /* go on with the call chain */
996         return ldb_next_request(module, down_req);
997 }
998
999
1000 /*
1001  * update the replPropertyMetaData for one element
1002  */
1003 static int replmd_update_rpmd_element(struct ldb_context *ldb,
1004                                       struct ldb_message *msg,
1005                                       struct ldb_message_element *el,
1006                                       struct ldb_message_element *old_el,
1007                                       struct replPropertyMetaDataBlob *omd,
1008                                       const struct dsdb_schema *schema,
1009                                       uint64_t *seq_num,
1010                                       const struct GUID *our_invocation_id,
1011                                       NTTIME now)
1012 {
1013         uint32_t i;
1014         const struct dsdb_attribute *a;
1015         struct replPropertyMetaData1 *md1;
1016
1017         a = dsdb_attribute_by_lDAPDisplayName(schema, el->name);
1018         if (a == NULL) {
1019                 DEBUG(0,(__location__ ": Unable to find attribute %s in schema\n",
1020                          el->name));
1021                 return LDB_ERR_OPERATIONS_ERROR;
1022         }
1023
1024         if ((a->systemFlags & DS_FLAG_ATTR_NOT_REPLICATED) || (a->systemFlags & DS_FLAG_ATTR_IS_CONSTRUCTED)) {
1025                 return LDB_SUCCESS;
1026         }
1027
1028         /* if the attribute's value haven't changed then return LDB_SUCCESS     */
1029         if (old_el != NULL && ldb_msg_element_compare(el, old_el) == 0) {
1030                 return LDB_SUCCESS;
1031         }
1032
1033         for (i=0; i<omd->ctr.ctr1.count; i++) {
1034                 if (a->attributeID_id == omd->ctr.ctr1.array[i].attid) break;
1035         }
1036
1037         if (a->linkID != 0 && dsdb_functional_level(ldb) > DS_DOMAIN_FUNCTION_2000) {
1038                 /* linked attributes are not stored in
1039                    replPropertyMetaData in FL above w2k, but we do
1040                    raise the seqnum for the object  */
1041                 if (*seq_num == 0 &&
1042                     ldb_sequence_number(ldb, LDB_SEQ_NEXT, seq_num) != LDB_SUCCESS) {
1043                         return LDB_ERR_OPERATIONS_ERROR;
1044                 }
1045                 return LDB_SUCCESS;
1046         }
1047
1048         if (i == omd->ctr.ctr1.count) {
1049                 /* we need to add a new one */
1050                 omd->ctr.ctr1.array = talloc_realloc(msg, omd->ctr.ctr1.array,
1051                                                      struct replPropertyMetaData1, omd->ctr.ctr1.count+1);
1052                 if (omd->ctr.ctr1.array == NULL) {
1053                         ldb_oom(ldb);
1054                         return LDB_ERR_OPERATIONS_ERROR;
1055                 }
1056                 omd->ctr.ctr1.count++;
1057                 ZERO_STRUCT(omd->ctr.ctr1.array[i]);
1058         }
1059
1060         /* Get a new sequence number from the backend. We only do this
1061          * if we have a change that requires a new
1062          * replPropertyMetaData element
1063          */
1064         if (*seq_num == 0) {
1065                 int ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, seq_num);
1066                 if (ret != LDB_SUCCESS) {
1067                         return LDB_ERR_OPERATIONS_ERROR;
1068                 }
1069         }
1070
1071         md1 = &omd->ctr.ctr1.array[i];
1072         md1->version++;
1073         md1->attid                     = a->attributeID_id;
1074         md1->originating_change_time   = now;
1075         md1->originating_invocation_id = *our_invocation_id;
1076         md1->originating_usn           = *seq_num;
1077         md1->local_usn                 = *seq_num;
1078
1079         return LDB_SUCCESS;
1080 }
1081
1082 static uint64_t find_max_local_usn(struct replPropertyMetaDataBlob omd)
1083 {
1084         uint32_t count = omd.ctr.ctr1.count;
1085         uint64_t max = 0;
1086         uint32_t i;
1087         for (i=0; i < count; i++) {
1088                 struct replPropertyMetaData1 m = omd.ctr.ctr1.array[i];
1089                 if (max < m.local_usn) {
1090                         max = m.local_usn;
1091                 }
1092         }
1093         return max;
1094 }
1095
1096 /*
1097  * update the replPropertyMetaData object each time we modify an
1098  * object. This is needed for DRS replication, as the merge on the
1099  * client is based on this object
1100  */
1101 static int replmd_update_rpmd(struct ldb_module *module,
1102                               const struct dsdb_schema *schema,
1103                               struct ldb_request *req,
1104                               struct ldb_message *msg, uint64_t *seq_num,
1105                               time_t t,
1106                               bool *is_urgent)
1107 {
1108         const struct ldb_val *omd_value;
1109         enum ndr_err_code ndr_err;
1110         struct replPropertyMetaDataBlob omd;
1111         unsigned int i;
1112         NTTIME now;
1113         const struct GUID *our_invocation_id;
1114         int ret;
1115         const char *attrs[] = { "replPropertyMetaData", "*", NULL };
1116         const char *attrs2[] = { "uSNChanged", "objectClass", NULL };
1117         struct ldb_result *res;
1118         struct ldb_context *ldb;
1119         struct ldb_message_element *objectclass_el;
1120         enum urgent_situation situation;
1121         bool rodc, rmd_is_provided;
1122
1123         ldb = ldb_module_get_ctx(module);
1124
1125         our_invocation_id = samdb_ntds_invocation_id(ldb);
1126         if (!our_invocation_id) {
1127                 /* this happens during an initial vampire while
1128                    updating the schema */
1129                 DEBUG(5,("No invocationID - skipping replPropertyMetaData update\n"));
1130                 return LDB_SUCCESS;
1131         }
1132
1133         unix_to_nt_time(&now, t);
1134
1135         if (ldb_request_get_control(req, DSDB_CONTROL_CHANGEREPLMETADATA_OID)) {
1136                 rmd_is_provided = true;
1137         } else {
1138                 rmd_is_provided = false;
1139         }
1140
1141         /* if isDeleted is present and is TRUE, then we consider we are deleting,
1142          * otherwise we consider we are updating */
1143         if (ldb_msg_check_string_attribute(msg, "isDeleted", "TRUE")) {
1144                 situation = REPL_URGENT_ON_DELETE;
1145         } else {
1146                 situation = REPL_URGENT_ON_UPDATE;
1147         }
1148
1149         if (rmd_is_provided) {
1150                 /* In this case the change_replmetadata control was supplied */
1151                 /* We check that it's the only attribute that is provided
1152                  * (it's a rare case so it's better to keep the code simplier)
1153                  * We also check that the highest local_usn is bigger than
1154                  * uSNChanged. */
1155                 uint64_t db_seq;
1156                 if( msg->num_elements != 1 ||
1157                         strncmp(msg->elements[0].name,
1158                                 "replPropertyMetaData", 20) ) {
1159                         DEBUG(0,(__location__ ": changereplmetada control called without "\
1160                                 "a specified replPropertyMetaData attribute or with others\n"));
1161                         return LDB_ERR_OPERATIONS_ERROR;
1162                 }
1163                 if (situation == REPL_URGENT_ON_DELETE) {
1164                         DEBUG(0,(__location__ ": changereplmetada control can't be called when deleting an object\n"));
1165                         return LDB_ERR_OPERATIONS_ERROR;
1166                 }
1167                 omd_value = ldb_msg_find_ldb_val(msg, "replPropertyMetaData");
1168                 if (!omd_value) {
1169                         DEBUG(0,(__location__ ": replPropertyMetaData was not specified for Object %s\n",
1170                                  ldb_dn_get_linearized(msg->dn)));
1171                         return LDB_ERR_OPERATIONS_ERROR;
1172                 }
1173                 ndr_err = ndr_pull_struct_blob(omd_value, msg, &omd,
1174                                                (ndr_pull_flags_fn_t)ndr_pull_replPropertyMetaDataBlob);
1175                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1176                         DEBUG(0,(__location__ ": Failed to parse replPropertyMetaData for %s\n",
1177                                  ldb_dn_get_linearized(msg->dn)));
1178                         return LDB_ERR_OPERATIONS_ERROR;
1179                 }
1180                 *seq_num = find_max_local_usn(omd);
1181
1182                 ret = dsdb_module_search_dn(module, msg, &res, msg->dn, attrs2,
1183                                             DSDB_FLAG_NEXT_MODULE |
1184                                             DSDB_SEARCH_SHOW_RECYCLED |
1185                                             DSDB_SEARCH_SHOW_EXTENDED_DN |
1186                                             DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT |
1187                                             DSDB_SEARCH_REVEAL_INTERNALS);
1188
1189                 if (ret != LDB_SUCCESS || res->count != 1) {
1190                         DEBUG(0,(__location__ ": Object %s failed to find uSNChanged\n",
1191                                  ldb_dn_get_linearized(msg->dn)));
1192                         return LDB_ERR_OPERATIONS_ERROR;
1193                 }
1194
1195                 objectclass_el = ldb_msg_find_element(res->msgs[0], "objectClass");
1196                 if (is_urgent && replmd_check_urgent_objectclass(objectclass_el,
1197                                                                 situation)) {
1198                         *is_urgent = true;
1199                 }
1200
1201                 db_seq = ldb_msg_find_attr_as_uint64(res->msgs[0], "uSNChanged", 0);
1202                 if (*seq_num <= db_seq) {
1203                         DEBUG(0,(__location__ ": changereplmetada control provided but max(local_usn)"\
1204                                               " is less or equal to uSNChanged (max = %lld uSNChanged = %lld)\n",
1205                                  (long long)*seq_num, (long long)db_seq));
1206                         return LDB_ERR_OPERATIONS_ERROR;
1207                 }
1208
1209         } else {
1210                 /* search for the existing replPropertyMetaDataBlob. We need
1211                  * to use REVEAL and ask for DNs in storage format to support
1212                  * the check for values being the same in
1213                  * replmd_update_rpmd_element()
1214                  */
1215                 ret = dsdb_module_search_dn(module, msg, &res, msg->dn, attrs,
1216                                             DSDB_FLAG_NEXT_MODULE |
1217                                             DSDB_SEARCH_SHOW_RECYCLED |
1218                                             DSDB_SEARCH_SHOW_EXTENDED_DN |
1219                                             DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT |
1220                                             DSDB_SEARCH_REVEAL_INTERNALS);
1221                 if (ret != LDB_SUCCESS || res->count != 1) {
1222                         DEBUG(0,(__location__ ": Object %s failed to find replPropertyMetaData\n",
1223                                  ldb_dn_get_linearized(msg->dn)));
1224                         return LDB_ERR_OPERATIONS_ERROR;
1225                 }
1226
1227                 objectclass_el = ldb_msg_find_element(res->msgs[0], "objectClass");
1228                 if (is_urgent && replmd_check_urgent_objectclass(objectclass_el,
1229                                                                 situation)) {
1230                         *is_urgent = true;
1231                 }
1232
1233                 omd_value = ldb_msg_find_ldb_val(res->msgs[0], "replPropertyMetaData");
1234                 if (!omd_value) {
1235                         DEBUG(0,(__location__ ": Object %s does not have a replPropertyMetaData attribute\n",
1236                                  ldb_dn_get_linearized(msg->dn)));
1237                         return LDB_ERR_OPERATIONS_ERROR;
1238                 }
1239
1240                 ndr_err = ndr_pull_struct_blob(omd_value, msg, &omd,
1241                                                (ndr_pull_flags_fn_t)ndr_pull_replPropertyMetaDataBlob);
1242                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1243                         DEBUG(0,(__location__ ": Failed to parse replPropertyMetaData for %s\n",
1244                                  ldb_dn_get_linearized(msg->dn)));
1245                         return LDB_ERR_OPERATIONS_ERROR;
1246                 }
1247
1248                 if (omd.version != 1) {
1249                         DEBUG(0,(__location__ ": bad version %u in replPropertyMetaData for %s\n",
1250                                  omd.version, ldb_dn_get_linearized(msg->dn)));
1251                         return LDB_ERR_OPERATIONS_ERROR;
1252                 }
1253
1254                 for (i=0; i<msg->num_elements; i++) {
1255                         struct ldb_message_element *old_el;
1256                         old_el = ldb_msg_find_element(res->msgs[0], msg->elements[i].name);
1257                         ret = replmd_update_rpmd_element(ldb, msg, &msg->elements[i], old_el, &omd, schema, seq_num,
1258                                                          our_invocation_id, now);
1259                         if (ret != LDB_SUCCESS) {
1260                                 return ret;
1261                         }
1262
1263                         if (is_urgent && !*is_urgent && (situation == REPL_URGENT_ON_UPDATE)) {
1264                                 *is_urgent = replmd_check_urgent_attribute(&msg->elements[i]);
1265                         }
1266
1267                 }
1268         }
1269         /*
1270          * replmd_update_rpmd_element has done an update if the
1271          * seq_num is set
1272          */
1273         if (*seq_num != 0) {
1274                 struct ldb_val *md_value;
1275                 struct ldb_message_element *el;
1276
1277                 /*if we are RODC and this is a DRSR update then its ok*/
1278                 if (!ldb_request_get_control(req, DSDB_CONTROL_REPLICATED_UPDATE_OID)) {
1279                         ret = samdb_rodc(ldb, &rodc);
1280                         if (ret != LDB_SUCCESS) {
1281                                 DEBUG(4, (__location__ ": unable to tell if we are an RODC\n"));
1282                         } else if (rodc) {
1283                                 ldb_asprintf_errstring(ldb, "RODC modify is forbidden\n");
1284                                 return LDB_ERR_REFERRAL;
1285                         }
1286                 }
1287
1288                 md_value = talloc(msg, struct ldb_val);
1289                 if (md_value == NULL) {
1290                         ldb_oom(ldb);
1291                         return LDB_ERR_OPERATIONS_ERROR;
1292                 }
1293
1294                 ret = replmd_replPropertyMetaDataCtr1_sort(&omd.ctr.ctr1, schema, msg->dn);
1295                 if (ret != LDB_SUCCESS) {
1296                         return ret;
1297                 }
1298
1299                 ndr_err = ndr_push_struct_blob(md_value, msg, &omd,
1300                                                (ndr_push_flags_fn_t)ndr_push_replPropertyMetaDataBlob);
1301                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1302                         DEBUG(0,(__location__ ": Failed to marshall replPropertyMetaData for %s\n",
1303                                  ldb_dn_get_linearized(msg->dn)));
1304                         return LDB_ERR_OPERATIONS_ERROR;
1305                 }
1306
1307                 ret = ldb_msg_add_empty(msg, "replPropertyMetaData", LDB_FLAG_MOD_REPLACE, &el);
1308                 if (ret != LDB_SUCCESS) {
1309                         DEBUG(0,(__location__ ": Failed to add updated replPropertyMetaData %s\n",
1310                                  ldb_dn_get_linearized(msg->dn)));
1311                         return ret;
1312                 }
1313
1314                 el->num_values = 1;
1315                 el->values = md_value;
1316         }
1317
1318         return LDB_SUCCESS;
1319 }
1320
1321 struct parsed_dn {
1322         struct dsdb_dn *dsdb_dn;
1323         struct GUID *guid;
1324         struct ldb_val *v;
1325 };
1326
1327 static int parsed_dn_compare(struct parsed_dn *pdn1, struct parsed_dn *pdn2)
1328 {
1329         return GUID_compare(pdn1->guid, pdn2->guid);
1330 }
1331
1332 static struct parsed_dn *parsed_dn_find(struct parsed_dn *pdn,
1333                                         unsigned int count, struct GUID *guid,
1334                                         struct ldb_dn *dn)
1335 {
1336         struct parsed_dn *ret;
1337         unsigned int i;
1338         if (dn && GUID_all_zero(guid)) {
1339                 /* when updating a link using DRS, we sometimes get a
1340                    NULL GUID. We then need to try and match by DN */
1341                 for (i=0; i<count; i++) {
1342                         if (ldb_dn_compare(pdn[i].dsdb_dn->dn, dn) == 0) {
1343                                 dsdb_get_extended_dn_guid(pdn[i].dsdb_dn->dn, guid, "GUID");
1344                                 return &pdn[i];
1345                         }
1346                 }
1347                 return NULL;
1348         }
1349         BINARY_ARRAY_SEARCH(pdn, count, guid, guid, GUID_compare, ret);
1350         return ret;
1351 }
1352
1353 /*
1354   get a series of message element values as an array of DNs and GUIDs
1355   the result is sorted by GUID
1356  */
1357 static int get_parsed_dns(struct ldb_module *module, TALLOC_CTX *mem_ctx,
1358                           struct ldb_message_element *el, struct parsed_dn **pdn,
1359                           const char *ldap_oid)
1360 {
1361         unsigned int i;
1362         struct ldb_context *ldb = ldb_module_get_ctx(module);
1363
1364         if (el == NULL) {
1365                 *pdn = NULL;
1366                 return LDB_SUCCESS;
1367         }
1368
1369         (*pdn) = talloc_array(mem_ctx, struct parsed_dn, el->num_values);
1370         if (!*pdn) {
1371                 ldb_module_oom(module);
1372                 return LDB_ERR_OPERATIONS_ERROR;
1373         }
1374
1375         for (i=0; i<el->num_values; i++) {
1376                 struct ldb_val *v = &el->values[i];
1377                 NTSTATUS status;
1378                 struct ldb_dn *dn;
1379                 struct parsed_dn *p;
1380
1381                 p = &(*pdn)[i];
1382
1383                 p->dsdb_dn = dsdb_dn_parse(*pdn, ldb, v, ldap_oid);
1384                 if (p->dsdb_dn == NULL) {
1385                         return LDB_ERR_INVALID_DN_SYNTAX;
1386                 }
1387
1388                 dn = p->dsdb_dn->dn;
1389
1390                 p->guid = talloc(*pdn, struct GUID);
1391                 if (p->guid == NULL) {
1392                         ldb_module_oom(module);
1393                         return LDB_ERR_OPERATIONS_ERROR;
1394                 }
1395
1396                 status = dsdb_get_extended_dn_guid(dn, p->guid, "GUID");
1397                 if (NT_STATUS_EQUAL(status, NT_STATUS_OBJECT_NAME_NOT_FOUND)) {
1398                         /* we got a DN without a GUID - go find the GUID */
1399                         int ret = dsdb_module_guid_by_dn(module, dn, p->guid);
1400                         if (ret != LDB_SUCCESS) {
1401                                 ldb_asprintf_errstring(ldb, "Unable to find GUID for DN %s\n",
1402                                                        ldb_dn_get_linearized(dn));
1403                                 return ret;
1404                         }
1405                         ret = dsdb_set_extended_dn_guid(dn, p->guid, "GUID");
1406                         if (ret != LDB_SUCCESS) {
1407                                 return ret;
1408                         }
1409                 } else if (!NT_STATUS_IS_OK(status)) {
1410                         return LDB_ERR_OPERATIONS_ERROR;
1411                 }
1412
1413                 /* keep a pointer to the original ldb_val */
1414                 p->v = v;
1415         }
1416
1417         TYPESAFE_QSORT(*pdn, el->num_values, parsed_dn_compare);
1418
1419         return LDB_SUCCESS;
1420 }
1421
1422 /*
1423   build a new extended DN, including all meta data fields
1424
1425   RMD_FLAGS           = DSDB_RMD_FLAG_* bits
1426   RMD_ADDTIME         = originating_add_time
1427   RMD_INVOCID         = originating_invocation_id
1428   RMD_CHANGETIME      = originating_change_time
1429   RMD_ORIGINATING_USN = originating_usn
1430   RMD_LOCAL_USN       = local_usn
1431   RMD_VERSION         = version
1432  */
1433 static int replmd_build_la_val(TALLOC_CTX *mem_ctx, struct ldb_val *v, struct dsdb_dn *dsdb_dn,
1434                                const struct GUID *invocation_id, uint64_t seq_num,
1435                                uint64_t local_usn, NTTIME nttime, uint32_t version, bool deleted)
1436 {
1437         struct ldb_dn *dn = dsdb_dn->dn;
1438         const char *tstring, *usn_string, *flags_string;
1439         struct ldb_val tval;
1440         struct ldb_val iid;
1441         struct ldb_val usnv, local_usnv;
1442         struct ldb_val vers, flagsv;
1443         NTSTATUS status;
1444         int ret;
1445         const char *dnstring;
1446         char *vstring;
1447         uint32_t rmd_flags = deleted?DSDB_RMD_FLAG_DELETED:0;
1448
1449         tstring = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)nttime);
1450         if (!tstring) {
1451                 return LDB_ERR_OPERATIONS_ERROR;
1452         }
1453         tval = data_blob_string_const(tstring);
1454
1455         usn_string = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)seq_num);
1456         if (!usn_string) {
1457                 return LDB_ERR_OPERATIONS_ERROR;
1458         }
1459         usnv = data_blob_string_const(usn_string);
1460
1461         usn_string = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)local_usn);
1462         if (!usn_string) {
1463                 return LDB_ERR_OPERATIONS_ERROR;
1464         }
1465         local_usnv = data_blob_string_const(usn_string);
1466
1467         vstring = talloc_asprintf(mem_ctx, "%lu", (unsigned long)version);
1468         if (!vstring) {
1469                 return LDB_ERR_OPERATIONS_ERROR;
1470         }
1471         vers = data_blob_string_const(vstring);
1472
1473         status = GUID_to_ndr_blob(invocation_id, dn, &iid);
1474         if (!NT_STATUS_IS_OK(status)) {
1475                 return LDB_ERR_OPERATIONS_ERROR;
1476         }
1477
1478         flags_string = talloc_asprintf(mem_ctx, "%u", rmd_flags);
1479         if (!flags_string) {
1480                 return LDB_ERR_OPERATIONS_ERROR;
1481         }
1482         flagsv = data_blob_string_const(flags_string);
1483
1484         ret = ldb_dn_set_extended_component(dn, "RMD_FLAGS", &flagsv);
1485         if (ret != LDB_SUCCESS) return ret;
1486         ret = ldb_dn_set_extended_component(dn, "RMD_ADDTIME", &tval);
1487         if (ret != LDB_SUCCESS) return ret;
1488         ret = ldb_dn_set_extended_component(dn, "RMD_INVOCID", &iid);
1489         if (ret != LDB_SUCCESS) return ret;
1490         ret = ldb_dn_set_extended_component(dn, "RMD_CHANGETIME", &tval);
1491         if (ret != LDB_SUCCESS) return ret;
1492         ret = ldb_dn_set_extended_component(dn, "RMD_LOCAL_USN", &local_usnv);
1493         if (ret != LDB_SUCCESS) return ret;
1494         ret = ldb_dn_set_extended_component(dn, "RMD_ORIGINATING_USN", &usnv);
1495         if (ret != LDB_SUCCESS) return ret;
1496         ret = ldb_dn_set_extended_component(dn, "RMD_VERSION", &vers);
1497         if (ret != LDB_SUCCESS) return ret;
1498
1499         dnstring = dsdb_dn_get_extended_linearized(mem_ctx, dsdb_dn, 1);
1500         if (dnstring == NULL) {
1501                 return LDB_ERR_OPERATIONS_ERROR;
1502         }
1503         *v = data_blob_string_const(dnstring);
1504
1505         return LDB_SUCCESS;
1506 }
1507
1508 static int replmd_update_la_val(TALLOC_CTX *mem_ctx, struct ldb_val *v, struct dsdb_dn *dsdb_dn,
1509                                 struct dsdb_dn *old_dsdb_dn, const struct GUID *invocation_id,
1510                                 uint64_t seq_num, uint64_t local_usn, NTTIME nttime,
1511                                 uint32_t version, bool deleted);
1512
1513 /*
1514   check if any links need upgrading from w2k format
1515
1516   The parent_ctx is the ldb_message_element which contains the values array that dns[i].v points at, and which should be used for allocating any new value.
1517  */
1518 static int replmd_check_upgrade_links(struct parsed_dn *dns, uint32_t count, struct ldb_message_element *parent_ctx, const struct GUID *invocation_id)
1519 {
1520         uint32_t i;
1521         for (i=0; i<count; i++) {
1522                 NTSTATUS status;
1523                 uint32_t version;
1524                 int ret;
1525
1526                 status = dsdb_get_extended_dn_uint32(dns[i].dsdb_dn->dn, &version, "RMD_VERSION");
1527                 if (!NT_STATUS_EQUAL(status, NT_STATUS_OBJECT_NAME_NOT_FOUND)) {
1528                         continue;
1529                 }
1530
1531                 /* it's an old one that needs upgrading */
1532                 ret = replmd_update_la_val(parent_ctx->values, dns[i].v, dns[i].dsdb_dn, dns[i].dsdb_dn, invocation_id,
1533                                            1, 1, 0, 0, false);
1534                 if (ret != LDB_SUCCESS) {
1535                         return ret;
1536                 }
1537         }
1538         return LDB_SUCCESS;
1539 }
1540
1541 /*
1542   update an extended DN, including all meta data fields
1543
1544   see replmd_build_la_val for value names
1545  */
1546 static int replmd_update_la_val(TALLOC_CTX *mem_ctx, struct ldb_val *v, struct dsdb_dn *dsdb_dn,
1547                                 struct dsdb_dn *old_dsdb_dn, const struct GUID *invocation_id,
1548                                 uint64_t seq_num, uint64_t local_usn, NTTIME nttime,
1549                                 uint32_t version, bool deleted)
1550 {
1551         struct ldb_dn *dn = dsdb_dn->dn;
1552         const char *tstring, *usn_string, *flags_string;
1553         struct ldb_val tval;
1554         struct ldb_val iid;
1555         struct ldb_val usnv, local_usnv;
1556         struct ldb_val vers, flagsv;
1557         const struct ldb_val *old_addtime;
1558         uint32_t old_version;
1559         NTSTATUS status;
1560         int ret;
1561         const char *dnstring;
1562         char *vstring;
1563         uint32_t rmd_flags = deleted?DSDB_RMD_FLAG_DELETED:0;
1564
1565         tstring = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)nttime);
1566         if (!tstring) {
1567                 return LDB_ERR_OPERATIONS_ERROR;
1568         }
1569         tval = data_blob_string_const(tstring);
1570
1571         usn_string = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)seq_num);
1572         if (!usn_string) {
1573                 return LDB_ERR_OPERATIONS_ERROR;
1574         }
1575         usnv = data_blob_string_const(usn_string);
1576
1577         usn_string = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)local_usn);
1578         if (!usn_string) {
1579                 return LDB_ERR_OPERATIONS_ERROR;
1580         }
1581         local_usnv = data_blob_string_const(usn_string);
1582
1583         status = GUID_to_ndr_blob(invocation_id, dn, &iid);
1584         if (!NT_STATUS_IS_OK(status)) {
1585                 return LDB_ERR_OPERATIONS_ERROR;
1586         }
1587
1588         flags_string = talloc_asprintf(mem_ctx, "%u", rmd_flags);
1589         if (!flags_string) {
1590                 return LDB_ERR_OPERATIONS_ERROR;
1591         }
1592         flagsv = data_blob_string_const(flags_string);
1593
1594         ret = ldb_dn_set_extended_component(dn, "RMD_FLAGS", &flagsv);
1595         if (ret != LDB_SUCCESS) return ret;
1596
1597         /* get the ADDTIME from the original */
1598         old_addtime = ldb_dn_get_extended_component(old_dsdb_dn->dn, "RMD_ADDTIME");
1599         if (old_addtime == NULL) {
1600                 old_addtime = &tval;
1601         }
1602         if (dsdb_dn != old_dsdb_dn) {
1603                 ret = ldb_dn_set_extended_component(dn, "RMD_ADDTIME", old_addtime);
1604                 if (ret != LDB_SUCCESS) return ret;
1605         }
1606
1607         /* use our invocation id */
1608         ret = ldb_dn_set_extended_component(dn, "RMD_INVOCID", &iid);
1609         if (ret != LDB_SUCCESS) return ret;
1610
1611         /* changetime is the current time */
1612         ret = ldb_dn_set_extended_component(dn, "RMD_CHANGETIME", &tval);
1613         if (ret != LDB_SUCCESS) return ret;
1614
1615         /* update the USN */
1616         ret = ldb_dn_set_extended_component(dn, "RMD_ORIGINATING_USN", &usnv);
1617         if (ret != LDB_SUCCESS) return ret;
1618
1619         ret = ldb_dn_set_extended_component(dn, "RMD_LOCAL_USN", &local_usnv);
1620         if (ret != LDB_SUCCESS) return ret;
1621
1622         /* increase the version by 1 */
1623         status = dsdb_get_extended_dn_uint32(old_dsdb_dn->dn, &old_version, "RMD_VERSION");
1624         if (NT_STATUS_IS_OK(status) && old_version >= version) {
1625                 version = old_version+1;
1626         }
1627         vstring = talloc_asprintf(dn, "%lu", (unsigned long)version);
1628         vers = data_blob_string_const(vstring);
1629         ret = ldb_dn_set_extended_component(dn, "RMD_VERSION", &vers);
1630         if (ret != LDB_SUCCESS) return ret;
1631
1632         dnstring = dsdb_dn_get_extended_linearized(mem_ctx, dsdb_dn, 1);
1633         if (dnstring == NULL) {
1634                 return LDB_ERR_OPERATIONS_ERROR;
1635         }
1636         *v = data_blob_string_const(dnstring);
1637
1638         return LDB_SUCCESS;
1639 }
1640
1641 /*
1642   handle adding a linked attribute
1643  */
1644 static int replmd_modify_la_add(struct ldb_module *module,
1645                                 const struct dsdb_schema *schema,
1646                                 struct ldb_message *msg,
1647                                 struct ldb_message_element *el,
1648                                 struct ldb_message_element *old_el,
1649                                 const struct dsdb_attribute *schema_attr,
1650                                 uint64_t seq_num,
1651                                 time_t t,
1652                                 struct GUID *msg_guid)
1653 {
1654         unsigned int i;
1655         struct parsed_dn *dns, *old_dns;
1656         TALLOC_CTX *tmp_ctx = talloc_new(msg);
1657         int ret;
1658         struct ldb_val *new_values = NULL;
1659         unsigned int num_new_values = 0;
1660         unsigned old_num_values = old_el?old_el->num_values:0;
1661         const struct GUID *invocation_id;
1662         struct ldb_context *ldb = ldb_module_get_ctx(module);
1663         NTTIME now;
1664
1665         unix_to_nt_time(&now, t);
1666
1667         ret = get_parsed_dns(module, tmp_ctx, el, &dns, schema_attr->syntax->ldap_oid);
1668         if (ret != LDB_SUCCESS) {
1669                 talloc_free(tmp_ctx);
1670                 return ret;
1671         }
1672
1673         ret = get_parsed_dns(module, tmp_ctx, old_el, &old_dns, schema_attr->syntax->ldap_oid);
1674         if (ret != LDB_SUCCESS) {
1675                 talloc_free(tmp_ctx);
1676                 return ret;
1677         }
1678
1679         invocation_id = samdb_ntds_invocation_id(ldb);
1680         if (!invocation_id) {
1681                 talloc_free(tmp_ctx);
1682                 return LDB_ERR_OPERATIONS_ERROR;
1683         }
1684
1685         ret = replmd_check_upgrade_links(old_dns, old_num_values, old_el, invocation_id);
1686         if (ret != LDB_SUCCESS) {
1687                 talloc_free(tmp_ctx);
1688                 return ret;
1689         }
1690
1691         /* for each new value, see if it exists already with the same GUID */
1692         for (i=0; i<el->num_values; i++) {
1693                 struct parsed_dn *p = parsed_dn_find(old_dns, old_num_values, dns[i].guid, NULL);
1694                 if (p == NULL) {
1695                         /* this is a new linked attribute value */
1696                         new_values = talloc_realloc(tmp_ctx, new_values, struct ldb_val, num_new_values+1);
1697                         if (new_values == NULL) {
1698                                 ldb_module_oom(module);
1699                                 talloc_free(tmp_ctx);
1700                                 return LDB_ERR_OPERATIONS_ERROR;
1701                         }
1702                         ret = replmd_build_la_val(new_values, &new_values[num_new_values], dns[i].dsdb_dn,
1703                                                   invocation_id, seq_num, seq_num, now, 0, false);
1704                         if (ret != LDB_SUCCESS) {
1705                                 talloc_free(tmp_ctx);
1706                                 return ret;
1707                         }
1708                         num_new_values++;
1709                 } else {
1710                         /* this is only allowed if the GUID was
1711                            previously deleted. */
1712                         uint32_t rmd_flags = dsdb_dn_rmd_flags(p->dsdb_dn->dn);
1713
1714                         if (!(rmd_flags & DSDB_RMD_FLAG_DELETED)) {
1715                                 ldb_asprintf_errstring(ldb, "Attribute %s already exists for target GUID %s",
1716                                                        el->name, GUID_string(tmp_ctx, p->guid));
1717                                 talloc_free(tmp_ctx);
1718                                 return LDB_ERR_ATTRIBUTE_OR_VALUE_EXISTS;
1719                         }
1720                         ret = replmd_update_la_val(old_el->values, p->v, dns[i].dsdb_dn, p->dsdb_dn,
1721                                                    invocation_id, seq_num, seq_num, now, 0, false);
1722                         if (ret != LDB_SUCCESS) {
1723                                 talloc_free(tmp_ctx);
1724                                 return ret;
1725                         }
1726                 }
1727
1728                 ret = replmd_add_backlink(module, schema, msg_guid, dns[i].guid, true, schema_attr, true);
1729                 if (ret != LDB_SUCCESS) {
1730                         talloc_free(tmp_ctx);
1731                         return ret;
1732                 }
1733         }
1734
1735         /* add the new ones on to the end of the old values, constructing a new el->values */
1736         el->values = talloc_realloc(msg->elements, old_el?old_el->values:NULL,
1737                                     struct ldb_val,
1738                                     old_num_values+num_new_values);
1739         if (el->values == NULL) {
1740                 ldb_module_oom(module);
1741                 return LDB_ERR_OPERATIONS_ERROR;
1742         }
1743
1744         memcpy(&el->values[old_num_values], new_values, num_new_values*sizeof(struct ldb_val));
1745         el->num_values = old_num_values + num_new_values;
1746
1747         talloc_steal(msg->elements, el->values);
1748         talloc_steal(el->values, new_values);
1749
1750         talloc_free(tmp_ctx);
1751
1752         /* we now tell the backend to replace all existing values
1753            with the one we have constructed */
1754         el->flags = LDB_FLAG_MOD_REPLACE;
1755
1756         return LDB_SUCCESS;
1757 }
1758
1759
1760 /*
1761   handle deleting all active linked attributes
1762  */
1763 static int replmd_modify_la_delete(struct ldb_module *module,
1764                                    const struct dsdb_schema *schema,
1765                                    struct ldb_message *msg,
1766                                    struct ldb_message_element *el,
1767                                    struct ldb_message_element *old_el,
1768                                    const struct dsdb_attribute *schema_attr,
1769                                    uint64_t seq_num,
1770                                    time_t t,
1771                                    struct GUID *msg_guid)
1772 {
1773         unsigned int i;
1774         struct parsed_dn *dns, *old_dns;
1775         TALLOC_CTX *tmp_ctx = talloc_new(msg);
1776         int ret;
1777         const struct GUID *invocation_id;
1778         struct ldb_context *ldb = ldb_module_get_ctx(module);
1779         NTTIME now;
1780
1781         unix_to_nt_time(&now, t);
1782
1783         /* check if there is nothing to delete */
1784         if ((!old_el || old_el->num_values == 0) &&
1785             el->num_values == 0) {
1786                 return LDB_SUCCESS;
1787         }
1788
1789         if (!old_el || old_el->num_values == 0) {
1790                 return LDB_ERR_NO_SUCH_ATTRIBUTE;
1791         }
1792
1793         ret = get_parsed_dns(module, tmp_ctx, el, &dns, schema_attr->syntax->ldap_oid);
1794         if (ret != LDB_SUCCESS) {
1795                 talloc_free(tmp_ctx);
1796                 return ret;
1797         }
1798
1799         ret = get_parsed_dns(module, tmp_ctx, old_el, &old_dns, schema_attr->syntax->ldap_oid);
1800         if (ret != LDB_SUCCESS) {
1801                 talloc_free(tmp_ctx);
1802                 return ret;
1803         }
1804
1805         invocation_id = samdb_ntds_invocation_id(ldb);
1806         if (!invocation_id) {
1807                 return LDB_ERR_OPERATIONS_ERROR;
1808         }
1809
1810         ret = replmd_check_upgrade_links(old_dns, old_el->num_values, old_el, invocation_id);
1811         if (ret != LDB_SUCCESS) {
1812                 talloc_free(tmp_ctx);
1813                 return ret;
1814         }
1815
1816         el->values = NULL;
1817
1818         /* see if we are being asked to delete any links that
1819            don't exist or are already deleted */
1820         for (i=0; i<el->num_values; i++) {
1821                 struct parsed_dn *p = &dns[i];
1822                 struct parsed_dn *p2;
1823                 uint32_t rmd_flags;
1824
1825                 p2 = parsed_dn_find(old_dns, old_el->num_values, p->guid, NULL);
1826                 if (!p2) {
1827                         ldb_asprintf_errstring(ldb, "Attribute %s doesn't exist for target GUID %s",
1828                                                el->name, GUID_string(tmp_ctx, p->guid));
1829                         return LDB_ERR_NO_SUCH_ATTRIBUTE;
1830                 }
1831                 rmd_flags = dsdb_dn_rmd_flags(p2->dsdb_dn->dn);
1832                 if (rmd_flags & DSDB_RMD_FLAG_DELETED) {
1833                         ldb_asprintf_errstring(ldb, "Attribute %s already deleted for target GUID %s",
1834                                                el->name, GUID_string(tmp_ctx, p->guid));
1835                         return LDB_ERR_NO_SUCH_ATTRIBUTE;
1836                 }
1837         }
1838
1839         /* for each new value, see if it exists already with the same GUID
1840            if it is not already deleted and matches the delete list then delete it
1841         */
1842         for (i=0; i<old_el->num_values; i++) {
1843                 struct parsed_dn *p = &old_dns[i];
1844                 uint32_t rmd_flags;
1845
1846                 if (el->num_values && parsed_dn_find(dns, el->num_values, p->guid, NULL) == NULL) {
1847                         continue;
1848                 }
1849
1850                 rmd_flags = dsdb_dn_rmd_flags(p->dsdb_dn->dn);
1851                 if (rmd_flags & DSDB_RMD_FLAG_DELETED) continue;
1852
1853                 ret = replmd_update_la_val(old_el->values, p->v, p->dsdb_dn, p->dsdb_dn,
1854                                            invocation_id, seq_num, seq_num, now, 0, true);
1855                 if (ret != LDB_SUCCESS) {
1856                         talloc_free(tmp_ctx);
1857                         return ret;
1858                 }
1859
1860                 ret = replmd_add_backlink(module, schema, msg_guid, old_dns[i].guid, false, schema_attr, true);
1861                 if (ret != LDB_SUCCESS) {
1862                         talloc_free(tmp_ctx);
1863                         return ret;
1864                 }
1865         }
1866
1867         el->values = talloc_steal(msg->elements, old_el->values);
1868         el->num_values = old_el->num_values;
1869
1870         talloc_free(tmp_ctx);
1871
1872         /* we now tell the backend to replace all existing values
1873            with the one we have constructed */
1874         el->flags = LDB_FLAG_MOD_REPLACE;
1875
1876         return LDB_SUCCESS;
1877 }
1878
1879 /*
1880   handle replacing a linked attribute
1881  */
1882 static int replmd_modify_la_replace(struct ldb_module *module,
1883                                     const struct dsdb_schema *schema,
1884                                     struct ldb_message *msg,
1885                                     struct ldb_message_element *el,
1886                                     struct ldb_message_element *old_el,
1887                                     const struct dsdb_attribute *schema_attr,
1888                                     uint64_t seq_num,
1889                                     time_t t,
1890                                     struct GUID *msg_guid)
1891 {
1892         unsigned int i;
1893         struct parsed_dn *dns, *old_dns;
1894         TALLOC_CTX *tmp_ctx = talloc_new(msg);
1895         int ret;
1896         const struct GUID *invocation_id;
1897         struct ldb_context *ldb = ldb_module_get_ctx(module);
1898         struct ldb_val *new_values = NULL;
1899         unsigned int num_new_values = 0;
1900         unsigned int old_num_values = old_el?old_el->num_values:0;
1901         NTTIME now;
1902
1903         unix_to_nt_time(&now, t);
1904
1905         /* check if there is nothing to replace */
1906         if ((!old_el || old_el->num_values == 0) &&
1907             el->num_values == 0) {
1908                 return LDB_SUCCESS;
1909         }
1910
1911         ret = get_parsed_dns(module, tmp_ctx, el, &dns, schema_attr->syntax->ldap_oid);
1912         if (ret != LDB_SUCCESS) {
1913                 talloc_free(tmp_ctx);
1914                 return ret;
1915         }
1916
1917         ret = get_parsed_dns(module, tmp_ctx, old_el, &old_dns, schema_attr->syntax->ldap_oid);
1918         if (ret != LDB_SUCCESS) {
1919                 talloc_free(tmp_ctx);
1920                 return ret;
1921         }
1922
1923         invocation_id = samdb_ntds_invocation_id(ldb);
1924         if (!invocation_id) {
1925                 return LDB_ERR_OPERATIONS_ERROR;
1926         }
1927
1928         ret = replmd_check_upgrade_links(old_dns, old_num_values, old_el, invocation_id);
1929         if (ret != LDB_SUCCESS) {
1930                 talloc_free(tmp_ctx);
1931                 return ret;
1932         }
1933
1934         /* mark all the old ones as deleted */
1935         for (i=0; i<old_num_values; i++) {
1936                 struct parsed_dn *old_p = &old_dns[i];
1937                 struct parsed_dn *p;
1938                 uint32_t rmd_flags = dsdb_dn_rmd_flags(old_p->dsdb_dn->dn);
1939
1940                 if (rmd_flags & DSDB_RMD_FLAG_DELETED) continue;
1941
1942                 ret = replmd_add_backlink(module, schema, msg_guid, old_dns[i].guid, false, schema_attr, false);
1943                 if (ret != LDB_SUCCESS) {
1944                         talloc_free(tmp_ctx);
1945                         return ret;
1946                 }
1947
1948                 p = parsed_dn_find(dns, el->num_values, old_p->guid, NULL);
1949                 if (p) {
1950                         /* we don't delete it if we are re-adding it */
1951                         continue;
1952                 }
1953
1954                 ret = replmd_update_la_val(old_el->values, old_p->v, old_p->dsdb_dn, old_p->dsdb_dn,
1955                                            invocation_id, seq_num, seq_num, now, 0, true);
1956                 if (ret != LDB_SUCCESS) {
1957                         talloc_free(tmp_ctx);
1958                         return ret;
1959                 }
1960         }
1961
1962         /* for each new value, either update its meta-data, or add it
1963          * to old_el
1964         */
1965         for (i=0; i<el->num_values; i++) {
1966                 struct parsed_dn *p = &dns[i], *old_p;
1967
1968                 if (old_dns &&
1969                     (old_p = parsed_dn_find(old_dns,
1970                                             old_num_values, p->guid, NULL)) != NULL) {
1971                         /* update in place */
1972                         ret = replmd_update_la_val(old_el->values, old_p->v, old_p->dsdb_dn,
1973                                                    old_p->dsdb_dn, invocation_id,
1974                                                    seq_num, seq_num, now, 0, false);
1975                         if (ret != LDB_SUCCESS) {
1976                                 talloc_free(tmp_ctx);
1977                                 return ret;
1978                         }
1979                 } else {
1980                         /* add a new one */
1981                         new_values = talloc_realloc(tmp_ctx, new_values, struct ldb_val,
1982                                                     num_new_values+1);
1983                         if (new_values == NULL) {
1984                                 ldb_module_oom(module);
1985                                 talloc_free(tmp_ctx);
1986                                 return LDB_ERR_OPERATIONS_ERROR;
1987                         }
1988                         ret = replmd_build_la_val(new_values, &new_values[num_new_values], dns[i].dsdb_dn,
1989                                                   invocation_id, seq_num, seq_num, now, 0, false);
1990                         if (ret != LDB_SUCCESS) {
1991                                 talloc_free(tmp_ctx);
1992                                 return ret;
1993                         }
1994                         num_new_values++;
1995                 }
1996
1997                 ret = replmd_add_backlink(module, schema, msg_guid, dns[i].guid, true, schema_attr, false);
1998                 if (ret != LDB_SUCCESS) {
1999                         talloc_free(tmp_ctx);
2000                         return ret;
2001                 }
2002         }
2003
2004         /* add the new values to the end of old_el */
2005         if (num_new_values != 0) {
2006                 el->values = talloc_realloc(msg->elements, old_el?old_el->values:NULL,
2007                                             struct ldb_val, old_num_values+num_new_values);
2008                 if (el->values == NULL) {
2009                         ldb_module_oom(module);
2010                         return LDB_ERR_OPERATIONS_ERROR;
2011                 }
2012                 memcpy(&el->values[old_num_values], &new_values[0],
2013                        sizeof(struct ldb_val)*num_new_values);
2014                 el->num_values = old_num_values + num_new_values;
2015                 talloc_steal(msg->elements, new_values);
2016         } else {
2017                 el->values = old_el->values;
2018                 el->num_values = old_el->num_values;
2019                 talloc_steal(msg->elements, el->values);
2020         }
2021
2022         talloc_free(tmp_ctx);
2023
2024         /* we now tell the backend to replace all existing values
2025            with the one we have constructed */
2026         el->flags = LDB_FLAG_MOD_REPLACE;
2027
2028         return LDB_SUCCESS;
2029 }
2030
2031
2032 /*
2033   handle linked attributes in modify requests
2034  */
2035 static int replmd_modify_handle_linked_attribs(struct ldb_module *module,
2036                                                struct ldb_message *msg,
2037                                                uint64_t seq_num, time_t t)
2038 {
2039         struct ldb_result *res;
2040         unsigned int i;
2041         int ret;
2042         struct ldb_context *ldb = ldb_module_get_ctx(module);
2043         struct ldb_message *old_msg;
2044
2045         const struct dsdb_schema *schema;
2046         struct GUID old_guid;
2047
2048         if (seq_num == 0) {
2049                 /* there the replmd_update_rpmd code has already
2050                  * checked and saw that there are no linked
2051                  * attributes */
2052                 return LDB_SUCCESS;
2053         }
2054
2055         if (dsdb_functional_level(ldb) == DS_DOMAIN_FUNCTION_2000) {
2056                 /* don't do anything special for linked attributes */
2057                 return LDB_SUCCESS;
2058         }
2059
2060         ret = dsdb_module_search_dn(module, msg, &res, msg->dn, NULL,
2061                                     DSDB_FLAG_NEXT_MODULE |
2062                                     DSDB_SEARCH_SHOW_RECYCLED |
2063                                     DSDB_SEARCH_REVEAL_INTERNALS |
2064                                     DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT);
2065         if (ret != LDB_SUCCESS) {
2066                 return ret;
2067         }
2068         schema = dsdb_get_schema(ldb, res);
2069         if (!schema) {
2070                 return LDB_ERR_OPERATIONS_ERROR;
2071         }
2072
2073         old_msg = res->msgs[0];
2074
2075         old_guid = samdb_result_guid(old_msg, "objectGUID");
2076
2077         for (i=0; i<msg->num_elements; i++) {
2078                 struct ldb_message_element *el = &msg->elements[i];
2079                 struct ldb_message_element *old_el, *new_el;
2080                 const struct dsdb_attribute *schema_attr
2081                         = dsdb_attribute_by_lDAPDisplayName(schema, el->name);
2082                 if (!schema_attr) {
2083                         ldb_asprintf_errstring(ldb,
2084                                                "attribute %s is not a valid attribute in schema", el->name);
2085                         return LDB_ERR_OBJECT_CLASS_VIOLATION;
2086                 }
2087                 if (schema_attr->linkID == 0) {
2088                         continue;
2089                 }
2090                 if ((schema_attr->linkID & 1) == 1) {
2091                         /* Odd is for the target.  Illegal to modify */
2092                         ldb_asprintf_errstring(ldb,
2093                                                "attribute %s must not be modified directly, it is a linked attribute", el->name);
2094                         return LDB_ERR_UNWILLING_TO_PERFORM;
2095                 }
2096                 old_el = ldb_msg_find_element(old_msg, el->name);
2097                 switch (el->flags & LDB_FLAG_MOD_MASK) {
2098                 case LDB_FLAG_MOD_REPLACE:
2099                         ret = replmd_modify_la_replace(module, schema, msg, el, old_el, schema_attr, seq_num, t, &old_guid);
2100                         break;
2101                 case LDB_FLAG_MOD_DELETE:
2102                         ret = replmd_modify_la_delete(module, schema, msg, el, old_el, schema_attr, seq_num, t, &old_guid);
2103                         break;
2104                 case LDB_FLAG_MOD_ADD:
2105                         ret = replmd_modify_la_add(module, schema, msg, el, old_el, schema_attr, seq_num, t, &old_guid);
2106                         break;
2107                 default:
2108                         ldb_asprintf_errstring(ldb,
2109                                                "invalid flags 0x%x for %s linked attribute",
2110                                                el->flags, el->name);
2111                         return LDB_ERR_UNWILLING_TO_PERFORM;
2112                 }
2113                 if (ret != LDB_SUCCESS) {
2114                         return ret;
2115                 }
2116                 if (old_el) {
2117                         ldb_msg_remove_attr(old_msg, el->name);
2118                 }
2119                 ldb_msg_add_empty(old_msg, el->name, 0, &new_el);
2120                 new_el->num_values = el->num_values;
2121                 new_el->values = talloc_steal(msg->elements, el->values);
2122
2123                 /* TODO: this relises a bit too heavily on the exact
2124                    behaviour of ldb_msg_find_element and
2125                    ldb_msg_remove_element */
2126                 old_el = ldb_msg_find_element(msg, el->name);
2127                 if (old_el != el) {
2128                         ldb_msg_remove_element(msg, old_el);
2129                         i--;
2130                 }
2131         }
2132
2133         talloc_free(res);
2134         return ret;
2135 }
2136
2137
2138
2139 static int replmd_modify(struct ldb_module *module, struct ldb_request *req)
2140 {
2141         struct ldb_context *ldb;
2142         struct replmd_replicated_request *ac;
2143         struct ldb_request *down_req;
2144         struct ldb_message *msg;
2145         time_t t = time(NULL);
2146         int ret;
2147         bool is_urgent = false;
2148         struct loadparm_context *lp_ctx;
2149         char *referral;
2150         unsigned int functional_level;
2151         const DATA_BLOB *guid_blob;
2152
2153         /* do not manipulate our control entries */
2154         if (ldb_dn_is_special(req->op.mod.message->dn)) {
2155                 return ldb_next_request(module, req);
2156         }
2157
2158         ldb = ldb_module_get_ctx(module);
2159
2160         ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_modify\n");
2161
2162         guid_blob = ldb_msg_find_ldb_val(req->op.mod.message, "objectGUID");
2163         if ( guid_blob != NULL ) {
2164                 ldb_set_errstring(ldb,
2165                                   "replmd_modify: it's not allowed to change the objectGUID!");
2166                 return LDB_ERR_CONSTRAINT_VIOLATION;
2167         }
2168
2169         ac = replmd_ctx_init(module, req);
2170         if (ac == NULL) {
2171                 return ldb_module_oom(module);
2172         }
2173
2174         functional_level = dsdb_functional_level(ldb);
2175
2176         lp_ctx = talloc_get_type(ldb_get_opaque(ldb, "loadparm"),
2177                                  struct loadparm_context);
2178
2179         /* we have to copy the message as the caller might have it as a const */
2180         msg = ldb_msg_copy_shallow(ac, req->op.mod.message);
2181         if (msg == NULL) {
2182                 ldb_oom(ldb);
2183                 talloc_free(ac);
2184                 return LDB_ERR_OPERATIONS_ERROR;
2185         }
2186
2187         ldb_msg_remove_attr(msg, "whenChanged");
2188         ldb_msg_remove_attr(msg, "uSNChanged");
2189
2190         ret = replmd_update_rpmd(module, ac->schema, req, msg, &ac->seq_num, t, &is_urgent);
2191         if (ret == LDB_ERR_REFERRAL) {
2192                 referral = talloc_asprintf(req,
2193                                            "ldap://%s/%s",
2194                                            lpcfg_dnsdomain(lp_ctx),
2195                                            ldb_dn_get_linearized(msg->dn));
2196                 ret = ldb_module_send_referral(req, referral);
2197                 talloc_free(ac);
2198                 return ldb_module_done(req, NULL, NULL, ret);
2199         }
2200
2201         if (ret != LDB_SUCCESS) {
2202                 talloc_free(ac);
2203                 return ret;
2204         }
2205
2206         ret = replmd_modify_handle_linked_attribs(module, msg, ac->seq_num, t);
2207         if (ret != LDB_SUCCESS) {
2208                 talloc_free(ac);
2209                 return ret;
2210         }
2211
2212         /* TODO:
2213          * - replace the old object with the newly constructed one
2214          */
2215
2216         ac->is_urgent = is_urgent;
2217
2218         ret = ldb_build_mod_req(&down_req, ldb, ac,
2219                                 msg,
2220                                 req->controls,
2221                                 ac, replmd_op_callback,
2222                                 req);
2223         LDB_REQ_SET_LOCATION(down_req);
2224         if (ret != LDB_SUCCESS) {
2225                 talloc_free(ac);
2226                 return ret;
2227         }
2228
2229         /* If we are in functional level 2000, then
2230          * replmd_modify_handle_linked_attribs will have done
2231          * nothing */
2232         if (functional_level == DS_DOMAIN_FUNCTION_2000) {
2233                 ret = ldb_request_add_control(down_req, DSDB_CONTROL_APPLY_LINKS, false, NULL);
2234                 if (ret != LDB_SUCCESS) {
2235                         talloc_free(ac);
2236                         return ret;
2237                 }
2238         }
2239
2240         talloc_steal(down_req, msg);
2241
2242         /* we only change whenChanged and uSNChanged if the seq_num
2243            has changed */
2244         if (ac->seq_num != 0) {
2245                 ret = add_time_element(msg, "whenChanged", t);
2246                 if (ret != LDB_SUCCESS) {
2247                         talloc_free(ac);
2248                         return ret;
2249                 }
2250
2251                 ret = add_uint64_element(ldb, msg, "uSNChanged", ac->seq_num);
2252                 if (ret != LDB_SUCCESS) {
2253                         talloc_free(ac);
2254                         return ret;
2255                 }
2256         }
2257
2258         /* go on with the call chain */
2259         return ldb_next_request(module, down_req);
2260 }
2261
2262 static int replmd_rename_callback(struct ldb_request *req, struct ldb_reply *ares);
2263
2264 /*
2265   handle a rename request
2266
2267   On a rename we need to do an extra ldb_modify which sets the
2268   whenChanged and uSNChanged attributes.  We do this in a callback after the success.
2269  */
2270 static int replmd_rename(struct ldb_module *module, struct ldb_request *req)
2271 {
2272         struct ldb_context *ldb;
2273         struct replmd_replicated_request *ac;
2274         int ret;
2275         struct ldb_request *down_req;
2276
2277         /* do not manipulate our control entries */
2278         if (ldb_dn_is_special(req->op.mod.message->dn)) {
2279                 return ldb_next_request(module, req);
2280         }
2281
2282         ldb = ldb_module_get_ctx(module);
2283
2284         ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_rename\n");
2285
2286         ac = replmd_ctx_init(module, req);
2287         if (ac == NULL) {
2288                 return ldb_module_oom(module);
2289         }
2290
2291         ret = ldb_build_rename_req(&down_req, ldb, ac,
2292                                    ac->req->op.rename.olddn,
2293                                    ac->req->op.rename.newdn,
2294                                    ac->req->controls,
2295                                    ac, replmd_rename_callback,
2296                                    ac->req);
2297         LDB_REQ_SET_LOCATION(down_req);
2298         if (ret != LDB_SUCCESS) {
2299                 talloc_free(ac);
2300                 return ret;
2301         }
2302
2303         /* go on with the call chain */
2304         return ldb_next_request(module, down_req);
2305 }
2306
2307 /* After the rename is compleated, update the whenchanged etc */
2308 static int replmd_rename_callback(struct ldb_request *req, struct ldb_reply *ares)
2309 {
2310         struct ldb_context *ldb;
2311         struct replmd_replicated_request *ac;
2312         struct ldb_request *down_req;
2313         struct ldb_message *msg;
2314         time_t t = time(NULL);
2315         int ret;
2316
2317         ac = talloc_get_type(req->context, struct replmd_replicated_request);
2318         ldb = ldb_module_get_ctx(ac->module);
2319
2320         if (ares->error != LDB_SUCCESS) {
2321                 return ldb_module_done(ac->req, ares->controls,
2322                                         ares->response, ares->error);
2323         }
2324
2325         if (ares->type != LDB_REPLY_DONE) {
2326                 ldb_set_errstring(ldb,
2327                                   "invalid ldb_reply_type in callback");
2328                 talloc_free(ares);
2329                 return ldb_module_done(ac->req, NULL, NULL,
2330                                         LDB_ERR_OPERATIONS_ERROR);
2331         }
2332
2333         /* Get a sequence number from the backend */
2334         ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &ac->seq_num);
2335         if (ret != LDB_SUCCESS) {
2336                 return ret;
2337         }
2338
2339         /* TODO:
2340          * - replace the old object with the newly constructed one
2341          */
2342
2343         msg = ldb_msg_new(ac);
2344         if (msg == NULL) {
2345                 ldb_oom(ldb);
2346                 return LDB_ERR_OPERATIONS_ERROR;
2347         }
2348
2349         msg->dn = ac->req->op.rename.newdn;
2350
2351         ret = ldb_build_mod_req(&down_req, ldb, ac,
2352                                 msg,
2353                                 req->controls,
2354                                 ac, replmd_op_callback,
2355                                 req);
2356         LDB_REQ_SET_LOCATION(down_req);
2357         if (ret != LDB_SUCCESS) {
2358                 talloc_free(ac);
2359                 return ret;
2360         }
2361         talloc_steal(down_req, msg);
2362
2363         ret = add_time_element(msg, "whenChanged", t);
2364         if (ret != LDB_SUCCESS) {
2365                 talloc_free(ac);
2366                 return ret;
2367         }
2368
2369         ret = add_uint64_element(ldb, msg, "uSNChanged", ac->seq_num);
2370         if (ret != LDB_SUCCESS) {
2371                 talloc_free(ac);
2372                 return ret;
2373         }
2374
2375         /* go on with the call chain - do the modify after the rename */
2376         return ldb_next_request(ac->module, down_req);
2377 }
2378
2379 /*
2380    remove links from objects that point at this object when an object
2381    is deleted
2382  */
2383 static int replmd_delete_remove_link(struct ldb_module *module,
2384                                      const struct dsdb_schema *schema,
2385                                      struct ldb_dn *dn,
2386                                      struct ldb_message_element *el,
2387                                      const struct dsdb_attribute *sa)
2388 {
2389         unsigned int i;
2390         TALLOC_CTX *tmp_ctx = talloc_new(module);
2391         struct ldb_context *ldb = ldb_module_get_ctx(module);
2392
2393         for (i=0; i<el->num_values; i++) {
2394                 struct dsdb_dn *dsdb_dn;
2395                 NTSTATUS status;
2396                 int ret;
2397                 struct GUID guid2;
2398                 struct ldb_message *msg;
2399                 const struct dsdb_attribute *target_attr;
2400                 struct ldb_message_element *el2;
2401                 struct ldb_val dn_val;
2402
2403                 if (dsdb_dn_is_deleted_val(&el->values[i])) {
2404                         continue;
2405                 }
2406
2407                 dsdb_dn = dsdb_dn_parse(tmp_ctx, ldb, &el->values[i], sa->syntax->ldap_oid);
2408                 if (!dsdb_dn) {
2409                         talloc_free(tmp_ctx);
2410                         return LDB_ERR_OPERATIONS_ERROR;
2411                 }
2412
2413                 status = dsdb_get_extended_dn_guid(dsdb_dn->dn, &guid2, "GUID");
2414                 if (!NT_STATUS_IS_OK(status)) {
2415                         talloc_free(tmp_ctx);
2416                         return LDB_ERR_OPERATIONS_ERROR;
2417                 }
2418
2419                 /* remove the link */
2420                 msg = ldb_msg_new(tmp_ctx);
2421                 if (!msg) {
2422                         ldb_module_oom(module);
2423                         talloc_free(tmp_ctx);
2424                         return LDB_ERR_OPERATIONS_ERROR;
2425                 }
2426
2427
2428                 msg->dn = dsdb_dn->dn;
2429
2430                 target_attr = dsdb_attribute_by_linkID(schema, sa->linkID ^ 1);
2431                 if (target_attr == NULL) {
2432                         continue;
2433                 }
2434
2435                 ret = ldb_msg_add_empty(msg, target_attr->lDAPDisplayName, LDB_FLAG_MOD_DELETE, &el2);
2436                 if (ret != LDB_SUCCESS) {
2437                         ldb_module_oom(module);
2438                         talloc_free(tmp_ctx);
2439                         return LDB_ERR_OPERATIONS_ERROR;
2440                 }
2441                 dn_val = data_blob_string_const(ldb_dn_get_linearized(dn));
2442                 el2->values = &dn_val;
2443                 el2->num_values = 1;
2444
2445                 ret = dsdb_module_modify(module, msg, DSDB_FLAG_OWN_MODULE);
2446                 if (ret != LDB_SUCCESS) {
2447                         talloc_free(tmp_ctx);
2448                         return ret;
2449                 }
2450         }
2451         talloc_free(tmp_ctx);
2452         return LDB_SUCCESS;
2453 }
2454
2455
2456 /*
2457   handle update of replication meta data for deletion of objects
2458
2459   This also handles the mapping of delete to a rename operation
2460   to allow deletes to be replicated.
2461  */
2462 static int replmd_delete(struct ldb_module *module, struct ldb_request *req)
2463 {
2464         int ret = LDB_ERR_OTHER;
2465         bool retb, disallow_move_on_delete;
2466         struct ldb_dn *old_dn, *new_dn;
2467         const char *rdn_name;
2468         const struct ldb_val *rdn_value, *new_rdn_value;
2469         struct GUID guid;
2470         struct ldb_context *ldb = ldb_module_get_ctx(module);
2471         const struct dsdb_schema *schema;
2472         struct ldb_message *msg, *old_msg;
2473         struct ldb_message_element *el;
2474         TALLOC_CTX *tmp_ctx;
2475         struct ldb_result *res, *parent_res;
2476         const char *preserved_attrs[] = {
2477                 /* yes, this really is a hard coded list. See MS-ADTS
2478                    section 3.1.1.5.5.1.1 */
2479                 "nTSecurityDescriptor", "attributeID", "attributeSyntax", "dNReferenceUpdate", "dNSHostName",
2480                 "flatName", "governsID", "groupType", "instanceType", "lDAPDisplayName", "legacyExchangeDN",
2481                 "isDeleted", "isRecycled", "lastKnownParent", "msDS-LastKnownRDN", "mS-DS-CreatorSID",
2482                 "mSMQOwnerID", "nCName", "objectClass", "distinguishedName", "objectGUID", "objectSid",
2483                 "oMSyntax", "proxiedObjectName", "name", "replPropertyMetaData", "sAMAccountName",
2484                 "securityIdentifier", "sIDHistory", "subClassOf", "systemFlags", "trustPartner", "trustDirection",
2485                 "trustType", "trustAttributes", "userAccountControl", "uSNChanged", "uSNCreated", "whenCreated",
2486                 "whenChanged", NULL};
2487         unsigned int i, el_count = 0;
2488         enum deletion_state { OBJECT_NOT_DELETED=1, OBJECT_DELETED=2, OBJECT_RECYCLED=3,
2489                                                 OBJECT_TOMBSTONE=4, OBJECT_REMOVED=5 };
2490         enum deletion_state deletion_state, next_deletion_state;
2491         bool enabled;
2492
2493         if (ldb_dn_is_special(req->op.del.dn)) {
2494                 return ldb_next_request(module, req);
2495         }
2496
2497         tmp_ctx = talloc_new(ldb);
2498         if (!tmp_ctx) {
2499                 ldb_oom(ldb);
2500                 return LDB_ERR_OPERATIONS_ERROR;
2501         }
2502
2503         schema = dsdb_get_schema(ldb, tmp_ctx);
2504         if (!schema) {
2505                 return LDB_ERR_OPERATIONS_ERROR;
2506         }
2507
2508         old_dn = ldb_dn_copy(tmp_ctx, req->op.del.dn);
2509
2510         /* we need the complete msg off disk, so we can work out which
2511            attributes need to be removed */
2512         ret = dsdb_module_search_dn(module, tmp_ctx, &res, old_dn, NULL,
2513                                     DSDB_FLAG_NEXT_MODULE |
2514                                     DSDB_SEARCH_SHOW_RECYCLED |
2515                                     DSDB_SEARCH_REVEAL_INTERNALS |
2516                                     DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT);
2517         if (ret != LDB_SUCCESS) {
2518                 talloc_free(tmp_ctx);
2519                 return ret;
2520         }
2521         old_msg = res->msgs[0];
2522
2523
2524         ret = dsdb_recyclebin_enabled(module, &enabled);
2525         if (ret != LDB_SUCCESS) {
2526                 talloc_free(tmp_ctx);
2527                 return ret;
2528         }
2529
2530         if (ldb_msg_check_string_attribute(old_msg, "isDeleted", "TRUE")) {
2531                 if (!enabled) {
2532                         deletion_state = OBJECT_TOMBSTONE;
2533                         next_deletion_state = OBJECT_REMOVED;
2534                 } else if (ldb_msg_check_string_attribute(old_msg, "isRecycled", "TRUE")) {
2535                         deletion_state = OBJECT_RECYCLED;
2536                         next_deletion_state = OBJECT_REMOVED;
2537                 } else {
2538                         deletion_state = OBJECT_DELETED;
2539                         next_deletion_state = OBJECT_RECYCLED;
2540                 }
2541         } else {
2542                 deletion_state = OBJECT_NOT_DELETED;
2543                 if (enabled) {
2544                         next_deletion_state = OBJECT_DELETED;
2545                 } else {
2546                         next_deletion_state = OBJECT_TOMBSTONE;
2547                 }
2548         }
2549
2550         if (next_deletion_state == OBJECT_REMOVED) {
2551                 struct auth_session_info *session_info =
2552                                 (struct auth_session_info *)ldb_get_opaque(ldb, "sessionInfo");
2553                 if (security_session_user_level(session_info, NULL) != SECURITY_SYSTEM) {
2554                         ldb_asprintf_errstring(ldb, "Refusing to delete deleted object %s",
2555                                         ldb_dn_get_linearized(old_msg->dn));
2556                         return LDB_ERR_UNWILLING_TO_PERFORM;
2557                 }
2558
2559                 /* it is already deleted - really remove it this time */
2560                 talloc_free(tmp_ctx);
2561                 return ldb_next_request(module, req);
2562         }
2563
2564         rdn_name = ldb_dn_get_rdn_name(old_dn);
2565         rdn_value = ldb_dn_get_rdn_val(old_dn);
2566         if ((rdn_name == NULL) || (rdn_value == NULL)) {
2567                 talloc_free(tmp_ctx);
2568                 return ldb_operr(ldb);
2569         }
2570
2571         msg = ldb_msg_new(tmp_ctx);
2572         if (msg == NULL) {
2573                 ldb_module_oom(module);
2574                 talloc_free(tmp_ctx);
2575                 return LDB_ERR_OPERATIONS_ERROR;
2576         }
2577
2578         msg->dn = old_dn;
2579
2580         if (deletion_state == OBJECT_NOT_DELETED){
2581                 /* consider the SYSTEM_FLAG_DISALLOW_MOVE_ON_DELETE flag */
2582                 disallow_move_on_delete =
2583                         (ldb_msg_find_attr_as_int(old_msg, "systemFlags", 0)
2584                                 & SYSTEM_FLAG_DISALLOW_MOVE_ON_DELETE);
2585
2586                 /* work out where we will be renaming this object to */
2587                 if (!disallow_move_on_delete) {
2588                         ret = dsdb_get_deleted_objects_dn(ldb, tmp_ctx, old_dn,
2589                                                           &new_dn);
2590                         if (ret != LDB_SUCCESS) {
2591                                 /* this is probably an attempted delete on a partition
2592                                  * that doesn't allow delete operations, such as the
2593                                  * schema partition */
2594                                 ldb_asprintf_errstring(ldb, "No Deleted Objects container for DN %s",
2595                                                            ldb_dn_get_linearized(old_dn));
2596                                 talloc_free(tmp_ctx);
2597                                 return LDB_ERR_UNWILLING_TO_PERFORM;
2598                         }
2599                 } else {
2600                         new_dn = ldb_dn_get_parent(tmp_ctx, old_dn);
2601                         if (new_dn == NULL) {
2602                                 ldb_module_oom(module);
2603                                 talloc_free(tmp_ctx);
2604                                 return LDB_ERR_OPERATIONS_ERROR;
2605                         }
2606                 }
2607
2608                 /* get the objects GUID from the search we just did */
2609                 guid = samdb_result_guid(old_msg, "objectGUID");
2610
2611                 /* Add a formatted child */
2612                 retb = ldb_dn_add_child_fmt(new_dn, "%s=%s\\0ADEL:%s",
2613                                                 rdn_name,
2614                                                 ldb_dn_escape_value(tmp_ctx, *rdn_value),
2615                                                 GUID_string(tmp_ctx, &guid));
2616                 if (!retb) {
2617                         DEBUG(0,(__location__ ": Unable to add a formatted child to dn: %s",
2618                                         ldb_dn_get_linearized(new_dn)));
2619                         talloc_free(tmp_ctx);
2620                         return LDB_ERR_OPERATIONS_ERROR;
2621                 }
2622
2623                 ret = ldb_msg_add_string(msg, "isDeleted", "TRUE");
2624                 if (ret != LDB_SUCCESS) {
2625                         DEBUG(0,(__location__ ": Failed to add isDeleted string to the msg\n"));
2626                         ldb_module_oom(module);
2627                         talloc_free(tmp_ctx);
2628                         return ret;
2629                 }
2630                 msg->elements[el_count++].flags = LDB_FLAG_MOD_REPLACE;
2631         }
2632
2633         /*
2634           now we need to modify the object in the following ways:
2635
2636           - add isDeleted=TRUE
2637           - update rDN and name, with new rDN
2638           - remove linked attributes
2639           - remove objectCategory and sAMAccountType
2640           - remove attribs not on the preserved list
2641              - preserved if in above list, or is rDN
2642           - remove all linked attribs from this object
2643           - remove all links from other objects to this object
2644           - add lastKnownParent
2645           - update replPropertyMetaData?
2646
2647           see MS-ADTS "Tombstone Requirements" section 3.1.1.5.5.1.1
2648          */
2649
2650         /* we need the storage form of the parent GUID */
2651         ret = dsdb_module_search_dn(module, tmp_ctx, &parent_res,
2652                                     ldb_dn_get_parent(tmp_ctx, old_dn), NULL,
2653                                     DSDB_FLAG_NEXT_MODULE |
2654                                     DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT |
2655                                     DSDB_SEARCH_REVEAL_INTERNALS|
2656                                     DSDB_SEARCH_SHOW_RECYCLED);
2657         if (ret != LDB_SUCCESS) {
2658                 talloc_free(tmp_ctx);
2659                 return ret;
2660         }
2661
2662         if (deletion_state == OBJECT_NOT_DELETED){
2663                 ret = ldb_msg_add_steal_string(msg, "lastKnownParent",
2664                                                    ldb_dn_get_extended_linearized(tmp_ctx, parent_res->msgs[0]->dn, 1));
2665                 if (ret != LDB_SUCCESS) {
2666                         DEBUG(0,(__location__ ": Failed to add lastKnownParent string to the msg\n"));
2667                         ldb_module_oom(module);
2668                         talloc_free(tmp_ctx);
2669                         return ret;
2670                 }
2671                 msg->elements[el_count++].flags = LDB_FLAG_MOD_ADD;
2672         }
2673
2674         switch (next_deletion_state){
2675
2676         case OBJECT_DELETED:
2677
2678                 ret = ldb_msg_add_value(msg, "msDS-LastKnownRDN", rdn_value, NULL);
2679                 if (ret != LDB_SUCCESS) {
2680                         DEBUG(0,(__location__ ": Failed to add msDS-LastKnownRDN string to the msg\n"));
2681                         ldb_module_oom(module);
2682                         talloc_free(tmp_ctx);
2683                         return ret;
2684                 }
2685                 msg->elements[el_count++].flags = LDB_FLAG_MOD_ADD;
2686
2687                 ret = ldb_msg_add_empty(msg, "objectCategory", LDB_FLAG_MOD_DELETE, NULL);
2688                 if (ret != LDB_SUCCESS) {
2689                         talloc_free(tmp_ctx);
2690                         ldb_module_oom(module);
2691                         return ret;
2692                 }
2693
2694                 ret = ldb_msg_add_empty(msg, "sAMAccountType", LDB_FLAG_MOD_DELETE, NULL);
2695                 if (ret != LDB_SUCCESS) {
2696                         talloc_free(tmp_ctx);
2697                         ldb_module_oom(module);
2698                         return ret;
2699                 }
2700
2701                 break;
2702
2703         case OBJECT_RECYCLED:
2704         case OBJECT_TOMBSTONE:
2705
2706                 /* we also mark it as recycled, meaning this object can't be
2707                    recovered (we are stripping its attributes) */
2708                 if (dsdb_functional_level(ldb) >= DS_DOMAIN_FUNCTION_2008_R2) {
2709                         ret = ldb_msg_add_string(msg, "isRecycled", "TRUE");
2710                         if (ret != LDB_SUCCESS) {
2711                                 DEBUG(0,(__location__ ": Failed to add isRecycled string to the msg\n"));
2712                                 ldb_module_oom(module);
2713                                 talloc_free(tmp_ctx);
2714                                 return ret;
2715                         }
2716                         msg->elements[el_count++].flags = LDB_FLAG_MOD_ADD;
2717                 }
2718
2719                 /* work out which of the old attributes we will be removing */
2720                 for (i=0; i<old_msg->num_elements; i++) {
2721                         const struct dsdb_attribute *sa;
2722                         el = &old_msg->elements[i];
2723                         sa = dsdb_attribute_by_lDAPDisplayName(schema, el->name);
2724                         if (!sa) {
2725                                 talloc_free(tmp_ctx);
2726                                 return LDB_ERR_OPERATIONS_ERROR;
2727                         }
2728                         if (ldb_attr_cmp(el->name, rdn_name) == 0) {
2729                                 /* don't remove the rDN */
2730                                 continue;
2731                         }
2732                         if (sa->linkID && sa->linkID & 1) {
2733                                 ret = replmd_delete_remove_link(module, schema, old_dn, el, sa);
2734                                 if (ret != LDB_SUCCESS) {
2735                                         talloc_free(tmp_ctx);
2736                                         return LDB_ERR_OPERATIONS_ERROR;
2737                                 }
2738                                 continue;
2739                         }
2740                         if (!sa->linkID && ldb_attr_in_list(preserved_attrs, el->name)) {
2741                                 continue;
2742                         }
2743                         ret = ldb_msg_add_empty(msg, el->name, LDB_FLAG_MOD_DELETE, &el);
2744                         if (ret != LDB_SUCCESS) {
2745                                 talloc_free(tmp_ctx);
2746                                 ldb_module_oom(module);
2747                                 return ret;
2748                         }
2749                 }
2750                 break;
2751
2752         default:
2753                 break;
2754         }
2755
2756         if (deletion_state == OBJECT_NOT_DELETED) {
2757                 const struct dsdb_attribute *sa;
2758
2759                 /* work out what the new rdn value is, for updating the
2760                    rDN and name fields */
2761                 new_rdn_value = ldb_dn_get_rdn_val(new_dn);
2762                 if (new_rdn_value == NULL) {
2763                         talloc_free(tmp_ctx);
2764                         return ldb_operr(ldb);
2765                 }
2766
2767                 sa = dsdb_attribute_by_lDAPDisplayName(schema, rdn_name);
2768                 if (!sa) {
2769                         talloc_free(tmp_ctx);
2770                         return LDB_ERR_OPERATIONS_ERROR;
2771                 }
2772
2773                 ret = ldb_msg_add_value(msg, sa->lDAPDisplayName, new_rdn_value,
2774                                         &el);
2775                 if (ret != LDB_SUCCESS) {
2776                         talloc_free(tmp_ctx);
2777                         return ret;
2778                 }
2779                 el->flags = LDB_FLAG_MOD_REPLACE;
2780
2781                 el = ldb_msg_find_element(old_msg, "name");
2782                 if (el) {
2783                         ret = ldb_msg_add_value(msg, "name", new_rdn_value, &el);
2784                         if (ret != LDB_SUCCESS) {
2785                                 talloc_free(tmp_ctx);
2786                                 return ret;
2787                         }
2788                         el->flags = LDB_FLAG_MOD_REPLACE;
2789                 }
2790         }
2791
2792         ret = dsdb_module_modify(module, msg, DSDB_FLAG_OWN_MODULE);
2793         if (ret != LDB_SUCCESS) {
2794                 ldb_asprintf_errstring(ldb, "replmd_delete: Failed to modify object %s in delete - %s",
2795                                        ldb_dn_get_linearized(old_dn), ldb_errstring(ldb));
2796                 talloc_free(tmp_ctx);
2797                 return ret;
2798         }
2799
2800         if (deletion_state == OBJECT_NOT_DELETED) {
2801                 /* now rename onto the new DN */
2802                 ret = dsdb_module_rename(module, old_dn, new_dn, DSDB_FLAG_NEXT_MODULE);
2803                 if (ret != LDB_SUCCESS){
2804                         DEBUG(0,(__location__ ": Failed to rename object from '%s' to '%s' - %s\n",
2805                                  ldb_dn_get_linearized(old_dn),
2806                                  ldb_dn_get_linearized(new_dn),
2807                                  ldb_errstring(ldb)));
2808                         talloc_free(tmp_ctx);
2809                         return ret;
2810                 }
2811         }
2812
2813         talloc_free(tmp_ctx);
2814
2815         return ldb_module_done(req, NULL, NULL, LDB_SUCCESS);
2816 }
2817
2818
2819
2820 static int replmd_replicated_request_error(struct replmd_replicated_request *ar, int ret)
2821 {
2822         return ret;
2823 }
2824
2825 static int replmd_replicated_request_werror(struct replmd_replicated_request *ar, WERROR status)
2826 {
2827         int ret = LDB_ERR_OTHER;
2828         /* TODO: do some error mapping */
2829         return ret;
2830 }
2831
2832 static int replmd_replicated_apply_add(struct replmd_replicated_request *ar)
2833 {
2834         struct ldb_context *ldb;
2835         struct ldb_request *change_req;
2836         enum ndr_err_code ndr_err;
2837         struct ldb_message *msg;
2838         struct replPropertyMetaDataBlob *md;
2839         struct ldb_val md_value;
2840         unsigned int i;
2841         int ret;
2842
2843         /*
2844          * TODO: check if the parent object exist
2845          */
2846
2847         /*
2848          * TODO: handle the conflict case where an object with the
2849          *       same name exist
2850          */
2851
2852         ldb = ldb_module_get_ctx(ar->module);
2853         msg = ar->objs->objects[ar->index_current].msg;
2854         md = ar->objs->objects[ar->index_current].meta_data;
2855
2856         ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &ar->seq_num);
2857         if (ret != LDB_SUCCESS) {
2858                 return replmd_replicated_request_error(ar, ret);
2859         }
2860
2861         ret = ldb_msg_add_value(msg, "objectGUID", &ar->objs->objects[ar->index_current].guid_value, NULL);
2862         if (ret != LDB_SUCCESS) {
2863                 return replmd_replicated_request_error(ar, ret);
2864         }
2865
2866         ret = ldb_msg_add_string(msg, "whenChanged", ar->objs->objects[ar->index_current].when_changed);
2867         if (ret != LDB_SUCCESS) {
2868                 return replmd_replicated_request_error(ar, ret);
2869         }
2870
2871         ret = samdb_msg_add_uint64(ldb, msg, msg, "uSNCreated", ar->seq_num);
2872         if (ret != LDB_SUCCESS) {
2873                 return replmd_replicated_request_error(ar, ret);
2874         }
2875
2876         ret = samdb_msg_add_uint64(ldb, msg, msg, "uSNChanged", ar->seq_num);
2877         if (ret != LDB_SUCCESS) {
2878                 return replmd_replicated_request_error(ar, ret);
2879         }
2880
2881         /* remove any message elements that have zero values */
2882         for (i=0; i<msg->num_elements; i++) {
2883                 struct ldb_message_element *el = &msg->elements[i];
2884
2885                 if (el->num_values == 0) {
2886                         DEBUG(4,(__location__ ": Removing attribute %s with num_values==0\n",
2887                                  el->name));
2888                         memmove(el, el+1, sizeof(*el)*(msg->num_elements - (i+1)));
2889                         msg->num_elements--;
2890                         i--;
2891                         continue;
2892                 }
2893         }
2894
2895         /*
2896          * the meta data array is already sorted by the caller
2897          */
2898         for (i=0; i < md->ctr.ctr1.count; i++) {
2899                 md->ctr.ctr1.array[i].local_usn = ar->seq_num;
2900         }
2901         ndr_err = ndr_push_struct_blob(&md_value, msg, md,
2902                                        (ndr_push_flags_fn_t)ndr_push_replPropertyMetaDataBlob);
2903         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2904                 NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
2905                 return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
2906         }
2907         ret = ldb_msg_add_value(msg, "replPropertyMetaData", &md_value, NULL);
2908         if (ret != LDB_SUCCESS) {
2909                 return replmd_replicated_request_error(ar, ret);
2910         }
2911
2912         replmd_ldb_message_sort(msg, ar->schema);
2913
2914         if (DEBUGLVL(4)) {
2915                 char *s = ldb_ldif_message_string(ldb, ar, LDB_CHANGETYPE_ADD, msg);
2916                 DEBUG(4, ("DRS replication add message:\n%s\n", s));
2917                 talloc_free(s);
2918         }
2919
2920         ret = ldb_build_add_req(&change_req,
2921                                 ldb,
2922                                 ar,
2923                                 msg,
2924                                 ar->controls,
2925                                 ar,
2926                                 replmd_op_callback,
2927                                 ar->req);
2928         LDB_REQ_SET_LOCATION(change_req);
2929         if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
2930
2931         return ldb_next_request(ar->module, change_req);
2932 }
2933
2934 /*
2935    return true if an update is newer than an existing entry
2936    see section 5.11 of MS-ADTS
2937 */
2938 static bool replmd_update_is_newer(const struct GUID *current_invocation_id,
2939                                    const struct GUID *update_invocation_id,
2940                                    uint32_t current_version,
2941                                    uint32_t update_version,
2942                                    uint32_t current_usn,
2943                                    uint32_t update_usn,
2944                                    NTTIME current_change_time,
2945                                    NTTIME update_change_time)
2946 {
2947         if (GUID_compare(update_invocation_id, current_invocation_id) == 0) {
2948                 if (update_usn != current_usn) {
2949                         return update_usn >= current_usn;
2950                 }
2951         }
2952         if (update_version != current_version) {
2953                 return update_version >= current_version;
2954         }
2955         if (update_change_time != current_change_time) {
2956                 return update_change_time >= current_change_time;
2957         }
2958         return GUID_compare(update_invocation_id, current_invocation_id) >= 0;
2959 }
2960
2961 static bool replmd_replPropertyMetaData1_is_newer(struct replPropertyMetaData1 *cur_m,
2962                                                   struct replPropertyMetaData1 *new_m)
2963 {
2964         return replmd_update_is_newer(&cur_m->originating_invocation_id,
2965                                       &new_m->originating_invocation_id,
2966                                       cur_m->version,
2967                                       new_m->version,
2968                                       cur_m->originating_usn,
2969                                       new_m->originating_usn,
2970                                       cur_m->originating_change_time,
2971                                       new_m->originating_change_time);
2972 }
2973
2974 static struct replPropertyMetaData1 *
2975 replmd_replPropertyMetaData1_find_attid(struct replPropertyMetaDataBlob *md_blob,
2976                                         enum drsuapi_DsAttributeId attid)
2977 {
2978         uint32_t i;
2979         struct replPropertyMetaDataCtr1 *rpmd_ctr = &md_blob->ctr.ctr1;
2980
2981         for (i = 0; i < rpmd_ctr->count; i++) {
2982                 if (rpmd_ctr->array[i].attid == attid) {
2983                         return &rpmd_ctr->array[i];
2984                 }
2985         }
2986         return NULL;
2987 }
2988
2989
2990 /*
2991   handle renames that come in over DRS replication
2992  */
2993 static int replmd_replicated_handle_rename(struct replmd_replicated_request *ar,
2994                                            struct ldb_message *msg,
2995                                            struct replPropertyMetaDataBlob *rmd,
2996                                            struct replPropertyMetaDataBlob *omd)
2997 {
2998         struct replPropertyMetaData1 *md_remote;
2999         struct replPropertyMetaData1 *md_local;
3000
3001         if (ldb_dn_compare(msg->dn, ar->search_msg->dn) == 0) {
3002                 /* no rename */
3003                 return LDB_SUCCESS;
3004         }
3005
3006         /* now we need to check for double renames. We could have a
3007          * local rename pending which our replication partner hasn't
3008          * received yet. We choose which one wins by looking at the
3009          * attribute stamps on the two objects, the newer one wins
3010          */
3011         md_remote = replmd_replPropertyMetaData1_find_attid(rmd, DRSUAPI_ATTID_name);
3012         md_local  = replmd_replPropertyMetaData1_find_attid(omd, DRSUAPI_ATTID_name);
3013         /* if there is no name attribute then we have to assume the
3014            object we've received is in fact newer */
3015         if (!md_remote || !md_local ||
3016             replmd_replPropertyMetaData1_is_newer(md_local, md_remote)) {
3017                 DEBUG(4,("replmd_replicated_request rename %s => %s\n",
3018                          ldb_dn_get_linearized(ar->search_msg->dn),
3019                          ldb_dn_get_linearized(msg->dn)));
3020                 /* pass rename to the next module
3021                  * so it doesn't appear as an originating update */
3022                 return dsdb_module_rename(ar->module,
3023                                           ar->search_msg->dn, msg->dn,
3024                                           DSDB_FLAG_NEXT_MODULE | DSDB_MODIFY_RELAX);
3025         }
3026
3027         /* we're going to keep our old object */
3028         DEBUG(4,(__location__ ": Keeping object %s and rejecting older rename to %s\n",
3029                  ldb_dn_get_linearized(ar->search_msg->dn),
3030                  ldb_dn_get_linearized(msg->dn)));
3031         return LDB_SUCCESS;
3032 }
3033
3034
3035 static int replmd_replicated_apply_merge(struct replmd_replicated_request *ar)
3036 {
3037         struct ldb_context *ldb;
3038         struct ldb_request *change_req;
3039         enum ndr_err_code ndr_err;
3040         struct ldb_message *msg;
3041         struct replPropertyMetaDataBlob *rmd;
3042         struct replPropertyMetaDataBlob omd;
3043         const struct ldb_val *omd_value;
3044         struct replPropertyMetaDataBlob nmd;
3045         struct ldb_val nmd_value;
3046         unsigned int i;
3047         uint32_t j,ni=0;
3048         unsigned int removed_attrs = 0;
3049         int ret;
3050
3051         ldb = ldb_module_get_ctx(ar->module);
3052         msg = ar->objs->objects[ar->index_current].msg;
3053         rmd = ar->objs->objects[ar->index_current].meta_data;
3054         ZERO_STRUCT(omd);
3055         omd.version = 1;
3056
3057         /* find existing meta data */
3058         omd_value = ldb_msg_find_ldb_val(ar->search_msg, "replPropertyMetaData");
3059         if (omd_value) {
3060                 ndr_err = ndr_pull_struct_blob(omd_value, ar, &omd,
3061                                                (ndr_pull_flags_fn_t)ndr_pull_replPropertyMetaDataBlob);
3062                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
3063                         NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
3064                         return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
3065                 }
3066
3067                 if (omd.version != 1) {
3068                         return replmd_replicated_request_werror(ar, WERR_DS_DRA_INTERNAL_ERROR);
3069                 }
3070         }
3071
3072         /* handle renames that come in over DRS */
3073         ret = replmd_replicated_handle_rename(ar, msg, rmd, &omd);
3074         if (ret != LDB_SUCCESS) {
3075                 ldb_debug(ldb, LDB_DEBUG_FATAL,
3076                           "replmd_replicated_request rename %s => %s failed - %s\n",
3077                           ldb_dn_get_linearized(ar->search_msg->dn),
3078                           ldb_dn_get_linearized(msg->dn),
3079                           ldb_errstring(ldb));
3080                 return replmd_replicated_request_werror(ar, WERR_DS_DRA_DB_ERROR);
3081         }
3082
3083         ZERO_STRUCT(nmd);
3084         nmd.version = 1;
3085         nmd.ctr.ctr1.count = omd.ctr.ctr1.count + rmd->ctr.ctr1.count;
3086         nmd.ctr.ctr1.array = talloc_array(ar,
3087                                           struct replPropertyMetaData1,
3088                                           nmd.ctr.ctr1.count);
3089         if (!nmd.ctr.ctr1.array) return replmd_replicated_request_werror(ar, WERR_NOMEM);
3090
3091         /* first copy the old meta data */
3092         for (i=0; i < omd.ctr.ctr1.count; i++) {
3093                 nmd.ctr.ctr1.array[ni]  = omd.ctr.ctr1.array[i];
3094                 ni++;
3095         }
3096
3097         /* now merge in the new meta data */
3098         for (i=0; i < rmd->ctr.ctr1.count; i++) {
3099                 bool found = false;
3100
3101                 for (j=0; j < ni; j++) {
3102                         bool cmp;
3103
3104                         if (rmd->ctr.ctr1.array[i].attid != nmd.ctr.ctr1.array[j].attid) {
3105                                 continue;
3106                         }
3107
3108                         cmp = replmd_replPropertyMetaData1_is_newer(&nmd.ctr.ctr1.array[j],
3109                                                                     &rmd->ctr.ctr1.array[i]);
3110                         if (cmp) {
3111                                 /* replace the entry */
3112                                 nmd.ctr.ctr1.array[j] = rmd->ctr.ctr1.array[i];
3113                                 found = true;
3114                                 break;
3115                         }
3116
3117                         if (rmd->ctr.ctr1.array[i].attid != DRSUAPI_ATTID_instanceType) {
3118                                 DEBUG(3,("Discarding older DRS attribute update to %s on %s from %s\n",
3119                                          msg->elements[i-removed_attrs].name,
3120                                          ldb_dn_get_linearized(msg->dn),
3121                                          GUID_string(ar, &rmd->ctr.ctr1.array[i].originating_invocation_id)));
3122                         }
3123
3124                         /* we don't want to apply this change so remove the attribute */
3125                         ldb_msg_remove_element(msg, &msg->elements[i-removed_attrs]);
3126                         removed_attrs++;
3127
3128                         found = true;
3129                         break;
3130                 }
3131
3132                 if (found) continue;
3133
3134                 nmd.ctr.ctr1.array[ni] = rmd->ctr.ctr1.array[i];
3135                 ni++;
3136         }
3137
3138         /*
3139          * finally correct the size of the meta_data array
3140          */
3141         nmd.ctr.ctr1.count = ni;
3142
3143         /*
3144          * the rdn attribute (the alias for the name attribute),
3145          * 'cn' for most objects is the last entry in the meta data array
3146          * we have stored
3147          *
3148          * sort the new meta data array
3149          */
3150         ret = replmd_replPropertyMetaDataCtr1_sort(&nmd.ctr.ctr1, ar->schema, msg->dn);
3151         if (ret != LDB_SUCCESS) {
3152                 return ret;
3153         }
3154
3155         /*
3156          * check if some replicated attributes left, otherwise skip the ldb_modify() call
3157          */
3158         if (msg->num_elements == 0) {
3159                 ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_replicated_apply_merge[%u]: skip replace\n",
3160                           ar->index_current);
3161
3162                 ar->index_current++;
3163                 return replmd_replicated_apply_next(ar);
3164         }
3165
3166         ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_replicated_apply_merge[%u]: replace %u attributes\n",
3167                   ar->index_current, msg->num_elements);
3168
3169         ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &ar->seq_num);
3170         if (ret != LDB_SUCCESS) {
3171                 return replmd_replicated_request_error(ar, ret);
3172         }
3173
3174         for (i=0; i<ni; i++) {
3175                 nmd.ctr.ctr1.array[i].local_usn = ar->seq_num;
3176         }
3177
3178         /* create the meta data value */
3179         ndr_err = ndr_push_struct_blob(&nmd_value, msg, &nmd,
3180                                        (ndr_push_flags_fn_t)ndr_push_replPropertyMetaDataBlob);
3181         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
3182                 NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
3183                 return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
3184         }
3185
3186         /*
3187          * when we know that we'll modify the record, add the whenChanged, uSNChanged
3188          * and replPopertyMetaData attributes
3189          */
3190         ret = ldb_msg_add_string(msg, "whenChanged", ar->objs->objects[ar->index_current].when_changed);
3191         if (ret != LDB_SUCCESS) {
3192                 return replmd_replicated_request_error(ar, ret);
3193         }
3194         ret = samdb_msg_add_uint64(ldb, msg, msg, "uSNChanged", ar->seq_num);
3195         if (ret != LDB_SUCCESS) {
3196                 return replmd_replicated_request_error(ar, ret);
3197         }
3198         ret = ldb_msg_add_value(msg, "replPropertyMetaData", &nmd_value, NULL);
3199         if (ret != LDB_SUCCESS) {
3200                 return replmd_replicated_request_error(ar, ret);
3201         }
3202
3203         replmd_ldb_message_sort(msg, ar->schema);
3204
3205         /* we want to replace the old values */
3206         for (i=0; i < msg->num_elements; i++) {
3207                 msg->elements[i].flags = LDB_FLAG_MOD_REPLACE;
3208         }
3209
3210         if (DEBUGLVL(4)) {
3211                 char *s = ldb_ldif_message_string(ldb, ar, LDB_CHANGETYPE_MODIFY, msg);
3212                 DEBUG(4, ("DRS replication modify message:\n%s\n", s));
3213                 talloc_free(s);
3214         }
3215
3216         ret = ldb_build_mod_req(&change_req,
3217                                 ldb,
3218                                 ar,
3219                                 msg,
3220                                 ar->controls,
3221                                 ar,
3222                                 replmd_op_callback,
3223                                 ar->req);
3224         LDB_REQ_SET_LOCATION(change_req);
3225         if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
3226
3227         return ldb_next_request(ar->module, change_req);
3228 }
3229
3230 static int replmd_replicated_apply_search_callback(struct ldb_request *req,
3231                                                    struct ldb_reply *ares)
3232 {
3233         struct replmd_replicated_request *ar = talloc_get_type(req->context,
3234                                                struct replmd_replicated_request);
3235         int ret;
3236
3237         if (!ares) {
3238                 return ldb_module_done(ar->req, NULL, NULL,
3239                                         LDB_ERR_OPERATIONS_ERROR);
3240         }
3241         if (ares->error != LDB_SUCCESS &&
3242             ares->error != LDB_ERR_NO_SUCH_OBJECT) {
3243                 return ldb_module_done(ar->req, ares->controls,
3244                                         ares->response, ares->error);
3245         }
3246
3247         switch (ares->type) {
3248         case LDB_REPLY_ENTRY:
3249                 ar->search_msg = talloc_steal(ar, ares->message);
3250                 break;
3251
3252         case LDB_REPLY_REFERRAL:
3253                 /* we ignore referrals */
3254                 break;
3255
3256         case LDB_REPLY_DONE:
3257                 if (ar->search_msg != NULL) {
3258                         ret = replmd_replicated_apply_merge(ar);
3259                 } else {
3260                         ret = replmd_replicated_apply_add(ar);
3261                 }
3262                 if (ret != LDB_SUCCESS) {
3263                         return ldb_module_done(ar->req, NULL, NULL, ret);
3264                 }
3265         }
3266
3267         talloc_free(ares);
3268         return LDB_SUCCESS;
3269 }
3270
3271 static int replmd_replicated_uptodate_vector(struct replmd_replicated_request *ar);
3272
3273 static int replmd_replicated_apply_next(struct replmd_replicated_request *ar)
3274 {
3275         struct ldb_context *ldb;
3276         int ret;
3277         char *tmp_str;
3278         char *filter;
3279         struct ldb_request *search_req;
3280         struct ldb_search_options_control *options;
3281
3282         if (ar->index_current >= ar->objs->num_objects) {
3283                 /* done with it, go to next stage */
3284                 return replmd_replicated_uptodate_vector(ar);
3285         }
3286
3287         ldb = ldb_module_get_ctx(ar->module);
3288         ar->search_msg = NULL;
3289
3290         tmp_str = ldb_binary_encode(ar, ar->objs->objects[ar->index_current].guid_value);
3291         if (!tmp_str) return replmd_replicated_request_werror(ar, WERR_NOMEM);
3292
3293         filter = talloc_asprintf(ar, "(objectGUID=%s)", tmp_str);
3294         if (!filter) return replmd_replicated_request_werror(ar, WERR_NOMEM);
3295         talloc_free(tmp_str);
3296
3297         ret = ldb_build_search_req(&search_req,
3298                                    ldb,
3299                                    ar,
3300                                    NULL,
3301                                    LDB_SCOPE_SUBTREE,
3302                                    filter,
3303                                    NULL,
3304                                    NULL,
3305                                    ar,
3306                                    replmd_replicated_apply_search_callback,
3307                                    ar->req);
3308         LDB_REQ_SET_LOCATION(search_req);
3309
3310         ret = ldb_request_add_control(search_req, LDB_CONTROL_SHOW_RECYCLED_OID,
3311                                       true, NULL);
3312         if (ret != LDB_SUCCESS) {
3313                 return ret;
3314         }
3315
3316         /* we need to cope with cross-partition links, so search for
3317            the GUID over all partitions */
3318         options = talloc(search_req, struct ldb_search_options_control);
3319         if (options == NULL) {
3320                 DEBUG(0, (__location__ ": out of memory\n"));
3321                 return LDB_ERR_OPERATIONS_ERROR;
3322         }
3323         options->search_options = LDB_SEARCH_OPTION_PHANTOM_ROOT;
3324
3325         ret = ldb_request_add_control(search_req,
3326                                       LDB_CONTROL_SEARCH_OPTIONS_OID,
3327                                       true, options);
3328         if (ret != LDB_SUCCESS) {
3329                 return ret;
3330         }
3331
3332         if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
3333
3334         return ldb_next_request(ar->module, search_req);
3335 }
3336
3337 static int replmd_replicated_uptodate_modify_callback(struct ldb_request *req,
3338                                                       struct ldb_reply *ares)
3339 {
3340         struct ldb_context *ldb;
3341         struct replmd_replicated_request *ar = talloc_get_type(req->context,
3342                                                struct replmd_replicated_request);
3343         ldb = ldb_module_get_ctx(ar->module);
3344
3345         if (!ares) {
3346                 return ldb_module_done(ar->req, NULL, NULL,
3347                                         LDB_ERR_OPERATIONS_ERROR);
3348         }
3349         if (ares->error != LDB_SUCCESS) {
3350                 return ldb_module_done(ar->req, ares->controls,
3351                                         ares->response, ares->error);
3352         }
3353
3354         if (ares->type != LDB_REPLY_DONE) {
3355                 ldb_set_errstring(ldb, "Invalid reply type\n!");
3356                 return ldb_module_done(ar->req, NULL, NULL,
3357                                         LDB_ERR_OPERATIONS_ERROR);
3358         }
3359
3360         talloc_free(ares);
3361
3362         return ldb_module_done(ar->req, NULL, NULL, LDB_SUCCESS);
3363 }
3364
3365 static int replmd_replicated_uptodate_modify(struct replmd_replicated_request *ar)
3366 {
3367         struct ldb_context *ldb;
3368         struct ldb_request *change_req;
3369         enum ndr_err_code ndr_err;
3370         struct ldb_message *msg;
3371         struct replUpToDateVectorBlob ouv;
3372         const struct ldb_val *ouv_value;
3373         const struct drsuapi_DsReplicaCursor2CtrEx *ruv;
3374         struct replUpToDateVectorBlob nuv;
3375         struct ldb_val nuv_value;
3376         struct ldb_message_element *nuv_el = NULL;
3377         const struct GUID *our_invocation_id;
3378         struct ldb_message_element *orf_el = NULL;
3379         struct repsFromToBlob nrf;
3380         struct ldb_val *nrf_value = NULL;
3381         struct ldb_message_element *nrf_el = NULL;
3382         unsigned int i;
3383         uint32_t j,ni=0;
3384         bool found = false;
3385         time_t t = time(NULL);
3386         NTTIME now;
3387         int ret;
3388         uint32_t instanceType;
3389
3390         ldb = ldb_module_get_ctx(ar->module);
3391         ruv = ar->objs->uptodateness_vector;
3392         ZERO_STRUCT(ouv);
3393         ouv.version = 2;
3394         ZERO_STRUCT(nuv);
3395         nuv.version = 2;
3396
3397         unix_to_nt_time(&now, t);
3398
3399         instanceType = ldb_msg_find_attr_as_uint(ar->search_msg, "instanceType", 0);
3400         if (! (instanceType & INSTANCE_TYPE_IS_NC_HEAD)) {
3401                 DEBUG(4,(__location__ ": Skipping UDV and repsFrom update as not NC root: %s\n",
3402                          ldb_dn_get_linearized(ar->search_msg->dn)));
3403                 return ldb_module_done(ar->req, NULL, NULL, LDB_SUCCESS);
3404         }
3405
3406         /*
3407          * first create the new replUpToDateVector
3408          */
3409         ouv_value = ldb_msg_find_ldb_val(ar->search_msg, "replUpToDateVector");
3410         if (ouv_value) {
3411                 ndr_err = ndr_pull_struct_blob(ouv_value, ar, &ouv,
3412                                                (ndr_pull_flags_fn_t)ndr_pull_replUpToDateVectorBlob);
3413                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
3414                         NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
3415                         return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
3416                 }
3417
3418                 if (ouv.version != 2) {
3419                         return replmd_replicated_request_werror(ar, WERR_DS_DRA_INTERNAL_ERROR);
3420                 }
3421         }
3422
3423         /*
3424          * the new uptodateness vector will at least
3425          * contain 1 entry, one for the source_dsa
3426          *
3427          * plus optional values from our old vector and the one from the source_dsa
3428          */
3429         nuv.ctr.ctr2.count = 1 + ouv.ctr.ctr2.count;
3430         if (ruv) nuv.ctr.ctr2.count += ruv->count;
3431         nuv.ctr.ctr2.cursors = talloc_array(ar,
3432                                             struct drsuapi_DsReplicaCursor2,
3433                                             nuv.ctr.ctr2.count);
3434         if (!nuv.ctr.ctr2.cursors) return replmd_replicated_request_werror(ar, WERR_NOMEM);
3435
3436         /* first copy the old vector */
3437         for (i=0; i < ouv.ctr.ctr2.count; i++) {
3438                 nuv.ctr.ctr2.cursors[ni] = ouv.ctr.ctr2.cursors[i];
3439                 ni++;
3440         }
3441
3442         /* get our invocation_id if we have one already attached to the ldb */
3443         our_invocation_id = samdb_ntds_invocation_id(ldb);
3444
3445         /* merge in the source_dsa vector is available */
3446         for (i=0; (ruv && i < ruv->count); i++) {
3447                 found = false;
3448
3449                 if (our_invocation_id &&
3450                     GUID_equal(&ruv->cursors[i].source_dsa_invocation_id,
3451                                our_invocation_id)) {
3452                         continue;
3453                 }
3454
3455                 for (j=0; j < ni; j++) {
3456                         if (!GUID_equal(&ruv->cursors[i].source_dsa_invocation_id,
3457                                         &nuv.ctr.ctr2.cursors[j].source_dsa_invocation_id)) {
3458                                 continue;
3459                         }
3460
3461                         found = true;
3462
3463                         /*
3464                          * we update only the highest_usn and not the latest_sync_success time,
3465                          * because the last success stands for direct replication
3466                          */
3467                         if (ruv->cursors[i].highest_usn > nuv.ctr.ctr2.cursors[j].highest_usn) {
3468                                 nuv.ctr.ctr2.cursors[j].highest_usn = ruv->cursors[i].highest_usn;
3469                         }
3470                         break;
3471                 }
3472
3473                 if (found) continue;
3474
3475                 /* if it's not there yet, add it */
3476                 nuv.ctr.ctr2.cursors[ni] = ruv->cursors[i];
3477                 ni++;
3478         }
3479
3480         /*
3481          * merge in the current highwatermark for the source_dsa
3482          */
3483         found = false;
3484         for (j=0; j < ni; j++) {
3485                 if (!GUID_equal(&ar->objs->source_dsa->source_dsa_invocation_id,
3486                                 &nuv.ctr.ctr2.cursors[j].source_dsa_invocation_id)) {
3487                         continue;
3488                 }
3489
3490                 found = true;
3491
3492                 /*
3493                  * here we update the highest_usn and last_sync_success time
3494                  * because we're directly replicating from the source_dsa
3495                  *
3496                  * and use the tmp_highest_usn because this is what we have just applied
3497                  * to our ldb
3498                  */
3499                 nuv.ctr.ctr2.cursors[j].highest_usn             = ar->objs->source_dsa->highwatermark.tmp_highest_usn;
3500                 nuv.ctr.ctr2.cursors[j].last_sync_success       = now;
3501                 break;
3502         }
3503         if (!found) {
3504                 /*
3505                  * here we update the highest_usn and last_sync_success time
3506                  * because we're directly replicating from the source_dsa
3507                  *
3508                  * and use the tmp_highest_usn because this is what we have just applied
3509                  * to our ldb
3510                  */
3511                 nuv.ctr.ctr2.cursors[ni].source_dsa_invocation_id= ar->objs->source_dsa->source_dsa_invocation_id;
3512                 nuv.ctr.ctr2.cursors[ni].highest_usn            = ar->objs->source_dsa->highwatermark.tmp_highest_usn;
3513                 nuv.ctr.ctr2.cursors[ni].last_sync_success      = now;
3514                 ni++;
3515         }
3516
3517         /*
3518          * finally correct the size of the cursors array
3519          */
3520         nuv.ctr.ctr2.count = ni;
3521
3522         /*
3523          * sort the cursors
3524          */
3525         TYPESAFE_QSORT(nuv.ctr.ctr2.cursors, nuv.ctr.ctr2.count, drsuapi_DsReplicaCursor2_compare);
3526
3527         /*
3528          * create the change ldb_message
3529          */
3530         msg = ldb_msg_new(ar);
3531         if (!msg) return replmd_replicated_request_werror(ar, WERR_NOMEM);
3532         msg->dn = ar->search_msg->dn;
3533
3534         ndr_err = ndr_push_struct_blob(&nuv_value, msg, &nuv,
3535                                        (ndr_push_flags_fn_t)ndr_push_replUpToDateVectorBlob);
3536         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
3537                 NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
3538                 return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
3539         }
3540         ret = ldb_msg_add_value(msg, "replUpToDateVector", &nuv_value, &nuv_el);
3541         if (ret != LDB_SUCCESS) {
3542                 return replmd_replicated_request_error(ar, ret);
3543         }
3544         nuv_el->flags = LDB_FLAG_MOD_REPLACE;
3545
3546         /*
3547          * now create the new repsFrom value from the given repsFromTo1 structure
3548          */
3549         ZERO_STRUCT(nrf);
3550         nrf.version                                     = 1;
3551         nrf.ctr.ctr1                                    = *ar->objs->source_dsa;
3552         nrf.ctr.ctr1.highwatermark.highest_usn          = nrf.ctr.ctr1.highwatermark.tmp_highest_usn;
3553
3554         /*
3555          * first see if we already have a repsFrom value for the current source dsa
3556          * if so we'll later replace this value
3557          */
3558         orf_el = ldb_msg_find_element(ar->search_msg, "repsFrom");
3559         if (orf_el) {
3560                 for (i=0; i < orf_el->num_values; i++) {
3561                         struct repsFromToBlob *trf;
3562
3563                         trf = talloc(ar, struct repsFromToBlob);
3564                         if (!trf) return replmd_replicated_request_werror(ar, WERR_NOMEM);
3565
3566                         ndr_err = ndr_pull_struct_blob(&orf_el->values[i], trf, trf,
3567                                                        (ndr_pull_flags_fn_t)ndr_pull_repsFromToBlob);
3568                         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
3569                                 NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
3570                                 return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
3571                         }
3572
3573                         if (trf->version != 1) {
3574                                 return replmd_replicated_request_werror(ar, WERR_DS_DRA_INTERNAL_ERROR);
3575                         }
3576
3577                         /*
3578                          * we compare the source dsa objectGUID not the invocation_id
3579                          * because we want only one repsFrom value per source dsa
3580                          * and when the invocation_id of the source dsa has changed we don't need
3581                          * the old repsFrom with the old invocation_id
3582                          */
3583                         if (!GUID_equal(&trf->ctr.ctr1.source_dsa_obj_guid,
3584                                         &ar->objs->source_dsa->source_dsa_obj_guid)) {
3585                                 talloc_free(trf);
3586                                 continue;
3587                         }
3588
3589                         talloc_free(trf);
3590                         nrf_value = &orf_el->values[i];
3591                         break;
3592                 }
3593
3594                 /*
3595                  * copy over all old values to the new ldb_message
3596                  */
3597                 ret = ldb_msg_add_empty(msg, "repsFrom", 0, &nrf_el);
3598                 if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
3599                 *nrf_el = *orf_el;
3600         }
3601
3602         /*
3603          * if we haven't found an old repsFrom value for the current source dsa
3604          * we'll add a new value
3605          */
3606         if (!nrf_value) {
3607                 struct ldb_val zero_value;
3608                 ZERO_STRUCT(zero_value);
3609                 ret = ldb_msg_add_value(msg, "repsFrom", &zero_value, &nrf_el);
3610                 if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
3611
3612                 nrf_value = &nrf_el->values[nrf_el->num_values - 1];
3613         }
3614
3615         /* we now fill the value which is already attached to ldb_message */
3616         ndr_err = ndr_push_struct_blob(nrf_value, msg,
3617                                        &nrf,
3618                                        (ndr_push_flags_fn_t)ndr_push_repsFromToBlob);
3619         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
3620                 NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
3621                 return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
3622         }
3623
3624         /*
3625          * the ldb_message_element for the attribute, has all the old values and the new one
3626          * so we'll replace the whole attribute with all values
3627          */
3628         nrf_el->flags = LDB_FLAG_MOD_REPLACE;
3629
3630         if (DEBUGLVL(4)) {
3631                 char *s = ldb_ldif_message_string(ldb, ar, LDB_CHANGETYPE_MODIFY, msg);
3632                 DEBUG(4, ("DRS replication uptodate modify message:\n%s\n", s));
3633                 talloc_free(s);
3634         }
3635
3636         /* prepare the ldb_modify() request */
3637         ret = ldb_build_mod_req(&change_req,
3638                                 ldb,
3639                                 ar,
3640                                 msg,
3641                                 ar->controls,
3642                                 ar,
3643                                 replmd_replicated_uptodate_modify_callback,
3644                                 ar->req);
3645         LDB_REQ_SET_LOCATION(change_req);
3646         if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
3647
3648         return ldb_next_request(ar->module, change_req);
3649 }
3650
3651 static int replmd_replicated_uptodate_search_callback(struct ldb_request *req,
3652                                                       struct ldb_reply *ares)
3653 {
3654         struct replmd_replicated_request *ar = talloc_get_type(req->context,
3655                                                struct replmd_replicated_request);
3656         int ret;
3657
3658         if (!ares) {
3659                 return ldb_module_done(ar->req, NULL, NULL,
3660                                         LDB_ERR_OPERATIONS_ERROR);
3661         }
3662         if (ares->error != LDB_SUCCESS &&
3663             ares->error != LDB_ERR_NO_SUCH_OBJECT) {
3664                 return ldb_module_done(ar->req, ares->controls,
3665                                         ares->response, ares->error);
3666         }
3667
3668         switch (ares->type) {
3669         case LDB_REPLY_ENTRY:
3670                 ar->search_msg = talloc_steal(ar, ares->message);
3671                 break;
3672
3673         case LDB_REPLY_REFERRAL:
3674                 /* we ignore referrals */
3675                 break;
3676
3677         case LDB_REPLY_DONE:
3678                 if (ar->search_msg == NULL) {
3679                         ret = replmd_replicated_request_werror(ar, WERR_DS_DRA_INTERNAL_ERROR);
3680                 } else {
3681                         ret = replmd_replicated_uptodate_modify(ar);
3682                 }
3683                 if (ret != LDB_SUCCESS) {
3684                         return ldb_module_done(ar->req, NULL, NULL, ret);
3685                 }
3686         }
3687
3688         talloc_free(ares);
3689         return LDB_SUCCESS;
3690 }
3691
3692
3693 static int replmd_replicated_uptodate_vector(struct replmd_replicated_request *ar)
3694 {
3695         struct ldb_context *ldb;
3696         int ret;
3697         static const char *attrs[] = {
3698                 "replUpToDateVector",
3699                 "repsFrom",
3700                 "instanceType",
3701                 NULL
3702         };
3703         struct ldb_request *search_req;
3704
3705         ldb = ldb_module_get_ctx(ar->module);
3706         ar->search_msg = NULL;
3707
3708         ret = ldb_build_search_req(&search_req,
3709                                    ldb,
3710                                    ar,
3711                                    ar->objs->partition_dn,
3712                                    LDB_SCOPE_BASE,
3713                                    "(objectClass=*)",
3714                                    attrs,
3715                                    NULL,
3716                                    ar,
3717                                    replmd_replicated_uptodate_search_callback,
3718                                    ar->req);
3719         LDB_REQ_SET_LOCATION(search_req);
3720         if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
3721
3722         return ldb_next_request(ar->module, search_req);
3723 }
3724
3725
3726
3727 static int replmd_extended_replicated_objects(struct ldb_module *module, struct ldb_request *req)
3728 {
3729         struct ldb_context *ldb;
3730         struct dsdb_extended_replicated_objects *objs;
3731         struct replmd_replicated_request *ar;
3732         struct ldb_control **ctrls;
3733         int ret;
3734         uint32_t i;
3735         struct replmd_private *replmd_private =
3736                 talloc_get_type(ldb_module_get_private(module), struct replmd_private);
3737
3738         ldb = ldb_module_get_ctx(module);
3739
3740         ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_extended_replicated_objects\n");
3741
3742         objs = talloc_get_type(req->op.extended.data, struct dsdb_extended_replicated_objects);
3743         if (!objs) {
3744                 ldb_debug(ldb, LDB_DEBUG_FATAL, "replmd_extended_replicated_objects: invalid extended data\n");
3745                 return LDB_ERR_PROTOCOL_ERROR;
3746         }
3747
3748         if (objs->version != DSDB_EXTENDED_REPLICATED_OBJECTS_VERSION) {
3749                 ldb_debug(ldb, LDB_DEBUG_FATAL, "replmd_extended_replicated_objects: extended data invalid version [%u != %u]\n",
3750                           objs->version, DSDB_EXTENDED_REPLICATED_OBJECTS_VERSION);
3751                 return LDB_ERR_PROTOCOL_ERROR;
3752         }
3753
3754         ar = replmd_ctx_init(module, req);
3755         if (!ar)
3756                 return LDB_ERR_OPERATIONS_ERROR;
3757
3758         /* Set the flags to have the replmd_op_callback run over the full set of objects */
3759         ar->apply_mode = true;
3760         ar->objs = objs;
3761         ar->schema = dsdb_get_schema(ldb, ar);
3762         if (!ar->schema) {
3763                 ldb_debug_set(ldb, LDB_DEBUG_FATAL, "replmd_ctx_init: no loaded schema found\n");
3764                 talloc_free(ar);
3765                 DEBUG(0,(__location__ ": %s\n", ldb_errstring(ldb)));
3766                 return LDB_ERR_CONSTRAINT_VIOLATION;
3767         }
3768
3769         ctrls = req->controls;
3770
3771         if (req->controls) {
3772                 req->controls = talloc_memdup(ar, req->controls,
3773                                               talloc_get_size(req->controls));
3774                 if (!req->controls) return replmd_replicated_request_werror(ar, WERR_NOMEM);
3775         }
3776
3777         /* This allows layers further down to know if a change came in over replication */
3778         ret = ldb_request_add_control(req, DSDB_CONTROL_REPLICATED_UPDATE_OID, false, NULL);
3779         if (ret != LDB_SUCCESS) {
3780                 return ret;
3781         }
3782
3783         /* If this change contained linked attributes in the body
3784          * (rather than in the links section) we need to update
3785          * backlinks in linked_attributes */
3786         ret = ldb_request_add_control(req, DSDB_CONTROL_APPLY_LINKS, false, NULL);
3787         if (ret != LDB_SUCCESS) {
3788                 return ret;
3789         }
3790
3791         ar->controls = req->controls;
3792         req->controls = ctrls;
3793
3794         DEBUG(4,("linked_attributes_count=%u\n", objs->linked_attributes_count));
3795
3796         /* save away the linked attributes for the end of the
3797            transaction */
3798         for (i=0; i<ar->objs->linked_attributes_count; i++) {
3799                 struct la_entry *la_entry;
3800
3801                 if (replmd_private->la_ctx == NULL) {
3802                         replmd_private->la_ctx = talloc_new(replmd_private);
3803                 }
3804                 la_entry = talloc(replmd_private->la_ctx, struct la_entry);
3805                 if (la_entry == NULL) {
3806                         ldb_oom(ldb);
3807                         return LDB_ERR_OPERATIONS_ERROR;
3808                 }
3809                 la_entry->la = talloc(la_entry, struct drsuapi_DsReplicaLinkedAttribute);
3810                 if (la_entry->la == NULL) {
3811                         talloc_free(la_entry);
3812                         ldb_oom(ldb);
3813                         return LDB_ERR_OPERATIONS_ERROR;
3814                 }
3815                 *la_entry->la = ar->objs->linked_attributes[i];
3816
3817                 /* we need to steal the non-scalars so they stay
3818                    around until the end of the transaction */
3819                 talloc_steal(la_entry->la, la_entry->la->identifier);
3820                 talloc_steal(la_entry->la, la_entry->la->value.blob);
3821
3822                 DLIST_ADD(replmd_private->la_list, la_entry);
3823         }
3824
3825         return replmd_replicated_apply_next(ar);
3826 }
3827
3828 /*
3829   process one linked attribute structure
3830  */
3831 static int replmd_process_linked_attribute(struct ldb_module *module,
3832                                            struct la_entry *la_entry)
3833 {
3834         struct drsuapi_DsReplicaLinkedAttribute *la = la_entry->la;
3835         struct ldb_context *ldb = ldb_module_get_ctx(module);
3836         struct ldb_message *msg;
3837         TALLOC_CTX *tmp_ctx = talloc_new(la_entry);
3838         const struct dsdb_schema *schema = dsdb_get_schema(ldb, tmp_ctx);
3839         int ret;
3840         const struct dsdb_attribute *attr;
3841         struct dsdb_dn *dsdb_dn;
3842         uint64_t seq_num = 0;
3843         struct ldb_message_element *old_el;
3844         WERROR status;
3845         time_t t = time(NULL);
3846         struct ldb_result *res;
3847         const char *attrs[2];
3848         struct parsed_dn *pdn_list, *pdn;
3849         struct GUID guid = GUID_zero();
3850         NTSTATUS ntstatus;
3851         bool active = (la->flags & DRSUAPI_DS_LINKED_ATTRIBUTE_FLAG_ACTIVE)?true:false;
3852         const struct GUID *our_invocation_id;
3853
3854 /*
3855 linked_attributes[0]:
3856      &objs->linked_attributes[i]: struct drsuapi_DsReplicaLinkedAttribute
3857         identifier               : *
3858             identifier: struct drsuapi_DsReplicaObjectIdentifier
3859                 __ndr_size               : 0x0000003a (58)
3860                 __ndr_size_sid           : 0x00000000 (0)
3861                 guid                     : 8e95b6a9-13dd-4158-89db-3220a5be5cc7
3862                 sid                      : S-0-0
3863                 __ndr_size_dn            : 0x00000000 (0)
3864                 dn                       : ''
3865         attid                    : DRSUAPI_ATTID_member (0x1F)
3866         value: struct drsuapi_DsAttributeValue
3867             __ndr_size               : 0x0000007e (126)
3868             blob                     : *
3869                 blob                     : DATA_BLOB length=126
3870         flags                    : 0x00000001 (1)
3871                1: DRSUAPI_DS_LINKED_ATTRIBUTE_FLAG_ACTIVE
3872         originating_add_time     : Wed Sep  2 22:20:01 2009 EST
3873         meta_data: struct drsuapi_DsReplicaMetaData
3874             version                  : 0x00000015 (21)
3875             originating_change_time  : Wed Sep  2 23:39:07 2009 EST
3876             originating_invocation_id: 794640f3-18cf-40ee-a211-a93992b67a64
3877             originating_usn          : 0x000000000001e19c (123292)
3878
3879 (for cases where the link is to a normal DN)
3880      &target: struct drsuapi_DsReplicaObjectIdentifier3
3881         __ndr_size               : 0x0000007e (126)
3882         __ndr_size_sid           : 0x0000001c (28)
3883         guid                     : 7639e594-db75-4086-b0d4-67890ae46031
3884         sid                      : S-1-5-21-2848215498-2472035911-1947525656-19924
3885         __ndr_size_dn            : 0x00000022 (34)
3886         dn                       : 'CN=UOne,OU=TestOU,DC=vsofs8,DC=com'
3887  */
3888
3889         /* find the attribute being modified */
3890         attr = dsdb_attribute_by_attributeID_id(schema, la->attid);
3891         if (attr == NULL) {
3892                 DEBUG(0, (__location__ ": Unable to find attributeID 0x%x\n", la->attid));
3893                 talloc_free(tmp_ctx);
3894                 return LDB_ERR_OPERATIONS_ERROR;
3895         }
3896
3897         attrs[0] = attr->lDAPDisplayName;
3898         attrs[1] = NULL;
3899
3900         /* get the existing message from the db for the object with
3901            this GUID, returning attribute being modified. We will then
3902            use this msg as the basis for a modify call */
3903         ret = dsdb_module_search(module, tmp_ctx, &res, NULL, LDB_SCOPE_SUBTREE, attrs,
3904                                  DSDB_FLAG_NEXT_MODULE |
3905                                  DSDB_SEARCH_SEARCH_ALL_PARTITIONS |
3906                                  DSDB_SEARCH_SHOW_RECYCLED |
3907                                  DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT |
3908                                  DSDB_SEARCH_REVEAL_INTERNALS,
3909                                  "objectGUID=%s", GUID_string(tmp_ctx, &la->identifier->guid));
3910         if (ret != LDB_SUCCESS) {
3911                 talloc_free(tmp_ctx);
3912                 return ret;
3913         }
3914         if (res->count != 1) {
3915                 ldb_asprintf_errstring(ldb, "DRS linked attribute for GUID %s - DN not found",
3916                                        GUID_string(tmp_ctx, &la->identifier->guid));
3917                 talloc_free(tmp_ctx);
3918                 return LDB_ERR_NO_SUCH_OBJECT;
3919         }
3920         msg = res->msgs[0];
3921
3922         if (msg->num_elements == 0) {
3923                 ret = ldb_msg_add_empty(msg, attr->lDAPDisplayName, LDB_FLAG_MOD_REPLACE, &old_el);
3924                 if (ret != LDB_SUCCESS) {
3925                         ldb_module_oom(module);
3926                         talloc_free(tmp_ctx);
3927                         return LDB_ERR_OPERATIONS_ERROR;
3928                 }
3929         } else {
3930                 old_el = &msg->elements[0];
3931                 old_el->flags = LDB_FLAG_MOD_REPLACE;
3932         }
3933
3934         /* parse the existing links */
3935         ret = get_parsed_dns(module, tmp_ctx, old_el, &pdn_list, attr->syntax->ldap_oid);
3936         if (ret != LDB_SUCCESS) {
3937                 talloc_free(tmp_ctx);
3938                 return ret;
3939         }
3940
3941         /* get our invocationId */
3942         our_invocation_id = samdb_ntds_invocation_id(ldb);
3943         if (!our_invocation_id) {
3944                 ldb_debug_set(ldb, LDB_DEBUG_ERROR, __location__ ": unable to find invocationId\n");
3945                 talloc_free(tmp_ctx);
3946                 return LDB_ERR_OPERATIONS_ERROR;
3947         }
3948
3949         ret = replmd_check_upgrade_links(pdn_list, old_el->num_values, old_el, our_invocation_id);
3950         if (ret != LDB_SUCCESS) {
3951                 talloc_free(tmp_ctx);
3952                 return ret;
3953         }
3954
3955         status = dsdb_dn_la_from_blob(ldb, attr, schema, tmp_ctx, la->value.blob, &dsdb_dn);
3956         if (!W_ERROR_IS_OK(status)) {
3957                 ldb_asprintf_errstring(ldb, "Failed to parsed linked attribute blob for %s on %s - %s\n",
3958                                        old_el->name, ldb_dn_get_linearized(msg->dn), win_errstr(status));
3959                 return LDB_ERR_OPERATIONS_ERROR;
3960         }
3961
3962         ntstatus = dsdb_get_extended_dn_guid(dsdb_dn->dn, &guid, "GUID");
3963         if (!NT_STATUS_IS_OK(ntstatus) && active) {
3964                 ldb_asprintf_errstring(ldb, "Failed to find GUID in linked attribute blob for %s on %s from %s",
3965                                        old_el->name,
3966                                        ldb_dn_get_linearized(dsdb_dn->dn),
3967                                        ldb_dn_get_linearized(msg->dn));
3968                 return LDB_ERR_OPERATIONS_ERROR;
3969         }
3970
3971         /* re-resolve the DN by GUID, as the DRS server may give us an
3972            old DN value */
3973         ret = dsdb_module_dn_by_guid(module, dsdb_dn, &guid, &dsdb_dn->dn);
3974         if (ret != LDB_SUCCESS) {
3975                 DEBUG(2,(__location__ ": WARNING: Failed to re-resolve GUID %s - using %s",
3976                          GUID_string(tmp_ctx, &guid),
3977                          ldb_dn_get_linearized(dsdb_dn->dn)));
3978         }
3979
3980         /* see if this link already exists */
3981         pdn = parsed_dn_find(pdn_list, old_el->num_values, &guid, dsdb_dn->dn);
3982         if (pdn != NULL) {
3983                 /* see if this update is newer than what we have already */
3984                 struct GUID invocation_id = GUID_zero();
3985                 uint32_t version = 0;
3986                 uint32_t originating_usn = 0;
3987                 NTTIME change_time = 0;
3988                 uint32_t rmd_flags = dsdb_dn_rmd_flags(pdn->dsdb_dn->dn);
3989
3990                 dsdb_get_extended_dn_guid(pdn->dsdb_dn->dn, &invocation_id, "RMD_INVOCID");
3991                 dsdb_get_extended_dn_uint32(pdn->dsdb_dn->dn, &version, "RMD_VERSION");
3992                 dsdb_get_extended_dn_uint32(pdn->dsdb_dn->dn, &originating_usn, "RMD_ORIGINATING_USN");
3993                 dsdb_get_extended_dn_nttime(pdn->dsdb_dn->dn, &change_time, "RMD_CHANGETIME");
3994
3995                 if (!replmd_update_is_newer(&invocation_id,
3996                                             &la->meta_data.originating_invocation_id,
3997                                             version,
3998                                             la->meta_data.version,
3999                                             originating_usn,
4000                                             la->meta_data.originating_usn,
4001                                             change_time,
4002                                             la->meta_data.originating_change_time)) {
4003                         DEBUG(3,("Discarding older DRS linked attribute update to %s on %s from %s\n",
4004                                  old_el->name, ldb_dn_get_linearized(msg->dn),
4005                                  GUID_string(tmp_ctx, &la->meta_data.originating_invocation_id)));
4006                         talloc_free(tmp_ctx);
4007                         return LDB_SUCCESS;
4008                 }
4009
4010                 /* get a seq_num for this change */
4011                 ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &seq_num);
4012                 if (ret != LDB_SUCCESS) {
4013                         talloc_free(tmp_ctx);
4014                         return ret;
4015                 }
4016
4017                 if (!(rmd_flags & DSDB_RMD_FLAG_DELETED)) {
4018                         /* remove the existing backlink */
4019                         ret = replmd_add_backlink(module, schema, &la->identifier->guid, &guid, false, attr, false);
4020                         if (ret != LDB_SUCCESS) {
4021                                 talloc_free(tmp_ctx);
4022                                 return ret;
4023                         }
4024                 }
4025
4026                 ret = replmd_update_la_val(tmp_ctx, pdn->v, dsdb_dn, pdn->dsdb_dn,
4027                                            &la->meta_data.originating_invocation_id,
4028                                            la->meta_data.originating_usn, seq_num,
4029                                            la->meta_data.originating_change_time,
4030                                            la->meta_data.version,
4031                                            !active);
4032                 if (ret != LDB_SUCCESS) {
4033                         talloc_free(tmp_ctx);
4034                         return ret;
4035                 }
4036
4037                 if (active) {
4038                         /* add the new backlink */
4039                         ret = replmd_add_backlink(module, schema, &la->identifier->guid, &guid, true, attr, false);
4040                         if (ret != LDB_SUCCESS) {
4041                                 talloc_free(tmp_ctx);
4042                                 return ret;
4043                         }
4044                 }
4045         } else {
4046                 /* get a seq_num for this change */
4047                 ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &seq_num);
4048                 if (ret != LDB_SUCCESS) {
4049                         talloc_free(tmp_ctx);
4050                         return ret;
4051                 }
4052
4053                 old_el->values = talloc_realloc(msg->elements, old_el->values,
4054                                                 struct ldb_val, old_el->num_values+1);
4055                 if (!old_el->values) {
4056                         ldb_module_oom(module);
4057                         return LDB_ERR_OPERATIONS_ERROR;
4058                 }
4059                 old_el->num_values++;
4060
4061                 ret = replmd_build_la_val(tmp_ctx, &old_el->values[old_el->num_values-1], dsdb_dn,
4062                                           &la->meta_data.originating_invocation_id,
4063                                           la->meta_data.originating_usn, seq_num,
4064                                           la->meta_data.originating_change_time,
4065                                           la->meta_data.version,
4066                                           (la->flags & DRSUAPI_DS_LINKED_ATTRIBUTE_FLAG_ACTIVE)?false:true);
4067                 if (ret != LDB_SUCCESS) {
4068                         talloc_free(tmp_ctx);
4069                         return ret;
4070                 }
4071
4072                 if (active) {
4073                         ret = replmd_add_backlink(module, schema, &la->identifier->guid, &guid,
4074                                                   true, attr, false);
4075                         if (ret != LDB_SUCCESS) {
4076                                 talloc_free(tmp_ctx);
4077                                 return ret;
4078                         }
4079                 }
4080         }
4081
4082         /* we only change whenChanged and uSNChanged if the seq_num
4083            has changed */
4084         if (add_time_element(msg, "whenChanged", t) != LDB_SUCCESS) {
4085                 talloc_free(tmp_ctx);
4086                 return ldb_operr(ldb);
4087         }
4088
4089         if (add_uint64_element(ldb, msg, "uSNChanged",
4090                                seq_num) != LDB_SUCCESS) {
4091                 talloc_free(tmp_ctx);
4092                 return ldb_operr(ldb);
4093         }
4094
4095         old_el = ldb_msg_find_element(msg, attr->lDAPDisplayName);
4096         if (old_el == NULL) {
4097                 talloc_free(tmp_ctx);
4098                 return ldb_operr(ldb);
4099         }
4100
4101         ret = dsdb_check_single_valued_link(attr, old_el);
4102         if (ret != LDB_SUCCESS) {
4103                 talloc_free(tmp_ctx);
4104                 return ret;
4105         }
4106
4107         old_el->flags |= LDB_FLAG_INTERNAL_DISABLE_SINGLE_VALUE_CHECK;
4108
4109         ret = dsdb_module_modify(module, msg, DSDB_FLAG_NEXT_MODULE);
4110         if (ret != LDB_SUCCESS) {
4111                 ldb_debug(ldb, LDB_DEBUG_WARNING, "Failed to apply linked attribute change '%s'\n%s\n",
4112                           ldb_errstring(ldb),
4113                           ldb_ldif_message_string(ldb, tmp_ctx, LDB_CHANGETYPE_MODIFY, msg));
4114                 talloc_free(tmp_ctx);
4115                 return ret;
4116         }
4117
4118         talloc_free(tmp_ctx);
4119
4120         return ret;
4121 }
4122
4123 static int replmd_extended(struct ldb_module *module, struct ldb_request *req)
4124 {
4125         if (strcmp(req->op.extended.oid, DSDB_EXTENDED_REPLICATED_OBJECTS_OID) == 0) {
4126                 return replmd_extended_replicated_objects(module, req);
4127         }
4128
4129         return ldb_next_request(module, req);
4130 }
4131
4132
4133 /*
4134   we hook into the transaction operations to allow us to
4135   perform the linked attribute updates at the end of the whole
4136   transaction. This allows a forward linked attribute to be created
4137   before the object is created. During a vampire, w2k8 sends us linked
4138   attributes before the objects they are part of.
4139  */
4140 static int replmd_start_transaction(struct ldb_module *module)
4141 {
4142         /* create our private structure for this transaction */
4143         struct replmd_private *replmd_private = talloc_get_type(ldb_module_get_private(module),
4144                                                                 struct replmd_private);
4145         replmd_txn_cleanup(replmd_private);
4146
4147         /* free any leftover mod_usn records from cancelled
4148            transactions */
4149         while (replmd_private->ncs) {
4150                 struct nc_entry *e = replmd_private->ncs;
4151                 DLIST_REMOVE(replmd_private->ncs, e);
4152                 talloc_free(e);
4153         }
4154
4155         return ldb_next_start_trans(module);
4156 }
4157
4158 /*
4159   on prepare commit we loop over our queued la_context structures and
4160   apply each of them
4161  */
4162 static int replmd_prepare_commit(struct ldb_module *module)
4163 {
4164         struct replmd_private *replmd_private =
4165                 talloc_get_type(ldb_module_get_private(module), struct replmd_private);
4166         struct la_entry *la, *prev;
4167         struct la_backlink *bl;
4168         int ret;
4169
4170         /* walk the list backwards, to do the first entry first, as we
4171          * added the entries with DLIST_ADD() which puts them at the
4172          * start of the list */
4173         for (la = DLIST_TAIL(replmd_private->la_list); la; la=prev) {
4174                 prev = DLIST_PREV(la);
4175                 DLIST_REMOVE(replmd_private->la_list, la);
4176                 ret = replmd_process_linked_attribute(module, la);
4177                 if (ret != LDB_SUCCESS) {
4178                         replmd_txn_cleanup(replmd_private);
4179                         return ret;
4180                 }
4181         }
4182
4183         /* process our backlink list, creating and deleting backlinks
4184            as necessary */
4185         for (bl=replmd_private->la_backlinks; bl; bl=bl->next) {
4186                 ret = replmd_process_backlink(module, bl);
4187                 if (ret != LDB_SUCCESS) {
4188                         replmd_txn_cleanup(replmd_private);
4189                         return ret;
4190                 }
4191         }
4192
4193         replmd_txn_cleanup(replmd_private);
4194
4195         /* possibly change @REPLCHANGED */
4196         ret = replmd_notify_store(module);
4197         if (ret != LDB_SUCCESS) {
4198                 return ret;
4199         }
4200
4201         return ldb_next_prepare_commit(module);
4202 }
4203
4204 static int replmd_del_transaction(struct ldb_module *module)
4205 {
4206         struct replmd_private *replmd_private =
4207                 talloc_get_type(ldb_module_get_private(module), struct replmd_private);
4208         replmd_txn_cleanup(replmd_private);
4209
4210         return ldb_next_del_trans(module);
4211 }
4212
4213
4214 static const struct ldb_module_ops ldb_repl_meta_data_module_ops = {
4215         .name          = "repl_meta_data",
4216         .init_context      = replmd_init,
4217         .add               = replmd_add,
4218         .modify            = replmd_modify,
4219         .rename            = replmd_rename,
4220         .del               = replmd_delete,
4221         .extended          = replmd_extended,
4222         .start_transaction = replmd_start_transaction,
4223         .prepare_commit    = replmd_prepare_commit,
4224         .del_transaction   = replmd_del_transaction,
4225 };
4226
4227 int ldb_repl_meta_data_module_init(const char *version)
4228 {
4229         LDB_MODULE_CHECK_VERSION(version);
4230         return ldb_register_module(&ldb_repl_meta_data_module_ops);
4231 }