s4-repl_meta_data: We should not use USNs in metadata comparisons
[metze/samba/wip.git] / source4 / dsdb / samdb / ldb_modules / repl_meta_data.c
1 /*
2    ldb database library
3
4    Copyright (C) Simo Sorce  2004-2008
5    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005
6    Copyright (C) Andrew Tridgell 2005
7    Copyright (C) Stefan Metzmacher <metze@samba.org> 2007
8    Copyright (C) Matthieu Patou <mat@samba.org> 2010
9
10    This program is free software; you can redistribute it and/or modify
11    it under the terms of the GNU General Public License as published by
12    the Free Software Foundation; either version 3 of the License, or
13    (at your option) any later version.
14
15    This program is distributed in the hope that it will be useful,
16    but WITHOUT ANY WARRANTY; without even the implied warranty of
17    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
18    GNU General Public License for more details.
19
20    You should have received a copy of the GNU General Public License
21    along with this program.  If not, see <http://www.gnu.org/licenses/>.
22 */
23
24 /*
25  *  Name: ldb
26  *
27  *  Component: ldb repl_meta_data module
28  *
29  *  Description: - add a unique objectGUID onto every new record,
30  *               - handle whenCreated, whenChanged timestamps
31  *               - handle uSNCreated, uSNChanged numbers
32  *               - handle replPropertyMetaData attribute
33  *
34  *  Author: Simo Sorce
35  *  Author: Stefan Metzmacher
36  */
37
38 #include "includes.h"
39 #include "ldb_module.h"
40 #include "dsdb/samdb/samdb.h"
41 #include "dsdb/common/proto.h"
42 #include "../libds/common/flags.h"
43 #include "librpc/gen_ndr/ndr_misc.h"
44 #include "librpc/gen_ndr/ndr_drsuapi.h"
45 #include "librpc/gen_ndr/ndr_drsblobs.h"
46 #include "param/param.h"
47 #include "libcli/security/security.h"
48 #include "lib/util/dlinklist.h"
49 #include "dsdb/samdb/ldb_modules/util.h"
50 #include "lib/util/binsearch.h"
51 #include "libcli/security/session.h"
52 #include "lib/util/tsort.h"
53
54 struct replmd_private {
55         TALLOC_CTX *la_ctx;
56         struct la_entry *la_list;
57         TALLOC_CTX *bl_ctx;
58         struct la_backlink *la_backlinks;
59         struct nc_entry {
60                 struct nc_entry *prev, *next;
61                 struct ldb_dn *dn;
62                 uint64_t mod_usn;
63                 uint64_t mod_usn_urgent;
64         } *ncs;
65 };
66
67 struct la_entry {
68         struct la_entry *next, *prev;
69         struct drsuapi_DsReplicaLinkedAttribute *la;
70 };
71
72 struct replmd_replicated_request {
73         struct ldb_module *module;
74         struct ldb_request *req;
75
76         const struct dsdb_schema *schema;
77
78         /* the controls we pass down */
79         struct ldb_control **controls;
80
81         /* details for the mode where we apply a bunch of inbound replication meessages */
82         bool apply_mode;
83         uint32_t index_current;
84         struct dsdb_extended_replicated_objects *objs;
85
86         struct ldb_message *search_msg;
87
88         uint64_t seq_num;
89         bool is_urgent;
90 };
91
92 enum urgent_situation {
93         REPL_URGENT_ON_CREATE = 1,
94         REPL_URGENT_ON_UPDATE = 2,
95         REPL_URGENT_ON_DELETE = 4
96 };
97
98
99 static const struct {
100         const char *update_name;
101         enum urgent_situation repl_situation;
102 } urgent_objects[] = {
103                 {"nTDSDSA", (REPL_URGENT_ON_CREATE | REPL_URGENT_ON_DELETE)},
104                 {"crossRef", (REPL_URGENT_ON_CREATE | REPL_URGENT_ON_DELETE)},
105                 {"attributeSchema", (REPL_URGENT_ON_CREATE | REPL_URGENT_ON_UPDATE)},
106                 {"classSchema", (REPL_URGENT_ON_CREATE | REPL_URGENT_ON_UPDATE)},
107                 {"secret", (REPL_URGENT_ON_CREATE | REPL_URGENT_ON_UPDATE)},
108                 {"rIDManager", (REPL_URGENT_ON_CREATE | REPL_URGENT_ON_UPDATE)},
109                 {NULL, 0}
110 };
111
112 /* Attributes looked for when updating or deleting, to check for a urgent replication needed */
113 static const char *urgent_attrs[] = {
114                 "lockoutTime",
115                 "pwdLastSet",
116                 "userAccountControl",
117                 NULL
118 };
119
120
121 static bool replmd_check_urgent_objectclass(const struct ldb_message_element *objectclass_el,
122                                         enum urgent_situation situation)
123 {
124         unsigned int i, j;
125         for (i=0; urgent_objects[i].update_name; i++) {
126
127                 if ((situation & urgent_objects[i].repl_situation) == 0) {
128                         continue;
129                 }
130
131                 for (j=0; j<objectclass_el->num_values; j++) {
132                         const struct ldb_val *v = &objectclass_el->values[j];
133                         if (ldb_attr_cmp((const char *)v->data, urgent_objects[i].update_name) == 0) {
134                                 return true;
135                         }
136                 }
137         }
138         return false;
139 }
140
141 static bool replmd_check_urgent_attribute(const struct ldb_message_element *el)
142 {
143         if (ldb_attr_in_list(urgent_attrs, el->name)) {
144                 return true;
145         }
146         return false;
147 }
148
149
150 static int replmd_replicated_apply_next(struct replmd_replicated_request *ar);
151
152 /*
153   initialise the module
154   allocate the private structure and build the list
155   of partition DNs for use by replmd_notify()
156  */
157 static int replmd_init(struct ldb_module *module)
158 {
159         struct replmd_private *replmd_private;
160         struct ldb_context *ldb = ldb_module_get_ctx(module);
161
162         replmd_private = talloc_zero(module, struct replmd_private);
163         if (replmd_private == NULL) {
164                 ldb_oom(ldb);
165                 return LDB_ERR_OPERATIONS_ERROR;
166         }
167         ldb_module_set_private(module, replmd_private);
168
169         return ldb_next_init(module);
170 }
171
172 /*
173   cleanup our per-transaction contexts
174  */
175 static void replmd_txn_cleanup(struct replmd_private *replmd_private)
176 {
177         talloc_free(replmd_private->la_ctx);
178         replmd_private->la_list = NULL;
179         replmd_private->la_ctx = NULL;
180
181         talloc_free(replmd_private->bl_ctx);
182         replmd_private->la_backlinks = NULL;
183         replmd_private->bl_ctx = NULL;
184 }
185
186
187 struct la_backlink {
188         struct la_backlink *next, *prev;
189         const char *attr_name;
190         struct GUID forward_guid, target_guid;
191         bool active;
192 };
193
194 /*
195   process a backlinks we accumulated during a transaction, adding and
196   deleting the backlinks from the target objects
197  */
198 static int replmd_process_backlink(struct ldb_module *module, struct la_backlink *bl, struct ldb_request *parent)
199 {
200         struct ldb_dn *target_dn, *source_dn;
201         int ret;
202         struct ldb_context *ldb = ldb_module_get_ctx(module);
203         struct ldb_message *msg;
204         TALLOC_CTX *tmp_ctx = talloc_new(bl);
205         char *dn_string;
206
207         /*
208           - find DN of target
209           - find DN of source
210           - construct ldb_message
211               - either an add or a delete
212          */
213         ret = dsdb_module_dn_by_guid(module, tmp_ctx, &bl->target_guid, &target_dn, parent);
214         if (ret != LDB_SUCCESS) {
215                 DEBUG(2,(__location__ ": WARNING: Failed to find target DN for linked attribute with GUID %s\n",
216                          GUID_string(bl, &bl->target_guid)));
217                 return LDB_SUCCESS;
218         }
219
220         ret = dsdb_module_dn_by_guid(module, tmp_ctx, &bl->forward_guid, &source_dn, parent);
221         if (ret != LDB_SUCCESS) {
222                 ldb_asprintf_errstring(ldb, "Failed to find source DN for linked attribute with GUID %s\n",
223                                        GUID_string(bl, &bl->forward_guid));
224                 talloc_free(tmp_ctx);
225                 return ret;
226         }
227
228         msg = ldb_msg_new(tmp_ctx);
229         if (msg == NULL) {
230                 ldb_module_oom(module);
231                 talloc_free(tmp_ctx);
232                 return LDB_ERR_OPERATIONS_ERROR;
233         }
234
235         /* construct a ldb_message for adding/deleting the backlink */
236         msg->dn = target_dn;
237         dn_string = ldb_dn_get_extended_linearized(tmp_ctx, source_dn, 1);
238         if (!dn_string) {
239                 ldb_module_oom(module);
240                 talloc_free(tmp_ctx);
241                 return LDB_ERR_OPERATIONS_ERROR;
242         }
243         ret = ldb_msg_add_steal_string(msg, bl->attr_name, dn_string);
244         if (ret != LDB_SUCCESS) {
245                 talloc_free(tmp_ctx);
246                 return ret;
247         }
248         msg->elements[0].flags = bl->active?LDB_FLAG_MOD_ADD:LDB_FLAG_MOD_DELETE;
249
250         ret = dsdb_module_modify(module, msg, DSDB_FLAG_NEXT_MODULE, parent);
251         if (ret != LDB_SUCCESS) {
252                 ldb_asprintf_errstring(ldb, "Failed to %s backlink from %s to %s - %s",
253                                        bl->active?"add":"remove",
254                                        ldb_dn_get_linearized(source_dn),
255                                        ldb_dn_get_linearized(target_dn),
256                                        ldb_errstring(ldb));
257                 talloc_free(tmp_ctx);
258                 return ret;
259         }
260         talloc_free(tmp_ctx);
261         return ret;
262 }
263
264 /*
265   add a backlink to the list of backlinks to add/delete in the prepare
266   commit
267  */
268 static int replmd_add_backlink(struct ldb_module *module, const struct dsdb_schema *schema,
269                                struct GUID *forward_guid, struct GUID *target_guid,
270                                bool active, const struct dsdb_attribute *schema_attr, bool immediate)
271 {
272         const struct dsdb_attribute *target_attr;
273         struct la_backlink *bl;
274         struct replmd_private *replmd_private =
275                 talloc_get_type_abort(ldb_module_get_private(module), struct replmd_private);
276
277         target_attr = dsdb_attribute_by_linkID(schema, schema_attr->linkID ^ 1);
278         if (!target_attr) {
279                 /*
280                  * windows 2003 has a broken schema where the
281                  * definition of msDS-IsDomainFor is missing (which is
282                  * supposed to be the backlink of the
283                  * msDS-HasDomainNCs attribute
284                  */
285                 return LDB_SUCCESS;
286         }
287
288         /* see if its already in the list */
289         for (bl=replmd_private->la_backlinks; bl; bl=bl->next) {
290                 if (GUID_equal(forward_guid, &bl->forward_guid) &&
291                     GUID_equal(target_guid, &bl->target_guid) &&
292                     (target_attr->lDAPDisplayName == bl->attr_name ||
293                      strcmp(target_attr->lDAPDisplayName, bl->attr_name) == 0)) {
294                         break;
295                 }
296         }
297
298         if (bl) {
299                 /* we found an existing one */
300                 if (bl->active == active) {
301                         return LDB_SUCCESS;
302                 }
303                 DLIST_REMOVE(replmd_private->la_backlinks, bl);
304                 talloc_free(bl);
305                 return LDB_SUCCESS;
306         }
307
308         if (replmd_private->bl_ctx == NULL) {
309                 replmd_private->bl_ctx = talloc_new(replmd_private);
310                 if (replmd_private->bl_ctx == NULL) {
311                         ldb_module_oom(module);
312                         return LDB_ERR_OPERATIONS_ERROR;
313                 }
314         }
315
316         /* its a new one */
317         bl = talloc(replmd_private->bl_ctx, struct la_backlink);
318         if (bl == NULL) {
319                 ldb_module_oom(module);
320                 return LDB_ERR_OPERATIONS_ERROR;
321         }
322
323         /* Ensure the schema does not go away before the bl->attr_name is used */
324         if (!talloc_reference(bl, schema)) {
325                 talloc_free(bl);
326                 ldb_module_oom(module);
327                 return LDB_ERR_OPERATIONS_ERROR;
328         }
329
330         bl->attr_name = target_attr->lDAPDisplayName;
331         bl->forward_guid = *forward_guid;
332         bl->target_guid = *target_guid;
333         bl->active = active;
334
335         /* the caller may ask for this backlink to be processed
336            immediately */
337         if (immediate) {
338                 int ret = replmd_process_backlink(module, bl, NULL);
339                 talloc_free(bl);
340                 return ret;
341         }
342
343         DLIST_ADD(replmd_private->la_backlinks, bl);
344
345         return LDB_SUCCESS;
346 }
347
348
349 /*
350  * Callback for most write operations in this module:
351  *
352  * notify the repl task that a object has changed. The notifies are
353  * gathered up in the replmd_private structure then written to the
354  * @REPLCHANGED object in each partition during the prepare_commit
355  */
356 static int replmd_op_callback(struct ldb_request *req, struct ldb_reply *ares)
357 {
358         int ret;
359         struct replmd_replicated_request *ac =
360                 talloc_get_type_abort(req->context, struct replmd_replicated_request);
361         struct replmd_private *replmd_private =
362                 talloc_get_type_abort(ldb_module_get_private(ac->module), struct replmd_private);
363         struct nc_entry *modified_partition;
364         struct ldb_control *partition_ctrl;
365         const struct dsdb_control_current_partition *partition;
366
367         struct ldb_control **controls;
368
369         partition_ctrl = ldb_reply_get_control(ares, DSDB_CONTROL_CURRENT_PARTITION_OID);
370
371         /* Remove the 'partition' control from what we pass up the chain */
372         controls = ldb_controls_except_specified(ares->controls, ares, partition_ctrl);
373
374         if (ares->error != LDB_SUCCESS) {
375                 return ldb_module_done(ac->req, controls,
376                                         ares->response, ares->error);
377         }
378
379         if (ares->type != LDB_REPLY_DONE) {
380                 ldb_set_errstring(ldb_module_get_ctx(ac->module), "Invalid reply type for notify\n!");
381                 return ldb_module_done(ac->req, NULL,
382                                        NULL, LDB_ERR_OPERATIONS_ERROR);
383         }
384
385         if (!partition_ctrl) {
386                 ldb_set_errstring(ldb_module_get_ctx(ac->module),"No partition control on reply");
387                 return ldb_module_done(ac->req, NULL,
388                                        NULL, LDB_ERR_OPERATIONS_ERROR);
389         }
390
391         partition = talloc_get_type_abort(partition_ctrl->data,
392                                     struct dsdb_control_current_partition);
393
394         if (ac->seq_num > 0) {
395                 for (modified_partition = replmd_private->ncs; modified_partition;
396                      modified_partition = modified_partition->next) {
397                         if (ldb_dn_compare(modified_partition->dn, partition->dn) == 0) {
398                                 break;
399                         }
400                 }
401
402                 if (modified_partition == NULL) {
403                         modified_partition = talloc_zero(replmd_private, struct nc_entry);
404                         if (!modified_partition) {
405                                 ldb_oom(ldb_module_get_ctx(ac->module));
406                                 return ldb_module_done(ac->req, NULL,
407                                                        NULL, LDB_ERR_OPERATIONS_ERROR);
408                         }
409                         modified_partition->dn = ldb_dn_copy(modified_partition, partition->dn);
410                         if (!modified_partition->dn) {
411                                 ldb_oom(ldb_module_get_ctx(ac->module));
412                                 return ldb_module_done(ac->req, NULL,
413                                                        NULL, LDB_ERR_OPERATIONS_ERROR);
414                         }
415                         DLIST_ADD(replmd_private->ncs, modified_partition);
416                 }
417
418                 if (ac->seq_num > modified_partition->mod_usn) {
419                         modified_partition->mod_usn = ac->seq_num;
420                         if (ac->is_urgent) {
421                                 modified_partition->mod_usn_urgent = ac->seq_num;
422                         }
423                 }
424         }
425
426         if (ac->apply_mode) {
427                 talloc_free(ares);
428                 ac->index_current++;
429
430                 ret = replmd_replicated_apply_next(ac);
431                 if (ret != LDB_SUCCESS) {
432                         return ldb_module_done(ac->req, NULL, NULL, ret);
433                 }
434                 return ret;
435         } else {
436                 /* free the partition control container here, for the
437                  * common path.  Other cases will have it cleaned up
438                  * eventually with the ares */
439                 talloc_free(partition_ctrl);
440                 return ldb_module_done(ac->req,
441                                        ldb_controls_except_specified(controls, ares, partition_ctrl),
442                                        ares->response, LDB_SUCCESS);
443         }
444 }
445
446
447 /*
448  * update a @REPLCHANGED record in each partition if there have been
449  * any writes of replicated data in the partition
450  */
451 static int replmd_notify_store(struct ldb_module *module, struct ldb_request *parent)
452 {
453         struct replmd_private *replmd_private =
454                 talloc_get_type(ldb_module_get_private(module), struct replmd_private);
455
456         while (replmd_private->ncs) {
457                 int ret;
458                 struct nc_entry *modified_partition = replmd_private->ncs;
459
460                 ret = dsdb_module_save_partition_usn(module, modified_partition->dn,
461                                                      modified_partition->mod_usn,
462                                                      modified_partition->mod_usn_urgent, parent);
463                 if (ret != LDB_SUCCESS) {
464                         DEBUG(0,(__location__ ": Failed to save partition uSN for %s\n",
465                                  ldb_dn_get_linearized(modified_partition->dn)));
466                         return ret;
467                 }
468                 DLIST_REMOVE(replmd_private->ncs, modified_partition);
469                 talloc_free(modified_partition);
470         }
471
472         return LDB_SUCCESS;
473 }
474
475
476 /*
477   created a replmd_replicated_request context
478  */
479 static struct replmd_replicated_request *replmd_ctx_init(struct ldb_module *module,
480                                                          struct ldb_request *req)
481 {
482         struct ldb_context *ldb;
483         struct replmd_replicated_request *ac;
484
485         ldb = ldb_module_get_ctx(module);
486
487         ac = talloc_zero(req, struct replmd_replicated_request);
488         if (ac == NULL) {
489                 ldb_oom(ldb);
490                 return NULL;
491         }
492
493         ac->module = module;
494         ac->req = req;
495
496         ac->schema = dsdb_get_schema(ldb, ac);
497         if (!ac->schema) {
498                 ldb_debug_set(ldb, LDB_DEBUG_FATAL,
499                               "replmd_modify: no dsdb_schema loaded");
500                 DEBUG(0,(__location__ ": %s\n", ldb_errstring(ldb)));
501                 return NULL;
502         }
503
504         return ac;
505 }
506
507 /*
508   add a time element to a record
509 */
510 static int add_time_element(struct ldb_message *msg, const char *attr, time_t t)
511 {
512         struct ldb_message_element *el;
513         char *s;
514         int ret;
515
516         if (ldb_msg_find_element(msg, attr) != NULL) {
517                 return LDB_SUCCESS;
518         }
519
520         s = ldb_timestring(msg, t);
521         if (s == NULL) {
522                 return LDB_ERR_OPERATIONS_ERROR;
523         }
524
525         ret = ldb_msg_add_string(msg, attr, s);
526         if (ret != LDB_SUCCESS) {
527                 return ret;
528         }
529
530         el = ldb_msg_find_element(msg, attr);
531         /* always set as replace. This works because on add ops, the flag
532            is ignored */
533         el->flags = LDB_FLAG_MOD_REPLACE;
534
535         return LDB_SUCCESS;
536 }
537
538 /*
539   add a uint64_t element to a record
540 */
541 static int add_uint64_element(struct ldb_context *ldb, struct ldb_message *msg,
542                               const char *attr, uint64_t v)
543 {
544         struct ldb_message_element *el;
545         int ret;
546
547         if (ldb_msg_find_element(msg, attr) != NULL) {
548                 return LDB_SUCCESS;
549         }
550
551         ret = samdb_msg_add_uint64(ldb, msg, msg, attr, v);
552         if (ret != LDB_SUCCESS) {
553                 return ret;
554         }
555
556         el = ldb_msg_find_element(msg, attr);
557         /* always set as replace. This works because on add ops, the flag
558            is ignored */
559         el->flags = LDB_FLAG_MOD_REPLACE;
560
561         return LDB_SUCCESS;
562 }
563
564 static int replmd_replPropertyMetaData1_attid_sort(const struct replPropertyMetaData1 *m1,
565                                                    const struct replPropertyMetaData1 *m2,
566                                                    const uint32_t *rdn_attid)
567 {
568         if (m1->attid == m2->attid) {
569                 return 0;
570         }
571
572         /*
573          * the rdn attribute should be at the end!
574          * so we need to return a value greater than zero
575          * which means m1 is greater than m2
576          */
577         if (m1->attid == *rdn_attid) {
578                 return 1;
579         }
580
581         /*
582          * the rdn attribute should be at the end!
583          * so we need to return a value less than zero
584          * which means m2 is greater than m1
585          */
586         if (m2->attid == *rdn_attid) {
587                 return -1;
588         }
589
590         return m1->attid > m2->attid ? 1 : -1;
591 }
592
593 static int replmd_replPropertyMetaDataCtr1_sort(struct replPropertyMetaDataCtr1 *ctr1,
594                                                 const struct dsdb_schema *schema,
595                                                 struct ldb_dn *dn)
596 {
597         const char *rdn_name;
598         const struct dsdb_attribute *rdn_sa;
599
600         rdn_name = ldb_dn_get_rdn_name(dn);
601         if (!rdn_name) {
602                 DEBUG(0,(__location__ ": No rDN for %s?\n", ldb_dn_get_linearized(dn)));
603                 return LDB_ERR_OPERATIONS_ERROR;
604         }
605
606         rdn_sa = dsdb_attribute_by_lDAPDisplayName(schema, rdn_name);
607         if (rdn_sa == NULL) {
608                 DEBUG(0,(__location__ ": No sa found for rDN %s for %s\n", rdn_name, ldb_dn_get_linearized(dn)));
609                 return LDB_ERR_OPERATIONS_ERROR;
610         }
611
612         DEBUG(6,("Sorting rpmd with attid exception %u rDN=%s DN=%s\n",
613                  rdn_sa->attributeID_id, rdn_name, ldb_dn_get_linearized(dn)));
614
615         LDB_TYPESAFE_QSORT(ctr1->array, ctr1->count, &rdn_sa->attributeID_id, replmd_replPropertyMetaData1_attid_sort);
616
617         return LDB_SUCCESS;
618 }
619
620 static int replmd_ldb_message_element_attid_sort(const struct ldb_message_element *e1,
621                                                  const struct ldb_message_element *e2,
622                                                  const struct dsdb_schema *schema)
623 {
624         const struct dsdb_attribute *a1;
625         const struct dsdb_attribute *a2;
626
627         /*
628          * TODO: make this faster by caching the dsdb_attribute pointer
629          *       on the ldb_messag_element
630          */
631
632         a1 = dsdb_attribute_by_lDAPDisplayName(schema, e1->name);
633         a2 = dsdb_attribute_by_lDAPDisplayName(schema, e2->name);
634
635         /*
636          * TODO: remove this check, we should rely on e1 and e2 having valid attribute names
637          *       in the schema
638          */
639         if (!a1 || !a2) {
640                 return strcasecmp(e1->name, e2->name);
641         }
642         if (a1->attributeID_id == a2->attributeID_id) {
643                 return 0;
644         }
645         return a1->attributeID_id > a2->attributeID_id ? 1 : -1;
646 }
647
648 static void replmd_ldb_message_sort(struct ldb_message *msg,
649                                     const struct dsdb_schema *schema)
650 {
651         LDB_TYPESAFE_QSORT(msg->elements, msg->num_elements, schema, replmd_ldb_message_element_attid_sort);
652 }
653
654 static int replmd_build_la_val(TALLOC_CTX *mem_ctx, struct ldb_val *v, struct dsdb_dn *dsdb_dn,
655                                const struct GUID *invocation_id, uint64_t seq_num,
656                                uint64_t local_usn, NTTIME nttime, uint32_t version, bool deleted);
657
658
659 /*
660   fix up linked attributes in replmd_add.
661   This involves setting up the right meta-data in extended DN
662   components, and creating backlinks to the object
663  */
664 static int replmd_add_fix_la(struct ldb_module *module, struct ldb_message_element *el,
665                              uint64_t seq_num, const struct GUID *invocationId, time_t t,
666                              struct GUID *guid, const struct dsdb_attribute *sa, struct ldb_request *parent)
667 {
668         unsigned int i;
669         TALLOC_CTX *tmp_ctx = talloc_new(el->values);
670         struct ldb_context *ldb = ldb_module_get_ctx(module);
671
672         /* We will take a reference to the schema in replmd_add_backlink */
673         const struct dsdb_schema *schema = dsdb_get_schema(ldb, NULL);
674         NTTIME now;
675
676         unix_to_nt_time(&now, t);
677
678         for (i=0; i<el->num_values; i++) {
679                 struct ldb_val *v = &el->values[i];
680                 struct dsdb_dn *dsdb_dn = dsdb_dn_parse(tmp_ctx, ldb, v, sa->syntax->ldap_oid);
681                 struct GUID target_guid;
682                 NTSTATUS status;
683                 int ret;
684
685                 /* note that the DN already has the extended
686                    components from the extended_dn_store module */
687                 status = dsdb_get_extended_dn_guid(dsdb_dn->dn, &target_guid, "GUID");
688                 if (!NT_STATUS_IS_OK(status) || GUID_all_zero(&target_guid)) {
689                         ret = dsdb_module_guid_by_dn(module, dsdb_dn->dn, &target_guid, parent);
690                         if (ret != LDB_SUCCESS) {
691                                 talloc_free(tmp_ctx);
692                                 return ret;
693                         }
694                         ret = dsdb_set_extended_dn_guid(dsdb_dn->dn, &target_guid, "GUID");
695                         if (ret != LDB_SUCCESS) {
696                                 talloc_free(tmp_ctx);
697                                 return ret;
698                         }
699                 }
700
701                 ret = replmd_build_la_val(el->values, v, dsdb_dn, invocationId,
702                                           seq_num, seq_num, now, 0, false);
703                 if (ret != LDB_SUCCESS) {
704                         talloc_free(tmp_ctx);
705                         return ret;
706                 }
707
708                 ret = replmd_add_backlink(module, schema, guid, &target_guid, true, sa, false);
709                 if (ret != LDB_SUCCESS) {
710                         talloc_free(tmp_ctx);
711                         return ret;
712                 }
713         }
714
715         talloc_free(tmp_ctx);
716         return LDB_SUCCESS;
717 }
718
719
720 /*
721   intercept add requests
722  */
723 static int replmd_add(struct ldb_module *module, struct ldb_request *req)
724 {
725         struct ldb_context *ldb;
726         struct ldb_control *control;
727         struct replmd_replicated_request *ac;
728         enum ndr_err_code ndr_err;
729         struct ldb_request *down_req;
730         struct ldb_message *msg;
731         const DATA_BLOB *guid_blob;
732         struct GUID guid;
733         struct replPropertyMetaDataBlob nmd;
734         struct ldb_val nmd_value;
735         const struct GUID *our_invocation_id;
736         time_t t = time(NULL);
737         NTTIME now;
738         char *time_str;
739         int ret;
740         unsigned int i;
741         unsigned int functional_level;
742         uint32_t ni=0;
743         bool allow_add_guid = false;
744         bool remove_current_guid = false;
745         bool is_urgent = false;
746         struct ldb_message_element *objectclass_el;
747
748         /* check if there's a show relax control (used by provision to say 'I know what I'm doing') */
749         control = ldb_request_get_control(req, LDB_CONTROL_RELAX_OID);
750         if (control) {
751                 allow_add_guid = true;
752         }
753
754         /* do not manipulate our control entries */
755         if (ldb_dn_is_special(req->op.add.message->dn)) {
756                 return ldb_next_request(module, req);
757         }
758
759         ldb = ldb_module_get_ctx(module);
760
761         ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_add\n");
762
763         guid_blob = ldb_msg_find_ldb_val(req->op.add.message, "objectGUID");
764         if (guid_blob != NULL) {
765                 if (!allow_add_guid) {
766                         ldb_set_errstring(ldb,
767                                           "replmd_add: it's not allowed to add an object with objectGUID!");
768                         return LDB_ERR_UNWILLING_TO_PERFORM;
769                 } else {
770                         NTSTATUS status = GUID_from_data_blob(guid_blob,&guid);
771                         if (!NT_STATUS_IS_OK(status)) {
772                                 ldb_set_errstring(ldb,
773                                                   "replmd_add: Unable to parse the 'objectGUID' as a GUID!");
774                                 return LDB_ERR_UNWILLING_TO_PERFORM;
775                         }
776                         /* we remove this attribute as it can be a string and
777                          * will not be treated correctly and then we will re-add
778                          * it later on in the good format */
779                         remove_current_guid = true;
780                 }
781         } else {
782                 /* a new GUID */
783                 guid = GUID_random();
784         }
785
786         ac = replmd_ctx_init(module, req);
787         if (ac == NULL) {
788                 return ldb_module_oom(module);
789         }
790
791         functional_level = dsdb_functional_level(ldb);
792
793         /* Get a sequence number from the backend */
794         ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &ac->seq_num);
795         if (ret != LDB_SUCCESS) {
796                 talloc_free(ac);
797                 return ret;
798         }
799
800         /* get our invocationId */
801         our_invocation_id = samdb_ntds_invocation_id(ldb);
802         if (!our_invocation_id) {
803                 ldb_debug_set(ldb, LDB_DEBUG_ERROR,
804                               "replmd_add: unable to find invocationId\n");
805                 talloc_free(ac);
806                 return LDB_ERR_OPERATIONS_ERROR;
807         }
808
809         /* we have to copy the message as the caller might have it as a const */
810         msg = ldb_msg_copy_shallow(ac, req->op.add.message);
811         if (msg == NULL) {
812                 ldb_oom(ldb);
813                 talloc_free(ac);
814                 return LDB_ERR_OPERATIONS_ERROR;
815         }
816
817         /* generated times */
818         unix_to_nt_time(&now, t);
819         time_str = ldb_timestring(msg, t);
820         if (!time_str) {
821                 ldb_oom(ldb);
822                 talloc_free(ac);
823                 return LDB_ERR_OPERATIONS_ERROR;
824         }
825         if (remove_current_guid) {
826                 ldb_msg_remove_attr(msg,"objectGUID");
827         }
828
829         /*
830          * remove autogenerated attributes
831          */
832         ldb_msg_remove_attr(msg, "whenCreated");
833         ldb_msg_remove_attr(msg, "whenChanged");
834         ldb_msg_remove_attr(msg, "uSNCreated");
835         ldb_msg_remove_attr(msg, "uSNChanged");
836         ldb_msg_remove_attr(msg, "replPropertyMetaData");
837
838         /*
839          * readd replicated attributes
840          */
841         ret = ldb_msg_add_string(msg, "whenCreated", time_str);
842         if (ret != LDB_SUCCESS) {
843                 ldb_oom(ldb);
844                 talloc_free(ac);
845                 return ret;
846         }
847
848         /* build the replication meta_data */
849         ZERO_STRUCT(nmd);
850         nmd.version             = 1;
851         nmd.ctr.ctr1.count      = msg->num_elements;
852         nmd.ctr.ctr1.array      = talloc_array(msg,
853                                                struct replPropertyMetaData1,
854                                                nmd.ctr.ctr1.count);
855         if (!nmd.ctr.ctr1.array) {
856                 ldb_oom(ldb);
857                 talloc_free(ac);
858                 return LDB_ERR_OPERATIONS_ERROR;
859         }
860
861         for (i=0; i < msg->num_elements; i++) {
862                 struct ldb_message_element *e = &msg->elements[i];
863                 struct replPropertyMetaData1 *m = &nmd.ctr.ctr1.array[ni];
864                 const struct dsdb_attribute *sa;
865
866                 if (e->name[0] == '@') continue;
867
868                 sa = dsdb_attribute_by_lDAPDisplayName(ac->schema, e->name);
869                 if (!sa) {
870                         ldb_debug_set(ldb, LDB_DEBUG_ERROR,
871                                       "replmd_add: attribute '%s' not defined in schema\n",
872                                       e->name);
873                         talloc_free(ac);
874                         return LDB_ERR_NO_SUCH_ATTRIBUTE;
875                 }
876
877                 if ((sa->systemFlags & DS_FLAG_ATTR_NOT_REPLICATED) || (sa->systemFlags & DS_FLAG_ATTR_IS_CONSTRUCTED)) {
878                         /* if the attribute is not replicated (0x00000001)
879                          * or constructed (0x00000004) it has no metadata
880                          */
881                         continue;
882                 }
883
884                 if (sa->linkID != 0 && functional_level > DS_DOMAIN_FUNCTION_2000) {
885                         ret = replmd_add_fix_la(module, e, ac->seq_num, our_invocation_id, t, &guid, sa, req);
886                         if (ret != LDB_SUCCESS) {
887                                 talloc_free(ac);
888                                 return ret;
889                         }
890                         /* linked attributes are not stored in
891                            replPropertyMetaData in FL above w2k */
892                         continue;
893                 }
894
895                 m->attid                        = sa->attributeID_id;
896                 m->version                      = 1;
897                 m->originating_change_time      = now;
898                 m->originating_invocation_id    = *our_invocation_id;
899                 m->originating_usn              = ac->seq_num;
900                 m->local_usn                    = ac->seq_num;
901                 ni++;
902         }
903
904         /* fix meta data count */
905         nmd.ctr.ctr1.count = ni;
906
907         /*
908          * sort meta data array, and move the rdn attribute entry to the end
909          */
910         ret = replmd_replPropertyMetaDataCtr1_sort(&nmd.ctr.ctr1, ac->schema, msg->dn);
911         if (ret != LDB_SUCCESS) {
912                 talloc_free(ac);
913                 return ret;
914         }
915
916         /* generated NDR encoded values */
917         ndr_err = ndr_push_struct_blob(&nmd_value, msg,
918                                        &nmd,
919                                        (ndr_push_flags_fn_t)ndr_push_replPropertyMetaDataBlob);
920         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
921                 ldb_oom(ldb);
922                 talloc_free(ac);
923                 return LDB_ERR_OPERATIONS_ERROR;
924         }
925
926         /*
927          * add the autogenerated values
928          */
929         ret = dsdb_msg_add_guid(msg, &guid, "objectGUID");
930         if (ret != LDB_SUCCESS) {
931                 ldb_oom(ldb);
932                 talloc_free(ac);
933                 return ret;
934         }
935         ret = ldb_msg_add_string(msg, "whenChanged", time_str);
936         if (ret != LDB_SUCCESS) {
937                 ldb_oom(ldb);
938                 talloc_free(ac);
939                 return ret;
940         }
941         ret = samdb_msg_add_uint64(ldb, msg, msg, "uSNCreated", ac->seq_num);
942         if (ret != LDB_SUCCESS) {
943                 ldb_oom(ldb);
944                 talloc_free(ac);
945                 return ret;
946         }
947         ret = samdb_msg_add_uint64(ldb, msg, msg, "uSNChanged", ac->seq_num);
948         if (ret != LDB_SUCCESS) {
949                 ldb_oom(ldb);
950                 talloc_free(ac);
951                 return ret;
952         }
953         ret = ldb_msg_add_value(msg, "replPropertyMetaData", &nmd_value, NULL);
954         if (ret != LDB_SUCCESS) {
955                 ldb_oom(ldb);
956                 talloc_free(ac);
957                 return ret;
958         }
959
960         /*
961          * sort the attributes by attid before storing the object
962          */
963         replmd_ldb_message_sort(msg, ac->schema);
964
965         objectclass_el = ldb_msg_find_element(msg, "objectClass");
966         is_urgent = replmd_check_urgent_objectclass(objectclass_el,
967                                                         REPL_URGENT_ON_CREATE);
968
969         ac->is_urgent = is_urgent;
970         ret = ldb_build_add_req(&down_req, ldb, ac,
971                                 msg,
972                                 req->controls,
973                                 ac, replmd_op_callback,
974                                 req);
975
976         LDB_REQ_SET_LOCATION(down_req);
977         if (ret != LDB_SUCCESS) {
978                 talloc_free(ac);
979                 return ret;
980         }
981
982         if (functional_level == DS_DOMAIN_FUNCTION_2000) {
983                 ret = ldb_request_add_control(down_req, DSDB_CONTROL_APPLY_LINKS, false, NULL);
984                 if (ret != LDB_SUCCESS) {
985                         talloc_free(ac);
986                         return ret;
987                 }
988         }
989
990         /* mark the control done */
991         if (control) {
992                 control->critical = 0;
993         }
994
995         /* go on with the call chain */
996         return ldb_next_request(module, down_req);
997 }
998
999
1000 /*
1001  * update the replPropertyMetaData for one element
1002  */
1003 static int replmd_update_rpmd_element(struct ldb_context *ldb,
1004                                       struct ldb_message *msg,
1005                                       struct ldb_message_element *el,
1006                                       struct ldb_message_element *old_el,
1007                                       struct replPropertyMetaDataBlob *omd,
1008                                       const struct dsdb_schema *schema,
1009                                       uint64_t *seq_num,
1010                                       const struct GUID *our_invocation_id,
1011                                       NTTIME now)
1012 {
1013         uint32_t i;
1014         const struct dsdb_attribute *a;
1015         struct replPropertyMetaData1 *md1;
1016
1017         a = dsdb_attribute_by_lDAPDisplayName(schema, el->name);
1018         if (a == NULL) {
1019                 DEBUG(0,(__location__ ": Unable to find attribute %s in schema\n",
1020                          el->name));
1021                 return LDB_ERR_OPERATIONS_ERROR;
1022         }
1023
1024         if ((a->systemFlags & DS_FLAG_ATTR_NOT_REPLICATED) || (a->systemFlags & DS_FLAG_ATTR_IS_CONSTRUCTED)) {
1025                 return LDB_SUCCESS;
1026         }
1027
1028         /* if the attribute's value haven't changed then return LDB_SUCCESS     */
1029         if (old_el != NULL && ldb_msg_element_compare(el, old_el) == 0) {
1030                 return LDB_SUCCESS;
1031         }
1032
1033         for (i=0; i<omd->ctr.ctr1.count; i++) {
1034                 if (a->attributeID_id == omd->ctr.ctr1.array[i].attid) break;
1035         }
1036
1037         if (a->linkID != 0 && dsdb_functional_level(ldb) > DS_DOMAIN_FUNCTION_2000) {
1038                 /* linked attributes are not stored in
1039                    replPropertyMetaData in FL above w2k, but we do
1040                    raise the seqnum for the object  */
1041                 if (*seq_num == 0 &&
1042                     ldb_sequence_number(ldb, LDB_SEQ_NEXT, seq_num) != LDB_SUCCESS) {
1043                         return LDB_ERR_OPERATIONS_ERROR;
1044                 }
1045                 return LDB_SUCCESS;
1046         }
1047
1048         if (i == omd->ctr.ctr1.count) {
1049                 /* we need to add a new one */
1050                 omd->ctr.ctr1.array = talloc_realloc(msg, omd->ctr.ctr1.array,
1051                                                      struct replPropertyMetaData1, omd->ctr.ctr1.count+1);
1052                 if (omd->ctr.ctr1.array == NULL) {
1053                         ldb_oom(ldb);
1054                         return LDB_ERR_OPERATIONS_ERROR;
1055                 }
1056                 omd->ctr.ctr1.count++;
1057                 ZERO_STRUCT(omd->ctr.ctr1.array[i]);
1058         }
1059
1060         /* Get a new sequence number from the backend. We only do this
1061          * if we have a change that requires a new
1062          * replPropertyMetaData element
1063          */
1064         if (*seq_num == 0) {
1065                 int ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, seq_num);
1066                 if (ret != LDB_SUCCESS) {
1067                         return LDB_ERR_OPERATIONS_ERROR;
1068                 }
1069         }
1070
1071         md1 = &omd->ctr.ctr1.array[i];
1072         md1->version++;
1073         md1->attid                     = a->attributeID_id;
1074         md1->originating_change_time   = now;
1075         md1->originating_invocation_id = *our_invocation_id;
1076         md1->originating_usn           = *seq_num;
1077         md1->local_usn                 = *seq_num;
1078
1079         return LDB_SUCCESS;
1080 }
1081
1082 static uint64_t find_max_local_usn(struct replPropertyMetaDataBlob omd)
1083 {
1084         uint32_t count = omd.ctr.ctr1.count;
1085         uint64_t max = 0;
1086         uint32_t i;
1087         for (i=0; i < count; i++) {
1088                 struct replPropertyMetaData1 m = omd.ctr.ctr1.array[i];
1089                 if (max < m.local_usn) {
1090                         max = m.local_usn;
1091                 }
1092         }
1093         return max;
1094 }
1095
1096 /*
1097  * update the replPropertyMetaData object each time we modify an
1098  * object. This is needed for DRS replication, as the merge on the
1099  * client is based on this object
1100  */
1101 static int replmd_update_rpmd(struct ldb_module *module,
1102                               const struct dsdb_schema *schema,
1103                               struct ldb_request *req,
1104                               struct ldb_message *msg, uint64_t *seq_num,
1105                               time_t t,
1106                               bool *is_urgent)
1107 {
1108         const struct ldb_val *omd_value;
1109         enum ndr_err_code ndr_err;
1110         struct replPropertyMetaDataBlob omd;
1111         unsigned int i;
1112         NTTIME now;
1113         const struct GUID *our_invocation_id;
1114         int ret;
1115         const char *attrs[] = { "replPropertyMetaData", "*", NULL };
1116         const char *attrs2[] = { "uSNChanged", "objectClass", NULL };
1117         struct ldb_result *res;
1118         struct ldb_context *ldb;
1119         struct ldb_message_element *objectclass_el;
1120         enum urgent_situation situation;
1121         bool rodc, rmd_is_provided;
1122
1123         ldb = ldb_module_get_ctx(module);
1124
1125         our_invocation_id = samdb_ntds_invocation_id(ldb);
1126         if (!our_invocation_id) {
1127                 /* this happens during an initial vampire while
1128                    updating the schema */
1129                 DEBUG(5,("No invocationID - skipping replPropertyMetaData update\n"));
1130                 return LDB_SUCCESS;
1131         }
1132
1133         unix_to_nt_time(&now, t);
1134
1135         if (ldb_request_get_control(req, DSDB_CONTROL_CHANGEREPLMETADATA_OID)) {
1136                 rmd_is_provided = true;
1137         } else {
1138                 rmd_is_provided = false;
1139         }
1140
1141         /* if isDeleted is present and is TRUE, then we consider we are deleting,
1142          * otherwise we consider we are updating */
1143         if (ldb_msg_check_string_attribute(msg, "isDeleted", "TRUE")) {
1144                 situation = REPL_URGENT_ON_DELETE;
1145         } else {
1146                 situation = REPL_URGENT_ON_UPDATE;
1147         }
1148
1149         if (rmd_is_provided) {
1150                 /* In this case the change_replmetadata control was supplied */
1151                 /* We check that it's the only attribute that is provided
1152                  * (it's a rare case so it's better to keep the code simplier)
1153                  * We also check that the highest local_usn is bigger than
1154                  * uSNChanged. */
1155                 uint64_t db_seq;
1156                 if( msg->num_elements != 1 ||
1157                         strncmp(msg->elements[0].name,
1158                                 "replPropertyMetaData", 20) ) {
1159                         DEBUG(0,(__location__ ": changereplmetada control called without "\
1160                                 "a specified replPropertyMetaData attribute or with others\n"));
1161                         return LDB_ERR_OPERATIONS_ERROR;
1162                 }
1163                 if (situation == REPL_URGENT_ON_DELETE) {
1164                         DEBUG(0,(__location__ ": changereplmetada control can't be called when deleting an object\n"));
1165                         return LDB_ERR_OPERATIONS_ERROR;
1166                 }
1167                 omd_value = ldb_msg_find_ldb_val(msg, "replPropertyMetaData");
1168                 if (!omd_value) {
1169                         DEBUG(0,(__location__ ": replPropertyMetaData was not specified for Object %s\n",
1170                                  ldb_dn_get_linearized(msg->dn)));
1171                         return LDB_ERR_OPERATIONS_ERROR;
1172                 }
1173                 ndr_err = ndr_pull_struct_blob(omd_value, msg, &omd,
1174                                                (ndr_pull_flags_fn_t)ndr_pull_replPropertyMetaDataBlob);
1175                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1176                         DEBUG(0,(__location__ ": Failed to parse replPropertyMetaData for %s\n",
1177                                  ldb_dn_get_linearized(msg->dn)));
1178                         return LDB_ERR_OPERATIONS_ERROR;
1179                 }
1180                 *seq_num = find_max_local_usn(omd);
1181
1182                 ret = dsdb_module_search_dn(module, msg, &res, msg->dn, attrs2,
1183                                             DSDB_FLAG_NEXT_MODULE |
1184                                             DSDB_SEARCH_SHOW_RECYCLED |
1185                                             DSDB_SEARCH_SHOW_EXTENDED_DN |
1186                                             DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT |
1187                                             DSDB_SEARCH_REVEAL_INTERNALS, req);
1188
1189                 if (ret != LDB_SUCCESS || res->count != 1) {
1190                         DEBUG(0,(__location__ ": Object %s failed to find uSNChanged\n",
1191                                  ldb_dn_get_linearized(msg->dn)));
1192                         return LDB_ERR_OPERATIONS_ERROR;
1193                 }
1194
1195                 objectclass_el = ldb_msg_find_element(res->msgs[0], "objectClass");
1196                 if (is_urgent && replmd_check_urgent_objectclass(objectclass_el,
1197                                                                 situation)) {
1198                         *is_urgent = true;
1199                 }
1200
1201                 db_seq = ldb_msg_find_attr_as_uint64(res->msgs[0], "uSNChanged", 0);
1202                 if (*seq_num <= db_seq) {
1203                         DEBUG(0,(__location__ ": changereplmetada control provided but max(local_usn)"\
1204                                               " is less or equal to uSNChanged (max = %lld uSNChanged = %lld)\n",
1205                                  (long long)*seq_num, (long long)db_seq));
1206                         return LDB_ERR_OPERATIONS_ERROR;
1207                 }
1208
1209         } else {
1210                 /* search for the existing replPropertyMetaDataBlob. We need
1211                  * to use REVEAL and ask for DNs in storage format to support
1212                  * the check for values being the same in
1213                  * replmd_update_rpmd_element()
1214                  */
1215                 ret = dsdb_module_search_dn(module, msg, &res, msg->dn, attrs,
1216                                             DSDB_FLAG_NEXT_MODULE |
1217                                             DSDB_SEARCH_SHOW_RECYCLED |
1218                                             DSDB_SEARCH_SHOW_EXTENDED_DN |
1219                                             DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT |
1220                                             DSDB_SEARCH_REVEAL_INTERNALS, req);
1221                 if (ret != LDB_SUCCESS || res->count != 1) {
1222                         DEBUG(0,(__location__ ": Object %s failed to find replPropertyMetaData\n",
1223                                  ldb_dn_get_linearized(msg->dn)));
1224                         return LDB_ERR_OPERATIONS_ERROR;
1225                 }
1226
1227                 objectclass_el = ldb_msg_find_element(res->msgs[0], "objectClass");
1228                 if (is_urgent && replmd_check_urgent_objectclass(objectclass_el,
1229                                                                 situation)) {
1230                         *is_urgent = true;
1231                 }
1232
1233                 omd_value = ldb_msg_find_ldb_val(res->msgs[0], "replPropertyMetaData");
1234                 if (!omd_value) {
1235                         DEBUG(0,(__location__ ": Object %s does not have a replPropertyMetaData attribute\n",
1236                                  ldb_dn_get_linearized(msg->dn)));
1237                         return LDB_ERR_OPERATIONS_ERROR;
1238                 }
1239
1240                 ndr_err = ndr_pull_struct_blob(omd_value, msg, &omd,
1241                                                (ndr_pull_flags_fn_t)ndr_pull_replPropertyMetaDataBlob);
1242                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1243                         DEBUG(0,(__location__ ": Failed to parse replPropertyMetaData for %s\n",
1244                                  ldb_dn_get_linearized(msg->dn)));
1245                         return LDB_ERR_OPERATIONS_ERROR;
1246                 }
1247
1248                 if (omd.version != 1) {
1249                         DEBUG(0,(__location__ ": bad version %u in replPropertyMetaData for %s\n",
1250                                  omd.version, ldb_dn_get_linearized(msg->dn)));
1251                         return LDB_ERR_OPERATIONS_ERROR;
1252                 }
1253
1254                 for (i=0; i<msg->num_elements; i++) {
1255                         struct ldb_message_element *old_el;
1256                         old_el = ldb_msg_find_element(res->msgs[0], msg->elements[i].name);
1257                         ret = replmd_update_rpmd_element(ldb, msg, &msg->elements[i], old_el, &omd, schema, seq_num,
1258                                                          our_invocation_id, now);
1259                         if (ret != LDB_SUCCESS) {
1260                                 return ret;
1261                         }
1262
1263                         if (is_urgent && !*is_urgent && (situation == REPL_URGENT_ON_UPDATE)) {
1264                                 *is_urgent = replmd_check_urgent_attribute(&msg->elements[i]);
1265                         }
1266
1267                 }
1268         }
1269         /*
1270          * replmd_update_rpmd_element has done an update if the
1271          * seq_num is set
1272          */
1273         if (*seq_num != 0) {
1274                 struct ldb_val *md_value;
1275                 struct ldb_message_element *el;
1276
1277                 /*if we are RODC and this is a DRSR update then its ok*/
1278                 if (!ldb_request_get_control(req, DSDB_CONTROL_REPLICATED_UPDATE_OID)) {
1279                         ret = samdb_rodc(ldb, &rodc);
1280                         if (ret != LDB_SUCCESS) {
1281                                 DEBUG(4, (__location__ ": unable to tell if we are an RODC\n"));
1282                         } else if (rodc) {
1283                                 ldb_asprintf_errstring(ldb, "RODC modify is forbidden\n");
1284                                 return LDB_ERR_REFERRAL;
1285                         }
1286                 }
1287
1288                 md_value = talloc(msg, struct ldb_val);
1289                 if (md_value == NULL) {
1290                         ldb_oom(ldb);
1291                         return LDB_ERR_OPERATIONS_ERROR;
1292                 }
1293
1294                 ret = replmd_replPropertyMetaDataCtr1_sort(&omd.ctr.ctr1, schema, msg->dn);
1295                 if (ret != LDB_SUCCESS) {
1296                         return ret;
1297                 }
1298
1299                 ndr_err = ndr_push_struct_blob(md_value, msg, &omd,
1300                                                (ndr_push_flags_fn_t)ndr_push_replPropertyMetaDataBlob);
1301                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1302                         DEBUG(0,(__location__ ": Failed to marshall replPropertyMetaData for %s\n",
1303                                  ldb_dn_get_linearized(msg->dn)));
1304                         return LDB_ERR_OPERATIONS_ERROR;
1305                 }
1306
1307                 ret = ldb_msg_add_empty(msg, "replPropertyMetaData", LDB_FLAG_MOD_REPLACE, &el);
1308                 if (ret != LDB_SUCCESS) {
1309                         DEBUG(0,(__location__ ": Failed to add updated replPropertyMetaData %s\n",
1310                                  ldb_dn_get_linearized(msg->dn)));
1311                         return ret;
1312                 }
1313
1314                 el->num_values = 1;
1315                 el->values = md_value;
1316         }
1317
1318         return LDB_SUCCESS;
1319 }
1320
1321 struct parsed_dn {
1322         struct dsdb_dn *dsdb_dn;
1323         struct GUID *guid;
1324         struct ldb_val *v;
1325 };
1326
1327 static int parsed_dn_compare(struct parsed_dn *pdn1, struct parsed_dn *pdn2)
1328 {
1329         return GUID_compare(pdn1->guid, pdn2->guid);
1330 }
1331
1332 static struct parsed_dn *parsed_dn_find(struct parsed_dn *pdn,
1333                                         unsigned int count, struct GUID *guid,
1334                                         struct ldb_dn *dn)
1335 {
1336         struct parsed_dn *ret;
1337         unsigned int i;
1338         if (dn && GUID_all_zero(guid)) {
1339                 /* when updating a link using DRS, we sometimes get a
1340                    NULL GUID. We then need to try and match by DN */
1341                 for (i=0; i<count; i++) {
1342                         if (ldb_dn_compare(pdn[i].dsdb_dn->dn, dn) == 0) {
1343                                 dsdb_get_extended_dn_guid(pdn[i].dsdb_dn->dn, guid, "GUID");
1344                                 return &pdn[i];
1345                         }
1346                 }
1347                 return NULL;
1348         }
1349         BINARY_ARRAY_SEARCH(pdn, count, guid, guid, GUID_compare, ret);
1350         return ret;
1351 }
1352
1353 /*
1354   get a series of message element values as an array of DNs and GUIDs
1355   the result is sorted by GUID
1356  */
1357 static int get_parsed_dns(struct ldb_module *module, TALLOC_CTX *mem_ctx,
1358                           struct ldb_message_element *el, struct parsed_dn **pdn,
1359                           const char *ldap_oid, struct ldb_request *parent)
1360 {
1361         unsigned int i;
1362         struct ldb_context *ldb = ldb_module_get_ctx(module);
1363
1364         if (el == NULL) {
1365                 *pdn = NULL;
1366                 return LDB_SUCCESS;
1367         }
1368
1369         (*pdn) = talloc_array(mem_ctx, struct parsed_dn, el->num_values);
1370         if (!*pdn) {
1371                 ldb_module_oom(module);
1372                 return LDB_ERR_OPERATIONS_ERROR;
1373         }
1374
1375         for (i=0; i<el->num_values; i++) {
1376                 struct ldb_val *v = &el->values[i];
1377                 NTSTATUS status;
1378                 struct ldb_dn *dn;
1379                 struct parsed_dn *p;
1380
1381                 p = &(*pdn)[i];
1382
1383                 p->dsdb_dn = dsdb_dn_parse(*pdn, ldb, v, ldap_oid);
1384                 if (p->dsdb_dn == NULL) {
1385                         return LDB_ERR_INVALID_DN_SYNTAX;
1386                 }
1387
1388                 dn = p->dsdb_dn->dn;
1389
1390                 p->guid = talloc(*pdn, struct GUID);
1391                 if (p->guid == NULL) {
1392                         ldb_module_oom(module);
1393                         return LDB_ERR_OPERATIONS_ERROR;
1394                 }
1395
1396                 status = dsdb_get_extended_dn_guid(dn, p->guid, "GUID");
1397                 if (NT_STATUS_EQUAL(status, NT_STATUS_OBJECT_NAME_NOT_FOUND)) {
1398                         /* we got a DN without a GUID - go find the GUID */
1399                         int ret = dsdb_module_guid_by_dn(module, dn, p->guid, parent);
1400                         if (ret != LDB_SUCCESS) {
1401                                 ldb_asprintf_errstring(ldb, "Unable to find GUID for DN %s\n",
1402                                                        ldb_dn_get_linearized(dn));
1403                                 return ret;
1404                         }
1405                         ret = dsdb_set_extended_dn_guid(dn, p->guid, "GUID");
1406                         if (ret != LDB_SUCCESS) {
1407                                 return ret;
1408                         }
1409                 } else if (!NT_STATUS_IS_OK(status)) {
1410                         return LDB_ERR_OPERATIONS_ERROR;
1411                 }
1412
1413                 /* keep a pointer to the original ldb_val */
1414                 p->v = v;
1415         }
1416
1417         TYPESAFE_QSORT(*pdn, el->num_values, parsed_dn_compare);
1418
1419         return LDB_SUCCESS;
1420 }
1421
1422 /*
1423   build a new extended DN, including all meta data fields
1424
1425   RMD_FLAGS           = DSDB_RMD_FLAG_* bits
1426   RMD_ADDTIME         = originating_add_time
1427   RMD_INVOCID         = originating_invocation_id
1428   RMD_CHANGETIME      = originating_change_time
1429   RMD_ORIGINATING_USN = originating_usn
1430   RMD_LOCAL_USN       = local_usn
1431   RMD_VERSION         = version
1432  */
1433 static int replmd_build_la_val(TALLOC_CTX *mem_ctx, struct ldb_val *v, struct dsdb_dn *dsdb_dn,
1434                                const struct GUID *invocation_id, uint64_t seq_num,
1435                                uint64_t local_usn, NTTIME nttime, uint32_t version, bool deleted)
1436 {
1437         struct ldb_dn *dn = dsdb_dn->dn;
1438         const char *tstring, *usn_string, *flags_string;
1439         struct ldb_val tval;
1440         struct ldb_val iid;
1441         struct ldb_val usnv, local_usnv;
1442         struct ldb_val vers, flagsv;
1443         NTSTATUS status;
1444         int ret;
1445         const char *dnstring;
1446         char *vstring;
1447         uint32_t rmd_flags = deleted?DSDB_RMD_FLAG_DELETED:0;
1448
1449         tstring = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)nttime);
1450         if (!tstring) {
1451                 return LDB_ERR_OPERATIONS_ERROR;
1452         }
1453         tval = data_blob_string_const(tstring);
1454
1455         usn_string = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)seq_num);
1456         if (!usn_string) {
1457                 return LDB_ERR_OPERATIONS_ERROR;
1458         }
1459         usnv = data_blob_string_const(usn_string);
1460
1461         usn_string = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)local_usn);
1462         if (!usn_string) {
1463                 return LDB_ERR_OPERATIONS_ERROR;
1464         }
1465         local_usnv = data_blob_string_const(usn_string);
1466
1467         vstring = talloc_asprintf(mem_ctx, "%lu", (unsigned long)version);
1468         if (!vstring) {
1469                 return LDB_ERR_OPERATIONS_ERROR;
1470         }
1471         vers = data_blob_string_const(vstring);
1472
1473         status = GUID_to_ndr_blob(invocation_id, dn, &iid);
1474         if (!NT_STATUS_IS_OK(status)) {
1475                 return LDB_ERR_OPERATIONS_ERROR;
1476         }
1477
1478         flags_string = talloc_asprintf(mem_ctx, "%u", rmd_flags);
1479         if (!flags_string) {
1480                 return LDB_ERR_OPERATIONS_ERROR;
1481         }
1482         flagsv = data_blob_string_const(flags_string);
1483
1484         ret = ldb_dn_set_extended_component(dn, "RMD_FLAGS", &flagsv);
1485         if (ret != LDB_SUCCESS) return ret;
1486         ret = ldb_dn_set_extended_component(dn, "RMD_ADDTIME", &tval);
1487         if (ret != LDB_SUCCESS) return ret;
1488         ret = ldb_dn_set_extended_component(dn, "RMD_INVOCID", &iid);
1489         if (ret != LDB_SUCCESS) return ret;
1490         ret = ldb_dn_set_extended_component(dn, "RMD_CHANGETIME", &tval);
1491         if (ret != LDB_SUCCESS) return ret;
1492         ret = ldb_dn_set_extended_component(dn, "RMD_LOCAL_USN", &local_usnv);
1493         if (ret != LDB_SUCCESS) return ret;
1494         ret = ldb_dn_set_extended_component(dn, "RMD_ORIGINATING_USN", &usnv);
1495         if (ret != LDB_SUCCESS) return ret;
1496         ret = ldb_dn_set_extended_component(dn, "RMD_VERSION", &vers);
1497         if (ret != LDB_SUCCESS) return ret;
1498
1499         dnstring = dsdb_dn_get_extended_linearized(mem_ctx, dsdb_dn, 1);
1500         if (dnstring == NULL) {
1501                 return LDB_ERR_OPERATIONS_ERROR;
1502         }
1503         *v = data_blob_string_const(dnstring);
1504
1505         return LDB_SUCCESS;
1506 }
1507
1508 static int replmd_update_la_val(TALLOC_CTX *mem_ctx, struct ldb_val *v, struct dsdb_dn *dsdb_dn,
1509                                 struct dsdb_dn *old_dsdb_dn, const struct GUID *invocation_id,
1510                                 uint64_t seq_num, uint64_t local_usn, NTTIME nttime,
1511                                 uint32_t version, bool deleted);
1512
1513 /*
1514   check if any links need upgrading from w2k format
1515
1516   The parent_ctx is the ldb_message_element which contains the values array that dns[i].v points at, and which should be used for allocating any new value.
1517  */
1518 static int replmd_check_upgrade_links(struct parsed_dn *dns, uint32_t count, struct ldb_message_element *parent_ctx, const struct GUID *invocation_id)
1519 {
1520         uint32_t i;
1521         for (i=0; i<count; i++) {
1522                 NTSTATUS status;
1523                 uint32_t version;
1524                 int ret;
1525
1526                 status = dsdb_get_extended_dn_uint32(dns[i].dsdb_dn->dn, &version, "RMD_VERSION");
1527                 if (!NT_STATUS_EQUAL(status, NT_STATUS_OBJECT_NAME_NOT_FOUND)) {
1528                         continue;
1529                 }
1530
1531                 /* it's an old one that needs upgrading */
1532                 ret = replmd_update_la_val(parent_ctx->values, dns[i].v, dns[i].dsdb_dn, dns[i].dsdb_dn, invocation_id,
1533                                            1, 1, 0, 0, false);
1534                 if (ret != LDB_SUCCESS) {
1535                         return ret;
1536                 }
1537         }
1538         return LDB_SUCCESS;
1539 }
1540
1541 /*
1542   update an extended DN, including all meta data fields
1543
1544   see replmd_build_la_val for value names
1545  */
1546 static int replmd_update_la_val(TALLOC_CTX *mem_ctx, struct ldb_val *v, struct dsdb_dn *dsdb_dn,
1547                                 struct dsdb_dn *old_dsdb_dn, const struct GUID *invocation_id,
1548                                 uint64_t seq_num, uint64_t local_usn, NTTIME nttime,
1549                                 uint32_t version, bool deleted)
1550 {
1551         struct ldb_dn *dn = dsdb_dn->dn;
1552         const char *tstring, *usn_string, *flags_string;
1553         struct ldb_val tval;
1554         struct ldb_val iid;
1555         struct ldb_val usnv, local_usnv;
1556         struct ldb_val vers, flagsv;
1557         const struct ldb_val *old_addtime;
1558         uint32_t old_version;
1559         NTSTATUS status;
1560         int ret;
1561         const char *dnstring;
1562         char *vstring;
1563         uint32_t rmd_flags = deleted?DSDB_RMD_FLAG_DELETED:0;
1564
1565         tstring = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)nttime);
1566         if (!tstring) {
1567                 return LDB_ERR_OPERATIONS_ERROR;
1568         }
1569         tval = data_blob_string_const(tstring);
1570
1571         usn_string = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)seq_num);
1572         if (!usn_string) {
1573                 return LDB_ERR_OPERATIONS_ERROR;
1574         }
1575         usnv = data_blob_string_const(usn_string);
1576
1577         usn_string = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)local_usn);
1578         if (!usn_string) {
1579                 return LDB_ERR_OPERATIONS_ERROR;
1580         }
1581         local_usnv = data_blob_string_const(usn_string);
1582
1583         status = GUID_to_ndr_blob(invocation_id, dn, &iid);
1584         if (!NT_STATUS_IS_OK(status)) {
1585                 return LDB_ERR_OPERATIONS_ERROR;
1586         }
1587
1588         flags_string = talloc_asprintf(mem_ctx, "%u", rmd_flags);
1589         if (!flags_string) {
1590                 return LDB_ERR_OPERATIONS_ERROR;
1591         }
1592         flagsv = data_blob_string_const(flags_string);
1593
1594         ret = ldb_dn_set_extended_component(dn, "RMD_FLAGS", &flagsv);
1595         if (ret != LDB_SUCCESS) return ret;
1596
1597         /* get the ADDTIME from the original */
1598         old_addtime = ldb_dn_get_extended_component(old_dsdb_dn->dn, "RMD_ADDTIME");
1599         if (old_addtime == NULL) {
1600                 old_addtime = &tval;
1601         }
1602         if (dsdb_dn != old_dsdb_dn) {
1603                 ret = ldb_dn_set_extended_component(dn, "RMD_ADDTIME", old_addtime);
1604                 if (ret != LDB_SUCCESS) return ret;
1605         }
1606
1607         /* use our invocation id */
1608         ret = ldb_dn_set_extended_component(dn, "RMD_INVOCID", &iid);
1609         if (ret != LDB_SUCCESS) return ret;
1610
1611         /* changetime is the current time */
1612         ret = ldb_dn_set_extended_component(dn, "RMD_CHANGETIME", &tval);
1613         if (ret != LDB_SUCCESS) return ret;
1614
1615         /* update the USN */
1616         ret = ldb_dn_set_extended_component(dn, "RMD_ORIGINATING_USN", &usnv);
1617         if (ret != LDB_SUCCESS) return ret;
1618
1619         ret = ldb_dn_set_extended_component(dn, "RMD_LOCAL_USN", &local_usnv);
1620         if (ret != LDB_SUCCESS) return ret;
1621
1622         /* increase the version by 1 */
1623         status = dsdb_get_extended_dn_uint32(old_dsdb_dn->dn, &old_version, "RMD_VERSION");
1624         if (NT_STATUS_IS_OK(status) && old_version >= version) {
1625                 version = old_version+1;
1626         }
1627         vstring = talloc_asprintf(dn, "%lu", (unsigned long)version);
1628         vers = data_blob_string_const(vstring);
1629         ret = ldb_dn_set_extended_component(dn, "RMD_VERSION", &vers);
1630         if (ret != LDB_SUCCESS) return ret;
1631
1632         dnstring = dsdb_dn_get_extended_linearized(mem_ctx, dsdb_dn, 1);
1633         if (dnstring == NULL) {
1634                 return LDB_ERR_OPERATIONS_ERROR;
1635         }
1636         *v = data_blob_string_const(dnstring);
1637
1638         return LDB_SUCCESS;
1639 }
1640
1641 /*
1642   handle adding a linked attribute
1643  */
1644 static int replmd_modify_la_add(struct ldb_module *module,
1645                                 const struct dsdb_schema *schema,
1646                                 struct ldb_message *msg,
1647                                 struct ldb_message_element *el,
1648                                 struct ldb_message_element *old_el,
1649                                 const struct dsdb_attribute *schema_attr,
1650                                 uint64_t seq_num,
1651                                 time_t t,
1652                                 struct GUID *msg_guid,
1653                                 struct ldb_request *parent)
1654 {
1655         unsigned int i;
1656         struct parsed_dn *dns, *old_dns;
1657         TALLOC_CTX *tmp_ctx = talloc_new(msg);
1658         int ret;
1659         struct ldb_val *new_values = NULL;
1660         unsigned int num_new_values = 0;
1661         unsigned old_num_values = old_el?old_el->num_values:0;
1662         const struct GUID *invocation_id;
1663         struct ldb_context *ldb = ldb_module_get_ctx(module);
1664         NTTIME now;
1665
1666         unix_to_nt_time(&now, t);
1667
1668         ret = get_parsed_dns(module, tmp_ctx, el, &dns, schema_attr->syntax->ldap_oid, parent);
1669         if (ret != LDB_SUCCESS) {
1670                 talloc_free(tmp_ctx);
1671                 return ret;
1672         }
1673
1674         ret = get_parsed_dns(module, tmp_ctx, old_el, &old_dns, schema_attr->syntax->ldap_oid, parent);
1675         if (ret != LDB_SUCCESS) {
1676                 talloc_free(tmp_ctx);
1677                 return ret;
1678         }
1679
1680         invocation_id = samdb_ntds_invocation_id(ldb);
1681         if (!invocation_id) {
1682                 talloc_free(tmp_ctx);
1683                 return LDB_ERR_OPERATIONS_ERROR;
1684         }
1685
1686         ret = replmd_check_upgrade_links(old_dns, old_num_values, old_el, invocation_id);
1687         if (ret != LDB_SUCCESS) {
1688                 talloc_free(tmp_ctx);
1689                 return ret;
1690         }
1691
1692         /* for each new value, see if it exists already with the same GUID */
1693         for (i=0; i<el->num_values; i++) {
1694                 struct parsed_dn *p = parsed_dn_find(old_dns, old_num_values, dns[i].guid, NULL);
1695                 if (p == NULL) {
1696                         /* this is a new linked attribute value */
1697                         new_values = talloc_realloc(tmp_ctx, new_values, struct ldb_val, num_new_values+1);
1698                         if (new_values == NULL) {
1699                                 ldb_module_oom(module);
1700                                 talloc_free(tmp_ctx);
1701                                 return LDB_ERR_OPERATIONS_ERROR;
1702                         }
1703                         ret = replmd_build_la_val(new_values, &new_values[num_new_values], dns[i].dsdb_dn,
1704                                                   invocation_id, seq_num, seq_num, now, 0, false);
1705                         if (ret != LDB_SUCCESS) {
1706                                 talloc_free(tmp_ctx);
1707                                 return ret;
1708                         }
1709                         num_new_values++;
1710                 } else {
1711                         /* this is only allowed if the GUID was
1712                            previously deleted. */
1713                         uint32_t rmd_flags = dsdb_dn_rmd_flags(p->dsdb_dn->dn);
1714
1715                         if (!(rmd_flags & DSDB_RMD_FLAG_DELETED)) {
1716                                 ldb_asprintf_errstring(ldb, "Attribute %s already exists for target GUID %s",
1717                                                        el->name, GUID_string(tmp_ctx, p->guid));
1718                                 talloc_free(tmp_ctx);
1719                                 return LDB_ERR_ATTRIBUTE_OR_VALUE_EXISTS;
1720                         }
1721                         ret = replmd_update_la_val(old_el->values, p->v, dns[i].dsdb_dn, p->dsdb_dn,
1722                                                    invocation_id, seq_num, seq_num, now, 0, false);
1723                         if (ret != LDB_SUCCESS) {
1724                                 talloc_free(tmp_ctx);
1725                                 return ret;
1726                         }
1727                 }
1728
1729                 ret = replmd_add_backlink(module, schema, msg_guid, dns[i].guid, true, schema_attr, true);
1730                 if (ret != LDB_SUCCESS) {
1731                         talloc_free(tmp_ctx);
1732                         return ret;
1733                 }
1734         }
1735
1736         /* add the new ones on to the end of the old values, constructing a new el->values */
1737         el->values = talloc_realloc(msg->elements, old_el?old_el->values:NULL,
1738                                     struct ldb_val,
1739                                     old_num_values+num_new_values);
1740         if (el->values == NULL) {
1741                 ldb_module_oom(module);
1742                 return LDB_ERR_OPERATIONS_ERROR;
1743         }
1744
1745         memcpy(&el->values[old_num_values], new_values, num_new_values*sizeof(struct ldb_val));
1746         el->num_values = old_num_values + num_new_values;
1747
1748         talloc_steal(msg->elements, el->values);
1749         talloc_steal(el->values, new_values);
1750
1751         talloc_free(tmp_ctx);
1752
1753         /* we now tell the backend to replace all existing values
1754            with the one we have constructed */
1755         el->flags = LDB_FLAG_MOD_REPLACE;
1756
1757         return LDB_SUCCESS;
1758 }
1759
1760
1761 /*
1762   handle deleting all active linked attributes
1763  */
1764 static int replmd_modify_la_delete(struct ldb_module *module,
1765                                    const struct dsdb_schema *schema,
1766                                    struct ldb_message *msg,
1767                                    struct ldb_message_element *el,
1768                                    struct ldb_message_element *old_el,
1769                                    const struct dsdb_attribute *schema_attr,
1770                                    uint64_t seq_num,
1771                                    time_t t,
1772                                    struct GUID *msg_guid,
1773                                    struct ldb_request *parent)
1774 {
1775         unsigned int i;
1776         struct parsed_dn *dns, *old_dns;
1777         TALLOC_CTX *tmp_ctx = talloc_new(msg);
1778         int ret;
1779         const struct GUID *invocation_id;
1780         struct ldb_context *ldb = ldb_module_get_ctx(module);
1781         NTTIME now;
1782
1783         unix_to_nt_time(&now, t);
1784
1785         /* check if there is nothing to delete */
1786         if ((!old_el || old_el->num_values == 0) &&
1787             el->num_values == 0) {
1788                 return LDB_SUCCESS;
1789         }
1790
1791         if (!old_el || old_el->num_values == 0) {
1792                 return LDB_ERR_NO_SUCH_ATTRIBUTE;
1793         }
1794
1795         ret = get_parsed_dns(module, tmp_ctx, el, &dns, schema_attr->syntax->ldap_oid, parent);
1796         if (ret != LDB_SUCCESS) {
1797                 talloc_free(tmp_ctx);
1798                 return ret;
1799         }
1800
1801         ret = get_parsed_dns(module, tmp_ctx, old_el, &old_dns, schema_attr->syntax->ldap_oid, parent);
1802         if (ret != LDB_SUCCESS) {
1803                 talloc_free(tmp_ctx);
1804                 return ret;
1805         }
1806
1807         invocation_id = samdb_ntds_invocation_id(ldb);
1808         if (!invocation_id) {
1809                 return LDB_ERR_OPERATIONS_ERROR;
1810         }
1811
1812         ret = replmd_check_upgrade_links(old_dns, old_el->num_values, old_el, invocation_id);
1813         if (ret != LDB_SUCCESS) {
1814                 talloc_free(tmp_ctx);
1815                 return ret;
1816         }
1817
1818         el->values = NULL;
1819
1820         /* see if we are being asked to delete any links that
1821            don't exist or are already deleted */
1822         for (i=0; i<el->num_values; i++) {
1823                 struct parsed_dn *p = &dns[i];
1824                 struct parsed_dn *p2;
1825                 uint32_t rmd_flags;
1826
1827                 p2 = parsed_dn_find(old_dns, old_el->num_values, p->guid, NULL);
1828                 if (!p2) {
1829                         ldb_asprintf_errstring(ldb, "Attribute %s doesn't exist for target GUID %s",
1830                                                el->name, GUID_string(tmp_ctx, p->guid));
1831                         return LDB_ERR_NO_SUCH_ATTRIBUTE;
1832                 }
1833                 rmd_flags = dsdb_dn_rmd_flags(p2->dsdb_dn->dn);
1834                 if (rmd_flags & DSDB_RMD_FLAG_DELETED) {
1835                         ldb_asprintf_errstring(ldb, "Attribute %s already deleted for target GUID %s",
1836                                                el->name, GUID_string(tmp_ctx, p->guid));
1837                         return LDB_ERR_NO_SUCH_ATTRIBUTE;
1838                 }
1839         }
1840
1841         /* for each new value, see if it exists already with the same GUID
1842            if it is not already deleted and matches the delete list then delete it
1843         */
1844         for (i=0; i<old_el->num_values; i++) {
1845                 struct parsed_dn *p = &old_dns[i];
1846                 uint32_t rmd_flags;
1847
1848                 if (el->num_values && parsed_dn_find(dns, el->num_values, p->guid, NULL) == NULL) {
1849                         continue;
1850                 }
1851
1852                 rmd_flags = dsdb_dn_rmd_flags(p->dsdb_dn->dn);
1853                 if (rmd_flags & DSDB_RMD_FLAG_DELETED) continue;
1854
1855                 ret = replmd_update_la_val(old_el->values, p->v, p->dsdb_dn, p->dsdb_dn,
1856                                            invocation_id, seq_num, seq_num, now, 0, true);
1857                 if (ret != LDB_SUCCESS) {
1858                         talloc_free(tmp_ctx);
1859                         return ret;
1860                 }
1861
1862                 ret = replmd_add_backlink(module, schema, msg_guid, old_dns[i].guid, false, schema_attr, true);
1863                 if (ret != LDB_SUCCESS) {
1864                         talloc_free(tmp_ctx);
1865                         return ret;
1866                 }
1867         }
1868
1869         el->values = talloc_steal(msg->elements, old_el->values);
1870         el->num_values = old_el->num_values;
1871
1872         talloc_free(tmp_ctx);
1873
1874         /* we now tell the backend to replace all existing values
1875            with the one we have constructed */
1876         el->flags = LDB_FLAG_MOD_REPLACE;
1877
1878         return LDB_SUCCESS;
1879 }
1880
1881 /*
1882   handle replacing a linked attribute
1883  */
1884 static int replmd_modify_la_replace(struct ldb_module *module,
1885                                     const struct dsdb_schema *schema,
1886                                     struct ldb_message *msg,
1887                                     struct ldb_message_element *el,
1888                                     struct ldb_message_element *old_el,
1889                                     const struct dsdb_attribute *schema_attr,
1890                                     uint64_t seq_num,
1891                                     time_t t,
1892                                     struct GUID *msg_guid,
1893                                     struct ldb_request *parent)
1894 {
1895         unsigned int i;
1896         struct parsed_dn *dns, *old_dns;
1897         TALLOC_CTX *tmp_ctx = talloc_new(msg);
1898         int ret;
1899         const struct GUID *invocation_id;
1900         struct ldb_context *ldb = ldb_module_get_ctx(module);
1901         struct ldb_val *new_values = NULL;
1902         unsigned int num_new_values = 0;
1903         unsigned int old_num_values = old_el?old_el->num_values:0;
1904         NTTIME now;
1905
1906         unix_to_nt_time(&now, t);
1907
1908         /* check if there is nothing to replace */
1909         if ((!old_el || old_el->num_values == 0) &&
1910             el->num_values == 0) {
1911                 return LDB_SUCCESS;
1912         }
1913
1914         ret = get_parsed_dns(module, tmp_ctx, el, &dns, schema_attr->syntax->ldap_oid, parent);
1915         if (ret != LDB_SUCCESS) {
1916                 talloc_free(tmp_ctx);
1917                 return ret;
1918         }
1919
1920         ret = get_parsed_dns(module, tmp_ctx, old_el, &old_dns, schema_attr->syntax->ldap_oid, parent);
1921         if (ret != LDB_SUCCESS) {
1922                 talloc_free(tmp_ctx);
1923                 return ret;
1924         }
1925
1926         invocation_id = samdb_ntds_invocation_id(ldb);
1927         if (!invocation_id) {
1928                 return LDB_ERR_OPERATIONS_ERROR;
1929         }
1930
1931         ret = replmd_check_upgrade_links(old_dns, old_num_values, old_el, invocation_id);
1932         if (ret != LDB_SUCCESS) {
1933                 talloc_free(tmp_ctx);
1934                 return ret;
1935         }
1936
1937         /* mark all the old ones as deleted */
1938         for (i=0; i<old_num_values; i++) {
1939                 struct parsed_dn *old_p = &old_dns[i];
1940                 struct parsed_dn *p;
1941                 uint32_t rmd_flags = dsdb_dn_rmd_flags(old_p->dsdb_dn->dn);
1942
1943                 if (rmd_flags & DSDB_RMD_FLAG_DELETED) continue;
1944
1945                 ret = replmd_add_backlink(module, schema, msg_guid, old_dns[i].guid, false, schema_attr, false);
1946                 if (ret != LDB_SUCCESS) {
1947                         talloc_free(tmp_ctx);
1948                         return ret;
1949                 }
1950
1951                 p = parsed_dn_find(dns, el->num_values, old_p->guid, NULL);
1952                 if (p) {
1953                         /* we don't delete it if we are re-adding it */
1954                         continue;
1955                 }
1956
1957                 ret = replmd_update_la_val(old_el->values, old_p->v, old_p->dsdb_dn, old_p->dsdb_dn,
1958                                            invocation_id, seq_num, seq_num, now, 0, true);
1959                 if (ret != LDB_SUCCESS) {
1960                         talloc_free(tmp_ctx);
1961                         return ret;
1962                 }
1963         }
1964
1965         /* for each new value, either update its meta-data, or add it
1966          * to old_el
1967         */
1968         for (i=0; i<el->num_values; i++) {
1969                 struct parsed_dn *p = &dns[i], *old_p;
1970
1971                 if (old_dns &&
1972                     (old_p = parsed_dn_find(old_dns,
1973                                             old_num_values, p->guid, NULL)) != NULL) {
1974                         /* update in place */
1975                         ret = replmd_update_la_val(old_el->values, old_p->v, old_p->dsdb_dn,
1976                                                    old_p->dsdb_dn, invocation_id,
1977                                                    seq_num, seq_num, now, 0, false);
1978                         if (ret != LDB_SUCCESS) {
1979                                 talloc_free(tmp_ctx);
1980                                 return ret;
1981                         }
1982                 } else {
1983                         /* add a new one */
1984                         new_values = talloc_realloc(tmp_ctx, new_values, struct ldb_val,
1985                                                     num_new_values+1);
1986                         if (new_values == NULL) {
1987                                 ldb_module_oom(module);
1988                                 talloc_free(tmp_ctx);
1989                                 return LDB_ERR_OPERATIONS_ERROR;
1990                         }
1991                         ret = replmd_build_la_val(new_values, &new_values[num_new_values], dns[i].dsdb_dn,
1992                                                   invocation_id, seq_num, seq_num, now, 0, false);
1993                         if (ret != LDB_SUCCESS) {
1994                                 talloc_free(tmp_ctx);
1995                                 return ret;
1996                         }
1997                         num_new_values++;
1998                 }
1999
2000                 ret = replmd_add_backlink(module, schema, msg_guid, dns[i].guid, true, schema_attr, false);
2001                 if (ret != LDB_SUCCESS) {
2002                         talloc_free(tmp_ctx);
2003                         return ret;
2004                 }
2005         }
2006
2007         /* add the new values to the end of old_el */
2008         if (num_new_values != 0) {
2009                 el->values = talloc_realloc(msg->elements, old_el?old_el->values:NULL,
2010                                             struct ldb_val, old_num_values+num_new_values);
2011                 if (el->values == NULL) {
2012                         ldb_module_oom(module);
2013                         return LDB_ERR_OPERATIONS_ERROR;
2014                 }
2015                 memcpy(&el->values[old_num_values], &new_values[0],
2016                        sizeof(struct ldb_val)*num_new_values);
2017                 el->num_values = old_num_values + num_new_values;
2018                 talloc_steal(msg->elements, new_values);
2019         } else {
2020                 el->values = old_el->values;
2021                 el->num_values = old_el->num_values;
2022                 talloc_steal(msg->elements, el->values);
2023         }
2024
2025         talloc_free(tmp_ctx);
2026
2027         /* we now tell the backend to replace all existing values
2028            with the one we have constructed */
2029         el->flags = LDB_FLAG_MOD_REPLACE;
2030
2031         return LDB_SUCCESS;
2032 }
2033
2034
2035 /*
2036   handle linked attributes in modify requests
2037  */
2038 static int replmd_modify_handle_linked_attribs(struct ldb_module *module,
2039                                                struct ldb_message *msg,
2040                                                uint64_t seq_num, time_t t,
2041                                                struct ldb_request *parent)
2042 {
2043         struct ldb_result *res;
2044         unsigned int i;
2045         int ret;
2046         struct ldb_context *ldb = ldb_module_get_ctx(module);
2047         struct ldb_message *old_msg;
2048
2049         const struct dsdb_schema *schema;
2050         struct GUID old_guid;
2051
2052         if (seq_num == 0) {
2053                 /* there the replmd_update_rpmd code has already
2054                  * checked and saw that there are no linked
2055                  * attributes */
2056                 return LDB_SUCCESS;
2057         }
2058
2059         if (dsdb_functional_level(ldb) == DS_DOMAIN_FUNCTION_2000) {
2060                 /* don't do anything special for linked attributes */
2061                 return LDB_SUCCESS;
2062         }
2063
2064         ret = dsdb_module_search_dn(module, msg, &res, msg->dn, NULL,
2065                                     DSDB_FLAG_NEXT_MODULE |
2066                                     DSDB_SEARCH_SHOW_RECYCLED |
2067                                     DSDB_SEARCH_REVEAL_INTERNALS |
2068                                     DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT,
2069                                     parent);
2070         if (ret != LDB_SUCCESS) {
2071                 return ret;
2072         }
2073         schema = dsdb_get_schema(ldb, res);
2074         if (!schema) {
2075                 return LDB_ERR_OPERATIONS_ERROR;
2076         }
2077
2078         old_msg = res->msgs[0];
2079
2080         old_guid = samdb_result_guid(old_msg, "objectGUID");
2081
2082         for (i=0; i<msg->num_elements; i++) {
2083                 struct ldb_message_element *el = &msg->elements[i];
2084                 struct ldb_message_element *old_el, *new_el;
2085                 const struct dsdb_attribute *schema_attr
2086                         = dsdb_attribute_by_lDAPDisplayName(schema, el->name);
2087                 if (!schema_attr) {
2088                         ldb_asprintf_errstring(ldb,
2089                                                "%s: attribute %s is not a valid attribute in schema",
2090                                                __FUNCTION__, el->name);
2091                         return LDB_ERR_OBJECT_CLASS_VIOLATION;
2092                 }
2093                 if (schema_attr->linkID == 0) {
2094                         continue;
2095                 }
2096                 if ((schema_attr->linkID & 1) == 1) {
2097                         /* Odd is for the target.  Illegal to modify */
2098                         ldb_asprintf_errstring(ldb,
2099                                                "attribute %s must not be modified directly, it is a linked attribute", el->name);
2100                         return LDB_ERR_UNWILLING_TO_PERFORM;
2101                 }
2102                 old_el = ldb_msg_find_element(old_msg, el->name);
2103                 switch (el->flags & LDB_FLAG_MOD_MASK) {
2104                 case LDB_FLAG_MOD_REPLACE:
2105                         ret = replmd_modify_la_replace(module, schema, msg, el, old_el, schema_attr, seq_num, t, &old_guid, parent);
2106                         break;
2107                 case LDB_FLAG_MOD_DELETE:
2108                         ret = replmd_modify_la_delete(module, schema, msg, el, old_el, schema_attr, seq_num, t, &old_guid, parent);
2109                         break;
2110                 case LDB_FLAG_MOD_ADD:
2111                         ret = replmd_modify_la_add(module, schema, msg, el, old_el, schema_attr, seq_num, t, &old_guid, parent);
2112                         break;
2113                 default:
2114                         ldb_asprintf_errstring(ldb,
2115                                                "invalid flags 0x%x for %s linked attribute",
2116                                                el->flags, el->name);
2117                         return LDB_ERR_UNWILLING_TO_PERFORM;
2118                 }
2119                 if (ret != LDB_SUCCESS) {
2120                         return ret;
2121                 }
2122                 if (old_el) {
2123                         ldb_msg_remove_attr(old_msg, el->name);
2124                 }
2125                 ldb_msg_add_empty(old_msg, el->name, 0, &new_el);
2126                 new_el->num_values = el->num_values;
2127                 new_el->values = talloc_steal(msg->elements, el->values);
2128
2129                 /* TODO: this relises a bit too heavily on the exact
2130                    behaviour of ldb_msg_find_element and
2131                    ldb_msg_remove_element */
2132                 old_el = ldb_msg_find_element(msg, el->name);
2133                 if (old_el != el) {
2134                         ldb_msg_remove_element(msg, old_el);
2135                         i--;
2136                 }
2137         }
2138
2139         talloc_free(res);
2140         return ret;
2141 }
2142
2143
2144
2145 static int replmd_modify(struct ldb_module *module, struct ldb_request *req)
2146 {
2147         struct ldb_context *ldb;
2148         struct replmd_replicated_request *ac;
2149         struct ldb_request *down_req;
2150         struct ldb_message *msg;
2151         time_t t = time(NULL);
2152         int ret;
2153         bool is_urgent = false;
2154         struct loadparm_context *lp_ctx;
2155         char *referral;
2156         unsigned int functional_level;
2157         const DATA_BLOB *guid_blob;
2158
2159         /* do not manipulate our control entries */
2160         if (ldb_dn_is_special(req->op.mod.message->dn)) {
2161                 return ldb_next_request(module, req);
2162         }
2163
2164         ldb = ldb_module_get_ctx(module);
2165
2166         ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_modify\n");
2167
2168         guid_blob = ldb_msg_find_ldb_val(req->op.mod.message, "objectGUID");
2169         if ( guid_blob != NULL ) {
2170                 ldb_set_errstring(ldb,
2171                                   "replmd_modify: it's not allowed to change the objectGUID!");
2172                 return LDB_ERR_CONSTRAINT_VIOLATION;
2173         }
2174
2175         ac = replmd_ctx_init(module, req);
2176         if (ac == NULL) {
2177                 return ldb_module_oom(module);
2178         }
2179
2180         functional_level = dsdb_functional_level(ldb);
2181
2182         lp_ctx = talloc_get_type(ldb_get_opaque(ldb, "loadparm"),
2183                                  struct loadparm_context);
2184
2185         /* we have to copy the message as the caller might have it as a const */
2186         msg = ldb_msg_copy_shallow(ac, req->op.mod.message);
2187         if (msg == NULL) {
2188                 ldb_oom(ldb);
2189                 talloc_free(ac);
2190                 return LDB_ERR_OPERATIONS_ERROR;
2191         }
2192
2193         ldb_msg_remove_attr(msg, "whenChanged");
2194         ldb_msg_remove_attr(msg, "uSNChanged");
2195
2196         ret = replmd_update_rpmd(module, ac->schema, req, msg, &ac->seq_num, t, &is_urgent);
2197         if (ret == LDB_ERR_REFERRAL) {
2198                 referral = talloc_asprintf(req,
2199                                            "ldap://%s/%s",
2200                                            lpcfg_dnsdomain(lp_ctx),
2201                                            ldb_dn_get_linearized(msg->dn));
2202                 ret = ldb_module_send_referral(req, referral);
2203                 talloc_free(ac);
2204                 return ldb_module_done(req, NULL, NULL, ret);
2205         }
2206
2207         if (ret != LDB_SUCCESS) {
2208                 talloc_free(ac);
2209                 return ret;
2210         }
2211
2212         ret = replmd_modify_handle_linked_attribs(module, msg, ac->seq_num, t, req);
2213         if (ret != LDB_SUCCESS) {
2214                 talloc_free(ac);
2215                 return ret;
2216         }
2217
2218         /* TODO:
2219          * - replace the old object with the newly constructed one
2220          */
2221
2222         ac->is_urgent = is_urgent;
2223
2224         ret = ldb_build_mod_req(&down_req, ldb, ac,
2225                                 msg,
2226                                 req->controls,
2227                                 ac, replmd_op_callback,
2228                                 req);
2229         LDB_REQ_SET_LOCATION(down_req);
2230         if (ret != LDB_SUCCESS) {
2231                 talloc_free(ac);
2232                 return ret;
2233         }
2234
2235         /* If we are in functional level 2000, then
2236          * replmd_modify_handle_linked_attribs will have done
2237          * nothing */
2238         if (functional_level == DS_DOMAIN_FUNCTION_2000) {
2239                 ret = ldb_request_add_control(down_req, DSDB_CONTROL_APPLY_LINKS, false, NULL);
2240                 if (ret != LDB_SUCCESS) {
2241                         talloc_free(ac);
2242                         return ret;
2243                 }
2244         }
2245
2246         talloc_steal(down_req, msg);
2247
2248         /* we only change whenChanged and uSNChanged if the seq_num
2249            has changed */
2250         if (ac->seq_num != 0) {
2251                 ret = add_time_element(msg, "whenChanged", t);
2252                 if (ret != LDB_SUCCESS) {
2253                         talloc_free(ac);
2254                         return ret;
2255                 }
2256
2257                 ret = add_uint64_element(ldb, msg, "uSNChanged", ac->seq_num);
2258                 if (ret != LDB_SUCCESS) {
2259                         talloc_free(ac);
2260                         return ret;
2261                 }
2262         }
2263
2264         /* go on with the call chain */
2265         return ldb_next_request(module, down_req);
2266 }
2267
2268 static int replmd_rename_callback(struct ldb_request *req, struct ldb_reply *ares);
2269
2270 /*
2271   handle a rename request
2272
2273   On a rename we need to do an extra ldb_modify which sets the
2274   whenChanged and uSNChanged attributes.  We do this in a callback after the success.
2275  */
2276 static int replmd_rename(struct ldb_module *module, struct ldb_request *req)
2277 {
2278         struct ldb_context *ldb;
2279         struct replmd_replicated_request *ac;
2280         int ret;
2281         struct ldb_request *down_req;
2282
2283         /* do not manipulate our control entries */
2284         if (ldb_dn_is_special(req->op.mod.message->dn)) {
2285                 return ldb_next_request(module, req);
2286         }
2287
2288         ldb = ldb_module_get_ctx(module);
2289
2290         ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_rename\n");
2291
2292         ac = replmd_ctx_init(module, req);
2293         if (ac == NULL) {
2294                 return ldb_module_oom(module);
2295         }
2296
2297         ret = ldb_build_rename_req(&down_req, ldb, ac,
2298                                    ac->req->op.rename.olddn,
2299                                    ac->req->op.rename.newdn,
2300                                    ac->req->controls,
2301                                    ac, replmd_rename_callback,
2302                                    ac->req);
2303         LDB_REQ_SET_LOCATION(down_req);
2304         if (ret != LDB_SUCCESS) {
2305                 talloc_free(ac);
2306                 return ret;
2307         }
2308
2309         /* go on with the call chain */
2310         return ldb_next_request(module, down_req);
2311 }
2312
2313 /* After the rename is compleated, update the whenchanged etc */
2314 static int replmd_rename_callback(struct ldb_request *req, struct ldb_reply *ares)
2315 {
2316         struct ldb_context *ldb;
2317         struct replmd_replicated_request *ac;
2318         struct ldb_request *down_req;
2319         struct ldb_message *msg;
2320         time_t t = time(NULL);
2321         int ret;
2322
2323         ac = talloc_get_type(req->context, struct replmd_replicated_request);
2324         ldb = ldb_module_get_ctx(ac->module);
2325
2326         if (ares->error != LDB_SUCCESS) {
2327                 return ldb_module_done(ac->req, ares->controls,
2328                                         ares->response, ares->error);
2329         }
2330
2331         if (ares->type != LDB_REPLY_DONE) {
2332                 ldb_set_errstring(ldb,
2333                                   "invalid ldb_reply_type in callback");
2334                 talloc_free(ares);
2335                 return ldb_module_done(ac->req, NULL, NULL,
2336                                         LDB_ERR_OPERATIONS_ERROR);
2337         }
2338
2339         /* Get a sequence number from the backend */
2340         ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &ac->seq_num);
2341         if (ret != LDB_SUCCESS) {
2342                 return ret;
2343         }
2344
2345         /* TODO:
2346          * - replace the old object with the newly constructed one
2347          */
2348
2349         msg = ldb_msg_new(ac);
2350         if (msg == NULL) {
2351                 ldb_oom(ldb);
2352                 return LDB_ERR_OPERATIONS_ERROR;
2353         }
2354
2355         msg->dn = ac->req->op.rename.newdn;
2356
2357         ret = ldb_build_mod_req(&down_req, ldb, ac,
2358                                 msg,
2359                                 req->controls,
2360                                 ac, replmd_op_callback,
2361                                 req);
2362         LDB_REQ_SET_LOCATION(down_req);
2363         if (ret != LDB_SUCCESS) {
2364                 talloc_free(ac);
2365                 return ret;
2366         }
2367         talloc_steal(down_req, msg);
2368
2369         ret = add_time_element(msg, "whenChanged", t);
2370         if (ret != LDB_SUCCESS) {
2371                 talloc_free(ac);
2372                 return ret;
2373         }
2374
2375         ret = add_uint64_element(ldb, msg, "uSNChanged", ac->seq_num);
2376         if (ret != LDB_SUCCESS) {
2377                 talloc_free(ac);
2378                 return ret;
2379         }
2380
2381         /* go on with the call chain - do the modify after the rename */
2382         return ldb_next_request(ac->module, down_req);
2383 }
2384
2385 /*
2386    remove links from objects that point at this object when an object
2387    is deleted
2388  */
2389 static int replmd_delete_remove_link(struct ldb_module *module,
2390                                      const struct dsdb_schema *schema,
2391                                      struct ldb_dn *dn,
2392                                      struct ldb_message_element *el,
2393                                      const struct dsdb_attribute *sa,
2394                                      struct ldb_request *parent)
2395 {
2396         unsigned int i;
2397         TALLOC_CTX *tmp_ctx = talloc_new(module);
2398         struct ldb_context *ldb = ldb_module_get_ctx(module);
2399
2400         for (i=0; i<el->num_values; i++) {
2401                 struct dsdb_dn *dsdb_dn;
2402                 NTSTATUS status;
2403                 int ret;
2404                 struct GUID guid2;
2405                 struct ldb_message *msg;
2406                 const struct dsdb_attribute *target_attr;
2407                 struct ldb_message_element *el2;
2408                 struct ldb_val dn_val;
2409
2410                 if (dsdb_dn_is_deleted_val(&el->values[i])) {
2411                         continue;
2412                 }
2413
2414                 dsdb_dn = dsdb_dn_parse(tmp_ctx, ldb, &el->values[i], sa->syntax->ldap_oid);
2415                 if (!dsdb_dn) {
2416                         talloc_free(tmp_ctx);
2417                         return LDB_ERR_OPERATIONS_ERROR;
2418                 }
2419
2420                 status = dsdb_get_extended_dn_guid(dsdb_dn->dn, &guid2, "GUID");
2421                 if (!NT_STATUS_IS_OK(status)) {
2422                         talloc_free(tmp_ctx);
2423                         return LDB_ERR_OPERATIONS_ERROR;
2424                 }
2425
2426                 /* remove the link */
2427                 msg = ldb_msg_new(tmp_ctx);
2428                 if (!msg) {
2429                         ldb_module_oom(module);
2430                         talloc_free(tmp_ctx);
2431                         return LDB_ERR_OPERATIONS_ERROR;
2432                 }
2433
2434
2435                 msg->dn = dsdb_dn->dn;
2436
2437                 target_attr = dsdb_attribute_by_linkID(schema, sa->linkID ^ 1);
2438                 if (target_attr == NULL) {
2439                         continue;
2440                 }
2441
2442                 ret = ldb_msg_add_empty(msg, target_attr->lDAPDisplayName, LDB_FLAG_MOD_DELETE, &el2);
2443                 if (ret != LDB_SUCCESS) {
2444                         ldb_module_oom(module);
2445                         talloc_free(tmp_ctx);
2446                         return LDB_ERR_OPERATIONS_ERROR;
2447                 }
2448                 dn_val = data_blob_string_const(ldb_dn_get_linearized(dn));
2449                 el2->values = &dn_val;
2450                 el2->num_values = 1;
2451
2452                 ret = dsdb_module_modify(module, msg, DSDB_FLAG_OWN_MODULE, parent);
2453                 if (ret != LDB_SUCCESS) {
2454                         talloc_free(tmp_ctx);
2455                         return ret;
2456                 }
2457         }
2458         talloc_free(tmp_ctx);
2459         return LDB_SUCCESS;
2460 }
2461
2462
2463 /*
2464   handle update of replication meta data for deletion of objects
2465
2466   This also handles the mapping of delete to a rename operation
2467   to allow deletes to be replicated.
2468  */
2469 static int replmd_delete(struct ldb_module *module, struct ldb_request *req)
2470 {
2471         int ret = LDB_ERR_OTHER;
2472         bool retb, disallow_move_on_delete;
2473         struct ldb_dn *old_dn, *new_dn;
2474         const char *rdn_name;
2475         const struct ldb_val *rdn_value, *new_rdn_value;
2476         struct GUID guid;
2477         struct ldb_context *ldb = ldb_module_get_ctx(module);
2478         const struct dsdb_schema *schema;
2479         struct ldb_message *msg, *old_msg;
2480         struct ldb_message_element *el;
2481         TALLOC_CTX *tmp_ctx;
2482         struct ldb_result *res, *parent_res;
2483         const char *preserved_attrs[] = {
2484                 /* yes, this really is a hard coded list. See MS-ADTS
2485                    section 3.1.1.5.5.1.1 */
2486                 "nTSecurityDescriptor", "attributeID", "attributeSyntax", "dNReferenceUpdate", "dNSHostName",
2487                 "flatName", "governsID", "groupType", "instanceType", "lDAPDisplayName", "legacyExchangeDN",
2488                 "isDeleted", "isRecycled", "lastKnownParent", "msDS-LastKnownRDN", "mS-DS-CreatorSID",
2489                 "mSMQOwnerID", "nCName", "objectClass", "distinguishedName", "objectGUID", "objectSid",
2490                 "oMSyntax", "proxiedObjectName", "name", "replPropertyMetaData", "sAMAccountName",
2491                 "securityIdentifier", "sIDHistory", "subClassOf", "systemFlags", "trustPartner", "trustDirection",
2492                 "trustType", "trustAttributes", "userAccountControl", "uSNChanged", "uSNCreated", "whenCreated",
2493                 "whenChanged", NULL};
2494         unsigned int i, el_count = 0;
2495         enum deletion_state { OBJECT_NOT_DELETED=1, OBJECT_DELETED=2, OBJECT_RECYCLED=3,
2496                                                 OBJECT_TOMBSTONE=4, OBJECT_REMOVED=5 };
2497         enum deletion_state deletion_state, next_deletion_state;
2498         bool enabled;
2499
2500         if (ldb_dn_is_special(req->op.del.dn)) {
2501                 return ldb_next_request(module, req);
2502         }
2503
2504         tmp_ctx = talloc_new(ldb);
2505         if (!tmp_ctx) {
2506                 ldb_oom(ldb);
2507                 return LDB_ERR_OPERATIONS_ERROR;
2508         }
2509
2510         schema = dsdb_get_schema(ldb, tmp_ctx);
2511         if (!schema) {
2512                 return LDB_ERR_OPERATIONS_ERROR;
2513         }
2514
2515         old_dn = ldb_dn_copy(tmp_ctx, req->op.del.dn);
2516
2517         /* we need the complete msg off disk, so we can work out which
2518            attributes need to be removed */
2519         ret = dsdb_module_search_dn(module, tmp_ctx, &res, old_dn, NULL,
2520                                     DSDB_FLAG_NEXT_MODULE |
2521                                     DSDB_SEARCH_SHOW_RECYCLED |
2522                                     DSDB_SEARCH_REVEAL_INTERNALS |
2523                                     DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT, req);
2524         if (ret != LDB_SUCCESS) {
2525                 talloc_free(tmp_ctx);
2526                 return ret;
2527         }
2528         old_msg = res->msgs[0];
2529
2530
2531         ret = dsdb_recyclebin_enabled(module, &enabled);
2532         if (ret != LDB_SUCCESS) {
2533                 talloc_free(tmp_ctx);
2534                 return ret;
2535         }
2536
2537         if (ldb_msg_check_string_attribute(old_msg, "isDeleted", "TRUE")) {
2538                 if (!enabled) {
2539                         deletion_state = OBJECT_TOMBSTONE;
2540                         next_deletion_state = OBJECT_REMOVED;
2541                 } else if (ldb_msg_check_string_attribute(old_msg, "isRecycled", "TRUE")) {
2542                         deletion_state = OBJECT_RECYCLED;
2543                         next_deletion_state = OBJECT_REMOVED;
2544                 } else {
2545                         deletion_state = OBJECT_DELETED;
2546                         next_deletion_state = OBJECT_RECYCLED;
2547                 }
2548         } else {
2549                 deletion_state = OBJECT_NOT_DELETED;
2550                 if (enabled) {
2551                         next_deletion_state = OBJECT_DELETED;
2552                 } else {
2553                         next_deletion_state = OBJECT_TOMBSTONE;
2554                 }
2555         }
2556
2557         if (next_deletion_state == OBJECT_REMOVED) {
2558                 struct auth_session_info *session_info =
2559                                 (struct auth_session_info *)ldb_get_opaque(ldb, "sessionInfo");
2560                 if (security_session_user_level(session_info, NULL) != SECURITY_SYSTEM) {
2561                         ldb_asprintf_errstring(ldb, "Refusing to delete deleted object %s",
2562                                         ldb_dn_get_linearized(old_msg->dn));
2563                         return LDB_ERR_UNWILLING_TO_PERFORM;
2564                 }
2565
2566                 /* it is already deleted - really remove it this time */
2567                 talloc_free(tmp_ctx);
2568                 return ldb_next_request(module, req);
2569         }
2570
2571         rdn_name = ldb_dn_get_rdn_name(old_dn);
2572         rdn_value = ldb_dn_get_rdn_val(old_dn);
2573         if ((rdn_name == NULL) || (rdn_value == NULL)) {
2574                 talloc_free(tmp_ctx);
2575                 return ldb_operr(ldb);
2576         }
2577
2578         msg = ldb_msg_new(tmp_ctx);
2579         if (msg == NULL) {
2580                 ldb_module_oom(module);
2581                 talloc_free(tmp_ctx);
2582                 return LDB_ERR_OPERATIONS_ERROR;
2583         }
2584
2585         msg->dn = old_dn;
2586
2587         if (deletion_state == OBJECT_NOT_DELETED){
2588                 /* consider the SYSTEM_FLAG_DISALLOW_MOVE_ON_DELETE flag */
2589                 disallow_move_on_delete =
2590                         (ldb_msg_find_attr_as_int(old_msg, "systemFlags", 0)
2591                                 & SYSTEM_FLAG_DISALLOW_MOVE_ON_DELETE);
2592
2593                 /* work out where we will be renaming this object to */
2594                 if (!disallow_move_on_delete) {
2595                         ret = dsdb_get_deleted_objects_dn(ldb, tmp_ctx, old_dn,
2596                                                           &new_dn);
2597                         if (ret != LDB_SUCCESS) {
2598                                 /* this is probably an attempted delete on a partition
2599                                  * that doesn't allow delete operations, such as the
2600                                  * schema partition */
2601                                 ldb_asprintf_errstring(ldb, "No Deleted Objects container for DN %s",
2602                                                            ldb_dn_get_linearized(old_dn));
2603                                 talloc_free(tmp_ctx);
2604                                 return LDB_ERR_UNWILLING_TO_PERFORM;
2605                         }
2606                 } else {
2607                         new_dn = ldb_dn_get_parent(tmp_ctx, old_dn);
2608                         if (new_dn == NULL) {
2609                                 ldb_module_oom(module);
2610                                 talloc_free(tmp_ctx);
2611                                 return LDB_ERR_OPERATIONS_ERROR;
2612                         }
2613                 }
2614
2615                 /* get the objects GUID from the search we just did */
2616                 guid = samdb_result_guid(old_msg, "objectGUID");
2617
2618                 /* Add a formatted child */
2619                 retb = ldb_dn_add_child_fmt(new_dn, "%s=%s\\0ADEL:%s",
2620                                                 rdn_name,
2621                                                 ldb_dn_escape_value(tmp_ctx, *rdn_value),
2622                                                 GUID_string(tmp_ctx, &guid));
2623                 if (!retb) {
2624                         DEBUG(0,(__location__ ": Unable to add a formatted child to dn: %s",
2625                                         ldb_dn_get_linearized(new_dn)));
2626                         talloc_free(tmp_ctx);
2627                         return LDB_ERR_OPERATIONS_ERROR;
2628                 }
2629
2630                 ret = ldb_msg_add_string(msg, "isDeleted", "TRUE");
2631                 if (ret != LDB_SUCCESS) {
2632                         DEBUG(0,(__location__ ": Failed to add isDeleted string to the msg\n"));
2633                         ldb_module_oom(module);
2634                         talloc_free(tmp_ctx);
2635                         return ret;
2636                 }
2637                 msg->elements[el_count++].flags = LDB_FLAG_MOD_REPLACE;
2638         }
2639
2640         /*
2641           now we need to modify the object in the following ways:
2642
2643           - add isDeleted=TRUE
2644           - update rDN and name, with new rDN
2645           - remove linked attributes
2646           - remove objectCategory and sAMAccountType
2647           - remove attribs not on the preserved list
2648              - preserved if in above list, or is rDN
2649           - remove all linked attribs from this object
2650           - remove all links from other objects to this object
2651           - add lastKnownParent
2652           - update replPropertyMetaData?
2653
2654           see MS-ADTS "Tombstone Requirements" section 3.1.1.5.5.1.1
2655          */
2656
2657         /* we need the storage form of the parent GUID */
2658         ret = dsdb_module_search_dn(module, tmp_ctx, &parent_res,
2659                                     ldb_dn_get_parent(tmp_ctx, old_dn), NULL,
2660                                     DSDB_FLAG_NEXT_MODULE |
2661                                     DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT |
2662                                     DSDB_SEARCH_REVEAL_INTERNALS|
2663                                     DSDB_SEARCH_SHOW_RECYCLED, req);
2664         if (ret != LDB_SUCCESS) {
2665                 talloc_free(tmp_ctx);
2666                 return ret;
2667         }
2668
2669         if (deletion_state == OBJECT_NOT_DELETED){
2670                 ret = ldb_msg_add_steal_string(msg, "lastKnownParent",
2671                                                    ldb_dn_get_extended_linearized(tmp_ctx, parent_res->msgs[0]->dn, 1));
2672                 if (ret != LDB_SUCCESS) {
2673                         DEBUG(0,(__location__ ": Failed to add lastKnownParent string to the msg\n"));
2674                         ldb_module_oom(module);
2675                         talloc_free(tmp_ctx);
2676                         return ret;
2677                 }
2678                 msg->elements[el_count++].flags = LDB_FLAG_MOD_ADD;
2679         }
2680
2681         switch (next_deletion_state){
2682
2683         case OBJECT_DELETED:
2684
2685                 ret = ldb_msg_add_value(msg, "msDS-LastKnownRDN", rdn_value, NULL);
2686                 if (ret != LDB_SUCCESS) {
2687                         DEBUG(0,(__location__ ": Failed to add msDS-LastKnownRDN string to the msg\n"));
2688                         ldb_module_oom(module);
2689                         talloc_free(tmp_ctx);
2690                         return ret;
2691                 }
2692                 msg->elements[el_count++].flags = LDB_FLAG_MOD_ADD;
2693
2694                 ret = ldb_msg_add_empty(msg, "objectCategory", LDB_FLAG_MOD_DELETE, NULL);
2695                 if (ret != LDB_SUCCESS) {
2696                         talloc_free(tmp_ctx);
2697                         ldb_module_oom(module);
2698                         return ret;
2699                 }
2700
2701                 ret = ldb_msg_add_empty(msg, "sAMAccountType", LDB_FLAG_MOD_DELETE, NULL);
2702                 if (ret != LDB_SUCCESS) {
2703                         talloc_free(tmp_ctx);
2704                         ldb_module_oom(module);
2705                         return ret;
2706                 }
2707
2708                 break;
2709
2710         case OBJECT_RECYCLED:
2711         case OBJECT_TOMBSTONE:
2712
2713                 /* we also mark it as recycled, meaning this object can't be
2714                    recovered (we are stripping its attributes) */
2715                 if (dsdb_functional_level(ldb) >= DS_DOMAIN_FUNCTION_2008_R2) {
2716                         ret = ldb_msg_add_string(msg, "isRecycled", "TRUE");
2717                         if (ret != LDB_SUCCESS) {
2718                                 DEBUG(0,(__location__ ": Failed to add isRecycled string to the msg\n"));
2719                                 ldb_module_oom(module);
2720                                 talloc_free(tmp_ctx);
2721                                 return ret;
2722                         }
2723                         msg->elements[el_count++].flags = LDB_FLAG_MOD_ADD;
2724                 }
2725
2726                 /* work out which of the old attributes we will be removing */
2727                 for (i=0; i<old_msg->num_elements; i++) {
2728                         const struct dsdb_attribute *sa;
2729                         el = &old_msg->elements[i];
2730                         sa = dsdb_attribute_by_lDAPDisplayName(schema, el->name);
2731                         if (!sa) {
2732                                 talloc_free(tmp_ctx);
2733                                 return LDB_ERR_OPERATIONS_ERROR;
2734                         }
2735                         if (ldb_attr_cmp(el->name, rdn_name) == 0) {
2736                                 /* don't remove the rDN */
2737                                 continue;
2738                         }
2739                         if (sa->linkID && sa->linkID & 1) {
2740                                 ret = replmd_delete_remove_link(module, schema, old_dn, el, sa, req);
2741                                 if (ret != LDB_SUCCESS) {
2742                                         talloc_free(tmp_ctx);
2743                                         return LDB_ERR_OPERATIONS_ERROR;
2744                                 }
2745                                 continue;
2746                         }
2747                         if (!sa->linkID && ldb_attr_in_list(preserved_attrs, el->name)) {
2748                                 continue;
2749                         }
2750                         ret = ldb_msg_add_empty(msg, el->name, LDB_FLAG_MOD_DELETE, &el);
2751                         if (ret != LDB_SUCCESS) {
2752                                 talloc_free(tmp_ctx);
2753                                 ldb_module_oom(module);
2754                                 return ret;
2755                         }
2756                 }
2757                 break;
2758
2759         default:
2760                 break;
2761         }
2762
2763         if (deletion_state == OBJECT_NOT_DELETED) {
2764                 const struct dsdb_attribute *sa;
2765
2766                 /* work out what the new rdn value is, for updating the
2767                    rDN and name fields */
2768                 new_rdn_value = ldb_dn_get_rdn_val(new_dn);
2769                 if (new_rdn_value == NULL) {
2770                         talloc_free(tmp_ctx);
2771                         return ldb_operr(ldb);
2772                 }
2773
2774                 sa = dsdb_attribute_by_lDAPDisplayName(schema, rdn_name);
2775                 if (!sa) {
2776                         talloc_free(tmp_ctx);
2777                         return LDB_ERR_OPERATIONS_ERROR;
2778                 }
2779
2780                 ret = ldb_msg_add_value(msg, sa->lDAPDisplayName, new_rdn_value,
2781                                         &el);
2782                 if (ret != LDB_SUCCESS) {
2783                         talloc_free(tmp_ctx);
2784                         return ret;
2785                 }
2786                 el->flags = LDB_FLAG_MOD_REPLACE;
2787
2788                 el = ldb_msg_find_element(old_msg, "name");
2789                 if (el) {
2790                         ret = ldb_msg_add_value(msg, "name", new_rdn_value, &el);
2791                         if (ret != LDB_SUCCESS) {
2792                                 talloc_free(tmp_ctx);
2793                                 return ret;
2794                         }
2795                         el->flags = LDB_FLAG_MOD_REPLACE;
2796                 }
2797         }
2798
2799         ret = dsdb_module_modify(module, msg, DSDB_FLAG_OWN_MODULE, req);
2800         if (ret != LDB_SUCCESS) {
2801                 ldb_asprintf_errstring(ldb, "replmd_delete: Failed to modify object %s in delete - %s",
2802                                        ldb_dn_get_linearized(old_dn), ldb_errstring(ldb));
2803                 talloc_free(tmp_ctx);
2804                 return ret;
2805         }
2806
2807         if (deletion_state == OBJECT_NOT_DELETED) {
2808                 /* now rename onto the new DN */
2809                 ret = dsdb_module_rename(module, old_dn, new_dn, DSDB_FLAG_NEXT_MODULE, req);
2810                 if (ret != LDB_SUCCESS){
2811                         DEBUG(0,(__location__ ": Failed to rename object from '%s' to '%s' - %s\n",
2812                                  ldb_dn_get_linearized(old_dn),
2813                                  ldb_dn_get_linearized(new_dn),
2814                                  ldb_errstring(ldb)));
2815                         talloc_free(tmp_ctx);
2816                         return ret;
2817                 }
2818         }
2819
2820         talloc_free(tmp_ctx);
2821
2822         return ldb_module_done(req, NULL, NULL, LDB_SUCCESS);
2823 }
2824
2825
2826
2827 static int replmd_replicated_request_error(struct replmd_replicated_request *ar, int ret)
2828 {
2829         return ret;
2830 }
2831
2832 static int replmd_replicated_request_werror(struct replmd_replicated_request *ar, WERROR status)
2833 {
2834         int ret = LDB_ERR_OTHER;
2835         /* TODO: do some error mapping */
2836         return ret;
2837 }
2838
2839 static int replmd_replicated_apply_add(struct replmd_replicated_request *ar)
2840 {
2841         struct ldb_context *ldb;
2842         struct ldb_request *change_req;
2843         enum ndr_err_code ndr_err;
2844         struct ldb_message *msg;
2845         struct replPropertyMetaDataBlob *md;
2846         struct ldb_val md_value;
2847         unsigned int i;
2848         int ret;
2849
2850         /*
2851          * TODO: check if the parent object exist
2852          */
2853
2854         /*
2855          * TODO: handle the conflict case where an object with the
2856          *       same name exist
2857          */
2858
2859         ldb = ldb_module_get_ctx(ar->module);
2860         msg = ar->objs->objects[ar->index_current].msg;
2861         md = ar->objs->objects[ar->index_current].meta_data;
2862
2863         ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &ar->seq_num);
2864         if (ret != LDB_SUCCESS) {
2865                 return replmd_replicated_request_error(ar, ret);
2866         }
2867
2868         ret = ldb_msg_add_value(msg, "objectGUID", &ar->objs->objects[ar->index_current].guid_value, NULL);
2869         if (ret != LDB_SUCCESS) {
2870                 return replmd_replicated_request_error(ar, ret);
2871         }
2872
2873         ret = ldb_msg_add_string(msg, "whenChanged", ar->objs->objects[ar->index_current].when_changed);
2874         if (ret != LDB_SUCCESS) {
2875                 return replmd_replicated_request_error(ar, ret);
2876         }
2877
2878         ret = samdb_msg_add_uint64(ldb, msg, msg, "uSNCreated", ar->seq_num);
2879         if (ret != LDB_SUCCESS) {
2880                 return replmd_replicated_request_error(ar, ret);
2881         }
2882
2883         ret = samdb_msg_add_uint64(ldb, msg, msg, "uSNChanged", ar->seq_num);
2884         if (ret != LDB_SUCCESS) {
2885                 return replmd_replicated_request_error(ar, ret);
2886         }
2887
2888         /* remove any message elements that have zero values */
2889         for (i=0; i<msg->num_elements; i++) {
2890                 struct ldb_message_element *el = &msg->elements[i];
2891
2892                 if (el->num_values == 0) {
2893                         DEBUG(4,(__location__ ": Removing attribute %s with num_values==0\n",
2894                                  el->name));
2895                         memmove(el, el+1, sizeof(*el)*(msg->num_elements - (i+1)));
2896                         msg->num_elements--;
2897                         i--;
2898                         continue;
2899                 }
2900         }
2901
2902         /*
2903          * the meta data array is already sorted by the caller
2904          */
2905         for (i=0; i < md->ctr.ctr1.count; i++) {
2906                 md->ctr.ctr1.array[i].local_usn = ar->seq_num;
2907         }
2908         ndr_err = ndr_push_struct_blob(&md_value, msg, md,
2909                                        (ndr_push_flags_fn_t)ndr_push_replPropertyMetaDataBlob);
2910         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2911                 NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
2912                 return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
2913         }
2914         ret = ldb_msg_add_value(msg, "replPropertyMetaData", &md_value, NULL);
2915         if (ret != LDB_SUCCESS) {
2916                 return replmd_replicated_request_error(ar, ret);
2917         }
2918
2919         replmd_ldb_message_sort(msg, ar->schema);
2920
2921         if (DEBUGLVL(4)) {
2922                 char *s = ldb_ldif_message_string(ldb, ar, LDB_CHANGETYPE_ADD, msg);
2923                 DEBUG(4, ("DRS replication add message:\n%s\n", s));
2924                 talloc_free(s);
2925         }
2926
2927         ret = ldb_build_add_req(&change_req,
2928                                 ldb,
2929                                 ar,
2930                                 msg,
2931                                 ar->controls,
2932                                 ar,
2933                                 replmd_op_callback,
2934                                 ar->req);
2935         LDB_REQ_SET_LOCATION(change_req);
2936         if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
2937
2938         return ldb_next_request(ar->module, change_req);
2939 }
2940
2941 /*
2942    return true if an update is newer than an existing entry
2943    see section 5.11 of MS-ADTS
2944 */
2945 static bool replmd_update_is_newer(const struct GUID *current_invocation_id,
2946                                    const struct GUID *update_invocation_id,
2947                                    uint32_t current_version,
2948                                    uint32_t update_version,
2949                                    NTTIME current_change_time,
2950                                    NTTIME update_change_time)
2951 {
2952         if (update_version != current_version) {
2953                 return update_version >= current_version;
2954         }
2955         if (update_change_time != current_change_time) {
2956                 return update_change_time >= current_change_time;
2957         }
2958         return GUID_compare(update_invocation_id, current_invocation_id) >= 0;
2959 }
2960
2961 static bool replmd_replPropertyMetaData1_is_newer(struct replPropertyMetaData1 *cur_m,
2962                                                   struct replPropertyMetaData1 *new_m)
2963 {
2964         return replmd_update_is_newer(&cur_m->originating_invocation_id,
2965                                       &new_m->originating_invocation_id,
2966                                       cur_m->version,
2967                                       new_m->version,
2968                                       cur_m->originating_change_time,
2969                                       new_m->originating_change_time);
2970 }
2971
2972 static struct replPropertyMetaData1 *
2973 replmd_replPropertyMetaData1_find_attid(struct replPropertyMetaDataBlob *md_blob,
2974                                         enum drsuapi_DsAttributeId attid)
2975 {
2976         uint32_t i;
2977         struct replPropertyMetaDataCtr1 *rpmd_ctr = &md_blob->ctr.ctr1;
2978
2979         for (i = 0; i < rpmd_ctr->count; i++) {
2980                 if (rpmd_ctr->array[i].attid == attid) {
2981                         return &rpmd_ctr->array[i];
2982                 }
2983         }
2984         return NULL;
2985 }
2986
2987
2988 /*
2989   handle renames that come in over DRS replication
2990  */
2991 static int replmd_replicated_handle_rename(struct replmd_replicated_request *ar,
2992                                            struct ldb_message *msg,
2993                                            struct replPropertyMetaDataBlob *rmd,
2994                                            struct replPropertyMetaDataBlob *omd,
2995                                            struct ldb_request *parent)
2996 {
2997         struct replPropertyMetaData1 *md_remote;
2998         struct replPropertyMetaData1 *md_local;
2999
3000         if (ldb_dn_compare(msg->dn, ar->search_msg->dn) == 0) {
3001                 /* no rename */
3002                 return LDB_SUCCESS;
3003         }
3004
3005         /* now we need to check for double renames. We could have a
3006          * local rename pending which our replication partner hasn't
3007          * received yet. We choose which one wins by looking at the
3008          * attribute stamps on the two objects, the newer one wins
3009          */
3010         md_remote = replmd_replPropertyMetaData1_find_attid(rmd, DRSUAPI_ATTID_name);
3011         md_local  = replmd_replPropertyMetaData1_find_attid(omd, DRSUAPI_ATTID_name);
3012         /* if there is no name attribute then we have to assume the
3013            object we've received is in fact newer */
3014         if (!md_remote || !md_local ||
3015             replmd_replPropertyMetaData1_is_newer(md_local, md_remote)) {
3016                 DEBUG(4,("replmd_replicated_request rename %s => %s\n",
3017                          ldb_dn_get_linearized(ar->search_msg->dn),
3018                          ldb_dn_get_linearized(msg->dn)));
3019                 /* pass rename to the next module
3020                  * so it doesn't appear as an originating update */
3021                 return dsdb_module_rename(ar->module,
3022                                           ar->search_msg->dn, msg->dn,
3023                                           DSDB_FLAG_NEXT_MODULE | DSDB_MODIFY_RELAX, parent);
3024         }
3025
3026         /* we're going to keep our old object */
3027         DEBUG(4,(__location__ ": Keeping object %s and rejecting older rename to %s\n",
3028                  ldb_dn_get_linearized(ar->search_msg->dn),
3029                  ldb_dn_get_linearized(msg->dn)));
3030         return LDB_SUCCESS;
3031 }
3032
3033
3034 static int replmd_replicated_apply_merge(struct replmd_replicated_request *ar)
3035 {
3036         struct ldb_context *ldb;
3037         struct ldb_request *change_req;
3038         enum ndr_err_code ndr_err;
3039         struct ldb_message *msg;
3040         struct replPropertyMetaDataBlob *rmd;
3041         struct replPropertyMetaDataBlob omd;
3042         const struct ldb_val *omd_value;
3043         struct replPropertyMetaDataBlob nmd;
3044         struct ldb_val nmd_value;
3045         unsigned int i;
3046         uint32_t j,ni=0;
3047         unsigned int removed_attrs = 0;
3048         int ret;
3049
3050         ldb = ldb_module_get_ctx(ar->module);
3051         msg = ar->objs->objects[ar->index_current].msg;
3052         rmd = ar->objs->objects[ar->index_current].meta_data;
3053         ZERO_STRUCT(omd);
3054         omd.version = 1;
3055
3056         /* find existing meta data */
3057         omd_value = ldb_msg_find_ldb_val(ar->search_msg, "replPropertyMetaData");
3058         if (omd_value) {
3059                 ndr_err = ndr_pull_struct_blob(omd_value, ar, &omd,
3060                                                (ndr_pull_flags_fn_t)ndr_pull_replPropertyMetaDataBlob);
3061                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
3062                         NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
3063                         return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
3064                 }
3065
3066                 if (omd.version != 1) {
3067                         return replmd_replicated_request_werror(ar, WERR_DS_DRA_INTERNAL_ERROR);
3068                 }
3069         }
3070
3071         /* handle renames that come in over DRS */
3072         ret = replmd_replicated_handle_rename(ar, msg, rmd, &omd, ar->req);
3073         if (ret != LDB_SUCCESS) {
3074                 ldb_debug(ldb, LDB_DEBUG_FATAL,
3075                           "replmd_replicated_request rename %s => %s failed - %s\n",
3076                           ldb_dn_get_linearized(ar->search_msg->dn),
3077                           ldb_dn_get_linearized(msg->dn),
3078                           ldb_errstring(ldb));
3079                 return replmd_replicated_request_werror(ar, WERR_DS_DRA_DB_ERROR);
3080         }
3081
3082         ZERO_STRUCT(nmd);
3083         nmd.version = 1;
3084         nmd.ctr.ctr1.count = omd.ctr.ctr1.count + rmd->ctr.ctr1.count;
3085         nmd.ctr.ctr1.array = talloc_array(ar,
3086                                           struct replPropertyMetaData1,
3087                                           nmd.ctr.ctr1.count);
3088         if (!nmd.ctr.ctr1.array) return replmd_replicated_request_werror(ar, WERR_NOMEM);
3089
3090         /* first copy the old meta data */
3091         for (i=0; i < omd.ctr.ctr1.count; i++) {
3092                 nmd.ctr.ctr1.array[ni]  = omd.ctr.ctr1.array[i];
3093                 ni++;
3094         }
3095
3096         /* now merge in the new meta data */
3097         for (i=0; i < rmd->ctr.ctr1.count; i++) {
3098                 bool found = false;
3099
3100                 for (j=0; j < ni; j++) {
3101                         bool cmp;
3102
3103                         if (rmd->ctr.ctr1.array[i].attid != nmd.ctr.ctr1.array[j].attid) {
3104                                 continue;
3105                         }
3106
3107                         cmp = replmd_replPropertyMetaData1_is_newer(&nmd.ctr.ctr1.array[j],
3108                                                                     &rmd->ctr.ctr1.array[i]);
3109                         if (cmp) {
3110                                 /* replace the entry */
3111                                 nmd.ctr.ctr1.array[j] = rmd->ctr.ctr1.array[i];
3112                                 found = true;
3113                                 break;
3114                         }
3115
3116                         if (rmd->ctr.ctr1.array[i].attid != DRSUAPI_ATTID_instanceType) {
3117                                 DEBUG(3,("Discarding older DRS attribute update to %s on %s from %s\n",
3118                                          msg->elements[i-removed_attrs].name,
3119                                          ldb_dn_get_linearized(msg->dn),
3120                                          GUID_string(ar, &rmd->ctr.ctr1.array[i].originating_invocation_id)));
3121                         }
3122
3123                         /* we don't want to apply this change so remove the attribute */
3124                         ldb_msg_remove_element(msg, &msg->elements[i-removed_attrs]);
3125                         removed_attrs++;
3126
3127                         found = true;
3128                         break;
3129                 }
3130
3131                 if (found) continue;
3132
3133                 nmd.ctr.ctr1.array[ni] = rmd->ctr.ctr1.array[i];
3134                 ni++;
3135         }
3136
3137         /*
3138          * finally correct the size of the meta_data array
3139          */
3140         nmd.ctr.ctr1.count = ni;
3141
3142         /*
3143          * the rdn attribute (the alias for the name attribute),
3144          * 'cn' for most objects is the last entry in the meta data array
3145          * we have stored
3146          *
3147          * sort the new meta data array
3148          */
3149         ret = replmd_replPropertyMetaDataCtr1_sort(&nmd.ctr.ctr1, ar->schema, msg->dn);
3150         if (ret != LDB_SUCCESS) {
3151                 return ret;
3152         }
3153
3154         /*
3155          * check if some replicated attributes left, otherwise skip the ldb_modify() call
3156          */
3157         if (msg->num_elements == 0) {
3158                 ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_replicated_apply_merge[%u]: skip replace\n",
3159                           ar->index_current);
3160
3161                 ar->index_current++;
3162                 return replmd_replicated_apply_next(ar);
3163         }
3164
3165         ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_replicated_apply_merge[%u]: replace %u attributes\n",
3166                   ar->index_current, msg->num_elements);
3167
3168         ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &ar->seq_num);
3169         if (ret != LDB_SUCCESS) {
3170                 return replmd_replicated_request_error(ar, ret);
3171         }
3172
3173         for (i=0; i<ni; i++) {
3174                 nmd.ctr.ctr1.array[i].local_usn = ar->seq_num;
3175         }
3176
3177         /* create the meta data value */
3178         ndr_err = ndr_push_struct_blob(&nmd_value, msg, &nmd,
3179                                        (ndr_push_flags_fn_t)ndr_push_replPropertyMetaDataBlob);
3180         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
3181                 NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
3182                 return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
3183         }
3184
3185         /*
3186          * when we know that we'll modify the record, add the whenChanged, uSNChanged
3187          * and replPopertyMetaData attributes
3188          */
3189         ret = ldb_msg_add_string(msg, "whenChanged", ar->objs->objects[ar->index_current].when_changed);
3190         if (ret != LDB_SUCCESS) {
3191                 return replmd_replicated_request_error(ar, ret);
3192         }
3193         ret = samdb_msg_add_uint64(ldb, msg, msg, "uSNChanged", ar->seq_num);
3194         if (ret != LDB_SUCCESS) {
3195                 return replmd_replicated_request_error(ar, ret);
3196         }
3197         ret = ldb_msg_add_value(msg, "replPropertyMetaData", &nmd_value, NULL);
3198         if (ret != LDB_SUCCESS) {
3199                 return replmd_replicated_request_error(ar, ret);
3200         }
3201
3202         replmd_ldb_message_sort(msg, ar->schema);
3203
3204         /* we want to replace the old values */
3205         for (i=0; i < msg->num_elements; i++) {
3206                 msg->elements[i].flags = LDB_FLAG_MOD_REPLACE;
3207         }
3208
3209         if (DEBUGLVL(4)) {
3210                 char *s = ldb_ldif_message_string(ldb, ar, LDB_CHANGETYPE_MODIFY, msg);
3211                 DEBUG(4, ("DRS replication modify message:\n%s\n", s));
3212                 talloc_free(s);
3213         }
3214
3215         ret = ldb_build_mod_req(&change_req,
3216                                 ldb,
3217                                 ar,
3218                                 msg,
3219                                 ar->controls,
3220                                 ar,
3221                                 replmd_op_callback,
3222                                 ar->req);
3223         LDB_REQ_SET_LOCATION(change_req);
3224         if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
3225
3226         return ldb_next_request(ar->module, change_req);
3227 }
3228
3229 static int replmd_replicated_apply_search_callback(struct ldb_request *req,
3230                                                    struct ldb_reply *ares)
3231 {
3232         struct replmd_replicated_request *ar = talloc_get_type(req->context,
3233                                                struct replmd_replicated_request);
3234         int ret;
3235
3236         if (!ares) {
3237                 return ldb_module_done(ar->req, NULL, NULL,
3238                                         LDB_ERR_OPERATIONS_ERROR);
3239         }
3240         if (ares->error != LDB_SUCCESS &&
3241             ares->error != LDB_ERR_NO_SUCH_OBJECT) {
3242                 return ldb_module_done(ar->req, ares->controls,
3243                                         ares->response, ares->error);
3244         }
3245
3246         switch (ares->type) {
3247         case LDB_REPLY_ENTRY:
3248                 ar->search_msg = talloc_steal(ar, ares->message);
3249                 break;
3250
3251         case LDB_REPLY_REFERRAL:
3252                 /* we ignore referrals */
3253                 break;
3254
3255         case LDB_REPLY_DONE:
3256                 if (ar->search_msg != NULL) {
3257                         ret = replmd_replicated_apply_merge(ar);
3258                 } else {
3259                         ret = replmd_replicated_apply_add(ar);
3260                 }
3261                 if (ret != LDB_SUCCESS) {
3262                         return ldb_module_done(ar->req, NULL, NULL, ret);
3263                 }
3264         }
3265
3266         talloc_free(ares);
3267         return LDB_SUCCESS;
3268 }
3269
3270 static int replmd_replicated_uptodate_vector(struct replmd_replicated_request *ar);
3271
3272 static int replmd_replicated_apply_next(struct replmd_replicated_request *ar)
3273 {
3274         struct ldb_context *ldb;
3275         int ret;
3276         char *tmp_str;
3277         char *filter;
3278         struct ldb_request *search_req;
3279         struct ldb_search_options_control *options;
3280
3281         if (ar->index_current >= ar->objs->num_objects) {
3282                 /* done with it, go to next stage */
3283                 return replmd_replicated_uptodate_vector(ar);
3284         }
3285
3286         ldb = ldb_module_get_ctx(ar->module);
3287         ar->search_msg = NULL;
3288
3289         tmp_str = ldb_binary_encode(ar, ar->objs->objects[ar->index_current].guid_value);
3290         if (!tmp_str) return replmd_replicated_request_werror(ar, WERR_NOMEM);
3291
3292         filter = talloc_asprintf(ar, "(objectGUID=%s)", tmp_str);
3293         if (!filter) return replmd_replicated_request_werror(ar, WERR_NOMEM);
3294         talloc_free(tmp_str);
3295
3296         ret = ldb_build_search_req(&search_req,
3297                                    ldb,
3298                                    ar,
3299                                    NULL,
3300                                    LDB_SCOPE_SUBTREE,
3301                                    filter,
3302                                    NULL,
3303                                    NULL,
3304                                    ar,
3305                                    replmd_replicated_apply_search_callback,
3306                                    ar->req);
3307         LDB_REQ_SET_LOCATION(search_req);
3308
3309         ret = ldb_request_add_control(search_req, LDB_CONTROL_SHOW_RECYCLED_OID,
3310                                       true, NULL);
3311         if (ret != LDB_SUCCESS) {
3312                 return ret;
3313         }
3314
3315         /* we need to cope with cross-partition links, so search for
3316            the GUID over all partitions */
3317         options = talloc(search_req, struct ldb_search_options_control);
3318         if (options == NULL) {
3319                 DEBUG(0, (__location__ ": out of memory\n"));
3320                 return LDB_ERR_OPERATIONS_ERROR;
3321         }
3322         options->search_options = LDB_SEARCH_OPTION_PHANTOM_ROOT;
3323
3324         ret = ldb_request_add_control(search_req,
3325                                       LDB_CONTROL_SEARCH_OPTIONS_OID,
3326                                       true, options);
3327         if (ret != LDB_SUCCESS) {
3328                 return ret;
3329         }
3330
3331         return ldb_next_request(ar->module, search_req);
3332 }
3333
3334 static int replmd_replicated_uptodate_modify_callback(struct ldb_request *req,
3335                                                       struct ldb_reply *ares)
3336 {
3337         struct ldb_context *ldb;
3338         struct replmd_replicated_request *ar = talloc_get_type(req->context,
3339                                                struct replmd_replicated_request);
3340         ldb = ldb_module_get_ctx(ar->module);
3341
3342         if (!ares) {
3343                 return ldb_module_done(ar->req, NULL, NULL,
3344                                         LDB_ERR_OPERATIONS_ERROR);
3345         }
3346         if (ares->error != LDB_SUCCESS) {
3347                 return ldb_module_done(ar->req, ares->controls,
3348                                         ares->response, ares->error);
3349         }
3350
3351         if (ares->type != LDB_REPLY_DONE) {
3352                 ldb_set_errstring(ldb, "Invalid reply type\n!");
3353                 return ldb_module_done(ar->req, NULL, NULL,
3354                                         LDB_ERR_OPERATIONS_ERROR);
3355         }
3356
3357         talloc_free(ares);
3358
3359         return ldb_module_done(ar->req, NULL, NULL, LDB_SUCCESS);
3360 }
3361
3362 static int replmd_replicated_uptodate_modify(struct replmd_replicated_request *ar)
3363 {
3364         struct ldb_context *ldb;
3365         struct ldb_request *change_req;
3366         enum ndr_err_code ndr_err;
3367         struct ldb_message *msg;
3368         struct replUpToDateVectorBlob ouv;
3369         const struct ldb_val *ouv_value;
3370         const struct drsuapi_DsReplicaCursor2CtrEx *ruv;
3371         struct replUpToDateVectorBlob nuv;
3372         struct ldb_val nuv_value;
3373         struct ldb_message_element *nuv_el = NULL;
3374         const struct GUID *our_invocation_id;
3375         struct ldb_message_element *orf_el = NULL;
3376         struct repsFromToBlob nrf;
3377         struct ldb_val *nrf_value = NULL;
3378         struct ldb_message_element *nrf_el = NULL;
3379         unsigned int i;
3380         uint32_t j,ni=0;
3381         bool found = false;
3382         time_t t = time(NULL);
3383         NTTIME now;
3384         int ret;
3385         uint32_t instanceType;
3386
3387         ldb = ldb_module_get_ctx(ar->module);
3388         ruv = ar->objs->uptodateness_vector;
3389         ZERO_STRUCT(ouv);
3390         ouv.version = 2;
3391         ZERO_STRUCT(nuv);
3392         nuv.version = 2;
3393
3394         unix_to_nt_time(&now, t);
3395
3396         instanceType = ldb_msg_find_attr_as_uint(ar->search_msg, "instanceType", 0);
3397         if (! (instanceType & INSTANCE_TYPE_IS_NC_HEAD)) {
3398                 DEBUG(4,(__location__ ": Skipping UDV and repsFrom update as not NC root: %s\n",
3399                          ldb_dn_get_linearized(ar->search_msg->dn)));
3400                 return ldb_module_done(ar->req, NULL, NULL, LDB_SUCCESS);
3401         }
3402
3403         /*
3404          * first create the new replUpToDateVector
3405          */
3406         ouv_value = ldb_msg_find_ldb_val(ar->search_msg, "replUpToDateVector");
3407         if (ouv_value) {
3408                 ndr_err = ndr_pull_struct_blob(ouv_value, ar, &ouv,
3409                                                (ndr_pull_flags_fn_t)ndr_pull_replUpToDateVectorBlob);
3410                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
3411                         NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
3412                         return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
3413                 }
3414
3415                 if (ouv.version != 2) {
3416                         return replmd_replicated_request_werror(ar, WERR_DS_DRA_INTERNAL_ERROR);
3417                 }
3418         }
3419
3420         /*
3421          * the new uptodateness vector will at least
3422          * contain 1 entry, one for the source_dsa
3423          *
3424          * plus optional values from our old vector and the one from the source_dsa
3425          */
3426         nuv.ctr.ctr2.count = 1 + ouv.ctr.ctr2.count;
3427         if (ruv) nuv.ctr.ctr2.count += ruv->count;
3428         nuv.ctr.ctr2.cursors = talloc_array(ar,
3429                                             struct drsuapi_DsReplicaCursor2,
3430                                             nuv.ctr.ctr2.count);
3431         if (!nuv.ctr.ctr2.cursors) return replmd_replicated_request_werror(ar, WERR_NOMEM);
3432
3433         /* first copy the old vector */
3434         for (i=0; i < ouv.ctr.ctr2.count; i++) {
3435                 nuv.ctr.ctr2.cursors[ni] = ouv.ctr.ctr2.cursors[i];
3436                 ni++;
3437         }
3438
3439         /* get our invocation_id if we have one already attached to the ldb */
3440         our_invocation_id = samdb_ntds_invocation_id(ldb);
3441
3442         /* merge in the source_dsa vector is available */
3443         for (i=0; (ruv && i < ruv->count); i++) {
3444                 found = false;
3445
3446                 if (our_invocation_id &&
3447                     GUID_equal(&ruv->cursors[i].source_dsa_invocation_id,
3448                                our_invocation_id)) {
3449                         continue;
3450                 }
3451
3452                 for (j=0; j < ni; j++) {
3453                         if (!GUID_equal(&ruv->cursors[i].source_dsa_invocation_id,
3454                                         &nuv.ctr.ctr2.cursors[j].source_dsa_invocation_id)) {
3455                                 continue;
3456                         }
3457
3458                         found = true;
3459
3460                         /*
3461                          * we update only the highest_usn and not the latest_sync_success time,
3462                          * because the last success stands for direct replication
3463                          */
3464                         if (ruv->cursors[i].highest_usn > nuv.ctr.ctr2.cursors[j].highest_usn) {
3465                                 nuv.ctr.ctr2.cursors[j].highest_usn = ruv->cursors[i].highest_usn;
3466                         }
3467                         break;
3468                 }
3469
3470                 if (found) continue;
3471
3472                 /* if it's not there yet, add it */
3473                 nuv.ctr.ctr2.cursors[ni] = ruv->cursors[i];
3474                 ni++;
3475         }
3476
3477         /*
3478          * merge in the current highwatermark for the source_dsa
3479          */
3480         found = false;
3481         for (j=0; j < ni; j++) {
3482                 if (!GUID_equal(&ar->objs->source_dsa->source_dsa_invocation_id,
3483                                 &nuv.ctr.ctr2.cursors[j].source_dsa_invocation_id)) {
3484                         continue;
3485                 }
3486
3487                 found = true;
3488
3489                 /*
3490                  * here we update the highest_usn and last_sync_success time
3491                  * because we're directly replicating from the source_dsa
3492                  *
3493                  * and use the tmp_highest_usn because this is what we have just applied
3494                  * to our ldb
3495                  */
3496                 nuv.ctr.ctr2.cursors[j].highest_usn             = ar->objs->source_dsa->highwatermark.tmp_highest_usn;
3497                 nuv.ctr.ctr2.cursors[j].last_sync_success       = now;
3498                 break;
3499         }
3500         if (!found) {
3501                 /*
3502                  * here we update the highest_usn and last_sync_success time
3503                  * because we're directly replicating from the source_dsa
3504                  *
3505                  * and use the tmp_highest_usn because this is what we have just applied
3506                  * to our ldb
3507                  */
3508                 nuv.ctr.ctr2.cursors[ni].source_dsa_invocation_id= ar->objs->source_dsa->source_dsa_invocation_id;
3509                 nuv.ctr.ctr2.cursors[ni].highest_usn            = ar->objs->source_dsa->highwatermark.tmp_highest_usn;
3510                 nuv.ctr.ctr2.cursors[ni].last_sync_success      = now;
3511                 ni++;
3512         }
3513
3514         /*
3515          * finally correct the size of the cursors array
3516          */
3517         nuv.ctr.ctr2.count = ni;
3518
3519         /*
3520          * sort the cursors
3521          */
3522         TYPESAFE_QSORT(nuv.ctr.ctr2.cursors, nuv.ctr.ctr2.count, drsuapi_DsReplicaCursor2_compare);
3523
3524         /*
3525          * create the change ldb_message
3526          */
3527         msg = ldb_msg_new(ar);
3528         if (!msg) return replmd_replicated_request_werror(ar, WERR_NOMEM);
3529         msg->dn = ar->search_msg->dn;
3530
3531         ndr_err = ndr_push_struct_blob(&nuv_value, msg, &nuv,
3532                                        (ndr_push_flags_fn_t)ndr_push_replUpToDateVectorBlob);
3533         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
3534                 NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
3535                 return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
3536         }
3537         ret = ldb_msg_add_value(msg, "replUpToDateVector", &nuv_value, &nuv_el);
3538         if (ret != LDB_SUCCESS) {
3539                 return replmd_replicated_request_error(ar, ret);
3540         }
3541         nuv_el->flags = LDB_FLAG_MOD_REPLACE;
3542
3543         /*
3544          * now create the new repsFrom value from the given repsFromTo1 structure
3545          */
3546         ZERO_STRUCT(nrf);
3547         nrf.version                                     = 1;
3548         nrf.ctr.ctr1                                    = *ar->objs->source_dsa;
3549         nrf.ctr.ctr1.highwatermark.highest_usn          = nrf.ctr.ctr1.highwatermark.tmp_highest_usn;
3550
3551         /*
3552          * first see if we already have a repsFrom value for the current source dsa
3553          * if so we'll later replace this value
3554          */
3555         orf_el = ldb_msg_find_element(ar->search_msg, "repsFrom");
3556         if (orf_el) {
3557                 for (i=0; i < orf_el->num_values; i++) {
3558                         struct repsFromToBlob *trf;
3559
3560                         trf = talloc(ar, struct repsFromToBlob);
3561                         if (!trf) return replmd_replicated_request_werror(ar, WERR_NOMEM);
3562
3563                         ndr_err = ndr_pull_struct_blob(&orf_el->values[i], trf, trf,
3564                                                        (ndr_pull_flags_fn_t)ndr_pull_repsFromToBlob);
3565                         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
3566                                 NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
3567                                 return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
3568                         }
3569
3570                         if (trf->version != 1) {
3571                                 return replmd_replicated_request_werror(ar, WERR_DS_DRA_INTERNAL_ERROR);
3572                         }
3573
3574                         /*
3575                          * we compare the source dsa objectGUID not the invocation_id
3576                          * because we want only one repsFrom value per source dsa
3577                          * and when the invocation_id of the source dsa has changed we don't need
3578                          * the old repsFrom with the old invocation_id
3579                          */
3580                         if (!GUID_equal(&trf->ctr.ctr1.source_dsa_obj_guid,
3581                                         &ar->objs->source_dsa->source_dsa_obj_guid)) {
3582                                 talloc_free(trf);
3583                                 continue;
3584                         }
3585
3586                         talloc_free(trf);
3587                         nrf_value = &orf_el->values[i];
3588                         break;
3589                 }
3590
3591                 /*
3592                  * copy over all old values to the new ldb_message
3593                  */
3594                 ret = ldb_msg_add_empty(msg, "repsFrom", 0, &nrf_el);
3595                 if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
3596                 *nrf_el = *orf_el;
3597         }
3598
3599         /*
3600          * if we haven't found an old repsFrom value for the current source dsa
3601          * we'll add a new value
3602          */
3603         if (!nrf_value) {
3604                 struct ldb_val zero_value;
3605                 ZERO_STRUCT(zero_value);
3606                 ret = ldb_msg_add_value(msg, "repsFrom", &zero_value, &nrf_el);
3607                 if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
3608
3609                 nrf_value = &nrf_el->values[nrf_el->num_values - 1];
3610         }
3611
3612         /* we now fill the value which is already attached to ldb_message */
3613         ndr_err = ndr_push_struct_blob(nrf_value, msg,
3614                                        &nrf,
3615                                        (ndr_push_flags_fn_t)ndr_push_repsFromToBlob);
3616         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
3617                 NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
3618                 return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
3619         }
3620
3621         /*
3622          * the ldb_message_element for the attribute, has all the old values and the new one
3623          * so we'll replace the whole attribute with all values
3624          */
3625         nrf_el->flags = LDB_FLAG_MOD_REPLACE;
3626
3627         if (DEBUGLVL(4)) {
3628                 char *s = ldb_ldif_message_string(ldb, ar, LDB_CHANGETYPE_MODIFY, msg);
3629                 DEBUG(4, ("DRS replication uptodate modify message:\n%s\n", s));
3630                 talloc_free(s);
3631         }
3632
3633         /* prepare the ldb_modify() request */
3634         ret = ldb_build_mod_req(&change_req,
3635                                 ldb,
3636                                 ar,
3637                                 msg,
3638                                 ar->controls,
3639                                 ar,
3640                                 replmd_replicated_uptodate_modify_callback,
3641                                 ar->req);
3642         LDB_REQ_SET_LOCATION(change_req);
3643         if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
3644
3645         return ldb_next_request(ar->module, change_req);
3646 }
3647
3648 static int replmd_replicated_uptodate_search_callback(struct ldb_request *req,
3649                                                       struct ldb_reply *ares)
3650 {
3651         struct replmd_replicated_request *ar = talloc_get_type(req->context,
3652                                                struct replmd_replicated_request);
3653         int ret;
3654
3655         if (!ares) {
3656                 return ldb_module_done(ar->req, NULL, NULL,
3657                                         LDB_ERR_OPERATIONS_ERROR);
3658         }
3659         if (ares->error != LDB_SUCCESS &&
3660             ares->error != LDB_ERR_NO_SUCH_OBJECT) {
3661                 return ldb_module_done(ar->req, ares->controls,
3662                                         ares->response, ares->error);
3663         }
3664
3665         switch (ares->type) {
3666         case LDB_REPLY_ENTRY:
3667                 ar->search_msg = talloc_steal(ar, ares->message);
3668                 break;
3669
3670         case LDB_REPLY_REFERRAL:
3671                 /* we ignore referrals */
3672                 break;
3673
3674         case LDB_REPLY_DONE:
3675                 if (ar->search_msg == NULL) {
3676                         ret = replmd_replicated_request_werror(ar, WERR_DS_DRA_INTERNAL_ERROR);
3677                 } else {
3678                         ret = replmd_replicated_uptodate_modify(ar);
3679                 }
3680                 if (ret != LDB_SUCCESS) {
3681                         return ldb_module_done(ar->req, NULL, NULL, ret);
3682                 }
3683         }
3684
3685         talloc_free(ares);
3686         return LDB_SUCCESS;
3687 }
3688
3689
3690 static int replmd_replicated_uptodate_vector(struct replmd_replicated_request *ar)
3691 {
3692         struct ldb_context *ldb;
3693         int ret;
3694         static const char *attrs[] = {
3695                 "replUpToDateVector",
3696                 "repsFrom",
3697                 "instanceType",
3698                 NULL
3699         };
3700         struct ldb_request *search_req;
3701
3702         ldb = ldb_module_get_ctx(ar->module);
3703         ar->search_msg = NULL;
3704
3705         ret = ldb_build_search_req(&search_req,
3706                                    ldb,
3707                                    ar,
3708                                    ar->objs->partition_dn,
3709                                    LDB_SCOPE_BASE,
3710                                    "(objectClass=*)",
3711                                    attrs,
3712                                    NULL,
3713                                    ar,
3714                                    replmd_replicated_uptodate_search_callback,
3715                                    ar->req);
3716         LDB_REQ_SET_LOCATION(search_req);
3717         if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
3718
3719         return ldb_next_request(ar->module, search_req);
3720 }
3721
3722
3723
3724 static int replmd_extended_replicated_objects(struct ldb_module *module, struct ldb_request *req)
3725 {
3726         struct ldb_context *ldb;
3727         struct dsdb_extended_replicated_objects *objs;
3728         struct replmd_replicated_request *ar;
3729         struct ldb_control **ctrls;
3730         int ret;
3731         uint32_t i;
3732         struct replmd_private *replmd_private =
3733                 talloc_get_type(ldb_module_get_private(module), struct replmd_private);
3734
3735         ldb = ldb_module_get_ctx(module);
3736
3737         ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_extended_replicated_objects\n");
3738
3739         objs = talloc_get_type(req->op.extended.data, struct dsdb_extended_replicated_objects);
3740         if (!objs) {
3741                 ldb_debug(ldb, LDB_DEBUG_FATAL, "replmd_extended_replicated_objects: invalid extended data\n");
3742                 return LDB_ERR_PROTOCOL_ERROR;
3743         }
3744
3745         if (objs->version != DSDB_EXTENDED_REPLICATED_OBJECTS_VERSION) {
3746                 ldb_debug(ldb, LDB_DEBUG_FATAL, "replmd_extended_replicated_objects: extended data invalid version [%u != %u]\n",
3747                           objs->version, DSDB_EXTENDED_REPLICATED_OBJECTS_VERSION);
3748                 return LDB_ERR_PROTOCOL_ERROR;
3749         }
3750
3751         ar = replmd_ctx_init(module, req);
3752         if (!ar)
3753                 return LDB_ERR_OPERATIONS_ERROR;
3754
3755         /* Set the flags to have the replmd_op_callback run over the full set of objects */
3756         ar->apply_mode = true;
3757         ar->objs = objs;
3758         ar->schema = dsdb_get_schema(ldb, ar);
3759         if (!ar->schema) {
3760                 ldb_debug_set(ldb, LDB_DEBUG_FATAL, "replmd_ctx_init: no loaded schema found\n");
3761                 talloc_free(ar);
3762                 DEBUG(0,(__location__ ": %s\n", ldb_errstring(ldb)));
3763                 return LDB_ERR_CONSTRAINT_VIOLATION;
3764         }
3765
3766         ctrls = req->controls;
3767
3768         if (req->controls) {
3769                 req->controls = talloc_memdup(ar, req->controls,
3770                                               talloc_get_size(req->controls));
3771                 if (!req->controls) return replmd_replicated_request_werror(ar, WERR_NOMEM);
3772         }
3773
3774         /* This allows layers further down to know if a change came in over replication */
3775         ret = ldb_request_add_control(req, DSDB_CONTROL_REPLICATED_UPDATE_OID, false, NULL);
3776         if (ret != LDB_SUCCESS) {
3777                 return ret;
3778         }
3779
3780         /* If this change contained linked attributes in the body
3781          * (rather than in the links section) we need to update
3782          * backlinks in linked_attributes */
3783         ret = ldb_request_add_control(req, DSDB_CONTROL_APPLY_LINKS, false, NULL);
3784         if (ret != LDB_SUCCESS) {
3785                 return ret;
3786         }
3787
3788         ar->controls = req->controls;
3789         req->controls = ctrls;
3790
3791         DEBUG(4,("linked_attributes_count=%u\n", objs->linked_attributes_count));
3792
3793         /* save away the linked attributes for the end of the
3794            transaction */
3795         for (i=0; i<ar->objs->linked_attributes_count; i++) {
3796                 struct la_entry *la_entry;
3797
3798                 if (replmd_private->la_ctx == NULL) {
3799                         replmd_private->la_ctx = talloc_new(replmd_private);
3800                 }
3801                 la_entry = talloc(replmd_private->la_ctx, struct la_entry);
3802                 if (la_entry == NULL) {
3803                         ldb_oom(ldb);
3804                         return LDB_ERR_OPERATIONS_ERROR;
3805                 }
3806                 la_entry->la = talloc(la_entry, struct drsuapi_DsReplicaLinkedAttribute);
3807                 if (la_entry->la == NULL) {
3808                         talloc_free(la_entry);
3809                         ldb_oom(ldb);
3810                         return LDB_ERR_OPERATIONS_ERROR;
3811                 }
3812                 *la_entry->la = ar->objs->linked_attributes[i];
3813
3814                 /* we need to steal the non-scalars so they stay
3815                    around until the end of the transaction */
3816                 talloc_steal(la_entry->la, la_entry->la->identifier);
3817                 talloc_steal(la_entry->la, la_entry->la->value.blob);
3818
3819                 DLIST_ADD(replmd_private->la_list, la_entry);
3820         }
3821
3822         return replmd_replicated_apply_next(ar);
3823 }
3824
3825 /*
3826   process one linked attribute structure
3827  */
3828 static int replmd_process_linked_attribute(struct ldb_module *module,
3829                                            struct la_entry *la_entry,
3830                                            struct ldb_request *parent)
3831 {
3832         struct drsuapi_DsReplicaLinkedAttribute *la = la_entry->la;
3833         struct ldb_context *ldb = ldb_module_get_ctx(module);
3834         struct ldb_message *msg;
3835         TALLOC_CTX *tmp_ctx = talloc_new(la_entry);
3836         const struct dsdb_schema *schema = dsdb_get_schema(ldb, tmp_ctx);
3837         int ret;
3838         const struct dsdb_attribute *attr;
3839         struct dsdb_dn *dsdb_dn;
3840         uint64_t seq_num = 0;
3841         struct ldb_message_element *old_el;
3842         WERROR status;
3843         time_t t = time(NULL);
3844         struct ldb_result *res;
3845         const char *attrs[2];
3846         struct parsed_dn *pdn_list, *pdn;
3847         struct GUID guid = GUID_zero();
3848         NTSTATUS ntstatus;
3849         bool active = (la->flags & DRSUAPI_DS_LINKED_ATTRIBUTE_FLAG_ACTIVE)?true:false;
3850         const struct GUID *our_invocation_id;
3851
3852 /*
3853 linked_attributes[0]:
3854      &objs->linked_attributes[i]: struct drsuapi_DsReplicaLinkedAttribute
3855         identifier               : *
3856             identifier: struct drsuapi_DsReplicaObjectIdentifier
3857                 __ndr_size               : 0x0000003a (58)
3858                 __ndr_size_sid           : 0x00000000 (0)
3859                 guid                     : 8e95b6a9-13dd-4158-89db-3220a5be5cc7
3860                 sid                      : S-0-0
3861                 __ndr_size_dn            : 0x00000000 (0)
3862                 dn                       : ''
3863         attid                    : DRSUAPI_ATTID_member (0x1F)
3864         value: struct drsuapi_DsAttributeValue
3865             __ndr_size               : 0x0000007e (126)
3866             blob                     : *
3867                 blob                     : DATA_BLOB length=126
3868         flags                    : 0x00000001 (1)
3869                1: DRSUAPI_DS_LINKED_ATTRIBUTE_FLAG_ACTIVE
3870         originating_add_time     : Wed Sep  2 22:20:01 2009 EST
3871         meta_data: struct drsuapi_DsReplicaMetaData
3872             version                  : 0x00000015 (21)
3873             originating_change_time  : Wed Sep  2 23:39:07 2009 EST
3874             originating_invocation_id: 794640f3-18cf-40ee-a211-a93992b67a64
3875             originating_usn          : 0x000000000001e19c (123292)
3876
3877 (for cases where the link is to a normal DN)
3878      &target: struct drsuapi_DsReplicaObjectIdentifier3
3879         __ndr_size               : 0x0000007e (126)
3880         __ndr_size_sid           : 0x0000001c (28)
3881         guid                     : 7639e594-db75-4086-b0d4-67890ae46031
3882         sid                      : S-1-5-21-2848215498-2472035911-1947525656-19924
3883         __ndr_size_dn            : 0x00000022 (34)
3884         dn                       : 'CN=UOne,OU=TestOU,DC=vsofs8,DC=com'
3885  */
3886
3887         /* find the attribute being modified */
3888         attr = dsdb_attribute_by_attributeID_id(schema, la->attid);
3889         if (attr == NULL) {
3890                 DEBUG(0, (__location__ ": Unable to find attributeID 0x%x\n", la->attid));
3891                 talloc_free(tmp_ctx);
3892                 return LDB_ERR_OPERATIONS_ERROR;
3893         }
3894
3895         attrs[0] = attr->lDAPDisplayName;
3896         attrs[1] = NULL;
3897
3898         /* get the existing message from the db for the object with
3899            this GUID, returning attribute being modified. We will then
3900            use this msg as the basis for a modify call */
3901         ret = dsdb_module_search(module, tmp_ctx, &res, NULL, LDB_SCOPE_SUBTREE, attrs,
3902                                  DSDB_FLAG_NEXT_MODULE |
3903                                  DSDB_SEARCH_SEARCH_ALL_PARTITIONS |
3904                                  DSDB_SEARCH_SHOW_RECYCLED |
3905                                  DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT |
3906                                  DSDB_SEARCH_REVEAL_INTERNALS,
3907                                  parent,
3908                                  "objectGUID=%s", GUID_string(tmp_ctx, &la->identifier->guid));
3909         if (ret != LDB_SUCCESS) {
3910                 talloc_free(tmp_ctx);
3911                 return ret;
3912         }
3913         if (res->count != 1) {
3914                 ldb_asprintf_errstring(ldb, "DRS linked attribute for GUID %s - DN not found",
3915                                        GUID_string(tmp_ctx, &la->identifier->guid));
3916                 talloc_free(tmp_ctx);
3917                 return LDB_ERR_NO_SUCH_OBJECT;
3918         }
3919         msg = res->msgs[0];
3920
3921         if (msg->num_elements == 0) {
3922                 ret = ldb_msg_add_empty(msg, attr->lDAPDisplayName, LDB_FLAG_MOD_REPLACE, &old_el);
3923                 if (ret != LDB_SUCCESS) {
3924                         ldb_module_oom(module);
3925                         talloc_free(tmp_ctx);
3926                         return LDB_ERR_OPERATIONS_ERROR;
3927                 }
3928         } else {
3929                 old_el = &msg->elements[0];
3930                 old_el->flags = LDB_FLAG_MOD_REPLACE;
3931         }
3932
3933         /* parse the existing links */
3934         ret = get_parsed_dns(module, tmp_ctx, old_el, &pdn_list, attr->syntax->ldap_oid, parent);
3935         if (ret != LDB_SUCCESS) {
3936                 talloc_free(tmp_ctx);
3937                 return ret;
3938         }
3939
3940         /* get our invocationId */
3941         our_invocation_id = samdb_ntds_invocation_id(ldb);
3942         if (!our_invocation_id) {
3943                 ldb_debug_set(ldb, LDB_DEBUG_ERROR, __location__ ": unable to find invocationId\n");
3944                 talloc_free(tmp_ctx);
3945                 return LDB_ERR_OPERATIONS_ERROR;
3946         }
3947
3948         ret = replmd_check_upgrade_links(pdn_list, old_el->num_values, old_el, our_invocation_id);
3949         if (ret != LDB_SUCCESS) {
3950                 talloc_free(tmp_ctx);
3951                 return ret;
3952         }
3953
3954         status = dsdb_dn_la_from_blob(ldb, attr, schema, tmp_ctx, la->value.blob, &dsdb_dn);
3955         if (!W_ERROR_IS_OK(status)) {
3956                 ldb_asprintf_errstring(ldb, "Failed to parsed linked attribute blob for %s on %s - %s\n",
3957                                        old_el->name, ldb_dn_get_linearized(msg->dn), win_errstr(status));
3958                 return LDB_ERR_OPERATIONS_ERROR;
3959         }
3960
3961         ntstatus = dsdb_get_extended_dn_guid(dsdb_dn->dn, &guid, "GUID");
3962         if (!NT_STATUS_IS_OK(ntstatus) && active) {
3963                 ldb_asprintf_errstring(ldb, "Failed to find GUID in linked attribute blob for %s on %s from %s",
3964                                        old_el->name,
3965                                        ldb_dn_get_linearized(dsdb_dn->dn),
3966                                        ldb_dn_get_linearized(msg->dn));
3967                 return LDB_ERR_OPERATIONS_ERROR;
3968         }
3969
3970         /* re-resolve the DN by GUID, as the DRS server may give us an
3971            old DN value */
3972         ret = dsdb_module_dn_by_guid(module, dsdb_dn, &guid, &dsdb_dn->dn, parent);
3973         if (ret != LDB_SUCCESS) {
3974                 DEBUG(2,(__location__ ": WARNING: Failed to re-resolve GUID %s - using %s",
3975                          GUID_string(tmp_ctx, &guid),
3976                          ldb_dn_get_linearized(dsdb_dn->dn)));
3977         }
3978
3979         /* see if this link already exists */
3980         pdn = parsed_dn_find(pdn_list, old_el->num_values, &guid, dsdb_dn->dn);
3981         if (pdn != NULL) {
3982                 /* see if this update is newer than what we have already */
3983                 struct GUID invocation_id = GUID_zero();
3984                 uint32_t version = 0;
3985                 uint32_t originating_usn = 0;
3986                 NTTIME change_time = 0;
3987                 uint32_t rmd_flags = dsdb_dn_rmd_flags(pdn->dsdb_dn->dn);
3988
3989                 dsdb_get_extended_dn_guid(pdn->dsdb_dn->dn, &invocation_id, "RMD_INVOCID");
3990                 dsdb_get_extended_dn_uint32(pdn->dsdb_dn->dn, &version, "RMD_VERSION");
3991                 dsdb_get_extended_dn_uint32(pdn->dsdb_dn->dn, &originating_usn, "RMD_ORIGINATING_USN");
3992                 dsdb_get_extended_dn_nttime(pdn->dsdb_dn->dn, &change_time, "RMD_CHANGETIME");
3993
3994                 if (!replmd_update_is_newer(&invocation_id,
3995                                             &la->meta_data.originating_invocation_id,
3996                                             version,
3997                                             la->meta_data.version,
3998                                             change_time,
3999                                             la->meta_data.originating_change_time)) {
4000                         DEBUG(3,("Discarding older DRS linked attribute update to %s on %s from %s\n",
4001                                  old_el->name, ldb_dn_get_linearized(msg->dn),
4002                                  GUID_string(tmp_ctx, &la->meta_data.originating_invocation_id)));
4003                         talloc_free(tmp_ctx);
4004                         return LDB_SUCCESS;
4005                 }
4006
4007                 /* get a seq_num for this change */
4008                 ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &seq_num);
4009                 if (ret != LDB_SUCCESS) {
4010                         talloc_free(tmp_ctx);
4011                         return ret;
4012                 }
4013
4014                 if (!(rmd_flags & DSDB_RMD_FLAG_DELETED)) {
4015                         /* remove the existing backlink */
4016                         ret = replmd_add_backlink(module, schema, &la->identifier->guid, &guid, false, attr, false);
4017                         if (ret != LDB_SUCCESS) {
4018                                 talloc_free(tmp_ctx);
4019                                 return ret;
4020                         }
4021                 }
4022
4023                 ret = replmd_update_la_val(tmp_ctx, pdn->v, dsdb_dn, pdn->dsdb_dn,
4024                                            &la->meta_data.originating_invocation_id,
4025                                            la->meta_data.originating_usn, seq_num,
4026                                            la->meta_data.originating_change_time,
4027                                            la->meta_data.version,
4028                                            !active);
4029                 if (ret != LDB_SUCCESS) {
4030                         talloc_free(tmp_ctx);
4031                         return ret;
4032                 }
4033
4034                 if (active) {
4035                         /* add the new backlink */
4036                         ret = replmd_add_backlink(module, schema, &la->identifier->guid, &guid, true, attr, false);
4037                         if (ret != LDB_SUCCESS) {
4038                                 talloc_free(tmp_ctx);
4039                                 return ret;
4040                         }
4041                 }
4042         } else {
4043                 /* get a seq_num for this change */
4044                 ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &seq_num);
4045                 if (ret != LDB_SUCCESS) {
4046                         talloc_free(tmp_ctx);
4047                         return ret;
4048                 }
4049
4050                 old_el->values = talloc_realloc(msg->elements, old_el->values,
4051                                                 struct ldb_val, old_el->num_values+1);
4052                 if (!old_el->values) {
4053                         ldb_module_oom(module);
4054                         return LDB_ERR_OPERATIONS_ERROR;
4055                 }
4056                 old_el->num_values++;
4057
4058                 ret = replmd_build_la_val(tmp_ctx, &old_el->values[old_el->num_values-1], dsdb_dn,
4059                                           &la->meta_data.originating_invocation_id,
4060                                           la->meta_data.originating_usn, seq_num,
4061                                           la->meta_data.originating_change_time,
4062                                           la->meta_data.version,
4063                                           (la->flags & DRSUAPI_DS_LINKED_ATTRIBUTE_FLAG_ACTIVE)?false:true);
4064                 if (ret != LDB_SUCCESS) {
4065                         talloc_free(tmp_ctx);
4066                         return ret;
4067                 }
4068
4069                 if (active) {
4070                         ret = replmd_add_backlink(module, schema, &la->identifier->guid, &guid,
4071                                                   true, attr, false);
4072                         if (ret != LDB_SUCCESS) {
4073                                 talloc_free(tmp_ctx);
4074                                 return ret;
4075                         }
4076                 }
4077         }
4078
4079         /* we only change whenChanged and uSNChanged if the seq_num
4080            has changed */
4081         if (add_time_element(msg, "whenChanged", t) != LDB_SUCCESS) {
4082                 talloc_free(tmp_ctx);
4083                 return ldb_operr(ldb);
4084         }
4085
4086         if (add_uint64_element(ldb, msg, "uSNChanged",
4087                                seq_num) != LDB_SUCCESS) {
4088                 talloc_free(tmp_ctx);
4089                 return ldb_operr(ldb);
4090         }
4091
4092         old_el = ldb_msg_find_element(msg, attr->lDAPDisplayName);
4093         if (old_el == NULL) {
4094                 talloc_free(tmp_ctx);
4095                 return ldb_operr(ldb);
4096         }
4097
4098         ret = dsdb_check_single_valued_link(attr, old_el);
4099         if (ret != LDB_SUCCESS) {
4100                 talloc_free(tmp_ctx);
4101                 return ret;
4102         }
4103
4104         old_el->flags |= LDB_FLAG_INTERNAL_DISABLE_SINGLE_VALUE_CHECK;
4105
4106         ret = dsdb_module_modify(module, msg, DSDB_FLAG_NEXT_MODULE, parent);
4107         if (ret != LDB_SUCCESS) {
4108                 ldb_debug(ldb, LDB_DEBUG_WARNING, "Failed to apply linked attribute change '%s'\n%s\n",
4109                           ldb_errstring(ldb),
4110                           ldb_ldif_message_string(ldb, tmp_ctx, LDB_CHANGETYPE_MODIFY, msg));
4111                 talloc_free(tmp_ctx);
4112                 return ret;
4113         }
4114
4115         talloc_free(tmp_ctx);
4116
4117         return ret;
4118 }
4119
4120 static int replmd_extended(struct ldb_module *module, struct ldb_request *req)
4121 {
4122         if (strcmp(req->op.extended.oid, DSDB_EXTENDED_REPLICATED_OBJECTS_OID) == 0) {
4123                 return replmd_extended_replicated_objects(module, req);
4124         }
4125
4126         return ldb_next_request(module, req);
4127 }
4128
4129
4130 /*
4131   we hook into the transaction operations to allow us to
4132   perform the linked attribute updates at the end of the whole
4133   transaction. This allows a forward linked attribute to be created
4134   before the object is created. During a vampire, w2k8 sends us linked
4135   attributes before the objects they are part of.
4136  */
4137 static int replmd_start_transaction(struct ldb_module *module)
4138 {
4139         /* create our private structure for this transaction */
4140         struct replmd_private *replmd_private = talloc_get_type(ldb_module_get_private(module),
4141                                                                 struct replmd_private);
4142         replmd_txn_cleanup(replmd_private);
4143
4144         /* free any leftover mod_usn records from cancelled
4145            transactions */
4146         while (replmd_private->ncs) {
4147                 struct nc_entry *e = replmd_private->ncs;
4148                 DLIST_REMOVE(replmd_private->ncs, e);
4149                 talloc_free(e);
4150         }
4151
4152         return ldb_next_start_trans(module);
4153 }
4154
4155 /*
4156   on prepare commit we loop over our queued la_context structures and
4157   apply each of them
4158  */
4159 static int replmd_prepare_commit(struct ldb_module *module)
4160 {
4161         struct replmd_private *replmd_private =
4162                 talloc_get_type(ldb_module_get_private(module), struct replmd_private);
4163         struct la_entry *la, *prev;
4164         struct la_backlink *bl;
4165         int ret;
4166
4167         /* walk the list backwards, to do the first entry first, as we
4168          * added the entries with DLIST_ADD() which puts them at the
4169          * start of the list */
4170         for (la = DLIST_TAIL(replmd_private->la_list); la; la=prev) {
4171                 prev = DLIST_PREV(la);
4172                 DLIST_REMOVE(replmd_private->la_list, la);
4173                 ret = replmd_process_linked_attribute(module, la, NULL);
4174                 if (ret != LDB_SUCCESS) {
4175                         replmd_txn_cleanup(replmd_private);
4176                         return ret;
4177                 }
4178         }
4179
4180         /* process our backlink list, creating and deleting backlinks
4181            as necessary */
4182         for (bl=replmd_private->la_backlinks; bl; bl=bl->next) {
4183                 ret = replmd_process_backlink(module, bl, NULL);
4184                 if (ret != LDB_SUCCESS) {
4185                         replmd_txn_cleanup(replmd_private);
4186                         return ret;
4187                 }
4188         }
4189
4190         replmd_txn_cleanup(replmd_private);
4191
4192         /* possibly change @REPLCHANGED */
4193         ret = replmd_notify_store(module, NULL);
4194         if (ret != LDB_SUCCESS) {
4195                 return ret;
4196         }
4197
4198         return ldb_next_prepare_commit(module);
4199 }
4200
4201 static int replmd_del_transaction(struct ldb_module *module)
4202 {
4203         struct replmd_private *replmd_private =
4204                 talloc_get_type(ldb_module_get_private(module), struct replmd_private);
4205         replmd_txn_cleanup(replmd_private);
4206
4207         return ldb_next_del_trans(module);
4208 }
4209
4210
4211 static const struct ldb_module_ops ldb_repl_meta_data_module_ops = {
4212         .name          = "repl_meta_data",
4213         .init_context      = replmd_init,
4214         .add               = replmd_add,
4215         .modify            = replmd_modify,
4216         .rename            = replmd_rename,
4217         .del               = replmd_delete,
4218         .extended          = replmd_extended,
4219         .start_transaction = replmd_start_transaction,
4220         .prepare_commit    = replmd_prepare_commit,
4221         .del_transaction   = replmd_del_transaction,
4222 };
4223
4224 int ldb_repl_meta_data_module_init(const char *version)
4225 {
4226         LDB_MODULE_CHECK_VERSION(version);
4227         return ldb_register_module(&ldb_repl_meta_data_module_ops);
4228 }