s4-dsdb: allow system to remove deleted objects
[metze/samba/wip.git] / source4 / dsdb / samdb / ldb_modules / repl_meta_data.c
1 /* 
2    ldb database library
3
4    Copyright (C) Simo Sorce  2004-2008
5    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005
6    Copyright (C) Andrew Tridgell 2005
7    Copyright (C) Stefan Metzmacher <metze@samba.org> 2007
8
9    This program is free software; you can redistribute it and/or modify
10    it under the terms of the GNU General Public License as published by
11    the Free Software Foundation; either version 3 of the License, or
12    (at your option) any later version.
13    
14    This program is distributed in the hope that it will be useful,
15    but WITHOUT ANY WARRANTY; without even the implied warranty of
16    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
17    GNU General Public License for more details.
18    
19    You should have received a copy of the GNU General Public License
20    along with this program.  If not, see <http://www.gnu.org/licenses/>.
21 */
22
23 /*
24  *  Name: ldb
25  *
26  *  Component: ldb repl_meta_data module
27  *
28  *  Description: - add a unique objectGUID onto every new record,
29  *               - handle whenCreated, whenChanged timestamps
30  *               - handle uSNCreated, uSNChanged numbers
31  *               - handle replPropertyMetaData attribute
32  *
33  *  Author: Simo Sorce
34  *  Author: Stefan Metzmacher
35  */
36
37 #include "includes.h"
38 #include "ldb_module.h"
39 #include "dsdb/samdb/samdb.h"
40 #include "dsdb/common/proto.h"
41 #include "../libds/common/flags.h"
42 #include "librpc/gen_ndr/ndr_misc.h"
43 #include "librpc/gen_ndr/ndr_drsuapi.h"
44 #include "librpc/gen_ndr/ndr_drsblobs.h"
45 #include "param/param.h"
46 #include "libcli/security/dom_sid.h"
47 #include "lib/util/dlinklist.h"
48 #include "dsdb/samdb/ldb_modules/util.h"
49 #include "lib/util/binsearch.h"
50 #include "libcli/security/security.h"
51
52 #define W2K3_LINKED_ATTRIBUTES 1
53
54 struct replmd_private {
55         TALLOC_CTX *la_ctx;
56         struct la_entry *la_list;
57         TALLOC_CTX *bl_ctx;
58         struct la_backlink *la_backlinks;
59         struct nc_entry {
60                 struct nc_entry *prev, *next;
61                 struct ldb_dn *dn;
62                 uint64_t mod_usn;
63         } *ncs;
64 };
65
66 struct la_entry {
67         struct la_entry *next, *prev;
68         struct drsuapi_DsReplicaLinkedAttribute *la;
69 };
70
71 struct replmd_replicated_request {
72         struct ldb_module *module;
73         struct ldb_request *req;
74
75         const struct dsdb_schema *schema;
76
77         /* the controls we pass down */
78         struct ldb_control **controls;
79
80         /* details for the mode where we apply a bunch of inbound replication meessages */
81         bool apply_mode;
82         uint32_t index_current;
83         struct dsdb_extended_replicated_objects *objs;
84
85         struct ldb_message *search_msg;
86
87         uint64_t seq_num;
88
89 };
90
91 static int replmd_replicated_apply_next(struct replmd_replicated_request *ar);
92
93
94 /*
95   initialise the module
96   allocate the private structure and build the list
97   of partition DNs for use by replmd_notify()
98  */
99 static int replmd_init(struct ldb_module *module)
100 {
101         struct replmd_private *replmd_private;
102         struct ldb_context *ldb = ldb_module_get_ctx(module);
103
104         replmd_private = talloc_zero(module, struct replmd_private);
105         if (replmd_private == NULL) {
106                 ldb_oom(ldb);
107                 return LDB_ERR_OPERATIONS_ERROR;
108         }
109         ldb_module_set_private(module, replmd_private);
110
111         return ldb_next_init(module);
112 }
113
114 /*
115   cleanup our per-transaction contexts
116  */
117 static void replmd_txn_cleanup(struct replmd_private *replmd_private)
118 {
119         talloc_free(replmd_private->la_ctx);
120         replmd_private->la_list = NULL;
121         replmd_private->la_ctx = NULL;
122
123         talloc_free(replmd_private->bl_ctx);
124         replmd_private->la_backlinks = NULL;
125         replmd_private->bl_ctx = NULL;
126 }
127
128
129 struct la_backlink {
130         struct la_backlink *next, *prev;
131         const char *attr_name;
132         struct GUID forward_guid, target_guid;
133         bool active;
134 };
135
136 /*
137   process a backlinks we accumulated during a transaction, adding and
138   deleting the backlinks from the target objects
139  */
140 static int replmd_process_backlink(struct ldb_module *module, struct la_backlink *bl)
141 {
142         struct ldb_dn *target_dn, *source_dn;
143         int ret;
144         struct ldb_context *ldb = ldb_module_get_ctx(module);
145         struct ldb_message *msg;
146         TALLOC_CTX *tmp_ctx = talloc_new(bl);
147         char *dn_string;
148
149         /*
150           - find DN of target
151           - find DN of source
152           - construct ldb_message
153               - either an add or a delete
154          */
155         ret = dsdb_module_dn_by_guid(module, tmp_ctx, &bl->target_guid, &target_dn);
156         if (ret != LDB_SUCCESS) {
157                 ldb_asprintf_errstring(ldb, "Failed to find target DN for linked attribute with GUID %s\n",
158                                        GUID_string(bl, &bl->target_guid));
159                 talloc_free(tmp_ctx);
160                 return ret;
161         }
162
163         ret = dsdb_module_dn_by_guid(module, tmp_ctx, &bl->forward_guid, &source_dn);
164         if (ret != LDB_SUCCESS) {
165                 ldb_asprintf_errstring(ldb, "Failed to find source DN for linked attribute with GUID %s\n",
166                                        GUID_string(bl, &bl->forward_guid));
167                 talloc_free(tmp_ctx);
168                 return ret;
169         }
170
171         msg = ldb_msg_new(tmp_ctx);
172         if (msg == NULL) {
173                 ldb_module_oom(module);
174                 talloc_free(tmp_ctx);
175                 return LDB_ERR_OPERATIONS_ERROR;
176         }
177
178         /* construct a ldb_message for adding/deleting the backlink */
179         msg->dn = target_dn;
180         dn_string = ldb_dn_get_extended_linearized(tmp_ctx, source_dn, 1);
181         if (!dn_string) {
182                 ldb_module_oom(module);
183                 talloc_free(tmp_ctx);
184                 return LDB_ERR_OPERATIONS_ERROR;
185         }
186         ret = ldb_msg_add_steal_string(msg, bl->attr_name, dn_string);
187         if (ret != LDB_SUCCESS) {
188                 talloc_free(tmp_ctx);
189                 return ret;
190         }
191         msg->elements[0].flags = bl->active?LDB_FLAG_MOD_ADD:LDB_FLAG_MOD_DELETE;
192
193         ret = dsdb_module_modify(module, msg, 0);
194         if (ret != LDB_SUCCESS) {
195                 ldb_asprintf_errstring(ldb, "Failed to %s backlink from %s to %s - %s",
196                                        bl->active?"add":"remove",
197                                        ldb_dn_get_linearized(source_dn),
198                                        ldb_dn_get_linearized(target_dn),
199                                        ldb_errstring(ldb));
200                 talloc_free(tmp_ctx);
201                 return ret;
202         }
203         talloc_free(tmp_ctx);
204         return ret;
205 }
206
207 /*
208   add a backlink to the list of backlinks to add/delete in the prepare
209   commit
210  */
211 static int replmd_add_backlink(struct ldb_module *module, const struct dsdb_schema *schema,
212                                struct GUID *forward_guid, struct GUID *target_guid,
213                                bool active, const struct dsdb_attribute *schema_attr, bool immediate)
214 {
215         const struct dsdb_attribute *target_attr;
216         struct la_backlink *bl;
217         struct replmd_private *replmd_private =
218                 talloc_get_type_abort(ldb_module_get_private(module), struct replmd_private);
219
220         target_attr = dsdb_attribute_by_linkID(schema, schema_attr->linkID ^ 1);
221         if (!target_attr) {
222                 /*
223                  * windows 2003 has a broken schema where the
224                  * definition of msDS-IsDomainFor is missing (which is
225                  * supposed to be the backlink of the
226                  * msDS-HasDomainNCs attribute
227                  */
228                 return LDB_SUCCESS;
229         }
230
231         /* see if its already in the list */
232         for (bl=replmd_private->la_backlinks; bl; bl=bl->next) {
233                 if (GUID_equal(forward_guid, &bl->forward_guid) &&
234                     GUID_equal(target_guid, &bl->target_guid) &&
235                     (target_attr->lDAPDisplayName == bl->attr_name ||
236                      strcmp(target_attr->lDAPDisplayName, bl->attr_name) == 0)) {
237                         break;
238                 }
239         }
240
241         if (bl) {
242                 /* we found an existing one */
243                 if (bl->active == active) {
244                         return LDB_SUCCESS;
245                 }
246                 DLIST_REMOVE(replmd_private->la_backlinks, bl);
247                 talloc_free(bl);
248                 return LDB_SUCCESS;
249         }
250
251         if (replmd_private->bl_ctx == NULL) {
252                 replmd_private->bl_ctx = talloc_new(replmd_private);
253                 if (replmd_private->bl_ctx == NULL) {
254                         ldb_module_oom(module);
255                         return LDB_ERR_OPERATIONS_ERROR;
256                 }
257         }
258
259         /* its a new one */
260         bl = talloc(replmd_private->bl_ctx, struct la_backlink);
261         if (bl == NULL) {
262                 ldb_module_oom(module);
263                 return LDB_ERR_OPERATIONS_ERROR;
264         }
265
266         bl->attr_name = target_attr->lDAPDisplayName;
267         bl->forward_guid = *forward_guid;
268         bl->target_guid = *target_guid;
269         bl->active = active;
270
271         /* the caller may ask for this backlink to be processed
272            immediately */
273         if (immediate) {
274                 int ret = replmd_process_backlink(module, bl);
275                 talloc_free(bl);
276                 return ret;
277         }
278
279         DLIST_ADD(replmd_private->la_backlinks, bl);
280
281         return LDB_SUCCESS;
282 }
283
284
285 /*
286  * Callback for most write operations in this module:
287  * 
288  * notify the repl task that a object has changed. The notifies are
289  * gathered up in the replmd_private structure then written to the
290  * @REPLCHANGED object in each partition during the prepare_commit
291  */
292 static int replmd_op_callback(struct ldb_request *req, struct ldb_reply *ares)
293 {
294         int ret;
295         struct replmd_replicated_request *ac = 
296                 talloc_get_type_abort(req->context, struct replmd_replicated_request);
297         struct replmd_private *replmd_private = 
298                 talloc_get_type_abort(ldb_module_get_private(ac->module), struct replmd_private);
299         struct nc_entry *modified_partition;
300         struct ldb_control *partition_ctrl;
301         const struct dsdb_control_current_partition *partition;
302
303         struct ldb_control **controls;
304
305         partition_ctrl = ldb_reply_get_control(ares, DSDB_CONTROL_CURRENT_PARTITION_OID);
306
307         /* Remove the 'partition' control from what we pass up the chain */
308         controls = controls_except_specified(ares->controls, ares, partition_ctrl);
309
310         if (ares->error != LDB_SUCCESS) {
311                 return ldb_module_done(ac->req, controls,
312                                         ares->response, ares->error);
313         }
314
315         if (ares->type != LDB_REPLY_DONE) {
316                 ldb_set_errstring(ldb_module_get_ctx(ac->module), "Invalid reply type for notify\n!");
317                 return ldb_module_done(ac->req, NULL,
318                                        NULL, LDB_ERR_OPERATIONS_ERROR);
319         }
320
321         if (!partition_ctrl) {
322                 ldb_set_errstring(ldb_module_get_ctx(ac->module),"No partition control on reply");
323                 return ldb_module_done(ac->req, NULL,
324                                        NULL, LDB_ERR_OPERATIONS_ERROR);
325         }
326
327         partition = talloc_get_type_abort(partition_ctrl->data,
328                                     struct dsdb_control_current_partition);
329         
330         if (ac->seq_num > 0) {
331                 for (modified_partition = replmd_private->ncs; modified_partition; 
332                      modified_partition = modified_partition->next) {
333                         if (ldb_dn_compare(modified_partition->dn, partition->dn) == 0) {
334                                 break;
335                         }
336                 }
337                 
338                 if (modified_partition == NULL) {
339                         modified_partition = talloc_zero(replmd_private, struct nc_entry);
340                         if (!modified_partition) {
341                                 ldb_oom(ldb_module_get_ctx(ac->module));
342                                 return ldb_module_done(ac->req, NULL,
343                                                        NULL, LDB_ERR_OPERATIONS_ERROR);
344                         }
345                         modified_partition->dn = ldb_dn_copy(modified_partition, partition->dn);
346                         if (!modified_partition->dn) {
347                                 ldb_oom(ldb_module_get_ctx(ac->module));
348                                 return ldb_module_done(ac->req, NULL,
349                                                        NULL, LDB_ERR_OPERATIONS_ERROR);
350                         }
351                         DLIST_ADD(replmd_private->ncs, modified_partition);
352                 }
353
354                 if (ac->seq_num > modified_partition->mod_usn) {
355                         modified_partition->mod_usn = ac->seq_num;
356                 }
357         }
358
359         if (ac->apply_mode) {
360                 talloc_free(ares);
361                 ac->index_current++;
362                 
363                 ret = replmd_replicated_apply_next(ac);
364                 if (ret != LDB_SUCCESS) {
365                         return ldb_module_done(ac->req, NULL, NULL, ret);
366                 }
367                 return ret;
368         } else {
369                 /* free the partition control container here, for the
370                  * common path.  Other cases will have it cleaned up
371                  * eventually with the ares */
372                 talloc_free(partition_ctrl);
373                 return ldb_module_done(ac->req, 
374                                        controls_except_specified(controls, ares, partition_ctrl),
375                                        ares->response, LDB_SUCCESS);
376         }
377 }
378
379
380 /*
381  * update a @REPLCHANGED record in each partition if there have been
382  * any writes of replicated data in the partition
383  */
384 static int replmd_notify_store(struct ldb_module *module)
385 {
386         struct replmd_private *replmd_private = 
387                 talloc_get_type(ldb_module_get_private(module), struct replmd_private);
388         struct ldb_context *ldb = ldb_module_get_ctx(module);
389
390         while (replmd_private->ncs) {
391                 int ret;
392                 struct nc_entry *modified_partition = replmd_private->ncs;
393
394                 ret = dsdb_save_partition_usn(ldb, modified_partition->dn, modified_partition->mod_usn);
395                 if (ret != LDB_SUCCESS) {
396                         DEBUG(0,(__location__ ": Failed to save partition uSN for %s\n",
397                                  ldb_dn_get_linearized(modified_partition->dn)));
398                         return ret;
399                 }
400                 DLIST_REMOVE(replmd_private->ncs, modified_partition);
401                 talloc_free(modified_partition);
402         }
403
404         return LDB_SUCCESS;
405 }
406
407
408 /*
409   created a replmd_replicated_request context
410  */
411 static struct replmd_replicated_request *replmd_ctx_init(struct ldb_module *module,
412                                                          struct ldb_request *req)
413 {
414         struct ldb_context *ldb;
415         struct replmd_replicated_request *ac;
416
417         ldb = ldb_module_get_ctx(module);
418
419         ac = talloc_zero(req, struct replmd_replicated_request);
420         if (ac == NULL) {
421                 ldb_oom(ldb);
422                 return NULL;
423         }
424
425         ac->module = module;
426         ac->req = req;
427
428         ac->schema = dsdb_get_schema(ldb);
429         if (!ac->schema) {
430                 ldb_debug_set(ldb, LDB_DEBUG_FATAL,
431                               "replmd_modify: no dsdb_schema loaded");
432                 DEBUG(0,(__location__ ": %s\n", ldb_errstring(ldb)));
433                 return NULL;
434         }
435
436         return ac;
437 }
438
439 /*
440   add a time element to a record
441 */
442 static int add_time_element(struct ldb_message *msg, const char *attr, time_t t)
443 {
444         struct ldb_message_element *el;
445         char *s;
446
447         if (ldb_msg_find_element(msg, attr) != NULL) {
448                 return LDB_SUCCESS;
449         }
450
451         s = ldb_timestring(msg, t);
452         if (s == NULL) {
453                 return LDB_ERR_OPERATIONS_ERROR;
454         }
455
456         if (ldb_msg_add_string(msg, attr, s) != LDB_SUCCESS) {
457                 return LDB_ERR_OPERATIONS_ERROR;
458         }
459
460         el = ldb_msg_find_element(msg, attr);
461         /* always set as replace. This works because on add ops, the flag
462            is ignored */
463         el->flags = LDB_FLAG_MOD_REPLACE;
464
465         return LDB_SUCCESS;
466 }
467
468 /*
469   add a uint64_t element to a record
470 */
471 static int add_uint64_element(struct ldb_message *msg, const char *attr, uint64_t v)
472 {
473         struct ldb_message_element *el;
474
475         if (ldb_msg_find_element(msg, attr) != NULL) {
476                 return LDB_SUCCESS;
477         }
478
479         if (ldb_msg_add_fmt(msg, attr, "%llu", (unsigned long long)v) != LDB_SUCCESS) {
480                 return LDB_ERR_OPERATIONS_ERROR;
481         }
482
483         el = ldb_msg_find_element(msg, attr);
484         /* always set as replace. This works because on add ops, the flag
485            is ignored */
486         el->flags = LDB_FLAG_MOD_REPLACE;
487
488         return LDB_SUCCESS;
489 }
490
491 static int replmd_replPropertyMetaData1_attid_sort(const struct replPropertyMetaData1 *m1,
492                                                    const struct replPropertyMetaData1 *m2,
493                                                    const uint32_t *rdn_attid)
494 {
495         if (m1->attid == m2->attid) {
496                 return 0;
497         }
498
499         /*
500          * the rdn attribute should be at the end!
501          * so we need to return a value greater than zero
502          * which means m1 is greater than m2
503          */
504         if (m1->attid == *rdn_attid) {
505                 return 1;
506         }
507
508         /*
509          * the rdn attribute should be at the end!
510          * so we need to return a value less than zero
511          * which means m2 is greater than m1
512          */
513         if (m2->attid == *rdn_attid) {
514                 return -1;
515         }
516
517         return m1->attid > m2->attid ? 1 : -1;
518 }
519
520 static int replmd_replPropertyMetaDataCtr1_sort(struct replPropertyMetaDataCtr1 *ctr1,
521                                                 const struct dsdb_schema *schema,
522                                                 struct ldb_dn *dn)
523 {
524         const char *rdn_name;
525         const struct dsdb_attribute *rdn_sa;
526
527         rdn_name = ldb_dn_get_rdn_name(dn);
528         if (!rdn_name) {
529                 DEBUG(0,(__location__ ": No rDN for %s?\n", ldb_dn_get_linearized(dn)));
530                 return LDB_ERR_OPERATIONS_ERROR;
531         }
532
533         rdn_sa = dsdb_attribute_by_lDAPDisplayName(schema, rdn_name);
534         if (rdn_sa == NULL) {
535                 DEBUG(0,(__location__ ": No sa found for rDN %s for %s\n", rdn_name, ldb_dn_get_linearized(dn)));
536                 return LDB_ERR_OPERATIONS_ERROR;                
537         }
538
539         DEBUG(6,("Sorting rpmd with attid exception %u rDN=%s DN=%s\n", 
540                  rdn_sa->attributeID_id, rdn_name, ldb_dn_get_linearized(dn)));
541
542         ldb_qsort(ctr1->array, ctr1->count, sizeof(struct replPropertyMetaData1),
543                   discard_const_p(void, &rdn_sa->attributeID_id), 
544                   (ldb_qsort_cmp_fn_t)replmd_replPropertyMetaData1_attid_sort);
545
546         return LDB_SUCCESS;
547 }
548
549 static int replmd_ldb_message_element_attid_sort(const struct ldb_message_element *e1,
550                                                  const struct ldb_message_element *e2,
551                                                  const struct dsdb_schema *schema)
552 {
553         const struct dsdb_attribute *a1;
554         const struct dsdb_attribute *a2;
555
556         /* 
557          * TODO: make this faster by caching the dsdb_attribute pointer
558          *       on the ldb_messag_element
559          */
560
561         a1 = dsdb_attribute_by_lDAPDisplayName(schema, e1->name);
562         a2 = dsdb_attribute_by_lDAPDisplayName(schema, e2->name);
563
564         /*
565          * TODO: remove this check, we should rely on e1 and e2 having valid attribute names
566          *       in the schema
567          */
568         if (!a1 || !a2) {
569                 return strcasecmp(e1->name, e2->name);
570         }
571         if (a1->attributeID_id == a2->attributeID_id) {
572                 return 0;
573         }
574         return a1->attributeID_id > a2->attributeID_id ? 1 : -1;
575 }
576
577 static void replmd_ldb_message_sort(struct ldb_message *msg,
578                                     const struct dsdb_schema *schema)
579 {
580         ldb_qsort(msg->elements, msg->num_elements, sizeof(struct ldb_message_element),
581                   discard_const_p(void, schema), (ldb_qsort_cmp_fn_t)replmd_ldb_message_element_attid_sort);
582 }
583
584 static int replmd_build_la_val(TALLOC_CTX *mem_ctx, struct ldb_val *v, struct dsdb_dn *dsdb_dn,
585                                const struct GUID *invocation_id, uint64_t seq_num,
586                                uint64_t local_usn, NTTIME nttime, uint32_t version, bool deleted);
587
588
589 /*
590   fix up linked attributes in replmd_add.
591   This involves setting up the right meta-data in extended DN
592   components, and creating backlinks to the object
593  */
594 static int replmd_add_fix_la(struct ldb_module *module, struct ldb_message_element *el,
595                              uint64_t seq_num, const struct GUID *invocationId, time_t t,
596                              struct GUID *guid, const struct dsdb_attribute *sa)
597 {
598         int i;
599         TALLOC_CTX *tmp_ctx = talloc_new(el->values);
600         struct ldb_context *ldb = ldb_module_get_ctx(module);
601         struct dsdb_schema *schema = dsdb_get_schema(ldb);
602         NTTIME now;
603
604         unix_to_nt_time(&now, t);
605
606         for (i=0; i<el->num_values; i++) {
607                 struct ldb_val *v = &el->values[i];
608                 struct dsdb_dn *dsdb_dn = dsdb_dn_parse(tmp_ctx, ldb, v, sa->syntax->ldap_oid);
609                 struct GUID target_guid;
610                 NTSTATUS status;
611                 int ret;
612
613                 /* note that the DN already has the extended
614                    components from the extended_dn_store module */
615                 status = dsdb_get_extended_dn_guid(dsdb_dn->dn, &target_guid, "GUID");
616                 if (!NT_STATUS_IS_OK(status) || GUID_all_zero(&target_guid)) {
617                         ret = dsdb_module_guid_by_dn(module, dsdb_dn->dn, &target_guid);
618                         if (ret != LDB_SUCCESS) {
619                                 talloc_free(tmp_ctx);
620                                 return ret;
621                         }
622                         ret = dsdb_set_extended_dn_guid(dsdb_dn->dn, &target_guid, "GUID");
623                         if (ret != LDB_SUCCESS) {
624                                 talloc_free(tmp_ctx);
625                                 return ret;
626                         }
627                 }
628
629                 ret = replmd_build_la_val(el->values, v, dsdb_dn, invocationId,
630                                           seq_num, seq_num, now, 0, false);
631                 if (ret != LDB_SUCCESS) {
632                         talloc_free(tmp_ctx);
633                         return ret;
634                 }
635
636                 ret = replmd_add_backlink(module, schema, guid, &target_guid, true, sa, false);
637                 if (ret != LDB_SUCCESS) {
638                         talloc_free(tmp_ctx);
639                         return ret;
640                 }
641         }
642
643         talloc_free(tmp_ctx);
644         return LDB_SUCCESS;
645 }
646
647
648 /*
649   intercept add requests
650  */
651 static int replmd_add(struct ldb_module *module, struct ldb_request *req)
652 {
653         struct ldb_context *ldb;
654         struct ldb_control *control;
655         struct replmd_replicated_request *ac;
656         enum ndr_err_code ndr_err;
657         struct ldb_request *down_req;
658         struct ldb_message *msg;
659         const DATA_BLOB *guid_blob;
660         struct GUID guid;
661         struct replPropertyMetaDataBlob nmd;
662         struct ldb_val nmd_value;
663         const struct GUID *our_invocation_id;
664         time_t t = time(NULL);
665         NTTIME now;
666         char *time_str;
667         int ret;
668         uint32_t i, ni=0;
669         bool allow_add_guid = false;
670         bool remove_current_guid = false;
671
672         /* check if there's a show relax control (used by provision to say 'I know what I'm doing') */
673         control = ldb_request_get_control(req, LDB_CONTROL_RELAX_OID);
674         if (control) {
675                 allow_add_guid = 1;
676         }
677
678         /* do not manipulate our control entries */
679         if (ldb_dn_is_special(req->op.add.message->dn)) {
680                 return ldb_next_request(module, req);
681         }
682
683         ldb = ldb_module_get_ctx(module);
684
685         ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_add\n");
686
687         ac = replmd_ctx_init(module, req);
688         if (!ac) {
689                 return LDB_ERR_OPERATIONS_ERROR;
690         }
691
692         guid_blob = ldb_msg_find_ldb_val(req->op.add.message, "objectGUID");
693         if ( guid_blob != NULL ) {
694                 if( !allow_add_guid ) {
695                         ldb_debug_set(ldb, LDB_DEBUG_ERROR,
696                               "replmd_add: it's not allowed to add an object with objectGUID\n");
697                         talloc_free(ac);
698                         return LDB_ERR_UNWILLING_TO_PERFORM;
699                 } else {
700                         NTSTATUS status = GUID_from_data_blob(guid_blob,&guid);
701                         if ( !NT_STATUS_IS_OK(status)) {
702                                 ldb_debug_set(ldb, LDB_DEBUG_ERROR,
703                                       "replmd_add: Unable to parse as a GUID the attribute objectGUID\n");
704                                 talloc_free(ac);
705                                 return LDB_ERR_UNWILLING_TO_PERFORM;
706                         }
707                         /* we remove this attribute as it can be a string and will not be treated 
708                         correctly and then we will readd it latter on in the good format*/
709                         remove_current_guid = true;
710                 }
711         } else {
712                 /* a new GUID */
713                 guid = GUID_random();
714         }
715
716         /* Get a sequence number from the backend */
717         ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &ac->seq_num);
718         if (ret != LDB_SUCCESS) {
719                 talloc_free(ac);
720                 return ret;
721         }
722
723         /* get our invocationId */
724         our_invocation_id = samdb_ntds_invocation_id(ldb);
725         if (!our_invocation_id) {
726                 ldb_debug_set(ldb, LDB_DEBUG_ERROR,
727                               "replmd_add: unable to find invocationId\n");
728                 talloc_free(ac);
729                 return LDB_ERR_OPERATIONS_ERROR;
730         }
731
732         /* we have to copy the message as the caller might have it as a const */
733         msg = ldb_msg_copy_shallow(ac, req->op.add.message);
734         if (msg == NULL) {
735                 ldb_oom(ldb);
736                 talloc_free(ac);
737                 return LDB_ERR_OPERATIONS_ERROR;
738         }
739
740         /* generated times */
741         unix_to_nt_time(&now, t);
742         time_str = ldb_timestring(msg, t);
743         if (!time_str) {
744                 ldb_oom(ldb);
745                 talloc_free(ac);
746                 return LDB_ERR_OPERATIONS_ERROR;
747         }
748         if (remove_current_guid) {
749                 ldb_msg_remove_attr(msg,"objectGUID");
750         }
751
752         /* 
753          * remove autogenerated attributes
754          */
755         ldb_msg_remove_attr(msg, "whenCreated");
756         ldb_msg_remove_attr(msg, "whenChanged");
757         ldb_msg_remove_attr(msg, "uSNCreated");
758         ldb_msg_remove_attr(msg, "uSNChanged");
759         ldb_msg_remove_attr(msg, "replPropertyMetaData");
760
761         /*
762          * readd replicated attributes
763          */
764         ret = ldb_msg_add_string(msg, "whenCreated", time_str);
765         if (ret != LDB_SUCCESS) {
766                 ldb_oom(ldb);
767                 talloc_free(ac);
768                 return ret;
769         }
770
771         /* build the replication meta_data */
772         ZERO_STRUCT(nmd);
773         nmd.version             = 1;
774         nmd.ctr.ctr1.count      = msg->num_elements;
775         nmd.ctr.ctr1.array      = talloc_array(msg,
776                                                struct replPropertyMetaData1,
777                                                nmd.ctr.ctr1.count);
778         if (!nmd.ctr.ctr1.array) {
779                 ldb_oom(ldb);
780                 talloc_free(ac);
781                 return LDB_ERR_OPERATIONS_ERROR;
782         }
783
784         for (i=0; i < msg->num_elements; i++) {
785                 struct ldb_message_element *e = &msg->elements[i];
786                 struct replPropertyMetaData1 *m = &nmd.ctr.ctr1.array[ni];
787                 const struct dsdb_attribute *sa;
788
789                 if (e->name[0] == '@') continue;
790
791                 sa = dsdb_attribute_by_lDAPDisplayName(ac->schema, e->name);
792                 if (!sa) {
793                         ldb_debug_set(ldb, LDB_DEBUG_ERROR,
794                                       "replmd_add: attribute '%s' not defined in schema\n",
795                                       e->name);
796                         talloc_free(ac);
797                         return LDB_ERR_NO_SUCH_ATTRIBUTE;
798                 }
799
800                 if ((sa->systemFlags & DS_FLAG_ATTR_NOT_REPLICATED) || (sa->systemFlags & DS_FLAG_ATTR_IS_CONSTRUCTED)) {
801                         /* if the attribute is not replicated (0x00000001)
802                          * or constructed (0x00000004) it has no metadata
803                          */
804                         continue;
805                 }
806
807 #if W2K3_LINKED_ATTRIBUTES
808                 if (sa->linkID != 0 && dsdb_functional_level(ldb) > DS_DOMAIN_FUNCTION_2000) {
809                         ret = replmd_add_fix_la(module, e, ac->seq_num, our_invocation_id, t, &guid, sa);
810                         if (ret != LDB_SUCCESS) {
811                                 talloc_free(ac);
812                                 return ret;
813                         }
814                         /* linked attributes are not stored in
815                            replPropertyMetaData in FL above w2k */
816                         continue;
817                 }
818 #endif
819
820                 m->attid                        = sa->attributeID_id;
821                 m->version                      = 1;
822                 m->originating_change_time      = now;
823                 m->originating_invocation_id    = *our_invocation_id;
824                 m->originating_usn              = ac->seq_num;
825                 m->local_usn                    = ac->seq_num;
826                 ni++;
827         }
828
829         /* fix meta data count */
830         nmd.ctr.ctr1.count = ni;
831
832         /*
833          * sort meta data array, and move the rdn attribute entry to the end
834          */
835         ret = replmd_replPropertyMetaDataCtr1_sort(&nmd.ctr.ctr1, ac->schema, msg->dn);
836         if (ret != LDB_SUCCESS) {
837                 talloc_free(ac);
838                 return ret;
839         }
840
841         /* generated NDR encoded values */
842         ndr_err = ndr_push_struct_blob(&nmd_value, msg, 
843                                        lp_iconv_convenience(ldb_get_opaque(ldb, "loadparm")),
844                                        &nmd,
845                                        (ndr_push_flags_fn_t)ndr_push_replPropertyMetaDataBlob);
846         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
847                 ldb_oom(ldb);
848                 talloc_free(ac);
849                 return LDB_ERR_OPERATIONS_ERROR;
850         }
851
852         /*
853          * add the autogenerated values
854          */
855         ret = dsdb_msg_add_guid(msg, &guid, "objectGUID");
856         if (ret != LDB_SUCCESS) {
857                 ldb_oom(ldb);
858                 talloc_free(ac);
859                 return ret;
860         }
861         ret = ldb_msg_add_string(msg, "whenChanged", time_str);
862         if (ret != LDB_SUCCESS) {
863                 ldb_oom(ldb);
864                 talloc_free(ac);
865                 return ret;
866         }
867         ret = samdb_msg_add_uint64(ldb, msg, msg, "uSNCreated", ac->seq_num);
868         if (ret != LDB_SUCCESS) {
869                 ldb_oom(ldb);
870                 talloc_free(ac);
871                 return ret;
872         }
873         ret = samdb_msg_add_uint64(ldb, msg, msg, "uSNChanged", ac->seq_num);
874         if (ret != LDB_SUCCESS) {
875                 ldb_oom(ldb);
876                 talloc_free(ac);
877                 return ret;
878         }
879         ret = ldb_msg_add_value(msg, "replPropertyMetaData", &nmd_value, NULL);
880         if (ret != LDB_SUCCESS) {
881                 ldb_oom(ldb);
882                 talloc_free(ac);
883                 return ret;
884         }
885
886         /*
887          * sort the attributes by attid before storing the object
888          */
889         replmd_ldb_message_sort(msg, ac->schema);
890
891         ret = ldb_build_add_req(&down_req, ldb, ac,
892                                 msg,
893                                 req->controls,
894                                 ac, replmd_op_callback,
895                                 req);
896         if (ret != LDB_SUCCESS) {
897                 talloc_free(ac);
898                 return ret;
899         }
900
901         /* mark the control done */
902         if (control) {
903                 control->critical = 0;
904         }
905
906         /* go on with the call chain */
907         return ldb_next_request(module, down_req);
908 }
909
910
911 /*
912  * update the replPropertyMetaData for one element
913  */
914 static int replmd_update_rpmd_element(struct ldb_context *ldb, 
915                                       struct ldb_message *msg,
916                                       struct ldb_message_element *el,
917                                       struct replPropertyMetaDataBlob *omd,
918                                       const struct dsdb_schema *schema,
919                                       uint64_t *seq_num,
920                                       const struct GUID *our_invocation_id,
921                                       NTTIME now)
922 {
923         int i;
924         const struct dsdb_attribute *a;
925         struct replPropertyMetaData1 *md1;
926
927         a = dsdb_attribute_by_lDAPDisplayName(schema, el->name);
928         if (a == NULL) {
929                 DEBUG(0,(__location__ ": Unable to find attribute %s in schema\n",
930                          el->name));
931                 return LDB_ERR_OPERATIONS_ERROR;
932         }
933
934         if ((a->systemFlags & DS_FLAG_ATTR_NOT_REPLICATED) || (a->systemFlags & DS_FLAG_ATTR_IS_CONSTRUCTED)) {
935                 return LDB_SUCCESS;
936         }
937
938         for (i=0; i<omd->ctr.ctr1.count; i++) {
939                 if (a->attributeID_id == omd->ctr.ctr1.array[i].attid) break;
940         }
941
942 #if W2K3_LINKED_ATTRIBUTES
943         if (a->linkID != 0 && dsdb_functional_level(ldb) > DS_DOMAIN_FUNCTION_2000) {
944                 /* linked attributes are not stored in
945                    replPropertyMetaData in FL above w2k, but we do
946                    raise the seqnum for the object  */
947                 if (*seq_num == 0 &&
948                     ldb_sequence_number(ldb, LDB_SEQ_NEXT, seq_num) != LDB_SUCCESS) {
949                         return LDB_ERR_OPERATIONS_ERROR;
950                 }
951                 return LDB_SUCCESS;
952         }
953 #endif
954
955         if (i == omd->ctr.ctr1.count) {
956                 /* we need to add a new one */
957                 omd->ctr.ctr1.array = talloc_realloc(msg, omd->ctr.ctr1.array, 
958                                                      struct replPropertyMetaData1, omd->ctr.ctr1.count+1);
959                 if (omd->ctr.ctr1.array == NULL) {
960                         ldb_oom(ldb);
961                         return LDB_ERR_OPERATIONS_ERROR;
962                 }
963                 omd->ctr.ctr1.count++;
964                 ZERO_STRUCT(omd->ctr.ctr1.array[i]);
965         }
966
967         /* Get a new sequence number from the backend. We only do this
968          * if we have a change that requires a new
969          * replPropertyMetaData element 
970          */
971         if (*seq_num == 0) {
972                 int ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, seq_num);
973                 if (ret != LDB_SUCCESS) {
974                         return LDB_ERR_OPERATIONS_ERROR;
975                 }
976         }
977
978         md1 = &omd->ctr.ctr1.array[i];
979         md1->version++;
980         md1->attid                     = a->attributeID_id;
981         md1->originating_change_time   = now;
982         md1->originating_invocation_id = *our_invocation_id;
983         md1->originating_usn           = *seq_num;
984         md1->local_usn                 = *seq_num;
985         
986         return LDB_SUCCESS;
987 }
988
989 /*
990  * update the replPropertyMetaData object each time we modify an
991  * object. This is needed for DRS replication, as the merge on the
992  * client is based on this object 
993  */
994 static int replmd_update_rpmd(struct ldb_module *module, 
995                               const struct dsdb_schema *schema, 
996                               struct ldb_message *msg, uint64_t *seq_num,
997                               time_t t)
998 {
999         const struct ldb_val *omd_value;
1000         enum ndr_err_code ndr_err;
1001         struct replPropertyMetaDataBlob omd;
1002         int i;
1003         NTTIME now;
1004         const struct GUID *our_invocation_id;
1005         int ret;
1006         const char *attrs[] = { "replPropertyMetaData" , NULL };
1007         struct ldb_result *res;
1008         struct ldb_context *ldb;
1009
1010         ldb = ldb_module_get_ctx(module);
1011
1012         our_invocation_id = samdb_ntds_invocation_id(ldb);
1013         if (!our_invocation_id) {
1014                 /* this happens during an initial vampire while
1015                    updating the schema */
1016                 DEBUG(5,("No invocationID - skipping replPropertyMetaData update\n"));
1017                 return LDB_SUCCESS;
1018         }
1019
1020         unix_to_nt_time(&now, t);
1021
1022         /* search for the existing replPropertyMetaDataBlob */
1023         ret = dsdb_search_dn_with_deleted(ldb, msg, &res, msg->dn, attrs);
1024         if (ret != LDB_SUCCESS || res->count != 1) {
1025                 DEBUG(0,(__location__ ": Object %s failed to find replPropertyMetaData\n",
1026                          ldb_dn_get_linearized(msg->dn)));
1027                 return LDB_ERR_OPERATIONS_ERROR;
1028         }
1029                 
1030
1031         omd_value = ldb_msg_find_ldb_val(res->msgs[0], "replPropertyMetaData");
1032         if (!omd_value) {
1033                 DEBUG(0,(__location__ ": Object %s does not have a replPropertyMetaData attribute\n",
1034                          ldb_dn_get_linearized(msg->dn)));
1035                 return LDB_ERR_OPERATIONS_ERROR;
1036         }
1037
1038         ndr_err = ndr_pull_struct_blob(omd_value, msg,
1039                                        lp_iconv_convenience(ldb_get_opaque(ldb, "loadparm")), &omd,
1040                                        (ndr_pull_flags_fn_t)ndr_pull_replPropertyMetaDataBlob);
1041         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1042                 DEBUG(0,(__location__ ": Failed to parse replPropertyMetaData for %s\n",
1043                          ldb_dn_get_linearized(msg->dn)));
1044                 return LDB_ERR_OPERATIONS_ERROR;
1045         }
1046
1047         if (omd.version != 1) {
1048                 DEBUG(0,(__location__ ": bad version %u in replPropertyMetaData for %s\n",
1049                          omd.version, ldb_dn_get_linearized(msg->dn)));
1050                 return LDB_ERR_OPERATIONS_ERROR;
1051         }
1052
1053         for (i=0; i<msg->num_elements; i++) {
1054                 ret = replmd_update_rpmd_element(ldb, msg, &msg->elements[i], &omd, schema, seq_num, 
1055                                                  our_invocation_id, now);
1056                 if (ret != LDB_SUCCESS) {
1057                         return ret;
1058                 }
1059         }
1060
1061         /*
1062          * replmd_update_rpmd_element has done an update if the
1063          * seq_num is set
1064          */
1065         if (*seq_num != 0) {
1066                 struct ldb_val *md_value;
1067                 struct ldb_message_element *el;
1068
1069                 md_value = talloc(msg, struct ldb_val);
1070                 if (md_value == NULL) {
1071                         ldb_oom(ldb);
1072                         return LDB_ERR_OPERATIONS_ERROR;
1073                 }
1074
1075                 ret = replmd_replPropertyMetaDataCtr1_sort(&omd.ctr.ctr1, schema, msg->dn);
1076                 if (ret != LDB_SUCCESS) {
1077                         return ret;
1078                 }
1079
1080                 ndr_err = ndr_push_struct_blob(md_value, msg, 
1081                                                lp_iconv_convenience(ldb_get_opaque(ldb, "loadparm")),
1082                                                &omd,
1083                                                (ndr_push_flags_fn_t)ndr_push_replPropertyMetaDataBlob);
1084                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1085                         DEBUG(0,(__location__ ": Failed to marshall replPropertyMetaData for %s\n",
1086                                  ldb_dn_get_linearized(msg->dn)));
1087                         return LDB_ERR_OPERATIONS_ERROR;
1088                 }
1089
1090                 ret = ldb_msg_add_empty(msg, "replPropertyMetaData", LDB_FLAG_MOD_REPLACE, &el);
1091                 if (ret != LDB_SUCCESS) {
1092                         DEBUG(0,(__location__ ": Failed to add updated replPropertyMetaData %s\n",
1093                                  ldb_dn_get_linearized(msg->dn)));
1094                         return ret;
1095                 }
1096
1097                 el->num_values = 1;
1098                 el->values = md_value;
1099         }
1100
1101         return LDB_SUCCESS;     
1102 }
1103
1104
1105 struct parsed_dn {
1106         struct dsdb_dn *dsdb_dn;
1107         struct GUID *guid;
1108         struct ldb_val *v;
1109 };
1110
1111 static int parsed_dn_compare(struct parsed_dn *pdn1, struct parsed_dn *pdn2)
1112 {
1113         return GUID_compare(pdn1->guid, pdn2->guid);
1114 }
1115
1116 static struct parsed_dn *parsed_dn_find(struct parsed_dn *pdn, int count, struct GUID *guid, struct ldb_dn *dn)
1117 {
1118         struct parsed_dn *ret;
1119         if (dn && GUID_all_zero(guid)) {
1120                 /* when updating a link using DRS, we sometimes get a
1121                    NULL GUID. We then need to try and match by DN */
1122                 int i;
1123                 for (i=0; i<count; i++) {
1124                         if (ldb_dn_compare(pdn[i].dsdb_dn->dn, dn) == 0) {
1125                                 dsdb_get_extended_dn_guid(pdn[i].dsdb_dn->dn, guid, "GUID");
1126                                 return &pdn[i];
1127                         }
1128                 }
1129                 return NULL;
1130         }
1131         BINARY_ARRAY_SEARCH(pdn, count, guid, guid, GUID_compare, ret);
1132         return ret;
1133 }
1134
1135 /*
1136   get a series of message element values as an array of DNs and GUIDs
1137   the result is sorted by GUID
1138  */
1139 static int get_parsed_dns(struct ldb_module *module, TALLOC_CTX *mem_ctx,
1140                           struct ldb_message_element *el, struct parsed_dn **pdn,
1141                           const char *ldap_oid)
1142 {
1143         int i;
1144         struct ldb_context *ldb = ldb_module_get_ctx(module);
1145
1146         if (el == NULL) {
1147                 *pdn = NULL;
1148                 return LDB_SUCCESS;
1149         }
1150
1151         (*pdn) = talloc_array(mem_ctx, struct parsed_dn, el->num_values);
1152         if (!*pdn) {
1153                 ldb_module_oom(module);
1154                 return LDB_ERR_OPERATIONS_ERROR;
1155         }
1156
1157         for (i=0; i<el->num_values; i++) {
1158                 struct ldb_val *v = &el->values[i];
1159                 NTSTATUS status;
1160                 struct ldb_dn *dn;
1161                 struct parsed_dn *p;
1162
1163                 p = &(*pdn)[i];
1164
1165                 p->dsdb_dn = dsdb_dn_parse(*pdn, ldb, v, ldap_oid);
1166                 if (p->dsdb_dn == NULL) {
1167                         return LDB_ERR_INVALID_DN_SYNTAX;
1168                 }
1169
1170                 dn = p->dsdb_dn->dn;
1171
1172                 p->guid = talloc(*pdn, struct GUID);
1173                 if (p->guid == NULL) {
1174                         ldb_module_oom(module);
1175                         return LDB_ERR_OPERATIONS_ERROR;
1176                 }
1177
1178                 status = dsdb_get_extended_dn_guid(dn, p->guid, "GUID");
1179                 if (NT_STATUS_EQUAL(status, NT_STATUS_OBJECT_NAME_NOT_FOUND)) {
1180                         /* we got a DN without a GUID - go find the GUID */
1181                         int ret = dsdb_module_guid_by_dn(module, dn, p->guid);
1182                         if (ret != LDB_SUCCESS) {
1183                                 ldb_asprintf_errstring(ldb, "Unable to find GUID for DN %s\n",
1184                                                        ldb_dn_get_linearized(dn));
1185                                 return ret;
1186                         }
1187                         ret = dsdb_set_extended_dn_guid(dn, p->guid, "GUID");
1188                         if (ret != LDB_SUCCESS) {
1189                                 return ret;
1190                         }
1191                 } else if (!NT_STATUS_IS_OK(status)) {
1192                         return LDB_ERR_OPERATIONS_ERROR;
1193                 }
1194
1195                 /* keep a pointer to the original ldb_val */
1196                 p->v = v;
1197         }
1198
1199         qsort(*pdn, el->num_values, sizeof((*pdn)[0]), (comparison_fn_t)parsed_dn_compare);
1200
1201         return LDB_SUCCESS;
1202 }
1203
1204 /*
1205   build a new extended DN, including all meta data fields
1206
1207   DELETED             = 1 or missing
1208   RMD_ADDTIME         = originating_add_time
1209   RMD_INVOCID         = originating_invocation_id
1210   RMD_CHANGETIME      = originating_change_time
1211   RMD_ORIGINATING_USN = originating_usn
1212   RMD_LOCAL_USN       = local_usn
1213   RMD_VERSION         = version
1214  */
1215 static int replmd_build_la_val(TALLOC_CTX *mem_ctx, struct ldb_val *v, struct dsdb_dn *dsdb_dn,
1216                                const struct GUID *invocation_id, uint64_t seq_num,
1217                                uint64_t local_usn, NTTIME nttime, uint32_t version, bool deleted)
1218 {
1219         struct ldb_dn *dn = dsdb_dn->dn;
1220         const char *tstring, *usn_string;
1221         struct ldb_val tval;
1222         struct ldb_val iid;
1223         struct ldb_val usnv, local_usnv;
1224         struct ldb_val vers;
1225         NTSTATUS status;
1226         int ret;
1227         const char *dnstring;
1228         char *vstring;
1229
1230         tstring = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)nttime);
1231         if (!tstring) {
1232                 return LDB_ERR_OPERATIONS_ERROR;
1233         }
1234         tval = data_blob_string_const(tstring);
1235
1236         usn_string = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)seq_num);
1237         if (!usn_string) {
1238                 return LDB_ERR_OPERATIONS_ERROR;
1239         }
1240         usnv = data_blob_string_const(usn_string);
1241
1242         usn_string = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)local_usn);
1243         if (!usn_string) {
1244                 return LDB_ERR_OPERATIONS_ERROR;
1245         }
1246         local_usnv = data_blob_string_const(usn_string);
1247
1248         vstring = talloc_asprintf(mem_ctx, "%lu", (unsigned long)version);
1249         vers = data_blob_string_const(vstring);
1250
1251         status = GUID_to_ndr_blob(invocation_id, dn, &iid);
1252         if (!NT_STATUS_IS_OK(status)) {
1253                 return LDB_ERR_OPERATIONS_ERROR;
1254         }
1255
1256         if (deleted) {
1257                 struct ldb_val dv;
1258                 dv = data_blob_string_const("1");
1259                 ret = ldb_dn_set_extended_component(dn, "DELETED", &dv);
1260         } else {
1261                 ret = ldb_dn_set_extended_component(dn, "DELETED", NULL);
1262         }
1263         if (ret != LDB_SUCCESS) return ret;
1264         ret = ldb_dn_set_extended_component(dn, "RMD_ADDTIME", &tval);
1265         if (ret != LDB_SUCCESS) return ret;
1266         ret = ldb_dn_set_extended_component(dn, "RMD_INVOCID", &iid);
1267         if (ret != LDB_SUCCESS) return ret;
1268         ret = ldb_dn_set_extended_component(dn, "RMD_CHANGETIME", &tval);
1269         if (ret != LDB_SUCCESS) return ret;
1270         ret = ldb_dn_set_extended_component(dn, "RMD_LOCAL_USN", &local_usnv);
1271         if (ret != LDB_SUCCESS) return ret;
1272         ret = ldb_dn_set_extended_component(dn, "RMD_ORIGINATING_USN", &usnv);
1273         if (ret != LDB_SUCCESS) return ret;
1274         ret = ldb_dn_set_extended_component(dn, "RMD_VERSION", &vers);
1275         if (ret != LDB_SUCCESS) return ret;
1276
1277         dnstring = dsdb_dn_get_extended_linearized(mem_ctx, dsdb_dn, 1);
1278         if (dnstring == NULL) {
1279                 return LDB_ERR_OPERATIONS_ERROR;
1280         }
1281         *v = data_blob_string_const(dnstring);
1282
1283         return LDB_SUCCESS;
1284 }
1285
1286 static int replmd_update_la_val(TALLOC_CTX *mem_ctx, struct ldb_val *v, struct dsdb_dn *dsdb_dn,
1287                                 struct dsdb_dn *old_dsdb_dn, const struct GUID *invocation_id,
1288                                 uint64_t seq_num, uint64_t local_usn, NTTIME nttime,
1289                                 uint32_t version, bool deleted);
1290
1291 /*
1292   check if any links need upgrading from w2k format
1293  */
1294 static int replmd_check_upgrade_links(struct parsed_dn *dns, uint32_t count, const struct GUID *invocation_id)
1295 {
1296         int i;
1297         for (i=0; i<count; i++) {
1298                 NTSTATUS status;
1299                 uint32_t version;
1300                 int ret;
1301
1302                 status = dsdb_get_extended_dn_uint32(dns[i].dsdb_dn->dn, &version, "RMD_VERSION");
1303                 if (!NT_STATUS_EQUAL(status, NT_STATUS_OBJECT_NAME_NOT_FOUND)) {
1304                         continue;
1305                 }
1306
1307                 /* it's an old one that needs upgrading */
1308                 ret = replmd_update_la_val(dns, dns[i].v, dns[i].dsdb_dn, dns[i].dsdb_dn, invocation_id,
1309                                            1, 1, 0, 0, false);
1310                 if (ret != LDB_SUCCESS) {
1311                         return ret;
1312                 }
1313         }
1314         return LDB_SUCCESS;
1315 }
1316
1317 /*
1318   update an extended DN, including all meta data fields
1319
1320   see replmd_build_la_val for value names
1321  */
1322 static int replmd_update_la_val(TALLOC_CTX *mem_ctx, struct ldb_val *v, struct dsdb_dn *dsdb_dn,
1323                                 struct dsdb_dn *old_dsdb_dn, const struct GUID *invocation_id,
1324                                 uint64_t seq_num, uint64_t local_usn, NTTIME nttime,
1325                                 uint32_t version, bool deleted)
1326 {
1327         struct ldb_dn *dn = dsdb_dn->dn;
1328         const char *tstring, *usn_string;
1329         struct ldb_val tval;
1330         struct ldb_val iid;
1331         struct ldb_val usnv, local_usnv;
1332         struct ldb_val vers;
1333         const struct ldb_val *old_addtime;
1334         uint32_t old_version;
1335         NTSTATUS status;
1336         int ret;
1337         const char *dnstring;
1338         char *vstring;
1339
1340         tstring = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)nttime);
1341         if (!tstring) {
1342                 return LDB_ERR_OPERATIONS_ERROR;
1343         }
1344         tval = data_blob_string_const(tstring);
1345
1346         usn_string = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)seq_num);
1347         if (!usn_string) {
1348                 return LDB_ERR_OPERATIONS_ERROR;
1349         }
1350         usnv = data_blob_string_const(usn_string);
1351
1352         usn_string = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)local_usn);
1353         if (!usn_string) {
1354                 return LDB_ERR_OPERATIONS_ERROR;
1355         }
1356         local_usnv = data_blob_string_const(usn_string);
1357
1358         status = GUID_to_ndr_blob(invocation_id, dn, &iid);
1359         if (!NT_STATUS_IS_OK(status)) {
1360                 return LDB_ERR_OPERATIONS_ERROR;
1361         }
1362
1363         if (deleted) {
1364                 struct ldb_val dv;
1365                 dv = data_blob_string_const("1");
1366                 ret = ldb_dn_set_extended_component(dn, "DELETED", &dv);
1367         } else {
1368                 ret = ldb_dn_set_extended_component(dn, "DELETED", NULL);
1369         }
1370         if (ret != LDB_SUCCESS) return ret;
1371
1372         /* get the ADDTIME from the original */
1373         old_addtime = ldb_dn_get_extended_component(old_dsdb_dn->dn, "RMD_ADDTIME");
1374         if (old_addtime == NULL) {
1375                 old_addtime = &tval;
1376         }
1377         if (dsdb_dn != old_dsdb_dn) {
1378                 ret = ldb_dn_set_extended_component(dn, "RMD_ADDTIME", old_addtime);
1379                 if (ret != LDB_SUCCESS) return ret;
1380         }
1381
1382         /* use our invocation id */
1383         ret = ldb_dn_set_extended_component(dn, "RMD_INVOCID", &iid);
1384         if (ret != LDB_SUCCESS) return ret;
1385
1386         /* changetime is the current time */
1387         ret = ldb_dn_set_extended_component(dn, "RMD_CHANGETIME", &tval);
1388         if (ret != LDB_SUCCESS) return ret;
1389
1390         /* update the USN */
1391         ret = ldb_dn_set_extended_component(dn, "RMD_ORIGINATING_USN", &usnv);
1392         if (ret != LDB_SUCCESS) return ret;
1393
1394         ret = ldb_dn_set_extended_component(dn, "RMD_LOCAL_USN", &local_usnv);
1395         if (ret != LDB_SUCCESS) return ret;
1396
1397         /* increase the version by 1 */
1398         status = dsdb_get_extended_dn_uint32(old_dsdb_dn->dn, &old_version, "RMD_VERSION");
1399         if (NT_STATUS_IS_OK(status) && old_version >= version) {
1400                 version = old_version+1;
1401         }
1402         vstring = talloc_asprintf(dn, "%lu", (unsigned long)version);
1403         vers = data_blob_string_const(vstring);
1404         ret = ldb_dn_set_extended_component(dn, "RMD_VERSION", &vers);
1405         if (ret != LDB_SUCCESS) return ret;
1406
1407         dnstring = dsdb_dn_get_extended_linearized(mem_ctx, dsdb_dn, 1);
1408         if (dnstring == NULL) {
1409                 return LDB_ERR_OPERATIONS_ERROR;
1410         }
1411         *v = data_blob_string_const(dnstring);
1412
1413         return LDB_SUCCESS;
1414 }
1415
1416 /*
1417   handle adding a linked attribute
1418  */
1419 static int replmd_modify_la_add(struct ldb_module *module,
1420                                 struct dsdb_schema *schema,
1421                                 struct ldb_message *msg,
1422                                 struct ldb_message_element *el,
1423                                 struct ldb_message_element *old_el,
1424                                 const struct dsdb_attribute *schema_attr,
1425                                 uint64_t seq_num,
1426                                 time_t t,
1427                                 struct GUID *msg_guid)
1428 {
1429         int i;
1430         struct parsed_dn *dns, *old_dns;
1431         TALLOC_CTX *tmp_ctx = talloc_new(msg);
1432         int ret;
1433         struct ldb_val *new_values = NULL;
1434         unsigned int num_new_values = 0;
1435         unsigned old_num_values = old_el?old_el->num_values:0;
1436         const struct GUID *invocation_id;
1437         struct ldb_context *ldb = ldb_module_get_ctx(module);
1438         NTTIME now;
1439
1440         unix_to_nt_time(&now, t);
1441
1442         ret = get_parsed_dns(module, tmp_ctx, el, &dns, schema_attr->syntax->ldap_oid);
1443         if (ret != LDB_SUCCESS) {
1444                 talloc_free(tmp_ctx);
1445                 return ret;
1446         }
1447
1448         ret = get_parsed_dns(module, tmp_ctx, old_el, &old_dns, schema_attr->syntax->ldap_oid);
1449         if (ret != LDB_SUCCESS) {
1450                 talloc_free(tmp_ctx);
1451                 return ret;
1452         }
1453
1454         invocation_id = samdb_ntds_invocation_id(ldb);
1455         if (!invocation_id) {
1456                 talloc_free(tmp_ctx);
1457                 return LDB_ERR_OPERATIONS_ERROR;
1458         }
1459
1460         ret = replmd_check_upgrade_links(old_dns, old_num_values, invocation_id);
1461         if (ret != LDB_SUCCESS) {
1462                 talloc_free(tmp_ctx);
1463                 return ret;
1464         }
1465
1466         /* for each new value, see if it exists already with the same GUID */
1467         for (i=0; i<el->num_values; i++) {
1468                 struct parsed_dn *p = parsed_dn_find(old_dns, old_num_values, dns[i].guid, NULL);
1469                 if (p == NULL) {
1470                         /* this is a new linked attribute value */
1471                         new_values = talloc_realloc(tmp_ctx, new_values, struct ldb_val, num_new_values+1);
1472                         if (new_values == NULL) {
1473                                 ldb_module_oom(module);
1474                                 talloc_free(tmp_ctx);
1475                                 return LDB_ERR_OPERATIONS_ERROR;
1476                         }
1477                         ret = replmd_build_la_val(new_values, &new_values[num_new_values], dns[i].dsdb_dn,
1478                                                   invocation_id, seq_num, seq_num, now, 0, false);
1479                         if (ret != LDB_SUCCESS) {
1480                                 talloc_free(tmp_ctx);
1481                                 return ret;
1482                         }
1483                         num_new_values++;
1484                 } else {
1485                         /* this is only allowed if the GUID was
1486                            previously deleted. */
1487                         const struct ldb_val *v;
1488                         v = ldb_dn_get_extended_component(p->dsdb_dn->dn, "DELETED");
1489                         if (v == NULL) {
1490                                 ldb_asprintf_errstring(ldb, "Attribute %s already exists for target GUID %s",
1491                                                        el->name, GUID_string(tmp_ctx, p->guid));
1492                                 talloc_free(tmp_ctx);
1493                                 return LDB_ERR_ATTRIBUTE_OR_VALUE_EXISTS;
1494                         }
1495                         ret = replmd_update_la_val(old_el->values, p->v, dns[i].dsdb_dn, p->dsdb_dn,
1496                                                    invocation_id, seq_num, seq_num, now, 0, false);
1497                         if (ret != LDB_SUCCESS) {
1498                                 talloc_free(tmp_ctx);
1499                                 return ret;
1500                         }
1501                 }
1502
1503                 ret = replmd_add_backlink(module, schema, msg_guid, dns[i].guid, true, schema_attr, true);
1504                 if (ret != LDB_SUCCESS) {
1505                         talloc_free(tmp_ctx);
1506                         return ret;
1507                 }
1508         }
1509
1510         /* add the new ones on to the end of the old values, constructing a new el->values */
1511         el->values = talloc_realloc(msg->elements, old_el?old_el->values:NULL,
1512                                     struct ldb_val,
1513                                     old_num_values+num_new_values);
1514         if (el->values == NULL) {
1515                 ldb_module_oom(module);
1516                 return LDB_ERR_OPERATIONS_ERROR;
1517         }
1518
1519         memcpy(&el->values[old_num_values], new_values, num_new_values*sizeof(struct ldb_val));
1520         el->num_values = old_num_values + num_new_values;
1521
1522         talloc_steal(msg->elements, el->values);
1523         talloc_steal(el->values, new_values);
1524
1525         talloc_free(tmp_ctx);
1526
1527         /* we now tell the backend to replace all existing values
1528            with the one we have constructed */
1529         el->flags = LDB_FLAG_MOD_REPLACE;
1530
1531         return LDB_SUCCESS;
1532 }
1533
1534
1535 /*
1536   handle deleting all active linked attributes
1537  */
1538 static int replmd_modify_la_delete(struct ldb_module *module,
1539                                    struct dsdb_schema *schema,
1540                                    struct ldb_message *msg,
1541                                    struct ldb_message_element *el,
1542                                    struct ldb_message_element *old_el,
1543                                    const struct dsdb_attribute *schema_attr,
1544                                    uint64_t seq_num,
1545                                    time_t t,
1546                                    struct GUID *msg_guid)
1547 {
1548         int i;
1549         struct parsed_dn *dns, *old_dns;
1550         TALLOC_CTX *tmp_ctx = talloc_new(msg);
1551         int ret;
1552         const struct GUID *invocation_id;
1553         struct ldb_context *ldb = ldb_module_get_ctx(module);
1554         NTTIME now;
1555
1556         unix_to_nt_time(&now, t);
1557
1558         /* check if there is nothing to delete */
1559         if ((!old_el || old_el->num_values == 0) &&
1560             el->num_values == 0) {
1561                 return LDB_SUCCESS;
1562         }
1563
1564         if (!old_el || old_el->num_values == 0) {
1565                 return LDB_ERR_NO_SUCH_ATTRIBUTE;
1566         }
1567
1568         ret = get_parsed_dns(module, tmp_ctx, el, &dns, schema_attr->syntax->ldap_oid);
1569         if (ret != LDB_SUCCESS) {
1570                 talloc_free(tmp_ctx);
1571                 return ret;
1572         }
1573
1574         ret = get_parsed_dns(module, tmp_ctx, old_el, &old_dns, schema_attr->syntax->ldap_oid);
1575         if (ret != LDB_SUCCESS) {
1576                 talloc_free(tmp_ctx);
1577                 return ret;
1578         }
1579
1580         invocation_id = samdb_ntds_invocation_id(ldb);
1581         if (!invocation_id) {
1582                 return LDB_ERR_OPERATIONS_ERROR;
1583         }
1584
1585         ret = replmd_check_upgrade_links(old_dns, old_el->num_values, invocation_id);
1586         if (ret != LDB_SUCCESS) {
1587                 talloc_free(tmp_ctx);
1588                 return ret;
1589         }
1590
1591         el->values = NULL;
1592
1593         /* see if we are being asked to delete any links that
1594            don't exist or are already deleted */
1595         for (i=0; i<el->num_values; i++) {
1596                 struct parsed_dn *p = &dns[i];
1597                 struct parsed_dn *p2;
1598                 const struct ldb_val *v;
1599
1600                 p2 = parsed_dn_find(old_dns, old_el->num_values, p->guid, NULL);
1601                 if (!p2) {
1602                         ldb_asprintf_errstring(ldb, "Attribute %s doesn't exist for target GUID %s",
1603                                                el->name, GUID_string(tmp_ctx, p->guid));
1604                         return LDB_ERR_NO_SUCH_ATTRIBUTE;
1605                 }
1606                 v = ldb_dn_get_extended_component(p2->dsdb_dn->dn, "DELETED");
1607                 if (v) {
1608                         ldb_asprintf_errstring(ldb, "Attribute %s already deleted for target GUID %s",
1609                                                el->name, GUID_string(tmp_ctx, p->guid));
1610                         return LDB_ERR_NO_SUCH_ATTRIBUTE;
1611                 }
1612         }
1613
1614         /* for each new value, see if it exists already with the same GUID
1615            if it is not already deleted and matches the delete list then delete it
1616         */
1617         for (i=0; i<old_el->num_values; i++) {
1618                 struct parsed_dn *p = &old_dns[i];
1619                 const struct ldb_val *v;
1620
1621                 if (el->num_values && parsed_dn_find(dns, el->num_values, p->guid, NULL) == NULL) {
1622                         continue;
1623                 }
1624
1625                 v = ldb_dn_get_extended_component(p->dsdb_dn->dn, "DELETED");
1626                 if (v != NULL) continue;
1627
1628                 ret = replmd_update_la_val(old_el->values, p->v, p->dsdb_dn, p->dsdb_dn,
1629                                            invocation_id, seq_num, seq_num, now, 0, true);
1630                 if (ret != LDB_SUCCESS) {
1631                         talloc_free(tmp_ctx);
1632                         return ret;
1633                 }
1634
1635                 ret = replmd_add_backlink(module, schema, msg_guid, old_dns[i].guid, false, schema_attr, true);
1636                 if (ret != LDB_SUCCESS) {
1637                         talloc_free(tmp_ctx);
1638                         return ret;
1639                 }
1640         }
1641
1642         el->values = talloc_steal(msg->elements, old_el->values);
1643         el->num_values = old_el->num_values;
1644
1645         talloc_free(tmp_ctx);
1646
1647         /* we now tell the backend to replace all existing values
1648            with the one we have constructed */
1649         el->flags = LDB_FLAG_MOD_REPLACE;
1650
1651         return LDB_SUCCESS;
1652 }
1653
1654 /*
1655   handle replacing a linked attribute
1656  */
1657 static int replmd_modify_la_replace(struct ldb_module *module,
1658                                     struct dsdb_schema *schema,
1659                                     struct ldb_message *msg,
1660                                     struct ldb_message_element *el,
1661                                     struct ldb_message_element *old_el,
1662                                     const struct dsdb_attribute *schema_attr,
1663                                     uint64_t seq_num,
1664                                     time_t t,
1665                                     struct GUID *msg_guid)
1666 {
1667         int i;
1668         struct parsed_dn *dns, *old_dns;
1669         TALLOC_CTX *tmp_ctx = talloc_new(msg);
1670         int ret;
1671         const struct GUID *invocation_id;
1672         struct ldb_context *ldb = ldb_module_get_ctx(module);
1673         struct ldb_val *new_values = NULL;
1674         uint32_t num_new_values = 0;
1675         unsigned old_num_values = old_el?old_el->num_values:0;
1676         NTTIME now;
1677
1678         unix_to_nt_time(&now, t);
1679
1680         /* check if there is nothing to replace */
1681         if ((!old_el || old_el->num_values == 0) &&
1682             el->num_values == 0) {
1683                 return LDB_SUCCESS;
1684         }
1685
1686         ret = get_parsed_dns(module, tmp_ctx, el, &dns, schema_attr->syntax->ldap_oid);
1687         if (ret != LDB_SUCCESS) {
1688                 talloc_free(tmp_ctx);
1689                 return ret;
1690         }
1691
1692         ret = get_parsed_dns(module, tmp_ctx, old_el, &old_dns, schema_attr->syntax->ldap_oid);
1693         if (ret != LDB_SUCCESS) {
1694                 talloc_free(tmp_ctx);
1695                 return ret;
1696         }
1697
1698         invocation_id = samdb_ntds_invocation_id(ldb);
1699         if (!invocation_id) {
1700                 return LDB_ERR_OPERATIONS_ERROR;
1701         }
1702
1703         ret = replmd_check_upgrade_links(old_dns, old_num_values, invocation_id);
1704         if (ret != LDB_SUCCESS) {
1705                 talloc_free(tmp_ctx);
1706                 return ret;
1707         }
1708
1709         /* mark all the old ones as deleted */
1710         for (i=0; i<old_num_values; i++) {
1711                 struct parsed_dn *old_p = &old_dns[i];
1712                 struct parsed_dn *p;
1713                 const struct ldb_val *v;
1714
1715                 v = ldb_dn_get_extended_component(old_p->dsdb_dn->dn, "DELETED");
1716                 if (v) continue;
1717
1718                 ret = replmd_add_backlink(module, schema, msg_guid, old_dns[i].guid, false, schema_attr, false);
1719                 if (ret != LDB_SUCCESS) {
1720                         talloc_free(tmp_ctx);
1721                         return ret;
1722                 }
1723
1724                 p = parsed_dn_find(dns, el->num_values, old_p->guid, NULL);
1725                 if (p) {
1726                         /* we don't delete it if we are re-adding it */
1727                         continue;
1728                 }
1729
1730                 ret = replmd_update_la_val(old_el->values, old_p->v, old_p->dsdb_dn, old_p->dsdb_dn,
1731                                            invocation_id, seq_num, seq_num, now, 0, true);
1732                 if (ret != LDB_SUCCESS) {
1733                         talloc_free(tmp_ctx);
1734                         return ret;
1735                 }
1736         }
1737
1738         /* for each new value, either update its meta-data, or add it
1739          * to old_el
1740         */
1741         for (i=0; i<el->num_values; i++) {
1742                 struct parsed_dn *p = &dns[i], *old_p;
1743
1744                 if (old_dns &&
1745                     (old_p = parsed_dn_find(old_dns,
1746                                             old_num_values, p->guid, NULL)) != NULL) {
1747                         /* update in place */
1748                         ret = replmd_update_la_val(old_el->values, old_p->v, old_p->dsdb_dn,
1749                                                    old_p->dsdb_dn, invocation_id,
1750                                                    seq_num, seq_num, now, 0, false);
1751                         if (ret != LDB_SUCCESS) {
1752                                 talloc_free(tmp_ctx);
1753                                 return ret;
1754                         }
1755                 } else {
1756                         /* add a new one */
1757                         new_values = talloc_realloc(tmp_ctx, new_values, struct ldb_val,
1758                                                     num_new_values+1);
1759                         if (new_values == NULL) {
1760                                 ldb_module_oom(module);
1761                                 talloc_free(tmp_ctx);
1762                                 return LDB_ERR_OPERATIONS_ERROR;
1763                         }
1764                         ret = replmd_build_la_val(new_values, &new_values[num_new_values], dns[i].dsdb_dn,
1765                                                   invocation_id, seq_num, seq_num, now, 0, false);
1766                         if (ret != LDB_SUCCESS) {
1767                                 talloc_free(tmp_ctx);
1768                                 return ret;
1769                         }
1770                         num_new_values++;
1771                 }
1772
1773                 ret = replmd_add_backlink(module, schema, msg_guid, dns[i].guid, true, schema_attr, false);
1774                 if (ret != LDB_SUCCESS) {
1775                         talloc_free(tmp_ctx);
1776                         return ret;
1777                 }
1778         }
1779
1780         /* add the new values to the end of old_el */
1781         if (num_new_values != 0) {
1782                 el->values = talloc_realloc(msg->elements, old_el?old_el->values:NULL,
1783                                             struct ldb_val, old_num_values+num_new_values);
1784                 if (el->values == NULL) {
1785                         ldb_module_oom(module);
1786                         return LDB_ERR_OPERATIONS_ERROR;
1787                 }
1788                 memcpy(&el->values[old_num_values], &new_values[0],
1789                        sizeof(struct ldb_val)*num_new_values);
1790                 el->num_values = old_num_values + num_new_values;
1791                 talloc_steal(msg->elements, new_values);
1792         } else {
1793                 el->values = old_el->values;
1794                 el->num_values = old_el->num_values;
1795                 talloc_steal(msg->elements, el->values);
1796         }
1797
1798         talloc_free(tmp_ctx);
1799
1800         /* we now tell the backend to replace all existing values
1801            with the one we have constructed */
1802         el->flags = LDB_FLAG_MOD_REPLACE;
1803
1804         return LDB_SUCCESS;
1805 }
1806
1807
1808 /*
1809   handle linked attributes in modify requests
1810  */
1811 static int replmd_modify_handle_linked_attribs(struct ldb_module *module,
1812                                                struct ldb_message *msg,
1813                                                uint64_t seq_num, time_t t)
1814 {
1815         struct ldb_result *res;
1816         int ret, i;
1817         struct ldb_context *ldb = ldb_module_get_ctx(module);
1818         struct ldb_message *old_msg;
1819         struct dsdb_schema *schema = dsdb_get_schema(ldb);
1820         struct GUID old_guid;
1821
1822         if (seq_num == 0) {
1823                 /* there the replmd_update_rpmd code has already
1824                  * checked and saw that there are no linked
1825                  * attributes */
1826                 return LDB_SUCCESS;
1827         }
1828
1829 #if !W2K3_LINKED_ATTRIBUTES
1830         return LDB_SUCCESS;
1831 #endif
1832
1833         if (dsdb_functional_level(ldb) == DS_DOMAIN_FUNCTION_2000) {
1834                 /* don't do anything special for linked attributes */
1835                 return LDB_SUCCESS;
1836         }
1837
1838         ret = dsdb_module_search_dn(module, msg, &res, msg->dn, NULL,
1839                                     DSDB_SEARCH_SHOW_DELETED |
1840                                     DSDB_SEARCH_REVEAL_INTERNALS |
1841                                     DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT);
1842         if (ret != LDB_SUCCESS) {
1843                 return ret;
1844         }
1845         old_msg = res->msgs[0];
1846
1847         old_guid = samdb_result_guid(old_msg, "objectGUID");
1848
1849         for (i=0; i<msg->num_elements; i++) {
1850                 struct ldb_message_element *el = &msg->elements[i];
1851                 struct ldb_message_element *old_el, *new_el;
1852                 const struct dsdb_attribute *schema_attr
1853                         = dsdb_attribute_by_lDAPDisplayName(schema, el->name);
1854                 if (!schema_attr) {
1855                         ldb_asprintf_errstring(ldb,
1856                                                "attribute %s is not a valid attribute in schema", el->name);
1857                         return LDB_ERR_OBJECT_CLASS_VIOLATION;
1858                 }
1859                 if (schema_attr->linkID == 0) {
1860                         continue;
1861                 }
1862                 if ((schema_attr->linkID & 1) == 1) {
1863                         /* Odd is for the target.  Illegal to modify */
1864                         ldb_asprintf_errstring(ldb,
1865                                                "attribute %s must not be modified directly, it is a linked attribute", el->name);
1866                         return LDB_ERR_UNWILLING_TO_PERFORM;
1867                 }
1868                 old_el = ldb_msg_find_element(old_msg, el->name);
1869                 switch (el->flags & LDB_FLAG_MOD_MASK) {
1870                 case LDB_FLAG_MOD_REPLACE:
1871                         ret = replmd_modify_la_replace(module, schema, msg, el, old_el, schema_attr, seq_num, t, &old_guid);
1872                         break;
1873                 case LDB_FLAG_MOD_DELETE:
1874                         ret = replmd_modify_la_delete(module, schema, msg, el, old_el, schema_attr, seq_num, t, &old_guid);
1875                         break;
1876                 case LDB_FLAG_MOD_ADD:
1877                         ret = replmd_modify_la_add(module, schema, msg, el, old_el, schema_attr, seq_num, t, &old_guid);
1878                         break;
1879                 default:
1880                         ldb_asprintf_errstring(ldb,
1881                                                "invalid flags 0x%x for %s linked attribute",
1882                                                el->flags, el->name);
1883                         return LDB_ERR_UNWILLING_TO_PERFORM;
1884                 }
1885                 if (ret != LDB_SUCCESS) {
1886                         return ret;
1887                 }
1888                 if (old_el) {
1889                         ldb_msg_remove_attr(old_msg, el->name);
1890                 }
1891                 ldb_msg_add_empty(old_msg, el->name, 0, &new_el);
1892                 new_el->num_values = el->num_values;
1893                 new_el->values = talloc_steal(msg->elements, el->values);
1894
1895                 /* TODO: this relises a bit too heavily on the exact
1896                    behaviour of ldb_msg_find_element and
1897                    ldb_msg_remove_element */
1898                 old_el = ldb_msg_find_element(msg, el->name);
1899                 if (old_el != el) {
1900                         ldb_msg_remove_element(msg, old_el);
1901                         i--;
1902                 }
1903         }
1904
1905         talloc_free(res);
1906         return ret;
1907 }
1908
1909
1910
1911 static int replmd_modify(struct ldb_module *module, struct ldb_request *req)
1912 {
1913         struct ldb_context *ldb;
1914         struct replmd_replicated_request *ac;
1915         struct ldb_request *down_req;
1916         struct ldb_message *msg;
1917         time_t t = time(NULL);
1918         int ret;
1919
1920         /* do not manipulate our control entries */
1921         if (ldb_dn_is_special(req->op.mod.message->dn)) {
1922                 return ldb_next_request(module, req);
1923         }
1924
1925         ldb = ldb_module_get_ctx(module);
1926
1927         ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_modify\n");
1928
1929         ac = replmd_ctx_init(module, req);
1930         if (!ac) {
1931                 return LDB_ERR_OPERATIONS_ERROR;
1932         }
1933
1934         /* we have to copy the message as the caller might have it as a const */
1935         msg = ldb_msg_copy_shallow(ac, req->op.mod.message);
1936         if (msg == NULL) {
1937                 ldb_oom(ldb);
1938                 talloc_free(ac);
1939                 return LDB_ERR_OPERATIONS_ERROR;
1940         }
1941
1942         ret = replmd_update_rpmd(module, ac->schema, msg, &ac->seq_num, t);
1943         if (ret != LDB_SUCCESS) {
1944                 talloc_free(ac);
1945                 return ret;
1946         }
1947
1948         ret = replmd_modify_handle_linked_attribs(module, msg, ac->seq_num, t);
1949         if (ret != LDB_SUCCESS) {
1950                 talloc_free(ac);
1951                 return ret;
1952         }
1953
1954         /* TODO:
1955          * - replace the old object with the newly constructed one
1956          */
1957
1958         ret = ldb_build_mod_req(&down_req, ldb, ac,
1959                                 msg,
1960                                 req->controls,
1961                                 ac, replmd_op_callback,
1962                                 req);
1963         if (ret != LDB_SUCCESS) {
1964                 talloc_free(ac);
1965                 return ret;
1966         }
1967         talloc_steal(down_req, msg);
1968
1969         /* we only change whenChanged and uSNChanged if the seq_num
1970            has changed */
1971         if (ac->seq_num != 0) {
1972                 if (add_time_element(msg, "whenChanged", t) != LDB_SUCCESS) {
1973                         talloc_free(ac);
1974                         return ret;
1975                 }
1976
1977                 if (add_uint64_element(msg, "uSNChanged", ac->seq_num) != LDB_SUCCESS) {
1978                         talloc_free(ac);
1979                         return ret;
1980                 }
1981         }
1982
1983         /* go on with the call chain */
1984         return ldb_next_request(module, down_req);
1985 }
1986
1987 static int replmd_rename_callback(struct ldb_request *req, struct ldb_reply *ares);
1988
1989 /*
1990   handle a rename request
1991
1992   On a rename we need to do an extra ldb_modify which sets the
1993   whenChanged and uSNChanged attributes.  We do this in a callback after the success.
1994  */
1995 static int replmd_rename(struct ldb_module *module, struct ldb_request *req)
1996 {
1997         struct ldb_context *ldb;
1998         struct replmd_replicated_request *ac;
1999         int ret;
2000         struct ldb_request *down_req;
2001
2002         /* do not manipulate our control entries */
2003         if (ldb_dn_is_special(req->op.mod.message->dn)) {
2004                 return ldb_next_request(module, req);
2005         }
2006
2007         ldb = ldb_module_get_ctx(module);
2008
2009         ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_rename\n");
2010
2011         ac = replmd_ctx_init(module, req);
2012         if (!ac) {
2013                 return LDB_ERR_OPERATIONS_ERROR;
2014         }
2015         ret = ldb_build_rename_req(&down_req, ldb, ac,
2016                                    ac->req->op.rename.olddn,
2017                                    ac->req->op.rename.newdn,
2018                                    ac->req->controls,
2019                                    ac, replmd_rename_callback,
2020                                    ac->req);
2021
2022         if (ret != LDB_SUCCESS) {
2023                 talloc_free(ac);
2024                 return ret;
2025         }
2026
2027         /* go on with the call chain */
2028         return ldb_next_request(module, down_req);
2029 }
2030
2031 /* After the rename is compleated, update the whenchanged etc */
2032 static int replmd_rename_callback(struct ldb_request *req, struct ldb_reply *ares)
2033 {
2034         struct ldb_context *ldb;
2035         struct replmd_replicated_request *ac;
2036         struct ldb_request *down_req;
2037         struct ldb_message *msg;
2038         time_t t = time(NULL);
2039         int ret;
2040
2041         ac = talloc_get_type(req->context, struct replmd_replicated_request);
2042         ldb = ldb_module_get_ctx(ac->module);
2043
2044         if (ares->error != LDB_SUCCESS) {
2045                 return ldb_module_done(ac->req, ares->controls,
2046                                         ares->response, ares->error);
2047         }
2048
2049         if (ares->type != LDB_REPLY_DONE) {
2050                 ldb_set_errstring(ldb,
2051                                   "invalid ldb_reply_type in callback");
2052                 talloc_free(ares);
2053                 return ldb_module_done(ac->req, NULL, NULL,
2054                                         LDB_ERR_OPERATIONS_ERROR);
2055         }
2056
2057         /* Get a sequence number from the backend */
2058         ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &ac->seq_num);
2059         if (ret != LDB_SUCCESS) {
2060                 return ret;
2061         }
2062
2063         /* TODO:
2064          * - replace the old object with the newly constructed one
2065          */
2066
2067         msg = ldb_msg_new(ac);
2068         if (msg == NULL) {
2069                 ldb_oom(ldb);
2070                 return LDB_ERR_OPERATIONS_ERROR;
2071         }
2072
2073         msg->dn = ac->req->op.rename.newdn;
2074
2075         ret = ldb_build_mod_req(&down_req, ldb, ac,
2076                                 msg,
2077                                 req->controls,
2078                                 ac, replmd_op_callback,
2079                                 req);
2080
2081         if (ret != LDB_SUCCESS) {
2082                 talloc_free(ac);
2083                 return ret;
2084         }
2085         talloc_steal(down_req, msg);
2086
2087         if (add_time_element(msg, "whenChanged", t) != LDB_SUCCESS) {
2088                 talloc_free(ac);
2089                 return ret;
2090         }
2091         
2092         if (add_uint64_element(msg, "uSNChanged", ac->seq_num) != LDB_SUCCESS) {
2093                 talloc_free(ac);
2094                 return ret;
2095         }
2096
2097         /* go on with the call chain - do the modify after the rename */
2098         return ldb_next_request(ac->module, down_req);
2099 }
2100
2101 /*
2102    remove links from objects that point at this object when an object
2103    is deleted
2104  */
2105 static int replmd_delete_remove_link(struct ldb_module *module,
2106                                      struct dsdb_schema *schema,
2107                                      struct ldb_dn *dn,
2108                                      struct ldb_message_element *el,
2109                                      const struct dsdb_attribute *sa)
2110 {
2111         int i;
2112         TALLOC_CTX *tmp_ctx = talloc_new(module);
2113         struct ldb_context *ldb = ldb_module_get_ctx(module);
2114
2115         for (i=0; i<el->num_values; i++) {
2116                 struct dsdb_dn *dsdb_dn;
2117                 NTSTATUS status;
2118                 int ret;
2119                 struct GUID guid2;
2120                 struct ldb_message *msg;
2121                 const struct dsdb_attribute *target_attr;
2122                 struct ldb_message_element *el2;
2123                 struct ldb_val dn_val;
2124
2125                 if (dsdb_dn_is_deleted_val(&el->values[i])) {
2126                         continue;
2127                 }
2128
2129                 dsdb_dn = dsdb_dn_parse(tmp_ctx, ldb, &el->values[i], sa->syntax->ldap_oid);
2130                 if (!dsdb_dn) {
2131                         talloc_free(tmp_ctx);
2132                         return LDB_ERR_OPERATIONS_ERROR;
2133                 }
2134
2135                 status = dsdb_get_extended_dn_guid(dsdb_dn->dn, &guid2, "GUID");
2136                 if (!NT_STATUS_IS_OK(status)) {
2137                         talloc_free(tmp_ctx);
2138                         return LDB_ERR_OPERATIONS_ERROR;
2139                 }
2140
2141                 /* remove the link */
2142                 msg = ldb_msg_new(tmp_ctx);
2143                 if (!msg) {
2144                         ldb_module_oom(module);
2145                         talloc_free(tmp_ctx);
2146                         return LDB_ERR_OPERATIONS_ERROR;
2147                 }
2148
2149
2150                 msg->dn = dsdb_dn->dn;
2151
2152                 target_attr = dsdb_attribute_by_linkID(schema, sa->linkID ^ 1);
2153                 if (target_attr == NULL) {
2154                         continue;
2155                 }
2156
2157                 ret = ldb_msg_add_empty(msg, target_attr->lDAPDisplayName, LDB_FLAG_MOD_DELETE, &el2);
2158                 if (ret != LDB_SUCCESS) {
2159                         ldb_module_oom(module);
2160                         talloc_free(tmp_ctx);
2161                         return LDB_ERR_OPERATIONS_ERROR;
2162                 }
2163                 dn_val = data_blob_string_const(ldb_dn_get_linearized(dn));
2164                 el2->values = &dn_val;
2165                 el2->num_values = 1;
2166
2167                 ret = dsdb_module_modify(module, msg, DSDB_FLAG_OWN_MODULE);
2168                 if (ret != LDB_SUCCESS) {
2169                         talloc_free(tmp_ctx);
2170                         return ret;
2171                 }
2172         }
2173         talloc_free(tmp_ctx);
2174         return LDB_SUCCESS;
2175 }
2176
2177
2178 /*
2179   handle update of replication meta data for deletion of objects
2180
2181   This also handles the mapping of delete to a rename operation
2182   to allow deletes to be replicated.
2183  */
2184 static int replmd_delete(struct ldb_module *module, struct ldb_request *req)
2185 {
2186         int ret = LDB_ERR_OTHER;
2187         bool retb;
2188         struct ldb_dn *old_dn, *new_dn;
2189         const char *rdn_name;
2190         const struct ldb_val *rdn_value, *new_rdn_value;
2191         struct GUID guid;
2192         struct ldb_context *ldb = ldb_module_get_ctx(module);
2193         struct dsdb_schema *schema = dsdb_get_schema(ldb);
2194         struct ldb_message *msg, *old_msg;
2195         struct ldb_message_element *el;
2196         TALLOC_CTX *tmp_ctx;
2197         struct ldb_result *res, *parent_res;
2198         const char *preserved_attrs[] = {
2199                 /* yes, this really is a hard coded list. See MS-ADTS
2200                    section 3.1.1.5.5.1.1 */
2201                 "nTSecurityDescriptor", "attributeID", "attributeSyntax", "dNReferenceUpdate", "dNSHostName",
2202                 "flatName", "governsID", "groupType", "instanceType", "lDAPDisplayName", "legacyExchangeDN",
2203                 "isDeleted", "isRecycled", "lastKnownParent", "msDS-LastKnownRDN", "mS-DS-CreatorSID",
2204                 "mSMQOwnerID", "nCName", "objectClass", "distinguishedName", "objectGUID", "objectSid",
2205                 "oMSyntax", "proxiedObjectName", "name", "replPropertyMetaData", "sAMAccountName",
2206                 "securityIdentifier", "sIDHistory", "subClassOf", "systemFlags", "trustPartner", "trustDirection",
2207                 "trustType", "trustAttributes", "userAccountControl", "uSNChanged", "uSNCreated", "whenCreated",
2208                 NULL};
2209         uint32_t el_count = 0;
2210         int i;
2211
2212         if (ldb_dn_is_special(req->op.del.dn)) {
2213                 return ldb_next_request(module, req);
2214         }
2215
2216         tmp_ctx = talloc_new(ldb);
2217
2218         old_dn = ldb_dn_copy(tmp_ctx, req->op.del.dn);
2219
2220         /* we need the complete msg off disk, so we can work out which
2221            attributes need to be removed */
2222         ret = dsdb_module_search_dn(module, tmp_ctx, &res, old_dn, NULL,
2223                                     DSDB_SEARCH_SHOW_DELETED |
2224                                     DSDB_SEARCH_REVEAL_INTERNALS |
2225                                     DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT);
2226         if (ret != LDB_SUCCESS) {
2227                 talloc_free(tmp_ctx);
2228                 return ret;
2229         }
2230         old_msg = res->msgs[0];
2231
2232         if (ldb_msg_check_string_attribute(old_msg, "isDeleted", "TRUE")) {
2233                 struct auth_session_info *session_info =
2234                         (struct auth_session_info *)ldb_get_opaque(ldb, "sessionInfo");
2235                 if (security_session_user_level(session_info) != SECURITY_SYSTEM) {
2236                         ldb_asprintf_errstring(ldb, "Refusing to delete deleted object %s",
2237                                                ldb_dn_get_linearized(old_msg->dn));
2238                         return LDB_ERR_UNWILLING_TO_PERFORM;
2239                 }
2240
2241                 /* it is already deleted - really remove it this time */
2242                 talloc_free(tmp_ctx);
2243                 return ldb_next_request(module, req);
2244         }
2245
2246         /* work out where we will be renaming this object to */
2247         ret = dsdb_get_deleted_objects_dn(ldb, tmp_ctx, old_dn, &new_dn);
2248         if (ret != LDB_SUCCESS) {
2249                 /* this is probably an attempted delete on a partition
2250                  * that doesn't allow delete operations, such as the
2251                  * schema partition */
2252                 ldb_asprintf_errstring(ldb, "No Deleted Objects container for DN %s",
2253                                        ldb_dn_get_linearized(old_dn));
2254                 talloc_free(tmp_ctx);
2255                 return LDB_ERR_UNWILLING_TO_PERFORM;
2256         }
2257
2258         rdn_name = ldb_dn_get_rdn_name(old_dn);
2259         rdn_value = ldb_dn_get_rdn_val(old_dn);
2260
2261         /* get the objects GUID from the search we just did */
2262         guid = samdb_result_guid(old_msg, "objectGUID");
2263
2264         /* Add a formatted child */
2265         retb = ldb_dn_add_child_fmt(new_dn, "%s=%s\\0ADEL:%s",
2266                                     rdn_name,
2267                                     rdn_value->data,
2268                                     GUID_string(tmp_ctx, &guid));
2269         if (!retb) {
2270                 DEBUG(0,(__location__ ": Unable to add a formatted child to dn: %s",
2271                                 ldb_dn_get_linearized(new_dn)));
2272                 talloc_free(tmp_ctx);
2273                 return LDB_ERR_OPERATIONS_ERROR;
2274         }
2275
2276         /*
2277           now we need to modify the object in the following ways:
2278
2279           - add isDeleted=TRUE
2280           - update rDN and name, with new rDN
2281           - remove linked attributes
2282           - remove objectCategory and sAMAccountType
2283           - remove attribs not on the preserved list
2284              - preserved if in above list, or is rDN
2285           - remove all linked attribs from this object
2286           - remove all links from other objects to this object
2287           - add lastKnownParent
2288           - update replPropertyMetaData?
2289
2290           see MS-ADTS "Tombstone Requirements" section 3.1.1.5.5.1.1
2291          */
2292
2293         msg = ldb_msg_new(tmp_ctx);
2294         if (msg == NULL) {
2295                 ldb_module_oom(module);
2296                 talloc_free(tmp_ctx);
2297                 return LDB_ERR_OPERATIONS_ERROR;
2298         }
2299
2300         msg->dn = old_dn;
2301
2302         ret = ldb_msg_add_string(msg, "isDeleted", "TRUE");
2303         if (ret != LDB_SUCCESS) {
2304                 DEBUG(0,(__location__ ": Failed to add isDeleted string to the msg\n"));
2305                 ldb_module_oom(module);
2306                 talloc_free(tmp_ctx);
2307                 return ret;
2308         }
2309         msg->elements[el_count++].flags = LDB_FLAG_MOD_ADD;
2310
2311         /* we also mark it as recycled, meaning this object can't be
2312            recovered (we are stripping its attributes) */
2313         if (dsdb_functional_level(ldb) >= DS_DOMAIN_FUNCTION_2008_R2) {
2314                 ret = ldb_msg_add_string(msg, "isRecycled", "TRUE");
2315                 if (ret != LDB_SUCCESS) {
2316                         DEBUG(0,(__location__ ": Failed to add isRecycled string to the msg\n"));
2317                         ldb_module_oom(module);
2318                         talloc_free(tmp_ctx);
2319                         return ret;
2320                 }
2321                 msg->elements[el_count++].flags = LDB_FLAG_MOD_ADD;
2322         }
2323
2324         /* we need the storage form of the parent GUID */
2325         ret = dsdb_module_search_dn(module, tmp_ctx, &parent_res,
2326                                     ldb_dn_get_parent(tmp_ctx, old_dn), NULL,
2327                                     DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT |
2328                                     DSDB_SEARCH_REVEAL_INTERNALS);
2329         if (ret != LDB_SUCCESS) {
2330                 talloc_free(tmp_ctx);
2331                 return ret;
2332         }
2333
2334         ret = ldb_msg_add_steal_string(msg, "lastKnownParent",
2335                                        ldb_dn_get_extended_linearized(tmp_ctx, parent_res->msgs[0]->dn, 1));
2336         if (ret != LDB_SUCCESS) {
2337                 DEBUG(0,(__location__ ": Failed to add lastKnownParent string to the msg\n"));
2338                 ldb_module_oom(module);
2339                 talloc_free(tmp_ctx);
2340                 return ret;
2341         }
2342         msg->elements[el_count++].flags = LDB_FLAG_MOD_ADD;
2343
2344         /* work out which of the old attributes we will be removing */
2345         for (i=0; i<old_msg->num_elements; i++) {
2346                 const struct dsdb_attribute *sa;
2347                 el = &old_msg->elements[i];
2348                 sa = dsdb_attribute_by_lDAPDisplayName(schema, el->name);
2349                 if (!sa) {
2350                         talloc_free(tmp_ctx);
2351                         return LDB_ERR_OPERATIONS_ERROR;
2352                 }
2353                 if (ldb_attr_cmp(el->name, rdn_name) == 0) {
2354                         /* don't remove the rDN */
2355                         continue;
2356                 }
2357
2358                 if (sa->linkID && sa->linkID & 1) {
2359                         ret = replmd_delete_remove_link(module, schema, old_dn, el, sa);
2360                         if (ret != LDB_SUCCESS) {
2361                                 talloc_free(tmp_ctx);
2362                                 return LDB_ERR_OPERATIONS_ERROR;
2363                         }
2364                         continue;
2365                 }
2366
2367                 if (!sa->linkID && ldb_attr_in_list(preserved_attrs, el->name)) {
2368                         continue;
2369                 }
2370
2371                 ret = ldb_msg_add_empty(msg, el->name, LDB_FLAG_MOD_DELETE, &el);
2372                 if (ret != LDB_SUCCESS) {
2373                         talloc_free(tmp_ctx);
2374                         ldb_module_oom(module);
2375                         return ret;
2376                 }
2377         }
2378
2379         /* work out what the new rdn value is, for updating the
2380            rDN and name fields */
2381         new_rdn_value = ldb_dn_get_rdn_val(new_dn);
2382         ret = ldb_msg_add_value(msg, rdn_name, new_rdn_value, &el);
2383         if (ret != LDB_SUCCESS) {
2384                 talloc_free(tmp_ctx);
2385                 return ret;
2386         }
2387         el->flags = LDB_FLAG_MOD_REPLACE;
2388
2389         el = ldb_msg_find_element(old_msg, "name");
2390         if (el) {
2391                 ret = ldb_msg_add_value(msg, "name", new_rdn_value, &el);
2392                 if (ret != LDB_SUCCESS) {
2393                         talloc_free(tmp_ctx);
2394                         return ret;
2395                 }
2396                 el->flags = LDB_FLAG_MOD_REPLACE;
2397         }
2398
2399         ret = dsdb_module_modify(module, msg, DSDB_FLAG_OWN_MODULE);
2400         if (ret != LDB_SUCCESS) {
2401                 ldb_asprintf_errstring(ldb, "replmd_delete: Failed to modify object %s in delete - %s",
2402                                        ldb_dn_get_linearized(old_dn), ldb_errstring(ldb));
2403                 talloc_free(tmp_ctx);
2404                 return ret;
2405         }
2406
2407         /* now rename onto the new DN */
2408         ret = dsdb_module_rename(module, old_dn, new_dn, 0);
2409         if (ret != LDB_SUCCESS){
2410                 DEBUG(0,(__location__ ": Failed to rename object from '%s' to '%s' - %s\n",
2411                          ldb_dn_get_linearized(old_dn),
2412                          ldb_dn_get_linearized(new_dn),
2413                          ldb_errstring(ldb)));
2414                 talloc_free(tmp_ctx);
2415                 return ret;
2416         }
2417
2418         talloc_free(tmp_ctx);
2419
2420         return ldb_module_done(req, NULL, NULL, LDB_SUCCESS);
2421 }
2422
2423
2424
2425 static int replmd_replicated_request_error(struct replmd_replicated_request *ar, int ret)
2426 {
2427         return ret;
2428 }
2429
2430 static int replmd_replicated_request_werror(struct replmd_replicated_request *ar, WERROR status)
2431 {
2432         int ret = LDB_ERR_OTHER;
2433         /* TODO: do some error mapping */
2434         return ret;
2435 }
2436
2437 static int replmd_replicated_apply_add(struct replmd_replicated_request *ar)
2438 {
2439         struct ldb_context *ldb;
2440         struct ldb_request *change_req;
2441         enum ndr_err_code ndr_err;
2442         struct ldb_message *msg;
2443         struct replPropertyMetaDataBlob *md;
2444         struct ldb_val md_value;
2445         uint32_t i;
2446         int ret;
2447
2448         /*
2449          * TODO: check if the parent object exist
2450          */
2451
2452         /*
2453          * TODO: handle the conflict case where an object with the
2454          *       same name exist
2455          */
2456
2457         ldb = ldb_module_get_ctx(ar->module);
2458         msg = ar->objs->objects[ar->index_current].msg;
2459         md = ar->objs->objects[ar->index_current].meta_data;
2460
2461         ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &ar->seq_num);
2462         if (ret != LDB_SUCCESS) {
2463                 return replmd_replicated_request_error(ar, ret);
2464         }
2465
2466         ret = ldb_msg_add_value(msg, "objectGUID", &ar->objs->objects[ar->index_current].guid_value, NULL);
2467         if (ret != LDB_SUCCESS) {
2468                 return replmd_replicated_request_error(ar, ret);
2469         }
2470
2471         ret = ldb_msg_add_string(msg, "whenChanged", ar->objs->objects[ar->index_current].when_changed);
2472         if (ret != LDB_SUCCESS) {
2473                 return replmd_replicated_request_error(ar, ret);
2474         }
2475
2476         ret = samdb_msg_add_uint64(ldb, msg, msg, "uSNCreated", ar->seq_num);
2477         if (ret != LDB_SUCCESS) {
2478                 return replmd_replicated_request_error(ar, ret);
2479         }
2480
2481         ret = samdb_msg_add_uint64(ldb, msg, msg, "uSNChanged", ar->seq_num);
2482         if (ret != LDB_SUCCESS) {
2483                 return replmd_replicated_request_error(ar, ret);
2484         }
2485
2486         /* remove any message elements that have zero values */
2487         for (i=0; i<msg->num_elements; i++) {
2488                 struct ldb_message_element *el = &msg->elements[i];
2489
2490                 if (el->num_values == 0) {
2491                         DEBUG(4,(__location__ ": Removing attribute %s with num_values==0\n",
2492                                  el->name));
2493                         memmove(el, el+1, sizeof(*el)*(msg->num_elements - (i+1)));
2494                         msg->num_elements--;
2495                         i--;
2496                         continue;
2497                 }
2498         }
2499         
2500         /*
2501          * the meta data array is already sorted by the caller
2502          */
2503         for (i=0; i < md->ctr.ctr1.count; i++) {
2504                 md->ctr.ctr1.array[i].local_usn = ar->seq_num;
2505         }
2506         ndr_err = ndr_push_struct_blob(&md_value, msg, 
2507                                        lp_iconv_convenience(ldb_get_opaque(ldb, "loadparm")),
2508                                        md,
2509                                        (ndr_push_flags_fn_t)ndr_push_replPropertyMetaDataBlob);
2510         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2511                 NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
2512                 return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
2513         }
2514         ret = ldb_msg_add_value(msg, "replPropertyMetaData", &md_value, NULL);
2515         if (ret != LDB_SUCCESS) {
2516                 return replmd_replicated_request_error(ar, ret);
2517         }
2518
2519         replmd_ldb_message_sort(msg, ar->schema);
2520
2521         if (DEBUGLVL(4)) {
2522                 char *s = ldb_ldif_message_string(ldb, ar, LDB_CHANGETYPE_ADD, msg);
2523                 DEBUG(4, ("DRS replication add message:\n%s\n", s));
2524                 talloc_free(s);
2525         }
2526
2527         ret = ldb_build_add_req(&change_req,
2528                                 ldb,
2529                                 ar,
2530                                 msg,
2531                                 ar->controls,
2532                                 ar,
2533                                 replmd_op_callback,
2534                                 ar->req);
2535         if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
2536
2537         return ldb_next_request(ar->module, change_req);
2538 }
2539
2540 /*
2541    return true if an update is newer than an existing entry
2542    see section 5.11 of MS-ADTS
2543 */
2544 static bool replmd_update_is_newer(const struct GUID *current_invocation_id,
2545                                    const struct GUID *update_invocation_id,
2546                                    uint32_t current_version,
2547                                    uint32_t update_version,
2548                                    NTTIME current_change_time,
2549                                    NTTIME update_change_time)
2550 {
2551         if (update_version != current_version) {
2552                 return update_version > current_version;
2553         }
2554         if (update_change_time > current_change_time) {
2555                 return true;
2556         }
2557         if (update_change_time == current_change_time) {
2558                 return GUID_compare(update_invocation_id, current_invocation_id) > 0;
2559         }
2560         return false;
2561 }
2562
2563 static bool replmd_replPropertyMetaData1_is_newer(struct replPropertyMetaData1 *cur_m,
2564                                                   struct replPropertyMetaData1 *new_m)
2565 {
2566         return replmd_update_is_newer(&cur_m->originating_invocation_id,
2567                                       &new_m->originating_invocation_id,
2568                                       cur_m->version,
2569                                       new_m->version,
2570                                       cur_m->originating_change_time,
2571                                       new_m->originating_change_time);
2572 }
2573
2574 static int replmd_replicated_apply_merge(struct replmd_replicated_request *ar)
2575 {
2576         struct ldb_context *ldb;
2577         struct ldb_request *change_req;
2578         enum ndr_err_code ndr_err;
2579         struct ldb_message *msg;
2580         struct replPropertyMetaDataBlob *rmd;
2581         struct replPropertyMetaDataBlob omd;
2582         const struct ldb_val *omd_value;
2583         struct replPropertyMetaDataBlob nmd;
2584         struct ldb_val nmd_value;
2585         uint32_t i,j,ni=0;
2586         uint32_t removed_attrs = 0;
2587         int ret;
2588
2589         ldb = ldb_module_get_ctx(ar->module);
2590         msg = ar->objs->objects[ar->index_current].msg;
2591         rmd = ar->objs->objects[ar->index_current].meta_data;
2592         ZERO_STRUCT(omd);
2593         omd.version = 1;
2594
2595         /*
2596          * TODO: check repl data is correct after a rename
2597          */
2598         if (ldb_dn_compare(msg->dn, ar->search_msg->dn) != 0) {
2599                 ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_replicated_request rename %s => %s\n",
2600                           ldb_dn_get_linearized(ar->search_msg->dn),
2601                           ldb_dn_get_linearized(msg->dn));
2602                 if (dsdb_module_rename(ar->module,
2603                                        ar->search_msg->dn, msg->dn,
2604                                        DSDB_FLAG_OWN_MODULE) != LDB_SUCCESS) {
2605                         ldb_debug(ldb, LDB_DEBUG_FATAL, "replmd_replicated_request rename %s => %s failed - %s\n",
2606                                   ldb_dn_get_linearized(ar->search_msg->dn),
2607                                   ldb_dn_get_linearized(msg->dn),
2608                                   ldb_errstring(ldb));
2609                         return replmd_replicated_request_werror(ar, WERR_DS_DRA_DB_ERROR);
2610                 }
2611         }
2612
2613         /* find existing meta data */
2614         omd_value = ldb_msg_find_ldb_val(ar->search_msg, "replPropertyMetaData");
2615         if (omd_value) {
2616                 ndr_err = ndr_pull_struct_blob(omd_value, ar,
2617                                                lp_iconv_convenience(ldb_get_opaque(ldb, "loadparm")), &omd,
2618                                                (ndr_pull_flags_fn_t)ndr_pull_replPropertyMetaDataBlob);
2619                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2620                         NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
2621                         return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
2622                 }
2623
2624                 if (omd.version != 1) {
2625                         return replmd_replicated_request_werror(ar, WERR_DS_DRA_INTERNAL_ERROR);
2626                 }
2627         }
2628
2629         ZERO_STRUCT(nmd);
2630         nmd.version = 1;
2631         nmd.ctr.ctr1.count = omd.ctr.ctr1.count + rmd->ctr.ctr1.count;
2632         nmd.ctr.ctr1.array = talloc_array(ar,
2633                                           struct replPropertyMetaData1,
2634                                           nmd.ctr.ctr1.count);
2635         if (!nmd.ctr.ctr1.array) return replmd_replicated_request_werror(ar, WERR_NOMEM);
2636
2637         /* first copy the old meta data */
2638         for (i=0; i < omd.ctr.ctr1.count; i++) {
2639                 nmd.ctr.ctr1.array[ni]  = omd.ctr.ctr1.array[i];
2640                 ni++;
2641         }
2642
2643         /* now merge in the new meta data */
2644         for (i=0; i < rmd->ctr.ctr1.count; i++) {
2645                 bool found = false;
2646
2647                 for (j=0; j < ni; j++) {
2648                         bool cmp;
2649
2650                         if (rmd->ctr.ctr1.array[i].attid != nmd.ctr.ctr1.array[j].attid) {
2651                                 continue;
2652                         }
2653
2654                         cmp = replmd_replPropertyMetaData1_is_newer(&nmd.ctr.ctr1.array[j],
2655                                                                     &rmd->ctr.ctr1.array[i]);
2656                         if (cmp) {
2657                                 /* replace the entry */
2658                                 nmd.ctr.ctr1.array[j] = rmd->ctr.ctr1.array[i];
2659                                 found = true;
2660                                 break;
2661                         }
2662
2663                         DEBUG(1,("Discarding older DRS attribute update to %s on %s from %s\n",
2664                                  msg->elements[i-removed_attrs].name,
2665                                  ldb_dn_get_linearized(msg->dn),
2666                                  GUID_string(ar, &rmd->ctr.ctr1.array[i].originating_invocation_id)));
2667
2668                         /* we don't want to apply this change so remove the attribute */
2669                         ldb_msg_remove_element(msg, &msg->elements[i-removed_attrs]);
2670                         removed_attrs++;
2671
2672                         found = true;
2673                         break;
2674                 }
2675
2676                 if (found) continue;
2677
2678                 nmd.ctr.ctr1.array[ni] = rmd->ctr.ctr1.array[i];
2679                 ni++;
2680         }
2681
2682         /*
2683          * finally correct the size of the meta_data array
2684          */
2685         nmd.ctr.ctr1.count = ni;
2686
2687         /*
2688          * the rdn attribute (the alias for the name attribute),
2689          * 'cn' for most objects is the last entry in the meta data array
2690          * we have stored
2691          *
2692          * sort the new meta data array
2693          */
2694         ret = replmd_replPropertyMetaDataCtr1_sort(&nmd.ctr.ctr1, ar->schema, msg->dn);
2695         if (ret != LDB_SUCCESS) {
2696                 return ret;
2697         }
2698
2699         /*
2700          * check if some replicated attributes left, otherwise skip the ldb_modify() call
2701          */
2702         if (msg->num_elements == 0) {
2703                 ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_replicated_apply_merge[%u]: skip replace\n",
2704                           ar->index_current);
2705
2706                 ar->index_current++;
2707                 return replmd_replicated_apply_next(ar);
2708         }
2709
2710         ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_replicated_apply_merge[%u]: replace %u attributes\n",
2711                   ar->index_current, msg->num_elements);
2712
2713         ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &ar->seq_num);
2714         if (ret != LDB_SUCCESS) {
2715                 return replmd_replicated_request_error(ar, ret);
2716         }
2717
2718         for (i=0; i<ni; i++) {
2719                 nmd.ctr.ctr1.array[i].local_usn = ar->seq_num;
2720         }
2721
2722         /* create the meta data value */
2723         ndr_err = ndr_push_struct_blob(&nmd_value, msg, 
2724                                        lp_iconv_convenience(ldb_get_opaque(ldb, "loadparm")),
2725                                        &nmd,
2726                                        (ndr_push_flags_fn_t)ndr_push_replPropertyMetaDataBlob);
2727         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2728                 NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
2729                 return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
2730         }
2731
2732         /*
2733          * when we know that we'll modify the record, add the whenChanged, uSNChanged
2734          * and replPopertyMetaData attributes
2735          */
2736         ret = ldb_msg_add_string(msg, "whenChanged", ar->objs->objects[ar->index_current].when_changed);
2737         if (ret != LDB_SUCCESS) {
2738                 return replmd_replicated_request_error(ar, ret);
2739         }
2740         ret = samdb_msg_add_uint64(ldb, msg, msg, "uSNChanged", ar->seq_num);
2741         if (ret != LDB_SUCCESS) {
2742                 return replmd_replicated_request_error(ar, ret);
2743         }
2744         ret = ldb_msg_add_value(msg, "replPropertyMetaData", &nmd_value, NULL);
2745         if (ret != LDB_SUCCESS) {
2746                 return replmd_replicated_request_error(ar, ret);
2747         }
2748
2749         replmd_ldb_message_sort(msg, ar->schema);
2750
2751         /* we want to replace the old values */
2752         for (i=0; i < msg->num_elements; i++) {
2753                 msg->elements[i].flags = LDB_FLAG_MOD_REPLACE;
2754         }
2755
2756         if (DEBUGLVL(4)) {
2757                 char *s = ldb_ldif_message_string(ldb, ar, LDB_CHANGETYPE_MODIFY, msg);
2758                 DEBUG(4, ("DRS replication modify message:\n%s\n", s));
2759                 talloc_free(s);
2760         }
2761
2762         ret = ldb_build_mod_req(&change_req,
2763                                 ldb,
2764                                 ar,
2765                                 msg,
2766                                 ar->controls,
2767                                 ar,
2768                                 replmd_op_callback,
2769                                 ar->req);
2770         if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
2771
2772         return ldb_next_request(ar->module, change_req);
2773 }
2774
2775 static int replmd_replicated_apply_search_callback(struct ldb_request *req,
2776                                                    struct ldb_reply *ares)
2777 {
2778         struct replmd_replicated_request *ar = talloc_get_type(req->context,
2779                                                struct replmd_replicated_request);
2780         int ret;
2781
2782         if (!ares) {
2783                 return ldb_module_done(ar->req, NULL, NULL,
2784                                         LDB_ERR_OPERATIONS_ERROR);
2785         }
2786         if (ares->error != LDB_SUCCESS &&
2787             ares->error != LDB_ERR_NO_SUCH_OBJECT) {
2788                 return ldb_module_done(ar->req, ares->controls,
2789                                         ares->response, ares->error);
2790         }
2791
2792         switch (ares->type) {
2793         case LDB_REPLY_ENTRY:
2794                 ar->search_msg = talloc_steal(ar, ares->message);
2795                 break;
2796
2797         case LDB_REPLY_REFERRAL:
2798                 /* we ignore referrals */
2799                 break;
2800
2801         case LDB_REPLY_DONE:
2802                 if (ar->search_msg != NULL) {
2803                         ret = replmd_replicated_apply_merge(ar);
2804                 } else {
2805                         ret = replmd_replicated_apply_add(ar);
2806                 }
2807                 if (ret != LDB_SUCCESS) {
2808                         return ldb_module_done(ar->req, NULL, NULL, ret);
2809                 }
2810         }
2811
2812         talloc_free(ares);
2813         return LDB_SUCCESS;
2814 }
2815
2816 static int replmd_replicated_uptodate_vector(struct replmd_replicated_request *ar);
2817
2818 static int replmd_replicated_apply_next(struct replmd_replicated_request *ar)
2819 {
2820         struct ldb_context *ldb;
2821         int ret;
2822         char *tmp_str;
2823         char *filter;
2824         struct ldb_request *search_req;
2825         struct ldb_search_options_control *options;
2826
2827         if (ar->index_current >= ar->objs->num_objects) {
2828                 /* done with it, go to next stage */
2829                 return replmd_replicated_uptodate_vector(ar);
2830         }
2831
2832         ldb = ldb_module_get_ctx(ar->module);
2833         ar->search_msg = NULL;
2834
2835         tmp_str = ldb_binary_encode(ar, ar->objs->objects[ar->index_current].guid_value);
2836         if (!tmp_str) return replmd_replicated_request_werror(ar, WERR_NOMEM);
2837
2838         filter = talloc_asprintf(ar, "(objectGUID=%s)", tmp_str);
2839         if (!filter) return replmd_replicated_request_werror(ar, WERR_NOMEM);
2840         talloc_free(tmp_str);
2841
2842         ret = ldb_build_search_req(&search_req,
2843                                    ldb,
2844                                    ar,
2845                                    NULL,
2846                                    LDB_SCOPE_SUBTREE,
2847                                    filter,
2848                                    NULL,
2849                                    NULL,
2850                                    ar,
2851                                    replmd_replicated_apply_search_callback,
2852                                    ar->req);
2853
2854         ret = ldb_request_add_control(search_req, LDB_CONTROL_SHOW_DELETED_OID, true, NULL);
2855         if (ret != LDB_SUCCESS) {
2856                 return ret;
2857         }
2858
2859         /* we need to cope with cross-partition links, so search for
2860            the GUID over all partitions */
2861         options = talloc(search_req, struct ldb_search_options_control);
2862         if (options == NULL) {
2863                 DEBUG(0, (__location__ ": out of memory\n"));
2864                 return LDB_ERR_OPERATIONS_ERROR;
2865         }
2866         options->search_options = LDB_SEARCH_OPTION_PHANTOM_ROOT;
2867
2868         ret = ldb_request_add_control(search_req,
2869                                       LDB_CONTROL_SEARCH_OPTIONS_OID,
2870                                       true, options);
2871         if (ret != LDB_SUCCESS) {
2872                 return ret;
2873         }
2874
2875         if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
2876
2877         return ldb_next_request(ar->module, search_req);
2878 }
2879
2880 static int replmd_replicated_uptodate_modify_callback(struct ldb_request *req,
2881                                                       struct ldb_reply *ares)
2882 {
2883         struct ldb_context *ldb;
2884         struct replmd_replicated_request *ar = talloc_get_type(req->context,
2885                                                struct replmd_replicated_request);
2886         ldb = ldb_module_get_ctx(ar->module);
2887
2888         if (!ares) {
2889                 return ldb_module_done(ar->req, NULL, NULL,
2890                                         LDB_ERR_OPERATIONS_ERROR);
2891         }
2892         if (ares->error != LDB_SUCCESS) {
2893                 return ldb_module_done(ar->req, ares->controls,
2894                                         ares->response, ares->error);
2895         }
2896
2897         if (ares->type != LDB_REPLY_DONE) {
2898                 ldb_set_errstring(ldb, "Invalid reply type\n!");
2899                 return ldb_module_done(ar->req, NULL, NULL,
2900                                         LDB_ERR_OPERATIONS_ERROR);
2901         }
2902
2903         talloc_free(ares);
2904
2905         return ldb_module_done(ar->req, NULL, NULL, LDB_SUCCESS);
2906 }
2907
2908 static int replmd_replicated_uptodate_modify(struct replmd_replicated_request *ar)
2909 {
2910         struct ldb_context *ldb;
2911         struct ldb_request *change_req;
2912         enum ndr_err_code ndr_err;
2913         struct ldb_message *msg;
2914         struct replUpToDateVectorBlob ouv;
2915         const struct ldb_val *ouv_value;
2916         const struct drsuapi_DsReplicaCursor2CtrEx *ruv;
2917         struct replUpToDateVectorBlob nuv;
2918         struct ldb_val nuv_value;
2919         struct ldb_message_element *nuv_el = NULL;
2920         const struct GUID *our_invocation_id;
2921         struct ldb_message_element *orf_el = NULL;
2922         struct repsFromToBlob nrf;
2923         struct ldb_val *nrf_value = NULL;
2924         struct ldb_message_element *nrf_el = NULL;
2925         uint32_t i,j,ni=0;
2926         bool found = false;
2927         time_t t = time(NULL);
2928         NTTIME now;
2929         int ret;
2930
2931         ldb = ldb_module_get_ctx(ar->module);
2932         ruv = ar->objs->uptodateness_vector;
2933         ZERO_STRUCT(ouv);
2934         ouv.version = 2;
2935         ZERO_STRUCT(nuv);
2936         nuv.version = 2;
2937
2938         unix_to_nt_time(&now, t);
2939
2940         /*
2941          * first create the new replUpToDateVector
2942          */
2943         ouv_value = ldb_msg_find_ldb_val(ar->search_msg, "replUpToDateVector");
2944         if (ouv_value) {
2945                 ndr_err = ndr_pull_struct_blob(ouv_value, ar,
2946                                                lp_iconv_convenience(ldb_get_opaque(ldb, "loadparm")), &ouv,
2947                                                (ndr_pull_flags_fn_t)ndr_pull_replUpToDateVectorBlob);
2948                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2949                         NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
2950                         return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
2951                 }
2952
2953                 if (ouv.version != 2) {
2954                         return replmd_replicated_request_werror(ar, WERR_DS_DRA_INTERNAL_ERROR);
2955                 }
2956         }
2957
2958         /*
2959          * the new uptodateness vector will at least
2960          * contain 1 entry, one for the source_dsa
2961          *
2962          * plus optional values from our old vector and the one from the source_dsa
2963          */
2964         nuv.ctr.ctr2.count = 1 + ouv.ctr.ctr2.count;
2965         if (ruv) nuv.ctr.ctr2.count += ruv->count;
2966         nuv.ctr.ctr2.cursors = talloc_array(ar,
2967                                             struct drsuapi_DsReplicaCursor2,
2968                                             nuv.ctr.ctr2.count);
2969         if (!nuv.ctr.ctr2.cursors) return replmd_replicated_request_werror(ar, WERR_NOMEM);
2970
2971         /* first copy the old vector */
2972         for (i=0; i < ouv.ctr.ctr2.count; i++) {
2973                 nuv.ctr.ctr2.cursors[ni] = ouv.ctr.ctr2.cursors[i];
2974                 ni++;
2975         }
2976
2977         /* get our invocation_id if we have one already attached to the ldb */
2978         our_invocation_id = samdb_ntds_invocation_id(ldb);
2979
2980         /* merge in the source_dsa vector is available */
2981         for (i=0; (ruv && i < ruv->count); i++) {
2982                 found = false;
2983
2984                 if (our_invocation_id &&
2985                     GUID_equal(&ruv->cursors[i].source_dsa_invocation_id,
2986                                our_invocation_id)) {
2987                         continue;
2988                 }
2989
2990                 for (j=0; j < ni; j++) {
2991                         if (!GUID_equal(&ruv->cursors[i].source_dsa_invocation_id,
2992                                         &nuv.ctr.ctr2.cursors[j].source_dsa_invocation_id)) {
2993                                 continue;
2994                         }
2995
2996                         found = true;
2997
2998                         /*
2999                          * we update only the highest_usn and not the latest_sync_success time,
3000                          * because the last success stands for direct replication
3001                          */
3002                         if (ruv->cursors[i].highest_usn > nuv.ctr.ctr2.cursors[j].highest_usn) {
3003                                 nuv.ctr.ctr2.cursors[j].highest_usn = ruv->cursors[i].highest_usn;
3004                         }
3005                         break;                  
3006                 }
3007
3008                 if (found) continue;
3009
3010                 /* if it's not there yet, add it */
3011                 nuv.ctr.ctr2.cursors[ni] = ruv->cursors[i];
3012                 ni++;
3013         }
3014
3015         /*
3016          * merge in the current highwatermark for the source_dsa
3017          */
3018         found = false;
3019         for (j=0; j < ni; j++) {
3020                 if (!GUID_equal(&ar->objs->source_dsa->source_dsa_invocation_id,
3021                                 &nuv.ctr.ctr2.cursors[j].source_dsa_invocation_id)) {
3022                         continue;
3023                 }
3024
3025                 found = true;
3026
3027                 /*
3028                  * here we update the highest_usn and last_sync_success time
3029                  * because we're directly replicating from the source_dsa
3030                  *
3031                  * and use the tmp_highest_usn because this is what we have just applied
3032                  * to our ldb
3033                  */
3034                 nuv.ctr.ctr2.cursors[j].highest_usn             = ar->objs->source_dsa->highwatermark.tmp_highest_usn;
3035                 nuv.ctr.ctr2.cursors[j].last_sync_success       = now;
3036                 break;
3037         }
3038         if (!found) {
3039                 /*
3040                  * here we update the highest_usn and last_sync_success time
3041                  * because we're directly replicating from the source_dsa
3042                  *
3043                  * and use the tmp_highest_usn because this is what we have just applied
3044                  * to our ldb
3045                  */
3046                 nuv.ctr.ctr2.cursors[ni].source_dsa_invocation_id= ar->objs->source_dsa->source_dsa_invocation_id;
3047                 nuv.ctr.ctr2.cursors[ni].highest_usn            = ar->objs->source_dsa->highwatermark.tmp_highest_usn;
3048                 nuv.ctr.ctr2.cursors[ni].last_sync_success      = now;
3049                 ni++;
3050         }
3051
3052         /*
3053          * finally correct the size of the cursors array
3054          */
3055         nuv.ctr.ctr2.count = ni;
3056
3057         /*
3058          * sort the cursors
3059          */
3060         qsort(nuv.ctr.ctr2.cursors, nuv.ctr.ctr2.count,
3061               sizeof(struct drsuapi_DsReplicaCursor2),
3062               (comparison_fn_t)drsuapi_DsReplicaCursor2_compare);
3063
3064         /*
3065          * create the change ldb_message
3066          */
3067         msg = ldb_msg_new(ar);
3068         if (!msg) return replmd_replicated_request_werror(ar, WERR_NOMEM);
3069         msg->dn = ar->search_msg->dn;
3070
3071         ndr_err = ndr_push_struct_blob(&nuv_value, msg, 
3072                                        lp_iconv_convenience(ldb_get_opaque(ldb, "loadparm")), 
3073                                        &nuv,
3074                                        (ndr_push_flags_fn_t)ndr_push_replUpToDateVectorBlob);
3075         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
3076                 NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
3077                 return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
3078         }
3079         ret = ldb_msg_add_value(msg, "replUpToDateVector", &nuv_value, &nuv_el);
3080         if (ret != LDB_SUCCESS) {
3081                 return replmd_replicated_request_error(ar, ret);
3082         }
3083         nuv_el->flags = LDB_FLAG_MOD_REPLACE;
3084
3085         /*
3086          * now create the new repsFrom value from the given repsFromTo1 structure
3087          */
3088         ZERO_STRUCT(nrf);
3089         nrf.version                                     = 1;
3090         nrf.ctr.ctr1                                    = *ar->objs->source_dsa;
3091         /* and fix some values... */
3092         nrf.ctr.ctr1.consecutive_sync_failures          = 0;
3093         nrf.ctr.ctr1.last_success                       = now;
3094         nrf.ctr.ctr1.last_attempt                       = now;
3095         nrf.ctr.ctr1.result_last_attempt                = WERR_OK;
3096         nrf.ctr.ctr1.highwatermark.highest_usn          = nrf.ctr.ctr1.highwatermark.tmp_highest_usn;
3097
3098         /*
3099          * first see if we already have a repsFrom value for the current source dsa
3100          * if so we'll later replace this value
3101          */
3102         orf_el = ldb_msg_find_element(ar->search_msg, "repsFrom");
3103         if (orf_el) {
3104                 for (i=0; i < orf_el->num_values; i++) {
3105                         struct repsFromToBlob *trf;
3106
3107                         trf = talloc(ar, struct repsFromToBlob);
3108                         if (!trf) return replmd_replicated_request_werror(ar, WERR_NOMEM);
3109
3110                         ndr_err = ndr_pull_struct_blob(&orf_el->values[i], trf, lp_iconv_convenience(ldb_get_opaque(ldb, "loadparm")), trf,
3111                                                        (ndr_pull_flags_fn_t)ndr_pull_repsFromToBlob);
3112                         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
3113                                 NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
3114                                 return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
3115                         }
3116
3117                         if (trf->version != 1) {
3118                                 return replmd_replicated_request_werror(ar, WERR_DS_DRA_INTERNAL_ERROR);
3119                         }
3120
3121                         /*
3122                          * we compare the source dsa objectGUID not the invocation_id
3123                          * because we want only one repsFrom value per source dsa
3124                          * and when the invocation_id of the source dsa has changed we don't need 
3125                          * the old repsFrom with the old invocation_id
3126                          */
3127                         if (!GUID_equal(&trf->ctr.ctr1.source_dsa_obj_guid,
3128                                         &ar->objs->source_dsa->source_dsa_obj_guid)) {
3129                                 talloc_free(trf);
3130                                 continue;
3131                         }
3132
3133                         talloc_free(trf);
3134                         nrf_value = &orf_el->values[i];
3135                         break;
3136                 }
3137
3138                 /*
3139                  * copy over all old values to the new ldb_message
3140                  */
3141                 ret = ldb_msg_add_empty(msg, "repsFrom", 0, &nrf_el);
3142                 if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
3143                 *nrf_el = *orf_el;
3144         }
3145
3146         /*
3147          * if we haven't found an old repsFrom value for the current source dsa
3148          * we'll add a new value
3149          */
3150         if (!nrf_value) {
3151                 struct ldb_val zero_value;
3152                 ZERO_STRUCT(zero_value);
3153                 ret = ldb_msg_add_value(msg, "repsFrom", &zero_value, &nrf_el);
3154                 if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
3155
3156                 nrf_value = &nrf_el->values[nrf_el->num_values - 1];
3157         }
3158
3159         /* we now fill the value which is already attached to ldb_message */
3160         ndr_err = ndr_push_struct_blob(nrf_value, msg, 
3161                                        lp_iconv_convenience(ldb_get_opaque(ldb, "loadparm")),
3162                                        &nrf,
3163                                        (ndr_push_flags_fn_t)ndr_push_repsFromToBlob);
3164         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
3165                 NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
3166                 return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
3167         }
3168
3169         /* 
3170          * the ldb_message_element for the attribute, has all the old values and the new one
3171          * so we'll replace the whole attribute with all values
3172          */
3173         nrf_el->flags = LDB_FLAG_MOD_REPLACE;
3174
3175         if (DEBUGLVL(4)) {
3176                 char *s = ldb_ldif_message_string(ldb, ar, LDB_CHANGETYPE_MODIFY, msg);
3177                 DEBUG(4, ("DRS replication uptodate modify message:\n%s\n", s));
3178                 talloc_free(s);
3179         }
3180
3181         /* prepare the ldb_modify() request */
3182         ret = ldb_build_mod_req(&change_req,
3183                                 ldb,
3184                                 ar,
3185                                 msg,
3186                                 ar->controls,
3187                                 ar,
3188                                 replmd_replicated_uptodate_modify_callback,
3189                                 ar->req);
3190         if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
3191
3192         return ldb_next_request(ar->module, change_req);
3193 }
3194
3195 static int replmd_replicated_uptodate_search_callback(struct ldb_request *req,
3196                                                       struct ldb_reply *ares)
3197 {
3198         struct replmd_replicated_request *ar = talloc_get_type(req->context,
3199                                                struct replmd_replicated_request);
3200         int ret;
3201
3202         if (!ares) {
3203                 return ldb_module_done(ar->req, NULL, NULL,
3204                                         LDB_ERR_OPERATIONS_ERROR);
3205         }
3206         if (ares->error != LDB_SUCCESS &&
3207             ares->error != LDB_ERR_NO_SUCH_OBJECT) {
3208                 return ldb_module_done(ar->req, ares->controls,
3209                                         ares->response, ares->error);
3210         }
3211
3212         switch (ares->type) {
3213         case LDB_REPLY_ENTRY:
3214                 ar->search_msg = talloc_steal(ar, ares->message);
3215                 break;
3216
3217         case LDB_REPLY_REFERRAL:
3218                 /* we ignore referrals */
3219                 break;
3220
3221         case LDB_REPLY_DONE:
3222                 if (ar->search_msg == NULL) {
3223                         ret = replmd_replicated_request_werror(ar, WERR_DS_DRA_INTERNAL_ERROR);
3224                 } else {
3225                         ret = replmd_replicated_uptodate_modify(ar);
3226                 }
3227                 if (ret != LDB_SUCCESS) {
3228                         return ldb_module_done(ar->req, NULL, NULL, ret);
3229                 }
3230         }
3231
3232         talloc_free(ares);
3233         return LDB_SUCCESS;
3234 }
3235
3236
3237 static int replmd_replicated_uptodate_vector(struct replmd_replicated_request *ar)
3238 {
3239         struct ldb_context *ldb;
3240         int ret;
3241         static const char *attrs[] = {
3242                 "replUpToDateVector",
3243                 "repsFrom",
3244                 NULL
3245         };
3246         struct ldb_request *search_req;
3247
3248         ldb = ldb_module_get_ctx(ar->module);
3249         ar->search_msg = NULL;
3250
3251         ret = ldb_build_search_req(&search_req,
3252                                    ldb,
3253                                    ar,
3254                                    ar->objs->partition_dn,
3255                                    LDB_SCOPE_BASE,
3256                                    "(objectClass=*)",
3257                                    attrs,
3258                                    NULL,
3259                                    ar,
3260                                    replmd_replicated_uptodate_search_callback,
3261                                    ar->req);
3262         if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
3263
3264         return ldb_next_request(ar->module, search_req);
3265 }
3266
3267
3268
3269 static int replmd_extended_replicated_objects(struct ldb_module *module, struct ldb_request *req)
3270 {
3271         struct ldb_context *ldb;
3272         struct dsdb_extended_replicated_objects *objs;
3273         struct replmd_replicated_request *ar;
3274         struct ldb_control **ctrls;
3275         int ret, i;
3276         struct replmd_private *replmd_private = 
3277                 talloc_get_type(ldb_module_get_private(module), struct replmd_private);
3278
3279         ldb = ldb_module_get_ctx(module);
3280
3281         ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_extended_replicated_objects\n");
3282
3283         objs = talloc_get_type(req->op.extended.data, struct dsdb_extended_replicated_objects);
3284         if (!objs) {
3285                 ldb_debug(ldb, LDB_DEBUG_FATAL, "replmd_extended_replicated_objects: invalid extended data\n");
3286                 return LDB_ERR_PROTOCOL_ERROR;
3287         }
3288
3289         if (objs->version != DSDB_EXTENDED_REPLICATED_OBJECTS_VERSION) {
3290                 ldb_debug(ldb, LDB_DEBUG_FATAL, "replmd_extended_replicated_objects: extended data invalid version [%u != %u]\n",
3291                           objs->version, DSDB_EXTENDED_REPLICATED_OBJECTS_VERSION);
3292                 return LDB_ERR_PROTOCOL_ERROR;
3293         }
3294
3295         ar = replmd_ctx_init(module, req);
3296         if (!ar)
3297                 return LDB_ERR_OPERATIONS_ERROR;
3298
3299         /* Set the flags to have the replmd_op_callback run over the full set of objects */
3300         ar->apply_mode = true;
3301         ar->objs = objs;
3302         ar->schema = dsdb_get_schema(ldb);
3303         if (!ar->schema) {
3304                 ldb_debug_set(ldb, LDB_DEBUG_FATAL, "replmd_ctx_init: no loaded schema found\n");
3305                 talloc_free(ar);
3306                 DEBUG(0,(__location__ ": %s\n", ldb_errstring(ldb)));
3307                 return LDB_ERR_CONSTRAINT_VIOLATION;
3308         }
3309
3310         ctrls = req->controls;
3311
3312         if (req->controls) {
3313                 req->controls = talloc_memdup(ar, req->controls,
3314                                               talloc_get_size(req->controls));
3315                 if (!req->controls) return replmd_replicated_request_werror(ar, WERR_NOMEM);
3316         }
3317
3318         ret = ldb_request_add_control(req, DSDB_CONTROL_REPLICATED_UPDATE_OID, false, NULL);
3319         if (ret != LDB_SUCCESS) {
3320                 return ret;
3321         }
3322
3323         ar->controls = req->controls;
3324         req->controls = ctrls;
3325
3326         DEBUG(4,("linked_attributes_count=%u\n", objs->linked_attributes_count));
3327
3328         /* save away the linked attributes for the end of the
3329            transaction */
3330         for (i=0; i<ar->objs->linked_attributes_count; i++) {
3331                 struct la_entry *la_entry;
3332
3333                 if (replmd_private->la_ctx == NULL) {
3334                         replmd_private->la_ctx = talloc_new(replmd_private);
3335                 }
3336                 la_entry = talloc(replmd_private->la_ctx, struct la_entry);
3337                 if (la_entry == NULL) {
3338                         ldb_oom(ldb);
3339                         return LDB_ERR_OPERATIONS_ERROR;
3340                 }
3341                 la_entry->la = talloc(la_entry, struct drsuapi_DsReplicaLinkedAttribute);
3342                 if (la_entry->la == NULL) {
3343                         talloc_free(la_entry);
3344                         ldb_oom(ldb);
3345                         return LDB_ERR_OPERATIONS_ERROR;
3346                 }
3347                 *la_entry->la = ar->objs->linked_attributes[i];
3348
3349                 /* we need to steal the non-scalars so they stay
3350                    around until the end of the transaction */
3351                 talloc_steal(la_entry->la, la_entry->la->identifier);
3352                 talloc_steal(la_entry->la, la_entry->la->value.blob);
3353
3354                 DLIST_ADD(replmd_private->la_list, la_entry);
3355         }
3356
3357         return replmd_replicated_apply_next(ar);
3358 }
3359
3360 /*
3361   process one linked attribute structure
3362  */
3363 static int replmd_process_linked_attribute(struct ldb_module *module,
3364                                            struct la_entry *la_entry)
3365 {                                          
3366         struct drsuapi_DsReplicaLinkedAttribute *la = la_entry->la;
3367         struct ldb_context *ldb = ldb_module_get_ctx(module);
3368         struct dsdb_schema *schema = dsdb_get_schema(ldb);
3369         struct ldb_message *msg;
3370         TALLOC_CTX *tmp_ctx = talloc_new(la_entry);
3371         int ret;
3372         const struct dsdb_attribute *attr;
3373         struct dsdb_dn *dsdb_dn;
3374         uint64_t seq_num = 0;
3375         struct ldb_message_element *old_el;
3376         WERROR status;
3377         time_t t = time(NULL);
3378         struct ldb_result *res;
3379         const char *attrs[2];
3380         struct parsed_dn *pdn_list, *pdn;
3381         struct GUID guid = GUID_zero();
3382         NTSTATUS ntstatus;
3383         bool active = (la->flags & DRSUAPI_DS_LINKED_ATTRIBUTE_FLAG_ACTIVE)?true:false;
3384         const struct GUID *our_invocation_id;
3385
3386 /*
3387 linked_attributes[0]:                                                     
3388      &objs->linked_attributes[i]: struct drsuapi_DsReplicaLinkedAttribute 
3389         identifier               : *                                      
3390             identifier: struct drsuapi_DsReplicaObjectIdentifier          
3391                 __ndr_size               : 0x0000003a (58)                
3392                 __ndr_size_sid           : 0x00000000 (0)                 
3393                 guid                     : 8e95b6a9-13dd-4158-89db-3220a5be5cc7
3394                 sid                      : S-0-0                               
3395                 __ndr_size_dn            : 0x00000000 (0)                      
3396                 dn                       : ''                                  
3397         attid                    : DRSUAPI_ATTRIBUTE_member (0x1F)             
3398         value: struct drsuapi_DsAttributeValue                                 
3399             __ndr_size               : 0x0000007e (126)                        
3400             blob                     : *                                       
3401                 blob                     : DATA_BLOB length=126                
3402         flags                    : 0x00000001 (1)                              
3403                1: DRSUAPI_DS_LINKED_ATTRIBUTE_FLAG_ACTIVE                      
3404         originating_add_time     : Wed Sep  2 22:20:01 2009 EST                
3405         meta_data: struct drsuapi_DsReplicaMetaData                            
3406             version                  : 0x00000015 (21)                         
3407             originating_change_time  : Wed Sep  2 23:39:07 2009 EST            
3408             originating_invocation_id: 794640f3-18cf-40ee-a211-a93992b67a64    
3409             originating_usn          : 0x000000000001e19c (123292)             
3410
3411 (for cases where the link is to a normal DN)
3412      &target: struct drsuapi_DsReplicaObjectIdentifier3                        
3413         __ndr_size               : 0x0000007e (126)                            
3414         __ndr_size_sid           : 0x0000001c (28)                             
3415         guid                     : 7639e594-db75-4086-b0d4-67890ae46031        
3416         sid                      : S-1-5-21-2848215498-2472035911-1947525656-19924
3417         __ndr_size_dn            : 0x00000022 (34)                                
3418         dn                       : 'CN=UOne,OU=TestOU,DC=vsofs8,DC=com'           
3419  */
3420         
3421         /* find the attribute being modified */
3422         attr = dsdb_attribute_by_attributeID_id(schema, la->attid);
3423         if (attr == NULL) {
3424                 DEBUG(0, (__location__ ": Unable to find attributeID 0x%x\n", la->attid));
3425                 talloc_free(tmp_ctx);
3426                 return LDB_ERR_OPERATIONS_ERROR;
3427         }
3428
3429         attrs[0] = attr->lDAPDisplayName;
3430         attrs[1] = NULL;
3431
3432         /* get the existing message from the db for the object with
3433            this GUID, returning attribute being modified. We will then
3434            use this msg as the basis for a modify call */
3435         ret = dsdb_module_search(module, tmp_ctx, &res, NULL, LDB_SCOPE_SUBTREE, attrs,
3436                                  DSDB_SEARCH_SEARCH_ALL_PARTITIONS |
3437                                  DSDB_SEARCH_SHOW_DELETED |
3438                                  DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT |
3439                                  DSDB_SEARCH_REVEAL_INTERNALS,
3440                                  "objectGUID=%s", GUID_string(tmp_ctx, &la->identifier->guid));
3441         if (ret != LDB_SUCCESS) {
3442                 talloc_free(tmp_ctx);
3443                 return ret;
3444         }
3445         if (res->count != 1) {
3446                 ldb_asprintf_errstring(ldb, "DRS linked attribute for GUID %s - DN not found",
3447                                        GUID_string(tmp_ctx, &la->identifier->guid));
3448                 talloc_free(tmp_ctx);
3449                 return LDB_ERR_NO_SUCH_OBJECT;
3450         }
3451         msg = res->msgs[0];
3452
3453         if (msg->num_elements == 0) {
3454                 ret = ldb_msg_add_empty(msg, attr->lDAPDisplayName, LDB_FLAG_MOD_REPLACE, &old_el);
3455                 if (ret != LDB_SUCCESS) {
3456                         ldb_module_oom(module);
3457                         talloc_free(tmp_ctx);
3458                         return LDB_ERR_OPERATIONS_ERROR;
3459                 }
3460         } else {
3461                 old_el = &msg->elements[0];
3462                 old_el->flags = LDB_FLAG_MOD_REPLACE;
3463         }
3464
3465         /* parse the existing links */
3466         ret = get_parsed_dns(module, tmp_ctx, old_el, &pdn_list, attr->syntax->ldap_oid);
3467         if (ret != LDB_SUCCESS) {
3468                 talloc_free(tmp_ctx);
3469                 return ret;
3470         }
3471
3472         /* get our invocationId */
3473         our_invocation_id = samdb_ntds_invocation_id(ldb);
3474         if (!our_invocation_id) {
3475                 ldb_debug_set(ldb, LDB_DEBUG_ERROR, __location__ ": unable to find invocationId\n");
3476                 talloc_free(tmp_ctx);
3477                 return LDB_ERR_OPERATIONS_ERROR;
3478         }
3479
3480         ret = replmd_check_upgrade_links(pdn_list, old_el->num_values, our_invocation_id);
3481         if (ret != LDB_SUCCESS) {
3482                 talloc_free(tmp_ctx);
3483                 return ret;
3484         }
3485
3486         status = dsdb_dn_la_from_blob(ldb, attr, schema, tmp_ctx, la->value.blob, &dsdb_dn);
3487         if (!W_ERROR_IS_OK(status)) {
3488                 ldb_asprintf_errstring(ldb, "Failed to parsed linked attribute blob for %s on %s - %s\n",
3489                                        old_el->name, ldb_dn_get_linearized(msg->dn), win_errstr(status));
3490                 return LDB_ERR_OPERATIONS_ERROR;
3491         }
3492
3493         ntstatus = dsdb_get_extended_dn_guid(dsdb_dn->dn, &guid, "GUID");
3494         if (!NT_STATUS_IS_OK(ntstatus) && active) {
3495                 ldb_asprintf_errstring(ldb, "Failed to find GUID in linked attribute blob for %s on %s from %s",
3496                                        old_el->name,
3497                                        ldb_dn_get_linearized(dsdb_dn->dn),
3498                                        ldb_dn_get_linearized(msg->dn));
3499                 return LDB_ERR_OPERATIONS_ERROR;
3500         }
3501
3502         /* re-resolve the DN by GUID, as the DRS server may give us an
3503            old DN value */
3504         ret = dsdb_module_dn_by_guid(module, dsdb_dn, &guid, &dsdb_dn->dn);
3505         if (ret != LDB_SUCCESS) {
3506                 ldb_asprintf_errstring(ldb, __location__ ": Failed to re-resolve GUID %s",
3507                                        GUID_string(tmp_ctx, &guid));
3508                 talloc_free(tmp_ctx);
3509                 return ret;
3510         }
3511
3512         /* see if this link already exists */
3513         pdn = parsed_dn_find(pdn_list, old_el->num_values, &guid, dsdb_dn->dn);
3514         if (pdn != NULL) {
3515                 /* see if this update is newer than what we have already */
3516                 struct GUID invocation_id = GUID_zero();
3517                 uint32_t version = 0;
3518                 NTTIME change_time = 0;
3519                 bool was_active = ldb_dn_get_extended_component(pdn->dsdb_dn->dn, "DELETED") == NULL;
3520
3521                 dsdb_get_extended_dn_guid(pdn->dsdb_dn->dn, &invocation_id, "RMD_INVOCID");
3522                 dsdb_get_extended_dn_uint32(pdn->dsdb_dn->dn, &version, "RMD_VERSION");
3523                 dsdb_get_extended_dn_nttime(pdn->dsdb_dn->dn, &change_time, "RMD_CHANGETIME");
3524
3525                 if (!replmd_update_is_newer(&invocation_id,
3526                                             &la->meta_data.originating_invocation_id,
3527                                             version,
3528                                             la->meta_data.version,
3529                                             change_time,
3530                                             la->meta_data.originating_change_time)) {
3531                         DEBUG(1,("Discarding older DRS linked attribute update to %s on %s from %s\n",
3532                                  old_el->name, ldb_dn_get_linearized(msg->dn),
3533                                  GUID_string(tmp_ctx, &la->meta_data.originating_invocation_id)));
3534                         talloc_free(tmp_ctx);
3535                         return LDB_SUCCESS;
3536                 }
3537
3538                 /* get a seq_num for this change */
3539                 ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &seq_num);
3540                 if (ret != LDB_SUCCESS) {
3541                         talloc_free(tmp_ctx);
3542                         return ret;
3543                 }
3544
3545                 if (was_active) {
3546                         /* remove the existing backlink */
3547                         ret = replmd_add_backlink(module, schema, &la->identifier->guid, &guid, false, attr, false);
3548                         if (ret != LDB_SUCCESS) {
3549                                 talloc_free(tmp_ctx);
3550                                 return ret;
3551                         }
3552                 }
3553
3554                 ret = replmd_update_la_val(tmp_ctx, pdn->v, dsdb_dn, pdn->dsdb_dn,
3555                                            &la->meta_data.originating_invocation_id,
3556                                            la->meta_data.originating_usn, seq_num,
3557                                            la->meta_data.originating_change_time,
3558                                            la->meta_data.version,
3559                                            !active);
3560                 if (ret != LDB_SUCCESS) {
3561                         talloc_free(tmp_ctx);
3562                         return ret;
3563                 }
3564
3565                 if (active) {
3566                         /* add the new backlink */
3567                         ret = replmd_add_backlink(module, schema, &la->identifier->guid, &guid, true, attr, false);
3568                         if (ret != LDB_SUCCESS) {
3569                                 talloc_free(tmp_ctx);
3570                                 return ret;
3571                         }
3572                 }
3573         } else {
3574                 /* get a seq_num for this change */
3575                 ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &seq_num);
3576                 if (ret != LDB_SUCCESS) {
3577                         talloc_free(tmp_ctx);
3578                         return ret;
3579                 }
3580
3581                 old_el->values = talloc_realloc(msg->elements, old_el->values,
3582                                                 struct ldb_val, old_el->num_values+1);
3583                 if (!old_el->values) {
3584                         ldb_module_oom(module);
3585                         return LDB_ERR_OPERATIONS_ERROR;
3586                 }
3587                 old_el->num_values++;
3588
3589                 ret = replmd_build_la_val(tmp_ctx, &old_el->values[old_el->num_values-1], dsdb_dn,
3590                                           &la->meta_data.originating_invocation_id,
3591                                           la->meta_data.originating_usn, seq_num,
3592                                           la->meta_data.originating_change_time,
3593                                           la->meta_data.version,
3594                                           (la->flags & DRSUAPI_DS_LINKED_ATTRIBUTE_FLAG_ACTIVE)?false:true);
3595                 if (ret != LDB_SUCCESS) {
3596                         talloc_free(tmp_ctx);
3597                         return ret;
3598                 }
3599
3600                 if (active) {
3601                         ret = replmd_add_backlink(module, schema, &la->identifier->guid, &guid,
3602                                                   true, attr, false);
3603                         if (ret != LDB_SUCCESS) {
3604                                 talloc_free(tmp_ctx);
3605                                 return ret;
3606                         }
3607                 }
3608         }
3609
3610         /* we only change whenChanged and uSNChanged if the seq_num
3611            has changed */
3612         if (add_time_element(msg, "whenChanged", t) != LDB_SUCCESS) {
3613                 talloc_free(tmp_ctx);
3614                 return LDB_ERR_OPERATIONS_ERROR;
3615         }
3616
3617         if (add_uint64_element(msg, "uSNChanged", seq_num) != LDB_SUCCESS) {
3618                 talloc_free(tmp_ctx);
3619                 return LDB_ERR_OPERATIONS_ERROR;
3620         }
3621
3622         ret = dsdb_check_single_valued_link(attr, old_el);
3623         if (ret != LDB_SUCCESS) {
3624                 talloc_free(tmp_ctx);
3625                 return ret;
3626         }
3627
3628         ret = dsdb_module_modify(module, msg, DSDB_MODIFY_RELAX);
3629         if (ret != LDB_SUCCESS) {
3630                 ldb_debug(ldb, LDB_DEBUG_WARNING, "Failed to apply linked attribute change '%s'\n%s\n",
3631                           ldb_errstring(ldb),
3632                           ldb_ldif_message_string(ldb, tmp_ctx, LDB_CHANGETYPE_MODIFY, msg));
3633                 talloc_free(tmp_ctx);
3634                 return ret;
3635         }
3636         
3637         talloc_free(tmp_ctx);
3638
3639         return ret;     
3640 }
3641
3642 static int replmd_extended(struct ldb_module *module, struct ldb_request *req)
3643 {
3644         if (strcmp(req->op.extended.oid, DSDB_EXTENDED_REPLICATED_OBJECTS_OID) == 0) {
3645                 return replmd_extended_replicated_objects(module, req);
3646         }
3647
3648         return ldb_next_request(module, req);
3649 }
3650
3651
3652 /*
3653   we hook into the transaction operations to allow us to 
3654   perform the linked attribute updates at the end of the whole
3655   transaction. This allows a forward linked attribute to be created
3656   before the object is created. During a vampire, w2k8 sends us linked
3657   attributes before the objects they are part of.
3658  */
3659 static int replmd_start_transaction(struct ldb_module *module)
3660 {
3661         /* create our private structure for this transaction */
3662         struct replmd_private *replmd_private = talloc_get_type(ldb_module_get_private(module),
3663                                                                 struct replmd_private);
3664         replmd_txn_cleanup(replmd_private);
3665
3666         /* free any leftover mod_usn records from cancelled
3667            transactions */
3668         while (replmd_private->ncs) {
3669                 struct nc_entry *e = replmd_private->ncs;
3670                 DLIST_REMOVE(replmd_private->ncs, e);
3671                 talloc_free(e);
3672         }
3673
3674         return ldb_next_start_trans(module);
3675 }
3676
3677 /*
3678   on prepare commit we loop over our queued la_context structures and
3679   apply each of them  
3680  */
3681 static int replmd_prepare_commit(struct ldb_module *module)
3682 {
3683         struct replmd_private *replmd_private = 
3684                 talloc_get_type(ldb_module_get_private(module), struct replmd_private);
3685         struct la_entry *la, *prev;
3686         struct la_backlink *bl;
3687         int ret;
3688
3689         /* walk the list backwards, to do the first entry first, as we
3690          * added the entries with DLIST_ADD() which puts them at the
3691          * start of the list */
3692         for (la = replmd_private->la_list; la && la->next; la=la->next) ;
3693
3694         for (; la; la=prev) {
3695                 prev = la->prev;
3696                 DLIST_REMOVE(replmd_private->la_list, la);
3697                 ret = replmd_process_linked_attribute(module, la);
3698                 if (ret != LDB_SUCCESS) {
3699                         replmd_txn_cleanup(replmd_private);
3700                         return ret;
3701                 }
3702         }
3703
3704         /* process our backlink list, creating and deleting backlinks
3705            as necessary */
3706         for (bl=replmd_private->la_backlinks; bl; bl=bl->next) {
3707                 ret = replmd_process_backlink(module, bl);
3708                 if (ret != LDB_SUCCESS) {
3709                         replmd_txn_cleanup(replmd_private);
3710                         return ret;
3711                 }
3712         }
3713
3714         replmd_txn_cleanup(replmd_private);
3715
3716         /* possibly change @REPLCHANGED */
3717         ret = replmd_notify_store(module);
3718         if (ret != LDB_SUCCESS) {
3719                 return ret;
3720         }
3721         
3722         return ldb_next_prepare_commit(module);
3723 }
3724
3725 static int replmd_del_transaction(struct ldb_module *module)
3726 {
3727         struct replmd_private *replmd_private = 
3728                 talloc_get_type(ldb_module_get_private(module), struct replmd_private);
3729         replmd_txn_cleanup(replmd_private);
3730
3731         return ldb_next_del_trans(module);
3732 }
3733
3734
3735 _PUBLIC_ const struct ldb_module_ops ldb_repl_meta_data_module_ops = {
3736         .name          = "repl_meta_data",
3737         .init_context      = replmd_init,
3738         .add               = replmd_add,
3739         .modify            = replmd_modify,
3740         .rename            = replmd_rename,
3741         .del               = replmd_delete,
3742         .extended          = replmd_extended,
3743         .start_transaction = replmd_start_transaction,
3744         .prepare_commit    = replmd_prepare_commit,
3745         .del_transaction   = replmd_del_transaction,
3746 };