s4-drs: fixed comparison login in replicated renames
[metze/samba/wip.git] / source4 / dsdb / samdb / ldb_modules / repl_meta_data.c
1 /*
2    ldb database library
3
4    Copyright (C) Simo Sorce  2004-2008
5    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005
6    Copyright (C) Andrew Tridgell 2005
7    Copyright (C) Stefan Metzmacher <metze@samba.org> 2007
8    Copyright (C) Matthieu Patou <mat@samba.org> 2010
9
10    This program is free software; you can redistribute it and/or modify
11    it under the terms of the GNU General Public License as published by
12    the Free Software Foundation; either version 3 of the License, or
13    (at your option) any later version.
14
15    This program is distributed in the hope that it will be useful,
16    but WITHOUT ANY WARRANTY; without even the implied warranty of
17    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
18    GNU General Public License for more details.
19
20    You should have received a copy of the GNU General Public License
21    along with this program.  If not, see <http://www.gnu.org/licenses/>.
22 */
23
24 /*
25  *  Name: ldb
26  *
27  *  Component: ldb repl_meta_data module
28  *
29  *  Description: - add a unique objectGUID onto every new record,
30  *               - handle whenCreated, whenChanged timestamps
31  *               - handle uSNCreated, uSNChanged numbers
32  *               - handle replPropertyMetaData attribute
33  *
34  *  Author: Simo Sorce
35  *  Author: Stefan Metzmacher
36  */
37
38 #include "includes.h"
39 #include "ldb_module.h"
40 #include "dsdb/samdb/samdb.h"
41 #include "dsdb/common/proto.h"
42 #include "../libds/common/flags.h"
43 #include "librpc/gen_ndr/ndr_misc.h"
44 #include "librpc/gen_ndr/ndr_drsuapi.h"
45 #include "librpc/gen_ndr/ndr_drsblobs.h"
46 #include "param/param.h"
47 #include "libcli/security/dom_sid.h"
48 #include "lib/util/dlinklist.h"
49 #include "dsdb/samdb/ldb_modules/util.h"
50 #include "lib/util/binsearch.h"
51 #include "libcli/security/security.h"
52 #include "lib/util/tsort.h"
53
54 struct replmd_private {
55         TALLOC_CTX *la_ctx;
56         struct la_entry *la_list;
57         TALLOC_CTX *bl_ctx;
58         struct la_backlink *la_backlinks;
59         struct nc_entry {
60                 struct nc_entry *prev, *next;
61                 struct ldb_dn *dn;
62                 uint64_t mod_usn;
63                 uint64_t mod_usn_urgent;
64         } *ncs;
65 };
66
67 struct la_entry {
68         struct la_entry *next, *prev;
69         struct drsuapi_DsReplicaLinkedAttribute *la;
70 };
71
72 struct replmd_replicated_request {
73         struct ldb_module *module;
74         struct ldb_request *req;
75
76         const struct dsdb_schema *schema;
77
78         /* the controls we pass down */
79         struct ldb_control **controls;
80
81         /* details for the mode where we apply a bunch of inbound replication meessages */
82         bool apply_mode;
83         uint32_t index_current;
84         struct dsdb_extended_replicated_objects *objs;
85
86         struct ldb_message *search_msg;
87
88         uint64_t seq_num;
89         bool is_urgent;
90 };
91
92 enum urgent_situation {
93         REPL_URGENT_ON_CREATE = 1,
94         REPL_URGENT_ON_UPDATE = 2,
95         REPL_URGENT_ON_DELETE = 4
96 };
97
98
99 static const struct {
100         const char *update_name;
101         enum urgent_situation repl_situation;
102 } urgent_objects[] = {
103                 {"nTDSDSA", (REPL_URGENT_ON_CREATE | REPL_URGENT_ON_DELETE)},
104                 {"crossRef", (REPL_URGENT_ON_CREATE | REPL_URGENT_ON_DELETE)},
105                 {"attributeSchema", (REPL_URGENT_ON_CREATE | REPL_URGENT_ON_UPDATE)},
106                 {"classSchema", (REPL_URGENT_ON_CREATE | REPL_URGENT_ON_UPDATE)},
107                 {"secret", (REPL_URGENT_ON_CREATE | REPL_URGENT_ON_UPDATE)},
108                 {"rIDManager", (REPL_URGENT_ON_CREATE | REPL_URGENT_ON_UPDATE)},
109                 {NULL, 0}
110 };
111
112 /* Attributes looked for when updating or deleting, to check for a urgent replication needed */
113 static const char *urgent_attrs[] = {
114                 "lockoutTime",
115                 "pwdLastSet",
116                 "userAccountControl",
117                 NULL
118 };
119
120
121 static bool replmd_check_urgent_objectclass(const struct ldb_message_element *objectclass_el,
122                                         enum urgent_situation situation)
123 {
124         unsigned int i, j;
125         for (i=0; urgent_objects[i].update_name; i++) {
126
127                 if ((situation & urgent_objects[i].repl_situation) == 0) {
128                         continue;
129                 }
130
131                 for (j=0; j<objectclass_el->num_values; j++) {
132                         const struct ldb_val *v = &objectclass_el->values[j];
133                         if (ldb_attr_cmp((const char *)v->data, urgent_objects[i].update_name) == 0) {
134                                 return true;
135                         }
136                 }
137         }
138         return false;
139 }
140
141 static bool replmd_check_urgent_attribute(const struct ldb_message_element *el)
142 {
143         if (ldb_attr_in_list(urgent_attrs, el->name)) {
144                 return true;
145         }
146         return false;
147 }
148
149
150 static int replmd_replicated_apply_next(struct replmd_replicated_request *ar);
151
152 /*
153   initialise the module
154   allocate the private structure and build the list
155   of partition DNs for use by replmd_notify()
156  */
157 static int replmd_init(struct ldb_module *module)
158 {
159         struct replmd_private *replmd_private;
160         struct ldb_context *ldb = ldb_module_get_ctx(module);
161
162         replmd_private = talloc_zero(module, struct replmd_private);
163         if (replmd_private == NULL) {
164                 ldb_oom(ldb);
165                 return LDB_ERR_OPERATIONS_ERROR;
166         }
167         ldb_module_set_private(module, replmd_private);
168
169         return ldb_next_init(module);
170 }
171
172 /*
173   cleanup our per-transaction contexts
174  */
175 static void replmd_txn_cleanup(struct replmd_private *replmd_private)
176 {
177         talloc_free(replmd_private->la_ctx);
178         replmd_private->la_list = NULL;
179         replmd_private->la_ctx = NULL;
180
181         talloc_free(replmd_private->bl_ctx);
182         replmd_private->la_backlinks = NULL;
183         replmd_private->bl_ctx = NULL;
184 }
185
186
187 struct la_backlink {
188         struct la_backlink *next, *prev;
189         const char *attr_name;
190         struct GUID forward_guid, target_guid;
191         bool active;
192 };
193
194 /*
195   process a backlinks we accumulated during a transaction, adding and
196   deleting the backlinks from the target objects
197  */
198 static int replmd_process_backlink(struct ldb_module *module, struct la_backlink *bl)
199 {
200         struct ldb_dn *target_dn, *source_dn;
201         int ret;
202         struct ldb_context *ldb = ldb_module_get_ctx(module);
203         struct ldb_message *msg;
204         TALLOC_CTX *tmp_ctx = talloc_new(bl);
205         char *dn_string;
206
207         /*
208           - find DN of target
209           - find DN of source
210           - construct ldb_message
211               - either an add or a delete
212          */
213         ret = dsdb_module_dn_by_guid(module, tmp_ctx, &bl->target_guid, &target_dn);
214         if (ret != LDB_SUCCESS) {
215                 DEBUG(2,(__location__ ": WARNING: Failed to find target DN for linked attribute with GUID %s\n",
216                          GUID_string(bl, &bl->target_guid)));
217                 return LDB_SUCCESS;
218         }
219
220         ret = dsdb_module_dn_by_guid(module, tmp_ctx, &bl->forward_guid, &source_dn);
221         if (ret != LDB_SUCCESS) {
222                 ldb_asprintf_errstring(ldb, "Failed to find source DN for linked attribute with GUID %s\n",
223                                        GUID_string(bl, &bl->forward_guid));
224                 talloc_free(tmp_ctx);
225                 return ret;
226         }
227
228         msg = ldb_msg_new(tmp_ctx);
229         if (msg == NULL) {
230                 ldb_module_oom(module);
231                 talloc_free(tmp_ctx);
232                 return LDB_ERR_OPERATIONS_ERROR;
233         }
234
235         /* construct a ldb_message for adding/deleting the backlink */
236         msg->dn = target_dn;
237         dn_string = ldb_dn_get_extended_linearized(tmp_ctx, source_dn, 1);
238         if (!dn_string) {
239                 ldb_module_oom(module);
240                 talloc_free(tmp_ctx);
241                 return LDB_ERR_OPERATIONS_ERROR;
242         }
243         ret = ldb_msg_add_steal_string(msg, bl->attr_name, dn_string);
244         if (ret != LDB_SUCCESS) {
245                 talloc_free(tmp_ctx);
246                 return ret;
247         }
248         msg->elements[0].flags = bl->active?LDB_FLAG_MOD_ADD:LDB_FLAG_MOD_DELETE;
249
250         ret = dsdb_module_modify(module, msg, DSDB_FLAG_NEXT_MODULE);
251         if (ret != LDB_SUCCESS) {
252                 ldb_asprintf_errstring(ldb, "Failed to %s backlink from %s to %s - %s",
253                                        bl->active?"add":"remove",
254                                        ldb_dn_get_linearized(source_dn),
255                                        ldb_dn_get_linearized(target_dn),
256                                        ldb_errstring(ldb));
257                 talloc_free(tmp_ctx);
258                 return ret;
259         }
260         talloc_free(tmp_ctx);
261         return ret;
262 }
263
264 /*
265   add a backlink to the list of backlinks to add/delete in the prepare
266   commit
267  */
268 static int replmd_add_backlink(struct ldb_module *module, const struct dsdb_schema *schema,
269                                struct GUID *forward_guid, struct GUID *target_guid,
270                                bool active, const struct dsdb_attribute *schema_attr, bool immediate)
271 {
272         const struct dsdb_attribute *target_attr;
273         struct la_backlink *bl;
274         struct replmd_private *replmd_private =
275                 talloc_get_type_abort(ldb_module_get_private(module), struct replmd_private);
276
277         target_attr = dsdb_attribute_by_linkID(schema, schema_attr->linkID ^ 1);
278         if (!target_attr) {
279                 /*
280                  * windows 2003 has a broken schema where the
281                  * definition of msDS-IsDomainFor is missing (which is
282                  * supposed to be the backlink of the
283                  * msDS-HasDomainNCs attribute
284                  */
285                 return LDB_SUCCESS;
286         }
287
288         /* see if its already in the list */
289         for (bl=replmd_private->la_backlinks; bl; bl=bl->next) {
290                 if (GUID_equal(forward_guid, &bl->forward_guid) &&
291                     GUID_equal(target_guid, &bl->target_guid) &&
292                     (target_attr->lDAPDisplayName == bl->attr_name ||
293                      strcmp(target_attr->lDAPDisplayName, bl->attr_name) == 0)) {
294                         break;
295                 }
296         }
297
298         if (bl) {
299                 /* we found an existing one */
300                 if (bl->active == active) {
301                         return LDB_SUCCESS;
302                 }
303                 DLIST_REMOVE(replmd_private->la_backlinks, bl);
304                 talloc_free(bl);
305                 return LDB_SUCCESS;
306         }
307
308         if (replmd_private->bl_ctx == NULL) {
309                 replmd_private->bl_ctx = talloc_new(replmd_private);
310                 if (replmd_private->bl_ctx == NULL) {
311                         ldb_module_oom(module);
312                         return LDB_ERR_OPERATIONS_ERROR;
313                 }
314         }
315
316         /* its a new one */
317         bl = talloc(replmd_private->bl_ctx, struct la_backlink);
318         if (bl == NULL) {
319                 ldb_module_oom(module);
320                 return LDB_ERR_OPERATIONS_ERROR;
321         }
322
323         /* Ensure the schema does not go away before the bl->attr_name is used */
324         if (!talloc_reference(bl, schema)) {
325                 talloc_free(bl);
326                 ldb_module_oom(module);
327                 return LDB_ERR_OPERATIONS_ERROR;
328         }
329
330         bl->attr_name = target_attr->lDAPDisplayName;
331         bl->forward_guid = *forward_guid;
332         bl->target_guid = *target_guid;
333         bl->active = active;
334
335         /* the caller may ask for this backlink to be processed
336            immediately */
337         if (immediate) {
338                 int ret = replmd_process_backlink(module, bl);
339                 talloc_free(bl);
340                 return ret;
341         }
342
343         DLIST_ADD(replmd_private->la_backlinks, bl);
344
345         return LDB_SUCCESS;
346 }
347
348
349 /*
350  * Callback for most write operations in this module:
351  *
352  * notify the repl task that a object has changed. The notifies are
353  * gathered up in the replmd_private structure then written to the
354  * @REPLCHANGED object in each partition during the prepare_commit
355  */
356 static int replmd_op_callback(struct ldb_request *req, struct ldb_reply *ares)
357 {
358         int ret;
359         struct replmd_replicated_request *ac =
360                 talloc_get_type_abort(req->context, struct replmd_replicated_request);
361         struct replmd_private *replmd_private =
362                 talloc_get_type_abort(ldb_module_get_private(ac->module), struct replmd_private);
363         struct nc_entry *modified_partition;
364         struct ldb_control *partition_ctrl;
365         const struct dsdb_control_current_partition *partition;
366
367         struct ldb_control **controls;
368
369         partition_ctrl = ldb_reply_get_control(ares, DSDB_CONTROL_CURRENT_PARTITION_OID);
370
371         /* Remove the 'partition' control from what we pass up the chain */
372         controls = controls_except_specified(ares->controls, ares, partition_ctrl);
373
374         if (ares->error != LDB_SUCCESS) {
375                 return ldb_module_done(ac->req, controls,
376                                         ares->response, ares->error);
377         }
378
379         if (ares->type != LDB_REPLY_DONE) {
380                 ldb_set_errstring(ldb_module_get_ctx(ac->module), "Invalid reply type for notify\n!");
381                 return ldb_module_done(ac->req, NULL,
382                                        NULL, LDB_ERR_OPERATIONS_ERROR);
383         }
384
385         if (!partition_ctrl) {
386                 ldb_set_errstring(ldb_module_get_ctx(ac->module),"No partition control on reply");
387                 return ldb_module_done(ac->req, NULL,
388                                        NULL, LDB_ERR_OPERATIONS_ERROR);
389         }
390
391         partition = talloc_get_type_abort(partition_ctrl->data,
392                                     struct dsdb_control_current_partition);
393
394         if (ac->seq_num > 0) {
395                 for (modified_partition = replmd_private->ncs; modified_partition;
396                      modified_partition = modified_partition->next) {
397                         if (ldb_dn_compare(modified_partition->dn, partition->dn) == 0) {
398                                 break;
399                         }
400                 }
401
402                 if (modified_partition == NULL) {
403                         modified_partition = talloc_zero(replmd_private, struct nc_entry);
404                         if (!modified_partition) {
405                                 ldb_oom(ldb_module_get_ctx(ac->module));
406                                 return ldb_module_done(ac->req, NULL,
407                                                        NULL, LDB_ERR_OPERATIONS_ERROR);
408                         }
409                         modified_partition->dn = ldb_dn_copy(modified_partition, partition->dn);
410                         if (!modified_partition->dn) {
411                                 ldb_oom(ldb_module_get_ctx(ac->module));
412                                 return ldb_module_done(ac->req, NULL,
413                                                        NULL, LDB_ERR_OPERATIONS_ERROR);
414                         }
415                         DLIST_ADD(replmd_private->ncs, modified_partition);
416                 }
417
418                 if (ac->seq_num > modified_partition->mod_usn) {
419                         modified_partition->mod_usn = ac->seq_num;
420                         if (ac->is_urgent) {
421                                 modified_partition->mod_usn_urgent = ac->seq_num;
422                         }
423                 }
424         }
425
426         if (ac->apply_mode) {
427                 talloc_free(ares);
428                 ac->index_current++;
429
430                 ret = replmd_replicated_apply_next(ac);
431                 if (ret != LDB_SUCCESS) {
432                         return ldb_module_done(ac->req, NULL, NULL, ret);
433                 }
434                 return ret;
435         } else {
436                 /* free the partition control container here, for the
437                  * common path.  Other cases will have it cleaned up
438                  * eventually with the ares */
439                 talloc_free(partition_ctrl);
440                 return ldb_module_done(ac->req,
441                                        controls_except_specified(controls, ares, partition_ctrl),
442                                        ares->response, LDB_SUCCESS);
443         }
444 }
445
446
447 /*
448  * update a @REPLCHANGED record in each partition if there have been
449  * any writes of replicated data in the partition
450  */
451 static int replmd_notify_store(struct ldb_module *module)
452 {
453         struct replmd_private *replmd_private =
454                 talloc_get_type(ldb_module_get_private(module), struct replmd_private);
455
456         while (replmd_private->ncs) {
457                 int ret;
458                 struct nc_entry *modified_partition = replmd_private->ncs;
459
460                 ret = dsdb_module_save_partition_usn(module, modified_partition->dn,
461                                                      modified_partition->mod_usn,
462                                                      modified_partition->mod_usn_urgent);
463                 if (ret != LDB_SUCCESS) {
464                         DEBUG(0,(__location__ ": Failed to save partition uSN for %s\n",
465                                  ldb_dn_get_linearized(modified_partition->dn)));
466                         return ret;
467                 }
468                 DLIST_REMOVE(replmd_private->ncs, modified_partition);
469                 talloc_free(modified_partition);
470         }
471
472         return LDB_SUCCESS;
473 }
474
475
476 /*
477   created a replmd_replicated_request context
478  */
479 static struct replmd_replicated_request *replmd_ctx_init(struct ldb_module *module,
480                                                          struct ldb_request *req)
481 {
482         struct ldb_context *ldb;
483         struct replmd_replicated_request *ac;
484
485         ldb = ldb_module_get_ctx(module);
486
487         ac = talloc_zero(req, struct replmd_replicated_request);
488         if (ac == NULL) {
489                 ldb_oom(ldb);
490                 return NULL;
491         }
492
493         ac->module = module;
494         ac->req = req;
495
496         ac->schema = dsdb_get_schema(ldb, ac);
497         if (!ac->schema) {
498                 ldb_debug_set(ldb, LDB_DEBUG_FATAL,
499                               "replmd_modify: no dsdb_schema loaded");
500                 DEBUG(0,(__location__ ": %s\n", ldb_errstring(ldb)));
501                 return NULL;
502         }
503
504         return ac;
505 }
506
507 /*
508   add a time element to a record
509 */
510 static int add_time_element(struct ldb_message *msg, const char *attr, time_t t)
511 {
512         struct ldb_message_element *el;
513         char *s;
514
515         if (ldb_msg_find_element(msg, attr) != NULL) {
516                 return LDB_SUCCESS;
517         }
518
519         s = ldb_timestring(msg, t);
520         if (s == NULL) {
521                 return LDB_ERR_OPERATIONS_ERROR;
522         }
523
524         if (ldb_msg_add_string(msg, attr, s) != LDB_SUCCESS) {
525                 return LDB_ERR_OPERATIONS_ERROR;
526         }
527
528         el = ldb_msg_find_element(msg, attr);
529         /* always set as replace. This works because on add ops, the flag
530            is ignored */
531         el->flags = LDB_FLAG_MOD_REPLACE;
532
533         return LDB_SUCCESS;
534 }
535
536 /*
537   add a uint64_t element to a record
538 */
539 static int add_uint64_element(struct ldb_message *msg, const char *attr, uint64_t v)
540 {
541         struct ldb_message_element *el;
542
543         if (ldb_msg_find_element(msg, attr) != NULL) {
544                 return LDB_SUCCESS;
545         }
546
547         if (ldb_msg_add_fmt(msg, attr, "%llu", (unsigned long long)v) != LDB_SUCCESS) {
548                 return LDB_ERR_OPERATIONS_ERROR;
549         }
550
551         el = ldb_msg_find_element(msg, attr);
552         /* always set as replace. This works because on add ops, the flag
553            is ignored */
554         el->flags = LDB_FLAG_MOD_REPLACE;
555
556         return LDB_SUCCESS;
557 }
558
559 static int replmd_replPropertyMetaData1_attid_sort(const struct replPropertyMetaData1 *m1,
560                                                    const struct replPropertyMetaData1 *m2,
561                                                    const uint32_t *rdn_attid)
562 {
563         if (m1->attid == m2->attid) {
564                 return 0;
565         }
566
567         /*
568          * the rdn attribute should be at the end!
569          * so we need to return a value greater than zero
570          * which means m1 is greater than m2
571          */
572         if (m1->attid == *rdn_attid) {
573                 return 1;
574         }
575
576         /*
577          * the rdn attribute should be at the end!
578          * so we need to return a value less than zero
579          * which means m2 is greater than m1
580          */
581         if (m2->attid == *rdn_attid) {
582                 return -1;
583         }
584
585         return m1->attid > m2->attid ? 1 : -1;
586 }
587
588 static int replmd_replPropertyMetaDataCtr1_sort(struct replPropertyMetaDataCtr1 *ctr1,
589                                                 const struct dsdb_schema *schema,
590                                                 struct ldb_dn *dn)
591 {
592         const char *rdn_name;
593         const struct dsdb_attribute *rdn_sa;
594
595         rdn_name = ldb_dn_get_rdn_name(dn);
596         if (!rdn_name) {
597                 DEBUG(0,(__location__ ": No rDN for %s?\n", ldb_dn_get_linearized(dn)));
598                 return LDB_ERR_OPERATIONS_ERROR;
599         }
600
601         rdn_sa = dsdb_attribute_by_lDAPDisplayName(schema, rdn_name);
602         if (rdn_sa == NULL) {
603                 DEBUG(0,(__location__ ": No sa found for rDN %s for %s\n", rdn_name, ldb_dn_get_linearized(dn)));
604                 return LDB_ERR_OPERATIONS_ERROR;
605         }
606
607         DEBUG(6,("Sorting rpmd with attid exception %u rDN=%s DN=%s\n",
608                  rdn_sa->attributeID_id, rdn_name, ldb_dn_get_linearized(dn)));
609
610         LDB_TYPESAFE_QSORT(ctr1->array, ctr1->count, &rdn_sa->attributeID_id, replmd_replPropertyMetaData1_attid_sort);
611
612         return LDB_SUCCESS;
613 }
614
615 static int replmd_ldb_message_element_attid_sort(const struct ldb_message_element *e1,
616                                                  const struct ldb_message_element *e2,
617                                                  const struct dsdb_schema *schema)
618 {
619         const struct dsdb_attribute *a1;
620         const struct dsdb_attribute *a2;
621
622         /*
623          * TODO: make this faster by caching the dsdb_attribute pointer
624          *       on the ldb_messag_element
625          */
626
627         a1 = dsdb_attribute_by_lDAPDisplayName(schema, e1->name);
628         a2 = dsdb_attribute_by_lDAPDisplayName(schema, e2->name);
629
630         /*
631          * TODO: remove this check, we should rely on e1 and e2 having valid attribute names
632          *       in the schema
633          */
634         if (!a1 || !a2) {
635                 return strcasecmp(e1->name, e2->name);
636         }
637         if (a1->attributeID_id == a2->attributeID_id) {
638                 return 0;
639         }
640         return a1->attributeID_id > a2->attributeID_id ? 1 : -1;
641 }
642
643 static void replmd_ldb_message_sort(struct ldb_message *msg,
644                                     const struct dsdb_schema *schema)
645 {
646         LDB_TYPESAFE_QSORT(msg->elements, msg->num_elements, schema, replmd_ldb_message_element_attid_sort);
647 }
648
649 static int replmd_build_la_val(TALLOC_CTX *mem_ctx, struct ldb_val *v, struct dsdb_dn *dsdb_dn,
650                                const struct GUID *invocation_id, uint64_t seq_num,
651                                uint64_t local_usn, NTTIME nttime, uint32_t version, bool deleted);
652
653
654 /*
655   fix up linked attributes in replmd_add.
656   This involves setting up the right meta-data in extended DN
657   components, and creating backlinks to the object
658  */
659 static int replmd_add_fix_la(struct ldb_module *module, struct ldb_message_element *el,
660                              uint64_t seq_num, const struct GUID *invocationId, time_t t,
661                              struct GUID *guid, const struct dsdb_attribute *sa)
662 {
663         unsigned int i;
664         TALLOC_CTX *tmp_ctx = talloc_new(el->values);
665         struct ldb_context *ldb = ldb_module_get_ctx(module);
666
667         /* We will take a reference to the schema in replmd_add_backlink */
668         const struct dsdb_schema *schema = dsdb_get_schema(ldb, NULL);
669         NTTIME now;
670
671         unix_to_nt_time(&now, t);
672
673         for (i=0; i<el->num_values; i++) {
674                 struct ldb_val *v = &el->values[i];
675                 struct dsdb_dn *dsdb_dn = dsdb_dn_parse(tmp_ctx, ldb, v, sa->syntax->ldap_oid);
676                 struct GUID target_guid;
677                 NTSTATUS status;
678                 int ret;
679
680                 /* note that the DN already has the extended
681                    components from the extended_dn_store module */
682                 status = dsdb_get_extended_dn_guid(dsdb_dn->dn, &target_guid, "GUID");
683                 if (!NT_STATUS_IS_OK(status) || GUID_all_zero(&target_guid)) {
684                         ret = dsdb_module_guid_by_dn(module, dsdb_dn->dn, &target_guid);
685                         if (ret != LDB_SUCCESS) {
686                                 talloc_free(tmp_ctx);
687                                 return ret;
688                         }
689                         ret = dsdb_set_extended_dn_guid(dsdb_dn->dn, &target_guid, "GUID");
690                         if (ret != LDB_SUCCESS) {
691                                 talloc_free(tmp_ctx);
692                                 return ret;
693                         }
694                 }
695
696                 ret = replmd_build_la_val(el->values, v, dsdb_dn, invocationId,
697                                           seq_num, seq_num, now, 0, false);
698                 if (ret != LDB_SUCCESS) {
699                         talloc_free(tmp_ctx);
700                         return ret;
701                 }
702
703                 ret = replmd_add_backlink(module, schema, guid, &target_guid, true, sa, false);
704                 if (ret != LDB_SUCCESS) {
705                         talloc_free(tmp_ctx);
706                         return ret;
707                 }
708         }
709
710         talloc_free(tmp_ctx);
711         return LDB_SUCCESS;
712 }
713
714
715 /*
716   intercept add requests
717  */
718 static int replmd_add(struct ldb_module *module, struct ldb_request *req)
719 {
720         struct ldb_context *ldb;
721         struct ldb_control *control;
722         struct replmd_replicated_request *ac;
723         enum ndr_err_code ndr_err;
724         struct ldb_request *down_req;
725         struct ldb_message *msg;
726         const DATA_BLOB *guid_blob;
727         struct GUID guid;
728         struct replPropertyMetaDataBlob nmd;
729         struct ldb_val nmd_value;
730         const struct GUID *our_invocation_id;
731         time_t t = time(NULL);
732         NTTIME now;
733         char *time_str;
734         int ret;
735         unsigned int i;
736         unsigned int functional_level;
737         uint32_t ni=0;
738         bool allow_add_guid = false;
739         bool remove_current_guid = false;
740         bool is_urgent = false;
741         struct ldb_message_element *objectclass_el;
742
743         /* check if there's a show relax control (used by provision to say 'I know what I'm doing') */
744         control = ldb_request_get_control(req, LDB_CONTROL_RELAX_OID);
745         if (control) {
746                 allow_add_guid = true;
747         }
748
749         /* do not manipulate our control entries */
750         if (ldb_dn_is_special(req->op.add.message->dn)) {
751                 return ldb_next_request(module, req);
752         }
753
754         ldb = ldb_module_get_ctx(module);
755
756         functional_level = dsdb_functional_level(ldb);
757
758         ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_add\n");
759
760         ac = replmd_ctx_init(module, req);
761         if (!ac) {
762                 return LDB_ERR_OPERATIONS_ERROR;
763         }
764
765         guid_blob = ldb_msg_find_ldb_val(req->op.add.message, "objectGUID");
766         if ( guid_blob != NULL ) {
767                 if( !allow_add_guid ) {
768                         ldb_debug_set(ldb, LDB_DEBUG_ERROR,
769                               "replmd_add: it's not allowed to add an object with objectGUID\n");
770                         talloc_free(ac);
771                         return LDB_ERR_UNWILLING_TO_PERFORM;
772                 } else {
773                         NTSTATUS status = GUID_from_data_blob(guid_blob,&guid);
774                         if ( !NT_STATUS_IS_OK(status)) {
775                                 ldb_debug_set(ldb, LDB_DEBUG_ERROR,
776                                       "replmd_add: Unable to parse as a GUID the attribute objectGUID\n");
777                                 talloc_free(ac);
778                                 return LDB_ERR_UNWILLING_TO_PERFORM;
779                         }
780                         /* we remove this attribute as it can be a string and will not be treated
781                         correctly and then we will readd it latter on in the good format*/
782                         remove_current_guid = true;
783                 }
784         } else {
785                 /* a new GUID */
786                 guid = GUID_random();
787         }
788
789         /* Get a sequence number from the backend */
790         ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &ac->seq_num);
791         if (ret != LDB_SUCCESS) {
792                 talloc_free(ac);
793                 return ret;
794         }
795
796         /* get our invocationId */
797         our_invocation_id = samdb_ntds_invocation_id(ldb);
798         if (!our_invocation_id) {
799                 ldb_debug_set(ldb, LDB_DEBUG_ERROR,
800                               "replmd_add: unable to find invocationId\n");
801                 talloc_free(ac);
802                 return LDB_ERR_OPERATIONS_ERROR;
803         }
804
805         /* we have to copy the message as the caller might have it as a const */
806         msg = ldb_msg_copy_shallow(ac, req->op.add.message);
807         if (msg == NULL) {
808                 ldb_oom(ldb);
809                 talloc_free(ac);
810                 return LDB_ERR_OPERATIONS_ERROR;
811         }
812
813         /* generated times */
814         unix_to_nt_time(&now, t);
815         time_str = ldb_timestring(msg, t);
816         if (!time_str) {
817                 ldb_oom(ldb);
818                 talloc_free(ac);
819                 return LDB_ERR_OPERATIONS_ERROR;
820         }
821         if (remove_current_guid) {
822                 ldb_msg_remove_attr(msg,"objectGUID");
823         }
824
825         /*
826          * remove autogenerated attributes
827          */
828         ldb_msg_remove_attr(msg, "whenCreated");
829         ldb_msg_remove_attr(msg, "whenChanged");
830         ldb_msg_remove_attr(msg, "uSNCreated");
831         ldb_msg_remove_attr(msg, "uSNChanged");
832         ldb_msg_remove_attr(msg, "replPropertyMetaData");
833
834         /*
835          * readd replicated attributes
836          */
837         ret = ldb_msg_add_string(msg, "whenCreated", time_str);
838         if (ret != LDB_SUCCESS) {
839                 ldb_oom(ldb);
840                 talloc_free(ac);
841                 return ret;
842         }
843
844         /* build the replication meta_data */
845         ZERO_STRUCT(nmd);
846         nmd.version             = 1;
847         nmd.ctr.ctr1.count      = msg->num_elements;
848         nmd.ctr.ctr1.array      = talloc_array(msg,
849                                                struct replPropertyMetaData1,
850                                                nmd.ctr.ctr1.count);
851         if (!nmd.ctr.ctr1.array) {
852                 ldb_oom(ldb);
853                 talloc_free(ac);
854                 return LDB_ERR_OPERATIONS_ERROR;
855         }
856
857         for (i=0; i < msg->num_elements; i++) {
858                 struct ldb_message_element *e = &msg->elements[i];
859                 struct replPropertyMetaData1 *m = &nmd.ctr.ctr1.array[ni];
860                 const struct dsdb_attribute *sa;
861
862                 if (e->name[0] == '@') continue;
863
864                 sa = dsdb_attribute_by_lDAPDisplayName(ac->schema, e->name);
865                 if (!sa) {
866                         ldb_debug_set(ldb, LDB_DEBUG_ERROR,
867                                       "replmd_add: attribute '%s' not defined in schema\n",
868                                       e->name);
869                         talloc_free(ac);
870                         return LDB_ERR_NO_SUCH_ATTRIBUTE;
871                 }
872
873                 if ((sa->systemFlags & DS_FLAG_ATTR_NOT_REPLICATED) || (sa->systemFlags & DS_FLAG_ATTR_IS_CONSTRUCTED)) {
874                         /* if the attribute is not replicated (0x00000001)
875                          * or constructed (0x00000004) it has no metadata
876                          */
877                         continue;
878                 }
879
880                 if (sa->linkID != 0 && functional_level > DS_DOMAIN_FUNCTION_2000) {
881                         ret = replmd_add_fix_la(module, e, ac->seq_num, our_invocation_id, t, &guid, sa);
882                         if (ret != LDB_SUCCESS) {
883                                 talloc_free(ac);
884                                 return ret;
885                         }
886                         /* linked attributes are not stored in
887                            replPropertyMetaData in FL above w2k */
888                         continue;
889                 }
890
891                 m->attid                        = sa->attributeID_id;
892                 m->version                      = 1;
893                 m->originating_change_time      = now;
894                 m->originating_invocation_id    = *our_invocation_id;
895                 m->originating_usn              = ac->seq_num;
896                 m->local_usn                    = ac->seq_num;
897                 ni++;
898         }
899
900         /* fix meta data count */
901         nmd.ctr.ctr1.count = ni;
902
903         /*
904          * sort meta data array, and move the rdn attribute entry to the end
905          */
906         ret = replmd_replPropertyMetaDataCtr1_sort(&nmd.ctr.ctr1, ac->schema, msg->dn);
907         if (ret != LDB_SUCCESS) {
908                 talloc_free(ac);
909                 return ret;
910         }
911
912         /* generated NDR encoded values */
913         ndr_err = ndr_push_struct_blob(&nmd_value, msg,
914                                        &nmd,
915                                        (ndr_push_flags_fn_t)ndr_push_replPropertyMetaDataBlob);
916         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
917                 ldb_oom(ldb);
918                 talloc_free(ac);
919                 return LDB_ERR_OPERATIONS_ERROR;
920         }
921
922         /*
923          * add the autogenerated values
924          */
925         ret = dsdb_msg_add_guid(msg, &guid, "objectGUID");
926         if (ret != LDB_SUCCESS) {
927                 ldb_oom(ldb);
928                 talloc_free(ac);
929                 return ret;
930         }
931         ret = ldb_msg_add_string(msg, "whenChanged", time_str);
932         if (ret != LDB_SUCCESS) {
933                 ldb_oom(ldb);
934                 talloc_free(ac);
935                 return ret;
936         }
937         ret = samdb_msg_add_uint64(ldb, msg, msg, "uSNCreated", ac->seq_num);
938         if (ret != LDB_SUCCESS) {
939                 ldb_oom(ldb);
940                 talloc_free(ac);
941                 return ret;
942         }
943         ret = samdb_msg_add_uint64(ldb, msg, msg, "uSNChanged", ac->seq_num);
944         if (ret != LDB_SUCCESS) {
945                 ldb_oom(ldb);
946                 talloc_free(ac);
947                 return ret;
948         }
949         ret = ldb_msg_add_value(msg, "replPropertyMetaData", &nmd_value, NULL);
950         if (ret != LDB_SUCCESS) {
951                 ldb_oom(ldb);
952                 talloc_free(ac);
953                 return ret;
954         }
955
956         /*
957          * sort the attributes by attid before storing the object
958          */
959         replmd_ldb_message_sort(msg, ac->schema);
960
961         objectclass_el = ldb_msg_find_element(msg, "objectClass");
962         is_urgent = replmd_check_urgent_objectclass(objectclass_el,
963                                                         REPL_URGENT_ON_CREATE);
964
965         ac->is_urgent = is_urgent;
966         ret = ldb_build_add_req(&down_req, ldb, ac,
967                                 msg,
968                                 req->controls,
969                                 ac, replmd_op_callback,
970                                 req);
971
972         LDB_REQ_SET_LOCATION(down_req);
973         if (ret != LDB_SUCCESS) {
974                 talloc_free(ac);
975                 return ret;
976         }
977
978         if (functional_level == DS_DOMAIN_FUNCTION_2000) {
979                 ret = ldb_request_add_control(down_req, DSDB_CONTROL_APPLY_LINKS, false, NULL);
980                 if (ret != LDB_SUCCESS) {
981                         talloc_free(ac);
982                         return ret;
983                 }
984         }
985
986         /* mark the control done */
987         if (control) {
988                 control->critical = 0;
989         }
990
991         /* go on with the call chain */
992         return ldb_next_request(module, down_req);
993 }
994
995
996 /*
997  * update the replPropertyMetaData for one element
998  */
999 static int replmd_update_rpmd_element(struct ldb_context *ldb,
1000                                       struct ldb_message *msg,
1001                                       struct ldb_message_element *el,
1002                                       struct ldb_message_element *old_el,
1003                                       struct replPropertyMetaDataBlob *omd,
1004                                       const struct dsdb_schema *schema,
1005                                       uint64_t *seq_num,
1006                                       const struct GUID *our_invocation_id,
1007                                       NTTIME now)
1008 {
1009         uint32_t i;
1010         const struct dsdb_attribute *a;
1011         struct replPropertyMetaData1 *md1;
1012
1013         a = dsdb_attribute_by_lDAPDisplayName(schema, el->name);
1014         if (a == NULL) {
1015                 DEBUG(0,(__location__ ": Unable to find attribute %s in schema\n",
1016                          el->name));
1017                 return LDB_ERR_OPERATIONS_ERROR;
1018         }
1019
1020         if ((a->systemFlags & DS_FLAG_ATTR_NOT_REPLICATED) || (a->systemFlags & DS_FLAG_ATTR_IS_CONSTRUCTED)) {
1021                 return LDB_SUCCESS;
1022         }
1023
1024         /* if the attribute's value haven't changed then return LDB_SUCCESS     */
1025         if (old_el != NULL && ldb_msg_element_compare(el, old_el) == 0) {
1026                 return LDB_SUCCESS;
1027         }
1028
1029         for (i=0; i<omd->ctr.ctr1.count; i++) {
1030                 if (a->attributeID_id == omd->ctr.ctr1.array[i].attid) break;
1031         }
1032
1033         if (a->linkID != 0 && dsdb_functional_level(ldb) > DS_DOMAIN_FUNCTION_2000) {
1034                 /* linked attributes are not stored in
1035                    replPropertyMetaData in FL above w2k, but we do
1036                    raise the seqnum for the object  */
1037                 if (*seq_num == 0 &&
1038                     ldb_sequence_number(ldb, LDB_SEQ_NEXT, seq_num) != LDB_SUCCESS) {
1039                         return LDB_ERR_OPERATIONS_ERROR;
1040                 }
1041                 return LDB_SUCCESS;
1042         }
1043
1044         if (i == omd->ctr.ctr1.count) {
1045                 /* we need to add a new one */
1046                 omd->ctr.ctr1.array = talloc_realloc(msg, omd->ctr.ctr1.array,
1047                                                      struct replPropertyMetaData1, omd->ctr.ctr1.count+1);
1048                 if (omd->ctr.ctr1.array == NULL) {
1049                         ldb_oom(ldb);
1050                         return LDB_ERR_OPERATIONS_ERROR;
1051                 }
1052                 omd->ctr.ctr1.count++;
1053                 ZERO_STRUCT(omd->ctr.ctr1.array[i]);
1054         }
1055
1056         /* Get a new sequence number from the backend. We only do this
1057          * if we have a change that requires a new
1058          * replPropertyMetaData element
1059          */
1060         if (*seq_num == 0) {
1061                 int ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, seq_num);
1062                 if (ret != LDB_SUCCESS) {
1063                         return LDB_ERR_OPERATIONS_ERROR;
1064                 }
1065         }
1066
1067         md1 = &omd->ctr.ctr1.array[i];
1068         md1->version++;
1069         md1->attid                     = a->attributeID_id;
1070         md1->originating_change_time   = now;
1071         md1->originating_invocation_id = *our_invocation_id;
1072         md1->originating_usn           = *seq_num;
1073         md1->local_usn                 = *seq_num;
1074
1075         return LDB_SUCCESS;
1076 }
1077
1078 static uint64_t find_max_local_usn(struct replPropertyMetaDataBlob omd)
1079 {
1080         uint32_t count = omd.ctr.ctr1.count;
1081         uint64_t max = 0;
1082         uint32_t i;
1083         for (i=0; i < count; i++) {
1084                 struct replPropertyMetaData1 m = omd.ctr.ctr1.array[i];
1085                 if (max < m.local_usn) {
1086                         max = m.local_usn;
1087                 }
1088         }
1089         return max;
1090 }
1091
1092 /*
1093  * update the replPropertyMetaData object each time we modify an
1094  * object. This is needed for DRS replication, as the merge on the
1095  * client is based on this object
1096  */
1097 static int replmd_update_rpmd(struct ldb_module *module,
1098                               const struct dsdb_schema *schema,
1099                               struct ldb_request *req,
1100                               struct ldb_message *msg, uint64_t *seq_num,
1101                               time_t t,
1102                               bool *is_urgent)
1103 {
1104         const struct ldb_val *omd_value;
1105         enum ndr_err_code ndr_err;
1106         struct replPropertyMetaDataBlob omd;
1107         unsigned int i;
1108         NTTIME now;
1109         const struct GUID *our_invocation_id;
1110         int ret;
1111         const char *attrs[] = { "replPropertyMetaData", "*", NULL };
1112         const char *attrs2[] = { "uSNChanged", "objectClass", NULL };
1113         struct ldb_result *res;
1114         struct ldb_context *ldb;
1115         struct ldb_message_element *objectclass_el;
1116         enum urgent_situation situation;
1117         bool rodc, rmd_is_provided;
1118
1119         ldb = ldb_module_get_ctx(module);
1120
1121         our_invocation_id = samdb_ntds_invocation_id(ldb);
1122         if (!our_invocation_id) {
1123                 /* this happens during an initial vampire while
1124                    updating the schema */
1125                 DEBUG(5,("No invocationID - skipping replPropertyMetaData update\n"));
1126                 return LDB_SUCCESS;
1127         }
1128
1129         unix_to_nt_time(&now, t);
1130
1131         if (ldb_request_get_control(req, DSDB_CONTROL_CHANGEREPLMETADATA_OID)) {
1132                 rmd_is_provided = true;
1133         } else {
1134                 rmd_is_provided = false;
1135         }
1136
1137         /* if isDeleted is present and is TRUE, then we consider we are deleting,
1138          * otherwise we consider we are updating */
1139         if (ldb_msg_check_string_attribute(msg, "isDeleted", "TRUE")) {
1140                 situation = REPL_URGENT_ON_DELETE;
1141         } else {
1142                 situation = REPL_URGENT_ON_UPDATE;
1143         }
1144
1145         if (rmd_is_provided) {
1146                 /* In this case the change_replmetadata control was supplied */
1147                 /* We check that it's the only attribute that is provided
1148                  * (it's a rare case so it's better to keep the code simplier)
1149                  * We also check that the highest local_usn is bigger than
1150                  * uSNChanged. */
1151                 uint64_t db_seq;
1152                 if( msg->num_elements != 1 ||
1153                         strncmp(msg->elements[0].name,
1154                                 "replPropertyMetaData", 20) ) {
1155                         DEBUG(0,(__location__ ": changereplmetada control called without "\
1156                                 "a specified replPropertyMetaData attribute or with others\n"));
1157                         return LDB_ERR_OPERATIONS_ERROR;
1158                 }
1159                 if (situation == REPL_URGENT_ON_DELETE) {
1160                         DEBUG(0,(__location__ ": changereplmetada control can't be called when deleting an object\n"));
1161                         return LDB_ERR_OPERATIONS_ERROR;
1162                 }
1163                 omd_value = ldb_msg_find_ldb_val(msg, "replPropertyMetaData");
1164                 if (!omd_value) {
1165                         DEBUG(0,(__location__ ": replPropertyMetaData was not specified for Object %s\n",
1166                                  ldb_dn_get_linearized(msg->dn)));
1167                         return LDB_ERR_OPERATIONS_ERROR;
1168                 }
1169                 ndr_err = ndr_pull_struct_blob(omd_value, msg, &omd,
1170                                                (ndr_pull_flags_fn_t)ndr_pull_replPropertyMetaDataBlob);
1171                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1172                         DEBUG(0,(__location__ ": Failed to parse replPropertyMetaData for %s\n",
1173                                  ldb_dn_get_linearized(msg->dn)));
1174                         return LDB_ERR_OPERATIONS_ERROR;
1175                 }
1176                 *seq_num = find_max_local_usn(omd);
1177
1178                 ret = dsdb_module_search_dn(module, msg, &res, msg->dn, attrs2,
1179                                             DSDB_FLAG_NEXT_MODULE |
1180                                             DSDB_SEARCH_SHOW_DELETED |
1181                                             DSDB_SEARCH_SHOW_EXTENDED_DN |
1182                                             DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT |
1183                                             DSDB_SEARCH_REVEAL_INTERNALS);
1184
1185                 if (ret != LDB_SUCCESS || res->count != 1) {
1186                         DEBUG(0,(__location__ ": Object %s failed to find uSNChanged\n",
1187                                  ldb_dn_get_linearized(msg->dn)));
1188                         return LDB_ERR_OPERATIONS_ERROR;
1189                 }
1190
1191                 objectclass_el = ldb_msg_find_element(res->msgs[0], "objectClass");
1192                 if (is_urgent && replmd_check_urgent_objectclass(objectclass_el,
1193                                                                 situation)) {
1194                         *is_urgent = true;
1195                 }
1196
1197                 db_seq = ldb_msg_find_attr_as_uint64(res->msgs[0], "uSNChanged", 0);
1198                 if (*seq_num <= db_seq) {
1199                         DEBUG(0,(__location__ ": changereplmetada control provided but max(local_usn)"\
1200                                               " is less or equal to uSNChanged (max = %lld uSNChanged = %lld)\n",
1201                                  (long long)*seq_num, (long long)db_seq));
1202                         return LDB_ERR_OPERATIONS_ERROR;
1203                 }
1204
1205         } else {
1206                 /* search for the existing replPropertyMetaDataBlob. We need
1207                  * to use REVEAL and ask for DNs in storage format to support
1208                  * the check for values being the same in
1209                  * replmd_update_rpmd_element()
1210                  */
1211                 ret = dsdb_module_search_dn(module, msg, &res, msg->dn, attrs,
1212                                             DSDB_FLAG_NEXT_MODULE |
1213                                             DSDB_SEARCH_SHOW_DELETED |
1214                                             DSDB_SEARCH_SHOW_EXTENDED_DN |
1215                                             DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT |
1216                                             DSDB_SEARCH_REVEAL_INTERNALS);
1217                 if (ret != LDB_SUCCESS || res->count != 1) {
1218                         DEBUG(0,(__location__ ": Object %s failed to find replPropertyMetaData\n",
1219                                  ldb_dn_get_linearized(msg->dn)));
1220                         return LDB_ERR_OPERATIONS_ERROR;
1221                 }
1222
1223                 objectclass_el = ldb_msg_find_element(res->msgs[0], "objectClass");
1224                 if (is_urgent && replmd_check_urgent_objectclass(objectclass_el,
1225                                                                 situation)) {
1226                         *is_urgent = true;
1227                 }
1228
1229                 omd_value = ldb_msg_find_ldb_val(res->msgs[0], "replPropertyMetaData");
1230                 if (!omd_value) {
1231                         DEBUG(0,(__location__ ": Object %s does not have a replPropertyMetaData attribute\n",
1232                                  ldb_dn_get_linearized(msg->dn)));
1233                         return LDB_ERR_OPERATIONS_ERROR;
1234                 }
1235
1236                 ndr_err = ndr_pull_struct_blob(omd_value, msg, &omd,
1237                                                (ndr_pull_flags_fn_t)ndr_pull_replPropertyMetaDataBlob);
1238                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1239                         DEBUG(0,(__location__ ": Failed to parse replPropertyMetaData for %s\n",
1240                                  ldb_dn_get_linearized(msg->dn)));
1241                         return LDB_ERR_OPERATIONS_ERROR;
1242                 }
1243
1244                 if (omd.version != 1) {
1245                         DEBUG(0,(__location__ ": bad version %u in replPropertyMetaData for %s\n",
1246                                  omd.version, ldb_dn_get_linearized(msg->dn)));
1247                         return LDB_ERR_OPERATIONS_ERROR;
1248                 }
1249
1250                 for (i=0; i<msg->num_elements; i++) {
1251                         struct ldb_message_element *old_el;
1252                         old_el = ldb_msg_find_element(res->msgs[0], msg->elements[i].name);
1253                         ret = replmd_update_rpmd_element(ldb, msg, &msg->elements[i], old_el, &omd, schema, seq_num,
1254                                                          our_invocation_id, now);
1255                         if (ret != LDB_SUCCESS) {
1256                                 return ret;
1257                         }
1258
1259                         if (is_urgent && !*is_urgent && (situation == REPL_URGENT_ON_UPDATE)) {
1260                                 *is_urgent = replmd_check_urgent_attribute(&msg->elements[i]);
1261                         }
1262
1263                 }
1264         }
1265         /*
1266          * replmd_update_rpmd_element has done an update if the
1267          * seq_num is set
1268          */
1269         if (*seq_num != 0) {
1270                 struct ldb_val *md_value;
1271                 struct ldb_message_element *el;
1272
1273                 /*if we are RODC and this is a DRSR update then its ok*/
1274                 if (!ldb_request_get_control(req, DSDB_CONTROL_REPLICATED_UPDATE_OID)) {
1275                         ret = samdb_rodc(ldb, &rodc);
1276                         if (ret != LDB_SUCCESS) {
1277                                 DEBUG(4, (__location__ ": unable to tell if we are an RODC\n"));
1278                         } else if (rodc) {
1279                                 ldb_asprintf_errstring(ldb, "RODC modify is forbidden\n");
1280                                 return LDB_ERR_REFERRAL;
1281                         }
1282                 }
1283
1284                 md_value = talloc(msg, struct ldb_val);
1285                 if (md_value == NULL) {
1286                         ldb_oom(ldb);
1287                         return LDB_ERR_OPERATIONS_ERROR;
1288                 }
1289
1290                 ret = replmd_replPropertyMetaDataCtr1_sort(&omd.ctr.ctr1, schema, msg->dn);
1291                 if (ret != LDB_SUCCESS) {
1292                         return ret;
1293                 }
1294
1295                 ndr_err = ndr_push_struct_blob(md_value, msg, &omd,
1296                                                (ndr_push_flags_fn_t)ndr_push_replPropertyMetaDataBlob);
1297                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1298                         DEBUG(0,(__location__ ": Failed to marshall replPropertyMetaData for %s\n",
1299                                  ldb_dn_get_linearized(msg->dn)));
1300                         return LDB_ERR_OPERATIONS_ERROR;
1301                 }
1302
1303                 ret = ldb_msg_add_empty(msg, "replPropertyMetaData", LDB_FLAG_MOD_REPLACE, &el);
1304                 if (ret != LDB_SUCCESS) {
1305                         DEBUG(0,(__location__ ": Failed to add updated replPropertyMetaData %s\n",
1306                                  ldb_dn_get_linearized(msg->dn)));
1307                         return ret;
1308                 }
1309
1310                 el->num_values = 1;
1311                 el->values = md_value;
1312         }
1313
1314         return LDB_SUCCESS;
1315 }
1316
1317 struct parsed_dn {
1318         struct dsdb_dn *dsdb_dn;
1319         struct GUID *guid;
1320         struct ldb_val *v;
1321 };
1322
1323 static int parsed_dn_compare(struct parsed_dn *pdn1, struct parsed_dn *pdn2)
1324 {
1325         return GUID_compare(pdn1->guid, pdn2->guid);
1326 }
1327
1328 static struct parsed_dn *parsed_dn_find(struct parsed_dn *pdn, int count, struct GUID *guid, struct ldb_dn *dn)
1329 {
1330         struct parsed_dn *ret;
1331         if (dn && GUID_all_zero(guid)) {
1332                 /* when updating a link using DRS, we sometimes get a
1333                    NULL GUID. We then need to try and match by DN */
1334                 int i;
1335                 for (i=0; i<count; i++) {
1336                         if (ldb_dn_compare(pdn[i].dsdb_dn->dn, dn) == 0) {
1337                                 dsdb_get_extended_dn_guid(pdn[i].dsdb_dn->dn, guid, "GUID");
1338                                 return &pdn[i];
1339                         }
1340                 }
1341                 return NULL;
1342         }
1343         BINARY_ARRAY_SEARCH(pdn, count, guid, guid, GUID_compare, ret);
1344         return ret;
1345 }
1346
1347 /*
1348   get a series of message element values as an array of DNs and GUIDs
1349   the result is sorted by GUID
1350  */
1351 static int get_parsed_dns(struct ldb_module *module, TALLOC_CTX *mem_ctx,
1352                           struct ldb_message_element *el, struct parsed_dn **pdn,
1353                           const char *ldap_oid)
1354 {
1355         unsigned int i;
1356         struct ldb_context *ldb = ldb_module_get_ctx(module);
1357
1358         if (el == NULL) {
1359                 *pdn = NULL;
1360                 return LDB_SUCCESS;
1361         }
1362
1363         (*pdn) = talloc_array(mem_ctx, struct parsed_dn, el->num_values);
1364         if (!*pdn) {
1365                 ldb_module_oom(module);
1366                 return LDB_ERR_OPERATIONS_ERROR;
1367         }
1368
1369         for (i=0; i<el->num_values; i++) {
1370                 struct ldb_val *v = &el->values[i];
1371                 NTSTATUS status;
1372                 struct ldb_dn *dn;
1373                 struct parsed_dn *p;
1374
1375                 p = &(*pdn)[i];
1376
1377                 p->dsdb_dn = dsdb_dn_parse(*pdn, ldb, v, ldap_oid);
1378                 if (p->dsdb_dn == NULL) {
1379                         return LDB_ERR_INVALID_DN_SYNTAX;
1380                 }
1381
1382                 dn = p->dsdb_dn->dn;
1383
1384                 p->guid = talloc(*pdn, struct GUID);
1385                 if (p->guid == NULL) {
1386                         ldb_module_oom(module);
1387                         return LDB_ERR_OPERATIONS_ERROR;
1388                 }
1389
1390                 status = dsdb_get_extended_dn_guid(dn, p->guid, "GUID");
1391                 if (NT_STATUS_EQUAL(status, NT_STATUS_OBJECT_NAME_NOT_FOUND)) {
1392                         /* we got a DN without a GUID - go find the GUID */
1393                         int ret = dsdb_module_guid_by_dn(module, dn, p->guid);
1394                         if (ret != LDB_SUCCESS) {
1395                                 ldb_asprintf_errstring(ldb, "Unable to find GUID for DN %s\n",
1396                                                        ldb_dn_get_linearized(dn));
1397                                 return ret;
1398                         }
1399                         ret = dsdb_set_extended_dn_guid(dn, p->guid, "GUID");
1400                         if (ret != LDB_SUCCESS) {
1401                                 return ret;
1402                         }
1403                 } else if (!NT_STATUS_IS_OK(status)) {
1404                         return LDB_ERR_OPERATIONS_ERROR;
1405                 }
1406
1407                 /* keep a pointer to the original ldb_val */
1408                 p->v = v;
1409         }
1410
1411         TYPESAFE_QSORT(*pdn, el->num_values, parsed_dn_compare);
1412
1413         return LDB_SUCCESS;
1414 }
1415
1416 /*
1417   build a new extended DN, including all meta data fields
1418
1419   RMD_FLAGS           = DSDB_RMD_FLAG_* bits
1420   RMD_ADDTIME         = originating_add_time
1421   RMD_INVOCID         = originating_invocation_id
1422   RMD_CHANGETIME      = originating_change_time
1423   RMD_ORIGINATING_USN = originating_usn
1424   RMD_LOCAL_USN       = local_usn
1425   RMD_VERSION         = version
1426  */
1427 static int replmd_build_la_val(TALLOC_CTX *mem_ctx, struct ldb_val *v, struct dsdb_dn *dsdb_dn,
1428                                const struct GUID *invocation_id, uint64_t seq_num,
1429                                uint64_t local_usn, NTTIME nttime, uint32_t version, bool deleted)
1430 {
1431         struct ldb_dn *dn = dsdb_dn->dn;
1432         const char *tstring, *usn_string, *flags_string;
1433         struct ldb_val tval;
1434         struct ldb_val iid;
1435         struct ldb_val usnv, local_usnv;
1436         struct ldb_val vers, flagsv;
1437         NTSTATUS status;
1438         int ret;
1439         const char *dnstring;
1440         char *vstring;
1441         uint32_t rmd_flags = deleted?DSDB_RMD_FLAG_DELETED:0;
1442
1443         tstring = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)nttime);
1444         if (!tstring) {
1445                 return LDB_ERR_OPERATIONS_ERROR;
1446         }
1447         tval = data_blob_string_const(tstring);
1448
1449         usn_string = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)seq_num);
1450         if (!usn_string) {
1451                 return LDB_ERR_OPERATIONS_ERROR;
1452         }
1453         usnv = data_blob_string_const(usn_string);
1454
1455         usn_string = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)local_usn);
1456         if (!usn_string) {
1457                 return LDB_ERR_OPERATIONS_ERROR;
1458         }
1459         local_usnv = data_blob_string_const(usn_string);
1460
1461         vstring = talloc_asprintf(mem_ctx, "%lu", (unsigned long)version);
1462         if (!vstring) {
1463                 return LDB_ERR_OPERATIONS_ERROR;
1464         }
1465         vers = data_blob_string_const(vstring);
1466
1467         status = GUID_to_ndr_blob(invocation_id, dn, &iid);
1468         if (!NT_STATUS_IS_OK(status)) {
1469                 return LDB_ERR_OPERATIONS_ERROR;
1470         }
1471
1472         flags_string = talloc_asprintf(mem_ctx, "%u", rmd_flags);
1473         if (!flags_string) {
1474                 return LDB_ERR_OPERATIONS_ERROR;
1475         }
1476         flagsv = data_blob_string_const(flags_string);
1477
1478         ret = ldb_dn_set_extended_component(dn, "RMD_FLAGS", &flagsv);
1479         if (ret != LDB_SUCCESS) return ret;
1480         ret = ldb_dn_set_extended_component(dn, "RMD_ADDTIME", &tval);
1481         if (ret != LDB_SUCCESS) return ret;
1482         ret = ldb_dn_set_extended_component(dn, "RMD_INVOCID", &iid);
1483         if (ret != LDB_SUCCESS) return ret;
1484         ret = ldb_dn_set_extended_component(dn, "RMD_CHANGETIME", &tval);
1485         if (ret != LDB_SUCCESS) return ret;
1486         ret = ldb_dn_set_extended_component(dn, "RMD_LOCAL_USN", &local_usnv);
1487         if (ret != LDB_SUCCESS) return ret;
1488         ret = ldb_dn_set_extended_component(dn, "RMD_ORIGINATING_USN", &usnv);
1489         if (ret != LDB_SUCCESS) return ret;
1490         ret = ldb_dn_set_extended_component(dn, "RMD_VERSION", &vers);
1491         if (ret != LDB_SUCCESS) return ret;
1492
1493         dnstring = dsdb_dn_get_extended_linearized(mem_ctx, dsdb_dn, 1);
1494         if (dnstring == NULL) {
1495                 return LDB_ERR_OPERATIONS_ERROR;
1496         }
1497         *v = data_blob_string_const(dnstring);
1498
1499         return LDB_SUCCESS;
1500 }
1501
1502 static int replmd_update_la_val(TALLOC_CTX *mem_ctx, struct ldb_val *v, struct dsdb_dn *dsdb_dn,
1503                                 struct dsdb_dn *old_dsdb_dn, const struct GUID *invocation_id,
1504                                 uint64_t seq_num, uint64_t local_usn, NTTIME nttime,
1505                                 uint32_t version, bool deleted);
1506
1507 /*
1508   check if any links need upgrading from w2k format
1509
1510   The parent_ctx is the ldb_message_element which contains the values array that dns[i].v points at, and which should be used for allocating any new value.
1511  */
1512 static int replmd_check_upgrade_links(struct parsed_dn *dns, uint32_t count, struct ldb_message_element *parent_ctx, const struct GUID *invocation_id)
1513 {
1514         uint32_t i;
1515         for (i=0; i<count; i++) {
1516                 NTSTATUS status;
1517                 uint32_t version;
1518                 int ret;
1519
1520                 status = dsdb_get_extended_dn_uint32(dns[i].dsdb_dn->dn, &version, "RMD_VERSION");
1521                 if (!NT_STATUS_EQUAL(status, NT_STATUS_OBJECT_NAME_NOT_FOUND)) {
1522                         continue;
1523                 }
1524
1525                 /* it's an old one that needs upgrading */
1526                 ret = replmd_update_la_val(parent_ctx->values, dns[i].v, dns[i].dsdb_dn, dns[i].dsdb_dn, invocation_id,
1527                                            1, 1, 0, 0, false);
1528                 if (ret != LDB_SUCCESS) {
1529                         return ret;
1530                 }
1531         }
1532         return LDB_SUCCESS;
1533 }
1534
1535 /*
1536   update an extended DN, including all meta data fields
1537
1538   see replmd_build_la_val for value names
1539  */
1540 static int replmd_update_la_val(TALLOC_CTX *mem_ctx, struct ldb_val *v, struct dsdb_dn *dsdb_dn,
1541                                 struct dsdb_dn *old_dsdb_dn, const struct GUID *invocation_id,
1542                                 uint64_t seq_num, uint64_t local_usn, NTTIME nttime,
1543                                 uint32_t version, bool deleted)
1544 {
1545         struct ldb_dn *dn = dsdb_dn->dn;
1546         const char *tstring, *usn_string, *flags_string;
1547         struct ldb_val tval;
1548         struct ldb_val iid;
1549         struct ldb_val usnv, local_usnv;
1550         struct ldb_val vers, flagsv;
1551         const struct ldb_val *old_addtime;
1552         uint32_t old_version;
1553         NTSTATUS status;
1554         int ret;
1555         const char *dnstring;
1556         char *vstring;
1557         uint32_t rmd_flags = deleted?DSDB_RMD_FLAG_DELETED:0;
1558
1559         tstring = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)nttime);
1560         if (!tstring) {
1561                 return LDB_ERR_OPERATIONS_ERROR;
1562         }
1563         tval = data_blob_string_const(tstring);
1564
1565         usn_string = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)seq_num);
1566         if (!usn_string) {
1567                 return LDB_ERR_OPERATIONS_ERROR;
1568         }
1569         usnv = data_blob_string_const(usn_string);
1570
1571         usn_string = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)local_usn);
1572         if (!usn_string) {
1573                 return LDB_ERR_OPERATIONS_ERROR;
1574         }
1575         local_usnv = data_blob_string_const(usn_string);
1576
1577         status = GUID_to_ndr_blob(invocation_id, dn, &iid);
1578         if (!NT_STATUS_IS_OK(status)) {
1579                 return LDB_ERR_OPERATIONS_ERROR;
1580         }
1581
1582         flags_string = talloc_asprintf(mem_ctx, "%u", rmd_flags);
1583         if (!flags_string) {
1584                 return LDB_ERR_OPERATIONS_ERROR;
1585         }
1586         flagsv = data_blob_string_const(flags_string);
1587
1588         ret = ldb_dn_set_extended_component(dn, "RMD_FLAGS", &flagsv);
1589         if (ret != LDB_SUCCESS) return ret;
1590
1591         /* get the ADDTIME from the original */
1592         old_addtime = ldb_dn_get_extended_component(old_dsdb_dn->dn, "RMD_ADDTIME");
1593         if (old_addtime == NULL) {
1594                 old_addtime = &tval;
1595         }
1596         if (dsdb_dn != old_dsdb_dn) {
1597                 ret = ldb_dn_set_extended_component(dn, "RMD_ADDTIME", old_addtime);
1598                 if (ret != LDB_SUCCESS) return ret;
1599         }
1600
1601         /* use our invocation id */
1602         ret = ldb_dn_set_extended_component(dn, "RMD_INVOCID", &iid);
1603         if (ret != LDB_SUCCESS) return ret;
1604
1605         /* changetime is the current time */
1606         ret = ldb_dn_set_extended_component(dn, "RMD_CHANGETIME", &tval);
1607         if (ret != LDB_SUCCESS) return ret;
1608
1609         /* update the USN */
1610         ret = ldb_dn_set_extended_component(dn, "RMD_ORIGINATING_USN", &usnv);
1611         if (ret != LDB_SUCCESS) return ret;
1612
1613         ret = ldb_dn_set_extended_component(dn, "RMD_LOCAL_USN", &local_usnv);
1614         if (ret != LDB_SUCCESS) return ret;
1615
1616         /* increase the version by 1 */
1617         status = dsdb_get_extended_dn_uint32(old_dsdb_dn->dn, &old_version, "RMD_VERSION");
1618         if (NT_STATUS_IS_OK(status) && old_version >= version) {
1619                 version = old_version+1;
1620         }
1621         vstring = talloc_asprintf(dn, "%lu", (unsigned long)version);
1622         vers = data_blob_string_const(vstring);
1623         ret = ldb_dn_set_extended_component(dn, "RMD_VERSION", &vers);
1624         if (ret != LDB_SUCCESS) return ret;
1625
1626         dnstring = dsdb_dn_get_extended_linearized(mem_ctx, dsdb_dn, 1);
1627         if (dnstring == NULL) {
1628                 return LDB_ERR_OPERATIONS_ERROR;
1629         }
1630         *v = data_blob_string_const(dnstring);
1631
1632         return LDB_SUCCESS;
1633 }
1634
1635 /*
1636   handle adding a linked attribute
1637  */
1638 static int replmd_modify_la_add(struct ldb_module *module,
1639                                 const struct dsdb_schema *schema,
1640                                 struct ldb_message *msg,
1641                                 struct ldb_message_element *el,
1642                                 struct ldb_message_element *old_el,
1643                                 const struct dsdb_attribute *schema_attr,
1644                                 uint64_t seq_num,
1645                                 time_t t,
1646                                 struct GUID *msg_guid)
1647 {
1648         unsigned int i;
1649         struct parsed_dn *dns, *old_dns;
1650         TALLOC_CTX *tmp_ctx = talloc_new(msg);
1651         int ret;
1652         struct ldb_val *new_values = NULL;
1653         unsigned int num_new_values = 0;
1654         unsigned old_num_values = old_el?old_el->num_values:0;
1655         const struct GUID *invocation_id;
1656         struct ldb_context *ldb = ldb_module_get_ctx(module);
1657         NTTIME now;
1658
1659         unix_to_nt_time(&now, t);
1660
1661         ret = get_parsed_dns(module, tmp_ctx, el, &dns, schema_attr->syntax->ldap_oid);
1662         if (ret != LDB_SUCCESS) {
1663                 talloc_free(tmp_ctx);
1664                 return ret;
1665         }
1666
1667         ret = get_parsed_dns(module, tmp_ctx, old_el, &old_dns, schema_attr->syntax->ldap_oid);
1668         if (ret != LDB_SUCCESS) {
1669                 talloc_free(tmp_ctx);
1670                 return ret;
1671         }
1672
1673         invocation_id = samdb_ntds_invocation_id(ldb);
1674         if (!invocation_id) {
1675                 talloc_free(tmp_ctx);
1676                 return LDB_ERR_OPERATIONS_ERROR;
1677         }
1678
1679         ret = replmd_check_upgrade_links(old_dns, old_num_values, old_el, invocation_id);
1680         if (ret != LDB_SUCCESS) {
1681                 talloc_free(tmp_ctx);
1682                 return ret;
1683         }
1684
1685         /* for each new value, see if it exists already with the same GUID */
1686         for (i=0; i<el->num_values; i++) {
1687                 struct parsed_dn *p = parsed_dn_find(old_dns, old_num_values, dns[i].guid, NULL);
1688                 if (p == NULL) {
1689                         /* this is a new linked attribute value */
1690                         new_values = talloc_realloc(tmp_ctx, new_values, struct ldb_val, num_new_values+1);
1691                         if (new_values == NULL) {
1692                                 ldb_module_oom(module);
1693                                 talloc_free(tmp_ctx);
1694                                 return LDB_ERR_OPERATIONS_ERROR;
1695                         }
1696                         ret = replmd_build_la_val(new_values, &new_values[num_new_values], dns[i].dsdb_dn,
1697                                                   invocation_id, seq_num, seq_num, now, 0, false);
1698                         if (ret != LDB_SUCCESS) {
1699                                 talloc_free(tmp_ctx);
1700                                 return ret;
1701                         }
1702                         num_new_values++;
1703                 } else {
1704                         /* this is only allowed if the GUID was
1705                            previously deleted. */
1706                         uint32_t rmd_flags = dsdb_dn_rmd_flags(p->dsdb_dn->dn);
1707
1708                         if (!(rmd_flags & DSDB_RMD_FLAG_DELETED)) {
1709                                 ldb_asprintf_errstring(ldb, "Attribute %s already exists for target GUID %s",
1710                                                        el->name, GUID_string(tmp_ctx, p->guid));
1711                                 talloc_free(tmp_ctx);
1712                                 return LDB_ERR_ATTRIBUTE_OR_VALUE_EXISTS;
1713                         }
1714                         ret = replmd_update_la_val(old_el->values, p->v, dns[i].dsdb_dn, p->dsdb_dn,
1715                                                    invocation_id, seq_num, seq_num, now, 0, false);
1716                         if (ret != LDB_SUCCESS) {
1717                                 talloc_free(tmp_ctx);
1718                                 return ret;
1719                         }
1720                 }
1721
1722                 ret = replmd_add_backlink(module, schema, msg_guid, dns[i].guid, true, schema_attr, true);
1723                 if (ret != LDB_SUCCESS) {
1724                         talloc_free(tmp_ctx);
1725                         return ret;
1726                 }
1727         }
1728
1729         /* add the new ones on to the end of the old values, constructing a new el->values */
1730         el->values = talloc_realloc(msg->elements, old_el?old_el->values:NULL,
1731                                     struct ldb_val,
1732                                     old_num_values+num_new_values);
1733         if (el->values == NULL) {
1734                 ldb_module_oom(module);
1735                 return LDB_ERR_OPERATIONS_ERROR;
1736         }
1737
1738         memcpy(&el->values[old_num_values], new_values, num_new_values*sizeof(struct ldb_val));
1739         el->num_values = old_num_values + num_new_values;
1740
1741         talloc_steal(msg->elements, el->values);
1742         talloc_steal(el->values, new_values);
1743
1744         talloc_free(tmp_ctx);
1745
1746         /* we now tell the backend to replace all existing values
1747            with the one we have constructed */
1748         el->flags = LDB_FLAG_MOD_REPLACE;
1749
1750         return LDB_SUCCESS;
1751 }
1752
1753
1754 /*
1755   handle deleting all active linked attributes
1756  */
1757 static int replmd_modify_la_delete(struct ldb_module *module,
1758                                    const struct dsdb_schema *schema,
1759                                    struct ldb_message *msg,
1760                                    struct ldb_message_element *el,
1761                                    struct ldb_message_element *old_el,
1762                                    const struct dsdb_attribute *schema_attr,
1763                                    uint64_t seq_num,
1764                                    time_t t,
1765                                    struct GUID *msg_guid)
1766 {
1767         unsigned int i;
1768         struct parsed_dn *dns, *old_dns;
1769         TALLOC_CTX *tmp_ctx = talloc_new(msg);
1770         int ret;
1771         const struct GUID *invocation_id;
1772         struct ldb_context *ldb = ldb_module_get_ctx(module);
1773         NTTIME now;
1774
1775         unix_to_nt_time(&now, t);
1776
1777         /* check if there is nothing to delete */
1778         if ((!old_el || old_el->num_values == 0) &&
1779             el->num_values == 0) {
1780                 return LDB_SUCCESS;
1781         }
1782
1783         if (!old_el || old_el->num_values == 0) {
1784                 return LDB_ERR_NO_SUCH_ATTRIBUTE;
1785         }
1786
1787         ret = get_parsed_dns(module, tmp_ctx, el, &dns, schema_attr->syntax->ldap_oid);
1788         if (ret != LDB_SUCCESS) {
1789                 talloc_free(tmp_ctx);
1790                 return ret;
1791         }
1792
1793         ret = get_parsed_dns(module, tmp_ctx, old_el, &old_dns, schema_attr->syntax->ldap_oid);
1794         if (ret != LDB_SUCCESS) {
1795                 talloc_free(tmp_ctx);
1796                 return ret;
1797         }
1798
1799         invocation_id = samdb_ntds_invocation_id(ldb);
1800         if (!invocation_id) {
1801                 return LDB_ERR_OPERATIONS_ERROR;
1802         }
1803
1804         ret = replmd_check_upgrade_links(old_dns, old_el->num_values, old_el, invocation_id);
1805         if (ret != LDB_SUCCESS) {
1806                 talloc_free(tmp_ctx);
1807                 return ret;
1808         }
1809
1810         el->values = NULL;
1811
1812         /* see if we are being asked to delete any links that
1813            don't exist or are already deleted */
1814         for (i=0; i<el->num_values; i++) {
1815                 struct parsed_dn *p = &dns[i];
1816                 struct parsed_dn *p2;
1817                 uint32_t rmd_flags;
1818
1819                 p2 = parsed_dn_find(old_dns, old_el->num_values, p->guid, NULL);
1820                 if (!p2) {
1821                         ldb_asprintf_errstring(ldb, "Attribute %s doesn't exist for target GUID %s",
1822                                                el->name, GUID_string(tmp_ctx, p->guid));
1823                         return LDB_ERR_NO_SUCH_ATTRIBUTE;
1824                 }
1825                 rmd_flags = dsdb_dn_rmd_flags(p2->dsdb_dn->dn);
1826                 if (rmd_flags & DSDB_RMD_FLAG_DELETED) {
1827                         ldb_asprintf_errstring(ldb, "Attribute %s already deleted for target GUID %s",
1828                                                el->name, GUID_string(tmp_ctx, p->guid));
1829                         return LDB_ERR_NO_SUCH_ATTRIBUTE;
1830                 }
1831         }
1832
1833         /* for each new value, see if it exists already with the same GUID
1834            if it is not already deleted and matches the delete list then delete it
1835         */
1836         for (i=0; i<old_el->num_values; i++) {
1837                 struct parsed_dn *p = &old_dns[i];
1838                 uint32_t rmd_flags;
1839
1840                 if (el->num_values && parsed_dn_find(dns, el->num_values, p->guid, NULL) == NULL) {
1841                         continue;
1842                 }
1843
1844                 rmd_flags = dsdb_dn_rmd_flags(p->dsdb_dn->dn);
1845                 if (rmd_flags & DSDB_RMD_FLAG_DELETED) continue;
1846
1847                 ret = replmd_update_la_val(old_el->values, p->v, p->dsdb_dn, p->dsdb_dn,
1848                                            invocation_id, seq_num, seq_num, now, 0, true);
1849                 if (ret != LDB_SUCCESS) {
1850                         talloc_free(tmp_ctx);
1851                         return ret;
1852                 }
1853
1854                 ret = replmd_add_backlink(module, schema, msg_guid, old_dns[i].guid, false, schema_attr, true);
1855                 if (ret != LDB_SUCCESS) {
1856                         talloc_free(tmp_ctx);
1857                         return ret;
1858                 }
1859         }
1860
1861         el->values = talloc_steal(msg->elements, old_el->values);
1862         el->num_values = old_el->num_values;
1863
1864         talloc_free(tmp_ctx);
1865
1866         /* we now tell the backend to replace all existing values
1867            with the one we have constructed */
1868         el->flags = LDB_FLAG_MOD_REPLACE;
1869
1870         return LDB_SUCCESS;
1871 }
1872
1873 /*
1874   handle replacing a linked attribute
1875  */
1876 static int replmd_modify_la_replace(struct ldb_module *module,
1877                                     const struct dsdb_schema *schema,
1878                                     struct ldb_message *msg,
1879                                     struct ldb_message_element *el,
1880                                     struct ldb_message_element *old_el,
1881                                     const struct dsdb_attribute *schema_attr,
1882                                     uint64_t seq_num,
1883                                     time_t t,
1884                                     struct GUID *msg_guid)
1885 {
1886         unsigned int i;
1887         struct parsed_dn *dns, *old_dns;
1888         TALLOC_CTX *tmp_ctx = talloc_new(msg);
1889         int ret;
1890         const struct GUID *invocation_id;
1891         struct ldb_context *ldb = ldb_module_get_ctx(module);
1892         struct ldb_val *new_values = NULL;
1893         unsigned int num_new_values = 0;
1894         unsigned int old_num_values = old_el?old_el->num_values:0;
1895         NTTIME now;
1896
1897         unix_to_nt_time(&now, t);
1898
1899         /* check if there is nothing to replace */
1900         if ((!old_el || old_el->num_values == 0) &&
1901             el->num_values == 0) {
1902                 return LDB_SUCCESS;
1903         }
1904
1905         ret = get_parsed_dns(module, tmp_ctx, el, &dns, schema_attr->syntax->ldap_oid);
1906         if (ret != LDB_SUCCESS) {
1907                 talloc_free(tmp_ctx);
1908                 return ret;
1909         }
1910
1911         ret = get_parsed_dns(module, tmp_ctx, old_el, &old_dns, schema_attr->syntax->ldap_oid);
1912         if (ret != LDB_SUCCESS) {
1913                 talloc_free(tmp_ctx);
1914                 return ret;
1915         }
1916
1917         invocation_id = samdb_ntds_invocation_id(ldb);
1918         if (!invocation_id) {
1919                 return LDB_ERR_OPERATIONS_ERROR;
1920         }
1921
1922         ret = replmd_check_upgrade_links(old_dns, old_num_values, old_el, invocation_id);
1923         if (ret != LDB_SUCCESS) {
1924                 talloc_free(tmp_ctx);
1925                 return ret;
1926         }
1927
1928         /* mark all the old ones as deleted */
1929         for (i=0; i<old_num_values; i++) {
1930                 struct parsed_dn *old_p = &old_dns[i];
1931                 struct parsed_dn *p;
1932                 uint32_t rmd_flags = dsdb_dn_rmd_flags(old_p->dsdb_dn->dn);
1933
1934                 if (rmd_flags & DSDB_RMD_FLAG_DELETED) continue;
1935
1936                 ret = replmd_add_backlink(module, schema, msg_guid, old_dns[i].guid, false, schema_attr, false);
1937                 if (ret != LDB_SUCCESS) {
1938                         talloc_free(tmp_ctx);
1939                         return ret;
1940                 }
1941
1942                 p = parsed_dn_find(dns, el->num_values, old_p->guid, NULL);
1943                 if (p) {
1944                         /* we don't delete it if we are re-adding it */
1945                         continue;
1946                 }
1947
1948                 ret = replmd_update_la_val(old_el->values, old_p->v, old_p->dsdb_dn, old_p->dsdb_dn,
1949                                            invocation_id, seq_num, seq_num, now, 0, true);
1950                 if (ret != LDB_SUCCESS) {
1951                         talloc_free(tmp_ctx);
1952                         return ret;
1953                 }
1954         }
1955
1956         /* for each new value, either update its meta-data, or add it
1957          * to old_el
1958         */
1959         for (i=0; i<el->num_values; i++) {
1960                 struct parsed_dn *p = &dns[i], *old_p;
1961
1962                 if (old_dns &&
1963                     (old_p = parsed_dn_find(old_dns,
1964                                             old_num_values, p->guid, NULL)) != NULL) {
1965                         /* update in place */
1966                         ret = replmd_update_la_val(old_el->values, old_p->v, old_p->dsdb_dn,
1967                                                    old_p->dsdb_dn, invocation_id,
1968                                                    seq_num, seq_num, now, 0, false);
1969                         if (ret != LDB_SUCCESS) {
1970                                 talloc_free(tmp_ctx);
1971                                 return ret;
1972                         }
1973                 } else {
1974                         /* add a new one */
1975                         new_values = talloc_realloc(tmp_ctx, new_values, struct ldb_val,
1976                                                     num_new_values+1);
1977                         if (new_values == NULL) {
1978                                 ldb_module_oom(module);
1979                                 talloc_free(tmp_ctx);
1980                                 return LDB_ERR_OPERATIONS_ERROR;
1981                         }
1982                         ret = replmd_build_la_val(new_values, &new_values[num_new_values], dns[i].dsdb_dn,
1983                                                   invocation_id, seq_num, seq_num, now, 0, false);
1984                         if (ret != LDB_SUCCESS) {
1985                                 talloc_free(tmp_ctx);
1986                                 return ret;
1987                         }
1988                         num_new_values++;
1989                 }
1990
1991                 ret = replmd_add_backlink(module, schema, msg_guid, dns[i].guid, true, schema_attr, false);
1992                 if (ret != LDB_SUCCESS) {
1993                         talloc_free(tmp_ctx);
1994                         return ret;
1995                 }
1996         }
1997
1998         /* add the new values to the end of old_el */
1999         if (num_new_values != 0) {
2000                 el->values = talloc_realloc(msg->elements, old_el?old_el->values:NULL,
2001                                             struct ldb_val, old_num_values+num_new_values);
2002                 if (el->values == NULL) {
2003                         ldb_module_oom(module);
2004                         return LDB_ERR_OPERATIONS_ERROR;
2005                 }
2006                 memcpy(&el->values[old_num_values], &new_values[0],
2007                        sizeof(struct ldb_val)*num_new_values);
2008                 el->num_values = old_num_values + num_new_values;
2009                 talloc_steal(msg->elements, new_values);
2010         } else {
2011                 el->values = old_el->values;
2012                 el->num_values = old_el->num_values;
2013                 talloc_steal(msg->elements, el->values);
2014         }
2015
2016         talloc_free(tmp_ctx);
2017
2018         /* we now tell the backend to replace all existing values
2019            with the one we have constructed */
2020         el->flags = LDB_FLAG_MOD_REPLACE;
2021
2022         return LDB_SUCCESS;
2023 }
2024
2025
2026 /*
2027   handle linked attributes in modify requests
2028  */
2029 static int replmd_modify_handle_linked_attribs(struct ldb_module *module,
2030                                                struct ldb_message *msg,
2031                                                uint64_t seq_num, time_t t)
2032 {
2033         struct ldb_result *res;
2034         unsigned int i;
2035         int ret;
2036         struct ldb_context *ldb = ldb_module_get_ctx(module);
2037         struct ldb_message *old_msg;
2038
2039         const struct dsdb_schema *schema;
2040         struct GUID old_guid;
2041
2042         if (seq_num == 0) {
2043                 /* there the replmd_update_rpmd code has already
2044                  * checked and saw that there are no linked
2045                  * attributes */
2046                 return LDB_SUCCESS;
2047         }
2048
2049         if (dsdb_functional_level(ldb) == DS_DOMAIN_FUNCTION_2000) {
2050                 /* don't do anything special for linked attributes */
2051                 return LDB_SUCCESS;
2052         }
2053
2054         ret = dsdb_module_search_dn(module, msg, &res, msg->dn, NULL,
2055                                     DSDB_FLAG_NEXT_MODULE |
2056                                     DSDB_SEARCH_SHOW_DELETED |
2057                                     DSDB_SEARCH_REVEAL_INTERNALS |
2058                                     DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT);
2059         if (ret != LDB_SUCCESS) {
2060                 return ret;
2061         }
2062         schema = dsdb_get_schema(ldb, res);
2063         if (!schema) {
2064                 return LDB_ERR_OPERATIONS_ERROR;
2065         }
2066
2067         old_msg = res->msgs[0];
2068
2069         old_guid = samdb_result_guid(old_msg, "objectGUID");
2070
2071         for (i=0; i<msg->num_elements; i++) {
2072                 struct ldb_message_element *el = &msg->elements[i];
2073                 struct ldb_message_element *old_el, *new_el;
2074                 const struct dsdb_attribute *schema_attr
2075                         = dsdb_attribute_by_lDAPDisplayName(schema, el->name);
2076                 if (!schema_attr) {
2077                         ldb_asprintf_errstring(ldb,
2078                                                "attribute %s is not a valid attribute in schema", el->name);
2079                         return LDB_ERR_OBJECT_CLASS_VIOLATION;
2080                 }
2081                 if (schema_attr->linkID == 0) {
2082                         continue;
2083                 }
2084                 if ((schema_attr->linkID & 1) == 1) {
2085                         /* Odd is for the target.  Illegal to modify */
2086                         ldb_asprintf_errstring(ldb,
2087                                                "attribute %s must not be modified directly, it is a linked attribute", el->name);
2088                         return LDB_ERR_UNWILLING_TO_PERFORM;
2089                 }
2090                 old_el = ldb_msg_find_element(old_msg, el->name);
2091                 switch (el->flags & LDB_FLAG_MOD_MASK) {
2092                 case LDB_FLAG_MOD_REPLACE:
2093                         ret = replmd_modify_la_replace(module, schema, msg, el, old_el, schema_attr, seq_num, t, &old_guid);
2094                         break;
2095                 case LDB_FLAG_MOD_DELETE:
2096                         ret = replmd_modify_la_delete(module, schema, msg, el, old_el, schema_attr, seq_num, t, &old_guid);
2097                         break;
2098                 case LDB_FLAG_MOD_ADD:
2099                         ret = replmd_modify_la_add(module, schema, msg, el, old_el, schema_attr, seq_num, t, &old_guid);
2100                         break;
2101                 default:
2102                         ldb_asprintf_errstring(ldb,
2103                                                "invalid flags 0x%x for %s linked attribute",
2104                                                el->flags, el->name);
2105                         return LDB_ERR_UNWILLING_TO_PERFORM;
2106                 }
2107                 if (ret != LDB_SUCCESS) {
2108                         return ret;
2109                 }
2110                 if (old_el) {
2111                         ldb_msg_remove_attr(old_msg, el->name);
2112                 }
2113                 ldb_msg_add_empty(old_msg, el->name, 0, &new_el);
2114                 new_el->num_values = el->num_values;
2115                 new_el->values = talloc_steal(msg->elements, el->values);
2116
2117                 /* TODO: this relises a bit too heavily on the exact
2118                    behaviour of ldb_msg_find_element and
2119                    ldb_msg_remove_element */
2120                 old_el = ldb_msg_find_element(msg, el->name);
2121                 if (old_el != el) {
2122                         ldb_msg_remove_element(msg, old_el);
2123                         i--;
2124                 }
2125         }
2126
2127         talloc_free(res);
2128         return ret;
2129 }
2130
2131
2132
2133 static int replmd_modify(struct ldb_module *module, struct ldb_request *req)
2134 {
2135         struct ldb_context *ldb;
2136         struct replmd_replicated_request *ac;
2137         struct ldb_request *down_req;
2138         struct ldb_message *msg;
2139         time_t t = time(NULL);
2140         int ret;
2141         bool is_urgent = false;
2142         struct loadparm_context *lp_ctx;
2143         char *referral;
2144         unsigned int functional_level;
2145
2146         /* do not manipulate our control entries */
2147         if (ldb_dn_is_special(req->op.mod.message->dn)) {
2148                 return ldb_next_request(module, req);
2149         }
2150
2151         ldb = ldb_module_get_ctx(module);
2152         functional_level = dsdb_functional_level(ldb);
2153
2154         lp_ctx = talloc_get_type(ldb_get_opaque(ldb, "loadparm"),
2155                                  struct loadparm_context);
2156
2157         ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_modify\n");
2158
2159         ac = replmd_ctx_init(module, req);
2160         if (!ac) {
2161                 return LDB_ERR_OPERATIONS_ERROR;
2162         }
2163
2164         /* we have to copy the message as the caller might have it as a const */
2165         msg = ldb_msg_copy_shallow(ac, req->op.mod.message);
2166         if (msg == NULL) {
2167                 ldb_oom(ldb);
2168                 talloc_free(ac);
2169                 return LDB_ERR_OPERATIONS_ERROR;
2170         }
2171
2172         ldb_msg_remove_attr(msg, "whenChanged");
2173         ldb_msg_remove_attr(msg, "uSNChanged");
2174
2175         ret = replmd_update_rpmd(module, ac->schema, req, msg, &ac->seq_num, t, &is_urgent);
2176         if (ret == LDB_ERR_REFERRAL) {
2177                 referral = talloc_asprintf(req,
2178                                            "ldap://%s/%s",
2179                                            lpcfg_dnsdomain(lp_ctx),
2180                                            ldb_dn_get_linearized(msg->dn));
2181                 ret = ldb_module_send_referral(req, referral);
2182                 talloc_free(ac);
2183                 return ldb_module_done(req, NULL, NULL, ret);
2184         }
2185
2186         if (ret != LDB_SUCCESS) {
2187                 talloc_free(ac);
2188                 return ret;
2189         }
2190
2191         ret = replmd_modify_handle_linked_attribs(module, msg, ac->seq_num, t);
2192         if (ret != LDB_SUCCESS) {
2193                 talloc_free(ac);
2194                 return ret;
2195         }
2196
2197         /* TODO:
2198          * - replace the old object with the newly constructed one
2199          */
2200
2201         ac->is_urgent = is_urgent;
2202
2203         ret = ldb_build_mod_req(&down_req, ldb, ac,
2204                                 msg,
2205                                 req->controls,
2206                                 ac, replmd_op_callback,
2207                                 req);
2208         LDB_REQ_SET_LOCATION(down_req);
2209         if (ret != LDB_SUCCESS) {
2210                 talloc_free(ac);
2211                 return ret;
2212         }
2213
2214         /* If we are in functional level 2000, then
2215          * replmd_modify_handle_linked_attribs will have done
2216          * nothing */
2217         if (functional_level == DS_DOMAIN_FUNCTION_2000) {
2218                 ret = ldb_request_add_control(down_req, DSDB_CONTROL_APPLY_LINKS, false, NULL);
2219                 if (ret != LDB_SUCCESS) {
2220                         talloc_free(ac);
2221                         return ret;
2222                 }
2223         }
2224
2225         talloc_steal(down_req, msg);
2226
2227         /* we only change whenChanged and uSNChanged if the seq_num
2228            has changed */
2229         if (ac->seq_num != 0) {
2230                 if (add_time_element(msg, "whenChanged", t) != LDB_SUCCESS) {
2231                         talloc_free(ac);
2232                         return ret;
2233                 }
2234
2235                 if (add_uint64_element(msg, "uSNChanged", ac->seq_num) != LDB_SUCCESS) {
2236                         talloc_free(ac);
2237                         return ret;
2238                 }
2239         }
2240
2241         /* go on with the call chain */
2242         return ldb_next_request(module, down_req);
2243 }
2244
2245 static int replmd_rename_callback(struct ldb_request *req, struct ldb_reply *ares);
2246
2247 /*
2248   handle a rename request
2249
2250   On a rename we need to do an extra ldb_modify which sets the
2251   whenChanged and uSNChanged attributes.  We do this in a callback after the success.
2252  */
2253 static int replmd_rename(struct ldb_module *module, struct ldb_request *req)
2254 {
2255         struct ldb_context *ldb;
2256         struct replmd_replicated_request *ac;
2257         int ret;
2258         struct ldb_request *down_req;
2259
2260         /* do not manipulate our control entries */
2261         if (ldb_dn_is_special(req->op.mod.message->dn)) {
2262                 return ldb_next_request(module, req);
2263         }
2264
2265         ldb = ldb_module_get_ctx(module);
2266
2267         ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_rename\n");
2268
2269         ac = replmd_ctx_init(module, req);
2270         if (!ac) {
2271                 return LDB_ERR_OPERATIONS_ERROR;
2272         }
2273         ret = ldb_build_rename_req(&down_req, ldb, ac,
2274                                    ac->req->op.rename.olddn,
2275                                    ac->req->op.rename.newdn,
2276                                    ac->req->controls,
2277                                    ac, replmd_rename_callback,
2278                                    ac->req);
2279         LDB_REQ_SET_LOCATION(down_req);
2280         if (ret != LDB_SUCCESS) {
2281                 talloc_free(ac);
2282                 return ret;
2283         }
2284
2285         /* go on with the call chain */
2286         return ldb_next_request(module, down_req);
2287 }
2288
2289 /* After the rename is compleated, update the whenchanged etc */
2290 static int replmd_rename_callback(struct ldb_request *req, struct ldb_reply *ares)
2291 {
2292         struct ldb_context *ldb;
2293         struct replmd_replicated_request *ac;
2294         struct ldb_request *down_req;
2295         struct ldb_message *msg;
2296         time_t t = time(NULL);
2297         int ret;
2298
2299         ac = talloc_get_type(req->context, struct replmd_replicated_request);
2300         ldb = ldb_module_get_ctx(ac->module);
2301
2302         if (ares->error != LDB_SUCCESS) {
2303                 return ldb_module_done(ac->req, ares->controls,
2304                                         ares->response, ares->error);
2305         }
2306
2307         if (ares->type != LDB_REPLY_DONE) {
2308                 ldb_set_errstring(ldb,
2309                                   "invalid ldb_reply_type in callback");
2310                 talloc_free(ares);
2311                 return ldb_module_done(ac->req, NULL, NULL,
2312                                         LDB_ERR_OPERATIONS_ERROR);
2313         }
2314
2315         /* Get a sequence number from the backend */
2316         ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &ac->seq_num);
2317         if (ret != LDB_SUCCESS) {
2318                 return ret;
2319         }
2320
2321         /* TODO:
2322          * - replace the old object with the newly constructed one
2323          */
2324
2325         msg = ldb_msg_new(ac);
2326         if (msg == NULL) {
2327                 ldb_oom(ldb);
2328                 return LDB_ERR_OPERATIONS_ERROR;
2329         }
2330
2331         msg->dn = ac->req->op.rename.newdn;
2332
2333         ret = ldb_build_mod_req(&down_req, ldb, ac,
2334                                 msg,
2335                                 req->controls,
2336                                 ac, replmd_op_callback,
2337                                 req);
2338         LDB_REQ_SET_LOCATION(down_req);
2339         if (ret != LDB_SUCCESS) {
2340                 talloc_free(ac);
2341                 return ret;
2342         }
2343         talloc_steal(down_req, msg);
2344
2345         if (add_time_element(msg, "whenChanged", t) != LDB_SUCCESS) {
2346                 talloc_free(ac);
2347                 return ret;
2348         }
2349
2350         if (add_uint64_element(msg, "uSNChanged", ac->seq_num) != LDB_SUCCESS) {
2351                 talloc_free(ac);
2352                 return ret;
2353         }
2354
2355         /* go on with the call chain - do the modify after the rename */
2356         return ldb_next_request(ac->module, down_req);
2357 }
2358
2359 /*
2360    remove links from objects that point at this object when an object
2361    is deleted
2362  */
2363 static int replmd_delete_remove_link(struct ldb_module *module,
2364                                      const struct dsdb_schema *schema,
2365                                      struct ldb_dn *dn,
2366                                      struct ldb_message_element *el,
2367                                      const struct dsdb_attribute *sa)
2368 {
2369         unsigned int i;
2370         TALLOC_CTX *tmp_ctx = talloc_new(module);
2371         struct ldb_context *ldb = ldb_module_get_ctx(module);
2372
2373         for (i=0; i<el->num_values; i++) {
2374                 struct dsdb_dn *dsdb_dn;
2375                 NTSTATUS status;
2376                 int ret;
2377                 struct GUID guid2;
2378                 struct ldb_message *msg;
2379                 const struct dsdb_attribute *target_attr;
2380                 struct ldb_message_element *el2;
2381                 struct ldb_val dn_val;
2382
2383                 if (dsdb_dn_is_deleted_val(&el->values[i])) {
2384                         continue;
2385                 }
2386
2387                 dsdb_dn = dsdb_dn_parse(tmp_ctx, ldb, &el->values[i], sa->syntax->ldap_oid);
2388                 if (!dsdb_dn) {
2389                         talloc_free(tmp_ctx);
2390                         return LDB_ERR_OPERATIONS_ERROR;
2391                 }
2392
2393                 status = dsdb_get_extended_dn_guid(dsdb_dn->dn, &guid2, "GUID");
2394                 if (!NT_STATUS_IS_OK(status)) {
2395                         talloc_free(tmp_ctx);
2396                         return LDB_ERR_OPERATIONS_ERROR;
2397                 }
2398
2399                 /* remove the link */
2400                 msg = ldb_msg_new(tmp_ctx);
2401                 if (!msg) {
2402                         ldb_module_oom(module);
2403                         talloc_free(tmp_ctx);
2404                         return LDB_ERR_OPERATIONS_ERROR;
2405                 }
2406
2407
2408                 msg->dn = dsdb_dn->dn;
2409
2410                 target_attr = dsdb_attribute_by_linkID(schema, sa->linkID ^ 1);
2411                 if (target_attr == NULL) {
2412                         continue;
2413                 }
2414
2415                 ret = ldb_msg_add_empty(msg, target_attr->lDAPDisplayName, LDB_FLAG_MOD_DELETE, &el2);
2416                 if (ret != LDB_SUCCESS) {
2417                         ldb_module_oom(module);
2418                         talloc_free(tmp_ctx);
2419                         return LDB_ERR_OPERATIONS_ERROR;
2420                 }
2421                 dn_val = data_blob_string_const(ldb_dn_get_linearized(dn));
2422                 el2->values = &dn_val;
2423                 el2->num_values = 1;
2424
2425                 ret = dsdb_module_modify(module, msg, DSDB_FLAG_OWN_MODULE);
2426                 if (ret != LDB_SUCCESS) {
2427                         talloc_free(tmp_ctx);
2428                         return ret;
2429                 }
2430         }
2431         talloc_free(tmp_ctx);
2432         return LDB_SUCCESS;
2433 }
2434
2435
2436 /*
2437   handle update of replication meta data for deletion of objects
2438
2439   This also handles the mapping of delete to a rename operation
2440   to allow deletes to be replicated.
2441  */
2442 static int replmd_delete(struct ldb_module *module, struct ldb_request *req)
2443 {
2444         int ret = LDB_ERR_OTHER;
2445         bool retb;
2446         struct ldb_dn *old_dn, *new_dn;
2447         const char *rdn_name;
2448         const struct ldb_val *rdn_value, *new_rdn_value;
2449         struct GUID guid;
2450         struct ldb_context *ldb = ldb_module_get_ctx(module);
2451         const struct dsdb_schema *schema;
2452         struct ldb_message *msg, *old_msg;
2453         struct ldb_message_element *el;
2454         TALLOC_CTX *tmp_ctx;
2455         struct ldb_result *res, *parent_res;
2456         const char *preserved_attrs[] = {
2457                 /* yes, this really is a hard coded list. See MS-ADTS
2458                    section 3.1.1.5.5.1.1 */
2459                 "nTSecurityDescriptor", "attributeID", "attributeSyntax", "dNReferenceUpdate", "dNSHostName",
2460                 "flatName", "governsID", "groupType", "instanceType", "lDAPDisplayName", "legacyExchangeDN",
2461                 "isDeleted", "isRecycled", "lastKnownParent", "msDS-LastKnownRDN", "mS-DS-CreatorSID",
2462                 "mSMQOwnerID", "nCName", "objectClass", "distinguishedName", "objectGUID", "objectSid",
2463                 "oMSyntax", "proxiedObjectName", "name", "replPropertyMetaData", "sAMAccountName",
2464                 "securityIdentifier", "sIDHistory", "subClassOf", "systemFlags", "trustPartner", "trustDirection",
2465                 "trustType", "trustAttributes", "userAccountControl", "uSNChanged", "uSNCreated", "whenCreated",
2466                 "whenChanged", NULL};
2467         unsigned int i, el_count = 0;
2468         enum deletion_state { OBJECT_NOT_DELETED=1, OBJECT_DELETED=2, OBJECT_RECYCLED=3,
2469                                                 OBJECT_TOMBSTONE=4, OBJECT_REMOVED=5 };
2470         enum deletion_state deletion_state, next_deletion_state;
2471         bool enabled;
2472
2473         if (ldb_dn_is_special(req->op.del.dn)) {
2474                 return ldb_next_request(module, req);
2475         }
2476
2477         tmp_ctx = talloc_new(ldb);
2478         if (!tmp_ctx) {
2479                 ldb_oom(ldb);
2480                 return LDB_ERR_OPERATIONS_ERROR;
2481         }
2482
2483         schema = dsdb_get_schema(ldb, tmp_ctx);
2484         if (!schema) {
2485                 return LDB_ERR_OPERATIONS_ERROR;
2486         }
2487
2488         old_dn = ldb_dn_copy(tmp_ctx, req->op.del.dn);
2489
2490         /* we need the complete msg off disk, so we can work out which
2491            attributes need to be removed */
2492         ret = dsdb_module_search_dn(module, tmp_ctx, &res, old_dn, NULL,
2493                                     DSDB_FLAG_NEXT_MODULE |
2494                                     DSDB_SEARCH_SHOW_DELETED |
2495                                     DSDB_SEARCH_REVEAL_INTERNALS |
2496                                     DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT);
2497         if (ret != LDB_SUCCESS) {
2498                 talloc_free(tmp_ctx);
2499                 return ret;
2500         }
2501         old_msg = res->msgs[0];
2502
2503
2504         ret = dsdb_recyclebin_enabled(module, &enabled);
2505         if (ret != LDB_SUCCESS) {
2506                 talloc_free(tmp_ctx);
2507                 return ret;
2508         }
2509
2510         if (ldb_msg_check_string_attribute(old_msg, "isDeleted", "TRUE")) {
2511                 if (!enabled) {
2512                         deletion_state = OBJECT_TOMBSTONE;
2513                         next_deletion_state = OBJECT_REMOVED;
2514                 } else if (ldb_msg_check_string_attribute(old_msg, "isRecycled", "TRUE")) {
2515                         deletion_state = OBJECT_RECYCLED;
2516                         next_deletion_state = OBJECT_REMOVED;
2517                 } else {
2518                         deletion_state = OBJECT_DELETED;
2519                         next_deletion_state = OBJECT_RECYCLED;
2520                 }
2521         } else {
2522                 deletion_state = OBJECT_NOT_DELETED;
2523                 if (enabled) {
2524                         next_deletion_state = OBJECT_DELETED;
2525                 } else {
2526                         next_deletion_state = OBJECT_TOMBSTONE;
2527                 }
2528         }
2529
2530         if (next_deletion_state == OBJECT_REMOVED) {
2531                 struct auth_session_info *session_info =
2532                                 (struct auth_session_info *)ldb_get_opaque(ldb, "sessionInfo");
2533                 if (security_session_user_level(session_info, NULL) != SECURITY_SYSTEM) {
2534                         ldb_asprintf_errstring(ldb, "Refusing to delete deleted object %s",
2535                                         ldb_dn_get_linearized(old_msg->dn));
2536                         return LDB_ERR_UNWILLING_TO_PERFORM;
2537                 }
2538
2539                 /* it is already deleted - really remove it this time */
2540                 talloc_free(tmp_ctx);
2541                 return ldb_next_request(module, req);
2542         }
2543
2544         rdn_name = ldb_dn_get_rdn_name(old_dn);
2545         rdn_value = ldb_dn_get_rdn_val(old_dn);
2546
2547         msg = ldb_msg_new(tmp_ctx);
2548         if (msg == NULL) {
2549                 ldb_module_oom(module);
2550                 talloc_free(tmp_ctx);
2551                 return LDB_ERR_OPERATIONS_ERROR;
2552         }
2553
2554         msg->dn = old_dn;
2555
2556         if (deletion_state == OBJECT_NOT_DELETED){
2557                 /* work out where we will be renaming this object to */
2558                 ret = dsdb_get_deleted_objects_dn(ldb, tmp_ctx, old_dn, &new_dn);
2559                 if (ret != LDB_SUCCESS) {
2560                         /* this is probably an attempted delete on a partition
2561                          * that doesn't allow delete operations, such as the
2562                          * schema partition */
2563                         ldb_asprintf_errstring(ldb, "No Deleted Objects container for DN %s",
2564                                                    ldb_dn_get_linearized(old_dn));
2565                         talloc_free(tmp_ctx);
2566                         return LDB_ERR_UNWILLING_TO_PERFORM;
2567                 }
2568
2569                 /* get the objects GUID from the search we just did */
2570                 guid = samdb_result_guid(old_msg, "objectGUID");
2571
2572                 /* Add a formatted child */
2573                 retb = ldb_dn_add_child_fmt(new_dn, "%s=%s\\0ADEL:%s",
2574                                                 rdn_name,
2575                                                 rdn_value->data,
2576                                                 GUID_string(tmp_ctx, &guid));
2577                 if (!retb) {
2578                         DEBUG(0,(__location__ ": Unable to add a formatted child to dn: %s",
2579                                         ldb_dn_get_linearized(new_dn)));
2580                         talloc_free(tmp_ctx);
2581                         return LDB_ERR_OPERATIONS_ERROR;
2582                 }
2583
2584                 ret = ldb_msg_add_string(msg, "isDeleted", "TRUE");
2585                 if (ret != LDB_SUCCESS) {
2586                         DEBUG(0,(__location__ ": Failed to add isDeleted string to the msg\n"));
2587                         ldb_module_oom(module);
2588                         talloc_free(tmp_ctx);
2589                         return ret;
2590                 }
2591                 msg->elements[el_count++].flags = LDB_FLAG_MOD_ADD;
2592         }
2593
2594         /*
2595           now we need to modify the object in the following ways:
2596
2597           - add isDeleted=TRUE
2598           - update rDN and name, with new rDN
2599           - remove linked attributes
2600           - remove objectCategory and sAMAccountType
2601           - remove attribs not on the preserved list
2602              - preserved if in above list, or is rDN
2603           - remove all linked attribs from this object
2604           - remove all links from other objects to this object
2605           - add lastKnownParent
2606           - update replPropertyMetaData?
2607
2608           see MS-ADTS "Tombstone Requirements" section 3.1.1.5.5.1.1
2609          */
2610
2611         /* we need the storage form of the parent GUID */
2612         ret = dsdb_module_search_dn(module, tmp_ctx, &parent_res,
2613                                     ldb_dn_get_parent(tmp_ctx, old_dn), NULL,
2614                                     DSDB_FLAG_NEXT_MODULE |
2615                                     DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT |
2616                                     DSDB_SEARCH_REVEAL_INTERNALS|
2617                                     DSDB_SEARCH_SHOW_DELETED);
2618         if (ret != LDB_SUCCESS) {
2619                 talloc_free(tmp_ctx);
2620                 return ret;
2621         }
2622
2623         if (deletion_state == OBJECT_NOT_DELETED){
2624                 ret = ldb_msg_add_steal_string(msg, "lastKnownParent",
2625                                                    ldb_dn_get_extended_linearized(tmp_ctx, parent_res->msgs[0]->dn, 1));
2626                 if (ret != LDB_SUCCESS) {
2627                         DEBUG(0,(__location__ ": Failed to add lastKnownParent string to the msg\n"));
2628                         ldb_module_oom(module);
2629                         talloc_free(tmp_ctx);
2630                         return ret;
2631                 }
2632                 msg->elements[el_count++].flags = LDB_FLAG_MOD_ADD;
2633         }
2634
2635         switch (next_deletion_state){
2636
2637         case OBJECT_DELETED:
2638
2639                 ret = ldb_msg_add_value(msg, "msDS-LastKnownRDN", rdn_value, NULL);
2640                 if (ret != LDB_SUCCESS) {
2641                         DEBUG(0,(__location__ ": Failed to add msDS-LastKnownRDN string to the msg\n"));
2642                         ldb_module_oom(module);
2643                         talloc_free(tmp_ctx);
2644                         return ret;
2645                 }
2646                 msg->elements[el_count++].flags = LDB_FLAG_MOD_ADD;
2647
2648                 ret = ldb_msg_add_empty(msg, "objectCategory", LDB_FLAG_MOD_DELETE, NULL);
2649                 if (ret != LDB_SUCCESS) {
2650                         talloc_free(tmp_ctx);
2651                         ldb_module_oom(module);
2652                         return ret;
2653                 }
2654
2655                 ret = ldb_msg_add_empty(msg, "sAMAccountType", LDB_FLAG_MOD_DELETE, NULL);
2656                 if (ret != LDB_SUCCESS) {
2657                         talloc_free(tmp_ctx);
2658                         ldb_module_oom(module);
2659                         return ret;
2660                 }
2661
2662                 break;
2663
2664         case OBJECT_RECYCLED:
2665         case OBJECT_TOMBSTONE:
2666
2667                 /* we also mark it as recycled, meaning this object can't be
2668                    recovered (we are stripping its attributes) */
2669                 if (dsdb_functional_level(ldb) >= DS_DOMAIN_FUNCTION_2008_R2) {
2670                         ret = ldb_msg_add_string(msg, "isRecycled", "TRUE");
2671                         if (ret != LDB_SUCCESS) {
2672                                 DEBUG(0,(__location__ ": Failed to add isRecycled string to the msg\n"));
2673                                 ldb_module_oom(module);
2674                                 talloc_free(tmp_ctx);
2675                                 return ret;
2676                         }
2677                         msg->elements[el_count++].flags = LDB_FLAG_MOD_ADD;
2678                 }
2679
2680                 /* work out which of the old attributes we will be removing */
2681                 for (i=0; i<old_msg->num_elements; i++) {
2682                         const struct dsdb_attribute *sa;
2683                         el = &old_msg->elements[i];
2684                         sa = dsdb_attribute_by_lDAPDisplayName(schema, el->name);
2685                         if (!sa) {
2686                                 talloc_free(tmp_ctx);
2687                                 return LDB_ERR_OPERATIONS_ERROR;
2688                         }
2689                         if (ldb_attr_cmp(el->name, rdn_name) == 0) {
2690                                 /* don't remove the rDN */
2691                                 continue;
2692                         }
2693                         if (sa->linkID && sa->linkID & 1) {
2694                                 ret = replmd_delete_remove_link(module, schema, old_dn, el, sa);
2695                                 if (ret != LDB_SUCCESS) {
2696                                         talloc_free(tmp_ctx);
2697                                         return LDB_ERR_OPERATIONS_ERROR;
2698                                 }
2699                                 continue;
2700                         }
2701                         if (!sa->linkID && ldb_attr_in_list(preserved_attrs, el->name)) {
2702                                 continue;
2703                         }
2704                         ret = ldb_msg_add_empty(msg, el->name, LDB_FLAG_MOD_DELETE, &el);
2705                         if (ret != LDB_SUCCESS) {
2706                                 talloc_free(tmp_ctx);
2707                                 ldb_module_oom(module);
2708                                 return ret;
2709                         }
2710                 }
2711                 break;
2712
2713         default:
2714                 break;
2715         }
2716
2717         if (deletion_state == OBJECT_NOT_DELETED) {
2718                 const struct dsdb_attribute *sa;
2719
2720                 /* work out what the new rdn value is, for updating the
2721                    rDN and name fields */
2722                 new_rdn_value = ldb_dn_get_rdn_val(new_dn);
2723
2724                 sa = dsdb_attribute_by_lDAPDisplayName(schema, rdn_name);
2725                 if (!sa) {
2726                         talloc_free(tmp_ctx);
2727                         return LDB_ERR_OPERATIONS_ERROR;
2728                 }
2729
2730                 ret = ldb_msg_add_value(msg, sa->lDAPDisplayName, new_rdn_value,
2731                                         &el);
2732                 if (ret != LDB_SUCCESS) {
2733                         talloc_free(tmp_ctx);
2734                         return ret;
2735                 }
2736                 el->flags = LDB_FLAG_MOD_REPLACE;
2737
2738                 el = ldb_msg_find_element(old_msg, "name");
2739                 if (el) {
2740                         ret = ldb_msg_add_value(msg, "name", new_rdn_value, &el);
2741                         if (ret != LDB_SUCCESS) {
2742                                 talloc_free(tmp_ctx);
2743                                 return ret;
2744                         }
2745                         el->flags = LDB_FLAG_MOD_REPLACE;
2746                 }
2747         }
2748
2749         ret = dsdb_module_modify(module, msg, DSDB_FLAG_OWN_MODULE);
2750         if (ret != LDB_SUCCESS) {
2751                 ldb_asprintf_errstring(ldb, "replmd_delete: Failed to modify object %s in delete - %s",
2752                                        ldb_dn_get_linearized(old_dn), ldb_errstring(ldb));
2753                 talloc_free(tmp_ctx);
2754                 return ret;
2755         }
2756
2757         if (deletion_state == OBJECT_NOT_DELETED) {
2758                 /* now rename onto the new DN */
2759                 ret = dsdb_module_rename(module, old_dn, new_dn, DSDB_FLAG_NEXT_MODULE);
2760                 if (ret != LDB_SUCCESS){
2761                         DEBUG(0,(__location__ ": Failed to rename object from '%s' to '%s' - %s\n",
2762                                  ldb_dn_get_linearized(old_dn),
2763                                  ldb_dn_get_linearized(new_dn),
2764                                  ldb_errstring(ldb)));
2765                         talloc_free(tmp_ctx);
2766                         return ret;
2767                 }
2768         }
2769
2770         talloc_free(tmp_ctx);
2771
2772         return ldb_module_done(req, NULL, NULL, LDB_SUCCESS);
2773 }
2774
2775
2776
2777 static int replmd_replicated_request_error(struct replmd_replicated_request *ar, int ret)
2778 {
2779         return ret;
2780 }
2781
2782 static int replmd_replicated_request_werror(struct replmd_replicated_request *ar, WERROR status)
2783 {
2784         int ret = LDB_ERR_OTHER;
2785         /* TODO: do some error mapping */
2786         return ret;
2787 }
2788
2789 static int replmd_replicated_apply_add(struct replmd_replicated_request *ar)
2790 {
2791         struct ldb_context *ldb;
2792         struct ldb_request *change_req;
2793         enum ndr_err_code ndr_err;
2794         struct ldb_message *msg;
2795         struct replPropertyMetaDataBlob *md;
2796         struct ldb_val md_value;
2797         unsigned int i;
2798         int ret;
2799
2800         /*
2801          * TODO: check if the parent object exist
2802          */
2803
2804         /*
2805          * TODO: handle the conflict case where an object with the
2806          *       same name exist
2807          */
2808
2809         ldb = ldb_module_get_ctx(ar->module);
2810         msg = ar->objs->objects[ar->index_current].msg;
2811         md = ar->objs->objects[ar->index_current].meta_data;
2812
2813         ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &ar->seq_num);
2814         if (ret != LDB_SUCCESS) {
2815                 return replmd_replicated_request_error(ar, ret);
2816         }
2817
2818         ret = ldb_msg_add_value(msg, "objectGUID", &ar->objs->objects[ar->index_current].guid_value, NULL);
2819         if (ret != LDB_SUCCESS) {
2820                 return replmd_replicated_request_error(ar, ret);
2821         }
2822
2823         ret = ldb_msg_add_string(msg, "whenChanged", ar->objs->objects[ar->index_current].when_changed);
2824         if (ret != LDB_SUCCESS) {
2825                 return replmd_replicated_request_error(ar, ret);
2826         }
2827
2828         ret = samdb_msg_add_uint64(ldb, msg, msg, "uSNCreated", ar->seq_num);
2829         if (ret != LDB_SUCCESS) {
2830                 return replmd_replicated_request_error(ar, ret);
2831         }
2832
2833         ret = samdb_msg_add_uint64(ldb, msg, msg, "uSNChanged", ar->seq_num);
2834         if (ret != LDB_SUCCESS) {
2835                 return replmd_replicated_request_error(ar, ret);
2836         }
2837
2838         /* remove any message elements that have zero values */
2839         for (i=0; i<msg->num_elements; i++) {
2840                 struct ldb_message_element *el = &msg->elements[i];
2841
2842                 if (el->num_values == 0) {
2843                         DEBUG(4,(__location__ ": Removing attribute %s with num_values==0\n",
2844                                  el->name));
2845                         memmove(el, el+1, sizeof(*el)*(msg->num_elements - (i+1)));
2846                         msg->num_elements--;
2847                         i--;
2848                         continue;
2849                 }
2850         }
2851
2852         /*
2853          * the meta data array is already sorted by the caller
2854          */
2855         for (i=0; i < md->ctr.ctr1.count; i++) {
2856                 md->ctr.ctr1.array[i].local_usn = ar->seq_num;
2857         }
2858         ndr_err = ndr_push_struct_blob(&md_value, msg, md,
2859                                        (ndr_push_flags_fn_t)ndr_push_replPropertyMetaDataBlob);
2860         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2861                 NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
2862                 return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
2863         }
2864         ret = ldb_msg_add_value(msg, "replPropertyMetaData", &md_value, NULL);
2865         if (ret != LDB_SUCCESS) {
2866                 return replmd_replicated_request_error(ar, ret);
2867         }
2868
2869         replmd_ldb_message_sort(msg, ar->schema);
2870
2871         if (DEBUGLVL(4)) {
2872                 char *s = ldb_ldif_message_string(ldb, ar, LDB_CHANGETYPE_ADD, msg);
2873                 DEBUG(4, ("DRS replication add message:\n%s\n", s));
2874                 talloc_free(s);
2875         }
2876
2877         ret = ldb_build_add_req(&change_req,
2878                                 ldb,
2879                                 ar,
2880                                 msg,
2881                                 ar->controls,
2882                                 ar,
2883                                 replmd_op_callback,
2884                                 ar->req);
2885         LDB_REQ_SET_LOCATION(change_req);
2886         if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
2887
2888         return ldb_next_request(ar->module, change_req);
2889 }
2890
2891 /*
2892    return true if an update is newer than an existing entry
2893    see section 5.11 of MS-ADTS
2894 */
2895 static bool replmd_update_is_newer(const struct GUID *current_invocation_id,
2896                                    const struct GUID *update_invocation_id,
2897                                    uint32_t current_version,
2898                                    uint32_t update_version,
2899                                    uint32_t current_usn,
2900                                    uint32_t update_usn,
2901                                    NTTIME current_change_time,
2902                                    NTTIME update_change_time)
2903 {
2904         if (GUID_compare(update_invocation_id, current_invocation_id) == 0) {
2905                 if (update_usn != current_usn) {
2906                         return update_usn >= current_usn;
2907                 }
2908         }
2909         if (update_version != current_version) {
2910                 return update_version >= current_version;
2911         }
2912         if (update_change_time != current_change_time) {
2913                 return update_change_time >= current_change_time;
2914         }
2915         return GUID_compare(update_invocation_id, current_invocation_id) >= 0;
2916 }
2917
2918 static bool replmd_replPropertyMetaData1_is_newer(struct replPropertyMetaData1 *cur_m,
2919                                                   struct replPropertyMetaData1 *new_m)
2920 {
2921         return replmd_update_is_newer(&cur_m->originating_invocation_id,
2922                                       &new_m->originating_invocation_id,
2923                                       cur_m->version,
2924                                       new_m->version,
2925                                       cur_m->originating_usn,
2926                                       new_m->originating_usn,
2927                                       cur_m->originating_change_time,
2928                                       new_m->originating_change_time);
2929 }
2930
2931 static struct replPropertyMetaData1 *
2932 replmd_replPropertyMetaData1_find_attid(struct replPropertyMetaDataBlob *md_blob,
2933                                         enum drsuapi_DsAttributeId attid)
2934 {
2935         uint32_t i;
2936         struct replPropertyMetaDataCtr1 *rpmd_ctr = &md_blob->ctr.ctr1;
2937
2938         for (i = 0; i < rpmd_ctr->count; i++) {
2939                 if (rpmd_ctr->array[i].attid == attid) {
2940                         return &rpmd_ctr->array[i];
2941                 }
2942         }
2943         return NULL;
2944 }
2945
2946
2947 /*
2948   handle renames that come in over DRS replication
2949  */
2950 static int replmd_replicated_handle_rename(struct replmd_replicated_request *ar,
2951                                            struct ldb_message *msg,
2952                                            struct replPropertyMetaDataBlob *rmd,
2953                                            struct replPropertyMetaDataBlob *omd)
2954 {
2955         struct replPropertyMetaData1 *md_remote;
2956         struct replPropertyMetaData1 *md_local;
2957
2958         if (ldb_dn_compare(msg->dn, ar->search_msg->dn) == 0) {
2959                 /* no rename */
2960                 return LDB_SUCCESS;
2961         }
2962
2963         /* now we need to check for double renames. We could have a
2964          * local rename pending which our replication partner hasn't
2965          * received yet. We choose which one wins by looking at the
2966          * attribute stamps on the two objects, the newer one wins
2967          */
2968         md_remote = replmd_replPropertyMetaData1_find_attid(rmd, DRSUAPI_ATTRIBUTE_name);
2969         md_local  = replmd_replPropertyMetaData1_find_attid(omd, DRSUAPI_ATTRIBUTE_name);
2970         /* if there is no name attribute then we have to assume the
2971            object we've received is in fact newer */
2972         if (!md_remote || !md_local ||
2973             replmd_replPropertyMetaData1_is_newer(md_local, md_remote)) {
2974                 DEBUG(4,("replmd_replicated_request rename %s => %s\n",
2975                          ldb_dn_get_linearized(ar->search_msg->dn),
2976                          ldb_dn_get_linearized(msg->dn)));
2977                 /* pass rename to the next module
2978                  * so it doesn't appear as an originating update */
2979                 return dsdb_module_rename(ar->module,
2980                                           ar->search_msg->dn, msg->dn,
2981                                           DSDB_FLAG_NEXT_MODULE | DSDB_MODIFY_RELAX);
2982         }
2983
2984         /* we're going to keep our old object */
2985         DEBUG(4,(__location__ ": Keeping object %s and rejecting older rename to %s\n",
2986                  ldb_dn_get_linearized(ar->search_msg->dn),
2987                  ldb_dn_get_linearized(msg->dn)));
2988         return LDB_SUCCESS;
2989 }
2990
2991
2992 static int replmd_replicated_apply_merge(struct replmd_replicated_request *ar)
2993 {
2994         struct ldb_context *ldb;
2995         struct ldb_request *change_req;
2996         enum ndr_err_code ndr_err;
2997         struct ldb_message *msg;
2998         struct replPropertyMetaDataBlob *rmd;
2999         struct replPropertyMetaDataBlob omd;
3000         const struct ldb_val *omd_value;
3001         struct replPropertyMetaDataBlob nmd;
3002         struct ldb_val nmd_value;
3003         unsigned int i;
3004         uint32_t j,ni=0;
3005         unsigned int removed_attrs = 0;
3006         int ret;
3007
3008         ldb = ldb_module_get_ctx(ar->module);
3009         msg = ar->objs->objects[ar->index_current].msg;
3010         rmd = ar->objs->objects[ar->index_current].meta_data;
3011         ZERO_STRUCT(omd);
3012         omd.version = 1;
3013
3014         /* find existing meta data */
3015         omd_value = ldb_msg_find_ldb_val(ar->search_msg, "replPropertyMetaData");
3016         if (omd_value) {
3017                 ndr_err = ndr_pull_struct_blob(omd_value, ar, &omd,
3018                                                (ndr_pull_flags_fn_t)ndr_pull_replPropertyMetaDataBlob);
3019                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
3020                         NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
3021                         return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
3022                 }
3023
3024                 if (omd.version != 1) {
3025                         return replmd_replicated_request_werror(ar, WERR_DS_DRA_INTERNAL_ERROR);
3026                 }
3027         }
3028
3029         /* handle renames that come in over DRS */
3030         ret = replmd_replicated_handle_rename(ar, msg, rmd, &omd);
3031         if (ret != LDB_SUCCESS) {
3032                 ldb_debug(ldb, LDB_DEBUG_FATAL,
3033                           "replmd_replicated_request rename %s => %s failed - %s\n",
3034                           ldb_dn_get_linearized(ar->search_msg->dn),
3035                           ldb_dn_get_linearized(msg->dn),
3036                           ldb_errstring(ldb));
3037                 return replmd_replicated_request_werror(ar, WERR_DS_DRA_DB_ERROR);
3038         }
3039
3040         ZERO_STRUCT(nmd);
3041         nmd.version = 1;
3042         nmd.ctr.ctr1.count = omd.ctr.ctr1.count + rmd->ctr.ctr1.count;
3043         nmd.ctr.ctr1.array = talloc_array(ar,
3044                                           struct replPropertyMetaData1,
3045                                           nmd.ctr.ctr1.count);
3046         if (!nmd.ctr.ctr1.array) return replmd_replicated_request_werror(ar, WERR_NOMEM);
3047
3048         /* first copy the old meta data */
3049         for (i=0; i < omd.ctr.ctr1.count; i++) {
3050                 nmd.ctr.ctr1.array[ni]  = omd.ctr.ctr1.array[i];
3051                 ni++;
3052         }
3053
3054         /* now merge in the new meta data */
3055         for (i=0; i < rmd->ctr.ctr1.count; i++) {
3056                 bool found = false;
3057
3058                 for (j=0; j < ni; j++) {
3059                         bool cmp;
3060
3061                         if (rmd->ctr.ctr1.array[i].attid != nmd.ctr.ctr1.array[j].attid) {
3062                                 continue;
3063                         }
3064
3065                         cmp = replmd_replPropertyMetaData1_is_newer(&nmd.ctr.ctr1.array[j],
3066                                                                     &rmd->ctr.ctr1.array[i]);
3067                         if (cmp) {
3068                                 /* replace the entry */
3069                                 nmd.ctr.ctr1.array[j] = rmd->ctr.ctr1.array[i];
3070                                 found = true;
3071                                 break;
3072                         }
3073
3074                         if (rmd->ctr.ctr1.array[i].attid != DRSUAPI_ATTRIBUTE_instanceType) {
3075                                 DEBUG(3,("Discarding older DRS attribute update to %s on %s from %s\n",
3076                                          msg->elements[i-removed_attrs].name,
3077                                          ldb_dn_get_linearized(msg->dn),
3078                                          GUID_string(ar, &rmd->ctr.ctr1.array[i].originating_invocation_id)));
3079                         }
3080
3081                         /* we don't want to apply this change so remove the attribute */
3082                         ldb_msg_remove_element(msg, &msg->elements[i-removed_attrs]);
3083                         removed_attrs++;
3084
3085                         found = true;
3086                         break;
3087                 }
3088
3089                 if (found) continue;
3090
3091                 nmd.ctr.ctr1.array[ni] = rmd->ctr.ctr1.array[i];
3092                 ni++;
3093         }
3094
3095         /*
3096          * finally correct the size of the meta_data array
3097          */
3098         nmd.ctr.ctr1.count = ni;
3099
3100         /*
3101          * the rdn attribute (the alias for the name attribute),
3102          * 'cn' for most objects is the last entry in the meta data array
3103          * we have stored
3104          *
3105          * sort the new meta data array
3106          */
3107         ret = replmd_replPropertyMetaDataCtr1_sort(&nmd.ctr.ctr1, ar->schema, msg->dn);
3108         if (ret != LDB_SUCCESS) {
3109                 return ret;
3110         }
3111
3112         /*
3113          * check if some replicated attributes left, otherwise skip the ldb_modify() call
3114          */
3115         if (msg->num_elements == 0) {
3116                 ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_replicated_apply_merge[%u]: skip replace\n",
3117                           ar->index_current);
3118
3119                 ar->index_current++;
3120                 return replmd_replicated_apply_next(ar);
3121         }
3122
3123         ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_replicated_apply_merge[%u]: replace %u attributes\n",
3124                   ar->index_current, msg->num_elements);
3125
3126         ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &ar->seq_num);
3127         if (ret != LDB_SUCCESS) {
3128                 return replmd_replicated_request_error(ar, ret);
3129         }
3130
3131         for (i=0; i<ni; i++) {
3132                 nmd.ctr.ctr1.array[i].local_usn = ar->seq_num;
3133         }
3134
3135         /* create the meta data value */
3136         ndr_err = ndr_push_struct_blob(&nmd_value, msg, &nmd,
3137                                        (ndr_push_flags_fn_t)ndr_push_replPropertyMetaDataBlob);
3138         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
3139                 NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
3140                 return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
3141         }
3142
3143         /*
3144          * when we know that we'll modify the record, add the whenChanged, uSNChanged
3145          * and replPopertyMetaData attributes
3146          */
3147         ret = ldb_msg_add_string(msg, "whenChanged", ar->objs->objects[ar->index_current].when_changed);
3148         if (ret != LDB_SUCCESS) {
3149                 return replmd_replicated_request_error(ar, ret);
3150         }
3151         ret = samdb_msg_add_uint64(ldb, msg, msg, "uSNChanged", ar->seq_num);
3152         if (ret != LDB_SUCCESS) {
3153                 return replmd_replicated_request_error(ar, ret);
3154         }
3155         ret = ldb_msg_add_value(msg, "replPropertyMetaData", &nmd_value, NULL);
3156         if (ret != LDB_SUCCESS) {
3157                 return replmd_replicated_request_error(ar, ret);
3158         }
3159
3160         replmd_ldb_message_sort(msg, ar->schema);
3161
3162         /* we want to replace the old values */
3163         for (i=0; i < msg->num_elements; i++) {
3164                 msg->elements[i].flags = LDB_FLAG_MOD_REPLACE;
3165         }
3166
3167         if (DEBUGLVL(4)) {
3168                 char *s = ldb_ldif_message_string(ldb, ar, LDB_CHANGETYPE_MODIFY, msg);
3169                 DEBUG(4, ("DRS replication modify message:\n%s\n", s));
3170                 talloc_free(s);
3171         }
3172
3173         ret = ldb_build_mod_req(&change_req,
3174                                 ldb,
3175                                 ar,
3176                                 msg,
3177                                 ar->controls,
3178                                 ar,
3179                                 replmd_op_callback,
3180                                 ar->req);
3181         LDB_REQ_SET_LOCATION(change_req);
3182         if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
3183
3184         return ldb_next_request(ar->module, change_req);
3185 }
3186
3187 static int replmd_replicated_apply_search_callback(struct ldb_request *req,
3188                                                    struct ldb_reply *ares)
3189 {
3190         struct replmd_replicated_request *ar = talloc_get_type(req->context,
3191                                                struct replmd_replicated_request);
3192         int ret;
3193
3194         if (!ares) {
3195                 return ldb_module_done(ar->req, NULL, NULL,
3196                                         LDB_ERR_OPERATIONS_ERROR);
3197         }
3198         if (ares->error != LDB_SUCCESS &&
3199             ares->error != LDB_ERR_NO_SUCH_OBJECT) {
3200                 return ldb_module_done(ar->req, ares->controls,
3201                                         ares->response, ares->error);
3202         }
3203
3204         switch (ares->type) {
3205         case LDB_REPLY_ENTRY:
3206                 ar->search_msg = talloc_steal(ar, ares->message);
3207                 break;
3208
3209         case LDB_REPLY_REFERRAL:
3210                 /* we ignore referrals */
3211                 break;
3212
3213         case LDB_REPLY_DONE:
3214                 if (ar->search_msg != NULL) {
3215                         ret = replmd_replicated_apply_merge(ar);
3216                 } else {
3217                         ret = replmd_replicated_apply_add(ar);
3218                 }
3219                 if (ret != LDB_SUCCESS) {
3220                         return ldb_module_done(ar->req, NULL, NULL, ret);
3221                 }
3222         }
3223
3224         talloc_free(ares);
3225         return LDB_SUCCESS;
3226 }
3227
3228 static int replmd_replicated_uptodate_vector(struct replmd_replicated_request *ar);
3229
3230 static int replmd_replicated_apply_next(struct replmd_replicated_request *ar)
3231 {
3232         struct ldb_context *ldb;
3233         int ret;
3234         char *tmp_str;
3235         char *filter;
3236         struct ldb_request *search_req;
3237         struct ldb_search_options_control *options;
3238
3239         if (ar->index_current >= ar->objs->num_objects) {
3240                 /* done with it, go to next stage */
3241                 return replmd_replicated_uptodate_vector(ar);
3242         }
3243
3244         ldb = ldb_module_get_ctx(ar->module);
3245         ar->search_msg = NULL;
3246
3247         tmp_str = ldb_binary_encode(ar, ar->objs->objects[ar->index_current].guid_value);
3248         if (!tmp_str) return replmd_replicated_request_werror(ar, WERR_NOMEM);
3249
3250         filter = talloc_asprintf(ar, "(objectGUID=%s)", tmp_str);
3251         if (!filter) return replmd_replicated_request_werror(ar, WERR_NOMEM);
3252         talloc_free(tmp_str);
3253
3254         ret = ldb_build_search_req(&search_req,
3255                                    ldb,
3256                                    ar,
3257                                    NULL,
3258                                    LDB_SCOPE_SUBTREE,
3259                                    filter,
3260                                    NULL,
3261                                    NULL,
3262                                    ar,
3263                                    replmd_replicated_apply_search_callback,
3264                                    ar->req);
3265         LDB_REQ_SET_LOCATION(search_req);
3266         ret = ldb_request_add_control(search_req, LDB_CONTROL_SHOW_DELETED_OID, true, NULL);
3267         if (ret != LDB_SUCCESS) {
3268                 return ret;
3269         }
3270
3271         /* we need to cope with cross-partition links, so search for
3272            the GUID over all partitions */
3273         options = talloc(search_req, struct ldb_search_options_control);
3274         if (options == NULL) {
3275                 DEBUG(0, (__location__ ": out of memory\n"));
3276                 return LDB_ERR_OPERATIONS_ERROR;
3277         }
3278         options->search_options = LDB_SEARCH_OPTION_PHANTOM_ROOT;
3279
3280         ret = ldb_request_add_control(search_req,
3281                                       LDB_CONTROL_SEARCH_OPTIONS_OID,
3282                                       true, options);
3283         if (ret != LDB_SUCCESS) {
3284                 return ret;
3285         }
3286
3287         if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
3288
3289         return ldb_next_request(ar->module, search_req);
3290 }
3291
3292 static int replmd_replicated_uptodate_modify_callback(struct ldb_request *req,
3293                                                       struct ldb_reply *ares)
3294 {
3295         struct ldb_context *ldb;
3296         struct replmd_replicated_request *ar = talloc_get_type(req->context,
3297                                                struct replmd_replicated_request);
3298         ldb = ldb_module_get_ctx(ar->module);
3299
3300         if (!ares) {
3301                 return ldb_module_done(ar->req, NULL, NULL,
3302                                         LDB_ERR_OPERATIONS_ERROR);
3303         }
3304         if (ares->error != LDB_SUCCESS) {
3305                 return ldb_module_done(ar->req, ares->controls,
3306                                         ares->response, ares->error);
3307         }
3308
3309         if (ares->type != LDB_REPLY_DONE) {
3310                 ldb_set_errstring(ldb, "Invalid reply type\n!");
3311                 return ldb_module_done(ar->req, NULL, NULL,
3312                                         LDB_ERR_OPERATIONS_ERROR);
3313         }
3314
3315         talloc_free(ares);
3316
3317         return ldb_module_done(ar->req, NULL, NULL, LDB_SUCCESS);
3318 }
3319
3320 static int replmd_replicated_uptodate_modify(struct replmd_replicated_request *ar)
3321 {
3322         struct ldb_context *ldb;
3323         struct ldb_request *change_req;
3324         enum ndr_err_code ndr_err;
3325         struct ldb_message *msg;
3326         struct replUpToDateVectorBlob ouv;
3327         const struct ldb_val *ouv_value;
3328         const struct drsuapi_DsReplicaCursor2CtrEx *ruv;
3329         struct replUpToDateVectorBlob nuv;
3330         struct ldb_val nuv_value;
3331         struct ldb_message_element *nuv_el = NULL;
3332         const struct GUID *our_invocation_id;
3333         struct ldb_message_element *orf_el = NULL;
3334         struct repsFromToBlob nrf;
3335         struct ldb_val *nrf_value = NULL;
3336         struct ldb_message_element *nrf_el = NULL;
3337         unsigned int i;
3338         uint32_t j,ni=0;
3339         bool found = false;
3340         time_t t = time(NULL);
3341         NTTIME now;
3342         int ret;
3343         uint32_t instanceType;
3344
3345         ldb = ldb_module_get_ctx(ar->module);
3346         ruv = ar->objs->uptodateness_vector;
3347         ZERO_STRUCT(ouv);
3348         ouv.version = 2;
3349         ZERO_STRUCT(nuv);
3350         nuv.version = 2;
3351
3352         unix_to_nt_time(&now, t);
3353
3354         instanceType = ldb_msg_find_attr_as_uint(ar->search_msg, "instanceType", 0);
3355         if (! (instanceType & INSTANCE_TYPE_IS_NC_HEAD)) {
3356                 DEBUG(4,(__location__ ": Skipping UDV and repsFrom update as not NC root: %s\n",
3357                          ldb_dn_get_linearized(ar->search_msg->dn)));
3358                 return ldb_module_done(ar->req, NULL, NULL, LDB_SUCCESS);
3359         }
3360
3361         /*
3362          * first create the new replUpToDateVector
3363          */
3364         ouv_value = ldb_msg_find_ldb_val(ar->search_msg, "replUpToDateVector");
3365         if (ouv_value) {
3366                 ndr_err = ndr_pull_struct_blob(ouv_value, ar, &ouv,
3367                                                (ndr_pull_flags_fn_t)ndr_pull_replUpToDateVectorBlob);
3368                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
3369                         NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
3370                         return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
3371                 }
3372
3373                 if (ouv.version != 2) {
3374                         return replmd_replicated_request_werror(ar, WERR_DS_DRA_INTERNAL_ERROR);
3375                 }
3376         }
3377
3378         /*
3379          * the new uptodateness vector will at least
3380          * contain 1 entry, one for the source_dsa
3381          *
3382          * plus optional values from our old vector and the one from the source_dsa
3383          */
3384         nuv.ctr.ctr2.count = 1 + ouv.ctr.ctr2.count;
3385         if (ruv) nuv.ctr.ctr2.count += ruv->count;
3386         nuv.ctr.ctr2.cursors = talloc_array(ar,
3387                                             struct drsuapi_DsReplicaCursor2,
3388                                             nuv.ctr.ctr2.count);
3389         if (!nuv.ctr.ctr2.cursors) return replmd_replicated_request_werror(ar, WERR_NOMEM);
3390
3391         /* first copy the old vector */
3392         for (i=0; i < ouv.ctr.ctr2.count; i++) {
3393                 nuv.ctr.ctr2.cursors[ni] = ouv.ctr.ctr2.cursors[i];
3394                 ni++;
3395         }
3396
3397         /* get our invocation_id if we have one already attached to the ldb */
3398         our_invocation_id = samdb_ntds_invocation_id(ldb);
3399
3400         /* merge in the source_dsa vector is available */
3401         for (i=0; (ruv && i < ruv->count); i++) {
3402                 found = false;
3403
3404                 if (our_invocation_id &&
3405                     GUID_equal(&ruv->cursors[i].source_dsa_invocation_id,
3406                                our_invocation_id)) {
3407                         continue;
3408                 }
3409
3410                 for (j=0; j < ni; j++) {
3411                         if (!GUID_equal(&ruv->cursors[i].source_dsa_invocation_id,
3412                                         &nuv.ctr.ctr2.cursors[j].source_dsa_invocation_id)) {
3413                                 continue;
3414                         }
3415
3416                         found = true;
3417
3418                         /*
3419                          * we update only the highest_usn and not the latest_sync_success time,
3420                          * because the last success stands for direct replication
3421                          */
3422                         if (ruv->cursors[i].highest_usn > nuv.ctr.ctr2.cursors[j].highest_usn) {
3423                                 nuv.ctr.ctr2.cursors[j].highest_usn = ruv->cursors[i].highest_usn;
3424                         }
3425                         break;
3426                 }
3427
3428                 if (found) continue;
3429
3430                 /* if it's not there yet, add it */
3431                 nuv.ctr.ctr2.cursors[ni] = ruv->cursors[i];
3432                 ni++;
3433         }
3434
3435         /*
3436          * merge in the current highwatermark for the source_dsa
3437          */
3438         found = false;
3439         for (j=0; j < ni; j++) {
3440                 if (!GUID_equal(&ar->objs->source_dsa->source_dsa_invocation_id,
3441                                 &nuv.ctr.ctr2.cursors[j].source_dsa_invocation_id)) {
3442                         continue;
3443                 }
3444
3445                 found = true;
3446
3447                 /*
3448                  * here we update the highest_usn and last_sync_success time
3449                  * because we're directly replicating from the source_dsa
3450                  *
3451                  * and use the tmp_highest_usn because this is what we have just applied
3452                  * to our ldb
3453                  */
3454                 nuv.ctr.ctr2.cursors[j].highest_usn             = ar->objs->source_dsa->highwatermark.tmp_highest_usn;
3455                 nuv.ctr.ctr2.cursors[j].last_sync_success       = now;
3456                 break;
3457         }
3458         if (!found) {
3459                 /*
3460                  * here we update the highest_usn and last_sync_success time
3461                  * because we're directly replicating from the source_dsa
3462                  *
3463                  * and use the tmp_highest_usn because this is what we have just applied
3464                  * to our ldb
3465                  */
3466                 nuv.ctr.ctr2.cursors[ni].source_dsa_invocation_id= ar->objs->source_dsa->source_dsa_invocation_id;
3467                 nuv.ctr.ctr2.cursors[ni].highest_usn            = ar->objs->source_dsa->highwatermark.tmp_highest_usn;
3468                 nuv.ctr.ctr2.cursors[ni].last_sync_success      = now;
3469                 ni++;
3470         }
3471
3472         /*
3473          * finally correct the size of the cursors array
3474          */
3475         nuv.ctr.ctr2.count = ni;
3476
3477         /*
3478          * sort the cursors
3479          */
3480         TYPESAFE_QSORT(nuv.ctr.ctr2.cursors, nuv.ctr.ctr2.count, drsuapi_DsReplicaCursor2_compare);
3481
3482         /*
3483          * create the change ldb_message
3484          */
3485         msg = ldb_msg_new(ar);
3486         if (!msg) return replmd_replicated_request_werror(ar, WERR_NOMEM);
3487         msg->dn = ar->search_msg->dn;
3488
3489         ndr_err = ndr_push_struct_blob(&nuv_value, msg, &nuv,
3490                                        (ndr_push_flags_fn_t)ndr_push_replUpToDateVectorBlob);
3491         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
3492                 NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
3493                 return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
3494         }
3495         ret = ldb_msg_add_value(msg, "replUpToDateVector", &nuv_value, &nuv_el);
3496         if (ret != LDB_SUCCESS) {
3497                 return replmd_replicated_request_error(ar, ret);
3498         }
3499         nuv_el->flags = LDB_FLAG_MOD_REPLACE;
3500
3501         /*
3502          * now create the new repsFrom value from the given repsFromTo1 structure
3503          */
3504         ZERO_STRUCT(nrf);
3505         nrf.version                                     = 1;
3506         nrf.ctr.ctr1                                    = *ar->objs->source_dsa;
3507         /* and fix some values... */
3508         nrf.ctr.ctr1.consecutive_sync_failures          = 0;
3509         nrf.ctr.ctr1.last_success                       = now;
3510         nrf.ctr.ctr1.last_attempt                       = now;
3511         nrf.ctr.ctr1.result_last_attempt                = WERR_OK;
3512         nrf.ctr.ctr1.highwatermark.highest_usn          = nrf.ctr.ctr1.highwatermark.tmp_highest_usn;
3513
3514         /*
3515          * first see if we already have a repsFrom value for the current source dsa
3516          * if so we'll later replace this value
3517          */
3518         orf_el = ldb_msg_find_element(ar->search_msg, "repsFrom");
3519         if (orf_el) {
3520                 for (i=0; i < orf_el->num_values; i++) {
3521                         struct repsFromToBlob *trf;
3522
3523                         trf = talloc(ar, struct repsFromToBlob);
3524                         if (!trf) return replmd_replicated_request_werror(ar, WERR_NOMEM);
3525
3526                         ndr_err = ndr_pull_struct_blob(&orf_el->values[i], trf, trf,
3527                                                        (ndr_pull_flags_fn_t)ndr_pull_repsFromToBlob);
3528                         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
3529                                 NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
3530                                 return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
3531                         }
3532
3533                         if (trf->version != 1) {
3534                                 return replmd_replicated_request_werror(ar, WERR_DS_DRA_INTERNAL_ERROR);
3535                         }
3536
3537                         /*
3538                          * we compare the source dsa objectGUID not the invocation_id
3539                          * because we want only one repsFrom value per source dsa
3540                          * and when the invocation_id of the source dsa has changed we don't need
3541                          * the old repsFrom with the old invocation_id
3542                          */
3543                         if (!GUID_equal(&trf->ctr.ctr1.source_dsa_obj_guid,
3544                                         &ar->objs->source_dsa->source_dsa_obj_guid)) {
3545                                 talloc_free(trf);
3546                                 continue;
3547                         }
3548
3549                         talloc_free(trf);
3550                         nrf_value = &orf_el->values[i];
3551                         break;
3552                 }
3553
3554                 /*
3555                  * copy over all old values to the new ldb_message
3556                  */
3557                 ret = ldb_msg_add_empty(msg, "repsFrom", 0, &nrf_el);
3558                 if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
3559                 *nrf_el = *orf_el;
3560         }
3561
3562         /*
3563          * if we haven't found an old repsFrom value for the current source dsa
3564          * we'll add a new value
3565          */
3566         if (!nrf_value) {
3567                 struct ldb_val zero_value;
3568                 ZERO_STRUCT(zero_value);
3569                 ret = ldb_msg_add_value(msg, "repsFrom", &zero_value, &nrf_el);
3570                 if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
3571
3572                 nrf_value = &nrf_el->values[nrf_el->num_values - 1];
3573         }
3574
3575         /* we now fill the value which is already attached to ldb_message */
3576         ndr_err = ndr_push_struct_blob(nrf_value, msg,
3577                                        &nrf,
3578                                        (ndr_push_flags_fn_t)ndr_push_repsFromToBlob);
3579         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
3580                 NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
3581                 return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
3582         }
3583
3584         /*
3585          * the ldb_message_element for the attribute, has all the old values and the new one
3586          * so we'll replace the whole attribute with all values
3587          */
3588         nrf_el->flags = LDB_FLAG_MOD_REPLACE;
3589
3590         if (DEBUGLVL(4)) {
3591                 char *s = ldb_ldif_message_string(ldb, ar, LDB_CHANGETYPE_MODIFY, msg);
3592                 DEBUG(4, ("DRS replication uptodate modify message:\n%s\n", s));
3593                 talloc_free(s);
3594         }
3595
3596         /* prepare the ldb_modify() request */
3597         ret = ldb_build_mod_req(&change_req,
3598                                 ldb,
3599                                 ar,
3600                                 msg,
3601                                 ar->controls,
3602                                 ar,
3603                                 replmd_replicated_uptodate_modify_callback,
3604                                 ar->req);
3605         LDB_REQ_SET_LOCATION(change_req);
3606         if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
3607
3608         return ldb_next_request(ar->module, change_req);
3609 }
3610
3611 static int replmd_replicated_uptodate_search_callback(struct ldb_request *req,
3612                                                       struct ldb_reply *ares)
3613 {
3614         struct replmd_replicated_request *ar = talloc_get_type(req->context,
3615                                                struct replmd_replicated_request);
3616         int ret;
3617
3618         if (!ares) {
3619                 return ldb_module_done(ar->req, NULL, NULL,
3620                                         LDB_ERR_OPERATIONS_ERROR);
3621         }
3622         if (ares->error != LDB_SUCCESS &&
3623             ares->error != LDB_ERR_NO_SUCH_OBJECT) {
3624                 return ldb_module_done(ar->req, ares->controls,
3625                                         ares->response, ares->error);
3626         }
3627
3628         switch (ares->type) {
3629         case LDB_REPLY_ENTRY:
3630                 ar->search_msg = talloc_steal(ar, ares->message);
3631                 break;
3632
3633         case LDB_REPLY_REFERRAL:
3634                 /* we ignore referrals */
3635                 break;
3636
3637         case LDB_REPLY_DONE:
3638                 if (ar->search_msg == NULL) {
3639                         ret = replmd_replicated_request_werror(ar, WERR_DS_DRA_INTERNAL_ERROR);
3640                 } else {
3641                         ret = replmd_replicated_uptodate_modify(ar);
3642                 }
3643                 if (ret != LDB_SUCCESS) {
3644                         return ldb_module_done(ar->req, NULL, NULL, ret);
3645                 }
3646         }
3647
3648         talloc_free(ares);
3649         return LDB_SUCCESS;
3650 }
3651
3652
3653 static int replmd_replicated_uptodate_vector(struct replmd_replicated_request *ar)
3654 {
3655         struct ldb_context *ldb;
3656         int ret;
3657         static const char *attrs[] = {
3658                 "replUpToDateVector",
3659                 "repsFrom",
3660                 "instanceType",
3661                 NULL
3662         };
3663         struct ldb_request *search_req;
3664
3665         ldb = ldb_module_get_ctx(ar->module);
3666         ar->search_msg = NULL;
3667
3668         ret = ldb_build_search_req(&search_req,
3669                                    ldb,
3670                                    ar,
3671                                    ar->objs->partition_dn,
3672                                    LDB_SCOPE_BASE,
3673                                    "(objectClass=*)",
3674                                    attrs,
3675                                    NULL,
3676                                    ar,
3677                                    replmd_replicated_uptodate_search_callback,
3678                                    ar->req);
3679         LDB_REQ_SET_LOCATION(search_req);
3680         if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
3681
3682         return ldb_next_request(ar->module, search_req);
3683 }
3684
3685
3686
3687 static int replmd_extended_replicated_objects(struct ldb_module *module, struct ldb_request *req)
3688 {
3689         struct ldb_context *ldb;
3690         struct dsdb_extended_replicated_objects *objs;
3691         struct replmd_replicated_request *ar;
3692         struct ldb_control **ctrls;
3693         int ret;
3694         uint32_t i;
3695         struct replmd_private *replmd_private =
3696                 talloc_get_type(ldb_module_get_private(module), struct replmd_private);
3697
3698         ldb = ldb_module_get_ctx(module);
3699
3700         ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_extended_replicated_objects\n");
3701
3702         objs = talloc_get_type(req->op.extended.data, struct dsdb_extended_replicated_objects);
3703         if (!objs) {
3704                 ldb_debug(ldb, LDB_DEBUG_FATAL, "replmd_extended_replicated_objects: invalid extended data\n");
3705                 return LDB_ERR_PROTOCOL_ERROR;
3706         }
3707
3708         if (objs->version != DSDB_EXTENDED_REPLICATED_OBJECTS_VERSION) {
3709                 ldb_debug(ldb, LDB_DEBUG_FATAL, "replmd_extended_replicated_objects: extended data invalid version [%u != %u]\n",
3710                           objs->version, DSDB_EXTENDED_REPLICATED_OBJECTS_VERSION);
3711                 return LDB_ERR_PROTOCOL_ERROR;
3712         }
3713
3714         ar = replmd_ctx_init(module, req);
3715         if (!ar)
3716                 return LDB_ERR_OPERATIONS_ERROR;
3717
3718         /* Set the flags to have the replmd_op_callback run over the full set of objects */
3719         ar->apply_mode = true;
3720         ar->objs = objs;
3721         ar->schema = dsdb_get_schema(ldb, ar);
3722         if (!ar->schema) {
3723                 ldb_debug_set(ldb, LDB_DEBUG_FATAL, "replmd_ctx_init: no loaded schema found\n");
3724                 talloc_free(ar);
3725                 DEBUG(0,(__location__ ": %s\n", ldb_errstring(ldb)));
3726                 return LDB_ERR_CONSTRAINT_VIOLATION;
3727         }
3728
3729         ctrls = req->controls;
3730
3731         if (req->controls) {
3732                 req->controls = talloc_memdup(ar, req->controls,
3733                                               talloc_get_size(req->controls));
3734                 if (!req->controls) return replmd_replicated_request_werror(ar, WERR_NOMEM);
3735         }
3736
3737         /* This allows layers further down to know if a change came in over replication */
3738         ret = ldb_request_add_control(req, DSDB_CONTROL_REPLICATED_UPDATE_OID, false, NULL);
3739         if (ret != LDB_SUCCESS) {
3740                 return ret;
3741         }
3742
3743         /* If this change contained linked attributes in the body
3744          * (rather than in the links section) we need to update
3745          * backlinks in linked_attributes */
3746         ret = ldb_request_add_control(req, DSDB_CONTROL_APPLY_LINKS, false, NULL);
3747         if (ret != LDB_SUCCESS) {
3748                 return ret;
3749         }
3750
3751         ar->controls = req->controls;
3752         req->controls = ctrls;
3753
3754         DEBUG(4,("linked_attributes_count=%u\n", objs->linked_attributes_count));
3755
3756         /* save away the linked attributes for the end of the
3757            transaction */
3758         for (i=0; i<ar->objs->linked_attributes_count; i++) {
3759                 struct la_entry *la_entry;
3760
3761                 if (replmd_private->la_ctx == NULL) {
3762                         replmd_private->la_ctx = talloc_new(replmd_private);
3763                 }
3764                 la_entry = talloc(replmd_private->la_ctx, struct la_entry);
3765                 if (la_entry == NULL) {
3766                         ldb_oom(ldb);
3767                         return LDB_ERR_OPERATIONS_ERROR;
3768                 }
3769                 la_entry->la = talloc(la_entry, struct drsuapi_DsReplicaLinkedAttribute);
3770                 if (la_entry->la == NULL) {
3771                         talloc_free(la_entry);
3772                         ldb_oom(ldb);
3773                         return LDB_ERR_OPERATIONS_ERROR;
3774                 }
3775                 *la_entry->la = ar->objs->linked_attributes[i];
3776
3777                 /* we need to steal the non-scalars so they stay
3778                    around until the end of the transaction */
3779                 talloc_steal(la_entry->la, la_entry->la->identifier);
3780                 talloc_steal(la_entry->la, la_entry->la->value.blob);
3781
3782                 DLIST_ADD(replmd_private->la_list, la_entry);
3783         }
3784
3785         return replmd_replicated_apply_next(ar);
3786 }
3787
3788 /*
3789   process one linked attribute structure
3790  */
3791 static int replmd_process_linked_attribute(struct ldb_module *module,
3792                                            struct la_entry *la_entry)
3793 {
3794         struct drsuapi_DsReplicaLinkedAttribute *la = la_entry->la;
3795         struct ldb_context *ldb = ldb_module_get_ctx(module);
3796         struct ldb_message *msg;
3797         TALLOC_CTX *tmp_ctx = talloc_new(la_entry);
3798         const struct dsdb_schema *schema = dsdb_get_schema(ldb, tmp_ctx);
3799         int ret;
3800         const struct dsdb_attribute *attr;
3801         struct dsdb_dn *dsdb_dn;
3802         uint64_t seq_num = 0;
3803         struct ldb_message_element *old_el;
3804         WERROR status;
3805         time_t t = time(NULL);
3806         struct ldb_result *res;
3807         const char *attrs[2];
3808         struct parsed_dn *pdn_list, *pdn;
3809         struct GUID guid = GUID_zero();
3810         NTSTATUS ntstatus;
3811         bool active = (la->flags & DRSUAPI_DS_LINKED_ATTRIBUTE_FLAG_ACTIVE)?true:false;
3812         const struct GUID *our_invocation_id;
3813
3814 /*
3815 linked_attributes[0]:
3816      &objs->linked_attributes[i]: struct drsuapi_DsReplicaLinkedAttribute
3817         identifier               : *
3818             identifier: struct drsuapi_DsReplicaObjectIdentifier
3819                 __ndr_size               : 0x0000003a (58)
3820                 __ndr_size_sid           : 0x00000000 (0)
3821                 guid                     : 8e95b6a9-13dd-4158-89db-3220a5be5cc7
3822                 sid                      : S-0-0
3823                 __ndr_size_dn            : 0x00000000 (0)
3824                 dn                       : ''
3825         attid                    : DRSUAPI_ATTRIBUTE_member (0x1F)
3826         value: struct drsuapi_DsAttributeValue
3827             __ndr_size               : 0x0000007e (126)
3828             blob                     : *
3829                 blob                     : DATA_BLOB length=126
3830         flags                    : 0x00000001 (1)
3831                1: DRSUAPI_DS_LINKED_ATTRIBUTE_FLAG_ACTIVE
3832         originating_add_time     : Wed Sep  2 22:20:01 2009 EST
3833         meta_data: struct drsuapi_DsReplicaMetaData
3834             version                  : 0x00000015 (21)
3835             originating_change_time  : Wed Sep  2 23:39:07 2009 EST
3836             originating_invocation_id: 794640f3-18cf-40ee-a211-a93992b67a64
3837             originating_usn          : 0x000000000001e19c (123292)
3838
3839 (for cases where the link is to a normal DN)
3840      &target: struct drsuapi_DsReplicaObjectIdentifier3
3841         __ndr_size               : 0x0000007e (126)
3842         __ndr_size_sid           : 0x0000001c (28)
3843         guid                     : 7639e594-db75-4086-b0d4-67890ae46031
3844         sid                      : S-1-5-21-2848215498-2472035911-1947525656-19924
3845         __ndr_size_dn            : 0x00000022 (34)
3846         dn                       : 'CN=UOne,OU=TestOU,DC=vsofs8,DC=com'
3847  */
3848
3849         /* find the attribute being modified */
3850         attr = dsdb_attribute_by_attributeID_id(schema, la->attid);
3851         if (attr == NULL) {
3852                 DEBUG(0, (__location__ ": Unable to find attributeID 0x%x\n", la->attid));
3853                 talloc_free(tmp_ctx);
3854                 return LDB_ERR_OPERATIONS_ERROR;
3855         }
3856
3857         attrs[0] = attr->lDAPDisplayName;
3858         attrs[1] = NULL;
3859
3860         /* get the existing message from the db for the object with
3861            this GUID, returning attribute being modified. We will then
3862            use this msg as the basis for a modify call */
3863         ret = dsdb_module_search(module, tmp_ctx, &res, NULL, LDB_SCOPE_SUBTREE, attrs,
3864                                  DSDB_FLAG_NEXT_MODULE |
3865                                  DSDB_SEARCH_SEARCH_ALL_PARTITIONS |
3866                                  DSDB_SEARCH_SHOW_DELETED |
3867                                  DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT |
3868                                  DSDB_SEARCH_REVEAL_INTERNALS,
3869                                  "objectGUID=%s", GUID_string(tmp_ctx, &la->identifier->guid));
3870         if (ret != LDB_SUCCESS) {
3871                 talloc_free(tmp_ctx);
3872                 return ret;
3873         }
3874         if (res->count != 1) {
3875                 ldb_asprintf_errstring(ldb, "DRS linked attribute for GUID %s - DN not found",
3876                                        GUID_string(tmp_ctx, &la->identifier->guid));
3877                 talloc_free(tmp_ctx);
3878                 return LDB_ERR_NO_SUCH_OBJECT;
3879         }
3880         msg = res->msgs[0];
3881
3882         if (msg->num_elements == 0) {
3883                 ret = ldb_msg_add_empty(msg, attr->lDAPDisplayName, LDB_FLAG_MOD_REPLACE, &old_el);
3884                 if (ret != LDB_SUCCESS) {
3885                         ldb_module_oom(module);
3886                         talloc_free(tmp_ctx);
3887                         return LDB_ERR_OPERATIONS_ERROR;
3888                 }
3889         } else {
3890                 old_el = &msg->elements[0];
3891                 old_el->flags = LDB_FLAG_MOD_REPLACE;
3892         }
3893
3894         /* parse the existing links */
3895         ret = get_parsed_dns(module, tmp_ctx, old_el, &pdn_list, attr->syntax->ldap_oid);
3896         if (ret != LDB_SUCCESS) {
3897                 talloc_free(tmp_ctx);
3898                 return ret;
3899         }
3900
3901         /* get our invocationId */
3902         our_invocation_id = samdb_ntds_invocation_id(ldb);
3903         if (!our_invocation_id) {
3904                 ldb_debug_set(ldb, LDB_DEBUG_ERROR, __location__ ": unable to find invocationId\n");
3905                 talloc_free(tmp_ctx);
3906                 return LDB_ERR_OPERATIONS_ERROR;
3907         }
3908
3909         ret = replmd_check_upgrade_links(pdn_list, old_el->num_values, old_el, our_invocation_id);
3910         if (ret != LDB_SUCCESS) {
3911                 talloc_free(tmp_ctx);
3912                 return ret;
3913         }
3914
3915         status = dsdb_dn_la_from_blob(ldb, attr, schema, tmp_ctx, la->value.blob, &dsdb_dn);
3916         if (!W_ERROR_IS_OK(status)) {
3917                 ldb_asprintf_errstring(ldb, "Failed to parsed linked attribute blob for %s on %s - %s\n",
3918                                        old_el->name, ldb_dn_get_linearized(msg->dn), win_errstr(status));
3919                 return LDB_ERR_OPERATIONS_ERROR;
3920         }
3921
3922         ntstatus = dsdb_get_extended_dn_guid(dsdb_dn->dn, &guid, "GUID");
3923         if (!NT_STATUS_IS_OK(ntstatus) && active) {
3924                 ldb_asprintf_errstring(ldb, "Failed to find GUID in linked attribute blob for %s on %s from %s",
3925                                        old_el->name,
3926                                        ldb_dn_get_linearized(dsdb_dn->dn),
3927                                        ldb_dn_get_linearized(msg->dn));
3928                 return LDB_ERR_OPERATIONS_ERROR;
3929         }
3930
3931         /* re-resolve the DN by GUID, as the DRS server may give us an
3932            old DN value */
3933         ret = dsdb_module_dn_by_guid(module, dsdb_dn, &guid, &dsdb_dn->dn);
3934         if (ret != LDB_SUCCESS) {
3935                 DEBUG(2,(__location__ ": WARNING: Failed to re-resolve GUID %s - using %s",
3936                          GUID_string(tmp_ctx, &guid),
3937                          ldb_dn_get_linearized(dsdb_dn->dn)));
3938         }
3939
3940         /* see if this link already exists */
3941         pdn = parsed_dn_find(pdn_list, old_el->num_values, &guid, dsdb_dn->dn);
3942         if (pdn != NULL) {
3943                 /* see if this update is newer than what we have already */
3944                 struct GUID invocation_id = GUID_zero();
3945                 uint32_t version = 0;
3946                 uint32_t originating_usn = 0;
3947                 NTTIME change_time = 0;
3948                 uint32_t rmd_flags = dsdb_dn_rmd_flags(pdn->dsdb_dn->dn);
3949
3950                 dsdb_get_extended_dn_guid(pdn->dsdb_dn->dn, &invocation_id, "RMD_INVOCID");
3951                 dsdb_get_extended_dn_uint32(pdn->dsdb_dn->dn, &version, "RMD_VERSION");
3952                 dsdb_get_extended_dn_uint32(pdn->dsdb_dn->dn, &originating_usn, "RMD_ORIGINATING_USN");
3953                 dsdb_get_extended_dn_nttime(pdn->dsdb_dn->dn, &change_time, "RMD_CHANGETIME");
3954
3955                 if (!replmd_update_is_newer(&invocation_id,
3956                                             &la->meta_data.originating_invocation_id,
3957                                             version,
3958                                             la->meta_data.version,
3959                                             originating_usn,
3960                                             la->meta_data.originating_usn,
3961                                             change_time,
3962                                             la->meta_data.originating_change_time)) {
3963                         DEBUG(3,("Discarding older DRS linked attribute update to %s on %s from %s\n",
3964                                  old_el->name, ldb_dn_get_linearized(msg->dn),
3965                                  GUID_string(tmp_ctx, &la->meta_data.originating_invocation_id)));
3966                         talloc_free(tmp_ctx);
3967                         return LDB_SUCCESS;
3968                 }
3969
3970                 /* get a seq_num for this change */
3971                 ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &seq_num);
3972                 if (ret != LDB_SUCCESS) {
3973                         talloc_free(tmp_ctx);
3974                         return ret;
3975                 }
3976
3977                 if (!(rmd_flags & DSDB_RMD_FLAG_DELETED)) {
3978                         /* remove the existing backlink */
3979                         ret = replmd_add_backlink(module, schema, &la->identifier->guid, &guid, false, attr, false);
3980                         if (ret != LDB_SUCCESS) {
3981                                 talloc_free(tmp_ctx);
3982                                 return ret;
3983                         }
3984                 }
3985
3986                 ret = replmd_update_la_val(tmp_ctx, pdn->v, dsdb_dn, pdn->dsdb_dn,
3987                                            &la->meta_data.originating_invocation_id,
3988                                            la->meta_data.originating_usn, seq_num,
3989                                            la->meta_data.originating_change_time,
3990                                            la->meta_data.version,
3991                                            !active);
3992                 if (ret != LDB_SUCCESS) {
3993                         talloc_free(tmp_ctx);
3994                         return ret;
3995                 }
3996
3997                 if (active) {
3998                         /* add the new backlink */
3999                         ret = replmd_add_backlink(module, schema, &la->identifier->guid, &guid, true, attr, false);
4000                         if (ret != LDB_SUCCESS) {
4001                                 talloc_free(tmp_ctx);
4002                                 return ret;
4003                         }
4004                 }
4005         } else {
4006                 /* get a seq_num for this change */
4007                 ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &seq_num);
4008                 if (ret != LDB_SUCCESS) {
4009                         talloc_free(tmp_ctx);
4010                         return ret;
4011                 }
4012
4013                 old_el->values = talloc_realloc(msg->elements, old_el->values,
4014                                                 struct ldb_val, old_el->num_values+1);
4015                 if (!old_el->values) {
4016                         ldb_module_oom(module);
4017                         return LDB_ERR_OPERATIONS_ERROR;
4018                 }
4019                 old_el->num_values++;
4020
4021                 ret = replmd_build_la_val(tmp_ctx, &old_el->values[old_el->num_values-1], dsdb_dn,
4022                                           &la->meta_data.originating_invocation_id,
4023                                           la->meta_data.originating_usn, seq_num,
4024                                           la->meta_data.originating_change_time,
4025                                           la->meta_data.version,
4026                                           (la->flags & DRSUAPI_DS_LINKED_ATTRIBUTE_FLAG_ACTIVE)?false:true);
4027                 if (ret != LDB_SUCCESS) {
4028                         talloc_free(tmp_ctx);
4029                         return ret;
4030                 }
4031
4032                 if (active) {
4033                         ret = replmd_add_backlink(module, schema, &la->identifier->guid, &guid,
4034                                                   true, attr, false);
4035                         if (ret != LDB_SUCCESS) {
4036                                 talloc_free(tmp_ctx);
4037                                 return ret;
4038                         }
4039                 }
4040         }
4041
4042         /* we only change whenChanged and uSNChanged if the seq_num
4043            has changed */
4044         if (add_time_element(msg, "whenChanged", t) != LDB_SUCCESS) {
4045                 talloc_free(tmp_ctx);
4046                 return ldb_operr(ldb);
4047         }
4048
4049         if (add_uint64_element(msg, "uSNChanged", seq_num) != LDB_SUCCESS) {
4050                 talloc_free(tmp_ctx);
4051                 return ldb_operr(ldb);
4052         }
4053
4054         old_el = ldb_msg_find_element(msg, attr->lDAPDisplayName);
4055         if (old_el == NULL) {
4056                 talloc_free(tmp_ctx);
4057                 return ldb_operr(ldb);
4058         }
4059
4060         ret = dsdb_check_single_valued_link(attr, old_el);
4061         if (ret != LDB_SUCCESS) {
4062                 talloc_free(tmp_ctx);
4063                 return ret;
4064         }
4065
4066         ret = dsdb_module_modify(module, msg, DSDB_FLAG_NEXT_MODULE | DSDB_MODIFY_RELAX);
4067         if (ret != LDB_SUCCESS) {
4068                 ldb_debug(ldb, LDB_DEBUG_WARNING, "Failed to apply linked attribute change '%s'\n%s\n",
4069                           ldb_errstring(ldb),
4070                           ldb_ldif_message_string(ldb, tmp_ctx, LDB_CHANGETYPE_MODIFY, msg));
4071                 talloc_free(tmp_ctx);
4072                 return ret;
4073         }
4074
4075         talloc_free(tmp_ctx);
4076
4077         return ret;
4078 }
4079
4080 static int replmd_extended(struct ldb_module *module, struct ldb_request *req)
4081 {
4082         if (strcmp(req->op.extended.oid, DSDB_EXTENDED_REPLICATED_OBJECTS_OID) == 0) {
4083                 return replmd_extended_replicated_objects(module, req);
4084         }
4085
4086         return ldb_next_request(module, req);
4087 }
4088
4089
4090 /*
4091   we hook into the transaction operations to allow us to
4092   perform the linked attribute updates at the end of the whole
4093   transaction. This allows a forward linked attribute to be created
4094   before the object is created. During a vampire, w2k8 sends us linked
4095   attributes before the objects they are part of.
4096  */
4097 static int replmd_start_transaction(struct ldb_module *module)
4098 {
4099         /* create our private structure for this transaction */
4100         struct replmd_private *replmd_private = talloc_get_type(ldb_module_get_private(module),
4101                                                                 struct replmd_private);
4102         replmd_txn_cleanup(replmd_private);
4103
4104         /* free any leftover mod_usn records from cancelled
4105            transactions */
4106         while (replmd_private->ncs) {
4107                 struct nc_entry *e = replmd_private->ncs;
4108                 DLIST_REMOVE(replmd_private->ncs, e);
4109                 talloc_free(e);
4110         }
4111
4112         return ldb_next_start_trans(module);
4113 }
4114
4115 /*
4116   on prepare commit we loop over our queued la_context structures and
4117   apply each of them
4118  */
4119 static int replmd_prepare_commit(struct ldb_module *module)
4120 {
4121         struct replmd_private *replmd_private =
4122                 talloc_get_type(ldb_module_get_private(module), struct replmd_private);
4123         struct la_entry *la, *prev;
4124         struct la_backlink *bl;
4125         int ret;
4126
4127         /* walk the list backwards, to do the first entry first, as we
4128          * added the entries with DLIST_ADD() which puts them at the
4129          * start of the list */
4130         for (la = DLIST_TAIL(replmd_private->la_list); la; la=prev) {
4131                 prev = DLIST_PREV(la);
4132                 DLIST_REMOVE(replmd_private->la_list, la);
4133                 ret = replmd_process_linked_attribute(module, la);
4134                 if (ret != LDB_SUCCESS) {
4135                         replmd_txn_cleanup(replmd_private);
4136                         return ret;
4137                 }
4138         }
4139
4140         /* process our backlink list, creating and deleting backlinks
4141            as necessary */
4142         for (bl=replmd_private->la_backlinks; bl; bl=bl->next) {
4143                 ret = replmd_process_backlink(module, bl);
4144                 if (ret != LDB_SUCCESS) {
4145                         replmd_txn_cleanup(replmd_private);
4146                         return ret;
4147                 }
4148         }
4149
4150         replmd_txn_cleanup(replmd_private);
4151
4152         /* possibly change @REPLCHANGED */
4153         ret = replmd_notify_store(module);
4154         if (ret != LDB_SUCCESS) {
4155                 return ret;
4156         }
4157
4158         return ldb_next_prepare_commit(module);
4159 }
4160
4161 static int replmd_del_transaction(struct ldb_module *module)
4162 {
4163         struct replmd_private *replmd_private =
4164                 talloc_get_type(ldb_module_get_private(module), struct replmd_private);
4165         replmd_txn_cleanup(replmd_private);
4166
4167         return ldb_next_del_trans(module);
4168 }
4169
4170
4171 _PUBLIC_ const struct ldb_module_ops ldb_repl_meta_data_module_ops = {
4172         .name          = "repl_meta_data",
4173         .init_context      = replmd_init,
4174         .add               = replmd_add,
4175         .modify            = replmd_modify,
4176         .rename            = replmd_rename,
4177         .del               = replmd_delete,
4178         .extended          = replmd_extended,
4179         .start_transaction = replmd_start_transaction,
4180         .prepare_commit    = replmd_prepare_commit,
4181         .del_transaction   = replmd_del_transaction,
4182 };