2205be07c18e7a3c1093036f34a4f9df930a279d
[bbaumbach/samba-autobuild/.git] / source4 / dsdb / samdb / ldb_modules / repl_meta_data.c
1 /*
2    ldb database library
3
4    Copyright (C) Simo Sorce  2004-2008
5    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005
6    Copyright (C) Andrew Tridgell 2005
7    Copyright (C) Stefan Metzmacher <metze@samba.org> 2007
8    Copyright (C) Matthieu Patou <mat@samba.org> 2010
9
10    This program is free software; you can redistribute it and/or modify
11    it under the terms of the GNU General Public License as published by
12    the Free Software Foundation; either version 3 of the License, or
13    (at your option) any later version.
14
15    This program is distributed in the hope that it will be useful,
16    but WITHOUT ANY WARRANTY; without even the implied warranty of
17    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
18    GNU General Public License for more details.
19
20    You should have received a copy of the GNU General Public License
21    along with this program.  If not, see <http://www.gnu.org/licenses/>.
22 */
23
24 /*
25  *  Name: ldb
26  *
27  *  Component: ldb repl_meta_data module
28  *
29  *  Description: - add a unique objectGUID onto every new record,
30  *               - handle whenCreated, whenChanged timestamps
31  *               - handle uSNCreated, uSNChanged numbers
32  *               - handle replPropertyMetaData attribute
33  *
34  *  Author: Simo Sorce
35  *  Author: Stefan Metzmacher
36  */
37
38 #include "includes.h"
39 #include "ldb_module.h"
40 #include "dsdb/samdb/samdb.h"
41 #include "dsdb/common/proto.h"
42 #include "../libds/common/flags.h"
43 #include "librpc/gen_ndr/ndr_misc.h"
44 #include "librpc/gen_ndr/ndr_drsuapi.h"
45 #include "librpc/gen_ndr/ndr_drsblobs.h"
46 #include "param/param.h"
47 #include "libcli/security/dom_sid.h"
48 #include "lib/util/dlinklist.h"
49 #include "dsdb/samdb/ldb_modules/util.h"
50 #include "lib/util/binsearch.h"
51 #include "libcli/security/security.h"
52 #include "lib/util/tsort.h"
53
54 struct replmd_private {
55         TALLOC_CTX *la_ctx;
56         struct la_entry *la_list;
57         TALLOC_CTX *bl_ctx;
58         struct la_backlink *la_backlinks;
59         struct nc_entry {
60                 struct nc_entry *prev, *next;
61                 struct ldb_dn *dn;
62                 uint64_t mod_usn;
63                 uint64_t mod_usn_urgent;
64         } *ncs;
65 };
66
67 struct la_entry {
68         struct la_entry *next, *prev;
69         struct drsuapi_DsReplicaLinkedAttribute *la;
70 };
71
72 struct replmd_replicated_request {
73         struct ldb_module *module;
74         struct ldb_request *req;
75
76         const struct dsdb_schema *schema;
77
78         /* the controls we pass down */
79         struct ldb_control **controls;
80
81         /* details for the mode where we apply a bunch of inbound replication meessages */
82         bool apply_mode;
83         uint32_t index_current;
84         struct dsdb_extended_replicated_objects *objs;
85
86         struct ldb_message *search_msg;
87
88         uint64_t seq_num;
89         bool is_urgent;
90 };
91
92 enum urgent_situation {
93         REPL_URGENT_ON_CREATE = 1,
94         REPL_URGENT_ON_UPDATE = 2,
95         REPL_URGENT_ON_DELETE = 4
96 };
97
98
99 static const struct {
100         const char *update_name;
101         enum urgent_situation repl_situation;
102 } urgent_objects[] = {
103                 {"nTDSDSA", (REPL_URGENT_ON_CREATE | REPL_URGENT_ON_DELETE)},
104                 {"crossRef", (REPL_URGENT_ON_CREATE | REPL_URGENT_ON_DELETE)},
105                 {"attributeSchema", (REPL_URGENT_ON_CREATE | REPL_URGENT_ON_UPDATE)},
106                 {"classSchema", (REPL_URGENT_ON_CREATE | REPL_URGENT_ON_UPDATE)},
107                 {"secret", (REPL_URGENT_ON_CREATE | REPL_URGENT_ON_UPDATE)},
108                 {"rIDManager", (REPL_URGENT_ON_CREATE | REPL_URGENT_ON_UPDATE)},
109                 {NULL, 0}
110 };
111
112 /* Attributes looked for when updating or deleting, to check for a urgent replication needed */
113 static const char *urgent_attrs[] = {
114                 "lockoutTime",
115                 "pwdLastSet",
116                 "userAccountControl",
117                 NULL
118 };
119
120
121 static bool replmd_check_urgent_objectclass(const struct ldb_message_element *objectclass_el,
122                                         enum urgent_situation situation)
123 {
124         unsigned int i, j;
125         for (i=0; urgent_objects[i].update_name; i++) {
126
127                 if ((situation & urgent_objects[i].repl_situation) == 0) {
128                         continue;
129                 }
130
131                 for (j=0; j<objectclass_el->num_values; j++) {
132                         const struct ldb_val *v = &objectclass_el->values[j];
133                         if (ldb_attr_cmp((const char *)v->data, urgent_objects[i].update_name) == 0) {
134                                 return true;
135                         }
136                 }
137         }
138         return false;
139 }
140
141 static bool replmd_check_urgent_attribute(const struct ldb_message_element *el)
142 {
143         if (ldb_attr_in_list(urgent_attrs, el->name)) {
144                 return true;
145         }
146         return false;
147 }
148
149
150 static int replmd_replicated_apply_next(struct replmd_replicated_request *ar);
151
152 /*
153   initialise the module
154   allocate the private structure and build the list
155   of partition DNs for use by replmd_notify()
156  */
157 static int replmd_init(struct ldb_module *module)
158 {
159         struct replmd_private *replmd_private;
160         struct ldb_context *ldb = ldb_module_get_ctx(module);
161
162         replmd_private = talloc_zero(module, struct replmd_private);
163         if (replmd_private == NULL) {
164                 ldb_oom(ldb);
165                 return LDB_ERR_OPERATIONS_ERROR;
166         }
167         ldb_module_set_private(module, replmd_private);
168
169         return ldb_next_init(module);
170 }
171
172 /*
173   cleanup our per-transaction contexts
174  */
175 static void replmd_txn_cleanup(struct replmd_private *replmd_private)
176 {
177         talloc_free(replmd_private->la_ctx);
178         replmd_private->la_list = NULL;
179         replmd_private->la_ctx = NULL;
180
181         talloc_free(replmd_private->bl_ctx);
182         replmd_private->la_backlinks = NULL;
183         replmd_private->bl_ctx = NULL;
184 }
185
186
187 struct la_backlink {
188         struct la_backlink *next, *prev;
189         const char *attr_name;
190         struct GUID forward_guid, target_guid;
191         bool active;
192 };
193
194 /*
195   process a backlinks we accumulated during a transaction, adding and
196   deleting the backlinks from the target objects
197  */
198 static int replmd_process_backlink(struct ldb_module *module, struct la_backlink *bl)
199 {
200         struct ldb_dn *target_dn, *source_dn;
201         int ret;
202         struct ldb_context *ldb = ldb_module_get_ctx(module);
203         struct ldb_message *msg;
204         TALLOC_CTX *tmp_ctx = talloc_new(bl);
205         char *dn_string;
206
207         /*
208           - find DN of target
209           - find DN of source
210           - construct ldb_message
211               - either an add or a delete
212          */
213         ret = dsdb_module_dn_by_guid(module, tmp_ctx, &bl->target_guid, &target_dn);
214         if (ret != LDB_SUCCESS) {
215                 DEBUG(2,(__location__ ": WARNING: Failed to find target DN for linked attribute with GUID %s\n",
216                          GUID_string(bl, &bl->target_guid)));
217                 return LDB_SUCCESS;
218         }
219
220         ret = dsdb_module_dn_by_guid(module, tmp_ctx, &bl->forward_guid, &source_dn);
221         if (ret != LDB_SUCCESS) {
222                 ldb_asprintf_errstring(ldb, "Failed to find source DN for linked attribute with GUID %s\n",
223                                        GUID_string(bl, &bl->forward_guid));
224                 talloc_free(tmp_ctx);
225                 return ret;
226         }
227
228         msg = ldb_msg_new(tmp_ctx);
229         if (msg == NULL) {
230                 ldb_module_oom(module);
231                 talloc_free(tmp_ctx);
232                 return LDB_ERR_OPERATIONS_ERROR;
233         }
234
235         /* construct a ldb_message for adding/deleting the backlink */
236         msg->dn = target_dn;
237         dn_string = ldb_dn_get_extended_linearized(tmp_ctx, source_dn, 1);
238         if (!dn_string) {
239                 ldb_module_oom(module);
240                 talloc_free(tmp_ctx);
241                 return LDB_ERR_OPERATIONS_ERROR;
242         }
243         ret = ldb_msg_add_steal_string(msg, bl->attr_name, dn_string);
244         if (ret != LDB_SUCCESS) {
245                 talloc_free(tmp_ctx);
246                 return ret;
247         }
248         msg->elements[0].flags = bl->active?LDB_FLAG_MOD_ADD:LDB_FLAG_MOD_DELETE;
249
250         ret = dsdb_module_modify(module, msg, DSDB_FLAG_NEXT_MODULE);
251         if (ret != LDB_SUCCESS) {
252                 ldb_asprintf_errstring(ldb, "Failed to %s backlink from %s to %s - %s",
253                                        bl->active?"add":"remove",
254                                        ldb_dn_get_linearized(source_dn),
255                                        ldb_dn_get_linearized(target_dn),
256                                        ldb_errstring(ldb));
257                 talloc_free(tmp_ctx);
258                 return ret;
259         }
260         talloc_free(tmp_ctx);
261         return ret;
262 }
263
264 /*
265   add a backlink to the list of backlinks to add/delete in the prepare
266   commit
267  */
268 static int replmd_add_backlink(struct ldb_module *module, const struct dsdb_schema *schema,
269                                struct GUID *forward_guid, struct GUID *target_guid,
270                                bool active, const struct dsdb_attribute *schema_attr, bool immediate)
271 {
272         const struct dsdb_attribute *target_attr;
273         struct la_backlink *bl;
274         struct replmd_private *replmd_private =
275                 talloc_get_type_abort(ldb_module_get_private(module), struct replmd_private);
276
277         target_attr = dsdb_attribute_by_linkID(schema, schema_attr->linkID ^ 1);
278         if (!target_attr) {
279                 /*
280                  * windows 2003 has a broken schema where the
281                  * definition of msDS-IsDomainFor is missing (which is
282                  * supposed to be the backlink of the
283                  * msDS-HasDomainNCs attribute
284                  */
285                 return LDB_SUCCESS;
286         }
287
288         /* see if its already in the list */
289         for (bl=replmd_private->la_backlinks; bl; bl=bl->next) {
290                 if (GUID_equal(forward_guid, &bl->forward_guid) &&
291                     GUID_equal(target_guid, &bl->target_guid) &&
292                     (target_attr->lDAPDisplayName == bl->attr_name ||
293                      strcmp(target_attr->lDAPDisplayName, bl->attr_name) == 0)) {
294                         break;
295                 }
296         }
297
298         if (bl) {
299                 /* we found an existing one */
300                 if (bl->active == active) {
301                         return LDB_SUCCESS;
302                 }
303                 DLIST_REMOVE(replmd_private->la_backlinks, bl);
304                 talloc_free(bl);
305                 return LDB_SUCCESS;
306         }
307
308         if (replmd_private->bl_ctx == NULL) {
309                 replmd_private->bl_ctx = talloc_new(replmd_private);
310                 if (replmd_private->bl_ctx == NULL) {
311                         ldb_module_oom(module);
312                         return LDB_ERR_OPERATIONS_ERROR;
313                 }
314         }
315
316         /* its a new one */
317         bl = talloc(replmd_private->bl_ctx, struct la_backlink);
318         if (bl == NULL) {
319                 ldb_module_oom(module);
320                 return LDB_ERR_OPERATIONS_ERROR;
321         }
322
323         /* Ensure the schema does not go away before the bl->attr_name is used */
324         if (!talloc_reference(bl, schema)) {
325                 talloc_free(bl);
326                 ldb_module_oom(module);
327                 return LDB_ERR_OPERATIONS_ERROR;
328         }
329
330         bl->attr_name = target_attr->lDAPDisplayName;
331         bl->forward_guid = *forward_guid;
332         bl->target_guid = *target_guid;
333         bl->active = active;
334
335         /* the caller may ask for this backlink to be processed
336            immediately */
337         if (immediate) {
338                 int ret = replmd_process_backlink(module, bl);
339                 talloc_free(bl);
340                 return ret;
341         }
342
343         DLIST_ADD(replmd_private->la_backlinks, bl);
344
345         return LDB_SUCCESS;
346 }
347
348
349 /*
350  * Callback for most write operations in this module:
351  *
352  * notify the repl task that a object has changed. The notifies are
353  * gathered up in the replmd_private structure then written to the
354  * @REPLCHANGED object in each partition during the prepare_commit
355  */
356 static int replmd_op_callback(struct ldb_request *req, struct ldb_reply *ares)
357 {
358         int ret;
359         struct replmd_replicated_request *ac =
360                 talloc_get_type_abort(req->context, struct replmd_replicated_request);
361         struct replmd_private *replmd_private =
362                 talloc_get_type_abort(ldb_module_get_private(ac->module), struct replmd_private);
363         struct nc_entry *modified_partition;
364         struct ldb_control *partition_ctrl;
365         const struct dsdb_control_current_partition *partition;
366
367         struct ldb_control **controls;
368
369         partition_ctrl = ldb_reply_get_control(ares, DSDB_CONTROL_CURRENT_PARTITION_OID);
370
371         /* Remove the 'partition' control from what we pass up the chain */
372         controls = controls_except_specified(ares->controls, ares, partition_ctrl);
373
374         if (ares->error != LDB_SUCCESS) {
375                 return ldb_module_done(ac->req, controls,
376                                         ares->response, ares->error);
377         }
378
379         if (ares->type != LDB_REPLY_DONE) {
380                 ldb_set_errstring(ldb_module_get_ctx(ac->module), "Invalid reply type for notify\n!");
381                 return ldb_module_done(ac->req, NULL,
382                                        NULL, LDB_ERR_OPERATIONS_ERROR);
383         }
384
385         if (!partition_ctrl) {
386                 ldb_set_errstring(ldb_module_get_ctx(ac->module),"No partition control on reply");
387                 return ldb_module_done(ac->req, NULL,
388                                        NULL, LDB_ERR_OPERATIONS_ERROR);
389         }
390
391         partition = talloc_get_type_abort(partition_ctrl->data,
392                                     struct dsdb_control_current_partition);
393
394         if (ac->seq_num > 0) {
395                 for (modified_partition = replmd_private->ncs; modified_partition;
396                      modified_partition = modified_partition->next) {
397                         if (ldb_dn_compare(modified_partition->dn, partition->dn) == 0) {
398                                 break;
399                         }
400                 }
401
402                 if (modified_partition == NULL) {
403                         modified_partition = talloc_zero(replmd_private, struct nc_entry);
404                         if (!modified_partition) {
405                                 ldb_oom(ldb_module_get_ctx(ac->module));
406                                 return ldb_module_done(ac->req, NULL,
407                                                        NULL, LDB_ERR_OPERATIONS_ERROR);
408                         }
409                         modified_partition->dn = ldb_dn_copy(modified_partition, partition->dn);
410                         if (!modified_partition->dn) {
411                                 ldb_oom(ldb_module_get_ctx(ac->module));
412                                 return ldb_module_done(ac->req, NULL,
413                                                        NULL, LDB_ERR_OPERATIONS_ERROR);
414                         }
415                         DLIST_ADD(replmd_private->ncs, modified_partition);
416                 }
417
418                 if (ac->seq_num > modified_partition->mod_usn) {
419                         modified_partition->mod_usn = ac->seq_num;
420                         if (ac->is_urgent) {
421                                 modified_partition->mod_usn_urgent = ac->seq_num;
422                         }
423                 }
424         }
425
426         if (ac->apply_mode) {
427                 talloc_free(ares);
428                 ac->index_current++;
429
430                 ret = replmd_replicated_apply_next(ac);
431                 if (ret != LDB_SUCCESS) {
432                         return ldb_module_done(ac->req, NULL, NULL, ret);
433                 }
434                 return ret;
435         } else {
436                 /* free the partition control container here, for the
437                  * common path.  Other cases will have it cleaned up
438                  * eventually with the ares */
439                 talloc_free(partition_ctrl);
440                 return ldb_module_done(ac->req,
441                                        controls_except_specified(controls, ares, partition_ctrl),
442                                        ares->response, LDB_SUCCESS);
443         }
444 }
445
446
447 /*
448  * update a @REPLCHANGED record in each partition if there have been
449  * any writes of replicated data in the partition
450  */
451 static int replmd_notify_store(struct ldb_module *module)
452 {
453         struct replmd_private *replmd_private =
454                 talloc_get_type(ldb_module_get_private(module), struct replmd_private);
455
456         while (replmd_private->ncs) {
457                 int ret;
458                 struct nc_entry *modified_partition = replmd_private->ncs;
459
460                 ret = dsdb_module_save_partition_usn(module, modified_partition->dn,
461                                                      modified_partition->mod_usn,
462                                                      modified_partition->mod_usn_urgent);
463                 if (ret != LDB_SUCCESS) {
464                         DEBUG(0,(__location__ ": Failed to save partition uSN for %s\n",
465                                  ldb_dn_get_linearized(modified_partition->dn)));
466                         return ret;
467                 }
468                 DLIST_REMOVE(replmd_private->ncs, modified_partition);
469                 talloc_free(modified_partition);
470         }
471
472         return LDB_SUCCESS;
473 }
474
475
476 /*
477   created a replmd_replicated_request context
478  */
479 static struct replmd_replicated_request *replmd_ctx_init(struct ldb_module *module,
480                                                          struct ldb_request *req)
481 {
482         struct ldb_context *ldb;
483         struct replmd_replicated_request *ac;
484
485         ldb = ldb_module_get_ctx(module);
486
487         ac = talloc_zero(req, struct replmd_replicated_request);
488         if (ac == NULL) {
489                 ldb_oom(ldb);
490                 return NULL;
491         }
492
493         ac->module = module;
494         ac->req = req;
495
496         ac->schema = dsdb_get_schema(ldb, ac);
497         if (!ac->schema) {
498                 ldb_debug_set(ldb, LDB_DEBUG_FATAL,
499                               "replmd_modify: no dsdb_schema loaded");
500                 DEBUG(0,(__location__ ": %s\n", ldb_errstring(ldb)));
501                 return NULL;
502         }
503
504         return ac;
505 }
506
507 /*
508   add a time element to a record
509 */
510 static int add_time_element(struct ldb_message *msg, const char *attr, time_t t)
511 {
512         struct ldb_message_element *el;
513         char *s;
514
515         if (ldb_msg_find_element(msg, attr) != NULL) {
516                 return LDB_SUCCESS;
517         }
518
519         s = ldb_timestring(msg, t);
520         if (s == NULL) {
521                 return LDB_ERR_OPERATIONS_ERROR;
522         }
523
524         if (ldb_msg_add_string(msg, attr, s) != LDB_SUCCESS) {
525                 return LDB_ERR_OPERATIONS_ERROR;
526         }
527
528         el = ldb_msg_find_element(msg, attr);
529         /* always set as replace. This works because on add ops, the flag
530            is ignored */
531         el->flags = LDB_FLAG_MOD_REPLACE;
532
533         return LDB_SUCCESS;
534 }
535
536 /*
537   add a uint64_t element to a record
538 */
539 static int add_uint64_element(struct ldb_message *msg, const char *attr, uint64_t v)
540 {
541         struct ldb_message_element *el;
542
543         if (ldb_msg_find_element(msg, attr) != NULL) {
544                 return LDB_SUCCESS;
545         }
546
547         if (ldb_msg_add_fmt(msg, attr, "%llu", (unsigned long long)v) != LDB_SUCCESS) {
548                 return LDB_ERR_OPERATIONS_ERROR;
549         }
550
551         el = ldb_msg_find_element(msg, attr);
552         /* always set as replace. This works because on add ops, the flag
553            is ignored */
554         el->flags = LDB_FLAG_MOD_REPLACE;
555
556         return LDB_SUCCESS;
557 }
558
559 static int replmd_replPropertyMetaData1_attid_sort(const struct replPropertyMetaData1 *m1,
560                                                    const struct replPropertyMetaData1 *m2,
561                                                    const uint32_t *rdn_attid)
562 {
563         if (m1->attid == m2->attid) {
564                 return 0;
565         }
566
567         /*
568          * the rdn attribute should be at the end!
569          * so we need to return a value greater than zero
570          * which means m1 is greater than m2
571          */
572         if (m1->attid == *rdn_attid) {
573                 return 1;
574         }
575
576         /*
577          * the rdn attribute should be at the end!
578          * so we need to return a value less than zero
579          * which means m2 is greater than m1
580          */
581         if (m2->attid == *rdn_attid) {
582                 return -1;
583         }
584
585         return m1->attid > m2->attid ? 1 : -1;
586 }
587
588 static int replmd_replPropertyMetaDataCtr1_sort(struct replPropertyMetaDataCtr1 *ctr1,
589                                                 const struct dsdb_schema *schema,
590                                                 struct ldb_dn *dn)
591 {
592         const char *rdn_name;
593         const struct dsdb_attribute *rdn_sa;
594
595         rdn_name = ldb_dn_get_rdn_name(dn);
596         if (!rdn_name) {
597                 DEBUG(0,(__location__ ": No rDN for %s?\n", ldb_dn_get_linearized(dn)));
598                 return LDB_ERR_OPERATIONS_ERROR;
599         }
600
601         rdn_sa = dsdb_attribute_by_lDAPDisplayName(schema, rdn_name);
602         if (rdn_sa == NULL) {
603                 DEBUG(0,(__location__ ": No sa found for rDN %s for %s\n", rdn_name, ldb_dn_get_linearized(dn)));
604                 return LDB_ERR_OPERATIONS_ERROR;
605         }
606
607         DEBUG(6,("Sorting rpmd with attid exception %u rDN=%s DN=%s\n",
608                  rdn_sa->attributeID_id, rdn_name, ldb_dn_get_linearized(dn)));
609
610         LDB_TYPESAFE_QSORT(ctr1->array, ctr1->count, &rdn_sa->attributeID_id, replmd_replPropertyMetaData1_attid_sort);
611
612         return LDB_SUCCESS;
613 }
614
615 static int replmd_ldb_message_element_attid_sort(const struct ldb_message_element *e1,
616                                                  const struct ldb_message_element *e2,
617                                                  const struct dsdb_schema *schema)
618 {
619         const struct dsdb_attribute *a1;
620         const struct dsdb_attribute *a2;
621
622         /*
623          * TODO: make this faster by caching the dsdb_attribute pointer
624          *       on the ldb_messag_element
625          */
626
627         a1 = dsdb_attribute_by_lDAPDisplayName(schema, e1->name);
628         a2 = dsdb_attribute_by_lDAPDisplayName(schema, e2->name);
629
630         /*
631          * TODO: remove this check, we should rely on e1 and e2 having valid attribute names
632          *       in the schema
633          */
634         if (!a1 || !a2) {
635                 return strcasecmp(e1->name, e2->name);
636         }
637         if (a1->attributeID_id == a2->attributeID_id) {
638                 return 0;
639         }
640         return a1->attributeID_id > a2->attributeID_id ? 1 : -1;
641 }
642
643 static void replmd_ldb_message_sort(struct ldb_message *msg,
644                                     const struct dsdb_schema *schema)
645 {
646         LDB_TYPESAFE_QSORT(msg->elements, msg->num_elements, schema, replmd_ldb_message_element_attid_sort);
647 }
648
649 static int replmd_build_la_val(TALLOC_CTX *mem_ctx, struct ldb_val *v, struct dsdb_dn *dsdb_dn,
650                                const struct GUID *invocation_id, uint64_t seq_num,
651                                uint64_t local_usn, NTTIME nttime, uint32_t version, bool deleted);
652
653
654 /*
655   fix up linked attributes in replmd_add.
656   This involves setting up the right meta-data in extended DN
657   components, and creating backlinks to the object
658  */
659 static int replmd_add_fix_la(struct ldb_module *module, struct ldb_message_element *el,
660                              uint64_t seq_num, const struct GUID *invocationId, time_t t,
661                              struct GUID *guid, const struct dsdb_attribute *sa)
662 {
663         unsigned int i;
664         TALLOC_CTX *tmp_ctx = talloc_new(el->values);
665         struct ldb_context *ldb = ldb_module_get_ctx(module);
666
667         /* We will take a reference to the schema in replmd_add_backlink */
668         const struct dsdb_schema *schema = dsdb_get_schema(ldb, NULL);
669         NTTIME now;
670
671         unix_to_nt_time(&now, t);
672
673         for (i=0; i<el->num_values; i++) {
674                 struct ldb_val *v = &el->values[i];
675                 struct dsdb_dn *dsdb_dn = dsdb_dn_parse(tmp_ctx, ldb, v, sa->syntax->ldap_oid);
676                 struct GUID target_guid;
677                 NTSTATUS status;
678                 int ret;
679
680                 /* note that the DN already has the extended
681                    components from the extended_dn_store module */
682                 status = dsdb_get_extended_dn_guid(dsdb_dn->dn, &target_guid, "GUID");
683                 if (!NT_STATUS_IS_OK(status) || GUID_all_zero(&target_guid)) {
684                         ret = dsdb_module_guid_by_dn(module, dsdb_dn->dn, &target_guid);
685                         if (ret != LDB_SUCCESS) {
686                                 talloc_free(tmp_ctx);
687                                 return ret;
688                         }
689                         ret = dsdb_set_extended_dn_guid(dsdb_dn->dn, &target_guid, "GUID");
690                         if (ret != LDB_SUCCESS) {
691                                 talloc_free(tmp_ctx);
692                                 return ret;
693                         }
694                 }
695
696                 ret = replmd_build_la_val(el->values, v, dsdb_dn, invocationId,
697                                           seq_num, seq_num, now, 0, false);
698                 if (ret != LDB_SUCCESS) {
699                         talloc_free(tmp_ctx);
700                         return ret;
701                 }
702
703                 ret = replmd_add_backlink(module, schema, guid, &target_guid, true, sa, false);
704                 if (ret != LDB_SUCCESS) {
705                         talloc_free(tmp_ctx);
706                         return ret;
707                 }
708         }
709
710         talloc_free(tmp_ctx);
711         return LDB_SUCCESS;
712 }
713
714
715 /*
716   intercept add requests
717  */
718 static int replmd_add(struct ldb_module *module, struct ldb_request *req)
719 {
720         struct ldb_context *ldb;
721         struct ldb_control *control;
722         struct replmd_replicated_request *ac;
723         enum ndr_err_code ndr_err;
724         struct ldb_request *down_req;
725         struct ldb_message *msg;
726         const DATA_BLOB *guid_blob;
727         struct GUID guid;
728         struct replPropertyMetaDataBlob nmd;
729         struct ldb_val nmd_value;
730         const struct GUID *our_invocation_id;
731         time_t t = time(NULL);
732         NTTIME now;
733         char *time_str;
734         int ret;
735         unsigned int i;
736         unsigned int functional_level;
737         uint32_t ni=0;
738         bool allow_add_guid = false;
739         bool remove_current_guid = false;
740         bool is_urgent = false;
741         struct ldb_message_element *objectclass_el;
742
743         /* check if there's a show relax control (used by provision to say 'I know what I'm doing') */
744         control = ldb_request_get_control(req, LDB_CONTROL_RELAX_OID);
745         if (control) {
746                 allow_add_guid = true;
747         }
748
749         /* do not manipulate our control entries */
750         if (ldb_dn_is_special(req->op.add.message->dn)) {
751                 return ldb_next_request(module, req);
752         }
753
754         ldb = ldb_module_get_ctx(module);
755
756         functional_level = dsdb_functional_level(ldb);
757
758         ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_add\n");
759
760         ac = replmd_ctx_init(module, req);
761         if (!ac) {
762                 return LDB_ERR_OPERATIONS_ERROR;
763         }
764
765         guid_blob = ldb_msg_find_ldb_val(req->op.add.message, "objectGUID");
766         if ( guid_blob != NULL ) {
767                 if( !allow_add_guid ) {
768                         ldb_debug_set(ldb, LDB_DEBUG_ERROR,
769                               "replmd_add: it's not allowed to add an object with objectGUID\n");
770                         talloc_free(ac);
771                         return LDB_ERR_UNWILLING_TO_PERFORM;
772                 } else {
773                         NTSTATUS status = GUID_from_data_blob(guid_blob,&guid);
774                         if ( !NT_STATUS_IS_OK(status)) {
775                                 ldb_debug_set(ldb, LDB_DEBUG_ERROR,
776                                       "replmd_add: Unable to parse as a GUID the attribute objectGUID\n");
777                                 talloc_free(ac);
778                                 return LDB_ERR_UNWILLING_TO_PERFORM;
779                         }
780                         /* we remove this attribute as it can be a string and will not be treated
781                         correctly and then we will readd it latter on in the good format*/
782                         remove_current_guid = true;
783                 }
784         } else {
785                 /* a new GUID */
786                 guid = GUID_random();
787         }
788
789         /* Get a sequence number from the backend */
790         ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &ac->seq_num);
791         if (ret != LDB_SUCCESS) {
792                 talloc_free(ac);
793                 return ret;
794         }
795
796         /* get our invocationId */
797         our_invocation_id = samdb_ntds_invocation_id(ldb);
798         if (!our_invocation_id) {
799                 ldb_debug_set(ldb, LDB_DEBUG_ERROR,
800                               "replmd_add: unable to find invocationId\n");
801                 talloc_free(ac);
802                 return LDB_ERR_OPERATIONS_ERROR;
803         }
804
805         /* we have to copy the message as the caller might have it as a const */
806         msg = ldb_msg_copy_shallow(ac, req->op.add.message);
807         if (msg == NULL) {
808                 ldb_oom(ldb);
809                 talloc_free(ac);
810                 return LDB_ERR_OPERATIONS_ERROR;
811         }
812
813         /* generated times */
814         unix_to_nt_time(&now, t);
815         time_str = ldb_timestring(msg, t);
816         if (!time_str) {
817                 ldb_oom(ldb);
818                 talloc_free(ac);
819                 return LDB_ERR_OPERATIONS_ERROR;
820         }
821         if (remove_current_guid) {
822                 ldb_msg_remove_attr(msg,"objectGUID");
823         }
824
825         /*
826          * remove autogenerated attributes
827          */
828         ldb_msg_remove_attr(msg, "whenCreated");
829         ldb_msg_remove_attr(msg, "whenChanged");
830         ldb_msg_remove_attr(msg, "uSNCreated");
831         ldb_msg_remove_attr(msg, "uSNChanged");
832         ldb_msg_remove_attr(msg, "replPropertyMetaData");
833
834         /*
835          * readd replicated attributes
836          */
837         ret = ldb_msg_add_string(msg, "whenCreated", time_str);
838         if (ret != LDB_SUCCESS) {
839                 ldb_oom(ldb);
840                 talloc_free(ac);
841                 return ret;
842         }
843
844         /* build the replication meta_data */
845         ZERO_STRUCT(nmd);
846         nmd.version             = 1;
847         nmd.ctr.ctr1.count      = msg->num_elements;
848         nmd.ctr.ctr1.array      = talloc_array(msg,
849                                                struct replPropertyMetaData1,
850                                                nmd.ctr.ctr1.count);
851         if (!nmd.ctr.ctr1.array) {
852                 ldb_oom(ldb);
853                 talloc_free(ac);
854                 return LDB_ERR_OPERATIONS_ERROR;
855         }
856
857         for (i=0; i < msg->num_elements; i++) {
858                 struct ldb_message_element *e = &msg->elements[i];
859                 struct replPropertyMetaData1 *m = &nmd.ctr.ctr1.array[ni];
860                 const struct dsdb_attribute *sa;
861
862                 if (e->name[0] == '@') continue;
863
864                 sa = dsdb_attribute_by_lDAPDisplayName(ac->schema, e->name);
865                 if (!sa) {
866                         ldb_debug_set(ldb, LDB_DEBUG_ERROR,
867                                       "replmd_add: attribute '%s' not defined in schema\n",
868                                       e->name);
869                         talloc_free(ac);
870                         return LDB_ERR_NO_SUCH_ATTRIBUTE;
871                 }
872
873                 if ((sa->systemFlags & DS_FLAG_ATTR_NOT_REPLICATED) || (sa->systemFlags & DS_FLAG_ATTR_IS_CONSTRUCTED)) {
874                         /* if the attribute is not replicated (0x00000001)
875                          * or constructed (0x00000004) it has no metadata
876                          */
877                         continue;
878                 }
879
880                 if (sa->linkID != 0 && functional_level > DS_DOMAIN_FUNCTION_2000) {
881                         ret = replmd_add_fix_la(module, e, ac->seq_num, our_invocation_id, t, &guid, sa);
882                         if (ret != LDB_SUCCESS) {
883                                 talloc_free(ac);
884                                 return ret;
885                         }
886                         /* linked attributes are not stored in
887                            replPropertyMetaData in FL above w2k */
888                         continue;
889                 }
890
891                 m->attid                        = sa->attributeID_id;
892                 m->version                      = 1;
893                 m->originating_change_time      = now;
894                 m->originating_invocation_id    = *our_invocation_id;
895                 m->originating_usn              = ac->seq_num;
896                 m->local_usn                    = ac->seq_num;
897                 ni++;
898         }
899
900         /* fix meta data count */
901         nmd.ctr.ctr1.count = ni;
902
903         /*
904          * sort meta data array, and move the rdn attribute entry to the end
905          */
906         ret = replmd_replPropertyMetaDataCtr1_sort(&nmd.ctr.ctr1, ac->schema, msg->dn);
907         if (ret != LDB_SUCCESS) {
908                 talloc_free(ac);
909                 return ret;
910         }
911
912         /* generated NDR encoded values */
913         ndr_err = ndr_push_struct_blob(&nmd_value, msg,
914                                        &nmd,
915                                        (ndr_push_flags_fn_t)ndr_push_replPropertyMetaDataBlob);
916         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
917                 ldb_oom(ldb);
918                 talloc_free(ac);
919                 return LDB_ERR_OPERATIONS_ERROR;
920         }
921
922         /*
923          * add the autogenerated values
924          */
925         ret = dsdb_msg_add_guid(msg, &guid, "objectGUID");
926         if (ret != LDB_SUCCESS) {
927                 ldb_oom(ldb);
928                 talloc_free(ac);
929                 return ret;
930         }
931         ret = ldb_msg_add_string(msg, "whenChanged", time_str);
932         if (ret != LDB_SUCCESS) {
933                 ldb_oom(ldb);
934                 talloc_free(ac);
935                 return ret;
936         }
937         ret = samdb_msg_add_uint64(ldb, msg, msg, "uSNCreated", ac->seq_num);
938         if (ret != LDB_SUCCESS) {
939                 ldb_oom(ldb);
940                 talloc_free(ac);
941                 return ret;
942         }
943         ret = samdb_msg_add_uint64(ldb, msg, msg, "uSNChanged", ac->seq_num);
944         if (ret != LDB_SUCCESS) {
945                 ldb_oom(ldb);
946                 talloc_free(ac);
947                 return ret;
948         }
949         ret = ldb_msg_add_value(msg, "replPropertyMetaData", &nmd_value, NULL);
950         if (ret != LDB_SUCCESS) {
951                 ldb_oom(ldb);
952                 talloc_free(ac);
953                 return ret;
954         }
955
956         /*
957          * sort the attributes by attid before storing the object
958          */
959         replmd_ldb_message_sort(msg, ac->schema);
960
961         objectclass_el = ldb_msg_find_element(msg, "objectClass");
962         is_urgent = replmd_check_urgent_objectclass(objectclass_el,
963                                                         REPL_URGENT_ON_CREATE);
964
965         ac->is_urgent = is_urgent;
966         ret = ldb_build_add_req(&down_req, ldb, ac,
967                                 msg,
968                                 req->controls,
969                                 ac, replmd_op_callback,
970                                 req);
971
972         if (ret != LDB_SUCCESS) {
973                 talloc_free(ac);
974                 return ret;
975         }
976
977         if (functional_level == DS_DOMAIN_FUNCTION_2000) {
978                 ret = ldb_request_add_control(down_req, DSDB_CONTROL_APPLY_LINKS, false, NULL);
979                 if (ret != LDB_SUCCESS) {
980                         talloc_free(ac);
981                         return ret;
982                 }
983         }
984
985         /* mark the control done */
986         if (control) {
987                 control->critical = 0;
988         }
989
990         /* go on with the call chain */
991         return ldb_next_request(module, down_req);
992 }
993
994
995 /*
996  * update the replPropertyMetaData for one element
997  */
998 static int replmd_update_rpmd_element(struct ldb_context *ldb,
999                                       struct ldb_message *msg,
1000                                       struct ldb_message_element *el,
1001                                       struct ldb_message_element *old_el,
1002                                       struct replPropertyMetaDataBlob *omd,
1003                                       const struct dsdb_schema *schema,
1004                                       uint64_t *seq_num,
1005                                       const struct GUID *our_invocation_id,
1006                                       NTTIME now)
1007 {
1008         uint32_t i;
1009         const struct dsdb_attribute *a;
1010         struct replPropertyMetaData1 *md1;
1011
1012         a = dsdb_attribute_by_lDAPDisplayName(schema, el->name);
1013         if (a == NULL) {
1014                 DEBUG(0,(__location__ ": Unable to find attribute %s in schema\n",
1015                          el->name));
1016                 return LDB_ERR_OPERATIONS_ERROR;
1017         }
1018
1019         if ((a->systemFlags & DS_FLAG_ATTR_NOT_REPLICATED) || (a->systemFlags & DS_FLAG_ATTR_IS_CONSTRUCTED)) {
1020                 return LDB_SUCCESS;
1021         }
1022
1023         /* if the attribute's value haven't changed then return LDB_SUCCESS     */
1024         if (old_el != NULL && ldb_msg_element_compare(el, old_el) == 0) {
1025                 return LDB_SUCCESS;
1026         }
1027
1028         for (i=0; i<omd->ctr.ctr1.count; i++) {
1029                 if (a->attributeID_id == omd->ctr.ctr1.array[i].attid) break;
1030         }
1031
1032         if (a->linkID != 0 && dsdb_functional_level(ldb) > DS_DOMAIN_FUNCTION_2000) {
1033                 /* linked attributes are not stored in
1034                    replPropertyMetaData in FL above w2k, but we do
1035                    raise the seqnum for the object  */
1036                 if (*seq_num == 0 &&
1037                     ldb_sequence_number(ldb, LDB_SEQ_NEXT, seq_num) != LDB_SUCCESS) {
1038                         return LDB_ERR_OPERATIONS_ERROR;
1039                 }
1040                 return LDB_SUCCESS;
1041         }
1042
1043         if (i == omd->ctr.ctr1.count) {
1044                 /* we need to add a new one */
1045                 omd->ctr.ctr1.array = talloc_realloc(msg, omd->ctr.ctr1.array,
1046                                                      struct replPropertyMetaData1, omd->ctr.ctr1.count+1);
1047                 if (omd->ctr.ctr1.array == NULL) {
1048                         ldb_oom(ldb);
1049                         return LDB_ERR_OPERATIONS_ERROR;
1050                 }
1051                 omd->ctr.ctr1.count++;
1052                 ZERO_STRUCT(omd->ctr.ctr1.array[i]);
1053         }
1054
1055         /* Get a new sequence number from the backend. We only do this
1056          * if we have a change that requires a new
1057          * replPropertyMetaData element
1058          */
1059         if (*seq_num == 0) {
1060                 int ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, seq_num);
1061                 if (ret != LDB_SUCCESS) {
1062                         return LDB_ERR_OPERATIONS_ERROR;
1063                 }
1064         }
1065
1066         md1 = &omd->ctr.ctr1.array[i];
1067         md1->version++;
1068         md1->attid                     = a->attributeID_id;
1069         md1->originating_change_time   = now;
1070         md1->originating_invocation_id = *our_invocation_id;
1071         md1->originating_usn           = *seq_num;
1072         md1->local_usn                 = *seq_num;
1073
1074         return LDB_SUCCESS;
1075 }
1076
1077 static uint64_t find_max_local_usn(struct replPropertyMetaDataBlob omd)
1078 {
1079         uint32_t count = omd.ctr.ctr1.count;
1080         uint64_t max = 0;
1081         uint32_t i;
1082         for (i=0; i < count; i++) {
1083                 struct replPropertyMetaData1 m = omd.ctr.ctr1.array[i];
1084                 if (max < m.local_usn) {
1085                         max = m.local_usn;
1086                 }
1087         }
1088         return max;
1089 }
1090
1091 /*
1092  * update the replPropertyMetaData object each time we modify an
1093  * object. This is needed for DRS replication, as the merge on the
1094  * client is based on this object
1095  */
1096 static int replmd_update_rpmd(struct ldb_module *module,
1097                               const struct dsdb_schema *schema,
1098                               struct ldb_request *req,
1099                               struct ldb_message *msg, uint64_t *seq_num,
1100                               time_t t,
1101                               bool *is_urgent)
1102 {
1103         const struct ldb_val *omd_value;
1104         enum ndr_err_code ndr_err;
1105         struct replPropertyMetaDataBlob omd;
1106         unsigned int i;
1107         NTTIME now;
1108         const struct GUID *our_invocation_id;
1109         int ret;
1110         const char *attrs[] = { "replPropertyMetaData", "*", NULL };
1111         const char *attrs2[] = { "uSNChanged", "objectClass", NULL };
1112         struct ldb_result *res;
1113         struct ldb_context *ldb;
1114         struct ldb_message_element *objectclass_el;
1115         enum urgent_situation situation;
1116         bool rodc, rmd_is_provided;
1117
1118         ldb = ldb_module_get_ctx(module);
1119
1120         our_invocation_id = samdb_ntds_invocation_id(ldb);
1121         if (!our_invocation_id) {
1122                 /* this happens during an initial vampire while
1123                    updating the schema */
1124                 DEBUG(5,("No invocationID - skipping replPropertyMetaData update\n"));
1125                 return LDB_SUCCESS;
1126         }
1127
1128         unix_to_nt_time(&now, t);
1129
1130         if (ldb_request_get_control(req, DSDB_CONTROL_CHANGEREPLMETADATA_OID)) {
1131                 rmd_is_provided = true;
1132         } else {
1133                 rmd_is_provided = false;
1134         }
1135
1136         /* if isDeleted is present and is TRUE, then we consider we are deleting,
1137          * otherwise we consider we are updating */
1138         if (ldb_msg_check_string_attribute(msg, "isDeleted", "TRUE")) {
1139                 situation = REPL_URGENT_ON_DELETE;
1140         } else {
1141                 situation = REPL_URGENT_ON_UPDATE;
1142         }
1143
1144         if (rmd_is_provided) {
1145                 /* In this case the change_replmetadata control was supplied */
1146                 /* We check that it's the only attribute that is provided
1147                  * (it's a rare case so it's better to keep the code simplier)
1148                  * We also check that the highest local_usn is bigger than
1149                  * uSNChanged. */
1150                 uint64_t db_seq;
1151                 if( msg->num_elements != 1 ||
1152                         strncmp(msg->elements[0].name,
1153                                 "replPropertyMetaData", 20) ) {
1154                         DEBUG(0,(__location__ ": changereplmetada control called without "\
1155                                 "a specified replPropertyMetaData attribute or with others\n"));
1156                         return LDB_ERR_OPERATIONS_ERROR;
1157                 }
1158                 if (situation == REPL_URGENT_ON_DELETE) {
1159                         DEBUG(0,(__location__ ": changereplmetada control can't be called when deleting an object\n"));
1160                         return LDB_ERR_OPERATIONS_ERROR;
1161                 }
1162                 omd_value = ldb_msg_find_ldb_val(msg, "replPropertyMetaData");
1163                 if (!omd_value) {
1164                         DEBUG(0,(__location__ ": replPropertyMetaData was not specified for Object %s\n",
1165                                  ldb_dn_get_linearized(msg->dn)));
1166                         return LDB_ERR_OPERATIONS_ERROR;
1167                 }
1168                 ndr_err = ndr_pull_struct_blob(omd_value, msg, &omd,
1169                                                (ndr_pull_flags_fn_t)ndr_pull_replPropertyMetaDataBlob);
1170                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1171                         DEBUG(0,(__location__ ": Failed to parse replPropertyMetaData for %s\n",
1172                                  ldb_dn_get_linearized(msg->dn)));
1173                         return LDB_ERR_OPERATIONS_ERROR;
1174                 }
1175                 *seq_num = find_max_local_usn(omd);
1176
1177                 ret = dsdb_module_search_dn(module, msg, &res, msg->dn, attrs2,
1178                                             DSDB_FLAG_NEXT_MODULE |
1179                                             DSDB_SEARCH_SHOW_DELETED |
1180                                             DSDB_SEARCH_SHOW_EXTENDED_DN |
1181                                             DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT |
1182                                             DSDB_SEARCH_REVEAL_INTERNALS);
1183
1184                 if (ret != LDB_SUCCESS || res->count != 1) {
1185                         DEBUG(0,(__location__ ": Object %s failed to find uSNChanged\n",
1186                                  ldb_dn_get_linearized(msg->dn)));
1187                         return LDB_ERR_OPERATIONS_ERROR;
1188                 }
1189
1190                 objectclass_el = ldb_msg_find_element(res->msgs[0], "objectClass");
1191                 if (is_urgent && replmd_check_urgent_objectclass(objectclass_el,
1192                                                                 situation)) {
1193                         *is_urgent = true;
1194                 }
1195
1196                 db_seq = ldb_msg_find_attr_as_uint64(res->msgs[0], "uSNChanged", 0);
1197                 if (*seq_num <= db_seq) {
1198                         DEBUG(0,(__location__ ": changereplmetada control provided but max(local_usn)"\
1199                                               " is less or equal to uSNChanged (max = %lld uSNChanged = %lld)\n",
1200                                               *seq_num, db_seq));
1201                         return LDB_ERR_OPERATIONS_ERROR;
1202                 }
1203
1204         } else {
1205                 /* search for the existing replPropertyMetaDataBlob. We need
1206                  * to use REVEAL and ask for DNs in storage format to support
1207                  * the check for values being the same in
1208                  * replmd_update_rpmd_element()
1209                  */
1210                 ret = dsdb_module_search_dn(module, msg, &res, msg->dn, attrs,
1211                                             DSDB_FLAG_NEXT_MODULE |
1212                                             DSDB_SEARCH_SHOW_DELETED |
1213                                             DSDB_SEARCH_SHOW_EXTENDED_DN |
1214                                             DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT |
1215                                             DSDB_SEARCH_REVEAL_INTERNALS);
1216                 if (ret != LDB_SUCCESS || res->count != 1) {
1217                         DEBUG(0,(__location__ ": Object %s failed to find replPropertyMetaData\n",
1218                                  ldb_dn_get_linearized(msg->dn)));
1219                         return LDB_ERR_OPERATIONS_ERROR;
1220                 }
1221
1222                 objectclass_el = ldb_msg_find_element(res->msgs[0], "objectClass");
1223                 if (is_urgent && replmd_check_urgent_objectclass(objectclass_el,
1224                                                                 situation)) {
1225                         *is_urgent = true;
1226                 }
1227
1228                 omd_value = ldb_msg_find_ldb_val(res->msgs[0], "replPropertyMetaData");
1229                 if (!omd_value) {
1230                         DEBUG(0,(__location__ ": Object %s does not have a replPropertyMetaData attribute\n",
1231                                  ldb_dn_get_linearized(msg->dn)));
1232                         return LDB_ERR_OPERATIONS_ERROR;
1233                 }
1234
1235                 ndr_err = ndr_pull_struct_blob(omd_value, msg, &omd,
1236                                                (ndr_pull_flags_fn_t)ndr_pull_replPropertyMetaDataBlob);
1237                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1238                         DEBUG(0,(__location__ ": Failed to parse replPropertyMetaData for %s\n",
1239                                  ldb_dn_get_linearized(msg->dn)));
1240                         return LDB_ERR_OPERATIONS_ERROR;
1241                 }
1242
1243                 if (omd.version != 1) {
1244                         DEBUG(0,(__location__ ": bad version %u in replPropertyMetaData for %s\n",
1245                                  omd.version, ldb_dn_get_linearized(msg->dn)));
1246                         return LDB_ERR_OPERATIONS_ERROR;
1247                 }
1248
1249                 /*we have elements that will be modified*/
1250                 if (msg->num_elements > 0) {
1251                         /*if we are RODC and this is a DRSR update then its ok*/
1252                         if (!ldb_request_get_control(req, DSDB_CONTROL_REPLICATED_UPDATE_OID)) {
1253                                 ret = samdb_rodc(ldb, &rodc);
1254                                 if (ret != LDB_SUCCESS) {
1255                                         DEBUG(4, (__location__ ": unable to tell if we are an RODC\n"));
1256                                 } else if (rodc) {
1257                                         ldb_asprintf_errstring(ldb, "RODC modify is forbidden\n");
1258                                         return LDB_ERR_REFERRAL;
1259                                 }
1260                         }
1261                 }
1262
1263                 for (i=0; i<msg->num_elements; i++) {
1264                         struct ldb_message_element *old_el;
1265                         old_el = ldb_msg_find_element(res->msgs[0], msg->elements[i].name);
1266                         ret = replmd_update_rpmd_element(ldb, msg, &msg->elements[i], old_el, &omd, schema, seq_num,
1267                                                          our_invocation_id, now);
1268                         if (ret != LDB_SUCCESS) {
1269                                 return ret;
1270                         }
1271
1272                         if (is_urgent && !*is_urgent && (situation == REPL_URGENT_ON_UPDATE)) {
1273                                 *is_urgent = replmd_check_urgent_attribute(&msg->elements[i]);
1274                         }
1275
1276                 }
1277         }
1278         /*
1279          * replmd_update_rpmd_element has done an update if the
1280          * seq_num is set
1281          */
1282         if (*seq_num != 0) {
1283                 struct ldb_val *md_value;
1284                 struct ldb_message_element *el;
1285
1286                 md_value = talloc(msg, struct ldb_val);
1287                 if (md_value == NULL) {
1288                         ldb_oom(ldb);
1289                         return LDB_ERR_OPERATIONS_ERROR;
1290                 }
1291
1292                 ret = replmd_replPropertyMetaDataCtr1_sort(&omd.ctr.ctr1, schema, msg->dn);
1293                 if (ret != LDB_SUCCESS) {
1294                         return ret;
1295                 }
1296
1297                 ndr_err = ndr_push_struct_blob(md_value, msg, &omd,
1298                                                (ndr_push_flags_fn_t)ndr_push_replPropertyMetaDataBlob);
1299                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1300                         DEBUG(0,(__location__ ": Failed to marshall replPropertyMetaData for %s\n",
1301                                  ldb_dn_get_linearized(msg->dn)));
1302                         return LDB_ERR_OPERATIONS_ERROR;
1303                 }
1304
1305                 ret = ldb_msg_add_empty(msg, "replPropertyMetaData", LDB_FLAG_MOD_REPLACE, &el);
1306                 if (ret != LDB_SUCCESS) {
1307                         DEBUG(0,(__location__ ": Failed to add updated replPropertyMetaData %s\n",
1308                                  ldb_dn_get_linearized(msg->dn)));
1309                         return ret;
1310                 }
1311
1312                 el->num_values = 1;
1313                 el->values = md_value;
1314         }
1315
1316         return LDB_SUCCESS;
1317 }
1318
1319 struct parsed_dn {
1320         struct dsdb_dn *dsdb_dn;
1321         struct GUID *guid;
1322         struct ldb_val *v;
1323 };
1324
1325 static int parsed_dn_compare(struct parsed_dn *pdn1, struct parsed_dn *pdn2)
1326 {
1327         return GUID_compare(pdn1->guid, pdn2->guid);
1328 }
1329
1330 static struct parsed_dn *parsed_dn_find(struct parsed_dn *pdn, int count, struct GUID *guid, struct ldb_dn *dn)
1331 {
1332         struct parsed_dn *ret;
1333         if (dn && GUID_all_zero(guid)) {
1334                 /* when updating a link using DRS, we sometimes get a
1335                    NULL GUID. We then need to try and match by DN */
1336                 int i;
1337                 for (i=0; i<count; i++) {
1338                         if (ldb_dn_compare(pdn[i].dsdb_dn->dn, dn) == 0) {
1339                                 dsdb_get_extended_dn_guid(pdn[i].dsdb_dn->dn, guid, "GUID");
1340                                 return &pdn[i];
1341                         }
1342                 }
1343                 return NULL;
1344         }
1345         BINARY_ARRAY_SEARCH(pdn, count, guid, guid, GUID_compare, ret);
1346         return ret;
1347 }
1348
1349 /*
1350   get a series of message element values as an array of DNs and GUIDs
1351   the result is sorted by GUID
1352  */
1353 static int get_parsed_dns(struct ldb_module *module, TALLOC_CTX *mem_ctx,
1354                           struct ldb_message_element *el, struct parsed_dn **pdn,
1355                           const char *ldap_oid)
1356 {
1357         unsigned int i;
1358         struct ldb_context *ldb = ldb_module_get_ctx(module);
1359
1360         if (el == NULL) {
1361                 *pdn = NULL;
1362                 return LDB_SUCCESS;
1363         }
1364
1365         (*pdn) = talloc_array(mem_ctx, struct parsed_dn, el->num_values);
1366         if (!*pdn) {
1367                 ldb_module_oom(module);
1368                 return LDB_ERR_OPERATIONS_ERROR;
1369         }
1370
1371         for (i=0; i<el->num_values; i++) {
1372                 struct ldb_val *v = &el->values[i];
1373                 NTSTATUS status;
1374                 struct ldb_dn *dn;
1375                 struct parsed_dn *p;
1376
1377                 p = &(*pdn)[i];
1378
1379                 p->dsdb_dn = dsdb_dn_parse(*pdn, ldb, v, ldap_oid);
1380                 if (p->dsdb_dn == NULL) {
1381                         return LDB_ERR_INVALID_DN_SYNTAX;
1382                 }
1383
1384                 dn = p->dsdb_dn->dn;
1385
1386                 p->guid = talloc(*pdn, struct GUID);
1387                 if (p->guid == NULL) {
1388                         ldb_module_oom(module);
1389                         return LDB_ERR_OPERATIONS_ERROR;
1390                 }
1391
1392                 status = dsdb_get_extended_dn_guid(dn, p->guid, "GUID");
1393                 if (NT_STATUS_EQUAL(status, NT_STATUS_OBJECT_NAME_NOT_FOUND)) {
1394                         /* we got a DN without a GUID - go find the GUID */
1395                         int ret = dsdb_module_guid_by_dn(module, dn, p->guid);
1396                         if (ret != LDB_SUCCESS) {
1397                                 ldb_asprintf_errstring(ldb, "Unable to find GUID for DN %s\n",
1398                                                        ldb_dn_get_linearized(dn));
1399                                 return ret;
1400                         }
1401                         ret = dsdb_set_extended_dn_guid(dn, p->guid, "GUID");
1402                         if (ret != LDB_SUCCESS) {
1403                                 return ret;
1404                         }
1405                 } else if (!NT_STATUS_IS_OK(status)) {
1406                         return LDB_ERR_OPERATIONS_ERROR;
1407                 }
1408
1409                 /* keep a pointer to the original ldb_val */
1410                 p->v = v;
1411         }
1412
1413         TYPESAFE_QSORT(*pdn, el->num_values, parsed_dn_compare);
1414
1415         return LDB_SUCCESS;
1416 }
1417
1418 /*
1419   build a new extended DN, including all meta data fields
1420
1421   RMD_FLAGS           = DSDB_RMD_FLAG_* bits
1422   RMD_ADDTIME         = originating_add_time
1423   RMD_INVOCID         = originating_invocation_id
1424   RMD_CHANGETIME      = originating_change_time
1425   RMD_ORIGINATING_USN = originating_usn
1426   RMD_LOCAL_USN       = local_usn
1427   RMD_VERSION         = version
1428  */
1429 static int replmd_build_la_val(TALLOC_CTX *mem_ctx, struct ldb_val *v, struct dsdb_dn *dsdb_dn,
1430                                const struct GUID *invocation_id, uint64_t seq_num,
1431                                uint64_t local_usn, NTTIME nttime, uint32_t version, bool deleted)
1432 {
1433         struct ldb_dn *dn = dsdb_dn->dn;
1434         const char *tstring, *usn_string, *flags_string;
1435         struct ldb_val tval;
1436         struct ldb_val iid;
1437         struct ldb_val usnv, local_usnv;
1438         struct ldb_val vers, flagsv;
1439         NTSTATUS status;
1440         int ret;
1441         const char *dnstring;
1442         char *vstring;
1443         uint32_t rmd_flags = deleted?DSDB_RMD_FLAG_DELETED:0;
1444
1445         tstring = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)nttime);
1446         if (!tstring) {
1447                 return LDB_ERR_OPERATIONS_ERROR;
1448         }
1449         tval = data_blob_string_const(tstring);
1450
1451         usn_string = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)seq_num);
1452         if (!usn_string) {
1453                 return LDB_ERR_OPERATIONS_ERROR;
1454         }
1455         usnv = data_blob_string_const(usn_string);
1456
1457         usn_string = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)local_usn);
1458         if (!usn_string) {
1459                 return LDB_ERR_OPERATIONS_ERROR;
1460         }
1461         local_usnv = data_blob_string_const(usn_string);
1462
1463         vstring = talloc_asprintf(mem_ctx, "%lu", (unsigned long)version);
1464         if (!vstring) {
1465                 return LDB_ERR_OPERATIONS_ERROR;
1466         }
1467         vers = data_blob_string_const(vstring);
1468
1469         status = GUID_to_ndr_blob(invocation_id, dn, &iid);
1470         if (!NT_STATUS_IS_OK(status)) {
1471                 return LDB_ERR_OPERATIONS_ERROR;
1472         }
1473
1474         flags_string = talloc_asprintf(mem_ctx, "%u", rmd_flags);
1475         if (!flags_string) {
1476                 return LDB_ERR_OPERATIONS_ERROR;
1477         }
1478         flagsv = data_blob_string_const(flags_string);
1479
1480         ret = ldb_dn_set_extended_component(dn, "RMD_FLAGS", &flagsv);
1481         if (ret != LDB_SUCCESS) return ret;
1482         ret = ldb_dn_set_extended_component(dn, "RMD_ADDTIME", &tval);
1483         if (ret != LDB_SUCCESS) return ret;
1484         ret = ldb_dn_set_extended_component(dn, "RMD_INVOCID", &iid);
1485         if (ret != LDB_SUCCESS) return ret;
1486         ret = ldb_dn_set_extended_component(dn, "RMD_CHANGETIME", &tval);
1487         if (ret != LDB_SUCCESS) return ret;
1488         ret = ldb_dn_set_extended_component(dn, "RMD_LOCAL_USN", &local_usnv);
1489         if (ret != LDB_SUCCESS) return ret;
1490         ret = ldb_dn_set_extended_component(dn, "RMD_ORIGINATING_USN", &usnv);
1491         if (ret != LDB_SUCCESS) return ret;
1492         ret = ldb_dn_set_extended_component(dn, "RMD_VERSION", &vers);
1493         if (ret != LDB_SUCCESS) return ret;
1494
1495         dnstring = dsdb_dn_get_extended_linearized(mem_ctx, dsdb_dn, 1);
1496         if (dnstring == NULL) {
1497                 return LDB_ERR_OPERATIONS_ERROR;
1498         }
1499         *v = data_blob_string_const(dnstring);
1500
1501         return LDB_SUCCESS;
1502 }
1503
1504 static int replmd_update_la_val(TALLOC_CTX *mem_ctx, struct ldb_val *v, struct dsdb_dn *dsdb_dn,
1505                                 struct dsdb_dn *old_dsdb_dn, const struct GUID *invocation_id,
1506                                 uint64_t seq_num, uint64_t local_usn, NTTIME nttime,
1507                                 uint32_t version, bool deleted);
1508
1509 /*
1510   check if any links need upgrading from w2k format
1511
1512   The parent_ctx is the ldb_message_element which contains the values array that dns[i].v points at, and which should be used for allocating any new value.
1513  */
1514 static int replmd_check_upgrade_links(struct parsed_dn *dns, uint32_t count, struct ldb_message_element *parent_ctx, const struct GUID *invocation_id)
1515 {
1516         uint32_t i;
1517         for (i=0; i<count; i++) {
1518                 NTSTATUS status;
1519                 uint32_t version;
1520                 int ret;
1521
1522                 status = dsdb_get_extended_dn_uint32(dns[i].dsdb_dn->dn, &version, "RMD_VERSION");
1523                 if (!NT_STATUS_EQUAL(status, NT_STATUS_OBJECT_NAME_NOT_FOUND)) {
1524                         continue;
1525                 }
1526
1527                 /* it's an old one that needs upgrading */
1528                 ret = replmd_update_la_val(parent_ctx->values, dns[i].v, dns[i].dsdb_dn, dns[i].dsdb_dn, invocation_id,
1529                                            1, 1, 0, 0, false);
1530                 if (ret != LDB_SUCCESS) {
1531                         return ret;
1532                 }
1533         }
1534         return LDB_SUCCESS;
1535 }
1536
1537 /*
1538   update an extended DN, including all meta data fields
1539
1540   see replmd_build_la_val for value names
1541  */
1542 static int replmd_update_la_val(TALLOC_CTX *mem_ctx, struct ldb_val *v, struct dsdb_dn *dsdb_dn,
1543                                 struct dsdb_dn *old_dsdb_dn, const struct GUID *invocation_id,
1544                                 uint64_t seq_num, uint64_t local_usn, NTTIME nttime,
1545                                 uint32_t version, bool deleted)
1546 {
1547         struct ldb_dn *dn = dsdb_dn->dn;
1548         const char *tstring, *usn_string, *flags_string;
1549         struct ldb_val tval;
1550         struct ldb_val iid;
1551         struct ldb_val usnv, local_usnv;
1552         struct ldb_val vers, flagsv;
1553         const struct ldb_val *old_addtime;
1554         uint32_t old_version;
1555         NTSTATUS status;
1556         int ret;
1557         const char *dnstring;
1558         char *vstring;
1559         uint32_t rmd_flags = deleted?DSDB_RMD_FLAG_DELETED:0;
1560
1561         tstring = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)nttime);
1562         if (!tstring) {
1563                 return LDB_ERR_OPERATIONS_ERROR;
1564         }
1565         tval = data_blob_string_const(tstring);
1566
1567         usn_string = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)seq_num);
1568         if (!usn_string) {
1569                 return LDB_ERR_OPERATIONS_ERROR;
1570         }
1571         usnv = data_blob_string_const(usn_string);
1572
1573         usn_string = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)local_usn);
1574         if (!usn_string) {
1575                 return LDB_ERR_OPERATIONS_ERROR;
1576         }
1577         local_usnv = data_blob_string_const(usn_string);
1578
1579         status = GUID_to_ndr_blob(invocation_id, dn, &iid);
1580         if (!NT_STATUS_IS_OK(status)) {
1581                 return LDB_ERR_OPERATIONS_ERROR;
1582         }
1583
1584         flags_string = talloc_asprintf(mem_ctx, "%u", rmd_flags);
1585         if (!flags_string) {
1586                 return LDB_ERR_OPERATIONS_ERROR;
1587         }
1588         flagsv = data_blob_string_const(flags_string);
1589
1590         ret = ldb_dn_set_extended_component(dn, "RMD_FLAGS", &flagsv);
1591         if (ret != LDB_SUCCESS) return ret;
1592
1593         /* get the ADDTIME from the original */
1594         old_addtime = ldb_dn_get_extended_component(old_dsdb_dn->dn, "RMD_ADDTIME");
1595         if (old_addtime == NULL) {
1596                 old_addtime = &tval;
1597         }
1598         if (dsdb_dn != old_dsdb_dn) {
1599                 ret = ldb_dn_set_extended_component(dn, "RMD_ADDTIME", old_addtime);
1600                 if (ret != LDB_SUCCESS) return ret;
1601         }
1602
1603         /* use our invocation id */
1604         ret = ldb_dn_set_extended_component(dn, "RMD_INVOCID", &iid);
1605         if (ret != LDB_SUCCESS) return ret;
1606
1607         /* changetime is the current time */
1608         ret = ldb_dn_set_extended_component(dn, "RMD_CHANGETIME", &tval);
1609         if (ret != LDB_SUCCESS) return ret;
1610
1611         /* update the USN */
1612         ret = ldb_dn_set_extended_component(dn, "RMD_ORIGINATING_USN", &usnv);
1613         if (ret != LDB_SUCCESS) return ret;
1614
1615         ret = ldb_dn_set_extended_component(dn, "RMD_LOCAL_USN", &local_usnv);
1616         if (ret != LDB_SUCCESS) return ret;
1617
1618         /* increase the version by 1 */
1619         status = dsdb_get_extended_dn_uint32(old_dsdb_dn->dn, &old_version, "RMD_VERSION");
1620         if (NT_STATUS_IS_OK(status) && old_version >= version) {
1621                 version = old_version+1;
1622         }
1623         vstring = talloc_asprintf(dn, "%lu", (unsigned long)version);
1624         vers = data_blob_string_const(vstring);
1625         ret = ldb_dn_set_extended_component(dn, "RMD_VERSION", &vers);
1626         if (ret != LDB_SUCCESS) return ret;
1627
1628         dnstring = dsdb_dn_get_extended_linearized(mem_ctx, dsdb_dn, 1);
1629         if (dnstring == NULL) {
1630                 return LDB_ERR_OPERATIONS_ERROR;
1631         }
1632         *v = data_blob_string_const(dnstring);
1633
1634         return LDB_SUCCESS;
1635 }
1636
1637 /*
1638   handle adding a linked attribute
1639  */
1640 static int replmd_modify_la_add(struct ldb_module *module,
1641                                 const struct dsdb_schema *schema,
1642                                 struct ldb_message *msg,
1643                                 struct ldb_message_element *el,
1644                                 struct ldb_message_element *old_el,
1645                                 const struct dsdb_attribute *schema_attr,
1646                                 uint64_t seq_num,
1647                                 time_t t,
1648                                 struct GUID *msg_guid)
1649 {
1650         unsigned int i;
1651         struct parsed_dn *dns, *old_dns;
1652         TALLOC_CTX *tmp_ctx = talloc_new(msg);
1653         int ret;
1654         struct ldb_val *new_values = NULL;
1655         unsigned int num_new_values = 0;
1656         unsigned old_num_values = old_el?old_el->num_values:0;
1657         const struct GUID *invocation_id;
1658         struct ldb_context *ldb = ldb_module_get_ctx(module);
1659         NTTIME now;
1660
1661         unix_to_nt_time(&now, t);
1662
1663         ret = get_parsed_dns(module, tmp_ctx, el, &dns, schema_attr->syntax->ldap_oid);
1664         if (ret != LDB_SUCCESS) {
1665                 talloc_free(tmp_ctx);
1666                 return ret;
1667         }
1668
1669         ret = get_parsed_dns(module, tmp_ctx, old_el, &old_dns, schema_attr->syntax->ldap_oid);
1670         if (ret != LDB_SUCCESS) {
1671                 talloc_free(tmp_ctx);
1672                 return ret;
1673         }
1674
1675         invocation_id = samdb_ntds_invocation_id(ldb);
1676         if (!invocation_id) {
1677                 talloc_free(tmp_ctx);
1678                 return LDB_ERR_OPERATIONS_ERROR;
1679         }
1680
1681         ret = replmd_check_upgrade_links(old_dns, old_num_values, old_el, invocation_id);
1682         if (ret != LDB_SUCCESS) {
1683                 talloc_free(tmp_ctx);
1684                 return ret;
1685         }
1686
1687         /* for each new value, see if it exists already with the same GUID */
1688         for (i=0; i<el->num_values; i++) {
1689                 struct parsed_dn *p = parsed_dn_find(old_dns, old_num_values, dns[i].guid, NULL);
1690                 if (p == NULL) {
1691                         /* this is a new linked attribute value */
1692                         new_values = talloc_realloc(tmp_ctx, new_values, struct ldb_val, num_new_values+1);
1693                         if (new_values == NULL) {
1694                                 ldb_module_oom(module);
1695                                 talloc_free(tmp_ctx);
1696                                 return LDB_ERR_OPERATIONS_ERROR;
1697                         }
1698                         ret = replmd_build_la_val(new_values, &new_values[num_new_values], dns[i].dsdb_dn,
1699                                                   invocation_id, seq_num, seq_num, now, 0, false);
1700                         if (ret != LDB_SUCCESS) {
1701                                 talloc_free(tmp_ctx);
1702                                 return ret;
1703                         }
1704                         num_new_values++;
1705                 } else {
1706                         /* this is only allowed if the GUID was
1707                            previously deleted. */
1708                         uint32_t rmd_flags = dsdb_dn_rmd_flags(p->dsdb_dn->dn);
1709
1710                         if (!(rmd_flags & DSDB_RMD_FLAG_DELETED)) {
1711                                 ldb_asprintf_errstring(ldb, "Attribute %s already exists for target GUID %s",
1712                                                        el->name, GUID_string(tmp_ctx, p->guid));
1713                                 talloc_free(tmp_ctx);
1714                                 return LDB_ERR_ATTRIBUTE_OR_VALUE_EXISTS;
1715                         }
1716                         ret = replmd_update_la_val(old_el->values, p->v, dns[i].dsdb_dn, p->dsdb_dn,
1717                                                    invocation_id, seq_num, seq_num, now, 0, false);
1718                         if (ret != LDB_SUCCESS) {
1719                                 talloc_free(tmp_ctx);
1720                                 return ret;
1721                         }
1722                 }
1723
1724                 ret = replmd_add_backlink(module, schema, msg_guid, dns[i].guid, true, schema_attr, true);
1725                 if (ret != LDB_SUCCESS) {
1726                         talloc_free(tmp_ctx);
1727                         return ret;
1728                 }
1729         }
1730
1731         /* add the new ones on to the end of the old values, constructing a new el->values */
1732         el->values = talloc_realloc(msg->elements, old_el?old_el->values:NULL,
1733                                     struct ldb_val,
1734                                     old_num_values+num_new_values);
1735         if (el->values == NULL) {
1736                 ldb_module_oom(module);
1737                 return LDB_ERR_OPERATIONS_ERROR;
1738         }
1739
1740         memcpy(&el->values[old_num_values], new_values, num_new_values*sizeof(struct ldb_val));
1741         el->num_values = old_num_values + num_new_values;
1742
1743         talloc_steal(msg->elements, el->values);
1744         talloc_steal(el->values, new_values);
1745
1746         talloc_free(tmp_ctx);
1747
1748         /* we now tell the backend to replace all existing values
1749            with the one we have constructed */
1750         el->flags = LDB_FLAG_MOD_REPLACE;
1751
1752         return LDB_SUCCESS;
1753 }
1754
1755
1756 /*
1757   handle deleting all active linked attributes
1758  */
1759 static int replmd_modify_la_delete(struct ldb_module *module,
1760                                    const struct dsdb_schema *schema,
1761                                    struct ldb_message *msg,
1762                                    struct ldb_message_element *el,
1763                                    struct ldb_message_element *old_el,
1764                                    const struct dsdb_attribute *schema_attr,
1765                                    uint64_t seq_num,
1766                                    time_t t,
1767                                    struct GUID *msg_guid)
1768 {
1769         unsigned int i;
1770         struct parsed_dn *dns, *old_dns;
1771         TALLOC_CTX *tmp_ctx = talloc_new(msg);
1772         int ret;
1773         const struct GUID *invocation_id;
1774         struct ldb_context *ldb = ldb_module_get_ctx(module);
1775         NTTIME now;
1776
1777         unix_to_nt_time(&now, t);
1778
1779         /* check if there is nothing to delete */
1780         if ((!old_el || old_el->num_values == 0) &&
1781             el->num_values == 0) {
1782                 return LDB_SUCCESS;
1783         }
1784
1785         if (!old_el || old_el->num_values == 0) {
1786                 return LDB_ERR_NO_SUCH_ATTRIBUTE;
1787         }
1788
1789         ret = get_parsed_dns(module, tmp_ctx, el, &dns, schema_attr->syntax->ldap_oid);
1790         if (ret != LDB_SUCCESS) {
1791                 talloc_free(tmp_ctx);
1792                 return ret;
1793         }
1794
1795         ret = get_parsed_dns(module, tmp_ctx, old_el, &old_dns, schema_attr->syntax->ldap_oid);
1796         if (ret != LDB_SUCCESS) {
1797                 talloc_free(tmp_ctx);
1798                 return ret;
1799         }
1800
1801         invocation_id = samdb_ntds_invocation_id(ldb);
1802         if (!invocation_id) {
1803                 return LDB_ERR_OPERATIONS_ERROR;
1804         }
1805
1806         ret = replmd_check_upgrade_links(old_dns, old_el->num_values, old_el, invocation_id);
1807         if (ret != LDB_SUCCESS) {
1808                 talloc_free(tmp_ctx);
1809                 return ret;
1810         }
1811
1812         el->values = NULL;
1813
1814         /* see if we are being asked to delete any links that
1815            don't exist or are already deleted */
1816         for (i=0; i<el->num_values; i++) {
1817                 struct parsed_dn *p = &dns[i];
1818                 struct parsed_dn *p2;
1819                 uint32_t rmd_flags;
1820
1821                 p2 = parsed_dn_find(old_dns, old_el->num_values, p->guid, NULL);
1822                 if (!p2) {
1823                         ldb_asprintf_errstring(ldb, "Attribute %s doesn't exist for target GUID %s",
1824                                                el->name, GUID_string(tmp_ctx, p->guid));
1825                         return LDB_ERR_NO_SUCH_ATTRIBUTE;
1826                 }
1827                 rmd_flags = dsdb_dn_rmd_flags(p2->dsdb_dn->dn);
1828                 if (rmd_flags & DSDB_RMD_FLAG_DELETED) {
1829                         ldb_asprintf_errstring(ldb, "Attribute %s already deleted for target GUID %s",
1830                                                el->name, GUID_string(tmp_ctx, p->guid));
1831                         return LDB_ERR_NO_SUCH_ATTRIBUTE;
1832                 }
1833         }
1834
1835         /* for each new value, see if it exists already with the same GUID
1836            if it is not already deleted and matches the delete list then delete it
1837         */
1838         for (i=0; i<old_el->num_values; i++) {
1839                 struct parsed_dn *p = &old_dns[i];
1840                 uint32_t rmd_flags;
1841
1842                 if (el->num_values && parsed_dn_find(dns, el->num_values, p->guid, NULL) == NULL) {
1843                         continue;
1844                 }
1845
1846                 rmd_flags = dsdb_dn_rmd_flags(p->dsdb_dn->dn);
1847                 if (rmd_flags & DSDB_RMD_FLAG_DELETED) continue;
1848
1849                 ret = replmd_update_la_val(old_el->values, p->v, p->dsdb_dn, p->dsdb_dn,
1850                                            invocation_id, seq_num, seq_num, now, 0, true);
1851                 if (ret != LDB_SUCCESS) {
1852                         talloc_free(tmp_ctx);
1853                         return ret;
1854                 }
1855
1856                 ret = replmd_add_backlink(module, schema, msg_guid, old_dns[i].guid, false, schema_attr, true);
1857                 if (ret != LDB_SUCCESS) {
1858                         talloc_free(tmp_ctx);
1859                         return ret;
1860                 }
1861         }
1862
1863         el->values = talloc_steal(msg->elements, old_el->values);
1864         el->num_values = old_el->num_values;
1865
1866         talloc_free(tmp_ctx);
1867
1868         /* we now tell the backend to replace all existing values
1869            with the one we have constructed */
1870         el->flags = LDB_FLAG_MOD_REPLACE;
1871
1872         return LDB_SUCCESS;
1873 }
1874
1875 /*
1876   handle replacing a linked attribute
1877  */
1878 static int replmd_modify_la_replace(struct ldb_module *module,
1879                                     const struct dsdb_schema *schema,
1880                                     struct ldb_message *msg,
1881                                     struct ldb_message_element *el,
1882                                     struct ldb_message_element *old_el,
1883                                     const struct dsdb_attribute *schema_attr,
1884                                     uint64_t seq_num,
1885                                     time_t t,
1886                                     struct GUID *msg_guid)
1887 {
1888         unsigned int i;
1889         struct parsed_dn *dns, *old_dns;
1890         TALLOC_CTX *tmp_ctx = talloc_new(msg);
1891         int ret;
1892         const struct GUID *invocation_id;
1893         struct ldb_context *ldb = ldb_module_get_ctx(module);
1894         struct ldb_val *new_values = NULL;
1895         unsigned int num_new_values = 0;
1896         unsigned int old_num_values = old_el?old_el->num_values:0;
1897         NTTIME now;
1898
1899         unix_to_nt_time(&now, t);
1900
1901         /* check if there is nothing to replace */
1902         if ((!old_el || old_el->num_values == 0) &&
1903             el->num_values == 0) {
1904                 return LDB_SUCCESS;
1905         }
1906
1907         ret = get_parsed_dns(module, tmp_ctx, el, &dns, schema_attr->syntax->ldap_oid);
1908         if (ret != LDB_SUCCESS) {
1909                 talloc_free(tmp_ctx);
1910                 return ret;
1911         }
1912
1913         ret = get_parsed_dns(module, tmp_ctx, old_el, &old_dns, schema_attr->syntax->ldap_oid);
1914         if (ret != LDB_SUCCESS) {
1915                 talloc_free(tmp_ctx);
1916                 return ret;
1917         }
1918
1919         invocation_id = samdb_ntds_invocation_id(ldb);
1920         if (!invocation_id) {
1921                 return LDB_ERR_OPERATIONS_ERROR;
1922         }
1923
1924         ret = replmd_check_upgrade_links(old_dns, old_num_values, old_el, invocation_id);
1925         if (ret != LDB_SUCCESS) {
1926                 talloc_free(tmp_ctx);
1927                 return ret;
1928         }
1929
1930         /* mark all the old ones as deleted */
1931         for (i=0; i<old_num_values; i++) {
1932                 struct parsed_dn *old_p = &old_dns[i];
1933                 struct parsed_dn *p;
1934                 uint32_t rmd_flags = dsdb_dn_rmd_flags(old_p->dsdb_dn->dn);
1935
1936                 if (rmd_flags & DSDB_RMD_FLAG_DELETED) continue;
1937
1938                 ret = replmd_add_backlink(module, schema, msg_guid, old_dns[i].guid, false, schema_attr, false);
1939                 if (ret != LDB_SUCCESS) {
1940                         talloc_free(tmp_ctx);
1941                         return ret;
1942                 }
1943
1944                 p = parsed_dn_find(dns, el->num_values, old_p->guid, NULL);
1945                 if (p) {
1946                         /* we don't delete it if we are re-adding it */
1947                         continue;
1948                 }
1949
1950                 ret = replmd_update_la_val(old_el->values, old_p->v, old_p->dsdb_dn, old_p->dsdb_dn,
1951                                            invocation_id, seq_num, seq_num, now, 0, true);
1952                 if (ret != LDB_SUCCESS) {
1953                         talloc_free(tmp_ctx);
1954                         return ret;
1955                 }
1956         }
1957
1958         /* for each new value, either update its meta-data, or add it
1959          * to old_el
1960         */
1961         for (i=0; i<el->num_values; i++) {
1962                 struct parsed_dn *p = &dns[i], *old_p;
1963
1964                 if (old_dns &&
1965                     (old_p = parsed_dn_find(old_dns,
1966                                             old_num_values, p->guid, NULL)) != NULL) {
1967                         /* update in place */
1968                         ret = replmd_update_la_val(old_el->values, old_p->v, old_p->dsdb_dn,
1969                                                    old_p->dsdb_dn, invocation_id,
1970                                                    seq_num, seq_num, now, 0, false);
1971                         if (ret != LDB_SUCCESS) {
1972                                 talloc_free(tmp_ctx);
1973                                 return ret;
1974                         }
1975                 } else {
1976                         /* add a new one */
1977                         new_values = talloc_realloc(tmp_ctx, new_values, struct ldb_val,
1978                                                     num_new_values+1);
1979                         if (new_values == NULL) {
1980                                 ldb_module_oom(module);
1981                                 talloc_free(tmp_ctx);
1982                                 return LDB_ERR_OPERATIONS_ERROR;
1983                         }
1984                         ret = replmd_build_la_val(new_values, &new_values[num_new_values], dns[i].dsdb_dn,
1985                                                   invocation_id, seq_num, seq_num, now, 0, false);
1986                         if (ret != LDB_SUCCESS) {
1987                                 talloc_free(tmp_ctx);
1988                                 return ret;
1989                         }
1990                         num_new_values++;
1991                 }
1992
1993                 ret = replmd_add_backlink(module, schema, msg_guid, dns[i].guid, true, schema_attr, false);
1994                 if (ret != LDB_SUCCESS) {
1995                         talloc_free(tmp_ctx);
1996                         return ret;
1997                 }
1998         }
1999
2000         /* add the new values to the end of old_el */
2001         if (num_new_values != 0) {
2002                 el->values = talloc_realloc(msg->elements, old_el?old_el->values:NULL,
2003                                             struct ldb_val, old_num_values+num_new_values);
2004                 if (el->values == NULL) {
2005                         ldb_module_oom(module);
2006                         return LDB_ERR_OPERATIONS_ERROR;
2007                 }
2008                 memcpy(&el->values[old_num_values], &new_values[0],
2009                        sizeof(struct ldb_val)*num_new_values);
2010                 el->num_values = old_num_values + num_new_values;
2011                 talloc_steal(msg->elements, new_values);
2012         } else {
2013                 el->values = old_el->values;
2014                 el->num_values = old_el->num_values;
2015                 talloc_steal(msg->elements, el->values);
2016         }
2017
2018         talloc_free(tmp_ctx);
2019
2020         /* we now tell the backend to replace all existing values
2021            with the one we have constructed */
2022         el->flags = LDB_FLAG_MOD_REPLACE;
2023
2024         return LDB_SUCCESS;
2025 }
2026
2027
2028 /*
2029   handle linked attributes in modify requests
2030  */
2031 static int replmd_modify_handle_linked_attribs(struct ldb_module *module,
2032                                                struct ldb_message *msg,
2033                                                uint64_t seq_num, time_t t)
2034 {
2035         struct ldb_result *res;
2036         unsigned int i;
2037         int ret;
2038         struct ldb_context *ldb = ldb_module_get_ctx(module);
2039         struct ldb_message *old_msg;
2040
2041         const struct dsdb_schema *schema;
2042         struct GUID old_guid;
2043
2044         if (seq_num == 0) {
2045                 /* there the replmd_update_rpmd code has already
2046                  * checked and saw that there are no linked
2047                  * attributes */
2048                 return LDB_SUCCESS;
2049         }
2050
2051         if (dsdb_functional_level(ldb) == DS_DOMAIN_FUNCTION_2000) {
2052                 /* don't do anything special for linked attributes */
2053                 return LDB_SUCCESS;
2054         }
2055
2056         ret = dsdb_module_search_dn(module, msg, &res, msg->dn, NULL,
2057                                     DSDB_FLAG_NEXT_MODULE |
2058                                     DSDB_SEARCH_SHOW_DELETED |
2059                                     DSDB_SEARCH_REVEAL_INTERNALS |
2060                                     DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT);
2061         if (ret != LDB_SUCCESS) {
2062                 return ret;
2063         }
2064         schema = dsdb_get_schema(ldb, res);
2065         if (!schema) {
2066                 return LDB_ERR_OPERATIONS_ERROR;
2067         }
2068
2069         old_msg = res->msgs[0];
2070
2071         old_guid = samdb_result_guid(old_msg, "objectGUID");
2072
2073         for (i=0; i<msg->num_elements; i++) {
2074                 struct ldb_message_element *el = &msg->elements[i];
2075                 struct ldb_message_element *old_el, *new_el;
2076                 const struct dsdb_attribute *schema_attr
2077                         = dsdb_attribute_by_lDAPDisplayName(schema, el->name);
2078                 if (!schema_attr) {
2079                         ldb_asprintf_errstring(ldb,
2080                                                "attribute %s is not a valid attribute in schema", el->name);
2081                         return LDB_ERR_OBJECT_CLASS_VIOLATION;
2082                 }
2083                 if (schema_attr->linkID == 0) {
2084                         continue;
2085                 }
2086                 if ((schema_attr->linkID & 1) == 1) {
2087                         /* Odd is for the target.  Illegal to modify */
2088                         ldb_asprintf_errstring(ldb,
2089                                                "attribute %s must not be modified directly, it is a linked attribute", el->name);
2090                         return LDB_ERR_UNWILLING_TO_PERFORM;
2091                 }
2092                 old_el = ldb_msg_find_element(old_msg, el->name);
2093                 switch (el->flags & LDB_FLAG_MOD_MASK) {
2094                 case LDB_FLAG_MOD_REPLACE:
2095                         ret = replmd_modify_la_replace(module, schema, msg, el, old_el, schema_attr, seq_num, t, &old_guid);
2096                         break;
2097                 case LDB_FLAG_MOD_DELETE:
2098                         ret = replmd_modify_la_delete(module, schema, msg, el, old_el, schema_attr, seq_num, t, &old_guid);
2099                         break;
2100                 case LDB_FLAG_MOD_ADD:
2101                         ret = replmd_modify_la_add(module, schema, msg, el, old_el, schema_attr, seq_num, t, &old_guid);
2102                         break;
2103                 default:
2104                         ldb_asprintf_errstring(ldb,
2105                                                "invalid flags 0x%x for %s linked attribute",
2106                                                el->flags, el->name);
2107                         return LDB_ERR_UNWILLING_TO_PERFORM;
2108                 }
2109                 if (ret != LDB_SUCCESS) {
2110                         return ret;
2111                 }
2112                 if (old_el) {
2113                         ldb_msg_remove_attr(old_msg, el->name);
2114                 }
2115                 ldb_msg_add_empty(old_msg, el->name, 0, &new_el);
2116                 new_el->num_values = el->num_values;
2117                 new_el->values = talloc_steal(msg->elements, el->values);
2118
2119                 /* TODO: this relises a bit too heavily on the exact
2120                    behaviour of ldb_msg_find_element and
2121                    ldb_msg_remove_element */
2122                 old_el = ldb_msg_find_element(msg, el->name);
2123                 if (old_el != el) {
2124                         ldb_msg_remove_element(msg, old_el);
2125                         i--;
2126                 }
2127         }
2128
2129         talloc_free(res);
2130         return ret;
2131 }
2132
2133
2134
2135 static int replmd_modify(struct ldb_module *module, struct ldb_request *req)
2136 {
2137         struct ldb_context *ldb;
2138         struct replmd_replicated_request *ac;
2139         struct ldb_request *down_req;
2140         struct ldb_message *msg;
2141         time_t t = time(NULL);
2142         int ret;
2143         bool is_urgent = false;
2144         struct loadparm_context *lp_ctx;
2145         char *referral;
2146         unsigned int functional_level;
2147
2148         /* do not manipulate our control entries */
2149         if (ldb_dn_is_special(req->op.mod.message->dn)) {
2150                 return ldb_next_request(module, req);
2151         }
2152
2153         ldb = ldb_module_get_ctx(module);
2154         functional_level = dsdb_functional_level(ldb);
2155
2156         lp_ctx = talloc_get_type(ldb_get_opaque(ldb, "loadparm"),
2157                                  struct loadparm_context);
2158
2159         ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_modify\n");
2160
2161         ac = replmd_ctx_init(module, req);
2162         if (!ac) {
2163                 return LDB_ERR_OPERATIONS_ERROR;
2164         }
2165
2166         /* we have to copy the message as the caller might have it as a const */
2167         msg = ldb_msg_copy_shallow(ac, req->op.mod.message);
2168         if (msg == NULL) {
2169                 ldb_oom(ldb);
2170                 talloc_free(ac);
2171                 return LDB_ERR_OPERATIONS_ERROR;
2172         }
2173
2174         ldb_msg_remove_attr(msg, "whenChanged");
2175         ldb_msg_remove_attr(msg, "uSNChanged");
2176
2177         ret = replmd_update_rpmd(module, ac->schema, req, msg, &ac->seq_num, t, &is_urgent);
2178         if (ret == LDB_ERR_REFERRAL) {
2179                 talloc_free(ac);
2180
2181                 referral = talloc_asprintf(req,
2182                                            "ldap://%s/%s",
2183                                            lp_dnsdomain(lp_ctx),
2184                                            ldb_dn_get_linearized(msg->dn));
2185                 ret = ldb_module_send_referral(req, referral);
2186                 return ldb_module_done(req, NULL, NULL, ret);
2187         }
2188
2189         if (ret != LDB_SUCCESS) {
2190                 talloc_free(ac);
2191                 return ret;
2192         }
2193
2194         ret = replmd_modify_handle_linked_attribs(module, msg, ac->seq_num, t);
2195         if (ret != LDB_SUCCESS) {
2196                 talloc_free(ac);
2197                 return ret;
2198         }
2199
2200         /* TODO:
2201          * - replace the old object with the newly constructed one
2202          */
2203
2204         ac->is_urgent = is_urgent;
2205
2206         ret = ldb_build_mod_req(&down_req, ldb, ac,
2207                                 msg,
2208                                 req->controls,
2209                                 ac, replmd_op_callback,
2210                                 req);
2211         if (ret != LDB_SUCCESS) {
2212                 talloc_free(ac);
2213                 return ret;
2214         }
2215
2216         /* If we are in functional level 2000, then
2217          * replmd_modify_handle_linked_attribs will have done
2218          * nothing */
2219         if (functional_level == DS_DOMAIN_FUNCTION_2000) {
2220                 ret = ldb_request_add_control(down_req, DSDB_CONTROL_APPLY_LINKS, false, NULL);
2221                 if (ret != LDB_SUCCESS) {
2222                         talloc_free(ac);
2223                         return ret;
2224                 }
2225         }
2226
2227         talloc_steal(down_req, msg);
2228
2229         /* we only change whenChanged and uSNChanged if the seq_num
2230            has changed */
2231         if (ac->seq_num != 0) {
2232                 if (add_time_element(msg, "whenChanged", t) != LDB_SUCCESS) {
2233                         talloc_free(ac);
2234                         return ret;
2235                 }
2236
2237                 if (add_uint64_element(msg, "uSNChanged", ac->seq_num) != LDB_SUCCESS) {
2238                         talloc_free(ac);
2239                         return ret;
2240                 }
2241         }
2242
2243         /* go on with the call chain */
2244         return ldb_next_request(module, down_req);
2245 }
2246
2247 static int replmd_rename_callback(struct ldb_request *req, struct ldb_reply *ares);
2248
2249 /*
2250   handle a rename request
2251
2252   On a rename we need to do an extra ldb_modify which sets the
2253   whenChanged and uSNChanged attributes.  We do this in a callback after the success.
2254  */
2255 static int replmd_rename(struct ldb_module *module, struct ldb_request *req)
2256 {
2257         struct ldb_context *ldb;
2258         struct replmd_replicated_request *ac;
2259         int ret;
2260         struct ldb_request *down_req;
2261
2262         /* do not manipulate our control entries */
2263         if (ldb_dn_is_special(req->op.mod.message->dn)) {
2264                 return ldb_next_request(module, req);
2265         }
2266
2267         ldb = ldb_module_get_ctx(module);
2268
2269         ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_rename\n");
2270
2271         ac = replmd_ctx_init(module, req);
2272         if (!ac) {
2273                 return LDB_ERR_OPERATIONS_ERROR;
2274         }
2275         ret = ldb_build_rename_req(&down_req, ldb, ac,
2276                                    ac->req->op.rename.olddn,
2277                                    ac->req->op.rename.newdn,
2278                                    ac->req->controls,
2279                                    ac, replmd_rename_callback,
2280                                    ac->req);
2281
2282         if (ret != LDB_SUCCESS) {
2283                 talloc_free(ac);
2284                 return ret;
2285         }
2286
2287         /* go on with the call chain */
2288         return ldb_next_request(module, down_req);
2289 }
2290
2291 /* After the rename is compleated, update the whenchanged etc */
2292 static int replmd_rename_callback(struct ldb_request *req, struct ldb_reply *ares)
2293 {
2294         struct ldb_context *ldb;
2295         struct replmd_replicated_request *ac;
2296         struct ldb_request *down_req;
2297         struct ldb_message *msg;
2298         time_t t = time(NULL);
2299         int ret;
2300
2301         ac = talloc_get_type(req->context, struct replmd_replicated_request);
2302         ldb = ldb_module_get_ctx(ac->module);
2303
2304         if (ares->error != LDB_SUCCESS) {
2305                 return ldb_module_done(ac->req, ares->controls,
2306                                         ares->response, ares->error);
2307         }
2308
2309         if (ares->type != LDB_REPLY_DONE) {
2310                 ldb_set_errstring(ldb,
2311                                   "invalid ldb_reply_type in callback");
2312                 talloc_free(ares);
2313                 return ldb_module_done(ac->req, NULL, NULL,
2314                                         LDB_ERR_OPERATIONS_ERROR);
2315         }
2316
2317         /* Get a sequence number from the backend */
2318         ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &ac->seq_num);
2319         if (ret != LDB_SUCCESS) {
2320                 return ret;
2321         }
2322
2323         /* TODO:
2324          * - replace the old object with the newly constructed one
2325          */
2326
2327         msg = ldb_msg_new(ac);
2328         if (msg == NULL) {
2329                 ldb_oom(ldb);
2330                 return LDB_ERR_OPERATIONS_ERROR;
2331         }
2332
2333         msg->dn = ac->req->op.rename.newdn;
2334
2335         ret = ldb_build_mod_req(&down_req, ldb, ac,
2336                                 msg,
2337                                 req->controls,
2338                                 ac, replmd_op_callback,
2339                                 req);
2340
2341         if (ret != LDB_SUCCESS) {
2342                 talloc_free(ac);
2343                 return ret;
2344         }
2345         talloc_steal(down_req, msg);
2346
2347         if (add_time_element(msg, "whenChanged", t) != LDB_SUCCESS) {
2348                 talloc_free(ac);
2349                 return ret;
2350         }
2351
2352         if (add_uint64_element(msg, "uSNChanged", ac->seq_num) != LDB_SUCCESS) {
2353                 talloc_free(ac);
2354                 return ret;
2355         }
2356
2357         /* go on with the call chain - do the modify after the rename */
2358         return ldb_next_request(ac->module, down_req);
2359 }
2360
2361 /*
2362    remove links from objects that point at this object when an object
2363    is deleted
2364  */
2365 static int replmd_delete_remove_link(struct ldb_module *module,
2366                                      const struct dsdb_schema *schema,
2367                                      struct ldb_dn *dn,
2368                                      struct ldb_message_element *el,
2369                                      const struct dsdb_attribute *sa)
2370 {
2371         unsigned int i;
2372         TALLOC_CTX *tmp_ctx = talloc_new(module);
2373         struct ldb_context *ldb = ldb_module_get_ctx(module);
2374
2375         for (i=0; i<el->num_values; i++) {
2376                 struct dsdb_dn *dsdb_dn;
2377                 NTSTATUS status;
2378                 int ret;
2379                 struct GUID guid2;
2380                 struct ldb_message *msg;
2381                 const struct dsdb_attribute *target_attr;
2382                 struct ldb_message_element *el2;
2383                 struct ldb_val dn_val;
2384
2385                 if (dsdb_dn_is_deleted_val(&el->values[i])) {
2386                         continue;
2387                 }
2388
2389                 dsdb_dn = dsdb_dn_parse(tmp_ctx, ldb, &el->values[i], sa->syntax->ldap_oid);
2390                 if (!dsdb_dn) {
2391                         talloc_free(tmp_ctx);
2392                         return LDB_ERR_OPERATIONS_ERROR;
2393                 }
2394
2395                 status = dsdb_get_extended_dn_guid(dsdb_dn->dn, &guid2, "GUID");
2396                 if (!NT_STATUS_IS_OK(status)) {
2397                         talloc_free(tmp_ctx);
2398                         return LDB_ERR_OPERATIONS_ERROR;
2399                 }
2400
2401                 /* remove the link */
2402                 msg = ldb_msg_new(tmp_ctx);
2403                 if (!msg) {
2404                         ldb_module_oom(module);
2405                         talloc_free(tmp_ctx);
2406                         return LDB_ERR_OPERATIONS_ERROR;
2407                 }
2408
2409
2410                 msg->dn = dsdb_dn->dn;
2411
2412                 target_attr = dsdb_attribute_by_linkID(schema, sa->linkID ^ 1);
2413                 if (target_attr == NULL) {
2414                         continue;
2415                 }
2416
2417                 ret = ldb_msg_add_empty(msg, target_attr->lDAPDisplayName, LDB_FLAG_MOD_DELETE, &el2);
2418                 if (ret != LDB_SUCCESS) {
2419                         ldb_module_oom(module);
2420                         talloc_free(tmp_ctx);
2421                         return LDB_ERR_OPERATIONS_ERROR;
2422                 }
2423                 dn_val = data_blob_string_const(ldb_dn_get_linearized(dn));
2424                 el2->values = &dn_val;
2425                 el2->num_values = 1;
2426
2427                 ret = dsdb_module_modify(module, msg, DSDB_FLAG_OWN_MODULE);
2428                 if (ret != LDB_SUCCESS) {
2429                         talloc_free(tmp_ctx);
2430                         return ret;
2431                 }
2432         }
2433         talloc_free(tmp_ctx);
2434         return LDB_SUCCESS;
2435 }
2436
2437
2438 /*
2439   handle update of replication meta data for deletion of objects
2440
2441   This also handles the mapping of delete to a rename operation
2442   to allow deletes to be replicated.
2443  */
2444 static int replmd_delete(struct ldb_module *module, struct ldb_request *req)
2445 {
2446         int ret = LDB_ERR_OTHER;
2447         bool retb;
2448         struct ldb_dn *old_dn, *new_dn;
2449         const char *rdn_name;
2450         const struct ldb_val *rdn_value, *new_rdn_value;
2451         struct GUID guid;
2452         struct ldb_context *ldb = ldb_module_get_ctx(module);
2453         const struct dsdb_schema *schema;
2454         struct ldb_message *msg, *old_msg;
2455         struct ldb_message_element *el;
2456         TALLOC_CTX *tmp_ctx;
2457         struct ldb_result *res, *parent_res;
2458         const char *preserved_attrs[] = {
2459                 /* yes, this really is a hard coded list. See MS-ADTS
2460                    section 3.1.1.5.5.1.1 */
2461                 "nTSecurityDescriptor", "attributeID", "attributeSyntax", "dNReferenceUpdate", "dNSHostName",
2462                 "flatName", "governsID", "groupType", "instanceType", "lDAPDisplayName", "legacyExchangeDN",
2463                 "isDeleted", "isRecycled", "lastKnownParent", "msDS-LastKnownRDN", "mS-DS-CreatorSID",
2464                 "mSMQOwnerID", "nCName", "objectClass", "distinguishedName", "objectGUID", "objectSid",
2465                 "oMSyntax", "proxiedObjectName", "name", "replPropertyMetaData", "sAMAccountName",
2466                 "securityIdentifier", "sIDHistory", "subClassOf", "systemFlags", "trustPartner", "trustDirection",
2467                 "trustType", "trustAttributes", "userAccountControl", "uSNChanged", "uSNCreated", "whenCreated",
2468                 "whenChanged", NULL};
2469         unsigned int i, el_count = 0;
2470         enum deletion_state { OBJECT_NOT_DELETED=1, OBJECT_DELETED=2, OBJECT_RECYCLED=3,
2471                                                 OBJECT_TOMBSTONE=4, OBJECT_REMOVED=5 };
2472         enum deletion_state deletion_state, next_deletion_state;
2473         bool enabled;
2474
2475         if (ldb_dn_is_special(req->op.del.dn)) {
2476                 return ldb_next_request(module, req);
2477         }
2478
2479         tmp_ctx = talloc_new(ldb);
2480         if (!tmp_ctx) {
2481                 ldb_oom(ldb);
2482                 return LDB_ERR_OPERATIONS_ERROR;
2483         }
2484
2485         schema = dsdb_get_schema(ldb, tmp_ctx);
2486         if (!schema) {
2487                 return LDB_ERR_OPERATIONS_ERROR;
2488         }
2489
2490         old_dn = ldb_dn_copy(tmp_ctx, req->op.del.dn);
2491
2492         /* we need the complete msg off disk, so we can work out which
2493            attributes need to be removed */
2494         ret = dsdb_module_search_dn(module, tmp_ctx, &res, old_dn, NULL,
2495                                     DSDB_FLAG_NEXT_MODULE |
2496                                     DSDB_SEARCH_SHOW_DELETED |
2497                                     DSDB_SEARCH_REVEAL_INTERNALS |
2498                                     DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT);
2499         if (ret != LDB_SUCCESS) {
2500                 talloc_free(tmp_ctx);
2501                 return ret;
2502         }
2503         old_msg = res->msgs[0];
2504
2505
2506         ret = dsdb_recyclebin_enabled(module, &enabled);
2507         if (ret != LDB_SUCCESS) {
2508                 talloc_free(tmp_ctx);
2509                 return ret;
2510         }
2511
2512         if (ldb_msg_check_string_attribute(old_msg, "isDeleted", "TRUE")) {
2513                 if (!enabled) {
2514                         deletion_state = OBJECT_TOMBSTONE;
2515                         next_deletion_state = OBJECT_REMOVED;
2516                 } else if (ldb_msg_check_string_attribute(old_msg, "isRecycled", "TRUE")) {
2517                         deletion_state = OBJECT_RECYCLED;
2518                         next_deletion_state = OBJECT_REMOVED;
2519                 } else {
2520                         deletion_state = OBJECT_DELETED;
2521                         next_deletion_state = OBJECT_RECYCLED;
2522                 }
2523         } else {
2524                 deletion_state = OBJECT_NOT_DELETED;
2525                 if (enabled) {
2526                         next_deletion_state = OBJECT_DELETED;
2527                 } else {
2528                         next_deletion_state = OBJECT_TOMBSTONE;
2529                 }
2530         }
2531
2532         if (next_deletion_state == OBJECT_REMOVED) {
2533                 struct auth_session_info *session_info =
2534                                 (struct auth_session_info *)ldb_get_opaque(ldb, "sessionInfo");
2535                 if (security_session_user_level(session_info, NULL) != SECURITY_SYSTEM) {
2536                         ldb_asprintf_errstring(ldb, "Refusing to delete deleted object %s",
2537                                         ldb_dn_get_linearized(old_msg->dn));
2538                         return LDB_ERR_UNWILLING_TO_PERFORM;
2539                 }
2540
2541                 /* it is already deleted - really remove it this time */
2542                 talloc_free(tmp_ctx);
2543                 return ldb_next_request(module, req);
2544         }
2545
2546         rdn_name = ldb_dn_get_rdn_name(old_dn);
2547         rdn_value = ldb_dn_get_rdn_val(old_dn);
2548
2549         msg = ldb_msg_new(tmp_ctx);
2550         if (msg == NULL) {
2551                 ldb_module_oom(module);
2552                 talloc_free(tmp_ctx);
2553                 return LDB_ERR_OPERATIONS_ERROR;
2554         }
2555
2556         msg->dn = old_dn;
2557
2558         if (deletion_state == OBJECT_NOT_DELETED){
2559                 /* work out where we will be renaming this object to */
2560                 ret = dsdb_get_deleted_objects_dn(ldb, tmp_ctx, old_dn, &new_dn);
2561                 if (ret != LDB_SUCCESS) {
2562                         /* this is probably an attempted delete on a partition
2563                          * that doesn't allow delete operations, such as the
2564                          * schema partition */
2565                         ldb_asprintf_errstring(ldb, "No Deleted Objects container for DN %s",
2566                                                    ldb_dn_get_linearized(old_dn));
2567                         talloc_free(tmp_ctx);
2568                         return LDB_ERR_UNWILLING_TO_PERFORM;
2569                 }
2570
2571                 /* get the objects GUID from the search we just did */
2572                 guid = samdb_result_guid(old_msg, "objectGUID");
2573
2574                 /* Add a formatted child */
2575                 retb = ldb_dn_add_child_fmt(new_dn, "%s=%s\\0ADEL:%s",
2576                                                 rdn_name,
2577                                                 rdn_value->data,
2578                                                 GUID_string(tmp_ctx, &guid));
2579                 if (!retb) {
2580                         DEBUG(0,(__location__ ": Unable to add a formatted child to dn: %s",
2581                                         ldb_dn_get_linearized(new_dn)));
2582                         talloc_free(tmp_ctx);
2583                         return LDB_ERR_OPERATIONS_ERROR;
2584                 }
2585
2586                 ret = ldb_msg_add_string(msg, "isDeleted", "TRUE");
2587                 if (ret != LDB_SUCCESS) {
2588                         DEBUG(0,(__location__ ": Failed to add isDeleted string to the msg\n"));
2589                         ldb_module_oom(module);
2590                         talloc_free(tmp_ctx);
2591                         return ret;
2592                 }
2593                 msg->elements[el_count++].flags = LDB_FLAG_MOD_ADD;
2594         }
2595
2596         /*
2597           now we need to modify the object in the following ways:
2598
2599           - add isDeleted=TRUE
2600           - update rDN and name, with new rDN
2601           - remove linked attributes
2602           - remove objectCategory and sAMAccountType
2603           - remove attribs not on the preserved list
2604              - preserved if in above list, or is rDN
2605           - remove all linked attribs from this object
2606           - remove all links from other objects to this object
2607           - add lastKnownParent
2608           - update replPropertyMetaData?
2609
2610           see MS-ADTS "Tombstone Requirements" section 3.1.1.5.5.1.1
2611          */
2612
2613         /* we need the storage form of the parent GUID */
2614         ret = dsdb_module_search_dn(module, tmp_ctx, &parent_res,
2615                                     ldb_dn_get_parent(tmp_ctx, old_dn), NULL,
2616                                     DSDB_FLAG_NEXT_MODULE |
2617                                     DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT |
2618                                     DSDB_SEARCH_REVEAL_INTERNALS|
2619                                     DSDB_SEARCH_SHOW_DELETED);
2620         if (ret != LDB_SUCCESS) {
2621                 talloc_free(tmp_ctx);
2622                 return ret;
2623         }
2624
2625         if (deletion_state == OBJECT_NOT_DELETED){
2626                 ret = ldb_msg_add_steal_string(msg, "lastKnownParent",
2627                                                    ldb_dn_get_extended_linearized(tmp_ctx, parent_res->msgs[0]->dn, 1));
2628                 if (ret != LDB_SUCCESS) {
2629                         DEBUG(0,(__location__ ": Failed to add lastKnownParent string to the msg\n"));
2630                         ldb_module_oom(module);
2631                         talloc_free(tmp_ctx);
2632                         return ret;
2633                 }
2634                 msg->elements[el_count++].flags = LDB_FLAG_MOD_ADD;
2635         }
2636
2637         switch (next_deletion_state){
2638
2639         case OBJECT_DELETED:
2640
2641                 ret = ldb_msg_add_value(msg, "msDS-LastKnownRDN", rdn_value, NULL);
2642                 if (ret != LDB_SUCCESS) {
2643                         DEBUG(0,(__location__ ": Failed to add msDS-LastKnownRDN string to the msg\n"));
2644                         ldb_module_oom(module);
2645                         talloc_free(tmp_ctx);
2646                         return ret;
2647                 }
2648                 msg->elements[el_count++].flags = LDB_FLAG_MOD_ADD;
2649
2650                 ret = ldb_msg_add_empty(msg, "objectCategory", LDB_FLAG_MOD_DELETE, NULL);
2651                 if (ret != LDB_SUCCESS) {
2652                         talloc_free(tmp_ctx);
2653                         ldb_module_oom(module);
2654                         return ret;
2655                 }
2656
2657                 ret = ldb_msg_add_empty(msg, "sAMAccountType", LDB_FLAG_MOD_DELETE, NULL);
2658                 if (ret != LDB_SUCCESS) {
2659                         talloc_free(tmp_ctx);
2660                         ldb_module_oom(module);
2661                         return ret;
2662                 }
2663
2664                 break;
2665
2666         case OBJECT_RECYCLED:
2667         case OBJECT_TOMBSTONE:
2668
2669                 /* we also mark it as recycled, meaning this object can't be
2670                    recovered (we are stripping its attributes) */
2671                 if (dsdb_functional_level(ldb) >= DS_DOMAIN_FUNCTION_2008_R2) {
2672                         ret = ldb_msg_add_string(msg, "isRecycled", "TRUE");
2673                         if (ret != LDB_SUCCESS) {
2674                                 DEBUG(0,(__location__ ": Failed to add isRecycled string to the msg\n"));
2675                                 ldb_module_oom(module);
2676                                 talloc_free(tmp_ctx);
2677                                 return ret;
2678                         }
2679                         msg->elements[el_count++].flags = LDB_FLAG_MOD_ADD;
2680                 }
2681
2682                 /* work out which of the old attributes we will be removing */
2683                 for (i=0; i<old_msg->num_elements; i++) {
2684                         const struct dsdb_attribute *sa;
2685                         el = &old_msg->elements[i];
2686                         sa = dsdb_attribute_by_lDAPDisplayName(schema, el->name);
2687                         if (!sa) {
2688                                 talloc_free(tmp_ctx);
2689                                 return LDB_ERR_OPERATIONS_ERROR;
2690                         }
2691                         if (ldb_attr_cmp(el->name, rdn_name) == 0) {
2692                                 /* don't remove the rDN */
2693                                 continue;
2694                         }
2695                         if (sa->linkID && sa->linkID & 1) {
2696                                 ret = replmd_delete_remove_link(module, schema, old_dn, el, sa);
2697                                 if (ret != LDB_SUCCESS) {
2698                                         talloc_free(tmp_ctx);
2699                                         return LDB_ERR_OPERATIONS_ERROR;
2700                                 }
2701                                 continue;
2702                         }
2703                         if (!sa->linkID && ldb_attr_in_list(preserved_attrs, el->name)) {
2704                                 continue;
2705                         }
2706                         ret = ldb_msg_add_empty(msg, el->name, LDB_FLAG_MOD_DELETE, &el);
2707                         if (ret != LDB_SUCCESS) {
2708                                 talloc_free(tmp_ctx);
2709                                 ldb_module_oom(module);
2710                                 return ret;
2711                         }
2712                 }
2713                 break;
2714
2715         default:
2716                 break;
2717         }
2718
2719         if (deletion_state == OBJECT_NOT_DELETED) {
2720                 /* work out what the new rdn value is, for updating the
2721                    rDN and name fields */
2722                 new_rdn_value = ldb_dn_get_rdn_val(new_dn);
2723
2724                 ret = ldb_msg_add_value(msg, strlower_talloc(tmp_ctx, rdn_name), new_rdn_value, &el);
2725                 if (ret != LDB_SUCCESS) {
2726                         talloc_free(tmp_ctx);
2727                         return ret;
2728                 }
2729                 el->flags = LDB_FLAG_MOD_REPLACE;
2730
2731                 el = ldb_msg_find_element(old_msg, "name");
2732                 if (el) {
2733                         ret = ldb_msg_add_value(msg, "name", new_rdn_value, &el);
2734                         if (ret != LDB_SUCCESS) {
2735                                 talloc_free(tmp_ctx);
2736                                 return ret;
2737                         }
2738                         el->flags = LDB_FLAG_MOD_REPLACE;
2739                 }
2740         }
2741
2742         ret = dsdb_module_modify(module, msg, DSDB_FLAG_OWN_MODULE);
2743         if (ret != LDB_SUCCESS) {
2744                 ldb_asprintf_errstring(ldb, "replmd_delete: Failed to modify object %s in delete - %s",
2745                                        ldb_dn_get_linearized(old_dn), ldb_errstring(ldb));
2746                 talloc_free(tmp_ctx);
2747                 return ret;
2748         }
2749
2750         if (deletion_state == OBJECT_NOT_DELETED) {
2751                 /* now rename onto the new DN */
2752                 ret = dsdb_module_rename(module, old_dn, new_dn, DSDB_FLAG_NEXT_MODULE);
2753                 if (ret != LDB_SUCCESS){
2754                         DEBUG(0,(__location__ ": Failed to rename object from '%s' to '%s' - %s\n",
2755                                  ldb_dn_get_linearized(old_dn),
2756                                  ldb_dn_get_linearized(new_dn),
2757                                  ldb_errstring(ldb)));
2758                         talloc_free(tmp_ctx);
2759                         return ret;
2760                 }
2761         }
2762
2763         talloc_free(tmp_ctx);
2764
2765         return ldb_module_done(req, NULL, NULL, LDB_SUCCESS);
2766 }
2767
2768
2769
2770 static int replmd_replicated_request_error(struct replmd_replicated_request *ar, int ret)
2771 {
2772         return ret;
2773 }
2774
2775 static int replmd_replicated_request_werror(struct replmd_replicated_request *ar, WERROR status)
2776 {
2777         int ret = LDB_ERR_OTHER;
2778         /* TODO: do some error mapping */
2779         return ret;
2780 }
2781
2782 static int replmd_replicated_apply_add(struct replmd_replicated_request *ar)
2783 {
2784         struct ldb_context *ldb;
2785         struct ldb_request *change_req;
2786         enum ndr_err_code ndr_err;
2787         struct ldb_message *msg;
2788         struct replPropertyMetaDataBlob *md;
2789         struct ldb_val md_value;
2790         unsigned int i;
2791         int ret;
2792
2793         /*
2794          * TODO: check if the parent object exist
2795          */
2796
2797         /*
2798          * TODO: handle the conflict case where an object with the
2799          *       same name exist
2800          */
2801
2802         ldb = ldb_module_get_ctx(ar->module);
2803         msg = ar->objs->objects[ar->index_current].msg;
2804         md = ar->objs->objects[ar->index_current].meta_data;
2805
2806         ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &ar->seq_num);
2807         if (ret != LDB_SUCCESS) {
2808                 return replmd_replicated_request_error(ar, ret);
2809         }
2810
2811         ret = ldb_msg_add_value(msg, "objectGUID", &ar->objs->objects[ar->index_current].guid_value, NULL);
2812         if (ret != LDB_SUCCESS) {
2813                 return replmd_replicated_request_error(ar, ret);
2814         }
2815
2816         ret = ldb_msg_add_string(msg, "whenChanged", ar->objs->objects[ar->index_current].when_changed);
2817         if (ret != LDB_SUCCESS) {
2818                 return replmd_replicated_request_error(ar, ret);
2819         }
2820
2821         ret = samdb_msg_add_uint64(ldb, msg, msg, "uSNCreated", ar->seq_num);
2822         if (ret != LDB_SUCCESS) {
2823                 return replmd_replicated_request_error(ar, ret);
2824         }
2825
2826         ret = samdb_msg_add_uint64(ldb, msg, msg, "uSNChanged", ar->seq_num);
2827         if (ret != LDB_SUCCESS) {
2828                 return replmd_replicated_request_error(ar, ret);
2829         }
2830
2831         /* remove any message elements that have zero values */
2832         for (i=0; i<msg->num_elements; i++) {
2833                 struct ldb_message_element *el = &msg->elements[i];
2834
2835                 if (el->num_values == 0) {
2836                         DEBUG(4,(__location__ ": Removing attribute %s with num_values==0\n",
2837                                  el->name));
2838                         memmove(el, el+1, sizeof(*el)*(msg->num_elements - (i+1)));
2839                         msg->num_elements--;
2840                         i--;
2841                         continue;
2842                 }
2843         }
2844
2845         /*
2846          * the meta data array is already sorted by the caller
2847          */
2848         for (i=0; i < md->ctr.ctr1.count; i++) {
2849                 md->ctr.ctr1.array[i].local_usn = ar->seq_num;
2850         }
2851         ndr_err = ndr_push_struct_blob(&md_value, msg, md,
2852                                        (ndr_push_flags_fn_t)ndr_push_replPropertyMetaDataBlob);
2853         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2854                 NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
2855                 return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
2856         }
2857         ret = ldb_msg_add_value(msg, "replPropertyMetaData", &md_value, NULL);
2858         if (ret != LDB_SUCCESS) {
2859                 return replmd_replicated_request_error(ar, ret);
2860         }
2861
2862         replmd_ldb_message_sort(msg, ar->schema);
2863
2864         if (DEBUGLVL(4)) {
2865                 char *s = ldb_ldif_message_string(ldb, ar, LDB_CHANGETYPE_ADD, msg);
2866                 DEBUG(4, ("DRS replication add message:\n%s\n", s));
2867                 talloc_free(s);
2868         }
2869
2870         ret = ldb_build_add_req(&change_req,
2871                                 ldb,
2872                                 ar,
2873                                 msg,
2874                                 ar->controls,
2875                                 ar,
2876                                 replmd_op_callback,
2877                                 ar->req);
2878         if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
2879
2880         return ldb_next_request(ar->module, change_req);
2881 }
2882
2883 /*
2884    return true if an update is newer than an existing entry
2885    see section 5.11 of MS-ADTS
2886 */
2887 static bool replmd_update_is_newer(const struct GUID *current_invocation_id,
2888                                    const struct GUID *update_invocation_id,
2889                                    uint32_t current_version,
2890                                    uint32_t update_version,
2891                                    NTTIME current_change_time,
2892                                    NTTIME update_change_time)
2893 {
2894         if (update_version != current_version) {
2895                 return update_version > current_version;
2896         }
2897         if (update_change_time > current_change_time) {
2898                 return true;
2899         }
2900         if (update_change_time == current_change_time) {
2901                 return GUID_compare(update_invocation_id, current_invocation_id) > 0;
2902         }
2903         return false;
2904 }
2905
2906 static bool replmd_replPropertyMetaData1_is_newer(struct replPropertyMetaData1 *cur_m,
2907                                                   struct replPropertyMetaData1 *new_m)
2908 {
2909         return replmd_update_is_newer(&cur_m->originating_invocation_id,
2910                                       &new_m->originating_invocation_id,
2911                                       cur_m->version,
2912                                       new_m->version,
2913                                       cur_m->originating_change_time,
2914                                       new_m->originating_change_time);
2915 }
2916
2917 static struct replPropertyMetaData1 *
2918 replmd_replPropertyMetaData1_find_attid(struct replPropertyMetaDataBlob *md_blob,
2919                                         enum drsuapi_DsAttributeId attid)
2920 {
2921         uint32_t i;
2922         struct replPropertyMetaDataCtr1 *rpmd_ctr = &md_blob->ctr.ctr1;
2923
2924         for (i = 0; i < rpmd_ctr->count; i++) {
2925                 if (rpmd_ctr->array[i].attid == attid) {
2926                         return &rpmd_ctr->array[i];
2927                 }
2928         }
2929         return NULL;
2930 }
2931
2932 static int replmd_replicated_apply_merge(struct replmd_replicated_request *ar)
2933 {
2934         struct ldb_context *ldb;
2935         struct ldb_request *change_req;
2936         enum ndr_err_code ndr_err;
2937         struct ldb_message *msg;
2938         struct replPropertyMetaDataBlob *rmd;
2939         struct replPropertyMetaDataBlob omd;
2940         const struct ldb_val *omd_value;
2941         struct replPropertyMetaDataBlob nmd;
2942         struct ldb_val nmd_value;
2943         struct replPropertyMetaData1 *md_remote;
2944         struct replPropertyMetaData1 *md_local;
2945         unsigned int i;
2946         uint32_t j,ni=0;
2947         unsigned int removed_attrs = 0;
2948         int ret;
2949
2950         ldb = ldb_module_get_ctx(ar->module);
2951         msg = ar->objs->objects[ar->index_current].msg;
2952         rmd = ar->objs->objects[ar->index_current].meta_data;
2953         ZERO_STRUCT(omd);
2954         omd.version = 1;
2955
2956         /* find existing meta data */
2957         omd_value = ldb_msg_find_ldb_val(ar->search_msg, "replPropertyMetaData");
2958         if (omd_value) {
2959                 ndr_err = ndr_pull_struct_blob(omd_value, ar, &omd,
2960                                                (ndr_pull_flags_fn_t)ndr_pull_replPropertyMetaDataBlob);
2961                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2962                         NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
2963                         return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
2964                 }
2965
2966                 if (omd.version != 1) {
2967                         return replmd_replicated_request_werror(ar, WERR_DS_DRA_INTERNAL_ERROR);
2968                 }
2969         }
2970
2971         /* check if remote 'name' has change,
2972          * which indicates a rename operation */
2973         md_remote = replmd_replPropertyMetaData1_find_attid(rmd, DRSUAPI_ATTRIBUTE_name);
2974         if (md_remote) {
2975                 md_local = replmd_replPropertyMetaData1_find_attid(&omd, DRSUAPI_ATTRIBUTE_name);
2976                 SMB_ASSERT(md_local);
2977                 if (replmd_replPropertyMetaData1_is_newer(md_local, md_remote)) {
2978                         SMB_ASSERT(ldb_dn_compare(msg->dn, ar->search_msg->dn) != 0);
2979                         /* TODO: Find appropriate local name (dn) for the object
2980                          *       and modify msg->dn appropriately */
2981
2982                         DEBUG(4,("replmd_replicated_request rename %s => %s\n",
2983                                   ldb_dn_get_linearized(ar->search_msg->dn),
2984                                   ldb_dn_get_linearized(msg->dn)));
2985                         /* pass rename to the next module
2986                          * so it doesn't appear as an originating update */
2987                         ret = dsdb_module_rename(ar->module,
2988                                                  ar->search_msg->dn, msg->dn,
2989                                                  DSDB_FLAG_NEXT_MODULE);
2990                         if (ret != LDB_SUCCESS) {
2991                                 ldb_debug(ldb, LDB_DEBUG_FATAL,
2992                                           "replmd_replicated_request rename %s => %s failed - %s\n",
2993                                           ldb_dn_get_linearized(ar->search_msg->dn),
2994                                           ldb_dn_get_linearized(msg->dn),
2995                                           ldb_errstring(ldb));
2996                                 return replmd_replicated_request_werror(ar, WERR_DS_DRA_DB_ERROR);
2997                         }
2998                 }
2999         }
3000
3001         ZERO_STRUCT(nmd);
3002         nmd.version = 1;
3003         nmd.ctr.ctr1.count = omd.ctr.ctr1.count + rmd->ctr.ctr1.count;
3004         nmd.ctr.ctr1.array = talloc_array(ar,
3005                                           struct replPropertyMetaData1,
3006                                           nmd.ctr.ctr1.count);
3007         if (!nmd.ctr.ctr1.array) return replmd_replicated_request_werror(ar, WERR_NOMEM);
3008
3009         /* first copy the old meta data */
3010         for (i=0; i < omd.ctr.ctr1.count; i++) {
3011                 nmd.ctr.ctr1.array[ni]  = omd.ctr.ctr1.array[i];
3012                 ni++;
3013         }
3014
3015         /* now merge in the new meta data */
3016         for (i=0; i < rmd->ctr.ctr1.count; i++) {
3017                 bool found = false;
3018
3019                 for (j=0; j < ni; j++) {
3020                         bool cmp;
3021
3022                         if (rmd->ctr.ctr1.array[i].attid != nmd.ctr.ctr1.array[j].attid) {
3023                                 continue;
3024                         }
3025
3026                         cmp = replmd_replPropertyMetaData1_is_newer(&nmd.ctr.ctr1.array[j],
3027                                                                     &rmd->ctr.ctr1.array[i]);
3028                         if (cmp) {
3029                                 /* replace the entry */
3030                                 nmd.ctr.ctr1.array[j] = rmd->ctr.ctr1.array[i];
3031                                 found = true;
3032                                 break;
3033                         }
3034
3035                         if (rmd->ctr.ctr1.array[i].attid != DRSUAPI_ATTRIBUTE_instanceType) {
3036                                 DEBUG(3,("Discarding older DRS attribute update to %s on %s from %s\n",
3037                                          msg->elements[i-removed_attrs].name,
3038                                          ldb_dn_get_linearized(msg->dn),
3039                                          GUID_string(ar, &rmd->ctr.ctr1.array[i].originating_invocation_id)));
3040                         }
3041
3042                         /* we don't want to apply this change so remove the attribute */
3043                         ldb_msg_remove_element(msg, &msg->elements[i-removed_attrs]);
3044                         removed_attrs++;
3045
3046                         found = true;
3047                         break;
3048                 }
3049
3050                 if (found) continue;
3051
3052                 nmd.ctr.ctr1.array[ni] = rmd->ctr.ctr1.array[i];
3053                 ni++;
3054         }
3055
3056         /*
3057          * finally correct the size of the meta_data array
3058          */
3059         nmd.ctr.ctr1.count = ni;
3060
3061         /*
3062          * the rdn attribute (the alias for the name attribute),
3063          * 'cn' for most objects is the last entry in the meta data array
3064          * we have stored
3065          *
3066          * sort the new meta data array
3067          */
3068         ret = replmd_replPropertyMetaDataCtr1_sort(&nmd.ctr.ctr1, ar->schema, msg->dn);
3069         if (ret != LDB_SUCCESS) {
3070                 return ret;
3071         }
3072
3073         /*
3074          * check if some replicated attributes left, otherwise skip the ldb_modify() call
3075          */
3076         if (msg->num_elements == 0) {
3077                 ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_replicated_apply_merge[%u]: skip replace\n",
3078                           ar->index_current);
3079
3080                 ar->index_current++;
3081                 return replmd_replicated_apply_next(ar);
3082         }
3083
3084         ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_replicated_apply_merge[%u]: replace %u attributes\n",
3085                   ar->index_current, msg->num_elements);
3086
3087         ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &ar->seq_num);
3088         if (ret != LDB_SUCCESS) {
3089                 return replmd_replicated_request_error(ar, ret);
3090         }
3091
3092         for (i=0; i<ni; i++) {
3093                 nmd.ctr.ctr1.array[i].local_usn = ar->seq_num;
3094         }
3095
3096         /* create the meta data value */
3097         ndr_err = ndr_push_struct_blob(&nmd_value, msg, &nmd,
3098                                        (ndr_push_flags_fn_t)ndr_push_replPropertyMetaDataBlob);
3099         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
3100                 NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
3101                 return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
3102         }
3103
3104         /*
3105          * when we know that we'll modify the record, add the whenChanged, uSNChanged
3106          * and replPopertyMetaData attributes
3107          */
3108         ret = ldb_msg_add_string(msg, "whenChanged", ar->objs->objects[ar->index_current].when_changed);
3109         if (ret != LDB_SUCCESS) {
3110                 return replmd_replicated_request_error(ar, ret);
3111         }
3112         ret = samdb_msg_add_uint64(ldb, msg, msg, "uSNChanged", ar->seq_num);
3113         if (ret != LDB_SUCCESS) {
3114                 return replmd_replicated_request_error(ar, ret);
3115         }
3116         ret = ldb_msg_add_value(msg, "replPropertyMetaData", &nmd_value, NULL);
3117         if (ret != LDB_SUCCESS) {
3118                 return replmd_replicated_request_error(ar, ret);
3119         }
3120
3121         replmd_ldb_message_sort(msg, ar->schema);
3122
3123         /* we want to replace the old values */
3124         for (i=0; i < msg->num_elements; i++) {
3125                 msg->elements[i].flags = LDB_FLAG_MOD_REPLACE;
3126         }
3127
3128         if (DEBUGLVL(4)) {
3129                 char *s = ldb_ldif_message_string(ldb, ar, LDB_CHANGETYPE_MODIFY, msg);
3130                 DEBUG(4, ("DRS replication modify message:\n%s\n", s));
3131                 talloc_free(s);
3132         }
3133
3134         ret = ldb_build_mod_req(&change_req,
3135                                 ldb,
3136                                 ar,
3137                                 msg,
3138                                 ar->controls,
3139                                 ar,
3140                                 replmd_op_callback,
3141                                 ar->req);
3142         if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
3143
3144         return ldb_next_request(ar->module, change_req);
3145 }
3146
3147 static int replmd_replicated_apply_search_callback(struct ldb_request *req,
3148                                                    struct ldb_reply *ares)
3149 {
3150         struct replmd_replicated_request *ar = talloc_get_type(req->context,
3151                                                struct replmd_replicated_request);
3152         int ret;
3153
3154         if (!ares) {
3155                 return ldb_module_done(ar->req, NULL, NULL,
3156                                         LDB_ERR_OPERATIONS_ERROR);
3157         }
3158         if (ares->error != LDB_SUCCESS &&
3159             ares->error != LDB_ERR_NO_SUCH_OBJECT) {
3160                 return ldb_module_done(ar->req, ares->controls,
3161                                         ares->response, ares->error);
3162         }
3163
3164         switch (ares->type) {
3165         case LDB_REPLY_ENTRY:
3166                 ar->search_msg = talloc_steal(ar, ares->message);
3167                 break;
3168
3169         case LDB_REPLY_REFERRAL:
3170                 /* we ignore referrals */
3171                 break;
3172
3173         case LDB_REPLY_DONE:
3174                 if (ar->search_msg != NULL) {
3175                         ret = replmd_replicated_apply_merge(ar);
3176                 } else {
3177                         ret = replmd_replicated_apply_add(ar);
3178                 }
3179                 if (ret != LDB_SUCCESS) {
3180                         return ldb_module_done(ar->req, NULL, NULL, ret);
3181                 }
3182         }
3183
3184         talloc_free(ares);
3185         return LDB_SUCCESS;
3186 }
3187
3188 static int replmd_replicated_uptodate_vector(struct replmd_replicated_request *ar);
3189
3190 static int replmd_replicated_apply_next(struct replmd_replicated_request *ar)
3191 {
3192         struct ldb_context *ldb;
3193         int ret;
3194         char *tmp_str;
3195         char *filter;
3196         struct ldb_request *search_req;
3197         struct ldb_search_options_control *options;
3198
3199         if (ar->index_current >= ar->objs->num_objects) {
3200                 /* done with it, go to next stage */
3201                 return replmd_replicated_uptodate_vector(ar);
3202         }
3203
3204         ldb = ldb_module_get_ctx(ar->module);
3205         ar->search_msg = NULL;
3206
3207         tmp_str = ldb_binary_encode(ar, ar->objs->objects[ar->index_current].guid_value);
3208         if (!tmp_str) return replmd_replicated_request_werror(ar, WERR_NOMEM);
3209
3210         filter = talloc_asprintf(ar, "(objectGUID=%s)", tmp_str);
3211         if (!filter) return replmd_replicated_request_werror(ar, WERR_NOMEM);
3212         talloc_free(tmp_str);
3213
3214         ret = ldb_build_search_req(&search_req,
3215                                    ldb,
3216                                    ar,
3217                                    NULL,
3218                                    LDB_SCOPE_SUBTREE,
3219                                    filter,
3220                                    NULL,
3221                                    NULL,
3222                                    ar,
3223                                    replmd_replicated_apply_search_callback,
3224                                    ar->req);
3225
3226         ret = ldb_request_add_control(search_req, LDB_CONTROL_SHOW_DELETED_OID, true, NULL);
3227         if (ret != LDB_SUCCESS) {
3228                 return ret;
3229         }
3230
3231         /* we need to cope with cross-partition links, so search for
3232            the GUID over all partitions */
3233         options = talloc(search_req, struct ldb_search_options_control);
3234         if (options == NULL) {
3235                 DEBUG(0, (__location__ ": out of memory\n"));
3236                 return LDB_ERR_OPERATIONS_ERROR;
3237         }
3238         options->search_options = LDB_SEARCH_OPTION_PHANTOM_ROOT;
3239
3240         ret = ldb_request_add_control(search_req,
3241                                       LDB_CONTROL_SEARCH_OPTIONS_OID,
3242                                       true, options);
3243         if (ret != LDB_SUCCESS) {
3244                 return ret;
3245         }
3246
3247         if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
3248
3249         return ldb_next_request(ar->module, search_req);
3250 }
3251
3252 static int replmd_replicated_uptodate_modify_callback(struct ldb_request *req,
3253                                                       struct ldb_reply *ares)
3254 {
3255         struct ldb_context *ldb;
3256         struct replmd_replicated_request *ar = talloc_get_type(req->context,
3257                                                struct replmd_replicated_request);
3258         ldb = ldb_module_get_ctx(ar->module);
3259
3260         if (!ares) {
3261                 return ldb_module_done(ar->req, NULL, NULL,
3262                                         LDB_ERR_OPERATIONS_ERROR);
3263         }
3264         if (ares->error != LDB_SUCCESS) {
3265                 return ldb_module_done(ar->req, ares->controls,
3266                                         ares->response, ares->error);
3267         }
3268
3269         if (ares->type != LDB_REPLY_DONE) {
3270                 ldb_set_errstring(ldb, "Invalid reply type\n!");
3271                 return ldb_module_done(ar->req, NULL, NULL,
3272                                         LDB_ERR_OPERATIONS_ERROR);
3273         }
3274
3275         talloc_free(ares);
3276
3277         return ldb_module_done(ar->req, NULL, NULL, LDB_SUCCESS);
3278 }
3279
3280 static int replmd_replicated_uptodate_modify(struct replmd_replicated_request *ar)
3281 {
3282         struct ldb_context *ldb;
3283         struct ldb_request *change_req;
3284         enum ndr_err_code ndr_err;
3285         struct ldb_message *msg;
3286         struct replUpToDateVectorBlob ouv;
3287         const struct ldb_val *ouv_value;
3288         const struct drsuapi_DsReplicaCursor2CtrEx *ruv;
3289         struct replUpToDateVectorBlob nuv;
3290         struct ldb_val nuv_value;
3291         struct ldb_message_element *nuv_el = NULL;
3292         const struct GUID *our_invocation_id;
3293         struct ldb_message_element *orf_el = NULL;
3294         struct repsFromToBlob nrf;
3295         struct ldb_val *nrf_value = NULL;
3296         struct ldb_message_element *nrf_el = NULL;
3297         unsigned int i;
3298         uint32_t j,ni=0;
3299         bool found = false;
3300         time_t t = time(NULL);
3301         NTTIME now;
3302         int ret;
3303
3304         ldb = ldb_module_get_ctx(ar->module);
3305         ruv = ar->objs->uptodateness_vector;
3306         ZERO_STRUCT(ouv);
3307         ouv.version = 2;
3308         ZERO_STRUCT(nuv);
3309         nuv.version = 2;
3310
3311         unix_to_nt_time(&now, t);
3312
3313         /*
3314          * first create the new replUpToDateVector
3315          */
3316         ouv_value = ldb_msg_find_ldb_val(ar->search_msg, "replUpToDateVector");
3317         if (ouv_value) {
3318                 ndr_err = ndr_pull_struct_blob(ouv_value, ar, &ouv,
3319                                                (ndr_pull_flags_fn_t)ndr_pull_replUpToDateVectorBlob);
3320                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
3321                         NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
3322                         return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
3323                 }
3324
3325                 if (ouv.version != 2) {
3326                         return replmd_replicated_request_werror(ar, WERR_DS_DRA_INTERNAL_ERROR);
3327                 }
3328         }
3329
3330         /*
3331          * the new uptodateness vector will at least
3332          * contain 1 entry, one for the source_dsa
3333          *
3334          * plus optional values from our old vector and the one from the source_dsa
3335          */
3336         nuv.ctr.ctr2.count = 1 + ouv.ctr.ctr2.count;
3337         if (ruv) nuv.ctr.ctr2.count += ruv->count;
3338         nuv.ctr.ctr2.cursors = talloc_array(ar,
3339                                             struct drsuapi_DsReplicaCursor2,
3340                                             nuv.ctr.ctr2.count);
3341         if (!nuv.ctr.ctr2.cursors) return replmd_replicated_request_werror(ar, WERR_NOMEM);
3342
3343         /* first copy the old vector */
3344         for (i=0; i < ouv.ctr.ctr2.count; i++) {
3345                 nuv.ctr.ctr2.cursors[ni] = ouv.ctr.ctr2.cursors[i];
3346                 ni++;
3347         }
3348
3349         /* get our invocation_id if we have one already attached to the ldb */
3350         our_invocation_id = samdb_ntds_invocation_id(ldb);
3351
3352         /* merge in the source_dsa vector is available */
3353         for (i=0; (ruv && i < ruv->count); i++) {
3354                 found = false;
3355
3356                 if (our_invocation_id &&
3357                     GUID_equal(&ruv->cursors[i].source_dsa_invocation_id,
3358                                our_invocation_id)) {
3359                         continue;
3360                 }
3361
3362                 for (j=0; j < ni; j++) {
3363                         if (!GUID_equal(&ruv->cursors[i].source_dsa_invocation_id,
3364                                         &nuv.ctr.ctr2.cursors[j].source_dsa_invocation_id)) {
3365                                 continue;
3366                         }
3367
3368                         found = true;
3369
3370                         /*
3371                          * we update only the highest_usn and not the latest_sync_success time,
3372                          * because the last success stands for direct replication
3373                          */
3374                         if (ruv->cursors[i].highest_usn > nuv.ctr.ctr2.cursors[j].highest_usn) {
3375                                 nuv.ctr.ctr2.cursors[j].highest_usn = ruv->cursors[i].highest_usn;
3376                         }
3377                         break;
3378                 }
3379
3380                 if (found) continue;
3381
3382                 /* if it's not there yet, add it */
3383                 nuv.ctr.ctr2.cursors[ni] = ruv->cursors[i];
3384                 ni++;
3385         }
3386
3387         /*
3388          * merge in the current highwatermark for the source_dsa
3389          */
3390         found = false;
3391         for (j=0; j < ni; j++) {
3392                 if (!GUID_equal(&ar->objs->source_dsa->source_dsa_invocation_id,
3393                                 &nuv.ctr.ctr2.cursors[j].source_dsa_invocation_id)) {
3394                         continue;
3395                 }
3396
3397                 found = true;
3398
3399                 /*
3400                  * here we update the highest_usn and last_sync_success time
3401                  * because we're directly replicating from the source_dsa
3402                  *
3403                  * and use the tmp_highest_usn because this is what we have just applied
3404                  * to our ldb
3405                  */
3406                 nuv.ctr.ctr2.cursors[j].highest_usn             = ar->objs->source_dsa->highwatermark.tmp_highest_usn;
3407                 nuv.ctr.ctr2.cursors[j].last_sync_success       = now;
3408                 break;
3409         }
3410         if (!found) {
3411                 /*
3412                  * here we update the highest_usn and last_sync_success time
3413                  * because we're directly replicating from the source_dsa
3414                  *
3415                  * and use the tmp_highest_usn because this is what we have just applied
3416                  * to our ldb
3417                  */
3418                 nuv.ctr.ctr2.cursors[ni].source_dsa_invocation_id= ar->objs->source_dsa->source_dsa_invocation_id;
3419                 nuv.ctr.ctr2.cursors[ni].highest_usn            = ar->objs->source_dsa->highwatermark.tmp_highest_usn;
3420                 nuv.ctr.ctr2.cursors[ni].last_sync_success      = now;
3421                 ni++;
3422         }
3423
3424         /*
3425          * finally correct the size of the cursors array
3426          */
3427         nuv.ctr.ctr2.count = ni;
3428
3429         /*
3430          * sort the cursors
3431          */
3432         TYPESAFE_QSORT(nuv.ctr.ctr2.cursors, nuv.ctr.ctr2.count, drsuapi_DsReplicaCursor2_compare);
3433
3434         /*
3435          * create the change ldb_message
3436          */
3437         msg = ldb_msg_new(ar);
3438         if (!msg) return replmd_replicated_request_werror(ar, WERR_NOMEM);
3439         msg->dn = ar->search_msg->dn;
3440
3441         ndr_err = ndr_push_struct_blob(&nuv_value, msg, &nuv,
3442                                        (ndr_push_flags_fn_t)ndr_push_replUpToDateVectorBlob);
3443         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
3444                 NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
3445                 return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
3446         }
3447         ret = ldb_msg_add_value(msg, "replUpToDateVector", &nuv_value, &nuv_el);
3448         if (ret != LDB_SUCCESS) {
3449                 return replmd_replicated_request_error(ar, ret);
3450         }
3451         nuv_el->flags = LDB_FLAG_MOD_REPLACE;
3452
3453         /*
3454          * now create the new repsFrom value from the given repsFromTo1 structure
3455          */
3456         ZERO_STRUCT(nrf);
3457         nrf.version                                     = 1;
3458         nrf.ctr.ctr1                                    = *ar->objs->source_dsa;
3459         /* and fix some values... */
3460         nrf.ctr.ctr1.consecutive_sync_failures          = 0;
3461         nrf.ctr.ctr1.last_success                       = now;
3462         nrf.ctr.ctr1.last_attempt                       = now;
3463         nrf.ctr.ctr1.result_last_attempt                = WERR_OK;
3464         nrf.ctr.ctr1.highwatermark.highest_usn          = nrf.ctr.ctr1.highwatermark.tmp_highest_usn;
3465
3466         /*
3467          * first see if we already have a repsFrom value for the current source dsa
3468          * if so we'll later replace this value
3469          */
3470         orf_el = ldb_msg_find_element(ar->search_msg, "repsFrom");
3471         if (orf_el) {
3472                 for (i=0; i < orf_el->num_values; i++) {
3473                         struct repsFromToBlob *trf;
3474
3475                         trf = talloc(ar, struct repsFromToBlob);
3476                         if (!trf) return replmd_replicated_request_werror(ar, WERR_NOMEM);
3477
3478                         ndr_err = ndr_pull_struct_blob(&orf_el->values[i], trf, trf,
3479                                                        (ndr_pull_flags_fn_t)ndr_pull_repsFromToBlob);
3480                         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
3481                                 NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
3482                                 return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
3483                         }
3484
3485                         if (trf->version != 1) {
3486                                 return replmd_replicated_request_werror(ar, WERR_DS_DRA_INTERNAL_ERROR);
3487                         }
3488
3489                         /*
3490                          * we compare the source dsa objectGUID not the invocation_id
3491                          * because we want only one repsFrom value per source dsa
3492                          * and when the invocation_id of the source dsa has changed we don't need
3493                          * the old repsFrom with the old invocation_id
3494                          */
3495                         if (!GUID_equal(&trf->ctr.ctr1.source_dsa_obj_guid,
3496                                         &ar->objs->source_dsa->source_dsa_obj_guid)) {
3497                                 talloc_free(trf);
3498                                 continue;
3499                         }
3500
3501                         talloc_free(trf);
3502                         nrf_value = &orf_el->values[i];
3503                         break;
3504                 }
3505
3506                 /*
3507                  * copy over all old values to the new ldb_message
3508                  */
3509                 ret = ldb_msg_add_empty(msg, "repsFrom", 0, &nrf_el);
3510                 if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
3511                 *nrf_el = *orf_el;
3512         }
3513
3514         /*
3515          * if we haven't found an old repsFrom value for the current source dsa
3516          * we'll add a new value
3517          */
3518         if (!nrf_value) {
3519                 struct ldb_val zero_value;
3520                 ZERO_STRUCT(zero_value);
3521                 ret = ldb_msg_add_value(msg, "repsFrom", &zero_value, &nrf_el);
3522                 if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
3523
3524                 nrf_value = &nrf_el->values[nrf_el->num_values - 1];
3525         }
3526
3527         /* we now fill the value which is already attached to ldb_message */
3528         ndr_err = ndr_push_struct_blob(nrf_value, msg,
3529                                        &nrf,
3530                                        (ndr_push_flags_fn_t)ndr_push_repsFromToBlob);
3531         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
3532                 NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
3533                 return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
3534         }
3535
3536         /*
3537          * the ldb_message_element for the attribute, has all the old values and the new one
3538          * so we'll replace the whole attribute with all values
3539          */
3540         nrf_el->flags = LDB_FLAG_MOD_REPLACE;
3541
3542         if (DEBUGLVL(4)) {
3543                 char *s = ldb_ldif_message_string(ldb, ar, LDB_CHANGETYPE_MODIFY, msg);
3544                 DEBUG(4, ("DRS replication uptodate modify message:\n%s\n", s));
3545                 talloc_free(s);
3546         }
3547
3548         /* prepare the ldb_modify() request */
3549         ret = ldb_build_mod_req(&change_req,
3550                                 ldb,
3551                                 ar,
3552                                 msg,
3553                                 ar->controls,
3554                                 ar,
3555                                 replmd_replicated_uptodate_modify_callback,
3556                                 ar->req);
3557         if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
3558
3559         return ldb_next_request(ar->module, change_req);
3560 }
3561
3562 static int replmd_replicated_uptodate_search_callback(struct ldb_request *req,
3563                                                       struct ldb_reply *ares)
3564 {
3565         struct replmd_replicated_request *ar = talloc_get_type(req->context,
3566                                                struct replmd_replicated_request);
3567         int ret;
3568
3569         if (!ares) {
3570                 return ldb_module_done(ar->req, NULL, NULL,
3571                                         LDB_ERR_OPERATIONS_ERROR);
3572         }
3573         if (ares->error != LDB_SUCCESS &&
3574             ares->error != LDB_ERR_NO_SUCH_OBJECT) {
3575                 return ldb_module_done(ar->req, ares->controls,
3576                                         ares->response, ares->error);
3577         }
3578
3579         switch (ares->type) {
3580         case LDB_REPLY_ENTRY:
3581                 ar->search_msg = talloc_steal(ar, ares->message);
3582                 break;
3583
3584         case LDB_REPLY_REFERRAL:
3585                 /* we ignore referrals */
3586                 break;
3587
3588         case LDB_REPLY_DONE:
3589                 if (ar->search_msg == NULL) {
3590                         ret = replmd_replicated_request_werror(ar, WERR_DS_DRA_INTERNAL_ERROR);
3591                 } else {
3592                         ret = replmd_replicated_uptodate_modify(ar);
3593                 }
3594                 if (ret != LDB_SUCCESS) {
3595                         return ldb_module_done(ar->req, NULL, NULL, ret);
3596                 }
3597         }
3598
3599         talloc_free(ares);
3600         return LDB_SUCCESS;
3601 }
3602
3603
3604 static int replmd_replicated_uptodate_vector(struct replmd_replicated_request *ar)
3605 {
3606         struct ldb_context *ldb;
3607         int ret;
3608         static const char *attrs[] = {
3609                 "replUpToDateVector",
3610                 "repsFrom",
3611                 NULL
3612         };
3613         struct ldb_request *search_req;
3614
3615         ldb = ldb_module_get_ctx(ar->module);
3616         ar->search_msg = NULL;
3617
3618         ret = ldb_build_search_req(&search_req,
3619                                    ldb,
3620                                    ar,
3621                                    ar->objs->partition_dn,
3622                                    LDB_SCOPE_BASE,
3623                                    "(objectClass=*)",
3624                                    attrs,
3625                                    NULL,
3626                                    ar,
3627                                    replmd_replicated_uptodate_search_callback,
3628                                    ar->req);
3629         if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
3630
3631         return ldb_next_request(ar->module, search_req);
3632 }
3633
3634
3635
3636 static int replmd_extended_replicated_objects(struct ldb_module *module, struct ldb_request *req)
3637 {
3638         struct ldb_context *ldb;
3639         struct dsdb_extended_replicated_objects *objs;
3640         struct replmd_replicated_request *ar;
3641         struct ldb_control **ctrls;
3642         int ret;
3643         uint32_t i;
3644         struct replmd_private *replmd_private =
3645                 talloc_get_type(ldb_module_get_private(module), struct replmd_private);
3646
3647         ldb = ldb_module_get_ctx(module);
3648
3649         ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_extended_replicated_objects\n");
3650
3651         objs = talloc_get_type(req->op.extended.data, struct dsdb_extended_replicated_objects);
3652         if (!objs) {
3653                 ldb_debug(ldb, LDB_DEBUG_FATAL, "replmd_extended_replicated_objects: invalid extended data\n");
3654                 return LDB_ERR_PROTOCOL_ERROR;
3655         }
3656
3657         if (objs->version != DSDB_EXTENDED_REPLICATED_OBJECTS_VERSION) {
3658                 ldb_debug(ldb, LDB_DEBUG_FATAL, "replmd_extended_replicated_objects: extended data invalid version [%u != %u]\n",
3659                           objs->version, DSDB_EXTENDED_REPLICATED_OBJECTS_VERSION);
3660                 return LDB_ERR_PROTOCOL_ERROR;
3661         }
3662
3663         ar = replmd_ctx_init(module, req);
3664         if (!ar)
3665                 return LDB_ERR_OPERATIONS_ERROR;
3666
3667         /* Set the flags to have the replmd_op_callback run over the full set of objects */
3668         ar->apply_mode = true;
3669         ar->objs = objs;
3670         ar->schema = dsdb_get_schema(ldb, ar);
3671         if (!ar->schema) {
3672                 ldb_debug_set(ldb, LDB_DEBUG_FATAL, "replmd_ctx_init: no loaded schema found\n");
3673                 talloc_free(ar);
3674                 DEBUG(0,(__location__ ": %s\n", ldb_errstring(ldb)));
3675                 return LDB_ERR_CONSTRAINT_VIOLATION;
3676         }
3677
3678         ctrls = req->controls;
3679
3680         if (req->controls) {
3681                 req->controls = talloc_memdup(ar, req->controls,
3682                                               talloc_get_size(req->controls));
3683                 if (!req->controls) return replmd_replicated_request_werror(ar, WERR_NOMEM);
3684         }
3685
3686         /* This allows layers further down to know if a change came in over replication */
3687         ret = ldb_request_add_control(req, DSDB_CONTROL_REPLICATED_UPDATE_OID, false, NULL);
3688         if (ret != LDB_SUCCESS) {
3689                 return ret;
3690         }
3691
3692         /* If this change contained linked attributes in the body
3693          * (rather than in the links section) we need to update
3694          * backlinks in linked_attributes */
3695         ret = ldb_request_add_control(req, DSDB_CONTROL_APPLY_LINKS, false, NULL);
3696         if (ret != LDB_SUCCESS) {
3697                 return ret;
3698         }
3699
3700         ar->controls = req->controls;
3701         req->controls = ctrls;
3702
3703         DEBUG(4,("linked_attributes_count=%u\n", objs->linked_attributes_count));
3704
3705         /* save away the linked attributes for the end of the
3706            transaction */
3707         for (i=0; i<ar->objs->linked_attributes_count; i++) {
3708                 struct la_entry *la_entry;
3709
3710                 if (replmd_private->la_ctx == NULL) {
3711                         replmd_private->la_ctx = talloc_new(replmd_private);
3712                 }
3713                 la_entry = talloc(replmd_private->la_ctx, struct la_entry);
3714                 if (la_entry == NULL) {
3715                         ldb_oom(ldb);
3716                         return LDB_ERR_OPERATIONS_ERROR;
3717                 }
3718                 la_entry->la = talloc(la_entry, struct drsuapi_DsReplicaLinkedAttribute);
3719                 if (la_entry->la == NULL) {
3720                         talloc_free(la_entry);
3721                         ldb_oom(ldb);
3722                         return LDB_ERR_OPERATIONS_ERROR;
3723                 }
3724                 *la_entry->la = ar->objs->linked_attributes[i];
3725
3726                 /* we need to steal the non-scalars so they stay
3727                    around until the end of the transaction */
3728                 talloc_steal(la_entry->la, la_entry->la->identifier);
3729                 talloc_steal(la_entry->la, la_entry->la->value.blob);
3730
3731                 DLIST_ADD(replmd_private->la_list, la_entry);
3732         }
3733
3734         return replmd_replicated_apply_next(ar);
3735 }
3736
3737 /*
3738   process one linked attribute structure
3739  */
3740 static int replmd_process_linked_attribute(struct ldb_module *module,
3741                                            struct la_entry *la_entry)
3742 {
3743         struct drsuapi_DsReplicaLinkedAttribute *la = la_entry->la;
3744         struct ldb_context *ldb = ldb_module_get_ctx(module);
3745         struct ldb_message *msg;
3746         TALLOC_CTX *tmp_ctx = talloc_new(la_entry);
3747         const struct dsdb_schema *schema = dsdb_get_schema(ldb, tmp_ctx);
3748         int ret;
3749         const struct dsdb_attribute *attr;
3750         struct dsdb_dn *dsdb_dn;
3751         uint64_t seq_num = 0;
3752         struct ldb_message_element *old_el;
3753         WERROR status;
3754         time_t t = time(NULL);
3755         struct ldb_result *res;
3756         const char *attrs[2];
3757         struct parsed_dn *pdn_list, *pdn;
3758         struct GUID guid = GUID_zero();
3759         NTSTATUS ntstatus;
3760         bool active = (la->flags & DRSUAPI_DS_LINKED_ATTRIBUTE_FLAG_ACTIVE)?true:false;
3761         const struct GUID *our_invocation_id;
3762
3763 /*
3764 linked_attributes[0]:
3765      &objs->linked_attributes[i]: struct drsuapi_DsReplicaLinkedAttribute
3766         identifier               : *
3767             identifier: struct drsuapi_DsReplicaObjectIdentifier
3768                 __ndr_size               : 0x0000003a (58)
3769                 __ndr_size_sid           : 0x00000000 (0)
3770                 guid                     : 8e95b6a9-13dd-4158-89db-3220a5be5cc7
3771                 sid                      : S-0-0
3772                 __ndr_size_dn            : 0x00000000 (0)
3773                 dn                       : ''
3774         attid                    : DRSUAPI_ATTRIBUTE_member (0x1F)
3775         value: struct drsuapi_DsAttributeValue
3776             __ndr_size               : 0x0000007e (126)
3777             blob                     : *
3778                 blob                     : DATA_BLOB length=126
3779         flags                    : 0x00000001 (1)
3780                1: DRSUAPI_DS_LINKED_ATTRIBUTE_FLAG_ACTIVE
3781         originating_add_time     : Wed Sep  2 22:20:01 2009 EST
3782         meta_data: struct drsuapi_DsReplicaMetaData
3783             version                  : 0x00000015 (21)
3784             originating_change_time  : Wed Sep  2 23:39:07 2009 EST
3785             originating_invocation_id: 794640f3-18cf-40ee-a211-a93992b67a64
3786             originating_usn          : 0x000000000001e19c (123292)
3787
3788 (for cases where the link is to a normal DN)
3789      &target: struct drsuapi_DsReplicaObjectIdentifier3
3790         __ndr_size               : 0x0000007e (126)
3791         __ndr_size_sid           : 0x0000001c (28)
3792         guid                     : 7639e594-db75-4086-b0d4-67890ae46031
3793         sid                      : S-1-5-21-2848215498-2472035911-1947525656-19924
3794         __ndr_size_dn            : 0x00000022 (34)
3795         dn                       : 'CN=UOne,OU=TestOU,DC=vsofs8,DC=com'
3796  */
3797
3798         /* find the attribute being modified */
3799         attr = dsdb_attribute_by_attributeID_id(schema, la->attid);
3800         if (attr == NULL) {
3801                 DEBUG(0, (__location__ ": Unable to find attributeID 0x%x\n", la->attid));
3802                 talloc_free(tmp_ctx);
3803                 return LDB_ERR_OPERATIONS_ERROR;
3804         }
3805
3806         attrs[0] = attr->lDAPDisplayName;
3807         attrs[1] = NULL;
3808
3809         /* get the existing message from the db for the object with
3810            this GUID, returning attribute being modified. We will then
3811            use this msg as the basis for a modify call */
3812         ret = dsdb_module_search(module, tmp_ctx, &res, NULL, LDB_SCOPE_SUBTREE, attrs,
3813                                  DSDB_FLAG_NEXT_MODULE |
3814                                  DSDB_SEARCH_SEARCH_ALL_PARTITIONS |
3815                                  DSDB_SEARCH_SHOW_DELETED |
3816                                  DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT |
3817                                  DSDB_SEARCH_REVEAL_INTERNALS,
3818                                  "objectGUID=%s", GUID_string(tmp_ctx, &la->identifier->guid));
3819         if (ret != LDB_SUCCESS) {
3820                 talloc_free(tmp_ctx);
3821                 return ret;
3822         }
3823         if (res->count != 1) {
3824                 ldb_asprintf_errstring(ldb, "DRS linked attribute for GUID %s - DN not found",
3825                                        GUID_string(tmp_ctx, &la->identifier->guid));
3826                 talloc_free(tmp_ctx);
3827                 return LDB_ERR_NO_SUCH_OBJECT;
3828         }
3829         msg = res->msgs[0];
3830
3831         if (msg->num_elements == 0) {
3832                 ret = ldb_msg_add_empty(msg, attr->lDAPDisplayName, LDB_FLAG_MOD_REPLACE, &old_el);
3833                 if (ret != LDB_SUCCESS) {
3834                         ldb_module_oom(module);
3835                         talloc_free(tmp_ctx);
3836                         return LDB_ERR_OPERATIONS_ERROR;
3837                 }
3838         } else {
3839                 old_el = &msg->elements[0];
3840                 old_el->flags = LDB_FLAG_MOD_REPLACE;
3841         }
3842
3843         /* parse the existing links */
3844         ret = get_parsed_dns(module, tmp_ctx, old_el, &pdn_list, attr->syntax->ldap_oid);
3845         if (ret != LDB_SUCCESS) {
3846                 talloc_free(tmp_ctx);
3847                 return ret;
3848         }
3849
3850         /* get our invocationId */
3851         our_invocation_id = samdb_ntds_invocation_id(ldb);
3852         if (!our_invocation_id) {
3853                 ldb_debug_set(ldb, LDB_DEBUG_ERROR, __location__ ": unable to find invocationId\n");
3854                 talloc_free(tmp_ctx);
3855                 return LDB_ERR_OPERATIONS_ERROR;
3856         }
3857
3858         ret = replmd_check_upgrade_links(pdn_list, old_el->num_values, old_el, our_invocation_id);
3859         if (ret != LDB_SUCCESS) {
3860                 talloc_free(tmp_ctx);
3861                 return ret;
3862         }
3863
3864         status = dsdb_dn_la_from_blob(ldb, attr, schema, tmp_ctx, la->value.blob, &dsdb_dn);
3865         if (!W_ERROR_IS_OK(status)) {
3866                 ldb_asprintf_errstring(ldb, "Failed to parsed linked attribute blob for %s on %s - %s\n",
3867                                        old_el->name, ldb_dn_get_linearized(msg->dn), win_errstr(status));
3868                 return LDB_ERR_OPERATIONS_ERROR;
3869         }
3870
3871         ntstatus = dsdb_get_extended_dn_guid(dsdb_dn->dn, &guid, "GUID");
3872         if (!NT_STATUS_IS_OK(ntstatus) && active) {
3873                 ldb_asprintf_errstring(ldb, "Failed to find GUID in linked attribute blob for %s on %s from %s",
3874                                        old_el->name,
3875                                        ldb_dn_get_linearized(dsdb_dn->dn),
3876                                        ldb_dn_get_linearized(msg->dn));
3877                 return LDB_ERR_OPERATIONS_ERROR;
3878         }
3879
3880         /* re-resolve the DN by GUID, as the DRS server may give us an
3881            old DN value */
3882         ret = dsdb_module_dn_by_guid(module, dsdb_dn, &guid, &dsdb_dn->dn);
3883         if (ret != LDB_SUCCESS) {
3884                 DEBUG(2,(__location__ ": WARNING: Failed to re-resolve GUID %s - using %s",
3885                          GUID_string(tmp_ctx, &guid),
3886                          ldb_dn_get_linearized(dsdb_dn->dn)));
3887         }
3888
3889         /* see if this link already exists */
3890         pdn = parsed_dn_find(pdn_list, old_el->num_values, &guid, dsdb_dn->dn);
3891         if (pdn != NULL) {
3892                 /* see if this update is newer than what we have already */
3893                 struct GUID invocation_id = GUID_zero();
3894                 uint32_t version = 0;
3895                 NTTIME change_time = 0;
3896                 uint32_t rmd_flags = dsdb_dn_rmd_flags(pdn->dsdb_dn->dn);
3897
3898                 dsdb_get_extended_dn_guid(pdn->dsdb_dn->dn, &invocation_id, "RMD_INVOCID");
3899                 dsdb_get_extended_dn_uint32(pdn->dsdb_dn->dn, &version, "RMD_VERSION");
3900                 dsdb_get_extended_dn_nttime(pdn->dsdb_dn->dn, &change_time, "RMD_CHANGETIME");
3901
3902                 if (!replmd_update_is_newer(&invocation_id,
3903                                             &la->meta_data.originating_invocation_id,
3904                                             version,
3905                                             la->meta_data.version,
3906                                             change_time,
3907                                             la->meta_data.originating_change_time)) {
3908                         DEBUG(3,("Discarding older DRS linked attribute update to %s on %s from %s\n",
3909                                  old_el->name, ldb_dn_get_linearized(msg->dn),
3910                                  GUID_string(tmp_ctx, &la->meta_data.originating_invocation_id)));
3911                         talloc_free(tmp_ctx);
3912                         return LDB_SUCCESS;
3913                 }
3914
3915                 /* get a seq_num for this change */
3916                 ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &seq_num);
3917                 if (ret != LDB_SUCCESS) {
3918                         talloc_free(tmp_ctx);
3919                         return ret;
3920                 }
3921
3922                 if (!(rmd_flags & DSDB_RMD_FLAG_DELETED)) {
3923                         /* remove the existing backlink */
3924                         ret = replmd_add_backlink(module, schema, &la->identifier->guid, &guid, false, attr, false);
3925                         if (ret != LDB_SUCCESS) {
3926                                 talloc_free(tmp_ctx);
3927                                 return ret;
3928                         }
3929                 }
3930
3931                 ret = replmd_update_la_val(tmp_ctx, pdn->v, dsdb_dn, pdn->dsdb_dn,
3932                                            &la->meta_data.originating_invocation_id,
3933                                            la->meta_data.originating_usn, seq_num,
3934                                            la->meta_data.originating_change_time,
3935                                            la->meta_data.version,
3936                                            !active);
3937                 if (ret != LDB_SUCCESS) {
3938                         talloc_free(tmp_ctx);
3939                         return ret;
3940                 }
3941
3942                 if (active) {
3943                         /* add the new backlink */
3944                         ret = replmd_add_backlink(module, schema, &la->identifier->guid, &guid, true, attr, false);
3945                         if (ret != LDB_SUCCESS) {
3946                                 talloc_free(tmp_ctx);
3947                                 return ret;
3948                         }
3949                 }
3950         } else {
3951                 /* get a seq_num for this change */
3952                 ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &seq_num);
3953                 if (ret != LDB_SUCCESS) {
3954                         talloc_free(tmp_ctx);
3955                         return ret;
3956                 }
3957
3958                 old_el->values = talloc_realloc(msg->elements, old_el->values,
3959                                                 struct ldb_val, old_el->num_values+1);
3960                 if (!old_el->values) {
3961                         ldb_module_oom(module);
3962                         return LDB_ERR_OPERATIONS_ERROR;
3963                 }
3964                 old_el->num_values++;
3965
3966                 ret = replmd_build_la_val(tmp_ctx, &old_el->values[old_el->num_values-1], dsdb_dn,
3967                                           &la->meta_data.originating_invocation_id,
3968                                           la->meta_data.originating_usn, seq_num,
3969                                           la->meta_data.originating_change_time,
3970                                           la->meta_data.version,
3971                                           (la->flags & DRSUAPI_DS_LINKED_ATTRIBUTE_FLAG_ACTIVE)?false:true);
3972                 if (ret != LDB_SUCCESS) {
3973                         talloc_free(tmp_ctx);
3974                         return ret;
3975                 }
3976
3977                 if (active) {
3978                         ret = replmd_add_backlink(module, schema, &la->identifier->guid, &guid,
3979                                                   true, attr, false);
3980                         if (ret != LDB_SUCCESS) {
3981                                 talloc_free(tmp_ctx);
3982                                 return ret;
3983                         }
3984                 }
3985         }
3986
3987         /* we only change whenChanged and uSNChanged if the seq_num
3988            has changed */
3989         if (add_time_element(msg, "whenChanged", t) != LDB_SUCCESS) {
3990                 talloc_free(tmp_ctx);
3991                 return LDB_ERR_OPERATIONS_ERROR;
3992         }
3993
3994         if (add_uint64_element(msg, "uSNChanged", seq_num) != LDB_SUCCESS) {
3995                 talloc_free(tmp_ctx);
3996                 return LDB_ERR_OPERATIONS_ERROR;
3997         }
3998
3999         ret = dsdb_check_single_valued_link(attr, old_el);
4000         if (ret != LDB_SUCCESS) {
4001                 talloc_free(tmp_ctx);
4002                 return ret;
4003         }
4004
4005         ret = dsdb_module_modify(module, msg, DSDB_FLAG_NEXT_MODULE | DSDB_MODIFY_RELAX);
4006         if (ret != LDB_SUCCESS) {
4007                 ldb_debug(ldb, LDB_DEBUG_WARNING, "Failed to apply linked attribute change '%s'\n%s\n",
4008                           ldb_errstring(ldb),
4009                           ldb_ldif_message_string(ldb, tmp_ctx, LDB_CHANGETYPE_MODIFY, msg));
4010                 talloc_free(tmp_ctx);
4011                 return ret;
4012         }
4013
4014         talloc_free(tmp_ctx);
4015
4016         return ret;
4017 }
4018
4019 static int replmd_extended(struct ldb_module *module, struct ldb_request *req)
4020 {
4021         if (strcmp(req->op.extended.oid, DSDB_EXTENDED_REPLICATED_OBJECTS_OID) == 0) {
4022                 return replmd_extended_replicated_objects(module, req);
4023         }
4024
4025         return ldb_next_request(module, req);
4026 }
4027
4028
4029 /*
4030   we hook into the transaction operations to allow us to
4031   perform the linked attribute updates at the end of the whole
4032   transaction. This allows a forward linked attribute to be created
4033   before the object is created. During a vampire, w2k8 sends us linked
4034   attributes before the objects they are part of.
4035  */
4036 static int replmd_start_transaction(struct ldb_module *module)
4037 {
4038         /* create our private structure for this transaction */
4039         struct replmd_private *replmd_private = talloc_get_type(ldb_module_get_private(module),
4040                                                                 struct replmd_private);
4041         replmd_txn_cleanup(replmd_private);
4042
4043         /* free any leftover mod_usn records from cancelled
4044            transactions */
4045         while (replmd_private->ncs) {
4046                 struct nc_entry *e = replmd_private->ncs;
4047                 DLIST_REMOVE(replmd_private->ncs, e);
4048                 talloc_free(e);
4049         }
4050
4051         return ldb_next_start_trans(module);
4052 }
4053
4054 /*
4055   on prepare commit we loop over our queued la_context structures and
4056   apply each of them
4057  */
4058 static int replmd_prepare_commit(struct ldb_module *module)
4059 {
4060         struct replmd_private *replmd_private =
4061                 talloc_get_type(ldb_module_get_private(module), struct replmd_private);
4062         struct la_entry *la, *prev;
4063         struct la_backlink *bl;
4064         int ret;
4065
4066         /* walk the list backwards, to do the first entry first, as we
4067          * added the entries with DLIST_ADD() which puts them at the
4068          * start of the list */
4069         for (la = DLIST_TAIL(replmd_private->la_list); la; la=prev) {
4070                 prev = DLIST_PREV(la);
4071                 DLIST_REMOVE(replmd_private->la_list, la);
4072                 ret = replmd_process_linked_attribute(module, la);
4073                 if (ret != LDB_SUCCESS) {
4074                         replmd_txn_cleanup(replmd_private);
4075                         return ret;
4076                 }
4077         }
4078
4079         /* process our backlink list, creating and deleting backlinks
4080            as necessary */
4081         for (bl=replmd_private->la_backlinks; bl; bl=bl->next) {
4082                 ret = replmd_process_backlink(module, bl);
4083                 if (ret != LDB_SUCCESS) {
4084                         replmd_txn_cleanup(replmd_private);
4085                         return ret;
4086                 }
4087         }
4088
4089         replmd_txn_cleanup(replmd_private);
4090
4091         /* possibly change @REPLCHANGED */
4092         ret = replmd_notify_store(module);
4093         if (ret != LDB_SUCCESS) {
4094                 return ret;
4095         }
4096
4097         return ldb_next_prepare_commit(module);
4098 }
4099
4100 static int replmd_del_transaction(struct ldb_module *module)
4101 {
4102         struct replmd_private *replmd_private =
4103                 talloc_get_type(ldb_module_get_private(module), struct replmd_private);
4104         replmd_txn_cleanup(replmd_private);
4105
4106         return ldb_next_del_trans(module);
4107 }
4108
4109
4110 _PUBLIC_ const struct ldb_module_ops ldb_repl_meta_data_module_ops = {
4111         .name          = "repl_meta_data",
4112         .init_context      = replmd_init,
4113         .add               = replmd_add,
4114         .modify            = replmd_modify,
4115         .rename            = replmd_rename,
4116         .del               = replmd_delete,
4117         .extended          = replmd_extended,
4118         .start_transaction = replmd_start_transaction,
4119         .prepare_commit    = replmd_prepare_commit,
4120         .del_transaction   = replmd_del_transaction,
4121 };