s4-dsdb: handle links with no backlinks in replmd_delete
[nivanova/samba-autobuild/.git] / source4 / dsdb / samdb / ldb_modules / repl_meta_data.c
1 /* 
2    ldb database library
3
4    Copyright (C) Simo Sorce  2004-2008
5    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005
6    Copyright (C) Andrew Tridgell 2005
7    Copyright (C) Stefan Metzmacher <metze@samba.org> 2007
8
9    This program is free software; you can redistribute it and/or modify
10    it under the terms of the GNU General Public License as published by
11    the Free Software Foundation; either version 3 of the License, or
12    (at your option) any later version.
13    
14    This program is distributed in the hope that it will be useful,
15    but WITHOUT ANY WARRANTY; without even the implied warranty of
16    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
17    GNU General Public License for more details.
18    
19    You should have received a copy of the GNU General Public License
20    along with this program.  If not, see <http://www.gnu.org/licenses/>.
21 */
22
23 /*
24  *  Name: ldb
25  *
26  *  Component: ldb repl_meta_data module
27  *
28  *  Description: - add a unique objectGUID onto every new record,
29  *               - handle whenCreated, whenChanged timestamps
30  *               - handle uSNCreated, uSNChanged numbers
31  *               - handle replPropertyMetaData attribute
32  *
33  *  Author: Simo Sorce
34  *  Author: Stefan Metzmacher
35  */
36
37 #include "includes.h"
38 #include "ldb_module.h"
39 #include "dsdb/samdb/samdb.h"
40 #include "dsdb/common/proto.h"
41 #include "../libds/common/flags.h"
42 #include "librpc/gen_ndr/ndr_misc.h"
43 #include "librpc/gen_ndr/ndr_drsuapi.h"
44 #include "librpc/gen_ndr/ndr_drsblobs.h"
45 #include "param/param.h"
46 #include "libcli/security/dom_sid.h"
47 #include "lib/util/dlinklist.h"
48 #include "dsdb/samdb/ldb_modules/util.h"
49 #include "lib/util/binsearch.h"
50
51 #define W2K3_LINKED_ATTRIBUTES 1
52
53 struct replmd_private {
54         TALLOC_CTX *la_ctx;
55         struct la_entry *la_list;
56         TALLOC_CTX *bl_ctx;
57         struct la_backlink *la_backlinks;
58         struct nc_entry {
59                 struct nc_entry *prev, *next;
60                 struct ldb_dn *dn;
61                 uint64_t mod_usn;
62         } *ncs;
63 };
64
65 struct la_entry {
66         struct la_entry *next, *prev;
67         struct drsuapi_DsReplicaLinkedAttribute *la;
68 };
69
70 struct replmd_replicated_request {
71         struct ldb_module *module;
72         struct ldb_request *req;
73
74         const struct dsdb_schema *schema;
75
76         /* the controls we pass down */
77         struct ldb_control **controls;
78
79         /* details for the mode where we apply a bunch of inbound replication meessages */
80         bool apply_mode;
81         uint32_t index_current;
82         struct dsdb_extended_replicated_objects *objs;
83
84         struct ldb_message *search_msg;
85
86         uint64_t seq_num;
87
88 };
89
90 static int replmd_replicated_apply_next(struct replmd_replicated_request *ar);
91
92
93 /*
94   initialise the module
95   allocate the private structure and build the list
96   of partition DNs for use by replmd_notify()
97  */
98 static int replmd_init(struct ldb_module *module)
99 {
100         struct replmd_private *replmd_private;
101         struct ldb_context *ldb = ldb_module_get_ctx(module);
102
103         replmd_private = talloc_zero(module, struct replmd_private);
104         if (replmd_private == NULL) {
105                 ldb_oom(ldb);
106                 return LDB_ERR_OPERATIONS_ERROR;
107         }
108         ldb_module_set_private(module, replmd_private);
109
110         return ldb_next_init(module);
111 }
112
113 /*
114   cleanup our per-transaction contexts
115  */
116 static void replmd_txn_cleanup(struct replmd_private *replmd_private)
117 {
118         talloc_free(replmd_private->la_ctx);
119         replmd_private->la_list = NULL;
120         replmd_private->la_ctx = NULL;
121
122         talloc_free(replmd_private->bl_ctx);
123         replmd_private->la_backlinks = NULL;
124         replmd_private->bl_ctx = NULL;
125 }
126
127
128 struct la_backlink {
129         struct la_backlink *next, *prev;
130         const char *attr_name;
131         struct GUID forward_guid, target_guid;
132         bool active;
133 };
134
135 /*
136   process a backlinks we accumulated during a transaction, adding and
137   deleting the backlinks from the target objects
138  */
139 static int replmd_process_backlink(struct ldb_module *module, struct la_backlink *bl)
140 {
141         struct ldb_dn *target_dn, *source_dn;
142         int ret;
143         struct ldb_context *ldb = ldb_module_get_ctx(module);
144         struct ldb_message *msg;
145         TALLOC_CTX *tmp_ctx = talloc_new(bl);
146         char *dn_string;
147
148         /*
149           - find DN of target
150           - find DN of source
151           - construct ldb_message
152               - either an add or a delete
153          */
154         ret = dsdb_module_dn_by_guid(module, tmp_ctx, &bl->target_guid, &target_dn);
155         if (ret != LDB_SUCCESS) {
156                 ldb_asprintf_errstring(ldb, "Failed to find target DN for linked attribute with GUID %s\n",
157                                        GUID_string(bl, &bl->target_guid));
158                 talloc_free(tmp_ctx);
159                 return ret;
160         }
161
162         ret = dsdb_module_dn_by_guid(module, tmp_ctx, &bl->forward_guid, &source_dn);
163         if (ret != LDB_SUCCESS) {
164                 ldb_asprintf_errstring(ldb, "Failed to find source DN for linked attribute with GUID %s\n",
165                                        GUID_string(bl, &bl->forward_guid));
166                 talloc_free(tmp_ctx);
167                 return ret;
168         }
169
170         msg = ldb_msg_new(tmp_ctx);
171         if (msg == NULL) {
172                 ldb_module_oom(module);
173                 talloc_free(tmp_ctx);
174                 return LDB_ERR_OPERATIONS_ERROR;
175         }
176
177         /* construct a ldb_message for adding/deleting the backlink */
178         msg->dn = target_dn;
179         dn_string = ldb_dn_get_extended_linearized(tmp_ctx, source_dn, 1);
180         if (!dn_string) {
181                 ldb_module_oom(module);
182                 talloc_free(tmp_ctx);
183                 return LDB_ERR_OPERATIONS_ERROR;
184         }
185         ret = ldb_msg_add_steal_string(msg, bl->attr_name, dn_string);
186         if (ret != LDB_SUCCESS) {
187                 talloc_free(tmp_ctx);
188                 return ret;
189         }
190         msg->elements[0].flags = bl->active?LDB_FLAG_MOD_ADD:LDB_FLAG_MOD_DELETE;
191
192         ret = dsdb_module_modify(module, msg, 0);
193         if (ret != LDB_SUCCESS) {
194                 ldb_asprintf_errstring(ldb, "Failed to %s backlink from %s to %s - %s",
195                                        bl->active?"add":"remove",
196                                        ldb_dn_get_linearized(source_dn),
197                                        ldb_dn_get_linearized(target_dn),
198                                        ldb_errstring(ldb));
199                 talloc_free(tmp_ctx);
200                 return ret;
201         }
202         talloc_free(tmp_ctx);
203         return ret;
204 }
205
206 /*
207   add a backlink to the list of backlinks to add/delete in the prepare
208   commit
209  */
210 static int replmd_add_backlink(struct ldb_module *module, const struct dsdb_schema *schema,
211                                struct GUID *forward_guid, struct GUID *target_guid,
212                                bool active, const struct dsdb_attribute *schema_attr, bool immediate)
213 {
214         const struct dsdb_attribute *target_attr;
215         struct la_backlink *bl;
216         struct replmd_private *replmd_private =
217                 talloc_get_type_abort(ldb_module_get_private(module), struct replmd_private);
218
219         target_attr = dsdb_attribute_by_linkID(schema, schema_attr->linkID + 1);
220         if (!target_attr) {
221                 /*
222                  * windows 2003 has a broken schema where the
223                  * definition of msDS-IsDomainFor is missing (which is
224                  * supposed to be the backlink of the
225                  * msDS-HasDomainNCs attribute
226                  */
227                 return LDB_SUCCESS;
228         }
229
230         /* see if its already in the list */
231         for (bl=replmd_private->la_backlinks; bl; bl=bl->next) {
232                 if (GUID_equal(forward_guid, &bl->forward_guid) &&
233                     GUID_equal(target_guid, &bl->target_guid) &&
234                     (target_attr->lDAPDisplayName == bl->attr_name ||
235                      strcmp(target_attr->lDAPDisplayName, bl->attr_name) == 0)) {
236                         break;
237                 }
238         }
239
240         if (bl) {
241                 /* we found an existing one */
242                 if (bl->active == active) {
243                         return LDB_SUCCESS;
244                 }
245                 DLIST_REMOVE(replmd_private->la_backlinks, bl);
246                 talloc_free(bl);
247                 return LDB_SUCCESS;
248         }
249
250         if (replmd_private->bl_ctx == NULL) {
251                 replmd_private->bl_ctx = talloc_new(replmd_private);
252                 if (replmd_private->bl_ctx == NULL) {
253                         ldb_module_oom(module);
254                         return LDB_ERR_OPERATIONS_ERROR;
255                 }
256         }
257
258         /* its a new one */
259         bl = talloc(replmd_private->bl_ctx, struct la_backlink);
260         if (bl == NULL) {
261                 ldb_module_oom(module);
262                 return LDB_ERR_OPERATIONS_ERROR;
263         }
264
265         bl->attr_name = target_attr->lDAPDisplayName;
266         bl->forward_guid = *forward_guid;
267         bl->target_guid = *target_guid;
268         bl->active = active;
269
270         /* the caller may ask for this backlink to be processed
271            immediately */
272         if (immediate) {
273                 int ret = replmd_process_backlink(module, bl);
274                 talloc_free(bl);
275                 return ret;
276         }
277
278         DLIST_ADD(replmd_private->la_backlinks, bl);
279
280         return LDB_SUCCESS;
281 }
282
283
284 /*
285  * Callback for most write operations in this module:
286  * 
287  * notify the repl task that a object has changed. The notifies are
288  * gathered up in the replmd_private structure then written to the
289  * @REPLCHANGED object in each partition during the prepare_commit
290  */
291 static int replmd_op_callback(struct ldb_request *req, struct ldb_reply *ares)
292 {
293         int ret;
294         struct replmd_replicated_request *ac = 
295                 talloc_get_type_abort(req->context, struct replmd_replicated_request);
296         struct replmd_private *replmd_private = 
297                 talloc_get_type_abort(ldb_module_get_private(ac->module), struct replmd_private);
298         struct nc_entry *modified_partition;
299         struct ldb_control *partition_ctrl;
300         const struct dsdb_control_current_partition *partition;
301
302         struct ldb_control **controls;
303
304         partition_ctrl = ldb_reply_get_control(ares, DSDB_CONTROL_CURRENT_PARTITION_OID);
305
306         /* Remove the 'partition' control from what we pass up the chain */
307         controls = controls_except_specified(ares->controls, ares, partition_ctrl);
308
309         if (ares->error != LDB_SUCCESS) {
310                 return ldb_module_done(ac->req, controls,
311                                         ares->response, ares->error);
312         }
313
314         if (ares->type != LDB_REPLY_DONE) {
315                 ldb_set_errstring(ldb_module_get_ctx(ac->module), "Invalid reply type for notify\n!");
316                 return ldb_module_done(ac->req, NULL,
317                                        NULL, LDB_ERR_OPERATIONS_ERROR);
318         }
319
320         if (!partition_ctrl) {
321                 return ldb_module_done(ac->req, NULL,
322                                        NULL, LDB_ERR_OPERATIONS_ERROR);
323         }
324
325         partition = talloc_get_type_abort(partition_ctrl->data,
326                                     struct dsdb_control_current_partition);
327         
328         if (ac->seq_num > 0) {
329                 for (modified_partition = replmd_private->ncs; modified_partition; 
330                      modified_partition = modified_partition->next) {
331                         if (ldb_dn_compare(modified_partition->dn, partition->dn) == 0) {
332                                 break;
333                         }
334                 }
335                 
336                 if (modified_partition == NULL) {
337                         modified_partition = talloc_zero(replmd_private, struct nc_entry);
338                         if (!modified_partition) {
339                                 ldb_oom(ldb_module_get_ctx(ac->module));
340                                 return ldb_module_done(ac->req, NULL,
341                                                        NULL, LDB_ERR_OPERATIONS_ERROR);
342                         }
343                         modified_partition->dn = ldb_dn_copy(modified_partition, partition->dn);
344                         if (!modified_partition->dn) {
345                                 ldb_oom(ldb_module_get_ctx(ac->module));
346                                 return ldb_module_done(ac->req, NULL,
347                                                        NULL, LDB_ERR_OPERATIONS_ERROR);
348                         }
349                         DLIST_ADD(replmd_private->ncs, modified_partition);
350                 }
351
352                 if (ac->seq_num > modified_partition->mod_usn) {
353                         modified_partition->mod_usn = ac->seq_num;
354                 }
355         }
356
357         if (ac->apply_mode) {
358                 talloc_free(ares);
359                 ac->index_current++;
360                 
361                 ret = replmd_replicated_apply_next(ac);
362                 if (ret != LDB_SUCCESS) {
363                         return ldb_module_done(ac->req, NULL, NULL, ret);
364                 }
365                 return ret;
366         } else {
367                 /* free the partition control container here, for the
368                  * common path.  Other cases will have it cleaned up
369                  * eventually with the ares */
370                 talloc_free(partition_ctrl);
371                 return ldb_module_done(ac->req, 
372                                        controls_except_specified(controls, ares, partition_ctrl),
373                                        ares->response, LDB_SUCCESS);
374         }
375 }
376
377
378 /*
379  * update a @REPLCHANGED record in each partition if there have been
380  * any writes of replicated data in the partition
381  */
382 static int replmd_notify_store(struct ldb_module *module)
383 {
384         struct replmd_private *replmd_private = 
385                 talloc_get_type(ldb_module_get_private(module), struct replmd_private);
386         struct ldb_context *ldb = ldb_module_get_ctx(module);
387
388         while (replmd_private->ncs) {
389                 int ret;
390                 struct nc_entry *modified_partition = replmd_private->ncs;
391
392                 ret = dsdb_save_partition_usn(ldb, modified_partition->dn, modified_partition->mod_usn);
393                 if (ret != LDB_SUCCESS) {
394                         DEBUG(0,(__location__ ": Failed to save partition uSN for %s\n",
395                                  ldb_dn_get_linearized(modified_partition->dn)));
396                         return ret;
397                 }
398                 DLIST_REMOVE(replmd_private->ncs, modified_partition);
399                 talloc_free(modified_partition);
400         }
401
402         return LDB_SUCCESS;
403 }
404
405
406 /*
407   created a replmd_replicated_request context
408  */
409 static struct replmd_replicated_request *replmd_ctx_init(struct ldb_module *module,
410                                                          struct ldb_request *req)
411 {
412         struct ldb_context *ldb;
413         struct replmd_replicated_request *ac;
414
415         ldb = ldb_module_get_ctx(module);
416
417         ac = talloc_zero(req, struct replmd_replicated_request);
418         if (ac == NULL) {
419                 ldb_oom(ldb);
420                 return NULL;
421         }
422
423         ac->module = module;
424         ac->req = req;
425
426         ac->schema = dsdb_get_schema(ldb);
427         if (!ac->schema) {
428                 ldb_debug_set(ldb, LDB_DEBUG_FATAL,
429                               "replmd_modify: no dsdb_schema loaded");
430                 DEBUG(0,(__location__ ": %s\n", ldb_errstring(ldb)));
431                 return NULL;
432         }
433
434         return ac;
435 }
436
437 /*
438   add a time element to a record
439 */
440 static int add_time_element(struct ldb_message *msg, const char *attr, time_t t)
441 {
442         struct ldb_message_element *el;
443         char *s;
444
445         if (ldb_msg_find_element(msg, attr) != NULL) {
446                 return LDB_SUCCESS;
447         }
448
449         s = ldb_timestring(msg, t);
450         if (s == NULL) {
451                 return LDB_ERR_OPERATIONS_ERROR;
452         }
453
454         if (ldb_msg_add_string(msg, attr, s) != LDB_SUCCESS) {
455                 return LDB_ERR_OPERATIONS_ERROR;
456         }
457
458         el = ldb_msg_find_element(msg, attr);
459         /* always set as replace. This works because on add ops, the flag
460            is ignored */
461         el->flags = LDB_FLAG_MOD_REPLACE;
462
463         return LDB_SUCCESS;
464 }
465
466 /*
467   add a uint64_t element to a record
468 */
469 static int add_uint64_element(struct ldb_message *msg, const char *attr, uint64_t v)
470 {
471         struct ldb_message_element *el;
472
473         if (ldb_msg_find_element(msg, attr) != NULL) {
474                 return LDB_SUCCESS;
475         }
476
477         if (ldb_msg_add_fmt(msg, attr, "%llu", (unsigned long long)v) != LDB_SUCCESS) {
478                 return LDB_ERR_OPERATIONS_ERROR;
479         }
480
481         el = ldb_msg_find_element(msg, attr);
482         /* always set as replace. This works because on add ops, the flag
483            is ignored */
484         el->flags = LDB_FLAG_MOD_REPLACE;
485
486         return LDB_SUCCESS;
487 }
488
489 static int replmd_replPropertyMetaData1_attid_sort(const struct replPropertyMetaData1 *m1,
490                                                    const struct replPropertyMetaData1 *m2,
491                                                    const uint32_t *rdn_attid)
492 {
493         if (m1->attid == m2->attid) {
494                 return 0;
495         }
496
497         /*
498          * the rdn attribute should be at the end!
499          * so we need to return a value greater than zero
500          * which means m1 is greater than m2
501          */
502         if (m1->attid == *rdn_attid) {
503                 return 1;
504         }
505
506         /*
507          * the rdn attribute should be at the end!
508          * so we need to return a value less than zero
509          * which means m2 is greater than m1
510          */
511         if (m2->attid == *rdn_attid) {
512                 return -1;
513         }
514
515         return m1->attid > m2->attid ? 1 : -1;
516 }
517
518 static int replmd_replPropertyMetaDataCtr1_sort(struct replPropertyMetaDataCtr1 *ctr1,
519                                                 const struct dsdb_schema *schema,
520                                                 struct ldb_dn *dn)
521 {
522         const char *rdn_name;
523         const struct dsdb_attribute *rdn_sa;
524
525         rdn_name = ldb_dn_get_rdn_name(dn);
526         if (!rdn_name) {
527                 DEBUG(0,(__location__ ": No rDN for %s?\n", ldb_dn_get_linearized(dn)));
528                 return LDB_ERR_OPERATIONS_ERROR;
529         }
530
531         rdn_sa = dsdb_attribute_by_lDAPDisplayName(schema, rdn_name);
532         if (rdn_sa == NULL) {
533                 DEBUG(0,(__location__ ": No sa found for rDN %s for %s\n", rdn_name, ldb_dn_get_linearized(dn)));
534                 return LDB_ERR_OPERATIONS_ERROR;                
535         }
536
537         DEBUG(6,("Sorting rpmd with attid exception %u rDN=%s DN=%s\n", 
538                  rdn_sa->attributeID_id, rdn_name, ldb_dn_get_linearized(dn)));
539
540         ldb_qsort(ctr1->array, ctr1->count, sizeof(struct replPropertyMetaData1),
541                   discard_const_p(void, &rdn_sa->attributeID_id), 
542                   (ldb_qsort_cmp_fn_t)replmd_replPropertyMetaData1_attid_sort);
543
544         return LDB_SUCCESS;
545 }
546
547 static int replmd_ldb_message_element_attid_sort(const struct ldb_message_element *e1,
548                                                  const struct ldb_message_element *e2,
549                                                  const struct dsdb_schema *schema)
550 {
551         const struct dsdb_attribute *a1;
552         const struct dsdb_attribute *a2;
553
554         /* 
555          * TODO: make this faster by caching the dsdb_attribute pointer
556          *       on the ldb_messag_element
557          */
558
559         a1 = dsdb_attribute_by_lDAPDisplayName(schema, e1->name);
560         a2 = dsdb_attribute_by_lDAPDisplayName(schema, e2->name);
561
562         /*
563          * TODO: remove this check, we should rely on e1 and e2 having valid attribute names
564          *       in the schema
565          */
566         if (!a1 || !a2) {
567                 return strcasecmp(e1->name, e2->name);
568         }
569         if (a1->attributeID_id == a2->attributeID_id) {
570                 return 0;
571         }
572         return a1->attributeID_id > a2->attributeID_id ? 1 : -1;
573 }
574
575 static void replmd_ldb_message_sort(struct ldb_message *msg,
576                                     const struct dsdb_schema *schema)
577 {
578         ldb_qsort(msg->elements, msg->num_elements, sizeof(struct ldb_message_element),
579                   discard_const_p(void, schema), (ldb_qsort_cmp_fn_t)replmd_ldb_message_element_attid_sort);
580 }
581
582 static int replmd_build_la_val(TALLOC_CTX *mem_ctx, struct ldb_val *v, struct dsdb_dn *dsdb_dn,
583                                const struct GUID *invocation_id, uint64_t seq_num, time_t t);
584
585 /*
586   fix up linked attributes in replmd_add.
587   This involves setting up the right meta-data in extended DN
588   components, and creating backlinks to the object
589  */
590 static int replmd_add_fix_la(struct ldb_module *module, struct ldb_message_element *el,
591                              uint64_t seq_num, const struct GUID *invocationId, time_t t,
592                              struct GUID *guid, const struct dsdb_attribute *sa)
593 {
594         int i;
595         TALLOC_CTX *tmp_ctx = talloc_new(el->values);
596         struct ldb_context *ldb = ldb_module_get_ctx(module);
597         struct dsdb_schema *schema = dsdb_get_schema(ldb);
598
599         for (i=0; i<el->num_values; i++) {
600                 struct ldb_val *v = &el->values[i];
601                 struct dsdb_dn *dsdb_dn = dsdb_dn_parse(tmp_ctx, ldb, v, sa->syntax->ldap_oid);
602                 struct GUID target_guid;
603                 NTSTATUS status;
604                 int ret;
605
606                 ret = replmd_build_la_val(el->values, v, dsdb_dn, invocationId, seq_num, t);
607                 if (ret != LDB_SUCCESS) {
608                         talloc_free(tmp_ctx);
609                         return ret;
610                 }
611
612                 /* note that the DN already has the extended
613                    components from the extended_dn_store module */
614                 status = dsdb_get_extended_dn_guid(dsdb_dn->dn, &target_guid);
615                 if (!NT_STATUS_IS_OK(status)) {
616                         talloc_free(tmp_ctx);
617                         return LDB_ERR_OPERATIONS_ERROR;
618                 }
619
620                 ret = replmd_add_backlink(module, schema, guid, &target_guid, true, sa, false);
621                 if (ret != LDB_SUCCESS) {
622                         talloc_free(tmp_ctx);
623                         return ret;
624                 }
625         }
626
627         talloc_free(tmp_ctx);
628         return LDB_SUCCESS;
629 }
630
631
632 /*
633   intercept add requests
634  */
635 static int replmd_add(struct ldb_module *module, struct ldb_request *req)
636 {
637         struct ldb_context *ldb;
638         struct ldb_control *control;
639         struct replmd_replicated_request *ac;
640         enum ndr_err_code ndr_err;
641         struct ldb_request *down_req;
642         struct ldb_message *msg;
643         const DATA_BLOB *guid_blob;
644         struct GUID guid;
645         struct replPropertyMetaDataBlob nmd;
646         struct ldb_val nmd_value;
647         const struct GUID *our_invocation_id;
648         time_t t = time(NULL);
649         NTTIME now;
650         char *time_str;
651         int ret;
652         uint32_t i, ni=0;
653         bool allow_add_guid = false;
654         bool remove_current_guid = false;
655
656         /* check if there's a show relax control (used by provision to say 'I know what I'm doing') */
657         control = ldb_request_get_control(req, LDB_CONTROL_RELAX_OID);
658         if (control) {
659                 allow_add_guid = 1;
660         }
661
662         /* do not manipulate our control entries */
663         if (ldb_dn_is_special(req->op.add.message->dn)) {
664                 return ldb_next_request(module, req);
665         }
666
667         ldb = ldb_module_get_ctx(module);
668
669         ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_add\n");
670
671         ac = replmd_ctx_init(module, req);
672         if (!ac) {
673                 return LDB_ERR_OPERATIONS_ERROR;
674         }
675
676         guid_blob = ldb_msg_find_ldb_val(req->op.add.message, "objectGUID");
677         if ( guid_blob != NULL ) {
678                 if( !allow_add_guid ) {
679                         ldb_debug_set(ldb, LDB_DEBUG_ERROR,
680                               "replmd_add: it's not allowed to add an object with objectGUID\n");
681                         talloc_free(ac);
682                         return LDB_ERR_UNWILLING_TO_PERFORM;
683                 } else {
684                         NTSTATUS status = GUID_from_data_blob(guid_blob,&guid);
685                         if ( !NT_STATUS_IS_OK(status)) {
686                                 ldb_debug_set(ldb, LDB_DEBUG_ERROR,
687                                       "replmd_add: Unable to parse as a GUID the attribute objectGUID\n");
688                                 talloc_free(ac);
689                                 return LDB_ERR_UNWILLING_TO_PERFORM;
690                         }
691                         /* we remove this attribute as it can be a string and will not be treated 
692                         correctly and then we will readd it latter on in the good format*/
693                         remove_current_guid = true;
694                 }
695         } else {
696                 /* a new GUID */
697                 guid = GUID_random();
698         }
699
700         /* Get a sequence number from the backend */
701         ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &ac->seq_num);
702         if (ret != LDB_SUCCESS) {
703                 talloc_free(ac);
704                 return ret;
705         }
706
707         /* get our invocationId */
708         our_invocation_id = samdb_ntds_invocation_id(ldb);
709         if (!our_invocation_id) {
710                 ldb_debug_set(ldb, LDB_DEBUG_ERROR,
711                               "replmd_add: unable to find invocationId\n");
712                 talloc_free(ac);
713                 return LDB_ERR_OPERATIONS_ERROR;
714         }
715
716         /* we have to copy the message as the caller might have it as a const */
717         msg = ldb_msg_copy_shallow(ac, req->op.add.message);
718         if (msg == NULL) {
719                 ldb_oom(ldb);
720                 talloc_free(ac);
721                 return LDB_ERR_OPERATIONS_ERROR;
722         }
723
724         /* generated times */
725         unix_to_nt_time(&now, t);
726         time_str = ldb_timestring(msg, t);
727         if (!time_str) {
728                 ldb_oom(ldb);
729                 talloc_free(ac);
730                 return LDB_ERR_OPERATIONS_ERROR;
731         }
732         if (remove_current_guid) {
733                 ldb_msg_remove_attr(msg,"objectGUID");
734         }
735
736         /* 
737          * remove autogenerated attributes
738          */
739         ldb_msg_remove_attr(msg, "whenCreated");
740         ldb_msg_remove_attr(msg, "whenChanged");
741         ldb_msg_remove_attr(msg, "uSNCreated");
742         ldb_msg_remove_attr(msg, "uSNChanged");
743         ldb_msg_remove_attr(msg, "replPropertyMetaData");
744
745         /*
746          * readd replicated attributes
747          */
748         ret = ldb_msg_add_string(msg, "whenCreated", time_str);
749         if (ret != LDB_SUCCESS) {
750                 ldb_oom(ldb);
751                 talloc_free(ac);
752                 return ret;
753         }
754
755         /* build the replication meta_data */
756         ZERO_STRUCT(nmd);
757         nmd.version             = 1;
758         nmd.ctr.ctr1.count      = msg->num_elements;
759         nmd.ctr.ctr1.array      = talloc_array(msg,
760                                                struct replPropertyMetaData1,
761                                                nmd.ctr.ctr1.count);
762         if (!nmd.ctr.ctr1.array) {
763                 ldb_oom(ldb);
764                 talloc_free(ac);
765                 return LDB_ERR_OPERATIONS_ERROR;
766         }
767
768         for (i=0; i < msg->num_elements; i++) {
769                 struct ldb_message_element *e = &msg->elements[i];
770                 struct replPropertyMetaData1 *m = &nmd.ctr.ctr1.array[ni];
771                 const struct dsdb_attribute *sa;
772
773                 if (e->name[0] == '@') continue;
774
775                 sa = dsdb_attribute_by_lDAPDisplayName(ac->schema, e->name);
776                 if (!sa) {
777                         ldb_debug_set(ldb, LDB_DEBUG_ERROR,
778                                       "replmd_add: attribute '%s' not defined in schema\n",
779                                       e->name);
780                         talloc_free(ac);
781                         return LDB_ERR_NO_SUCH_ATTRIBUTE;
782                 }
783
784                 if ((sa->systemFlags & DS_FLAG_ATTR_NOT_REPLICATED) || (sa->systemFlags & DS_FLAG_ATTR_IS_CONSTRUCTED)) {
785                         /* if the attribute is not replicated (0x00000001)
786                          * or constructed (0x00000004) it has no metadata
787                          */
788                         continue;
789                 }
790
791 #if W2K3_LINKED_ATTRIBUTES
792                 if (sa->linkID != 0 && dsdb_functional_level(ldb) > DS_DOMAIN_FUNCTION_2000) {
793                         ret = replmd_add_fix_la(module, e, ac->seq_num, our_invocation_id, t, &guid, sa);
794                         if (ret != LDB_SUCCESS) {
795                                 talloc_free(ac);
796                                 return ret;
797                         }
798                         /* linked attributes are not stored in
799                            replPropertyMetaData in FL above w2k */
800                         continue;
801                 }
802 #endif
803
804                 m->attid                        = sa->attributeID_id;
805                 m->version                      = 1;
806                 m->originating_change_time      = now;
807                 m->originating_invocation_id    = *our_invocation_id;
808                 m->originating_usn              = ac->seq_num;
809                 m->local_usn                    = ac->seq_num;
810                 ni++;
811         }
812
813         /* fix meta data count */
814         nmd.ctr.ctr1.count = ni;
815
816         /*
817          * sort meta data array, and move the rdn attribute entry to the end
818          */
819         ret = replmd_replPropertyMetaDataCtr1_sort(&nmd.ctr.ctr1, ac->schema, msg->dn);
820         if (ret != LDB_SUCCESS) {
821                 talloc_free(ac);
822                 return ret;
823         }
824
825         /* generated NDR encoded values */
826         ndr_err = ndr_push_struct_blob(&nmd_value, msg, 
827                                        lp_iconv_convenience(ldb_get_opaque(ldb, "loadparm")),
828                                        &nmd,
829                                        (ndr_push_flags_fn_t)ndr_push_replPropertyMetaDataBlob);
830         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
831                 ldb_oom(ldb);
832                 talloc_free(ac);
833                 return LDB_ERR_OPERATIONS_ERROR;
834         }
835
836         /*
837          * add the autogenerated values
838          */
839         ret = dsdb_msg_add_guid(msg, &guid, "objectGUID");
840         if (ret != LDB_SUCCESS) {
841                 ldb_oom(ldb);
842                 talloc_free(ac);
843                 return ret;
844         }
845         ret = ldb_msg_add_string(msg, "whenChanged", time_str);
846         if (ret != LDB_SUCCESS) {
847                 ldb_oom(ldb);
848                 talloc_free(ac);
849                 return ret;
850         }
851         ret = samdb_msg_add_uint64(ldb, msg, msg, "uSNCreated", ac->seq_num);
852         if (ret != LDB_SUCCESS) {
853                 ldb_oom(ldb);
854                 talloc_free(ac);
855                 return ret;
856         }
857         ret = samdb_msg_add_uint64(ldb, msg, msg, "uSNChanged", ac->seq_num);
858         if (ret != LDB_SUCCESS) {
859                 ldb_oom(ldb);
860                 talloc_free(ac);
861                 return ret;
862         }
863         ret = ldb_msg_add_value(msg, "replPropertyMetaData", &nmd_value, NULL);
864         if (ret != LDB_SUCCESS) {
865                 ldb_oom(ldb);
866                 talloc_free(ac);
867                 return ret;
868         }
869
870         /*
871          * sort the attributes by attid before storing the object
872          */
873         replmd_ldb_message_sort(msg, ac->schema);
874
875         ret = ldb_build_add_req(&down_req, ldb, ac,
876                                 msg,
877                                 req->controls,
878                                 ac, replmd_op_callback,
879                                 req);
880         if (ret != LDB_SUCCESS) {
881                 talloc_free(ac);
882                 return ret;
883         }
884
885         /* mark the control done */
886         if (control) {
887                 control->critical = 0;
888         }
889
890         /* go on with the call chain */
891         return ldb_next_request(module, down_req);
892 }
893
894
895 /*
896  * update the replPropertyMetaData for one element
897  */
898 static int replmd_update_rpmd_element(struct ldb_context *ldb, 
899                                       struct ldb_message *msg,
900                                       struct ldb_message_element *el,
901                                       struct replPropertyMetaDataBlob *omd,
902                                       const struct dsdb_schema *schema,
903                                       uint64_t *seq_num,
904                                       const struct GUID *our_invocation_id,
905                                       NTTIME now)
906 {
907         int i;
908         const struct dsdb_attribute *a;
909         struct replPropertyMetaData1 *md1;
910
911         a = dsdb_attribute_by_lDAPDisplayName(schema, el->name);
912         if (a == NULL) {
913                 DEBUG(0,(__location__ ": Unable to find attribute %s in schema\n",
914                          el->name));
915                 return LDB_ERR_OPERATIONS_ERROR;
916         }
917
918         if ((a->systemFlags & DS_FLAG_ATTR_NOT_REPLICATED) || (a->systemFlags & DS_FLAG_ATTR_IS_CONSTRUCTED)) {
919                 return LDB_SUCCESS;
920         }
921
922         for (i=0; i<omd->ctr.ctr1.count; i++) {
923                 if (a->attributeID_id == omd->ctr.ctr1.array[i].attid) break;
924         }
925
926 #if W2K3_LINKED_ATTRIBUTES
927         if (a->linkID != 0 && dsdb_functional_level(ldb) > DS_DOMAIN_FUNCTION_2000) {
928                 /* linked attributes are not stored in
929                    replPropertyMetaData in FL above w2k, but we do
930                    raise the seqnum for the object  */
931                 if (*seq_num == 0 &&
932                     ldb_sequence_number(ldb, LDB_SEQ_NEXT, seq_num) != LDB_SUCCESS) {
933                         return LDB_ERR_OPERATIONS_ERROR;
934                 }
935                 return LDB_SUCCESS;
936         }
937 #endif
938
939         if (i == omd->ctr.ctr1.count) {
940                 /* we need to add a new one */
941                 omd->ctr.ctr1.array = talloc_realloc(msg, omd->ctr.ctr1.array, 
942                                                      struct replPropertyMetaData1, omd->ctr.ctr1.count+1);
943                 if (omd->ctr.ctr1.array == NULL) {
944                         ldb_oom(ldb);
945                         return LDB_ERR_OPERATIONS_ERROR;
946                 }
947                 omd->ctr.ctr1.count++;
948                 ZERO_STRUCT(omd->ctr.ctr1.array[i]);
949         }
950
951         /* Get a new sequence number from the backend. We only do this
952          * if we have a change that requires a new
953          * replPropertyMetaData element 
954          */
955         if (*seq_num == 0) {
956                 int ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, seq_num);
957                 if (ret != LDB_SUCCESS) {
958                         return LDB_ERR_OPERATIONS_ERROR;
959                 }
960         }
961
962         md1 = &omd->ctr.ctr1.array[i];
963         md1->version++;
964         md1->attid                     = a->attributeID_id;
965         md1->originating_change_time   = now;
966         md1->originating_invocation_id = *our_invocation_id;
967         md1->originating_usn           = *seq_num;
968         md1->local_usn                 = *seq_num;
969         
970         return LDB_SUCCESS;
971 }
972
973 /*
974  * update the replPropertyMetaData object each time we modify an
975  * object. This is needed for DRS replication, as the merge on the
976  * client is based on this object 
977  */
978 static int replmd_update_rpmd(struct ldb_module *module, 
979                               const struct dsdb_schema *schema, 
980                               struct ldb_message *msg, uint64_t *seq_num,
981                               time_t t)
982 {
983         const struct ldb_val *omd_value;
984         enum ndr_err_code ndr_err;
985         struct replPropertyMetaDataBlob omd;
986         int i;
987         NTTIME now;
988         const struct GUID *our_invocation_id;
989         int ret;
990         const char *attrs[] = { "replPropertyMetaData" , NULL };
991         struct ldb_result *res;
992         struct ldb_context *ldb;
993
994         ldb = ldb_module_get_ctx(module);
995
996         our_invocation_id = samdb_ntds_invocation_id(ldb);
997         if (!our_invocation_id) {
998                 /* this happens during an initial vampire while
999                    updating the schema */
1000                 DEBUG(5,("No invocationID - skipping replPropertyMetaData update\n"));
1001                 return LDB_SUCCESS;
1002         }
1003
1004         unix_to_nt_time(&now, t);
1005
1006         /* search for the existing replPropertyMetaDataBlob */
1007         ret = dsdb_search_dn_with_deleted(ldb, msg, &res, msg->dn, attrs);
1008         if (ret != LDB_SUCCESS || res->count != 1) {
1009                 DEBUG(0,(__location__ ": Object %s failed to find replPropertyMetaData\n",
1010                          ldb_dn_get_linearized(msg->dn)));
1011                 return LDB_ERR_OPERATIONS_ERROR;
1012         }
1013                 
1014
1015         omd_value = ldb_msg_find_ldb_val(res->msgs[0], "replPropertyMetaData");
1016         if (!omd_value) {
1017                 DEBUG(0,(__location__ ": Object %s does not have a replPropertyMetaData attribute\n",
1018                          ldb_dn_get_linearized(msg->dn)));
1019                 return LDB_ERR_OPERATIONS_ERROR;
1020         }
1021
1022         ndr_err = ndr_pull_struct_blob(omd_value, msg,
1023                                        lp_iconv_convenience(ldb_get_opaque(ldb, "loadparm")), &omd,
1024                                        (ndr_pull_flags_fn_t)ndr_pull_replPropertyMetaDataBlob);
1025         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1026                 DEBUG(0,(__location__ ": Failed to parse replPropertyMetaData for %s\n",
1027                          ldb_dn_get_linearized(msg->dn)));
1028                 return LDB_ERR_OPERATIONS_ERROR;
1029         }
1030
1031         if (omd.version != 1) {
1032                 DEBUG(0,(__location__ ": bad version %u in replPropertyMetaData for %s\n",
1033                          omd.version, ldb_dn_get_linearized(msg->dn)));
1034                 return LDB_ERR_OPERATIONS_ERROR;
1035         }
1036
1037         for (i=0; i<msg->num_elements; i++) {
1038                 ret = replmd_update_rpmd_element(ldb, msg, &msg->elements[i], &omd, schema, seq_num, 
1039                                                  our_invocation_id, now);
1040                 if (ret != LDB_SUCCESS) {
1041                         return ret;
1042                 }
1043         }
1044
1045         /*
1046          * replmd_update_rpmd_element has done an update if the
1047          * seq_num is set
1048          */
1049         if (*seq_num != 0) {
1050                 struct ldb_val *md_value;
1051                 struct ldb_message_element *el;
1052
1053                 md_value = talloc(msg, struct ldb_val);
1054                 if (md_value == NULL) {
1055                         ldb_oom(ldb);
1056                         return LDB_ERR_OPERATIONS_ERROR;
1057                 }
1058
1059                 ret = replmd_replPropertyMetaDataCtr1_sort(&omd.ctr.ctr1, schema, msg->dn);
1060                 if (ret != LDB_SUCCESS) {
1061                         return ret;
1062                 }
1063
1064                 ndr_err = ndr_push_struct_blob(md_value, msg, 
1065                                                lp_iconv_convenience(ldb_get_opaque(ldb, "loadparm")),
1066                                                &omd,
1067                                                (ndr_push_flags_fn_t)ndr_push_replPropertyMetaDataBlob);
1068                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1069                         DEBUG(0,(__location__ ": Failed to marshall replPropertyMetaData for %s\n",
1070                                  ldb_dn_get_linearized(msg->dn)));
1071                         return LDB_ERR_OPERATIONS_ERROR;
1072                 }
1073
1074                 ret = ldb_msg_add_empty(msg, "replPropertyMetaData", LDB_FLAG_MOD_REPLACE, &el);
1075                 if (ret != LDB_SUCCESS) {
1076                         DEBUG(0,(__location__ ": Failed to add updated replPropertyMetaData %s\n",
1077                                  ldb_dn_get_linearized(msg->dn)));
1078                         return ret;
1079                 }
1080
1081                 el->num_values = 1;
1082                 el->values = md_value;
1083         }
1084
1085         return LDB_SUCCESS;     
1086 }
1087
1088
1089 struct parsed_dn {
1090         struct dsdb_dn *dsdb_dn;
1091         struct GUID *guid;
1092         struct ldb_val *v;
1093 };
1094
1095 static int parsed_dn_compare(struct parsed_dn *pdn1, struct parsed_dn *pdn2)
1096 {
1097         return GUID_compare(pdn1->guid, pdn2->guid);
1098 }
1099
1100 static struct parsed_dn *parsed_dn_find(struct parsed_dn *pdn, int count, struct GUID *guid)
1101 {
1102         struct parsed_dn *ret;
1103         BINARY_ARRAY_SEARCH(pdn, count, guid, guid, GUID_compare, ret);
1104         return ret;
1105 }
1106
1107 /*
1108   get a series of message element values as an array of DNs and GUIDs
1109   the result is sorted by GUID
1110  */
1111 static int get_parsed_dns(struct ldb_module *module, TALLOC_CTX *mem_ctx,
1112                           struct ldb_message_element *el, struct parsed_dn **pdn,
1113                           const char *ldap_oid)
1114 {
1115         int i;
1116         struct ldb_context *ldb = ldb_module_get_ctx(module);
1117
1118         if (el == NULL) {
1119                 *pdn = NULL;
1120                 return LDB_SUCCESS;
1121         }
1122
1123         (*pdn) = talloc_array(mem_ctx, struct parsed_dn, el->num_values);
1124         if (!*pdn) {
1125                 ldb_module_oom(module);
1126                 return LDB_ERR_OPERATIONS_ERROR;
1127         }
1128
1129         for (i=0; i<el->num_values; i++) {
1130                 struct ldb_val *v = &el->values[i];
1131                 NTSTATUS status;
1132                 struct ldb_dn *dn;
1133                 struct parsed_dn *p;
1134
1135                 p = &(*pdn)[i];
1136
1137                 p->dsdb_dn = dsdb_dn_parse(*pdn, ldb, v, ldap_oid);
1138                 if (p->dsdb_dn == NULL) {
1139                         return LDB_ERR_INVALID_DN_SYNTAX;
1140                 }
1141
1142                 dn = p->dsdb_dn->dn;
1143
1144                 p->guid = talloc(*pdn, struct GUID);
1145                 if (p->guid == NULL) {
1146                         ldb_module_oom(module);
1147                         return LDB_ERR_OPERATIONS_ERROR;
1148                 }
1149
1150                 status = dsdb_get_extended_dn_guid(dn, p->guid);
1151                 if (NT_STATUS_EQUAL(status, NT_STATUS_OBJECT_NAME_NOT_FOUND)) {
1152                         /* we got a DN without a GUID - go find the GUID */
1153                         int ret = dsdb_find_guid_by_dn(ldb, dn, p->guid);
1154                         if (ret != LDB_SUCCESS) {
1155                                 ldb_asprintf_errstring(ldb, "Unable to find GUID for DN %s\n",
1156                                                        ldb_dn_get_linearized(dn));
1157                                 return ret;
1158                         }
1159                 } else if (!NT_STATUS_IS_OK(status)) {
1160                         return LDB_ERR_OPERATIONS_ERROR;
1161                 }
1162
1163                 /* keep a pointer to the original ldb_val */
1164                 p->v = v;
1165         }
1166
1167         qsort(*pdn, el->num_values, sizeof((*pdn)[0]), (comparison_fn_t)parsed_dn_compare);
1168
1169         return LDB_SUCCESS;
1170 }
1171
1172 /*
1173   build a new extended DN, including all meta data fields
1174
1175   DELETED        = 1 or missing
1176   RMD_ADDTIME    = originating_add_time
1177   RMD_INVOCID    = originating_invocation_id
1178   RMD_CHANGETIME = originating_change_time
1179   RMD_USN        = originating_usn
1180   RMD_VERSION    = version
1181  */
1182 static int replmd_build_la_val(TALLOC_CTX *mem_ctx, struct ldb_val *v, struct dsdb_dn *dsdb_dn,
1183                                const struct GUID *invocation_id, uint64_t seq_num, time_t t)
1184 {
1185         struct ldb_dn *dn = dsdb_dn->dn;
1186         NTTIME now;
1187         const char *tstring, *usn_string;
1188         struct ldb_val tval;
1189         struct ldb_val iid;
1190         struct ldb_val usnv;
1191         struct ldb_val vers;
1192         NTSTATUS status;
1193         int ret;
1194         const char *dnstring;
1195
1196         unix_to_nt_time(&now, t);
1197         tstring = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)now);
1198         if (!tstring) {
1199                 return LDB_ERR_OPERATIONS_ERROR;
1200         }
1201         tval = data_blob_string_const(tstring);
1202
1203         usn_string = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)seq_num);
1204         if (!usn_string) {
1205                 return LDB_ERR_OPERATIONS_ERROR;
1206         }
1207         usnv = data_blob_string_const(usn_string);
1208
1209         vers = data_blob_string_const("0");
1210
1211         status = GUID_to_ndr_blob(invocation_id, dn, &iid);
1212         if (!NT_STATUS_IS_OK(status)) {
1213                 return LDB_ERR_OPERATIONS_ERROR;
1214         }
1215
1216         ret = ldb_dn_set_extended_component(dn, "DELETED", NULL);
1217         if (ret != LDB_SUCCESS) return ret;
1218         ret = ldb_dn_set_extended_component(dn, "RMD_ADDTIME", &tval);
1219         if (ret != LDB_SUCCESS) return ret;
1220         ret = ldb_dn_set_extended_component(dn, "RMD_INVOCID", &iid);
1221         if (ret != LDB_SUCCESS) return ret;
1222         ret = ldb_dn_set_extended_component(dn, "RMD_CHANGETIME", &tval);
1223         if (ret != LDB_SUCCESS) return ret;
1224         ret = ldb_dn_set_extended_component(dn, "RMD_USN", &usnv);
1225         if (ret != LDB_SUCCESS) return ret;
1226         ret = ldb_dn_set_extended_component(dn, "RMD_VERSION", &vers);
1227         if (ret != LDB_SUCCESS) return ret;
1228
1229         dnstring = dsdb_dn_get_extended_linearized(mem_ctx, dsdb_dn, 1);
1230         if (dnstring == NULL) {
1231                 return LDB_ERR_OPERATIONS_ERROR;
1232         }
1233         *v = data_blob_string_const(dnstring);
1234
1235         return LDB_SUCCESS;
1236 }
1237
1238
1239 /*
1240   update an extended DN, including all meta data fields
1241
1242   see replmd_build_la_val for value names
1243  */
1244 static int replmd_update_la_val(TALLOC_CTX *mem_ctx, struct ldb_val *v, struct dsdb_dn *dsdb_dn,
1245                                 struct dsdb_dn *old_dsdb_dn, const struct GUID *invocation_id,
1246                                 uint64_t seq_num, time_t t, bool deleted)
1247 {
1248         struct ldb_dn *dn = dsdb_dn->dn;
1249         NTTIME now;
1250         const char *tstring, *usn_string;
1251         struct ldb_val tval;
1252         struct ldb_val iid;
1253         struct ldb_val usnv;
1254         struct ldb_val vers;
1255         const struct ldb_val *old_addtime, *old_version;
1256         NTSTATUS status;
1257         int ret;
1258         const char *dnstring;
1259
1260         unix_to_nt_time(&now, t);
1261         tstring = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)now);
1262         if (!tstring) {
1263                 return LDB_ERR_OPERATIONS_ERROR;
1264         }
1265         tval = data_blob_string_const(tstring);
1266
1267         usn_string = talloc_asprintf(mem_ctx, "%llu", (unsigned long long)seq_num);
1268         if (!usn_string) {
1269                 return LDB_ERR_OPERATIONS_ERROR;
1270         }
1271         usnv = data_blob_string_const(usn_string);
1272
1273         status = GUID_to_ndr_blob(invocation_id, dn, &iid);
1274         if (!NT_STATUS_IS_OK(status)) {
1275                 return LDB_ERR_OPERATIONS_ERROR;
1276         }
1277
1278         if (deleted) {
1279                 struct ldb_val dv;
1280                 dv = data_blob_string_const("1");
1281                 ret = ldb_dn_set_extended_component(dn, "DELETED", &dv);
1282         } else {
1283                 ret = ldb_dn_set_extended_component(dn, "DELETED", NULL);
1284         }
1285         if (ret != LDB_SUCCESS) return ret;
1286
1287         /* get the ADDTIME from the original */
1288         old_addtime = ldb_dn_get_extended_component(old_dsdb_dn->dn, "RMD_ADDTIME");
1289         if (old_addtime == NULL) {
1290                 old_addtime = &tval;
1291         }
1292         if (dsdb_dn != old_dsdb_dn) {
1293                 ret = ldb_dn_set_extended_component(dn, "RMD_ADDTIME", old_addtime);
1294                 if (ret != LDB_SUCCESS) return ret;
1295         }
1296
1297         /* use our invocation id */
1298         ret = ldb_dn_set_extended_component(dn, "RMD_INVOCID", &iid);
1299         if (ret != LDB_SUCCESS) return ret;
1300
1301         /* changetime is the current time */
1302         ret = ldb_dn_set_extended_component(dn, "RMD_CHANGETIME", &tval);
1303         if (ret != LDB_SUCCESS) return ret;
1304
1305         /* update the USN */
1306         ret = ldb_dn_set_extended_component(dn, "RMD_USN", &usnv);
1307         if (ret != LDB_SUCCESS) return ret;
1308
1309         /* increase the version by 1 */
1310         old_version = ldb_dn_get_extended_component(old_dsdb_dn->dn, "RMD_VERSION");
1311         if (old_version == NULL) {
1312                 vers = data_blob_string_const("0");
1313         } else {
1314                 char *vstring;
1315                 vstring = talloc_strndup(dn, (const char *)old_version->data, old_version->length);
1316                 if (!vstring) {
1317                         return LDB_ERR_OPERATIONS_ERROR;
1318                 }
1319                 vstring = talloc_asprintf(dn, "%lu",
1320                                           (unsigned long)strtoul(vstring, NULL, 0)+1);
1321                 vers = data_blob_string_const(vstring);
1322         }
1323         ret = ldb_dn_set_extended_component(dn, "RMD_VERSION", &vers);
1324         if (ret != LDB_SUCCESS) return ret;
1325
1326         dnstring = dsdb_dn_get_extended_linearized(mem_ctx, dsdb_dn, 1);
1327         if (dnstring == NULL) {
1328                 return LDB_ERR_OPERATIONS_ERROR;
1329         }
1330         *v = data_blob_string_const(dnstring);
1331
1332         return LDB_SUCCESS;
1333 }
1334
1335 /*
1336   handle adding a linked attribute
1337  */
1338 static int replmd_modify_la_add(struct ldb_module *module,
1339                                 struct dsdb_schema *schema,
1340                                 struct ldb_message *msg,
1341                                 struct ldb_message_element *el,
1342                                 struct ldb_message_element *old_el,
1343                                 const struct dsdb_attribute *schema_attr,
1344                                 uint64_t seq_num,
1345                                 time_t t,
1346                                 struct GUID *msg_guid)
1347 {
1348         int i;
1349         struct parsed_dn *dns, *old_dns;
1350         TALLOC_CTX *tmp_ctx = talloc_new(msg);
1351         int ret;
1352         struct ldb_val *new_values = NULL;
1353         unsigned int num_new_values = 0;
1354         unsigned old_num_values = old_el?old_el->num_values:0;
1355         const struct GUID *invocation_id;
1356         struct ldb_context *ldb = ldb_module_get_ctx(module);
1357
1358         ret = get_parsed_dns(module, tmp_ctx, el, &dns, schema_attr->syntax->ldap_oid);
1359         if (ret != LDB_SUCCESS) {
1360                 talloc_free(tmp_ctx);
1361                 return ret;
1362         }
1363
1364         ret = get_parsed_dns(module, tmp_ctx, old_el, &old_dns, schema_attr->syntax->ldap_oid);
1365         if (ret != LDB_SUCCESS) {
1366                 talloc_free(tmp_ctx);
1367                 return ret;
1368         }
1369
1370         invocation_id = samdb_ntds_invocation_id(ldb);
1371         if (!invocation_id) {
1372                 return LDB_ERR_OPERATIONS_ERROR;
1373         }
1374
1375         /* for each new value, see if it exists already with the same GUID */
1376         for (i=0; i<el->num_values; i++) {
1377                 struct parsed_dn *p = parsed_dn_find(old_dns, old_num_values, dns[i].guid);
1378                 if (p == NULL) {
1379                         /* this is a new linked attribute value */
1380                         new_values = talloc_realloc(tmp_ctx, new_values, struct ldb_val, num_new_values+1);
1381                         if (new_values == NULL) {
1382                                 ldb_module_oom(module);
1383                                 talloc_free(tmp_ctx);
1384                                 return LDB_ERR_OPERATIONS_ERROR;
1385                         }
1386                         ret = replmd_build_la_val(new_values, &new_values[num_new_values], dns[i].dsdb_dn,
1387                                                   invocation_id, seq_num, t);
1388                         if (ret != LDB_SUCCESS) {
1389                                 talloc_free(tmp_ctx);
1390                                 return ret;
1391                         }
1392                         num_new_values++;
1393                 } else {
1394                         /* this is only allowed if the GUID was
1395                            previously deleted. */
1396                         const struct ldb_val *v;
1397                         v = ldb_dn_get_extended_component(p->dsdb_dn->dn, "DELETED");
1398                         if (v == NULL) {
1399                                 ldb_asprintf_errstring(ldb, "Attribute %s already exists for target GUID %s",
1400                                                        el->name, GUID_string(tmp_ctx, p->guid));
1401                                 talloc_free(tmp_ctx);
1402                                 return LDB_ERR_ATTRIBUTE_OR_VALUE_EXISTS;
1403                         }
1404                         ret = replmd_update_la_val(old_el->values, p->v, dns[i].dsdb_dn, p->dsdb_dn,
1405                                                    invocation_id, seq_num, t, false);
1406                         if (ret != LDB_SUCCESS) {
1407                                 talloc_free(tmp_ctx);
1408                                 return ret;
1409                         }
1410                 }
1411
1412                 ret = replmd_add_backlink(module, schema, msg_guid, dns[i].guid, true, schema_attr, true);
1413                 if (ret != LDB_SUCCESS) {
1414                         talloc_free(tmp_ctx);
1415                         return ret;
1416                 }
1417         }
1418
1419         /* add the new ones on to the end of the old values, constructing a new el->values */
1420         el->values = talloc_realloc(msg->elements, old_el?old_el->values:NULL,
1421                                     struct ldb_val,
1422                                     old_num_values+num_new_values);
1423         if (el->values == NULL) {
1424                 ldb_module_oom(module);
1425                 return LDB_ERR_OPERATIONS_ERROR;
1426         }
1427
1428         memcpy(&el->values[old_num_values], new_values, num_new_values*sizeof(struct ldb_val));
1429         el->num_values = old_num_values + num_new_values;
1430
1431         talloc_steal(msg->elements, el->values);
1432         talloc_steal(el->values, new_values);
1433
1434         talloc_free(tmp_ctx);
1435
1436         /* we now tell the backend to replace all existing values
1437            with the one we have constructed */
1438         el->flags = LDB_FLAG_MOD_REPLACE;
1439
1440         return LDB_SUCCESS;
1441 }
1442
1443
1444 /*
1445   handle deleting all active linked attributes
1446  */
1447 static int replmd_modify_la_delete(struct ldb_module *module,
1448                                    struct dsdb_schema *schema,
1449                                    struct ldb_message *msg,
1450                                    struct ldb_message_element *el,
1451                                    struct ldb_message_element *old_el,
1452                                    const struct dsdb_attribute *schema_attr,
1453                                    uint64_t seq_num,
1454                                    time_t t,
1455                                    struct GUID *msg_guid)
1456 {
1457         int i;
1458         struct parsed_dn *dns, *old_dns;
1459         TALLOC_CTX *tmp_ctx = talloc_new(msg);
1460         int ret;
1461         const struct GUID *invocation_id;
1462         struct ldb_context *ldb = ldb_module_get_ctx(module);
1463
1464         /* check if there is nothing to delete */
1465         if ((!old_el || old_el->num_values == 0) &&
1466             el->num_values == 0) {
1467                 return LDB_SUCCESS;
1468         }
1469
1470         if (!old_el || old_el->num_values == 0) {
1471                 return LDB_ERR_NO_SUCH_ATTRIBUTE;
1472         }
1473
1474         ret = get_parsed_dns(module, tmp_ctx, el, &dns, schema_attr->syntax->ldap_oid);
1475         if (ret != LDB_SUCCESS) {
1476                 talloc_free(tmp_ctx);
1477                 return ret;
1478         }
1479
1480         ret = get_parsed_dns(module, tmp_ctx, old_el, &old_dns, schema_attr->syntax->ldap_oid);
1481         if (ret != LDB_SUCCESS) {
1482                 talloc_free(tmp_ctx);
1483                 return ret;
1484         }
1485
1486         invocation_id = samdb_ntds_invocation_id(ldb);
1487         if (!invocation_id) {
1488                 return LDB_ERR_OPERATIONS_ERROR;
1489         }
1490
1491         el->values = NULL;
1492
1493         /* see if we are being asked to delete any links that
1494            don't exist or are already deleted */
1495         for (i=0; i<el->num_values; i++) {
1496                 struct parsed_dn *p = &dns[i];
1497                 struct parsed_dn *p2;
1498                 const struct ldb_val *v;
1499
1500                 p2 = parsed_dn_find(old_dns, old_el->num_values, p->guid);
1501                 if (!p2) {
1502                         ldb_asprintf_errstring(ldb, "Attribute %s doesn't exist for target GUID %s",
1503                                                el->name, GUID_string(tmp_ctx, p->guid));
1504                         return LDB_ERR_NO_SUCH_ATTRIBUTE;
1505                 }
1506                 v = ldb_dn_get_extended_component(p2->dsdb_dn->dn, "DELETED");
1507                 if (v) {
1508                         ldb_asprintf_errstring(ldb, "Attribute %s already deleted for target GUID %s",
1509                                                el->name, GUID_string(tmp_ctx, p->guid));
1510                         return LDB_ERR_NO_SUCH_ATTRIBUTE;
1511                 }
1512         }
1513
1514         /* for each new value, see if it exists already with the same GUID
1515            if it is not already deleted and matches the delete list then delete it
1516         */
1517         for (i=0; i<old_el->num_values; i++) {
1518                 struct parsed_dn *p = &old_dns[i];
1519                 const struct ldb_val *v;
1520
1521                 if (dns && parsed_dn_find(dns, el->num_values, p->guid) == NULL) {
1522                         continue;
1523                 }
1524
1525                 v = ldb_dn_get_extended_component(p->dsdb_dn->dn, "DELETED");
1526                 if (v != NULL) continue;
1527
1528                 ret = replmd_update_la_val(old_el->values, p->v, p->dsdb_dn, p->dsdb_dn,
1529                                            invocation_id, seq_num, t, true);
1530                 if (ret != LDB_SUCCESS) {
1531                         talloc_free(tmp_ctx);
1532                         return ret;
1533                 }
1534
1535                 ret = replmd_add_backlink(module, schema, msg_guid, old_dns[i].guid, false, schema_attr, true);
1536                 if (ret != LDB_SUCCESS) {
1537                         talloc_free(tmp_ctx);
1538                         return ret;
1539                 }
1540         }
1541
1542         el->values = talloc_steal(msg->elements, old_el->values);
1543         el->num_values = old_el->num_values;
1544
1545         talloc_free(tmp_ctx);
1546
1547         /* we now tell the backend to replace all existing values
1548            with the one we have constructed */
1549         el->flags = LDB_FLAG_MOD_REPLACE;
1550
1551         return LDB_SUCCESS;
1552 }
1553
1554 /*
1555   handle replacing a linked attribute
1556  */
1557 static int replmd_modify_la_replace(struct ldb_module *module,
1558                                     struct dsdb_schema *schema,
1559                                     struct ldb_message *msg,
1560                                     struct ldb_message_element *el,
1561                                     struct ldb_message_element *old_el,
1562                                     const struct dsdb_attribute *schema_attr,
1563                                     uint64_t seq_num,
1564                                     time_t t,
1565                                     struct GUID *msg_guid)
1566 {
1567         int i;
1568         struct parsed_dn *dns, *old_dns;
1569         TALLOC_CTX *tmp_ctx = talloc_new(msg);
1570         int ret;
1571         const struct GUID *invocation_id;
1572         struct ldb_context *ldb = ldb_module_get_ctx(module);
1573         struct ldb_val *new_values = NULL;
1574         uint32_t num_new_values = 0;
1575         unsigned old_num_values = old_el?old_el->num_values:0;
1576
1577         /* check if there is nothing to replace */
1578         if ((!old_el || old_el->num_values == 0) &&
1579             el->num_values == 0) {
1580                 return LDB_SUCCESS;
1581         }
1582
1583         ret = get_parsed_dns(module, tmp_ctx, el, &dns, schema_attr->syntax->ldap_oid);
1584         if (ret != LDB_SUCCESS) {
1585                 talloc_free(tmp_ctx);
1586                 return ret;
1587         }
1588
1589         ret = get_parsed_dns(module, tmp_ctx, old_el, &old_dns, schema_attr->syntax->ldap_oid);
1590         if (ret != LDB_SUCCESS) {
1591                 talloc_free(tmp_ctx);
1592                 return ret;
1593         }
1594
1595         invocation_id = samdb_ntds_invocation_id(ldb);
1596         if (!invocation_id) {
1597                 return LDB_ERR_OPERATIONS_ERROR;
1598         }
1599
1600         /* mark all the old ones as deleted */
1601         for (i=0; i<old_num_values; i++) {
1602                 struct parsed_dn *old_p = &old_dns[i];
1603                 struct parsed_dn *p;
1604                 const struct ldb_val *v;
1605
1606                 v = ldb_dn_get_extended_component(old_p->dsdb_dn->dn, "DELETED");
1607                 if (v) continue;
1608
1609                 ret = replmd_add_backlink(module, schema, msg_guid, old_dns[i].guid, false, schema_attr, false);
1610                 if (ret != LDB_SUCCESS) {
1611                         talloc_free(tmp_ctx);
1612                         return ret;
1613                 }
1614
1615                 p = parsed_dn_find(dns, el->num_values, old_p->guid);
1616                 if (p) {
1617                         /* we don't delete it if we are re-adding it */
1618                         continue;
1619                 }
1620
1621                 ret = replmd_update_la_val(old_el->values, old_p->v, old_p->dsdb_dn, old_p->dsdb_dn,
1622                                            invocation_id, seq_num, t, true);
1623                 if (ret != LDB_SUCCESS) {
1624                         talloc_free(tmp_ctx);
1625                         return ret;
1626                 }
1627         }
1628
1629         /* for each new value, either update its meta-data, or add it
1630          * to old_el
1631         */
1632         for (i=0; i<el->num_values; i++) {
1633                 struct parsed_dn *p = &dns[i], *old_p;
1634
1635                 if (old_dns &&
1636                     (old_p = parsed_dn_find(old_dns,
1637                                             old_num_values, p->guid)) != NULL) {
1638                         /* update in place */
1639                         ret = replmd_update_la_val(old_el->values, old_p->v, old_p->dsdb_dn,
1640                                                    old_p->dsdb_dn, invocation_id,
1641                                                    seq_num, t, false);
1642                         if (ret != LDB_SUCCESS) {
1643                                 talloc_free(tmp_ctx);
1644                                 return ret;
1645                         }
1646                 } else {
1647                         /* add a new one */
1648                         new_values = talloc_realloc(tmp_ctx, new_values, struct ldb_val,
1649                                                     num_new_values+1);
1650                         if (new_values == NULL) {
1651                                 ldb_module_oom(module);
1652                                 talloc_free(tmp_ctx);
1653                                 return LDB_ERR_OPERATIONS_ERROR;
1654                         }
1655                         ret = replmd_build_la_val(new_values, &new_values[num_new_values], dns[i].dsdb_dn,
1656                                                   invocation_id, seq_num, t);
1657                         if (ret != LDB_SUCCESS) {
1658                                 talloc_free(tmp_ctx);
1659                                 return ret;
1660                         }
1661                         num_new_values++;
1662                 }
1663
1664                 ret = replmd_add_backlink(module, schema, msg_guid, dns[i].guid, true, schema_attr, false);
1665                 if (ret != LDB_SUCCESS) {
1666                         talloc_free(tmp_ctx);
1667                         return ret;
1668                 }
1669         }
1670
1671         /* add the new values to the end of old_el */
1672         if (num_new_values != 0) {
1673                 el->values = talloc_realloc(msg->elements, old_el?old_el->values:NULL,
1674                                             struct ldb_val, old_num_values+num_new_values);
1675                 if (el->values == NULL) {
1676                         ldb_module_oom(module);
1677                         return LDB_ERR_OPERATIONS_ERROR;
1678                 }
1679                 memcpy(&el->values[old_num_values], &new_values[0],
1680                        sizeof(struct ldb_val)*num_new_values);
1681                 el->num_values = old_num_values + num_new_values;
1682                 talloc_steal(msg->elements, new_values);
1683         } else {
1684                 el->values = old_el->values;
1685                 el->num_values = old_el->num_values;
1686                 talloc_steal(msg->elements, el->values);
1687         }
1688
1689         talloc_free(tmp_ctx);
1690
1691         /* we now tell the backend to replace all existing values
1692            with the one we have constructed */
1693         el->flags = LDB_FLAG_MOD_REPLACE;
1694
1695         return LDB_SUCCESS;
1696 }
1697
1698
1699 /*
1700   handle linked attributes in modify requests
1701  */
1702 static int replmd_modify_handle_linked_attribs(struct ldb_module *module,
1703                                                struct ldb_message *msg,
1704                                                uint64_t seq_num, time_t t)
1705 {
1706         struct ldb_result *res;
1707         int ret, i;
1708         struct ldb_context *ldb = ldb_module_get_ctx(module);
1709         struct ldb_message *old_msg;
1710         struct dsdb_schema *schema = dsdb_get_schema(ldb);
1711         struct GUID old_guid;
1712
1713         if (seq_num == 0) {
1714                 /* there the replmd_update_rpmd code has already
1715                  * checked and saw that there are no linked
1716                  * attributes */
1717                 return LDB_SUCCESS;
1718         }
1719
1720 #if !W2K3_LINKED_ATTRIBUTES
1721         return LDB_SUCCESS;
1722 #endif
1723
1724         if (dsdb_functional_level(ldb) == DS_DOMAIN_FUNCTION_2000) {
1725                 /* don't do anything special for linked attributes */
1726                 return LDB_SUCCESS;
1727         }
1728
1729         ret = dsdb_module_search_dn(module, msg, &res, msg->dn, NULL,
1730                                     DSDB_SEARCH_SHOW_DELETED |
1731                                     DSDB_SEARCH_REVEAL_INTERNALS |
1732                                     DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT);
1733         if (ret != LDB_SUCCESS) {
1734                 return ret;
1735         }
1736         old_msg = res->msgs[0];
1737
1738         old_guid = samdb_result_guid(old_msg, "objectGUID");
1739
1740         for (i=0; i<msg->num_elements; i++) {
1741                 struct ldb_message_element *el = &msg->elements[i];
1742                 struct ldb_message_element *old_el, *new_el;
1743                 const struct dsdb_attribute *schema_attr
1744                         = dsdb_attribute_by_lDAPDisplayName(schema, el->name);
1745                 if (!schema_attr) {
1746                         ldb_asprintf_errstring(ldb,
1747                                                "attribute %s is not a valid attribute in schema", el->name);
1748                         return LDB_ERR_OBJECT_CLASS_VIOLATION;
1749                 }
1750                 if (schema_attr->linkID == 0) {
1751                         continue;
1752                 }
1753                 if ((schema_attr->linkID & 1) == 1) {
1754                         /* Odd is for the target.  Illegal to modify */
1755                         ldb_asprintf_errstring(ldb,
1756                                                "attribute %s must not be modified directly, it is a linked attribute", el->name);
1757                         return LDB_ERR_UNWILLING_TO_PERFORM;
1758                 }
1759                 old_el = ldb_msg_find_element(old_msg, el->name);
1760                 switch (el->flags & LDB_FLAG_MOD_MASK) {
1761                 case LDB_FLAG_MOD_REPLACE:
1762                         ret = replmd_modify_la_replace(module, schema, msg, el, old_el, schema_attr, seq_num, t, &old_guid);
1763                         break;
1764                 case LDB_FLAG_MOD_DELETE:
1765                         ret = replmd_modify_la_delete(module, schema, msg, el, old_el, schema_attr, seq_num, t, &old_guid);
1766                         break;
1767                 case LDB_FLAG_MOD_ADD:
1768                         ret = replmd_modify_la_add(module, schema, msg, el, old_el, schema_attr, seq_num, t, &old_guid);
1769                         break;
1770                 default:
1771                         ldb_asprintf_errstring(ldb,
1772                                                "invalid flags 0x%x for %s linked attribute",
1773                                                el->flags, el->name);
1774                         return LDB_ERR_UNWILLING_TO_PERFORM;
1775                 }
1776                 if (ret != LDB_SUCCESS) {
1777                         return ret;
1778                 }
1779                 if (old_el) {
1780                         ldb_msg_remove_attr(old_msg, el->name);
1781                 }
1782                 ldb_msg_add_empty(old_msg, el->name, 0, &new_el);
1783                 new_el->num_values = el->num_values;
1784                 new_el->values = el->values;
1785
1786                 /* TODO: this relises a bit too heavily on the exact
1787                    behaviour of ldb_msg_find_element and
1788                    ldb_msg_remove_element */
1789                 old_el = ldb_msg_find_element(msg, el->name);
1790                 if (old_el != el) {
1791                         ldb_msg_remove_element(msg, old_el);
1792                         i--;
1793                 }
1794         }
1795
1796         talloc_free(res);
1797         return ret;
1798 }
1799
1800
1801
1802 static int replmd_modify(struct ldb_module *module, struct ldb_request *req)
1803 {
1804         struct ldb_context *ldb;
1805         struct replmd_replicated_request *ac;
1806         struct ldb_request *down_req;
1807         struct ldb_message *msg;
1808         time_t t = time(NULL);
1809         int ret;
1810
1811         /* do not manipulate our control entries */
1812         if (ldb_dn_is_special(req->op.mod.message->dn)) {
1813                 return ldb_next_request(module, req);
1814         }
1815
1816         ldb = ldb_module_get_ctx(module);
1817
1818         ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_modify\n");
1819
1820         ac = replmd_ctx_init(module, req);
1821         if (!ac) {
1822                 return LDB_ERR_OPERATIONS_ERROR;
1823         }
1824
1825         /* we have to copy the message as the caller might have it as a const */
1826         msg = ldb_msg_copy_shallow(ac, req->op.mod.message);
1827         if (msg == NULL) {
1828                 ldb_oom(ldb);
1829                 talloc_free(ac);
1830                 return LDB_ERR_OPERATIONS_ERROR;
1831         }
1832
1833         ret = replmd_update_rpmd(module, ac->schema, msg, &ac->seq_num, t);
1834         if (ret != LDB_SUCCESS) {
1835                 talloc_free(ac);
1836                 return ret;
1837         }
1838
1839         ret = replmd_modify_handle_linked_attribs(module, msg, ac->seq_num, t);
1840         if (ret != LDB_SUCCESS) {
1841                 talloc_free(ac);
1842                 return ret;
1843         }
1844
1845         /* TODO:
1846          * - replace the old object with the newly constructed one
1847          */
1848
1849         ret = ldb_build_mod_req(&down_req, ldb, ac,
1850                                 msg,
1851                                 req->controls,
1852                                 ac, replmd_op_callback,
1853                                 req);
1854         if (ret != LDB_SUCCESS) {
1855                 talloc_free(ac);
1856                 return ret;
1857         }
1858         talloc_steal(down_req, msg);
1859
1860         /* we only change whenChanged and uSNChanged if the seq_num
1861            has changed */
1862         if (ac->seq_num != 0) {
1863                 if (add_time_element(msg, "whenChanged", t) != LDB_SUCCESS) {
1864                         talloc_free(ac);
1865                         return ret;
1866                 }
1867
1868                 if (add_uint64_element(msg, "uSNChanged", ac->seq_num) != LDB_SUCCESS) {
1869                         talloc_free(ac);
1870                         return ret;
1871                 }
1872         }
1873
1874         /* go on with the call chain */
1875         return ldb_next_request(module, down_req);
1876 }
1877
1878 static int replmd_rename_callback(struct ldb_request *req, struct ldb_reply *ares);
1879
1880 /*
1881   handle a rename request
1882
1883   On a rename we need to do an extra ldb_modify which sets the
1884   whenChanged and uSNChanged attributes.  We do this in a callback after the success.
1885  */
1886 static int replmd_rename(struct ldb_module *module, struct ldb_request *req)
1887 {
1888         struct ldb_context *ldb;
1889         struct replmd_replicated_request *ac;
1890         int ret;
1891         struct ldb_request *down_req;
1892
1893         /* do not manipulate our control entries */
1894         if (ldb_dn_is_special(req->op.mod.message->dn)) {
1895                 return ldb_next_request(module, req);
1896         }
1897
1898         ldb = ldb_module_get_ctx(module);
1899
1900         ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_rename\n");
1901
1902         ac = replmd_ctx_init(module, req);
1903         if (!ac) {
1904                 return LDB_ERR_OPERATIONS_ERROR;
1905         }
1906         ret = ldb_build_rename_req(&down_req, ldb, ac,
1907                                    ac->req->op.rename.olddn,
1908                                    ac->req->op.rename.newdn,
1909                                    ac->req->controls,
1910                                    ac, replmd_rename_callback,
1911                                    ac->req);
1912
1913         if (ret != LDB_SUCCESS) {
1914                 talloc_free(ac);
1915                 return ret;
1916         }
1917
1918         /* go on with the call chain */
1919         return ldb_next_request(module, down_req);
1920 }
1921
1922 /* After the rename is compleated, update the whenchanged etc */
1923 static int replmd_rename_callback(struct ldb_request *req, struct ldb_reply *ares)
1924 {
1925         struct ldb_context *ldb;
1926         struct replmd_replicated_request *ac;
1927         struct ldb_request *down_req;
1928         struct ldb_message *msg;
1929         time_t t = time(NULL);
1930         int ret;
1931
1932         ac = talloc_get_type(req->context, struct replmd_replicated_request);
1933         ldb = ldb_module_get_ctx(ac->module);
1934
1935         if (ares->error != LDB_SUCCESS) {
1936                 return ldb_module_done(ac->req, ares->controls,
1937                                         ares->response, ares->error);
1938         }
1939
1940         if (ares->type != LDB_REPLY_DONE) {
1941                 ldb_set_errstring(ldb,
1942                                   "invalid ldb_reply_type in callback");
1943                 talloc_free(ares);
1944                 return ldb_module_done(ac->req, NULL, NULL,
1945                                         LDB_ERR_OPERATIONS_ERROR);
1946         }
1947
1948         /* Get a sequence number from the backend */
1949         ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &ac->seq_num);
1950         if (ret != LDB_SUCCESS) {
1951                 return ret;
1952         }
1953
1954         /* TODO:
1955          * - replace the old object with the newly constructed one
1956          */
1957
1958         msg = ldb_msg_new(ac);
1959         if (msg == NULL) {
1960                 ldb_oom(ldb);
1961                 return LDB_ERR_OPERATIONS_ERROR;
1962         }
1963
1964         msg->dn = ac->req->op.rename.newdn;
1965
1966         ret = ldb_build_mod_req(&down_req, ldb, ac,
1967                                 msg,
1968                                 req->controls,
1969                                 ac, replmd_op_callback,
1970                                 req);
1971
1972         if (ret != LDB_SUCCESS) {
1973                 talloc_free(ac);
1974                 return ret;
1975         }
1976         talloc_steal(down_req, msg);
1977
1978         if (add_time_element(msg, "whenChanged", t) != LDB_SUCCESS) {
1979                 talloc_free(ac);
1980                 return ret;
1981         }
1982         
1983         if (add_uint64_element(msg, "uSNChanged", ac->seq_num) != LDB_SUCCESS) {
1984                 talloc_free(ac);
1985                 return ret;
1986         }
1987
1988         /* go on with the call chain - do the modify after the rename */
1989         return ldb_next_request(ac->module, down_req);
1990 }
1991
1992 /* remove forwards and backlinks as needed when an object
1993    is deleted */
1994 static int replmd_delete_remove_link(struct ldb_module *module,
1995                                      struct dsdb_schema *schema,
1996                                      struct ldb_dn *dn,
1997                                      struct ldb_message_element *el,
1998                                      const struct dsdb_attribute *sa)
1999 {
2000         int i;
2001         TALLOC_CTX *tmp_ctx = talloc_new(module);
2002         struct ldb_context *ldb = ldb_module_get_ctx(module);
2003
2004         for (i=0; i<el->num_values; i++) {
2005                 struct dsdb_dn *dsdb_dn;
2006                 NTSTATUS status;
2007                 int ret;
2008                 struct GUID guid2;
2009                 struct ldb_message *msg;
2010                 const struct dsdb_attribute *target_attr;
2011                 struct ldb_message_element *el2;
2012                 struct ldb_val dn_val;
2013
2014                 if (dsdb_dn_is_deleted_val(&el->values[i])) {
2015                         continue;
2016                 }
2017
2018                 dsdb_dn = dsdb_dn_parse(tmp_ctx, ldb, &el->values[i], sa->syntax->ldap_oid);
2019                 if (!dsdb_dn) {
2020                         talloc_free(tmp_ctx);
2021                         return LDB_ERR_OPERATIONS_ERROR;
2022                 }
2023
2024                 status = dsdb_get_extended_dn_guid(dsdb_dn->dn, &guid2);
2025                 if (!NT_STATUS_IS_OK(status)) {
2026                         talloc_free(tmp_ctx);
2027                         return LDB_ERR_OPERATIONS_ERROR;
2028                 }
2029
2030                 /* remove the link */
2031                 msg = ldb_msg_new(tmp_ctx);
2032                 if (!msg) {
2033                         ldb_module_oom(module);
2034                         talloc_free(tmp_ctx);
2035                         return LDB_ERR_OPERATIONS_ERROR;
2036                 }
2037
2038
2039                 msg->dn = dsdb_dn->dn;
2040
2041                 target_attr = dsdb_attribute_by_linkID(schema, sa->linkID ^ 1);
2042                 if (target_attr == NULL) {
2043                         continue;
2044                 }
2045
2046                 ret = ldb_msg_add_empty(msg, target_attr->lDAPDisplayName, LDB_FLAG_MOD_DELETE, &el2);
2047                 if (ret != LDB_SUCCESS) {
2048                         ldb_module_oom(module);
2049                         talloc_free(tmp_ctx);
2050                         return LDB_ERR_OPERATIONS_ERROR;
2051                 }
2052                 dn_val = data_blob_string_const(ldb_dn_get_linearized(dn));
2053                 el2->values = &dn_val;
2054                 el2->num_values = 1;
2055
2056                 ret = dsdb_module_modify(module, msg, 0);
2057                 if (ret != LDB_SUCCESS) {
2058                         talloc_free(tmp_ctx);
2059                         return ret;
2060                 }
2061         }
2062         talloc_free(tmp_ctx);
2063         return LDB_SUCCESS;
2064 }
2065
2066
2067 /*
2068   handle update of replication meta data for deletion of objects
2069
2070   This also handles the mapping of delete to a rename operation
2071   to allow deletes to be replicated.
2072  */
2073 static int replmd_delete(struct ldb_module *module, struct ldb_request *req)
2074 {
2075         int ret = LDB_ERR_OTHER;
2076         bool retb;
2077         struct ldb_dn *old_dn, *new_dn;
2078         const char *rdn_name;
2079         const struct ldb_val *rdn_value, *new_rdn_value;
2080         struct GUID guid;
2081         struct ldb_context *ldb = ldb_module_get_ctx(module);
2082         struct dsdb_schema *schema = dsdb_get_schema(ldb);
2083         struct ldb_message *msg, *old_msg;
2084         struct ldb_message_element *el;
2085         TALLOC_CTX *tmp_ctx;
2086         struct ldb_result *res, *parent_res;
2087         const char *preserved_attrs[] = {
2088                 /* yes, this really is a hard coded list. See MS-ADTS
2089                    section 3.1.1.5.5.1.1 */
2090                 "nTSecurityDescriptor", "attributeID", "attributeSyntax", "dNReferenceUpdate", "dNSHostName",
2091                 "flatName", "governsID", "groupType", "instanceType", "lDAPDisplayName", "legacyExchangeDN",
2092                 "isDeleted", "isRecycled", "lastKnownParent", "msDS-LastKnownRDN", "mS-DS-CreatorSID",
2093                 "mSMQOwnerID", "nCName", "objectClass", "distinguishedName", "objectGUID", "objectSid",
2094                 "oMSyntax", "proxiedObjectName", "name", "replPropertyMetaData", "sAMAccountName",
2095                 "securityIdentifier", "sIDHistory", "subClassOf", "systemFlags", "trustPartner", "trustDirection",
2096                 "trustType", "trustAttributes", "userAccountControl", "uSNChanged", "uSNCreated", "whenCreate",
2097                 NULL};
2098         uint32_t el_count = 0;
2099         int i;
2100
2101         tmp_ctx = talloc_new(ldb);
2102
2103         old_dn = ldb_dn_copy(tmp_ctx, req->op.del.dn);
2104
2105         /* we need the complete msg off disk, so we can work out which
2106            attributes need to be removed */
2107         ret = dsdb_module_search_dn(module, tmp_ctx, &res, old_dn, NULL,
2108                                     DSDB_SEARCH_SHOW_DELETED |
2109                                     DSDB_SEARCH_REVEAL_INTERNALS |
2110                                     DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT);
2111         if (ret != LDB_SUCCESS) {
2112                 talloc_free(tmp_ctx);
2113                 return ret;
2114         }
2115         old_msg = res->msgs[0];
2116
2117         /* work out where we will be renaming this object to */
2118         ret = dsdb_get_deleted_objects_dn(ldb, tmp_ctx, old_dn, &new_dn);
2119         if (ret != LDB_SUCCESS) {
2120                 /* this is probably an attempted delete on a partition
2121                  * that doesn't allow delete operations, such as the
2122                  * schema partition */
2123                 ldb_asprintf_errstring(ldb, "No Deleted Objects container for DN %s",
2124                                        ldb_dn_get_linearized(old_dn));
2125                 talloc_free(tmp_ctx);
2126                 return LDB_ERR_UNWILLING_TO_PERFORM;
2127         }
2128
2129         rdn_name = ldb_dn_get_rdn_name(old_dn);
2130         rdn_value = ldb_dn_get_rdn_val(old_dn);
2131
2132         /* get the objects GUID from the search we just did */
2133         guid = samdb_result_guid(old_msg, "objectGUID");
2134
2135         /* Add a formatted child */
2136         retb = ldb_dn_add_child_fmt(new_dn, "%s=%s\\0ADEL:%s",
2137                                     rdn_name,
2138                                     rdn_value->data,
2139                                     GUID_string(tmp_ctx, &guid));
2140         if (!retb) {
2141                 DEBUG(0,(__location__ ": Unable to add a formatted child to dn: %s",
2142                                 ldb_dn_get_linearized(new_dn)));
2143                 talloc_free(tmp_ctx);
2144                 return LDB_ERR_OPERATIONS_ERROR;
2145         }
2146
2147         /*
2148           now we need to modify the object in the following ways:
2149
2150           - add isDeleted=TRUE
2151           - update rDN and name, with new rDN
2152           - remove linked attributes
2153           - remove objectCategory and sAMAccountType
2154           - remove attribs not on the preserved list
2155              - preserved if in above list, or is rDN
2156           - remove all linked attribs from this object
2157           - remove all links from other objects to this object
2158           - add lastKnownParent
2159           - update replPropertyMetaData?
2160
2161           see MS-ADTS "Tombstone Requirements" section 3.1.1.5.5.1.1
2162          */
2163
2164         msg = ldb_msg_new(tmp_ctx);
2165         if (msg == NULL) {
2166                 ldb_module_oom(module);
2167                 talloc_free(tmp_ctx);
2168                 return LDB_ERR_OPERATIONS_ERROR;
2169         }
2170
2171         msg->dn = old_dn;
2172
2173         ret = ldb_msg_add_string(msg, "isDeleted", "TRUE");
2174         if (ret != LDB_SUCCESS) {
2175                 DEBUG(0,(__location__ ": Failed to add isDeleted string to the msg\n"));
2176                 ldb_module_oom(module);
2177                 talloc_free(tmp_ctx);
2178                 return ret;
2179         }
2180         msg->elements[el_count++].flags = LDB_FLAG_MOD_ADD;
2181
2182         /* we need the storage form of the parent GUID */
2183         ret = dsdb_module_search_dn(module, tmp_ctx, &parent_res,
2184                                     ldb_dn_get_parent(tmp_ctx, old_dn), NULL,
2185                                     DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT);
2186         if (ret != LDB_SUCCESS) {
2187                 talloc_free(tmp_ctx);
2188                 return ret;
2189         }
2190
2191         ret = ldb_msg_add_steal_string(msg, "lastKnownParent",
2192                                        ldb_dn_get_extended_linearized(tmp_ctx, parent_res->msgs[0]->dn, 1));
2193         if (ret != LDB_SUCCESS) {
2194                 DEBUG(0,(__location__ ": Failed to add lastKnownParent string to the msg\n"));
2195                 ldb_module_oom(module);
2196                 talloc_free(tmp_ctx);
2197                 return ret;
2198         }
2199         msg->elements[el_count++].flags = LDB_FLAG_MOD_ADD;
2200
2201         /* work out which of the old attributes we will be removing */
2202         for (i=0; i<old_msg->num_elements; i++) {
2203                 const struct dsdb_attribute *sa;
2204                 el = &old_msg->elements[i];
2205                 sa = dsdb_attribute_by_lDAPDisplayName(schema, el->name);
2206                 if (!sa) {
2207                         talloc_free(tmp_ctx);
2208                         return LDB_ERR_OPERATIONS_ERROR;
2209                 }
2210                 if (ldb_attr_cmp(el->name, rdn_name) == 0) {
2211                         /* don't remove the rDN */
2212                         continue;
2213                 }
2214
2215                 if (sa->linkID) {
2216                         ret = replmd_delete_remove_link(module, schema, old_dn, el, sa);
2217                         if (ret != LDB_SUCCESS) {
2218                                 talloc_free(tmp_ctx);
2219                                 return LDB_ERR_OPERATIONS_ERROR;
2220                         }
2221                 }
2222
2223                 if (!sa->linkID && ldb_attr_in_list(preserved_attrs, el->name)) {
2224                         continue;
2225                 }
2226
2227                 ret = ldb_msg_add_empty(msg, el->name, LDB_FLAG_MOD_DELETE, &el);
2228                 if (ret != LDB_SUCCESS) {
2229                         talloc_free(tmp_ctx);
2230                         ldb_module_oom(module);
2231                         return ret;
2232                 }
2233         }
2234
2235         /* work out what the new rdn value is, for updating the
2236            rDN and name fields */
2237         new_rdn_value = ldb_dn_get_rdn_val(new_dn);
2238         ret = ldb_msg_add_value(msg, rdn_name, new_rdn_value, &el);
2239         if (ret != LDB_SUCCESS) {
2240                 talloc_free(tmp_ctx);
2241                 return ret;
2242         }
2243         el->flags = LDB_FLAG_MOD_REPLACE;
2244
2245         el = ldb_msg_find_element(old_msg, "name");
2246         if (el) {
2247                 ret = ldb_msg_add_value(msg, "name", new_rdn_value, &el);
2248                 if (ret != LDB_SUCCESS) {
2249                         talloc_free(tmp_ctx);
2250                         return ret;
2251                 }
2252                 el->flags = LDB_FLAG_MOD_REPLACE;
2253         }
2254
2255         ret = dsdb_module_modify(module, msg, 0);
2256         if (ret != LDB_SUCCESS){
2257                 ldb_asprintf_errstring(ldb, "replmd_delete: Failed to modify object %s in delete - %s",
2258                                        ldb_dn_get_linearized(old_dn), ldb_errstring(ldb));
2259                 talloc_free(tmp_ctx);
2260                 return ret;
2261         }
2262
2263         /* now rename onto the new DN */
2264         ret = dsdb_module_rename(module, old_dn, new_dn, 0);
2265         if (ret != LDB_SUCCESS){
2266                 DEBUG(0,(__location__ ": Failed to rename object from '%s' to '%s' - %s\n",
2267                          ldb_dn_get_linearized(old_dn),
2268                          ldb_dn_get_linearized(new_dn),
2269                          ldb_errstring(ldb)));
2270                 talloc_free(tmp_ctx);
2271                 return ret;
2272         }
2273
2274         talloc_free(tmp_ctx);
2275
2276         return ldb_module_done(req, NULL, NULL, LDB_SUCCESS);
2277 }
2278
2279
2280
2281 static int replmd_replicated_request_error(struct replmd_replicated_request *ar, int ret)
2282 {
2283         return ret;
2284 }
2285
2286 static int replmd_replicated_request_werror(struct replmd_replicated_request *ar, WERROR status)
2287 {
2288         int ret = LDB_ERR_OTHER;
2289         /* TODO: do some error mapping */
2290         return ret;
2291 }
2292
2293 static int replmd_replicated_apply_add(struct replmd_replicated_request *ar)
2294 {
2295         struct ldb_context *ldb;
2296         struct ldb_request *change_req;
2297         enum ndr_err_code ndr_err;
2298         struct ldb_message *msg;
2299         struct replPropertyMetaDataBlob *md;
2300         struct ldb_val md_value;
2301         uint32_t i;
2302         int ret;
2303
2304         /*
2305          * TODO: check if the parent object exist
2306          */
2307
2308         /*
2309          * TODO: handle the conflict case where an object with the
2310          *       same name exist
2311          */
2312
2313         ldb = ldb_module_get_ctx(ar->module);
2314         msg = ar->objs->objects[ar->index_current].msg;
2315         md = ar->objs->objects[ar->index_current].meta_data;
2316
2317         ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &ar->seq_num);
2318         if (ret != LDB_SUCCESS) {
2319                 return replmd_replicated_request_error(ar, ret);
2320         }
2321
2322         ret = ldb_msg_add_value(msg, "objectGUID", &ar->objs->objects[ar->index_current].guid_value, NULL);
2323         if (ret != LDB_SUCCESS) {
2324                 return replmd_replicated_request_error(ar, ret);
2325         }
2326
2327         ret = ldb_msg_add_string(msg, "whenChanged", ar->objs->objects[ar->index_current].when_changed);
2328         if (ret != LDB_SUCCESS) {
2329                 return replmd_replicated_request_error(ar, ret);
2330         }
2331
2332         ret = samdb_msg_add_uint64(ldb, msg, msg, "uSNCreated", ar->seq_num);
2333         if (ret != LDB_SUCCESS) {
2334                 return replmd_replicated_request_error(ar, ret);
2335         }
2336
2337         ret = samdb_msg_add_uint64(ldb, msg, msg, "uSNChanged", ar->seq_num);
2338         if (ret != LDB_SUCCESS) {
2339                 return replmd_replicated_request_error(ar, ret);
2340         }
2341
2342         /* remove any message elements that have zero values */
2343         for (i=0; i<msg->num_elements; i++) {
2344                 if (msg->elements[i].num_values == 0) {
2345                         DEBUG(4,(__location__ ": Removing attribute %s with num_values==0\n",
2346                                  msg->elements[i].name));
2347                         memmove(&msg->elements[i], 
2348                                 &msg->elements[i+1], 
2349                                 sizeof(msg->elements[i])*(msg->num_elements - (i+1)));
2350                         msg->num_elements--;
2351                         i--;
2352                 }
2353         }
2354         
2355         /*
2356          * the meta data array is already sorted by the caller
2357          */
2358         for (i=0; i < md->ctr.ctr1.count; i++) {
2359                 md->ctr.ctr1.array[i].local_usn = ar->seq_num;
2360         }
2361         ndr_err = ndr_push_struct_blob(&md_value, msg, 
2362                                        lp_iconv_convenience(ldb_get_opaque(ldb, "loadparm")),
2363                                        md,
2364                                        (ndr_push_flags_fn_t)ndr_push_replPropertyMetaDataBlob);
2365         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2366                 NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
2367                 return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
2368         }
2369         ret = ldb_msg_add_value(msg, "replPropertyMetaData", &md_value, NULL);
2370         if (ret != LDB_SUCCESS) {
2371                 return replmd_replicated_request_error(ar, ret);
2372         }
2373
2374         replmd_ldb_message_sort(msg, ar->schema);
2375
2376         if (DEBUGLVL(4)) {
2377                 char *s = ldb_ldif_message_string(ldb, ar, LDB_CHANGETYPE_ADD, msg);
2378                 DEBUG(4, ("DRS replication add message:\n%s\n", s));
2379                 talloc_free(s);
2380         }
2381
2382         ret = ldb_build_add_req(&change_req,
2383                                 ldb,
2384                                 ar,
2385                                 msg,
2386                                 ar->controls,
2387                                 ar,
2388                                 replmd_op_callback,
2389                                 ar->req);
2390         if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
2391
2392         return ldb_next_request(ar->module, change_req);
2393 }
2394
2395 static int replmd_replPropertyMetaData1_conflict_compare(struct replPropertyMetaData1 *m1,
2396                                                          struct replPropertyMetaData1 *m2)
2397 {
2398         int ret;
2399
2400         if (m1->version != m2->version) {
2401                 return m1->version - m2->version;
2402         }
2403
2404         if (m1->originating_change_time != m2->originating_change_time) {
2405                 return m1->originating_change_time - m2->originating_change_time;
2406         }
2407
2408         ret = GUID_compare(&m1->originating_invocation_id, &m2->originating_invocation_id);
2409         if (ret != 0) {
2410                 return ret;
2411         }
2412
2413         return m1->originating_usn - m2->originating_usn;
2414 }
2415
2416 static int replmd_replicated_apply_merge(struct replmd_replicated_request *ar)
2417 {
2418         struct ldb_context *ldb;
2419         struct ldb_request *change_req;
2420         enum ndr_err_code ndr_err;
2421         struct ldb_message *msg;
2422         struct replPropertyMetaDataBlob *rmd;
2423         struct replPropertyMetaDataBlob omd;
2424         const struct ldb_val *omd_value;
2425         struct replPropertyMetaDataBlob nmd;
2426         struct ldb_val nmd_value;
2427         uint32_t i,j,ni=0;
2428         uint32_t removed_attrs = 0;
2429         int ret;
2430
2431         ldb = ldb_module_get_ctx(ar->module);
2432         msg = ar->objs->objects[ar->index_current].msg;
2433         rmd = ar->objs->objects[ar->index_current].meta_data;
2434         ZERO_STRUCT(omd);
2435         omd.version = 1;
2436
2437         /*
2438          * TODO: check repl data is correct after a rename
2439          */
2440         if (ldb_dn_compare(msg->dn, ar->search_msg->dn) != 0) {
2441                 ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_replicated_request rename %s => %s\n",
2442                           ldb_dn_get_linearized(ar->search_msg->dn),
2443                           ldb_dn_get_linearized(msg->dn));
2444                 /* we can't use dsdb_module_rename() here as we need
2445                    the rename call to be intercepted by this module, to
2446                    allow it to process linked attribute changes */
2447                 if (ldb_rename(ldb, ar->search_msg->dn, msg->dn) != LDB_SUCCESS) {
2448                         ldb_debug(ldb, LDB_DEBUG_FATAL, "replmd_replicated_request rename %s => %s failed - %s\n",
2449                                   ldb_dn_get_linearized(ar->search_msg->dn),
2450                                   ldb_dn_get_linearized(msg->dn),
2451                                   ldb_errstring(ldb));
2452                         return replmd_replicated_request_werror(ar, WERR_DS_DRA_DB_ERROR);
2453                 }
2454         }
2455
2456         /* find existing meta data */
2457         omd_value = ldb_msg_find_ldb_val(ar->search_msg, "replPropertyMetaData");
2458         if (omd_value) {
2459                 ndr_err = ndr_pull_struct_blob(omd_value, ar,
2460                                                lp_iconv_convenience(ldb_get_opaque(ldb, "loadparm")), &omd,
2461                                                (ndr_pull_flags_fn_t)ndr_pull_replPropertyMetaDataBlob);
2462                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2463                         NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
2464                         return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
2465                 }
2466
2467                 if (omd.version != 1) {
2468                         return replmd_replicated_request_werror(ar, WERR_DS_DRA_INTERNAL_ERROR);
2469                 }
2470         }
2471
2472         ZERO_STRUCT(nmd);
2473         nmd.version = 1;
2474         nmd.ctr.ctr1.count = omd.ctr.ctr1.count + rmd->ctr.ctr1.count;
2475         nmd.ctr.ctr1.array = talloc_array(ar,
2476                                           struct replPropertyMetaData1,
2477                                           nmd.ctr.ctr1.count);
2478         if (!nmd.ctr.ctr1.array) return replmd_replicated_request_werror(ar, WERR_NOMEM);
2479
2480         /* first copy the old meta data */
2481         for (i=0; i < omd.ctr.ctr1.count; i++) {
2482                 nmd.ctr.ctr1.array[ni]  = omd.ctr.ctr1.array[i];
2483                 ni++;
2484         }
2485
2486         /* now merge in the new meta data */
2487         for (i=0; i < rmd->ctr.ctr1.count; i++) {
2488                 bool found = false;
2489
2490                 for (j=0; j < ni; j++) {
2491                         int cmp;
2492
2493                         if (rmd->ctr.ctr1.array[i].attid != nmd.ctr.ctr1.array[j].attid) {
2494                                 continue;
2495                         }
2496
2497                         cmp = replmd_replPropertyMetaData1_conflict_compare(&rmd->ctr.ctr1.array[i],
2498                                                                             &nmd.ctr.ctr1.array[j]);
2499                         if (cmp > 0) {
2500                                 /* replace the entry */
2501                                 nmd.ctr.ctr1.array[j] = rmd->ctr.ctr1.array[i];
2502                                 found = true;
2503                                 break;
2504                         }
2505
2506                         /* we don't want to apply this change so remove the attribute */
2507                         ldb_msg_remove_element(msg, &msg->elements[i-removed_attrs]);
2508                         removed_attrs++;
2509
2510                         found = true;
2511                         break;
2512                 }
2513
2514                 if (found) continue;
2515
2516                 nmd.ctr.ctr1.array[ni] = rmd->ctr.ctr1.array[i];
2517                 ni++;
2518         }
2519
2520         /*
2521          * finally correct the size of the meta_data array
2522          */
2523         nmd.ctr.ctr1.count = ni;
2524
2525         /*
2526          * the rdn attribute (the alias for the name attribute),
2527          * 'cn' for most objects is the last entry in the meta data array
2528          * we have stored
2529          *
2530          * sort the new meta data array
2531          */
2532         ret = replmd_replPropertyMetaDataCtr1_sort(&nmd.ctr.ctr1, ar->schema, msg->dn);
2533         if (ret != LDB_SUCCESS) {
2534                 return ret;
2535         }
2536
2537         /*
2538          * check if some replicated attributes left, otherwise skip the ldb_modify() call
2539          */
2540         if (msg->num_elements == 0) {
2541                 ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_replicated_apply_merge[%u]: skip replace\n",
2542                           ar->index_current);
2543
2544                 ar->index_current++;
2545                 return replmd_replicated_apply_next(ar);
2546         }
2547
2548         ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_replicated_apply_merge[%u]: replace %u attributes\n",
2549                   ar->index_current, msg->num_elements);
2550
2551         ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &ar->seq_num);
2552         if (ret != LDB_SUCCESS) {
2553                 return replmd_replicated_request_error(ar, ret);
2554         }
2555
2556         for (i=0; i<ni; i++) {
2557                 nmd.ctr.ctr1.array[i].local_usn = ar->seq_num;
2558         }
2559
2560         /* create the meta data value */
2561         ndr_err = ndr_push_struct_blob(&nmd_value, msg, 
2562                                        lp_iconv_convenience(ldb_get_opaque(ldb, "loadparm")),
2563                                        &nmd,
2564                                        (ndr_push_flags_fn_t)ndr_push_replPropertyMetaDataBlob);
2565         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2566                 NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
2567                 return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
2568         }
2569
2570         /*
2571          * when we know that we'll modify the record, add the whenChanged, uSNChanged
2572          * and replPopertyMetaData attributes
2573          */
2574         ret = ldb_msg_add_string(msg, "whenChanged", ar->objs->objects[ar->index_current].when_changed);
2575         if (ret != LDB_SUCCESS) {
2576                 return replmd_replicated_request_error(ar, ret);
2577         }
2578         ret = samdb_msg_add_uint64(ldb, msg, msg, "uSNChanged", ar->seq_num);
2579         if (ret != LDB_SUCCESS) {
2580                 return replmd_replicated_request_error(ar, ret);
2581         }
2582         ret = ldb_msg_add_value(msg, "replPropertyMetaData", &nmd_value, NULL);
2583         if (ret != LDB_SUCCESS) {
2584                 return replmd_replicated_request_error(ar, ret);
2585         }
2586
2587         replmd_ldb_message_sort(msg, ar->schema);
2588
2589         /* we want to replace the old values */
2590         for (i=0; i < msg->num_elements; i++) {
2591                 msg->elements[i].flags = LDB_FLAG_MOD_REPLACE;
2592         }
2593
2594         if (DEBUGLVL(4)) {
2595                 char *s = ldb_ldif_message_string(ldb, ar, LDB_CHANGETYPE_MODIFY, msg);
2596                 DEBUG(4, ("DRS replication modify message:\n%s\n", s));
2597                 talloc_free(s);
2598         }
2599
2600         ret = ldb_build_mod_req(&change_req,
2601                                 ldb,
2602                                 ar,
2603                                 msg,
2604                                 ar->controls,
2605                                 ar,
2606                                 replmd_op_callback,
2607                                 ar->req);
2608         if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
2609
2610         return ldb_next_request(ar->module, change_req);
2611 }
2612
2613 static int replmd_replicated_apply_search_callback(struct ldb_request *req,
2614                                                    struct ldb_reply *ares)
2615 {
2616         struct replmd_replicated_request *ar = talloc_get_type(req->context,
2617                                                struct replmd_replicated_request);
2618         int ret;
2619
2620         if (!ares) {
2621                 return ldb_module_done(ar->req, NULL, NULL,
2622                                         LDB_ERR_OPERATIONS_ERROR);
2623         }
2624         if (ares->error != LDB_SUCCESS &&
2625             ares->error != LDB_ERR_NO_SUCH_OBJECT) {
2626                 return ldb_module_done(ar->req, ares->controls,
2627                                         ares->response, ares->error);
2628         }
2629
2630         switch (ares->type) {
2631         case LDB_REPLY_ENTRY:
2632                 ar->search_msg = talloc_steal(ar, ares->message);
2633                 break;
2634
2635         case LDB_REPLY_REFERRAL:
2636                 /* we ignore referrals */
2637                 break;
2638
2639         case LDB_REPLY_DONE:
2640                 if (ar->search_msg != NULL) {
2641                         ret = replmd_replicated_apply_merge(ar);
2642                 } else {
2643                         ret = replmd_replicated_apply_add(ar);
2644                 }
2645                 if (ret != LDB_SUCCESS) {
2646                         return ldb_module_done(ar->req, NULL, NULL, ret);
2647                 }
2648         }
2649
2650         talloc_free(ares);
2651         return LDB_SUCCESS;
2652 }
2653
2654 static int replmd_replicated_uptodate_vector(struct replmd_replicated_request *ar);
2655
2656 static int replmd_replicated_apply_next(struct replmd_replicated_request *ar)
2657 {
2658         struct ldb_context *ldb;
2659         int ret;
2660         char *tmp_str;
2661         char *filter;
2662         struct ldb_request *search_req;
2663         struct ldb_search_options_control *options;
2664
2665         if (ar->index_current >= ar->objs->num_objects) {
2666                 /* done with it, go to next stage */
2667                 return replmd_replicated_uptodate_vector(ar);
2668         }
2669
2670         ldb = ldb_module_get_ctx(ar->module);
2671         ar->search_msg = NULL;
2672
2673         tmp_str = ldb_binary_encode(ar, ar->objs->objects[ar->index_current].guid_value);
2674         if (!tmp_str) return replmd_replicated_request_werror(ar, WERR_NOMEM);
2675
2676         filter = talloc_asprintf(ar, "(objectGUID=%s)", tmp_str);
2677         if (!filter) return replmd_replicated_request_werror(ar, WERR_NOMEM);
2678         talloc_free(tmp_str);
2679
2680         ret = ldb_build_search_req(&search_req,
2681                                    ldb,
2682                                    ar,
2683                                    NULL,
2684                                    LDB_SCOPE_SUBTREE,
2685                                    filter,
2686                                    NULL,
2687                                    NULL,
2688                                    ar,
2689                                    replmd_replicated_apply_search_callback,
2690                                    ar->req);
2691
2692         ret = ldb_request_add_control(search_req, LDB_CONTROL_SHOW_DELETED_OID, true, NULL);
2693         if (ret != LDB_SUCCESS) {
2694                 return ret;
2695         }
2696
2697         /* we need to cope with cross-partition links, so search for
2698            the GUID over all partitions */
2699         options = talloc(search_req, struct ldb_search_options_control);
2700         if (options == NULL) {
2701                 DEBUG(0, (__location__ ": out of memory\n"));
2702                 return LDB_ERR_OPERATIONS_ERROR;
2703         }
2704         options->search_options = LDB_SEARCH_OPTION_PHANTOM_ROOT;
2705
2706         ret = ldb_request_add_control(search_req,
2707                                       LDB_CONTROL_SEARCH_OPTIONS_OID,
2708                                       true, options);
2709         if (ret != LDB_SUCCESS) {
2710                 return ret;
2711         }
2712
2713         if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
2714
2715         return ldb_next_request(ar->module, search_req);
2716 }
2717
2718 static int replmd_replicated_uptodate_modify_callback(struct ldb_request *req,
2719                                                       struct ldb_reply *ares)
2720 {
2721         struct ldb_context *ldb;
2722         struct replmd_replicated_request *ar = talloc_get_type(req->context,
2723                                                struct replmd_replicated_request);
2724         ldb = ldb_module_get_ctx(ar->module);
2725
2726         if (!ares) {
2727                 return ldb_module_done(ar->req, NULL, NULL,
2728                                         LDB_ERR_OPERATIONS_ERROR);
2729         }
2730         if (ares->error != LDB_SUCCESS) {
2731                 return ldb_module_done(ar->req, ares->controls,
2732                                         ares->response, ares->error);
2733         }
2734
2735         if (ares->type != LDB_REPLY_DONE) {
2736                 ldb_set_errstring(ldb, "Invalid reply type\n!");
2737                 return ldb_module_done(ar->req, NULL, NULL,
2738                                         LDB_ERR_OPERATIONS_ERROR);
2739         }
2740
2741         talloc_free(ares);
2742
2743         return ldb_module_done(ar->req, NULL, NULL, LDB_SUCCESS);
2744 }
2745
2746 static int replmd_replicated_uptodate_modify(struct replmd_replicated_request *ar)
2747 {
2748         struct ldb_context *ldb;
2749         struct ldb_request *change_req;
2750         enum ndr_err_code ndr_err;
2751         struct ldb_message *msg;
2752         struct replUpToDateVectorBlob ouv;
2753         const struct ldb_val *ouv_value;
2754         const struct drsuapi_DsReplicaCursor2CtrEx *ruv;
2755         struct replUpToDateVectorBlob nuv;
2756         struct ldb_val nuv_value;
2757         struct ldb_message_element *nuv_el = NULL;
2758         const struct GUID *our_invocation_id;
2759         struct ldb_message_element *orf_el = NULL;
2760         struct repsFromToBlob nrf;
2761         struct ldb_val *nrf_value = NULL;
2762         struct ldb_message_element *nrf_el = NULL;
2763         uint32_t i,j,ni=0;
2764         bool found = false;
2765         time_t t = time(NULL);
2766         NTTIME now;
2767         int ret;
2768
2769         ldb = ldb_module_get_ctx(ar->module);
2770         ruv = ar->objs->uptodateness_vector;
2771         ZERO_STRUCT(ouv);
2772         ouv.version = 2;
2773         ZERO_STRUCT(nuv);
2774         nuv.version = 2;
2775
2776         unix_to_nt_time(&now, t);
2777
2778         /*
2779          * first create the new replUpToDateVector
2780          */
2781         ouv_value = ldb_msg_find_ldb_val(ar->search_msg, "replUpToDateVector");
2782         if (ouv_value) {
2783                 ndr_err = ndr_pull_struct_blob(ouv_value, ar,
2784                                                lp_iconv_convenience(ldb_get_opaque(ldb, "loadparm")), &ouv,
2785                                                (ndr_pull_flags_fn_t)ndr_pull_replUpToDateVectorBlob);
2786                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2787                         NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
2788                         return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
2789                 }
2790
2791                 if (ouv.version != 2) {
2792                         return replmd_replicated_request_werror(ar, WERR_DS_DRA_INTERNAL_ERROR);
2793                 }
2794         }
2795
2796         /*
2797          * the new uptodateness vector will at least
2798          * contain 1 entry, one for the source_dsa
2799          *
2800          * plus optional values from our old vector and the one from the source_dsa
2801          */
2802         nuv.ctr.ctr2.count = 1 + ouv.ctr.ctr2.count;
2803         if (ruv) nuv.ctr.ctr2.count += ruv->count;
2804         nuv.ctr.ctr2.cursors = talloc_array(ar,
2805                                             struct drsuapi_DsReplicaCursor2,
2806                                             nuv.ctr.ctr2.count);
2807         if (!nuv.ctr.ctr2.cursors) return replmd_replicated_request_werror(ar, WERR_NOMEM);
2808
2809         /* first copy the old vector */
2810         for (i=0; i < ouv.ctr.ctr2.count; i++) {
2811                 nuv.ctr.ctr2.cursors[ni] = ouv.ctr.ctr2.cursors[i];
2812                 ni++;
2813         }
2814
2815         /* get our invocation_id if we have one already attached to the ldb */
2816         our_invocation_id = samdb_ntds_invocation_id(ldb);
2817
2818         /* merge in the source_dsa vector is available */
2819         for (i=0; (ruv && i < ruv->count); i++) {
2820                 found = false;
2821
2822                 if (our_invocation_id &&
2823                     GUID_equal(&ruv->cursors[i].source_dsa_invocation_id,
2824                                our_invocation_id)) {
2825                         continue;
2826                 }
2827
2828                 for (j=0; j < ni; j++) {
2829                         if (!GUID_equal(&ruv->cursors[i].source_dsa_invocation_id,
2830                                         &nuv.ctr.ctr2.cursors[j].source_dsa_invocation_id)) {
2831                                 continue;
2832                         }
2833
2834                         found = true;
2835
2836                         /*
2837                          * we update only the highest_usn and not the latest_sync_success time,
2838                          * because the last success stands for direct replication
2839                          */
2840                         if (ruv->cursors[i].highest_usn > nuv.ctr.ctr2.cursors[j].highest_usn) {
2841                                 nuv.ctr.ctr2.cursors[j].highest_usn = ruv->cursors[i].highest_usn;
2842                         }
2843                         break;                  
2844                 }
2845
2846                 if (found) continue;
2847
2848                 /* if it's not there yet, add it */
2849                 nuv.ctr.ctr2.cursors[ni] = ruv->cursors[i];
2850                 ni++;
2851         }
2852
2853         /*
2854          * merge in the current highwatermark for the source_dsa
2855          */
2856         found = false;
2857         for (j=0; j < ni; j++) {
2858                 if (!GUID_equal(&ar->objs->source_dsa->source_dsa_invocation_id,
2859                                 &nuv.ctr.ctr2.cursors[j].source_dsa_invocation_id)) {
2860                         continue;
2861                 }
2862
2863                 found = true;
2864
2865                 /*
2866                  * here we update the highest_usn and last_sync_success time
2867                  * because we're directly replicating from the source_dsa
2868                  *
2869                  * and use the tmp_highest_usn because this is what we have just applied
2870                  * to our ldb
2871                  */
2872                 nuv.ctr.ctr2.cursors[j].highest_usn             = ar->objs->source_dsa->highwatermark.tmp_highest_usn;
2873                 nuv.ctr.ctr2.cursors[j].last_sync_success       = now;
2874                 break;
2875         }
2876         if (!found) {
2877                 /*
2878                  * here we update the highest_usn and last_sync_success time
2879                  * because we're directly replicating from the source_dsa
2880                  *
2881                  * and use the tmp_highest_usn because this is what we have just applied
2882                  * to our ldb
2883                  */
2884                 nuv.ctr.ctr2.cursors[ni].source_dsa_invocation_id= ar->objs->source_dsa->source_dsa_invocation_id;
2885                 nuv.ctr.ctr2.cursors[ni].highest_usn            = ar->objs->source_dsa->highwatermark.tmp_highest_usn;
2886                 nuv.ctr.ctr2.cursors[ni].last_sync_success      = now;
2887                 ni++;
2888         }
2889
2890         /*
2891          * finally correct the size of the cursors array
2892          */
2893         nuv.ctr.ctr2.count = ni;
2894
2895         /*
2896          * sort the cursors
2897          */
2898         qsort(nuv.ctr.ctr2.cursors, nuv.ctr.ctr2.count,
2899               sizeof(struct drsuapi_DsReplicaCursor2),
2900               (comparison_fn_t)drsuapi_DsReplicaCursor2_compare);
2901
2902         /*
2903          * create the change ldb_message
2904          */
2905         msg = ldb_msg_new(ar);
2906         if (!msg) return replmd_replicated_request_werror(ar, WERR_NOMEM);
2907         msg->dn = ar->search_msg->dn;
2908
2909         ndr_err = ndr_push_struct_blob(&nuv_value, msg, 
2910                                        lp_iconv_convenience(ldb_get_opaque(ldb, "loadparm")), 
2911                                        &nuv,
2912                                        (ndr_push_flags_fn_t)ndr_push_replUpToDateVectorBlob);
2913         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2914                 NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
2915                 return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
2916         }
2917         ret = ldb_msg_add_value(msg, "replUpToDateVector", &nuv_value, &nuv_el);
2918         if (ret != LDB_SUCCESS) {
2919                 return replmd_replicated_request_error(ar, ret);
2920         }
2921         nuv_el->flags = LDB_FLAG_MOD_REPLACE;
2922
2923         /*
2924          * now create the new repsFrom value from the given repsFromTo1 structure
2925          */
2926         ZERO_STRUCT(nrf);
2927         nrf.version                                     = 1;
2928         nrf.ctr.ctr1                                    = *ar->objs->source_dsa;
2929         /* and fix some values... */
2930         nrf.ctr.ctr1.consecutive_sync_failures          = 0;
2931         nrf.ctr.ctr1.last_success                       = now;
2932         nrf.ctr.ctr1.last_attempt                       = now;
2933         nrf.ctr.ctr1.result_last_attempt                = WERR_OK;
2934         nrf.ctr.ctr1.highwatermark.highest_usn          = nrf.ctr.ctr1.highwatermark.tmp_highest_usn;
2935
2936         /*
2937          * first see if we already have a repsFrom value for the current source dsa
2938          * if so we'll later replace this value
2939          */
2940         orf_el = ldb_msg_find_element(ar->search_msg, "repsFrom");
2941         if (orf_el) {
2942                 for (i=0; i < orf_el->num_values; i++) {
2943                         struct repsFromToBlob *trf;
2944
2945                         trf = talloc(ar, struct repsFromToBlob);
2946                         if (!trf) return replmd_replicated_request_werror(ar, WERR_NOMEM);
2947
2948                         ndr_err = ndr_pull_struct_blob(&orf_el->values[i], trf, lp_iconv_convenience(ldb_get_opaque(ldb, "loadparm")), trf,
2949                                                        (ndr_pull_flags_fn_t)ndr_pull_repsFromToBlob);
2950                         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2951                                 NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
2952                                 return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
2953                         }
2954
2955                         if (trf->version != 1) {
2956                                 return replmd_replicated_request_werror(ar, WERR_DS_DRA_INTERNAL_ERROR);
2957                         }
2958
2959                         /*
2960                          * we compare the source dsa objectGUID not the invocation_id
2961                          * because we want only one repsFrom value per source dsa
2962                          * and when the invocation_id of the source dsa has changed we don't need 
2963                          * the old repsFrom with the old invocation_id
2964                          */
2965                         if (!GUID_equal(&trf->ctr.ctr1.source_dsa_obj_guid,
2966                                         &ar->objs->source_dsa->source_dsa_obj_guid)) {
2967                                 talloc_free(trf);
2968                                 continue;
2969                         }
2970
2971                         talloc_free(trf);
2972                         nrf_value = &orf_el->values[i];
2973                         break;
2974                 }
2975
2976                 /*
2977                  * copy over all old values to the new ldb_message
2978                  */
2979                 ret = ldb_msg_add_empty(msg, "repsFrom", 0, &nrf_el);
2980                 if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
2981                 *nrf_el = *orf_el;
2982         }
2983
2984         /*
2985          * if we haven't found an old repsFrom value for the current source dsa
2986          * we'll add a new value
2987          */
2988         if (!nrf_value) {
2989                 struct ldb_val zero_value;
2990                 ZERO_STRUCT(zero_value);
2991                 ret = ldb_msg_add_value(msg, "repsFrom", &zero_value, &nrf_el);
2992                 if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
2993
2994                 nrf_value = &nrf_el->values[nrf_el->num_values - 1];
2995         }
2996
2997         /* we now fill the value which is already attached to ldb_message */
2998         ndr_err = ndr_push_struct_blob(nrf_value, msg, 
2999                                        lp_iconv_convenience(ldb_get_opaque(ldb, "loadparm")),
3000                                        &nrf,
3001                                        (ndr_push_flags_fn_t)ndr_push_repsFromToBlob);
3002         if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
3003                 NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
3004                 return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
3005         }
3006
3007         /* 
3008          * the ldb_message_element for the attribute, has all the old values and the new one
3009          * so we'll replace the whole attribute with all values
3010          */
3011         nrf_el->flags = LDB_FLAG_MOD_REPLACE;
3012
3013         if (DEBUGLVL(4)) {
3014                 char *s = ldb_ldif_message_string(ldb, ar, LDB_CHANGETYPE_MODIFY, msg);
3015                 DEBUG(4, ("DRS replication uptodate modify message:\n%s\n", s));
3016                 talloc_free(s);
3017         }
3018
3019         /* prepare the ldb_modify() request */
3020         ret = ldb_build_mod_req(&change_req,
3021                                 ldb,
3022                                 ar,
3023                                 msg,
3024                                 ar->controls,
3025                                 ar,
3026                                 replmd_replicated_uptodate_modify_callback,
3027                                 ar->req);
3028         if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
3029
3030         return ldb_next_request(ar->module, change_req);
3031 }
3032
3033 static int replmd_replicated_uptodate_search_callback(struct ldb_request *req,
3034                                                       struct ldb_reply *ares)
3035 {
3036         struct replmd_replicated_request *ar = talloc_get_type(req->context,
3037                                                struct replmd_replicated_request);
3038         int ret;
3039
3040         if (!ares) {
3041                 return ldb_module_done(ar->req, NULL, NULL,
3042                                         LDB_ERR_OPERATIONS_ERROR);
3043         }
3044         if (ares->error != LDB_SUCCESS &&
3045             ares->error != LDB_ERR_NO_SUCH_OBJECT) {
3046                 return ldb_module_done(ar->req, ares->controls,
3047                                         ares->response, ares->error);
3048         }
3049
3050         switch (ares->type) {
3051         case LDB_REPLY_ENTRY:
3052                 ar->search_msg = talloc_steal(ar, ares->message);
3053                 break;
3054
3055         case LDB_REPLY_REFERRAL:
3056                 /* we ignore referrals */
3057                 break;
3058
3059         case LDB_REPLY_DONE:
3060                 if (ar->search_msg == NULL) {
3061                         ret = replmd_replicated_request_werror(ar, WERR_DS_DRA_INTERNAL_ERROR);
3062                 } else {
3063                         ret = replmd_replicated_uptodate_modify(ar);
3064                 }
3065                 if (ret != LDB_SUCCESS) {
3066                         return ldb_module_done(ar->req, NULL, NULL, ret);
3067                 }
3068         }
3069
3070         talloc_free(ares);
3071         return LDB_SUCCESS;
3072 }
3073
3074
3075 static int replmd_replicated_uptodate_vector(struct replmd_replicated_request *ar)
3076 {
3077         struct ldb_context *ldb;
3078         int ret;
3079         static const char *attrs[] = {
3080                 "replUpToDateVector",
3081                 "repsFrom",
3082                 NULL
3083         };
3084         struct ldb_request *search_req;
3085
3086         ldb = ldb_module_get_ctx(ar->module);
3087         ar->search_msg = NULL;
3088
3089         ret = ldb_build_search_req(&search_req,
3090                                    ldb,
3091                                    ar,
3092                                    ar->objs->partition_dn,
3093                                    LDB_SCOPE_BASE,
3094                                    "(objectClass=*)",
3095                                    attrs,
3096                                    NULL,
3097                                    ar,
3098                                    replmd_replicated_uptodate_search_callback,
3099                                    ar->req);
3100         if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
3101
3102         return ldb_next_request(ar->module, search_req);
3103 }
3104
3105
3106
3107 static int replmd_extended_replicated_objects(struct ldb_module *module, struct ldb_request *req)
3108 {
3109         struct ldb_context *ldb;
3110         struct dsdb_extended_replicated_objects *objs;
3111         struct replmd_replicated_request *ar;
3112         struct ldb_control **ctrls;
3113         int ret, i;
3114         struct replmd_private *replmd_private = 
3115                 talloc_get_type(ldb_module_get_private(module), struct replmd_private);
3116
3117         ldb = ldb_module_get_ctx(module);
3118
3119         ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_extended_replicated_objects\n");
3120
3121         objs = talloc_get_type(req->op.extended.data, struct dsdb_extended_replicated_objects);
3122         if (!objs) {
3123                 ldb_debug(ldb, LDB_DEBUG_FATAL, "replmd_extended_replicated_objects: invalid extended data\n");
3124                 return LDB_ERR_PROTOCOL_ERROR;
3125         }
3126
3127         if (objs->version != DSDB_EXTENDED_REPLICATED_OBJECTS_VERSION) {
3128                 ldb_debug(ldb, LDB_DEBUG_FATAL, "replmd_extended_replicated_objects: extended data invalid version [%u != %u]\n",
3129                           objs->version, DSDB_EXTENDED_REPLICATED_OBJECTS_VERSION);
3130                 return LDB_ERR_PROTOCOL_ERROR;
3131         }
3132
3133         ar = replmd_ctx_init(module, req);
3134         if (!ar)
3135                 return LDB_ERR_OPERATIONS_ERROR;
3136
3137         /* Set the flags to have the replmd_op_callback run over the full set of objects */
3138         ar->apply_mode = true;
3139         ar->objs = objs;
3140         ar->schema = dsdb_get_schema(ldb);
3141         if (!ar->schema) {
3142                 ldb_debug_set(ldb, LDB_DEBUG_FATAL, "replmd_ctx_init: no loaded schema found\n");
3143                 talloc_free(ar);
3144                 DEBUG(0,(__location__ ": %s\n", ldb_errstring(ldb)));
3145                 return LDB_ERR_CONSTRAINT_VIOLATION;
3146         }
3147
3148         ctrls = req->controls;
3149
3150         if (req->controls) {
3151                 req->controls = talloc_memdup(ar, req->controls,
3152                                               talloc_get_size(req->controls));
3153                 if (!req->controls) return replmd_replicated_request_werror(ar, WERR_NOMEM);
3154         }
3155
3156         ret = ldb_request_add_control(req, DSDB_CONTROL_REPLICATED_UPDATE_OID, false, NULL);
3157         if (ret != LDB_SUCCESS) {
3158                 return ret;
3159         }
3160
3161         ar->controls = req->controls;
3162         req->controls = ctrls;
3163
3164         DEBUG(4,("linked_attributes_count=%u\n", objs->linked_attributes_count));
3165
3166         /* save away the linked attributes for the end of the
3167            transaction */
3168         for (i=0; i<ar->objs->linked_attributes_count; i++) {
3169                 struct la_entry *la_entry;
3170
3171                 if (replmd_private->la_ctx == NULL) {
3172                         replmd_private->la_ctx = talloc_new(replmd_private);
3173                 }
3174                 la_entry = talloc(replmd_private->la_ctx, struct la_entry);
3175                 if (la_entry == NULL) {
3176                         ldb_oom(ldb);
3177                         return LDB_ERR_OPERATIONS_ERROR;
3178                 }
3179                 la_entry->la = talloc(la_entry, struct drsuapi_DsReplicaLinkedAttribute);
3180                 if (la_entry->la == NULL) {
3181                         talloc_free(la_entry);
3182                         ldb_oom(ldb);
3183                         return LDB_ERR_OPERATIONS_ERROR;
3184                 }
3185                 *la_entry->la = ar->objs->linked_attributes[i];
3186
3187                 /* we need to steal the non-scalars so they stay
3188                    around until the end of the transaction */
3189                 talloc_steal(la_entry->la, la_entry->la->identifier);
3190                 talloc_steal(la_entry->la, la_entry->la->value.blob);
3191
3192                 DLIST_ADD(replmd_private->la_list, la_entry);
3193         }
3194
3195         return replmd_replicated_apply_next(ar);
3196 }
3197
3198 /*
3199   process one linked attribute structure
3200  */
3201 static int replmd_process_linked_attribute(struct ldb_module *module,
3202                                            struct la_entry *la_entry)
3203 {                                          
3204         struct drsuapi_DsReplicaLinkedAttribute *la = la_entry->la;
3205         struct ldb_context *ldb = ldb_module_get_ctx(module);
3206         struct dsdb_schema *schema = dsdb_get_schema(ldb);
3207         struct drsuapi_DsReplicaObjectIdentifier3 target;
3208         struct ldb_message *msg;
3209         TALLOC_CTX *tmp_ctx = talloc_new(la_entry);
3210         struct ldb_request *mod_req;
3211         int ret;
3212         const struct dsdb_attribute *attr;
3213         struct ldb_dn *target_dn;
3214         struct dsdb_dn *dsdb_dn;
3215         uint64_t seq_num = 0;
3216         struct drsuapi_DsReplicaAttribute drs;
3217         struct drsuapi_DsAttributeValue val;
3218         struct ldb_message_element el;
3219         const struct ldb_val *guid;
3220         WERROR status;
3221         time_t t = time(NULL);
3222
3223         drs.value_ctr.num_values = 1;
3224         drs.value_ctr.values = &val;
3225         val.blob = la->value.blob;
3226
3227 /*
3228 linked_attributes[0]:                                                     
3229      &objs->linked_attributes[i]: struct drsuapi_DsReplicaLinkedAttribute 
3230         identifier               : *                                      
3231             identifier: struct drsuapi_DsReplicaObjectIdentifier          
3232                 __ndr_size               : 0x0000003a (58)                
3233                 __ndr_size_sid           : 0x00000000 (0)                 
3234                 guid                     : 8e95b6a9-13dd-4158-89db-3220a5be5cc7
3235                 sid                      : S-0-0                               
3236                 __ndr_size_dn            : 0x00000000 (0)                      
3237                 dn                       : ''                                  
3238         attid                    : DRSUAPI_ATTRIBUTE_member (0x1F)             
3239         value: struct drsuapi_DsAttributeValue                                 
3240             __ndr_size               : 0x0000007e (126)                        
3241             blob                     : *                                       
3242                 blob                     : DATA_BLOB length=126                
3243         flags                    : 0x00000001 (1)                              
3244                1: DRSUAPI_DS_LINKED_ATTRIBUTE_FLAG_ACTIVE                      
3245         originating_add_time     : Wed Sep  2 22:20:01 2009 EST                
3246         meta_data: struct drsuapi_DsReplicaMetaData                            
3247             version                  : 0x00000015 (21)                         
3248             originating_change_time  : Wed Sep  2 23:39:07 2009 EST            
3249             originating_invocation_id: 794640f3-18cf-40ee-a211-a93992b67a64    
3250             originating_usn          : 0x000000000001e19c (123292)             
3251
3252 (for cases where the link is to a normal DN)
3253      &target: struct drsuapi_DsReplicaObjectIdentifier3                        
3254         __ndr_size               : 0x0000007e (126)                            
3255         __ndr_size_sid           : 0x0000001c (28)                             
3256         guid                     : 7639e594-db75-4086-b0d4-67890ae46031        
3257         sid                      : S-1-5-21-2848215498-2472035911-1947525656-19924
3258         __ndr_size_dn            : 0x00000022 (34)                                
3259         dn                       : 'CN=UOne,OU=TestOU,DC=vsofs8,DC=com'           
3260  */
3261         
3262         /* find the attribute being modified */
3263         attr = dsdb_attribute_by_attributeID_id(schema, la->attid);
3264         if (attr == NULL) {
3265                 DEBUG(0, (__location__ ": Unable to find attributeID 0x%x\n", la->attid));
3266                 talloc_free(tmp_ctx);
3267                 return LDB_ERR_OPERATIONS_ERROR;
3268         }
3269
3270         status = attr->syntax->drsuapi_to_ldb(ldb, schema, attr, &drs, tmp_ctx, &el);
3271
3272         /* construct a modify request for this attribute change */
3273         msg = ldb_msg_new(tmp_ctx);
3274         if (!msg) {
3275                 ldb_oom(ldb);
3276                 talloc_free(tmp_ctx);
3277                 return LDB_ERR_OPERATIONS_ERROR;
3278         }
3279
3280         ret = dsdb_find_dn_by_guid(ldb, tmp_ctx, 
3281                                    GUID_string(tmp_ctx, &la->identifier->guid), &msg->dn);
3282         if (ret != LDB_SUCCESS) {
3283                 talloc_free(tmp_ctx);
3284                 return ret;
3285         }
3286
3287         el.name = attr->lDAPDisplayName;
3288         if (la->flags & DRSUAPI_DS_LINKED_ATTRIBUTE_FLAG_ACTIVE) {
3289                 ret = ldb_msg_add(msg, &el, LDB_FLAG_MOD_ADD);
3290         } else {
3291                 ret = ldb_msg_add(msg, &el, LDB_FLAG_MOD_DELETE);
3292         }
3293         if (ret != LDB_SUCCESS) {
3294                 talloc_free(tmp_ctx);
3295                 return ret;
3296         }
3297
3298         dsdb_dn = dsdb_dn_parse(tmp_ctx, ldb, &el.values[0], attr->syntax->ldap_oid);
3299         if (!dsdb_dn) {
3300                 DEBUG(0,(__location__ ": Failed to parse just-generated DN\n"));
3301                 talloc_free(tmp_ctx);
3302                 return LDB_ERR_INVALID_DN_SYNTAX;
3303         }
3304
3305         guid = ldb_dn_get_extended_component(dsdb_dn->dn, "GUID");
3306         if (!guid) {
3307                 DEBUG(0,(__location__ ": Failed to parse GUID from just-generated DN\n"));
3308                 talloc_free(tmp_ctx);
3309                 return LDB_ERR_INVALID_DN_SYNTAX;
3310         }
3311
3312         ret = dsdb_find_dn_by_guid(ldb, tmp_ctx, ldb_binary_encode(tmp_ctx, *guid), &target_dn);
3313         if (ret != LDB_SUCCESS) {
3314                 /* If this proves to be a problem in the future, then
3315                  * just remove the return - perhaps we can just use
3316                  * the details the replication peer supplied */
3317
3318                 DEBUG(0,(__location__ ": Failed to map GUID %s to DN\n", GUID_string(tmp_ctx, &target.guid)));
3319                 talloc_free(tmp_ctx);
3320                 return LDB_ERR_OPERATIONS_ERROR;
3321         } else {
3322
3323                 /* Now update with full DN we just found in the DB (including extended components) */
3324                 dsdb_dn->dn = target_dn;
3325                 /* Now make a linearized version, using the original binary components (if any) */
3326                 el.values[0] = data_blob_string_const(dsdb_dn_get_extended_linearized(tmp_ctx, dsdb_dn, 1));
3327         }
3328
3329         ret = replmd_update_rpmd(module, schema, msg, &seq_num, t);
3330         if (ret != LDB_SUCCESS) {
3331                 talloc_free(tmp_ctx);
3332                 return ret;
3333         }
3334
3335         /* we only change whenChanged and uSNChanged if the seq_num
3336            has changed */
3337         if (seq_num != 0) {
3338                 if (add_time_element(msg, "whenChanged", t) != LDB_SUCCESS) {
3339                         talloc_free(tmp_ctx);
3340                         return LDB_ERR_OPERATIONS_ERROR;
3341                 }
3342
3343                 if (add_uint64_element(msg, "uSNChanged", seq_num) != LDB_SUCCESS) {
3344                         talloc_free(tmp_ctx);
3345                         return LDB_ERR_OPERATIONS_ERROR;
3346                 }
3347         }
3348
3349         ret = ldb_build_mod_req(&mod_req, ldb, tmp_ctx,
3350                                 msg,
3351                                 NULL,
3352                                 NULL, 
3353                                 ldb_op_default_callback,
3354                                 NULL);
3355         if (ret != LDB_SUCCESS) {
3356                 talloc_free(tmp_ctx);
3357                 return ret;
3358         }
3359         talloc_steal(mod_req, msg);
3360
3361         if (DEBUGLVL(4)) {
3362                 DEBUG(4,("Applying DRS linked attribute change:\n%s\n",
3363                          ldb_ldif_message_string(ldb, tmp_ctx, LDB_CHANGETYPE_MODIFY, msg)));
3364         }
3365
3366         /* Run the new request */
3367         ret = ldb_next_request(module, mod_req);
3368
3369         /* we need to wait for this to finish, as we are being called
3370            from the synchronous end_transaction hook of this module */
3371         if (ret == LDB_SUCCESS) {
3372                 ret = ldb_wait(mod_req->handle, LDB_WAIT_ALL);
3373         }
3374
3375         if (ret == LDB_ERR_ATTRIBUTE_OR_VALUE_EXISTS) {
3376                 /* the link destination exists, we need to update it
3377                  * by deleting the old one for the same DN then adding
3378                  * the new one */
3379                 msg->elements = talloc_realloc(msg, msg->elements,
3380                                                struct ldb_message_element,
3381                                                msg->num_elements+1);
3382                 if (msg->elements == NULL) {
3383                         ldb_oom(ldb);
3384                         talloc_free(tmp_ctx);
3385                         return LDB_ERR_OPERATIONS_ERROR;
3386                 }
3387                 /* this relies on the backend matching the old entry
3388                    only by the DN portion of the extended DN */
3389                 msg->elements[1] = msg->elements[0];
3390                 msg->elements[0].flags = LDB_FLAG_MOD_DELETE;
3391                 msg->num_elements++;
3392
3393                 ret = ldb_build_mod_req(&mod_req, ldb, tmp_ctx,
3394                                         msg,
3395                                         NULL,
3396                                         NULL, 
3397                                         ldb_op_default_callback,
3398                                         NULL);
3399                 if (ret != LDB_SUCCESS) {
3400                         talloc_free(tmp_ctx);
3401                         return ret;
3402                 }
3403
3404                 /* Run the new request */
3405                 ret = ldb_next_request(module, mod_req);
3406                 
3407                 if (ret == LDB_SUCCESS) {
3408                         ret = ldb_wait(mod_req->handle, LDB_WAIT_ALL);
3409                 }
3410         }
3411
3412         if (ret != LDB_SUCCESS) {
3413                 ldb_debug(ldb, LDB_DEBUG_WARNING, "Failed to apply linked attribute change '%s' %s\n",
3414                           ldb_errstring(ldb),
3415                           ldb_ldif_message_string(ldb, tmp_ctx, LDB_CHANGETYPE_MODIFY, msg));
3416                 ret = LDB_SUCCESS;
3417         }
3418         
3419         talloc_free(tmp_ctx);
3420
3421         return ret;     
3422 }
3423
3424 static int replmd_extended(struct ldb_module *module, struct ldb_request *req)
3425 {
3426         if (strcmp(req->op.extended.oid, DSDB_EXTENDED_REPLICATED_OBJECTS_OID) == 0) {
3427                 return replmd_extended_replicated_objects(module, req);
3428         }
3429
3430         return ldb_next_request(module, req);
3431 }
3432
3433
3434 /*
3435   we hook into the transaction operations to allow us to 
3436   perform the linked attribute updates at the end of the whole
3437   transaction. This allows a forward linked attribute to be created
3438   before the object is created. During a vampire, w2k8 sends us linked
3439   attributes before the objects they are part of.
3440  */
3441 static int replmd_start_transaction(struct ldb_module *module)
3442 {
3443         /* create our private structure for this transaction */
3444         struct replmd_private *replmd_private = talloc_get_type(ldb_module_get_private(module),
3445                                                                 struct replmd_private);
3446         replmd_txn_cleanup(replmd_private);
3447
3448         /* free any leftover mod_usn records from cancelled
3449            transactions */
3450         while (replmd_private->ncs) {
3451                 struct nc_entry *e = replmd_private->ncs;
3452                 DLIST_REMOVE(replmd_private->ncs, e);
3453                 talloc_free(e);
3454         }
3455
3456         return ldb_next_start_trans(module);
3457 }
3458
3459 /*
3460   on prepare commit we loop over our queued la_context structures and
3461   apply each of them  
3462  */
3463 static int replmd_prepare_commit(struct ldb_module *module)
3464 {
3465         struct replmd_private *replmd_private = 
3466                 talloc_get_type(ldb_module_get_private(module), struct replmd_private);
3467         struct la_entry *la, *prev;
3468         struct la_backlink *bl;
3469         int ret;
3470
3471         /* walk the list backwards, to do the first entry first, as we
3472          * added the entries with DLIST_ADD() which puts them at the
3473          * start of the list */
3474         for (la = replmd_private->la_list; la && la->next; la=la->next) ;
3475
3476         for (; la; la=prev) {
3477                 prev = la->prev;
3478                 DLIST_REMOVE(replmd_private->la_list, la);
3479                 ret = replmd_process_linked_attribute(module, la);
3480                 if (ret != LDB_SUCCESS) {
3481                         replmd_txn_cleanup(replmd_private);
3482                         return ret;
3483                 }
3484         }
3485
3486         /* process our backlink list, creating and deleting backlinks
3487            as necessary */
3488         for (bl=replmd_private->la_backlinks; bl; bl=bl->next) {
3489                 ret = replmd_process_backlink(module, bl);
3490                 if (ret != LDB_SUCCESS) {
3491                         replmd_txn_cleanup(replmd_private);
3492                         return ret;
3493                 }
3494         }
3495
3496         replmd_txn_cleanup(replmd_private);
3497
3498         /* possibly change @REPLCHANGED */
3499         ret = replmd_notify_store(module);
3500         if (ret != LDB_SUCCESS) {
3501                 return ret;
3502         }
3503         
3504         return ldb_next_prepare_commit(module);
3505 }
3506
3507 static int replmd_del_transaction(struct ldb_module *module)
3508 {
3509         struct replmd_private *replmd_private = 
3510                 talloc_get_type(ldb_module_get_private(module), struct replmd_private);
3511         replmd_txn_cleanup(replmd_private);
3512
3513         return ldb_next_del_trans(module);
3514 }
3515
3516
3517 _PUBLIC_ const struct ldb_module_ops ldb_repl_meta_data_module_ops = {
3518         .name          = "repl_meta_data",
3519         .init_context      = replmd_init,
3520         .add               = replmd_add,
3521         .modify            = replmd_modify,
3522         .rename            = replmd_rename,
3523         .del               = replmd_delete,
3524         .extended          = replmd_extended,
3525         .start_transaction = replmd_start_transaction,
3526         .prepare_commit    = replmd_prepare_commit,
3527         .del_transaction   = replmd_del_transaction,
3528 };