summaryrefslogtreecommitdiff
path: root/source4/scripting/bin/upgradeprovision
blob: 066fbe469ceb3223be4d5ee0baa408f805bc16e8 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
#!/usr/bin/env python
# vim: expandtab
#
# Copyright (C) Matthieu Patou <mat@matws.net> 2009
#
# Based on provision a Samba4 server by
# Copyright (C) Jelmer Vernooij <jelmer@samba.org> 2007-2008
# Copyright (C) Andrew Bartlett <abartlet@samba.org> 2008
#
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License as published by
# the Free Software Foundation; either version 3 of the License, or
# (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program.  If not, see <http://www.gnu.org/licenses/>.


import shutil
import optparse
import os
import sys
import tempfile
# Allow to run from s4 source directory (without installing samba)
sys.path.insert(0, "bin/python")

import samba
import samba.getopt as options
from samba.credentials import DONT_USE_KERBEROS
from samba.auth import system_session, admin_session
from samba import Ldb, version
from ldb import SCOPE_SUBTREE, SCOPE_BASE, \
                FLAG_MOD_REPLACE, FLAG_MOD_ADD, FLAG_MOD_DELETE,\
                MessageElement, Message, Dn
from samba import param
from samba.misc import messageEltFlagToString
from samba.provision import find_setup_dir, get_domain_descriptor, get_config_descriptor, secretsdb_self_join,set_gpo_acl,getpolicypath,create_gpo_struct, ProvisioningError
from samba.schema import get_linked_attributes, Schema, get_schema_descriptor
from samba.dcerpc import security
from samba.ndr import ndr_unpack
from samba.dcerpc.misc import SEC_CHAN_BDC
from samba.upgradehelpers import dn_sort, get_paths, newprovision, find_provision_key_parameters

never=0
replace=2^FLAG_MOD_REPLACE
add=2^FLAG_MOD_ADD
delete=2^FLAG_MOD_DELETE

#Errors are always logged
ERROR =     -1
SIMPLE =     0x00
CHANGE =     0x01
CHANGESD =     0x02
GUESS =     0x04
PROVISION =    0x08
CHANGEALL =    0xff

__docformat__ = "restructuredText"

# Attributes that are never copied from the reference provision (even if they
# do not exist in the destination object).
# This is most probably because they are populated automatcally when object is
# created
# This also apply to imported object from reference provision
hashAttrNotCopied = {     "dn": 1, "whenCreated": 1, "whenChanged": 1, "objectGUID": 1, "replPropertyMetaData": 1, "uSNChanged": 1,
                        "uSNCreated": 1, "parentGUID": 1, "objectCategory": 1, "distinguishedName": 1,
                        "showInAdvancedViewOnly": 1, "instanceType": 1, "cn": 1, "msDS-Behavior-Version":1, "nextRid":1,
                        "nTMixedDomain": 1, "versionNumber":1, "lmPwdHistory":1, "pwdLastSet": 1, "ntPwdHistory":1, "unicodePwd":1,
                        "dBCSPwd":1, "supplementalCredentials":1, "gPCUserExtensionNames":1, "gPCMachineExtensionNames":1,
                        "maxPwdAge":1, "mail":1, "secret":1, "possibleInferiors":1, "sAMAccountType":1}

# Usually for an object that already exists we do not overwrite attributes as
# they might have been changed for good reasons. Anyway for a few of them it's
# mandatory to replace them otherwise the provision will be broken somehow.
hashOverwrittenAtt = {    "prefixMap": replace, "systemMayContain": replace, "systemOnly":replace, "searchFlags":replace,
                        "mayContain":replace,  "systemFlags":replace, "description":replace,
                        "oEMInformation":never, "operatingSystemVersion":replace, "adminPropertyPages":replace,
                        "defaultSecurityDescriptor": replace, "wellKnownObjects":replace, "privilege":delete, "groupType":replace,
                        "rIDAvailablePool": never}


backlinked = []
dn_syntax_att = []
def define_what_to_log(opts):
    what = 0
    if opts.debugchange:
        what = what | CHANGE
    if opts.debugchangesd:
        what = what | CHANGESD
    if opts.debugguess:
        what = what | GUESS
    if opts.debugprovision:
        what = what | PROVISION
    if opts.debugall:
        what = what | CHANGEALL
    return what


parser = optparse.OptionParser("provision [options]")
sambaopts = options.SambaOptions(parser)
parser.add_option_group(sambaopts)
parser.add_option_group(options.VersionOptions(parser))
credopts = options.CredentialsOptions(parser)
parser.add_option_group(credopts)
parser.add_option("--setupdir", type="string", metavar="DIR",
                    help="directory with setup files")
parser.add_option("--debugprovision", help="Debug provision", action="store_true")
parser.add_option("--debugguess", help="Print information on what is different but won't be changed", action="store_true")
parser.add_option("--debugchange", help="Print information on what is different but won't be changed", action="store_true")
parser.add_option("--debugchangesd", help="Print information security descriptors differences", action="store_true")
parser.add_option("--debugall", help="Print all available information (very verbose)", action="store_true")
parser.add_option("--full", help="Perform full upgrade of the samdb (schema, configuration, new objects, ...", action="store_true")

opts = parser.parse_args()[0]

whatToLog = define_what_to_log(opts)

def messageprovision(text):
    """Print a message if quiet is not set

    :param text: Message to print """
    if opts.debugprovision or opts.debugall:
        print text

def message(what,text):
    """Print a message if this message type has been selected to be printed

    :param what: Category of the message
    :param text: Message to print """
    if (whatToLog & what) or what <= 0:
        print text

if len(sys.argv) == 1:
    opts.interactive = True
lp = sambaopts.get_loadparm()
smbconf = lp.configfile

creds = credopts.get_credentials(lp)
creds.set_kerberos_state(DONT_USE_KERBEROS)
setup_dir = opts.setupdir
if setup_dir is None:
    setup_dir = find_setup_dir()

session = system_session()

def identic_rename(ldbobj,dn):
    """Perform a back and forth rename to trigger renaming on attribute that can't be directly modified.

    :param lbdobj: An Ldb Object
    :param dn: DN of the object to manipulate """
    (before,sep,after)=str(dn).partition('=')
    ldbobj.rename(dn,Dn(ldbobj,"%s=foo%s"%(before,after)))
    ldbobj.rename(Dn(ldbobj,"%s=foo%s"%(before,after)),dn)


def populate_backlink(newpaths,creds,session,schemadn):
    """Populate an array with all the back linked attributes

    This attributes that are modified automaticaly when
    front attibutes are changed

    :param newpaths: a list of paths for different provision objects
    :param creds: credential for the authentification
    :param session: session for connexion
    :param schemadn: DN of the schema for the partition"""
    newsam_ldb = Ldb(newpaths.samdb, session_info=session, credentials=creds,lp=lp)
    linkedAttHash = get_linked_attributes(Dn(newsam_ldb,str(schemadn)),newsam_ldb)
    backlinked.extend(linkedAttHash.values())

def populate_dnsyntax(newpaths,creds,session,schemadn):
    """Populate an array with all the attributes that have DN synthax (oid 2.5.5.1)

    :param newpaths: a list of paths for different provision objects
    :param creds: credential for the authentification
    :param session: session for connexion
    :param schemadn: DN of the schema for the partition"""
    newsam_ldb = Ldb(newpaths.samdb, session_info=session, credentials=creds,lp=lp)
    res = newsam_ldb.search(expression="(attributeSyntax=2.5.5.1)",base=Dn(newsam_ldb,str(schemadn)),
                            scope=SCOPE_SUBTREE, attrs=["lDAPDisplayName"])
    for elem in res:
        dn_syntax_att.append(elem["lDAPDisplayName"])


def sanitychecks(credentials,session_info,names,paths):
    """Populate an array with all the attributes that have DN synthax (oid 2.5.5.1)

    :param creds: credential for the authentification
    :param session_info: session for connexion
    :param names: list of key provision parameters
    :param paths: list of path to provision object
    :return: Status of check (1 for Ok, 0 for not Ok) """
    sam_ldb = Ldb(paths.samdb, session_info=session, credentials=creds,lp=lp,options=["modules:samba_dsdb"])

    sam_ldb.set_session_info(session)
    res = sam_ldb.search(expression="objectClass=ntdsdsa",base=str(names.configdn),
                         scope=SCOPE_SUBTREE,attrs=["dn"],controls=["search_options:1:2"])
    if len(res) == 0:
        print "No DC found, your provision is most probalby hardly broken !"
        return False
    elif len(res) != 1:
        print "Found %d domain controllers, for the moment upgradeprovision is not able to handle upgrade on \
domain with more than one DC, please demote the other(s) DC(s) before upgrading"%len(res)
        return False
    else:
        return True


def print_provision_key_parameters(names):
    """Do a a pretty print of provision parameters

    :param names: list of key provision parameters """
    message(GUESS, "rootdn      :"+str(names.rootdn))
    message(GUESS, "configdn    :"+str(names.configdn))
    message(GUESS, "schemadn    :"+str(names.schemadn))
    message(GUESS, "serverdn    :"+str(names.serverdn))
    message(GUESS, "netbiosname :"+names.netbiosname)
    message(GUESS, "defaultsite :"+names.sitename)
    message(GUESS, "dnsdomain   :"+names.dnsdomain)
    message(GUESS, "hostname    :"+names.hostname)
    message(GUESS, "domain      :"+names.domain)
    message(GUESS, "realm       :"+names.realm)
    message(GUESS, "invocationid:"+names.invocation)
    message(GUESS, "policyguid  :"+names.policyid)
    message(GUESS, "policyguiddc:"+str(names.policyid_dc))
    message(GUESS, "domainsid   :"+str(names.domainsid))
    message(GUESS, "domainguid  :"+names.domainguid)
    message(GUESS, "ntdsguid    :"+names.ntdsguid)
    message(GUESS, "domainlevel :"+str(names.domainlevel))


def handle_security_desc(ischema, att, msgElt, hashallSD, old, new):
    """Check if the security descriptor has been modified.

    This function also populate a hash used for the upgrade process.
    :param ischema: Boolean that indicate if it's the schema that is updated
    :param att: Name of the attribute
    :param msgElt: MessageElement object
    :param hashallSD: Hash table with DN as key and the old SD as value
    :param old: The updated LDAP object
    :param new: The reference LDAP object
    :return: 1 to indicate that the attribute should be kept, 0 for discarding it
    """
    if ischema == 1 and att == "defaultSecurityDescriptor"  and msgElt.flags() == FLAG_MOD_REPLACE:
        hashSD = {}
        hashSD["oldSD"] = old[0][att]
        hashSD["newSD"] = new[0][att]
        hashallSD[str(old[0].dn)] = hashSD
        return True
    if att == "nTSecurityDescriptor"  and msgElt.flags() == FLAG_MOD_REPLACE:
        if ischema == 0:
            hashSD = {}
            hashSD["oldSD"] = ndr_unpack(security.descriptor, str(old[0][att]))
            hashSD["newSD"] = ndr_unpack(security.descriptor, str(new[0][att]))
            hashallSD[str(old[0].dn)] = hashSD
        return False
    return False


def handle_special_case(att, delta, new, old, ischema):
    """Define more complicate update rules for some attributes

    :param att: The attribute to be updated
    :param delta: A messageElement object that correspond to the difference between the updated object and the reference one
    :param new: The reference object
    :param old: The Updated object
    :param ischema: A boolean that indicate that the attribute is part of a schema object
    :return: Tru to indicate that the attribute should be kept, False for discarding it
    """
    flag = delta.get(att).flags()
    if (att == "gPLink" or att == "gPCFileSysPath") and \
        flag == FLAG_MOD_REPLACE and str(new[0].dn).lower() == str(old[0].dn).lower():
        delta.remove(att)
        return True
    if att == "forceLogoff":
        ref=0x8000000000000000
        oldval=int(old[0][att][0])
        newval=int(new[0][att][0])
        ref == old and ref == abs(new)
        return True
    if (att == "adminDisplayName" or att == "adminDescription") and ischema:
        return True

    if (str(old[0].dn) == "CN=Samba4-Local-Domain,%s" % (str(names.schemadn))\
        and att == "defaultObjectCategory" and flag == FLAG_MOD_REPLACE):
        return True

    if (str(old[0].dn) == "CN=Title,%s"%(str(names.schemadn)) and att == "rangeUpper" and flag == FLAG_MOD_REPLACE):
        return True

    if ((att == "member" or att == "servicePrincipalName") and flag == FLAG_MOD_REPLACE):
        hash = {}
        newval = []
        changeDelta=0
        for elem in old[0][att]:
            hash[str(elem)]=1
            newval.append(str(elem))

        for elem in new[0][att]:
            if not hash.has_key(str(elem)):
                changeDelta=1
                newval.append(str(elem))
        if changeDelta == 1:
            delta[att] = MessageElement(newval, FLAG_MOD_REPLACE, att)
        else:
            delta.remove(att)
        return True

    if (str(old[0].dn) == "%s"%(str(names.rootdn)) and att == "subRefs" and flag == FLAG_MOD_REPLACE):
        return True
    if str(delta.dn).endswith("CN=DisplaySpecifiers,%s"%names.configdn):
        return True
    return False

def update_secrets(newpaths, paths, creds, session):
    """Update secrets.ldb

    :param newpaths: a list of paths for different provision objects from the
        reference provision
    :param paths: a list of paths for different provision objects from the
        upgraded provision
    :param creds: credential for the authentification
    :param session: session for connexion"""

    message(SIMPLE,"update secrets.ldb")
    newsecrets_ldb = Ldb(newpaths.secrets, session_info=session,
        credentials=creds,lp=lp)
    secrets_ldb = Ldb(paths.secrets, session_info=session,
        credentials=creds,lp=lp, options=["modules:samba_secrets"])
    reference = newsecrets_ldb.search(expression="dn=@MODULES",base="",
        scope=SCOPE_SUBTREE)
    current = secrets_ldb.search(expression="dn=@MODULES",base="",
        scope=SCOPE_SUBTREE)
    delta = secrets_ldb.msg_diff(current[0],reference[0])
    delta.dn = current[0].dn
    secrets_ldb.modify(delta)

    newsecrets_ldb = Ldb(newpaths.secrets, session_info=session, credentials=creds,lp=lp)
    secrets_ldb = Ldb(paths.secrets, session_info=session, credentials=creds,lp=lp)
    reference = newsecrets_ldb.search(expression="objectClass=top",base="", scope=SCOPE_SUBTREE,attrs=["dn"])
    current = secrets_ldb.search(expression="objectClass=top",base="", scope=SCOPE_SUBTREE,attrs=["dn"])
    hash_new = {}
    hash = {}
    listMissing = []
    listPresent = []

    empty = Message()
    for i in range(0,len(reference)):
        hash_new[str(reference[i]["dn"]).lower()] = reference[i]["dn"]

    # Create a hash for speeding the search of existing object in the
    # current provision
    for i in range(0,len(current)):
        hash[str(current[i]["dn"]).lower()] = current[i]["dn"]

    for k in hash_new.keys():
        if not hash.has_key(k):
            listMissing.append(hash_new[k])
        else:
            listPresent.append(hash_new[k])

    for entry in listMissing:
        reference = newsecrets_ldb.search(expression="dn=%s"%entry,base="", scope=SCOPE_SUBTREE)
        current = secrets_ldb.search(expression="dn=%s"%entry,base="", scope=SCOPE_SUBTREE)
        delta = secrets_ldb.msg_diff(empty,reference[0])
        for att in hashAttrNotCopied.keys():
            delta.remove(att)
        message(CHANGE,"Entry %s is missing from secrets.ldb"%reference[0].dn)
        for att in delta:
            message(CHANGE," Adding attribute %s"%att)
        delta.dn = reference[0].dn
        secrets_ldb.add(delta)

    for entry in listPresent:
        reference = newsecrets_ldb.search(expression="dn=%s"%entry,base="", scope=SCOPE_SUBTREE)
        current = secrets_ldb.search(expression="dn=%s"%entry,base="", scope=SCOPE_SUBTREE)
        delta = secrets_ldb.msg_diff(current[0],reference[0])
        for att in hashAttrNotCopied.keys():
            delta.remove(att)
        for att in delta:
            if att == "name":
                message(CHANGE,"Found attribute name on  %s, must rename the DN "%(current[0].dn))
                identic_rename(secrets_ldb,reference[0].dn)
            else:
                delta.remove(att)

    for entry in listPresent:
        reference = newsecrets_ldb.search(expression="dn=%s"%entry,base="", scope=SCOPE_SUBTREE)
        current = secrets_ldb.search(expression="dn=%s"%entry,base="", scope=SCOPE_SUBTREE)
        delta = secrets_ldb.msg_diff(current[0],reference[0])
        for att in hashAttrNotCopied.keys():
            delta.remove(att)
        for att in delta:
            if att != "dn":
                message(CHANGE," Adding/Changing attribute %s to %s"%(att,current[0].dn))

        delta.dn = current[0].dn
        secrets_ldb.modify(delta)


def dump_denied_change(dn,att,flagtxt,current,reference):
    """Print detailed information about why a changed is denied

    :param dn: DN of the object which attribute is denied
    :param att: Attribute that was supposed to be upgraded
    :param flagtxt: Type of the update that should be performed (add, change, remove, ...)
    :param current: Value(s) of the current attribute
    :param reference: Value(s) of the reference attribute"""

    message(CHANGE, "dn= "+str(dn)+" "+att+" with flag "+flagtxt+" is not allowed to be changed/removed, I discard this change ...")
    if att != "objectSid" :
        i = 0
        for e in range(0,len(current)):
            message(CHANGE,"old %d : %s"%(i,str(current[e])))
            i+=1
        if reference != None:
            i = 0
            for e in range(0,len(reference)):
                message(CHANGE,"new %d : %s"%(i,str(reference[e])))
                i+=1
    else:
        message(CHANGE,"old : %s"%str(ndr_unpack( security.dom_sid,current[0])))
        message(CHANGE,"new : %s"%str(ndr_unpack( security.dom_sid,reference[0])))


def handle_special_add(sam_ldb,dn,names):
    """Handle special operation (like remove) on some object needed during upgrade

    This is mostly due to wrong creation of the object in previous provision.
    :param sam_ldb: An Ldb object representing the SAM database
    :param dn: DN of the object to inspect
    :param names: list of key provision parameters"""
    dntoremove = None
    if str(dn).lower() == ("CN=Certificate Service DCOM Access,CN=Builtin,%s"%names.rootdn).lower():
        #This entry was misplaced lets remove it if it exists
        dntoremove = "CN=Certificate Service DCOM Access,CN=Users,%s"%names.rootdn

    if str(dn).lower() == ("CN=Cryptographic Operators,CN=Builtin,%s"%names.rootdn).lower():
        #This entry was misplaced lets remove it if it exists
        dntoremove = "CN=Cryptographic Operators,CN=Users,%s"%names.rootdn

    if str(dn).lower() == ("CN=Event Log Readers,CN=Builtin,%s"%names.rootdn).lower():
        #This entry was misplaced lets remove it if it exists
        dntoremove = "CN=Event Log Readers,CN=Users,%s"%names.rootdn

    if dntoremove != None:
        res = sam_ldb.search(expression="objectClass=*",base=dntoremove, scope=SCOPE_BASE,attrs=["dn"],controls=["search_options:1:2"])
        if len(res) > 0:
            message(CHANGE,"Existing object %s must be replaced by %s, removing old object"%(dntoremove,str(dn)))
            sam_ldb.delete(res[0]["dn"])


def check_dn_nottobecreated(hash, index, listdn):
    """Check if one of the DN present in the list has a creation order greater than the current.

    Hash is indexed by dn to be created, with each key is associated the creation order
    First dn to be created has the creation order 0, second has 1, ...
    Index contain the current creation order

    :param hash: Hash holding the different DN of the object to be created as key
    :param index: Current creation order
    :param listdn: List of DNs on which the current DN depends on
    :return: None if the current object do not depend on other object or if all object have been
    created before."""
    if listdn == None:
        return None
    for dn in listdn:
        key = str(dn).lower()
        if hash.has_key(key) and hash[key] > index:
            return str(dn)
    return None


def add_missing_object(newsam_ldb, sam_ldb, dn, names, basedn, hash, index):
    """Add a new object if the dependencies are satisfied

    The function add the object if the object on which it depends are already created
    :param newsam_ldb: Ldb object representing the SAM db of the reference provision
    :param sam_ldb: Ldb object representing the SAM db of the upgraded provision
    :param dn: DN of the object to be added
    :param names: List of key provision parameters
    :param basedn: DN of the partition to be updated
    :param hash: Hash holding the different DN of the object to be created as key
    :param index: Current creation order
    :return: True if the object was created False otherwise"""
    handle_special_add(sam_ldb,dn,names)
    reference = newsam_ldb.search(expression="dn=%s"%(str(dn)),base=basedn,
                    scope=SCOPE_SUBTREE,controls=["search_options:1:2"])
    empty = Message()
    delta = sam_ldb.msg_diff(empty,reference[0])
    for att in hashAttrNotCopied.keys():
        delta.remove(att)
    for att in backlinked:
        delta.remove(att)
    depend_on_yettobecreated = None
    for att in dn_syntax_att:
        depend_on_yet_tobecreated = check_dn_nottobecreated(hash,index,delta.get(str(att)))
        if depend_on_yet_tobecreated != None:
            message(CHANGE,"Object %s depends on %s in attribute %s, delaying the creation"
                            %(str(dn),depend_on_yet_tobecreated,str(att)))
            return False
    delta.dn = dn
    message(CHANGE,"Object %s will be added"%dn)
    sam_ldb.add(delta,["relax:0"])
    return True


def gen_dn_index_hash(listMissing):
    """Generate a hash associating the DN to its creation order

    :param listMissing: List of DN
    :return: Hash with DN as keys and creation order as values"""
    hash = {}
    for i in range(0,len(listMissing)):
        hash[str(listMissing[i]).lower()] = i
    return hash


def add_missing_entries(newsam_ldb, sam_ldb, names, basedn,list):
    """Add the missing object whose DN is the list

    The function add the object if the object on which it depends are already created
    :param newsam_ldb: Ldb object representing the SAM db of the reference provision
    :param sam_ldb: Ldb object representing the SAM db of the upgraded provision
    :param dn: DN of the object to be added
    :param names: List of key provision parameters
    :param basedn: DN of the partition to be updated
    :param list: List of DN to be added in the upgraded provision"""
    listMissing = []
    listDefered = list

    while(len(listDefered) != len(listMissing) and len(listDefered) > 0):
        index = 0
        listMissing = listDefered
        listDefered = []
        hashMissing = gen_dn_index_hash(listMissing)
        for dn in listMissing:
            ret = add_missing_object(newsam_ldb,sam_ldb,dn,names,basedn,hashMissing,index)
            index = index + 1
            if ret == 0:
                #DN can't be created because it depends on some other DN in the list
                listDefered.append(dn)
    if len(listDefered) != 0:
        raise ProvisioningError("Unable to insert missing elements: circular references")


def check_diff_name(newpaths, paths, creds, session, basedn, names, ischema):
    """Check differences between the reference provision and the upgraded one.

    It looks for all objects which base DN is name. If ischema is "false" then
    the scan is done in cross partition mode.
    If "ischema" is true, then special handling is done for dealing with schema

    This function will also add the missing object and update existing object to add
    or remove attributes that were missing.
    :param newpaths: List of paths for different provision objects from the reference provision
    :param paths: List of paths for different provision objects from the upgraded provision
    :param creds: Credential for the authentification
    :param session: Session for connexion
    :param basedn: DN of the partition to update
    :param names: List of key provision parameters
    :param ischema: Boolean indicating if the update is about the schema only
    :return: Hash of security descriptor to update"""

    hash_new = {}
    hash = {}
    hashallSD = {}
    listMissing = []
    listPresent = []
    reference = []
    current = []
    # Connect to the reference provision and get all the attribute in the
    # partition referred by name
    newsam_ldb = Ldb(newpaths.samdb, session_info=session, credentials=creds,lp=lp)
    sam_ldb = Ldb(paths.samdb, session_info=session, credentials=creds,lp=lp, options=["modules:samba_dsdb"])
    sam_ldb.transaction_start()
    if ischema:
        reference = newsam_ldb.search(expression="objectClass=*",base=basedn, scope=SCOPE_SUBTREE,attrs=["dn"])
        current = sam_ldb.search(expression="objectClass=*",base=basedn, scope=SCOPE_SUBTREE,attrs=["dn"])
    else:
        reference = newsam_ldb.search(expression="objectClass=*",base=basedn, scope=SCOPE_SUBTREE,attrs=["dn"],controls=["search_options:1:2"])
        current = sam_ldb.search(expression="objectClass=*",base=basedn, scope=SCOPE_SUBTREE,attrs=["dn"],controls=["search_options:1:2"])

    sam_ldb.transaction_commit()
    # Create a hash for speeding the search of new object
    for i in range(0,len(reference)):
        hash_new[str(reference[i]["dn"]).lower()] = reference[i]["dn"]

    # Create a hash for speeding the search of existing object in the
    # current provision
    for i in range(0,len(current)):
        hash[str(current[i]["dn"]).lower()] = current[i]["dn"]

    for k in hash_new.keys():
        if not hash.has_key(k):
            print hash_new[k]
            listMissing.append(hash_new[k])
        else:
            listPresent.append(hash_new[k])

    # Sort the missing object in order to have object of the lowest level
    # first (which can be containers for higher level objects)
    listMissing.sort(dn_sort)
    listPresent.sort(dn_sort)

    if ischema:
        # The following lines (up to the for loop) is to load the up to
        # date schema into our current LDB
        # a complete schema is needed as the insertion of attributes
        # and class is done against it
        # and the schema is self validated
        # The double ldb open and schema validation is taken from the
        # initial provision script
        # it's not certain that it is really needed ....
        sam_ldb = Ldb(session_info=session, credentials=creds, lp=lp)
        schema = Schema(setup_path, names.domainsid, schemadn=basedn, serverdn=str(names.serverdn))
        # Load the schema from the one we computed earlier
        sam_ldb.set_schema_from_ldb(schema.ldb)
        # And now we can connect to the DB - the schema won't be loaded
        # from the DB
        sam_ldb.connect(paths.samdb)
    else:
        sam_ldb = Ldb(paths.samdb, session_info=session, credentials=creds,lp=lp, options=["modules:samba_dsdb"])

    sam_ldb.transaction_start()
    # XXX: This needs to be wrapped in try/except so we
    # abort on exceptions.
    message(SIMPLE,"There are %d missing objects"%(len(listMissing)))
    add_missing_entries(newsam_ldb,sam_ldb,names,basedn,listMissing)
    changed = 0
    for dn in listPresent:
        reference = newsam_ldb.search(expression="dn=%s"%(str(dn)),base=basedn, scope=SCOPE_SUBTREE,controls=["search_options:1:2"])
        current = sam_ldb.search(expression="dn=%s"%(str(dn)),base=basedn, scope=SCOPE_SUBTREE,controls=["search_options:1:2"])
        if ((str(current[0].dn) != str(reference[0].dn)) and (str(current[0].dn).upper() == str(reference[0].dn).upper())):
            message(CHANGE,"Name are the same but case change, let's rename %s to %s"%(str(current[0].dn),str(reference[0].dn)))
            identic_rename(sam_ldb,reference[0].dn)
            current = sam_ldb.search(expression="dn=%s"%(str(dn)),base=basedn, scope=SCOPE_SUBTREE,controls=["search_options:1:2"])

        delta = sam_ldb.msg_diff(current[0],reference[0])
        for att in hashAttrNotCopied.keys():
            delta.remove(att)
        for att in backlinked:
            delta.remove(att)
        delta.remove("parentGUID")
        nb = 0
        
        for att in delta:
            msgElt = delta.get(att)
            if att == "dn":
                continue
            if att == "name":
                delta.remove(att)
                continue
            if not handle_security_desc(ischema,att,msgElt,hashallSD,current,reference):
                delta.remove(att)
                continue
            if (not hashOverwrittenAtt.has_key(att) or not (hashOverwrittenAtt.get(att)&2^msgElt.flags())):
                if  hashOverwrittenAtt.has_key(att) and hashOverwrittenAtt.get(att)==never:
                    delta.remove(att)
                    continue
                if not handle_special_case(att,delta,reference,current,ischema) and msgElt.flags()!=FLAG_MOD_ADD:
                    if opts.debugchange or opts.debugall:
                        try:
                            dump_denied_change(dn,att,messageEltFlagToString(msgElt.flags()),current[0][att],reference[0][att])
                        except:
                            # FIXME: Should catch an explicit exception here
                            dump_denied_change(dn,att,messageEltFlagToString(msgElt.flags()),current[0][att],None)
                    delta.remove(att)
        delta.dn = dn
        if len(delta.items()) >1:
            attributes=",".join(delta.keys())
            message(CHANGE,"%s is different from the reference one, changed attributes: %s"%(dn,attributes))
            changed = changed + 1
            sam_ldb.modify(delta)

    sam_ldb.transaction_commit()
    message(SIMPLE,"There are %d changed objects"%(changed))
    return hashallSD


def check_updated_sd(newpaths, paths, creds, session, names):
    """Check if the security descriptor in the upgraded provision are the same as the reference

    :param newpaths: List of paths for different provision objects from the reference provision
    :param paths: List of paths for different provision objects from the upgraded provision
    :param creds: Credential for the authentification
    :param session: Session for connexion
    :param basedn: DN of the partition to update
    :param names: List of key provision parameters"""
    newsam_ldb = Ldb(newpaths.samdb, session_info=session, credentials=creds,lp=lp)
    sam_ldb = Ldb(paths.samdb, session_info=session, credentials=creds,lp=lp)
    reference = newsam_ldb.search(expression="objectClass=*",base=str(names.rootdn), scope=SCOPE_SUBTREE,attrs=["dn","nTSecurityDescriptor"],controls=["search_options:1:2"])
    current = sam_ldb.search(expression="objectClass=*",base=str(names.rootdn), scope=SCOPE_SUBTREE,attrs=["dn","nTSecurityDescriptor"],controls=["search_options:1:2"])
    hash_new = {}
    for i in range(0,len(reference)):
        hash_new[str(reference[i]["dn"]).lower()] = ndr_unpack(security.descriptor,str(reference[i]["nTSecurityDescriptor"])).as_sddl(names.domainsid)

    for i in range(0,len(current)):
        key = str(current[i]["dn"]).lower()
        if hash_new.has_key(key):
            sddl = ndr_unpack(security.descriptor,str(current[i]["nTSecurityDescriptor"])).as_sddl(names.domainsid)
            if sddl != hash_new[key]:
                print "%s new sddl/sddl in ref"%key
                print "%s\n%s"%(sddl,hash_new[key])


def update_sd(paths, creds, session, names):
    """Update security descriptor of the current provision

    During the different pre release of samba4 security descriptors (SD) were notarly broken (up to alpha11 included)
    This function allow to get them back in order, this function make the assumption that nobody has modified manualy an SD
    and so SD can be safely recalculated from scratch to get them right.

    :param paths: List of paths for different provision objects from the upgraded provision
    :param creds: Credential for the authentification
    :param session: Session for connexion
    :param names: List of key provision parameters"""

    sam_ldb = Ldb(paths.samdb, session_info=session, credentials=creds,lp=lp,options=["modules:samba_dsdb"])
    sam_ldb.transaction_start()
    # First update the SD for the rootdn
    sam_ldb.set_session_info(session)
    res = sam_ldb.search(expression="objectClass=*", base=str(names.rootdn), scope=SCOPE_BASE,\
                         attrs=["dn", "whenCreated"], controls=["search_options:1:2"])
    delta = Message()
    delta.dn = Dn(sam_ldb,str(res[0]["dn"]))
    descr = get_domain_descriptor(names.domainsid)
    delta["nTSecurityDescriptor"] = MessageElement(descr, FLAG_MOD_REPLACE, "nTSecurityDescriptor")
    sam_ldb.modify(delta,["recalculate_sd:0"])
    # Then the config dn
    res = sam_ldb.search(expression="objectClass=*",base=str(names.configdn), scope=SCOPE_BASE,attrs=["dn","whenCreated"],controls=["search_options:1:2"])
    delta = Message()
    delta.dn = Dn(sam_ldb,str(res[0]["dn"]))
    descr = get_config_descriptor(names.domainsid)
    delta["nTSecurityDescriptor"] = MessageElement(descr, FLAG_MOD_REPLACE, "nTSecurityDescriptor" )
    sam_ldb.modify(delta,["recalculate_sd:0"])
    # Then the schema dn
    res = sam_ldb.search(expression="objectClass=*",base=str(names.schemadn), scope=SCOPE_BASE,attrs=["dn","whenCreated"],controls=["search_options:1:2"])
    delta = Message()
    delta.dn = Dn(sam_ldb,str(res[0]["dn"]))
    descr = get_schema_descriptor(names.domainsid)
    delta["nTSecurityDescriptor"] = MessageElement(descr, FLAG_MOD_REPLACE, "nTSecurityDescriptor" )
    sam_ldb.modify(delta,["recalculate_sd:0"])

    # Then the rest
    hash = {}
    res = sam_ldb.search(expression="objectClass=*",base=str(names.rootdn), scope=SCOPE_SUBTREE,attrs=["dn","whenCreated"],controls=["search_options:1:2"])
    for obj in res:
        if not (str(obj["dn"]) == str(names.rootdn) or
            str(obj["dn"]) == str(names.configdn) or \
            str(obj["dn"]) == str(names.schemadn)):
            hash[str(obj["dn"])] = obj["whenCreated"]

    listkeys = hash.keys()
    listkeys.sort(dn_sort)

    for key in listkeys:
        try:
            delta = Message()
            delta.dn = Dn(sam_ldb,key)
            delta["whenCreated"] = MessageElement(hash[key], FLAG_MOD_REPLACE, "whenCreated" )
            sam_ldb.modify(delta,["recalculate_sd:0"])
        except:
            # XXX: We should always catch an explicit exception.
            # What could go wrong here?
            sam_ldb.transaction_cancel()
            res = sam_ldb.search(expression="objectClass=*", base=str(names.rootdn), scope=SCOPE_SUBTREE,\
                                 attrs=["dn","nTSecurityDescriptor"], controls=["search_options:1:2"])
            print "bad stuff" +ndr_unpack(security.descriptor,str(res[0]["nTSecurityDescriptor"])).as_sddl(names.domainsid)
            return
    sam_ldb.transaction_commit()


def update_basesamdb(newpaths, paths, names):
    """Update the provision container db: sam.ldb

    :param newpaths: List of paths for different provision objects from the reference provision
    :param paths: List of paths for different provision objects from the upgraded provision
    :param names: List of key provision parameters"""

    message(SIMPLE,"Copy samdb")
    shutil.copy(newpaths.samdb,paths.samdb)

    message(SIMPLE,"Update partitions filename if needed")
    schemaldb = os.path.join(paths.private_dir, "schema.ldb")
    configldb = os.path.join(paths.private_dir, "configuration.ldb")
    usersldb = os.path.join(paths.private_dir, "users.ldb")
    samldbdir = os.path.join(paths.private_dir, "sam.ldb.d")

    if not os.path.isdir(samldbdir):
        os.mkdir(samldbdir)
        os.chmod(samldbdir,0700)
    if os.path.isfile(schemaldb):
        shutil.copy(schemaldb, os.path.join(samldbdir, "%s.ldb" % str(names.schemadn).upper()))
        os.remove(schemaldb)
    if os.path.isfile(usersldb):
        shutil.copy(usersldb, os.path.join(samldbdir, "%s.ldb" % str(names.rootdn).upper()))
        os.remove(usersldb)
    if os.path.isfile(configldb):
        shutil.copy(configldb, os.path.join(samldbdir, "%s.ldb" % str(names.configdn).upper()))
        os.remove(configldb)


def update_privilege(newpaths, paths):
    """Update the privilege database

    :param newpaths: List of paths for different provision objects from the reference provision
    :param paths: List of paths for different provision objects from the upgraded provision"""
    message(SIMPLE, "Copy privilege")
    shutil.copy(os.path.join(newpaths.private_dir, "privilege.ldb"), 
                os.path.join(paths.private_dir, "privilege.ldb"))


def update_samdb(newpaths, paths, creds, session, names):
    """Upgrade the SAM DB contents for all the provision

    :param newpaths: List of paths for different provision objects from the reference provision
    :param paths: List of paths for different provision objects from the upgraded provision
    :param creds: Credential for the authentification
    :param session: Session for connexion
    :param names: List of key provision parameters"""

    message(SIMPLE, "Doing schema update")
    hashdef = check_diff_name(newpaths,paths,creds,session,str(names.schemadn),names,1)
    message(SIMPLE,"Done with schema update")
    message(SIMPLE,"Scanning whole provision for updates and additions")
    hashSD = check_diff_name(newpaths,paths,creds,session,str(names.rootdn),names,0)
    message(SIMPLE,"Done with scanning")


def update_machine_account_password(paths, creds, session, names):
    """Update (change) the password of the current DC both in the SAM db and in secret one

    :param paths: List of paths for different provision objects from the upgraded provision
    :param creds: Credential for the authentification
    :param session: Session for connexion
    :param names: List of key provision parameters"""

    secrets_ldb = Ldb(paths.secrets, session_info=session,
        credentials=creds,lp=lp)
    secrets_ldb.transaction_start()
    secrets_msg = secrets_ldb.search(expression=("samAccountName=%s$" % names.netbiosname), attrs=["secureChannelType"])
    sam_ldb = Ldb(paths.samdb, session_info=session, credentials=creds,lp=lp)
    sam_ldb.transaction_start()
    if int(secrets_msg[0]["secureChannelType"][0]) == SEC_CHAN_BDC:
        res = sam_ldb.search(expression=("samAccountName=%s$" % names.netbiosname), attrs=[])
        assert(len(res) == 1)

        msg = Message(res[0].dn)
        machinepass = samba.generate_random_password(128, 255)
        msg["userPassword"] = MessageElement(machinepass, FLAG_MOD_REPLACE, "userPassword")
        sam_ldb.modify(msg)

        res = sam_ldb.search(expression=("samAccountName=%s$" % names.netbiosname),
                     attrs=["msDs-keyVersionNumber"])
        assert(len(res) == 1)
        kvno = int(str(res[0]["msDs-keyVersionNumber"]))

        secretsdb_self_join(secrets_ldb, domain=names.domain,
                    realm=names.realm or sambaopts._lp.get('realm'),
                    domainsid=names.domainsid,
                    dnsdomain=names.dnsdomain,
                    netbiosname=names.netbiosname,
                    machinepass=machinepass,
                    key_version_number=kvno,
                    secure_channel_type=int(secrets_msg[0]["secureChannelType"][0]))
        sam_ldb.transaction_prepare_commit()
        secrets_ldb.transaction_prepare_commit()
        sam_ldb.transaction_commit()
        secrets_ldb.transaction_commit()
    else:
        secrets_ldb.transaction_cancel()


def update_gpo(paths,creds,session,names):
    """Create missing GPO file object if needed

    Set ACL correctly also.
    """
    dir = getpolicypath(paths.sysvol,names.dnsdomain,names.policyid)
    if not os.path.isdir(dir):
        create_gpo_struct(dir)

    dir = getpolicypath(paths.sysvol,names.dnsdomain,names.policyid_dc)
    if not os.path.isdir(dir):
        create_gpo_struct(dir)
    samdb = Ldb(paths.samdb, session_info=session, credentials=creds,lp=lp)
    set_gpo_acl(paths.sysvol, names.dnsdomain, names.domainsid,
        names.domaindn, samdb, lp)


def updateOEMInfo(paths, creds, session,names):
    sam_ldb = Ldb(paths.samdb, session_info=session, credentials=creds, lp=lp,
        options=["modules:samba_dsdb"])
    res = sam_ldb.search(expression="(objectClass=*)",base=str(names.rootdn),
                            scope=SCOPE_BASE, attrs=["dn","oEMInformation"])
    if len(res) > 0:
        info = res[0]["oEMInformation"]
        info = "%s, upgrade to %s"%(info,version)
        delta = Message()
        delta.dn = Dn(sam_ldb,str(res[0]["dn"]))
        descr = get_schema_descriptor(names.domainsid)
        delta["oEMInformation"] = MessageElement(info, FLAG_MOD_REPLACE,
            "oEMInformation" )
        sam_ldb.modify(delta)


def setup_path(file):
    return os.path.join(setup_dir, file)


if __name__ == '__main__':
    # From here start the big steps of the program
    # First get files paths
    paths=get_paths(param,smbconf=smbconf)
    paths.setup = setup_dir
    # Guess all the needed names (variables in fact) from the current
    # provision.

    names = find_provision_key_parameters(param, creds, session, paths, smbconf)
    if not sanitychecks(creds,session,names,paths):
        message(SIMPLE,"Sanity checks for the upgrade fails, checks messages and correct it before rerunning upgradeprovision")
        sys.exit(1)
    # Let's see them
    print_provision_key_parameters(names)
    # With all this information let's create a fresh new provision used as reference
    message(SIMPLE,"Creating a reference provision")
    provisiondir = tempfile.mkdtemp(dir=paths.private_dir, prefix="referenceprovision")
    newprovision(names, setup_dir, creds, session, smbconf, provisiondir, messageprovision)
    # Get file paths of this new provision
    newpaths = get_paths(param, targetdir=provisiondir)
    populate_backlink(newpaths, creds, session,names.schemadn)
    populate_dnsyntax(newpaths, creds, session,names.schemadn)
    # Check the difference
    update_basesamdb(newpaths, paths, names)

    if opts.full:
        update_samdb(newpaths, paths, creds, session, names)
    update_secrets(newpaths, paths, creds, session)
    update_privilege(newpaths, paths)
    update_machine_account_password(paths, creds, session, names)
    # SD should be created with admin but as some previous acl were so wrong that admin can't modify them we have first
    # to recreate them with the good form but with system account and then give the ownership to admin ...
    admin_session_info = admin_session(lp, str(names.domainsid))
    message(SIMPLE, "Updating SD")
    update_sd(paths, creds, session,names)
    update_sd(paths, creds, admin_session_info, names)
    check_updated_sd(newpaths, paths, creds, session, names)
    updateOEMInfo(paths,creds,session,names)
    message(SIMPLE, "Upgrade finished !")
    # remove reference provision now that everything is done !
    shutil.rmtree(provisiondir)