summaryrefslogtreecommitdiff
path: root/source4/scripting/bin/upgradeprovision
blob: 0a22a3c747efa2711ae5eafc6eeff9f02a0d8851 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
#!/usr/bin/env python
# vim: expandtab
#
# Copyright (C) Matthieu Patou <mat@matws.net> 2009 - 2010
#
# Based on provision a Samba4 server by
# Copyright (C) Jelmer Vernooij <jelmer@samba.org> 2007-2008
# Copyright (C) Andrew Bartlett <abartlet@samba.org> 2008
#
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License as published by
# the Free Software Foundation; either version 3 of the License, or
# (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program.  If not, see <http://www.gnu.org/licenses/>.


import logging
import optparse
import os
import shutil
import sys
import tempfile
import re
import traceback
# Allow to run from s4 source directory (without installing samba)
sys.path.insert(0, "bin/python")

import ldb
import samba
import samba.getopt as options
from samba.credentials import DONT_USE_KERBEROS
from samba.auth import system_session, admin_session
from ldb import (SCOPE_SUBTREE, SCOPE_BASE,
                FLAG_MOD_REPLACE, FLAG_MOD_ADD, FLAG_MOD_DELETE,
                MessageElement, Message, Dn)
from samba import param
from samba.provision import (find_setup_dir, get_domain_descriptor,
                            get_config_descriptor,
                            ProvisioningError, get_last_provision_usn,
                            get_max_usn, update_provision_usn)
from samba.schema import get_linked_attributes, Schema, get_schema_descriptor
from samba.dcerpc import security, drsblobs
from samba.ndr import ndr_unpack
from samba.upgradehelpers import (dn_sort, get_paths, newprovision,
                                 find_provision_key_parameters, get_ldbs,
                                 usn_in_range, identic_rename, get_diff_sddls,
                                 update_secrets, CHANGE, ERROR, SIMPLE,
                                 CHANGEALL, GUESS, CHANGESD, PROVISION,
                                 updateOEMInfo, getOEMInfo, update_gpo,
                                 delta_update_basesamdb, update_policyids,
                                 update_machine_account_password)

replace=2**FLAG_MOD_REPLACE
add=2**FLAG_MOD_ADD
delete=2**FLAG_MOD_DELETE
never=0


# Will be modified during provision to tell if default sd has been modified
# somehow ...

#Errors are always logged

__docformat__ = "restructuredText"

# Attributes that are never copied from the reference provision (even if they
# do not exist in the destination object).
# This is most probably because they are populated automatcally when object is
# created
# This also apply to imported object from reference provision
hashAttrNotCopied = {   "dn": 1, "whenCreated": 1, "whenChanged": 1,
                        "objectGUID": 1, "uSNCreated": 1,
                        "replPropertyMetaData": 1, "uSNChanged": 1,
                        "parentGUID": 1, "objectCategory": 1,
                        "distinguishedName": 1, "nTMixedDomain": 1,
                        "showInAdvancedViewOnly": 1, "instanceType": 1,
                        "msDS-Behavior-Version":1, "nextRid":1, "cn": 1,
                        "versionNumber":1, "lmPwdHistory":1, "pwdLastSet": 1,
                        "ntPwdHistory":1, "unicodePwd":1,"dBCSPwd":1,
                        "supplementalCredentials":1, "gPCUserExtensionNames":1,
                        "gPCMachineExtensionNames":1,"maxPwdAge":1, "secret":1,
                        "possibleInferiors":1, "privilege":1,
                        "sAMAccountType":1 }

# Usually for an object that already exists we do not overwrite attributes as
# they might have been changed for good reasons. Anyway for a few of them it's
# mandatory to replace them otherwise the provision will be broken somehow.
# But for attribute that are just missing we do not have to specify them as the default
# behavior is to add missing attribute
hashOverwrittenAtt = {  "prefixMap": replace, "systemMayContain": replace,
                        "systemOnly":replace, "searchFlags":replace,
                        "mayContain":replace, "systemFlags":replace+add,
                        "description":replace, "operatingSystemVersion":replace,
                        "adminPropertyPages":replace, "groupType":replace,
                        "wellKnownObjects":replace, "privilege":never,
                        "defaultSecurityDescriptor": replace,
                        "rIDAvailablePool": never,
                        "defaultSecurityDescriptor": replace + add }


backlinked = []
forwardlinked = set()
dn_syntax_att = []
def define_what_to_log(opts):
    what = 0
    if opts.debugchange:
        what = what | CHANGE
    if opts.debugchangesd:
        what = what | CHANGESD
    if opts.debugguess:
        what = what | GUESS
    if opts.debugprovision:
        what = what | PROVISION
    if opts.debugall:
        what = what | CHANGEALL
    return what


parser = optparse.OptionParser("provision [options]")
sambaopts = options.SambaOptions(parser)
parser.add_option_group(sambaopts)
parser.add_option_group(options.VersionOptions(parser))
credopts = options.CredentialsOptions(parser)
parser.add_option_group(credopts)
parser.add_option("--setupdir", type="string", metavar="DIR",
                  help="directory with setup files")
parser.add_option("--debugprovision", help="Debug provision", action="store_true")
parser.add_option("--debugguess", action="store_true",
                  help="Print information on what is different but won't be changed")
parser.add_option("--debugchange", action="store_true",
                  help="Print information on what is different but won't be changed")
parser.add_option("--debugchangesd", action="store_true",
                  help="Print information security descriptors differences")
parser.add_option("--debugall", action="store_true",
                  help="Print all available information (very verbose)")
parser.add_option("--resetfileacl", action="store_true",
                  help="Force a reset on filesystem acls in sysvol / netlogon share")
parser.add_option("--full", action="store_true",
                  help="Perform full upgrade of the samdb (schema, configuration, new objects, ...")

opts = parser.parse_args()[0]

handler = logging.StreamHandler(sys.stdout)
upgrade_logger = logging.getLogger("upgradeprovision")
upgrade_logger.setLevel(logging.INFO)

upgrade_logger.addHandler(handler)

provision_logger = logging.getLogger("provision")
provision_logger.addHandler(handler)

whatToLog = define_what_to_log(opts)

def message(what, text):
    """Print a message if this message type has been selected to be printed

    :param what: Category of the message
    :param text: Message to print """
    if (whatToLog & what) or what <= 0:
        upgrade_logger.info("%s", text)

if len(sys.argv) == 1:
    opts.interactive = True
lp = sambaopts.get_loadparm()
smbconf = lp.configfile

creds = credopts.get_credentials(lp)
creds.set_kerberos_state(DONT_USE_KERBEROS)
setup_dir = opts.setupdir
if setup_dir is None:
    setup_dir = find_setup_dir()



def check_for_DNS(refprivate, private):
    """Check if the provision has already the requirement for dynamic dns

    :param refprivate: The path to the private directory of the reference
                       provision
    :param private: The path to the private directory of the upgraded
                    provision"""

    spnfile = "%s/spn_update_list" % private
    namedfile = lp.get("dnsupdate:path")

    if not namedfile:
       namedfile = "%s/named.conf.update" % private

    if not os.path.exists(spnfile):
        shutil.copy("%s/spn_update_list" % refprivate, "%s" % spnfile)

    destdir = "%s/new_dns" % private
    dnsdir = "%s/dns" % private

    if not os.path.exists(namedfile):
        if not os.path.exists(destdir):
            os.mkdir(destdir)
        if not os.path.exists(dnsdir):
            os.mkdir(dnsdir)
        shutil.copy("%s/named.conf" % refprivate, "%s/named.conf" % destdir)
        shutil.copy("%s/named.txt" % refprivate, "%s/named.txt" % destdir)
        message(SIMPLE, "It seems that you provision didn't integrate new rules "
                "for dynamic dns update of domain related entries")
        message(SIMPLE, "A copy of the new bind configuration files and "
                "template as been put in %s, you should read them and configure dynamic "
                " dns update" % destdir)


def populate_links(samdb, schemadn):
    """Populate an array with all the back linked attributes

    This attributes that are modified automaticaly when
    front attibutes are changed

    :param samdb: A LDB object for sam.ldb file
    :param schemadn: DN of the schema for the partition"""
    linkedAttHash = get_linked_attributes(Dn(samdb, str(schemadn)), samdb)
    backlinked.extend(linkedAttHash.values())
    for t in linkedAttHash.keys():
        forwardlinked.add(t)


def populate_dnsyntax(samdb, schemadn):
    """Populate an array with all the attributes that have DN synthax
       (oid 2.5.5.1)

    :param samdb: A LDB object for sam.ldb file
    :param schemadn: DN of the schema for the partition"""
    res = samdb.search(expression="(attributeSyntax=2.5.5.1)", base=Dn(samdb,
                        str(schemadn)), scope=SCOPE_SUBTREE,
                        attrs=["lDAPDisplayName"])
    for elem in res:
        dn_syntax_att.append(elem["lDAPDisplayName"])


def sanitychecks(samdb, names):
    """Make some checks before trying to update

    :param samdb: An LDB object opened on sam.ldb
    :param names: list of key provision parameters
    :return: Status of check (1 for Ok, 0 for not Ok) """
    res = samdb.search(expression="objectClass=ntdsdsa", base=str(names.configdn),
                         scope=SCOPE_SUBTREE, attrs=["dn"],
                         controls=["search_options:1:2"])
    if len(res) == 0:
        print "No DC found, your provision is most probably hardly broken !"
        return False
    elif len(res) != 1:
        print "Found %d domain controllers, for the moment upgradeprovision" \
              "is not able to handle upgrade on domain with more than one DC, please demote" \
              " the other(s) DC(s) before upgrading" % len(res)
        return False
    else:
        return True


def print_provision_key_parameters(names):
    """Do a a pretty print of provision parameters

    :param names: list of key provision parameters """
    message(GUESS, "rootdn      :" + str(names.rootdn))
    message(GUESS, "configdn    :" + str(names.configdn))
    message(GUESS, "schemadn    :" + str(names.schemadn))
    message(GUESS, "serverdn    :" + str(names.serverdn))
    message(GUESS, "netbiosname :" + names.netbiosname)
    message(GUESS, "defaultsite :" + names.sitename)
    message(GUESS, "dnsdomain   :" + names.dnsdomain)
    message(GUESS, "hostname    :" + names.hostname)
    message(GUESS, "domain      :" + names.domain)
    message(GUESS, "realm       :" + names.realm)
    message(GUESS, "invocationid:" + names.invocation)
    message(GUESS, "policyguid  :" + names.policyid)
    message(GUESS, "policyguiddc:" + str(names.policyid_dc))
    message(GUESS, "domainsid   :" + str(names.domainsid))
    message(GUESS, "domainguid  :" + names.domainguid)
    message(GUESS, "ntdsguid    :" + names.ntdsguid)
    message(GUESS, "domainlevel :" + str(names.domainlevel))


def handle_special_case(att, delta, new, old, usn):
    """Define more complicate update rules for some attributes

    :param att: The attribute to be updated
    :param delta: A messageElement object that correspond to the difference
                  between the updated object and the reference one
    :param new: The reference object
    :param old: The Updated object
    :param usn: The highest usn modified by a previous (upgrade)provision
    :return: True to indicate that the attribute should be kept, False for
             discarding it"""

    flag = delta.get(att).flags()
    # We do most of the special case handle if we do not have the
    # highest usn as otherwise the replPropertyMetaData will guide us more
    # correctly
    if usn is None:
        if (att == "member" and flag == FLAG_MOD_REPLACE):
            hash = {}
            newval = []
            changeDelta=0
            for elem in old[0][att]:
                hash[str(elem).lower()]=1
                newval.append(str(elem))

            for elem in new[0][att]:
                if not hash.has_key(str(elem).lower()):
                    changeDelta=1
                    newval.append(str(elem))
            if changeDelta == 1:
                delta[att] = MessageElement(newval, FLAG_MOD_REPLACE, att)
            else:
                delta.remove(att)
            return True

        if (att in ("gPLink", "gPCFileSysPath") and 
            flag == FLAG_MOD_REPLACE and
            str(new[0].dn).lower() == str(old[0].dn).lower()):
            delta.remove(att)
            return True

        if att == "forceLogoff":
            ref=0x8000000000000000
            oldval=int(old[0][att][0])
            newval=int(new[0][att][0])
            ref == old and ref == abs(new)
            return True

        if att in ("adminDisplayName", "adminDescription"):
            return True

        if (str(old[0].dn) == "CN=Samba4-Local-Domain, %s" % (names.schemadn)
            and att == "defaultObjectCategory" and flag == FLAG_MOD_REPLACE):
            return True

        if (str(old[0].dn) == "CN=Title, %s" % (str(names.schemadn)) and
                att == "rangeUpper" and flag == FLAG_MOD_REPLACE):
            return True

        if (str(old[0].dn) == "%s" % (str(names.rootdn))
                and att == "subRefs" and flag == FLAG_MOD_REPLACE):
            return True

        if str(delta.dn).endswith("CN=DisplaySpecifiers, %s" % names.configdn):
            return True

    # This is a bit of special animal as we might have added
    # already SPN entries to the list that has to be modified
    # So we go in detail to try to find out what has to be added ...
    if (att == "servicePrincipalName" and flag == FLAG_MOD_REPLACE):
        hash = {}
        newval = []
        changeDelta=0
        for elem in old[0][att]:
            hash[str(elem)]=1
            newval.append(str(elem))

        for elem in new[0][att]:
            if not hash.has_key(str(elem)):
                changeDelta=1
                newval.append(str(elem))
        if changeDelta == 1:
            delta[att] = MessageElement(newval, FLAG_MOD_REPLACE, att)
        else:
            delta.remove(att)
        return True

    return False

def dump_denied_change(dn, att, flagtxt, current, reference):
    """Print detailed information about why a changed is denied

    :param dn: DN of the object which attribute is denied
    :param att: Attribute that was supposed to be upgraded
    :param flagtxt: Type of the update that should be performed
                    (add, change, remove, ...)
    :param current: Value(s) of the current attribute
    :param reference: Value(s) of the reference attribute"""

    message(CHANGE, "dn= " + str(dn)+" " + att+" with flag " + flagtxt
                +" is not allowed to be changed/removed, I discard this change")
    if att != "objectSid" :
        i = 0
        for e in range(0, len(current)):
            message(CHANGE, "old %d : %s" % (i, str(current[e])))
            i+=1
        if reference is not None:
            i = 0
            for e in range(0, len(reference)):
                message(CHANGE, "new %d : %s" % (i, str(reference[e])))
                i+=1
    else:
        message(CHANGE, "old : %s" % ndr_unpack(security.dom_sid, current[0]))
        message(CHANGE, "new : %s" % ndr_unpack(security.dom_sid, reference[0]))


def handle_special_add(samdb, dn, names):
    """Handle special operation (like remove) on some object needed during
    upgrade

    This is mostly due to wrong creation of the object in previous provision.
    :param samdb: An Ldb object representing the SAM database
    :param dn: DN of the object to inspect
    :param names: list of key provision parameters
    """

    dntoremove = None
    objDn = Dn(samdb, "CN=IIS_IUSRS, CN=Builtin, %s" % names.rootdn)
    if dn == objDn :
        #This entry was misplaced lets remove it if it exists
        dntoremove = "CN=IIS_IUSRS, CN=Users, %s" % names.rootdn

    objDn = Dn(samdb,
                "CN=Certificate Service DCOM Access, CN=Builtin, %s" % names.rootdn)
    if dn == objDn:
        #This entry was misplaced lets remove it if it exists
        dntoremove = "CN=Certificate Service DCOM Access,"\
                     "CN=Users, %s" % names.rootdn
        print dntoremove

    objDn = Dn(samdb, "CN=Cryptographic Operators, CN=Builtin, %s" % names.rootdn)
    if dn == objDn:
        #This entry was misplaced lets remove it if it exists
        dntoremove = "CN=Cryptographic Operators, CN=Users, %s" % names.rootdn

    objDn = Dn(samdb, "CN=Event Log Readers, CN=Builtin, %s" % names.rootdn)
    if dn == objDn:
        #This entry was misplaced lets remove it if it exists
        dntoremove = "CN=Event Log Readers, CN=Users, %s" % names.rootdn

    objDn = Dn(samdb,"CN=System,CN=WellKnown Security Principals,"
                     "CN=Configuration,%s" % names.rootdn)
    if dn == objDn:
        oldDn = Dn(samdb,"CN=Well-Known-Security-Id-System,"
                         "CN=WellKnown Security Principals,"
                         "CN=Configuration,%s" % names.rootdn)

        res = samdb.search(expression="(dn=%s)" % oldDn,
                            base=str(names.rootdn),
                            scope=SCOPE_SUBTREE, attrs=["dn"],
                            controls=["search_options:1:2"])
        if len(res) > 0:
            message(CHANGE, "Existing object %s must be replaced by %s,"
                            "Renaming old object" % (str(oldDn), str(dn)))
            samdb.rename(oldDn, objDn)

        return 1

    if dntoremove is not None:
        res = samdb.search(expression="(dn=%s)" % dntoremove,
                            base=str(names.rootdn),
                            scope=SCOPE_SUBTREE, attrs=["dn"],
                            controls=["search_options:1:2"])
        if len(res) > 0:
            message(CHANGE, "Existing object %s must be replaced by %s,"
                            "removing old object" % (dntoremove, str(dn)))
            samdb.delete(res[0]["dn"])
    return 0


def check_dn_nottobecreated(hash, index, listdn):
    """Check if one of the DN present in the list has a creation order
       greater than the current.

    Hash is indexed by dn to be created, with each key
    is associated the creation order.

    First dn to be created has the creation order 0, second has 1, ...
    Index contain the current creation order

    :param hash: Hash holding the different DN of the object to be
                  created as key
    :param index: Current creation order
    :param listdn: List of DNs on which the current DN depends on
    :return: None if the current object do not depend on other
              object or if all object have been created before."""
    if listdn is None:
        return None
    for dn in listdn:
        key = str(dn).lower()
        if hash.has_key(key) and hash[key] > index:
            return str(dn)
    return None



def add_missing_object(ref_samdb, samdb, dn, names, basedn, hash, index):
    """Add a new object if the dependencies are satisfied

    The function add the object if the object on which it depends are already
    created

    :param ref_samdb: Ldb object representing the SAM db of the reference
                       provision
    :param samdb: Ldb object representing the SAM db of the upgraded
                   provision
    :param dn: DN of the object to be added
    :param names: List of key provision parameters
    :param basedn: DN of the partition to be updated
    :param hash: Hash holding the different DN of the object to be
                  created as key
    :param index: Current creation order
    :return: True if the object was created False otherwise"""

    if handle_special_add(samdb, dn, names):
        return
    reference = ref_samdb.search(expression="dn=%s" % (str(dn)), base=basedn,
                    scope=SCOPE_SUBTREE, controls=["search_options:1:2"])
    empty = Message()
    delta = samdb.msg_diff(empty, reference[0])
    delta.dn
    if delta.get("objectSid"):
        sid = str(ndr_unpack(security.dom_sid, str(reference[0]["objectSid"])))
        m = re.match(r".*-(\d+)$", sid)
        if m and int(m.group(1))>999:
            delta.remove("objectSid")
    for att in hashAttrNotCopied.keys():
        delta.remove(att)
    for att in backlinked:
        delta.remove(att)
    depend_on_yettobecreated = None
    for att in dn_syntax_att:
        depend_on_yet_tobecreated = check_dn_nottobecreated(hash, index,
                                                            delta.get(str(att)))
        if depend_on_yet_tobecreated is not None:
            message(CHANGE, "Object %s depends on %s in attribute %s," 
                            "delaying the creation" % (dn, 
                                      depend_on_yet_tobecreated, att))
            return False

    delta.dn = dn
    message(CHANGE,"Object %s will be added" % dn)
    samdb.add(delta, ["relax:0"])

    return True

def gen_dn_index_hash(listMissing):
    """Generate a hash associating the DN to its creation order

    :param listMissing: List of DN
    :return: Hash with DN as keys and creation order as values"""
    hash = {}
    for i in range(0, len(listMissing)):
        hash[str(listMissing[i]).lower()] = i
    return hash

def add_deletedobj_containers(ref_samdb, samdb, names):
    """Add the object containter: CN=Deleted Objects

    This function create the container for each partition that need one and
    then reference the object into the root of the partition

    :param ref_samdb: Ldb object representing the SAM db of the reference
                       provision
    :param samdb: Ldb object representing the SAM db of the upgraded provision
    :param names: List of key provision parameters"""


    wkoPrefix = "B:32:18E2EA80684F11D2B9AA00C04F79F805"
    partitions = [str(names.rootdn), str(names.configdn)]
    for part in partitions:
        ref_delObjCnt = ref_samdb.search(expression="(cn=Deleted Objects)",
                                            base=part, scope=SCOPE_SUBTREE,
                                            attrs=["dn"],
                                            controls=["show_deleted:0"])
        delObjCnt = samdb.search(expression="(cn=Deleted Objects)",
                                    base=part, scope=SCOPE_SUBTREE,
                                    attrs=["dn"],
                                    controls=["show_deleted:0"])
        if len(ref_delObjCnt) > len(delObjCnt):
            reference = ref_samdb.search(expression="cn=Deleted Objects",
                                            base=part, scope=SCOPE_SUBTREE,
                                            controls=["show_deleted:0"])
            empty = Message()
            delta = samdb.msg_diff(empty, reference[0])

            delta.dn = Dn(samdb, str(reference[0]["dn"]))
            for att in hashAttrNotCopied.keys():
                delta.remove(att)
            samdb.add(delta)

            listwko = []
            res = samdb.search(expression="(objectClass=*)", base=part,
                               scope=SCOPE_BASE,
                               attrs=["dn", "wellKnownObjects"])

            targetWKO = "%s:%s" % (wkoPrefix, str(reference[0]["dn"]))
            found = False

            if len(res[0]) > 0:
                wko = res[0]["wellKnownObjects"]

                # The wellKnownObject that we want to add.
                for o in wko:
                    if str(o) == targetWKO:
                        found = True
                    listwko.append(str(o))

            if not found:
                listwko.append(targetWKO)

                delta = Message()
                delta.dn = Dn(samdb, str(res[0]["dn"]))
                delta["wellKnownObjects"] = MessageElement(listwko,
                                                FLAG_MOD_REPLACE,
                                                "wellKnownObjects" )
                samdb.modify(delta)

def add_missing_entries(ref_samdb, samdb, names, basedn, list):
    """Add the missing object whose DN is the list

    The function add the object if the objects on which it depends are
    already created.

    :param ref_samdb: Ldb object representing the SAM db of the reference
                      provision
    :param samdb: Ldb object representing the SAM db of the upgraded
                  provision
    :param dn: DN of the object to be added
    :param names: List of key provision parameters
    :param basedn: DN of the partition to be updated
    :param list: List of DN to be added in the upgraded provision"""

    listMissing = []
    listDefered = list

    while(len(listDefered) != len(listMissing) and len(listDefered) > 0):
        index = 0
        listMissing = listDefered
        listDefered = []
        hashMissing = gen_dn_index_hash(listMissing)
        for dn in listMissing:
            ret = add_missing_object(ref_samdb, samdb, dn, names, basedn,
                                        hashMissing, index)
            index = index + 1
            if ret == 0:
                # DN can't be created because it depends on some
                # other DN in the list
                listDefered.append(dn)
    if len(listDefered) != 0:
        raise ProvisioningError("Unable to insert missing elements:" \
                                "circular references")

def handle_links(samdb, att, basedn, dn, value, ref_value, delta):
    """This function handle updates on links

    :param samdb: An LDB object pointing to the updated provision
    :param att: Attribute to update
    :param basedn: The root DN of the provision
    :param dn: The DN of the inspected object
    :param value: The value of the attribute
    :param ref_value: The value of this attribute in the reference provision
    :param delta: The MessageElement object that will be applied for
                   transforming the current provision"""

    res = samdb.search(expression="dn=%s" % dn, base=basedn,
                        controls=["search_options:1:2", "reveal:1"],
                        attrs=[att])

    blacklist = {}
    hash = {}
    newlinklist = []
    changed = False

    newlinklist.extend(value)

    for e in value:
        hash[e] = 1
    # for w2k domain level the reveal won't reveal anything ...
    # it means that we can readd links that were removed on purpose ...
    # Also this function in fact just accept add not removal

    for e in res[0][att]:
        if not hash.has_key(e):
            # We put in the blacklist all the element that are in the "revealed"
            # result and not in the "standard" result
            # This element are links that were removed before and so that
            # we don't wan't to readd
            blacklist[e] = 1

    for e in ref_value:
        if not blacklist.has_key(e) and not hash.has_key(e):
            newlinklist.append(str(e))
            changed = True
    if changed:
        delta[att] = MessageElement(newlinklist, FLAG_MOD_REPLACE, att)
    else:
        delta.remove(att)


msg_elt_flag_strs = {
    ldb.FLAG_MOD_ADD: "MOD_ADD",
    ldb.FLAG_MOD_REPLACE: "MOD_REPLACE",
    ldb.FLAG_MOD_DELETE: "MOD_DELETE" }


def update_present(ref_samdb, samdb, basedn, listPresent, usns, invocationid):
    """ This function updates the object that are already present in the
        provision

    :param ref_samdb: An LDB object pointing to the reference provision
    :param samdb: An LDB object pointing to the updated provision
    :param basedn: A string with the value of the base DN for the provision
                   (ie. DC=foo, DC=bar)
    :param listPresent: A list of object that is present in the provision
    :param usns: A list of USN range modified by previous provision and
                 upgradeprovision
    :param invocationid: The value of the invocationid for the current DC"""

    global defSDmodified
    # This hash is meant to speedup lookup of attribute name from an oid,
    # it's for the replPropertyMetaData handling
    hash_oid_name = {}
    res = samdb.search(expression="objectClass=attributeSchema", base=basedn,
                        controls=["search_options:1:2"], attrs=["attributeID",
                        "lDAPDisplayName"])
    if len(res) > 0:
        for e in res:
            strDisplay = str(e.get("lDAPDisplayName"))
            hash_oid_name[str(e.get("attributeID"))] = strDisplay
    else:
        msg = "Unable to insert missing elements: circular references"
        raise ProvisioningError(msg)

    changed = 0
    controls = ["search_options:1:2", "sd_flags:1:2"]
    for dn in listPresent:
        reference = ref_samdb.search(expression="dn=%s" % (str(dn)), base=basedn,
                                        scope=SCOPE_SUBTREE,
                                        controls=controls)
        current = samdb.search(expression="dn=%s" % (str(dn)), base=basedn,
                                scope=SCOPE_SUBTREE, controls=controls)

        if (
             (str(current[0].dn) != str(reference[0].dn)) and
             (str(current[0].dn).upper() == str(reference[0].dn).upper())
           ):
            message(CHANGE, "Name are the same but case change,"\
                            "let's rename %s to %s" % (str(current[0].dn),
                                                       str(reference[0].dn)))
            identic_rename(samdb, reference[0].dn)
            current = samdb.search(expression="dn=%s" % (str(dn)), base=basedn,
                                    scope=SCOPE_SUBTREE,
                                    controls=["search_options:1:2"])

        delta = samdb.msg_diff(current[0], reference[0])

        for att in hashAttrNotCopied.keys():
            delta.remove(att)

        for att in backlinked:
            delta.remove(att)

        delta.remove("name")

        if len(delta.items()) > 1 and usns is not None:
            # Fetch the replPropertyMetaData
            res = samdb.search(expression="dn=%s" % (str(dn)), base=basedn,
                                scope=SCOPE_SUBTREE, controls=controls,
                                attrs=["replPropertyMetaData"])
            ctr = ndr_unpack(drsblobs.replPropertyMetaDataBlob,
                                str(res[0]["replPropertyMetaData"])).ctr

            hash_attr_usn = {}
            for o in ctr.array:
                # We put in this hash only modification
                # made on the current host
                att = hash_oid_name[samdb.get_oid_from_attid(o.attid)]
                if str(o.originating_invocation_id) == str(invocationid):
                # Note we could just use 1 here
                    hash_attr_usn[att] = o.originating_usn
                else:
                    hash_attr_usn[att] = -1

        isFirst = 0
        txt = ""

        for att in delta:
            if usns is not None:
                # We have updated by provision usn information so let's exploit
                # replMetadataProperties
                if att in forwardlinked:
                    handle_links(samdb, att, basedn, current[0]["dn"],
                                    current[0][att], reference[0][att], delta)

                if isFirst == 0 and len(delta.items())>1:
                    isFirst = 1
                    txt = "%s\n" % (str(dn))
                if att == "dn":
                    # There is always a dn attribute after a msg_diff
                    continue
                if att == "rIDAvailablePool":
                    delta.remove(att)
                    continue
                if att == "objectSid":
                    delta.remove(att)
                    continue
                if att == "creationTime":
                    delta.remove(att)
                    continue
                if att == "oEMInformation":
                    delta.remove(att)
                    continue
                if att == "msDs-KeyVersionNumber":
                # This is the kvno of the computer/user it's a very bad
                # idea to change it
                    delta.remove(att)
                    continue
                if handle_special_case(att, delta, reference, current, usns):
                    # This attribute is "complicated" to handle and handling
                    # was done in handle_special_case
                    continue
                attrUSN = hash_attr_usn.get(att)
                if att == "forceLogoff" and attrUSN is None:
                    continue
                if  attrUSN is None:
                    delta.remove(att)
                    continue

                if attrUSN == -1:
                    # This attribute was last modified by another DC forget
                    # about it
                    message(CHANGE, "%sAttribute: %s has been" 
                            "created/modified/deleted  by another DC,"
                            " do nothing" % (txt, att ))
                    txt = ""
                    delta.remove(att)
                    continue
                elif not usn_in_range(int(attrUSN), usns):
                    message(CHANGE, "%sAttribute: %s has been" 
                                    "created/modified/deleted not during a" 
                                    " provision or upgradeprovision: current" 
                                    " usn %d , do nothing" % (txt, att, attrUSN))
                    txt = ""
                    delta.remove(att)
                    continue
                else:
                    if att == "defaultSecurityDescriptor":
                        defSDmodified = True
                    if attrUSN:
                        message(CHANGE, "%sAttribute: %s will be modified" 
                                        "/deleted it was last modified" 
                                        "during a provision, current usn:" 
                                        "%d" % (txt, att,  attrUSN))
                        txt = ""
                    else:
                        message(CHANGE, "%sAttribute: %s will be added because" 
                                        " it hasn't existed before " % (txt, att))
                        txt = ""
                    continue

            else:
            # Old school way of handling things for pre alpha12 upgrade
                defSDmodified = True
                msgElt = delta.get(att)

                if att == "nTSecurityDescriptor":
                    delta.remove(att)
                    continue

                if att == "dn":
                    continue

                if not hashOverwrittenAtt.has_key(att):
                    if msgElt.flags() != FLAG_MOD_ADD:
                        if not handle_special_case(att, delta, reference, current,
                                                    usns):
                            if opts.debugchange or opts.debugall:
                                try:
                                    dump_denied_change(dn, att,
                                        msg_elt_flag_strs[msgElt.flags()],
                                        current[0][att], reference[0][att])
                                except KeyError:
                                    dump_denied_change(dn, att,
                                        msg_elt_flag_strs[msgElt.flags()],
                                        current[0][att], None)
                            delta.remove(att)
                        continue
                else:
                    if hashOverwrittenAtt.get(att)&2**msgElt.flags() :
                        continue
                    elif  hashOverwrittenAtt.get(att)==never:
                        delta.remove(att)
                        continue

        delta.dn = dn
        if len(delta.items()) >1:
            attributes=", ".join(delta.keys())
            message(CHANGE, "%s is different from the reference one, changed" 
                            " attributes: %s\n" % (dn, attributes))
            changed += 1
            samdb.modify(delta)
    return changed


def update_partition(ref_samdb, samdb, basedn, names, schema, provisionUSNs):
    """Check differences between the reference provision and the upgraded one.

    It looks for all objects which base DN is name.

    This function will also add the missing object and update existing object
    to add or remove attributes that were missing.

    :param ref_sambdb: An LDB object conntected to the sam.ldb of the
                       reference provision
    :param samdb: An LDB object connected to the sam.ldb of the update
                  provision
    :param basedn: String value of the DN of the partition
    :param names: List of key provision parameters
    :param schema: A Schema object
    :param provisionUSNs:  The USNs modified by provision/upgradeprovision
                           last time"""

    hash_new = {}
    hash = {}
    listMissing = []
    listPresent = []
    reference = []
    current = []

    # Connect to the reference provision and get all the attribute in the
    # partition referred by name
    reference = ref_samdb.search(expression="objectClass=*", base=basedn,
                                    scope=SCOPE_SUBTREE, attrs=["dn"],
                                    controls=["search_options:1:2"])

    current = samdb.search(expression="objectClass=*", base=basedn,
                                scope=SCOPE_SUBTREE, attrs=["dn"],
                                controls=["search_options:1:2"])
    # Create a hash for speeding the search of new object
    for i in range(0, len(reference)):
        hash_new[str(reference[i]["dn"]).lower()] = reference[i]["dn"]

    # Create a hash for speeding the search of existing object in the
    # current provision
    for i in range(0, len(current)):
        hash[str(current[i]["dn"]).lower()] = current[i]["dn"]


    for k in hash_new.keys():
        if not hash.has_key(k):
            if not str(hash_new[k]) == "CN=Deleted Objects, %s" % names.rootdn:
                listMissing.append(hash_new[k])
        else:
            listPresent.append(hash_new[k])

    # Sort the missing object in order to have object of the lowest level
    # first (which can be containers for higher level objects)
    listMissing.sort(dn_sort)
    listPresent.sort(dn_sort)

    # The following lines is to load the up to
    # date schema into our current LDB
    # a complete schema is needed as the insertion of attributes
    # and class is done against it
    # and the schema is self validated
    samdb.set_schema(schema)
    try:
        message(SIMPLE, "There are %d missing objects" % (len(listMissing)))
        add_deletedobj_containers(ref_samdb, samdb, names)

        add_missing_entries(ref_samdb, samdb, names, basedn, listMissing)
        changed = update_present(ref_samdb, samdb, basedn, listPresent,
                                    provisionUSNs, names.invocation)
        message(SIMPLE, "There are %d changed objects" % (changed))
        return 1

    except StandardError, err:
        message(ERROR, "Exception during upgrade of samdb:")
        (typ, val, tb) = sys.exc_info()
        traceback.print_exception(typ, val, tb)
        return 0


def check_updated_sd(ref_sam, cur_sam, names):
    """Check if the security descriptor in the upgraded provision are the same
       as the reference

    :param ref_sam: A LDB object connected to the sam.ldb file used as
                    the reference provision
    :param cur_sam: A LDB object connected to the sam.ldb file used as
                    upgraded provision
    :param names: List of key provision parameters"""
    reference = ref_sam.search(expression="objectClass=*", base=str(names.rootdn),
                                scope=SCOPE_SUBTREE,
                                attrs=["dn", "nTSecurityDescriptor"],
                                controls=["search_options:1:2"])
    current = cur_sam.search(expression="objectClass=*", base=str(names.rootdn),
                                scope=SCOPE_SUBTREE,
                                attrs=["dn", "nTSecurityDescriptor"],
                                controls=["search_options:1:2"])
    hash = {}
    for i in range(0, len(reference)):
        refsd = ndr_unpack(security.descriptor,
                    str(reference[i]["nTSecurityDescriptor"]))
        hash[str(reference[i]["dn"]).lower()] = refsd.as_sddl(names.domainsid)

    for i in range(0, len(current)):
        key = str(current[i]["dn"]).lower()
        if hash.has_key(key):
            cursd = ndr_unpack(security.descriptor,
                        str(current[i]["nTSecurityDescriptor"]))
            sddl = cursd.as_sddl(names.domainsid)
            if sddl != hash[key]:
                txt = get_diff_sddls(hash[key], sddl)
                if txt != "":
                    message(CHANGESD, "On object %s ACL is different"
                                      " \n%s" % (current[i]["dn"], txt))



def fix_partition_sd(samdb, names):
    """This function fix the SD for partition containers (basedn, configdn, ...)
    This is needed because some provision use to have broken SD on containers

    :param samdb: An LDB object pointing to the sam of the current provision
    :param names: A list of key provision parameters
    """
    # First update the SD for the rootdn
    res = samdb.search(expression="objectClass=*", base=str(names.rootdn),
                         scope=SCOPE_BASE, attrs=["dn", "whenCreated"],
                         controls=["search_options:1:2"])
    delta = Message()
    delta.dn = Dn(samdb, str(res[0]["dn"]))
    descr = get_domain_descriptor(names.domainsid)
    delta["nTSecurityDescriptor"] = MessageElement(descr, FLAG_MOD_REPLACE,
                                                    "nTSecurityDescriptor")
    samdb.modify(delta, ["recalculate_sd:0"])
    # Then the config dn
    res = samdb.search(expression="objectClass=*", base=str(names.configdn),
                        scope=SCOPE_BASE, attrs=["dn", "whenCreated"],
                        controls=["search_options:1:2"])
    delta = Message()
    delta.dn = Dn(samdb, str(res[0]["dn"]))
    descr = get_config_descriptor(names.domainsid)
    delta["nTSecurityDescriptor"] = MessageElement(descr, FLAG_MOD_REPLACE,
                                                    "nTSecurityDescriptor" )
    samdb.modify(delta, ["recalculate_sd:0"])
    # Then the schema dn
    res = samdb.search(expression="objectClass=*", base=str(names.schemadn),
                        scope=SCOPE_BASE, attrs=["dn", "whenCreated"],
                        controls=["search_options:1:2"])

    delta = Message()
    delta.dn = Dn(samdb, str(res[0]["dn"]))
    descr = get_schema_descriptor(names.domainsid)
    delta["nTSecurityDescriptor"] = MessageElement(descr, FLAG_MOD_REPLACE,
                                                    "nTSecurityDescriptor" )
    samdb.modify(delta, ["recalculate_sd:0"])

def rebuild_sd(samdb, names):
    """Rebuild security descriptor of the current provision from scratch

    During the different pre release of samba4 security descriptors (SD)
    were notarly broken (up to alpha11 included)
    This function allow to get them back in order, this function make the
    assumption that nobody has modified manualy an SD
    and so SD can be safely recalculated from scratch to get them right.

    :param names: List of key provision parameters"""


    hash = {}
    res = samdb.search(expression="objectClass=*", base=str(names.rootdn),
                        scope=SCOPE_SUBTREE, attrs=["dn", "whenCreated"],
                        controls=["search_options:1:2"])
    for obj in res:
        if not (str(obj["dn"]) == str(names.rootdn) or
            str(obj["dn"]) == str(names.configdn) or 
            str(obj["dn"]) == str(names.schemadn)):
            hash[str(obj["dn"])] = obj["whenCreated"]

    listkeys = hash.keys()
    listkeys.sort(dn_sort)

    for key in listkeys:
        try:
            delta = Message()
            delta.dn = Dn(samdb, key)
            delta["whenCreated"] = MessageElement(hash[key], FLAG_MOD_REPLACE,
                                                    "whenCreated" )
            samdb.modify(delta, ["recalculate_sd:0"])
        except:
            # XXX: We should always catch an explicit exception.
            # What could go wrong here?
            samdb.transaction_cancel()
            res = samdb.search(expression="objectClass=*", base=str(names.rootdn),
                                scope=SCOPE_SUBTREE,
                                attrs=["dn", "nTSecurityDescriptor"],
                                controls=["search_options:1:2"])
            badsd = ndr_unpack(security.descriptor,
                        str(res[0]["nTSecurityDescriptor"]))
            print "bad stuff %s" % badsd.as_sddl(names.domainsid)
            return

def removeProvisionUSN(samdb):
        attrs = [samba.provision.LAST_PROVISION_USN_ATTRIBUTE, "dn"]
        entry = samdb.search(expression="dn=@PROVISION", base = "",
                                scope=SCOPE_SUBTREE,
                                controls=["search_options:1:2"],
                                attrs=attrs)
        empty = Message()
        empty.dn = entry[0].dn
        delta = samdb.msg_diff(entry[0], empty)
        delta.remove("dn")
        delta.dn = entry[0].dn
        samdb.modify(delta)


def simple_update_basesamdb(newpaths, paths, names):
    """Update the provision container db: sam.ldb
    This function is aimed at very old provision (before alpha9)

    :param newpaths: List of paths for different provision objects
                        from the reference provision
    :param paths: List of paths for different provision objects
                        from the upgraded provision
    :param names: List of key provision parameters"""

    message(SIMPLE, "Copy samdb")
    shutil.copy(newpaths.samdb, paths.samdb)

    message(SIMPLE, "Update partitions filename if needed")
    schemaldb = os.path.join(paths.private_dir, "schema.ldb")
    configldb = os.path.join(paths.private_dir, "configuration.ldb")
    usersldb = os.path.join(paths.private_dir, "users.ldb")
    samldbdir = os.path.join(paths.private_dir, "sam.ldb.d")

    if not os.path.isdir(samldbdir):
        os.mkdir(samldbdir)
        os.chmod(samldbdir, 0700)
    if os.path.isfile(schemaldb):
        shutil.copy(schemaldb, os.path.join(samldbdir,
                                            "%s.ldb"%str(names.schemadn).upper()))
        os.remove(schemaldb)
    if os.path.isfile(usersldb):
        shutil.copy(usersldb, os.path.join(samldbdir,
                                            "%s.ldb"%str(names.rootdn).upper()))
        os.remove(usersldb)
    if os.path.isfile(configldb):
        shutil.copy(configldb, os.path.join(samldbdir,
                                            "%s.ldb"%str(names.configdn).upper()))
        os.remove(configldb)


def update_privilege(ref_private_path, cur_private_path):
    """Update the privilege database

    :param ref_private_path: Path to the private directory of the reference
                             provision.
    :param cur_private_path: Path to the private directory of the current
                             (and to be updated) provision."""
    message(SIMPLE, "Copy privilege")
    shutil.copy(os.path.join(ref_private_path, "privilege.ldb"),
                os.path.join(cur_private_path, "privilege.ldb"))


def update_samdb(ref_samdb, samdb, names, highestUSN, schema):
    """Upgrade the SAM DB contents for all the provision partitions

    :param ref_sambdb: An LDB object conntected to the sam.ldb of the reference
                       provision
    :param samdb: An LDB object connected to the sam.ldb of the update
                  provision
    :param names: List of key provision parameters
    :param highestUSN:  The highest USN modified by provision/upgradeprovision
                        last time
    :param schema: A Schema object that represent the schema of the provision"""

    message(SIMPLE, "Starting update of samdb")
    ret = update_partition(ref_samdb, samdb, str(names.rootdn), names,
                            schema, highestUSN)
    if ret:
        message(SIMPLE, "Update of samdb finished")
        return 1
    else:
        message(SIMPLE, "Update failed")
        return 0



def setup_path(file):
    return os.path.join(setup_dir, file)

# Synopsis for updateprovision
# 1) get path related to provision to be update (called current)
# 2) open current provision ldbs
# 3) fetch the key provision parameter (domain sid, domain guid, invocationid
#    of the DC ....)
# 4) research of lastProvisionUSN in order to get ranges of USN modified
#    by either upgradeprovision or provision
# 5) creation of a new provision the latest version of provision script
#    (called reference)
# 6) get reference provision paths
# 7) open reference provision ldbs
# 8) setup helpers data that will help the update process
# 9) update the privilege ldb by copying the one of referecence provision to
#    the current provision
# 10)get the oemInfo field, this field contains information about the different
#    provision that have been done
# 11)Depending  on whether oemInfo has the string "alpha9" or alphaxx (x as an
#    integer) or none of this the following things are done
#    A) When alpha9 or alphaxx is present
#       The base sam.ldb file is updated by looking at the difference between
#       referrence one and the current one. Everything is copied with the
#       exception of lastProvisionUSN attributes. The highest used USN
#       is fetched so that changed by upgradeprovision usn can be tracked
#    B) Other case (it reflect that that provision was done before alpha9)
#       The base sam.ldb of the reference provision is copied over
#       the current one, if necessary ldb related to partitions are moved
#       and renamed
# 12)A Schema object is created, it will be used to provide a complete
#    schema to current provision during update (as the schema of the
#    current provision might not be complete and so won't allow some
#    object to be created)
# 13)Proceed to full update of sam DB (see the separate paragraph about i)
# 14)The secrets db is updated by pull all the difference from the reference
#    provision into the current provision
# 15)As the previous step has most probably modified the password stored in
#    in secret for the current DC, a new password is generated,
#    the kvno is bumped and the entry in samdb is also updated
# 16)For current provision older than alpha9, we must fix the SD a little bit
#    administrator to update them because SD used to be generated with the
#    system account before alpha9.
# 17)The highest usn modified so far is searched in the database it will be
#    the upper limit for usn modified during provision.
#    This is done before potential SD recalculation because we do not want
#    SD modified during recalculation to be marked as modified during provision
#    (and so possibly remplaced at next upgradeprovision)
# 18)Rebuilt SD if the flag indicate to do so
# 19)Check difference between SD of reference provision and those of the
#    current provision. The check is done by getting the sddl representation
#    of the SD. Each sddl in chuncked into parts (user,group,dacl,sacl)
#    Each part is verified separetly, for dacl and sacl ACL is splited into
#    ACEs and each ACE is verified separately (so that a permutation in ACE
#    didn't raise as an error).
# 20)The oemInfo field is updated to add information about the fact that the
#    provision has been updated by the upgradeprovision version xxx
#    (the version is the one obtained when starting samba with the --version
#    parameter)
# 21)Check if the current provision has all the settings needed for dynamic
#    DNS update to work (that is to say the provision is newer than
#    january 2010). If not dns configuration file from reference provision
#    are copied in a sub folder and the administrator is invited to
#    do what is needed.
# 22)If the lastProvisionUSN attribute was present it is updated to add
#    the range of usns modified by the current upgradeprovision


# About updating the sam DB
# The update takes place in update_partition function
# This function read both current and reference provision and list all
# the available DN of objects
# If the string representation of a DN in reference provision is
# equal to the string representation of a DN in current provision
# (without taking care of case) then the object is flaged as being
# present. If the object is not present in current provision the object
# is being flaged as missing in current provision. Object present in current
# provision but not in reference provision are ignored.
# Once the list of objects present and missing is done, the deleted object
# containers are created in the differents partitions (if missing)
#
# Then the function add_missing_entries is called
# This function will go through the list of missing entries by calling
# add_missing_object for the given object. If this function returns 0
# it means that the object needs some other object in order to be created
# The object is reappended at the end of the list to be created later
# (and preferably after all the needed object have been created)
# The function keeps on looping on the list of object to be created until
# it's empty or that the number of defered creation is equal to the number
# of object that still needs to be created.

# The function add_missing_object will first check if the object can be created.
# That is to say that it didn't depends other not yet created objects
# If requisit can't be fullfilled it exists with 0
# Then it will try to create the missing entry by creating doing
# an ldb_message_diff between the object in the reference provision and
# an empty object.
# This resulting object is filtered to remove all the back link attribute
# (ie. memberOf) as they will be created by the other linked object (ie.
# the one with the member attribute)
# All attributes specified in the hashAttrNotCopied associative array are
# also removed it's most of the time generated attributes

# After missing entries have been added the update_partition function will
# take care of object that exist but that need some update.
# In order to do so the function update_present is called with the list
# of object that are present in both provision and that might need an update.

# This function handle first case mismatch so that the DN in the current
# provision have the same case as in reference provision

# It will then construct an associative array consiting of attributes as
# key and invocationid as value( if the originating invocation id is
# different from the invocation id of the current DC the value is -1 instead).

# If the range of provision modified attributes is present, the function will
# use the replMetadataProperty update method which is the following:
#  Removing attributes that should not be updated: rIDAvailablePool, objectSid,
#   creationTime, msDs-KeyVersionNumber, oEMInformation
#  Check for each attribute if its usn is within one of the modified by
#   provision range and if its originating id is the invocation id of the
#   current DC, then validate the update from reference to current.
#   If not or if there is no replMetatdataProperty for this attribute then we
#   do not update it.
# Otherwise (case the range of provision modified attribute is not present) it
# use the following process:
#  All attributes that need to be added are accepted at the exeption of those
#   listed in hashOverwrittenAtt, in this case the attribute needs to have the
#   correct flags specified.
#  For attributes that need to be modified or removed, a check is performed
#  in OverwrittenAtt, if the attribute is present and the modification flag
#  (remove, delete) is one of those listed for this attribute then modification
#  is accepted. For complicated handling of attribute update, the control is passed
#  to handle_special_case



if __name__ == '__main__':
    global defSDmodified
    defSDmodified = False
    # From here start the big steps of the program
    # 1) First get files paths
    paths = get_paths(param, smbconf=smbconf)
    paths.setup = setup_dir
    # Get ldbs with the system session, it is needed for searching
    # provision parameters
    session = system_session()

    # This variable will hold the last provision USN once if it exists.
    minUSN = 0
    # 2)
    ldbs = get_ldbs(paths, creds, session, lp)
    ldbs.startTransactions()

    # 3) Guess all the needed names (variables in fact) from the current
    # provision.
    names = find_provision_key_parameters(ldbs.sam, ldbs.secrets, ldbs.idmap,
                                            paths, smbconf, lp)
    # 4)
    lastProvisionUSNs = get_last_provision_usn(ldbs.sam)
    if lastProvisionUSNs is not None:
        message(CHANGE,
            "Find a last provision USN, %d range(s)" % len(lastProvisionUSNs))

    # Objects will be created with the admin session
    # (not anymore system session)
    adm_session = admin_session(lp, str(names.domainsid))
    # So we reget handle on objects
    # ldbs = get_ldbs(paths, creds, adm_session, lp)

    if not sanitychecks(ldbs.sam, names):
        message(SIMPLE, "Sanity checks for the upgrade fails, checks messages" 
                        " and correct them before rerunning upgradeprovision")
        sys.exit(1)

    # Let's see provision parameters
    print_provision_key_parameters(names)

    # 5) With all this information let's create a fresh new provision used as
    # reference
    message(SIMPLE, "Creating a reference provision")
    provisiondir = tempfile.mkdtemp(dir=paths.private_dir,
                                    prefix="referenceprovision")
    newprovision(names, setup_dir, creds, session, smbconf, provisiondir,
                    provision_logger)

    # TODO
    # 6) and 7)
    # We need to get a list of object which SD is directly computed from
    # defaultSecurityDescriptor.
    # This will allow us to know which object we can rebuild the SD in case
    # of change of the parent's SD or of the defaultSD.
    # Get file paths of this new provision
    newpaths = get_paths(param, targetdir=provisiondir)
    new_ldbs = get_ldbs(newpaths, creds, session, lp)
    new_ldbs.startTransactions()

    # 8) Populate some associative array to ease the update process
    # List of attribute which are link and backlink
    populate_links(new_ldbs.sam, names.schemadn)
    # List of attribute with ASN DN synthax)
    populate_dnsyntax(new_ldbs.sam, names.schemadn)
    # 9)
    update_privilege(newpaths.private_dir, paths.private_dir)
    # 10)
    oem = getOEMInfo(ldbs.sam, str(names.rootdn))
    # Do some modification on sam.ldb
    ldbs.groupedCommit()
    # 11)
    if re.match(".*alpha((9)|(\d\d+)).*", str(oem)):
        # 11) A
        # Starting from alpha9 we can consider that the structure is quite ok
        # and that we should do only dela
        new_ldbs.groupedCommit()
        delta_update_basesamdb(newpaths.samdb, paths.samdb, creds, session, lp, message)
        ldbs.startTransactions()
        minUSN = int(str(get_max_usn(ldbs.sam, str(names.rootdn)))) + 1
        new_ldbs.startTransactions()
    else:
        # 11) B
        simple_update_basesamdb(newpaths, paths, names)
        ldbs = get_ldbs(paths, creds, session, lp)
        removeProvisionUSN(ldbs.sam)
        ldbs.startTransactions()

    # 12)
    schema = Schema(setup_path, names.domainsid, schemadn=str(names.schemadn),
                     serverdn=str(names.serverdn))
    # 13)
    if opts.full:
        if not update_samdb(new_ldbs.sam, ldbs.sam, names, lastProvisionUSNs,
                            schema):
            message(SIMPLE, "Rollbacking every changes. Check the reason"
                            " of the problem")
            message(SIMPLE, "In any case your system as it was before"
                            " the upgrade")
            ldbs.groupedRollback()
            new_ldbs.groupedRollback()
            shutil.rmtree(provisiondir)
            sys.exit(1)
    # 14)
    update_secrets(new_ldbs.secrets, ldbs.secrets, message)
    # 15)
    message(SIMPLE, "Update machine account")
    update_machine_account_password(ldbs.sam, ldbs.secrets, names)

    # 16) SD should be created with admin but as some previous acl were so wrong
    # that admin can't modify them we have first to recreate them with the good
    # form but with system account and then give the ownership to admin ...
    if not re.match(r'.*alpha(9|\d\d+)', str(oem)):
        message(SIMPLE, "Fixing old povision SD")
        fix_partition_sd(ldbs.sam, names)
        rebuild_sd(ldbs.sam, names)

    # We calculate the max USN before recalculating the SD because we might
    # touch object that have been modified after a provision and we do not
    # want that the next upgradeprovision thinks that it has a green light
    # to modify them

    # 17)
    maxUSN = get_max_usn(ldbs.sam, str(names.rootdn))

    # 18) We rebuild SD only if defaultSecurityDescriptor is modified
    # But in fact we should do it also if one object has its SD modified as
    # child might need rebuild
    if defSDmodified:
        message(SIMPLE, "Updating SD")
        ldbs.sam.set_session_info(adm_session)
        # Alpha10 was a bit broken still
        if re.match(r'.*alpha(\d|10)', str(oem)):
            fix_partition_sd(ldbs.sam, names)
        rebuild_sd(ldbs.sam, names)

    # 19)
    # Now we are quite confident in the recalculate process of the SD, we make
    # it optional.
    # Also the check must be done in a clever way as for the moment we just
    # compare SDDL
    if opts.debugchangesd:
        check_updated_sd(new_ldbs.sam, ldbs.sam, names)

    # 20)
    updateOEMInfo(ldbs.sam, str(names.rootdn))
    # 21)
    check_for_DNS(newpaths.private_dir, paths.private_dir)
    # 22)
    if lastProvisionUSNs is not None:
        update_provision_usn(ldbs.sam, minUSN, maxUSN)
    if opts.full and (names.policyid is None or names.policyid_dc is None):
        update_policyids(names, ldbs.sam)
    if opts.full or opts.resetfileacl:
        try:
            update_gpo(paths, ldbs.sam, names, lp, message, 1)
        except ProvisioningError, e:
            message(ERROR, "The policy for domain controller is missing," 
                           " you should restart upgradeprovision with --full")
    else:
        try:
            update_gpo(paths, ldbs.sam, names, lp, message, 0)
        except ProvisioningError, e:
            message(ERROR, "The policy for domain controller is missing," 
                           " you should restart upgradeprovision with --full")
    ldbs.groupedCommit()
    new_ldbs.groupedCommit()
    message(SIMPLE, "Upgrade finished !")
    # remove reference provision now that everything is done !
    shutil.rmtree(provisiondir)