libcli/util Rename common map_nt_error_from_unix to avoid duplicate symbol
[samba.git] / source4 / libnet / libnet_become_dc.c
1 /*
2    Unix SMB/CIFS implementation.
3
4    Copyright (C) Stefan Metzmacher <metze@samba.org> 2006
5
6    This program is free software; you can redistribute it and/or modify
7    it under the terms of the GNU General Public License as published by
8    the Free Software Foundation; either version 3 of the License, or
9    (at your option) any later version.
10
11    This program is distributed in the hope that it will be useful,
12    but WITHOUT ANY WARRANTY; without even the implied warranty of
13    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
14    GNU General Public License for more details.
15
16    You should have received a copy of the GNU General Public License
17    along with this program.  If not, see <http://www.gnu.org/licenses/>.
18 */
19
20 #include "includes.h"
21 #include "libnet/libnet.h"
22 #include "libcli/composite/composite.h"
23 #include "libcli/cldap/cldap.h"
24 #include <ldb.h>
25 #include <ldb_errors.h>
26 #include "ldb_wrap.h"
27 #include "dsdb/samdb/samdb.h"
28 #include "../libds/common/flags.h"
29 #include "librpc/gen_ndr/ndr_drsuapi_c.h"
30 #include "libcli/security/security.h"
31 #include "librpc/gen_ndr/ndr_misc.h"
32 #include "librpc/gen_ndr/ndr_security.h"
33 #include "librpc/gen_ndr/ndr_nbt.h"
34 #include "librpc/gen_ndr/ndr_drsuapi.h"
35 #include "auth/gensec/gensec.h"
36 #include "param/param.h"
37 #include "lib/tsocket/tsocket.h"
38
39 /*****************************************************************************
40  * Windows 2003 (w2k3) does the following steps when changing the server role
41  * from domain member to domain controller
42  *
43  * We mostly do the same.
44  *****************************************************************************/
45
46 /*
47  * lookup DC:
48  * - using nbt name<1C> request and a samlogon mailslot request
49  * or
50  * - using a DNS SRV _ldap._tcp.dc._msdcs. request and a CLDAP netlogon request
51  *
52  * see: becomeDC_recv_cldap() and becomeDC_send_cldap()
53  */
54
55 /*
56  * Open 1st LDAP connection to the DC using admin credentials
57  *
58  * see: becomeDC_connect_ldap1() and becomeDC_ldap_connect()
59  */
60
61 /*
62  * LDAP search 1st LDAP connection:
63  *
64  * see: becomeDC_ldap1_rootdse()
65  *
66  * Request:
67  *      basedn: ""
68  *      scope:  base
69  *      filter: (objectClass=*)
70  *      attrs:  *
71  * Result:
72  *      ""
73  *              currentTime:            20061202155100.0Z
74  *              subschemaSubentry:      CN=Aggregate,CN=Schema,CN=Configuration,<domain_partition>
75  *              dsServiceName:          CN=<netbios_name>,CN=Servers,CN=<site_name>,CN=Sites,CN=Configuration,<domain_partition>
76  *              namingContexts:         <domain_partition>
77  *                                      CN=Configuration,<domain_partition>
78  *                                      CN=Schema,CN=Configuration,<domain_partition>
79  *              defaultNamingContext:   <domain_partition>
80  *              schemaNamingContext:    CN=Schema,CN=Configuration,<domain_partition>
81  *              configurationNamingContext:CN=Configuration,<domain_partition>
82  *              rootDomainNamingContext:<domain_partition>
83  *              supportedControl:       ...
84  *              supportedLDAPVersion:   3
85  *                                      2
86  *              supportedLDAPPolicies:  ...
87  *              highestCommitedUSN:     ...
88  *              supportedSASLMechanisms:GSSAPI
89  *                                      GSS-SPNEGO
90  *                                      EXTERNAL
91  *                                      DIGEST-MD5
92  *              dnsHostName:            <dns_host_name>
93  *              ldapServiceName:        <domain_dns_name>:<netbios_name>$@<REALM>
94  *              serverName:             CN=Servers,CN=<site_name>,CN=Sites,CN=Configuration,<domain_partition>
95  *              supportedCapabilities:  ...
96  *              isSyncronized:          TRUE
97  *              isGlobalCatalogReady:   TRUE
98  *              domainFunctionality:    0
99  *              forestFunctionality:    0
100  *              domainControllerFunctionality: 2
101  */
102
103 /*
104  * LDAP search 1st LDAP connection:
105  *
106  * see: becomeDC_ldap1_crossref_behavior_version()
107  *
108  * Request:
109  *      basedn: CN=Configuration,<domain_partition>
110  *      scope:  one
111  *      filter: (cn=Partitions)
112  *      attrs:  msDS-Behavior-Version
113  * Result:
114  *      CN=Partitions,CN=Configuration,<domain_partition>
115  *              msDS-Behavior-Version:  0
116  */
117
118 /*
119  * LDAP search 1st LDAP connection:
120  *
121  * NOTE: this seems to be a bug! as the messageID of the LDAP message is corrupted!
122  *
123  * not implemented here
124  * 
125  * Request:
126  *      basedn: CN=Schema,CN=Configuration,<domain_partition>
127  *      scope:  one
128  *      filter: (cn=Partitions)
129  *      attrs:  msDS-Behavior-Version
130  * Result:
131  *      <none>
132  *
133  */
134
135 /*
136  * LDAP search 1st LDAP connection:
137  *
138  * see: becomeDC_ldap1_domain_behavior_version()
139  * 
140  * Request:
141  *      basedn: <domain_partition>
142  *      scope:  base
143  *      filter: (objectClass=*)
144  *      attrs:  msDS-Behavior-Version
145  * Result:
146  *      <domain_partition>
147  *              msDS-Behavior-Version:  0
148  */
149
150 /*
151  * LDAP search 1st LDAP connection:
152  * 
153  * see: becomeDC_ldap1_schema_object_version()
154  *
155  * Request:
156  *      basedn: CN=Schema,CN=Configuration,<domain_partition>
157  *      scope:  base
158  *      filter: (objectClass=*)
159  *      attrs:  objectVersion
160  * Result:
161  *      CN=Schema,CN=Configuration,<domain_partition>
162  *              objectVersion:  30
163  */
164
165 /*
166  * LDAP search 1st LDAP connection:
167  * 
168  * not implemented, because the information is already there
169  *
170  * Request:
171  *      basedn: ""
172  *      scope:  base
173  *      filter: (objectClass=*)
174  *      attrs:  defaultNamingContext
175  *              dnsHostName
176  * Result:
177  *      ""
178  *              defaultNamingContext:   <domain_partition>
179  *              dnsHostName:            <dns_host_name>
180  */
181
182 /*
183  * LDAP search 1st LDAP connection:
184  *
185  * see: becomeDC_ldap1_infrastructure_fsmo()
186  * 
187  * Request:
188  *      basedn: <WKGUID=2fbac1870ade11d297c400c04fd8d5cd,domain_partition>
189  *      scope:  base
190  *      filter: (objectClass=*)
191  *      attrs:  1.1
192  * Result:
193  *      CN=Infrastructure,<domain_partition>
194  */
195
196 /*
197  * LDAP search 1st LDAP connection:
198  *
199  * see: becomeDC_ldap1_w2k3_update_revision()
200  *
201  * Request:
202  *      basedn: CN=Windows2003Update,CN=DomainUpdates,CN=System,<domain_partition>
203  *      scope:  base
204  *      filter: (objectClass=*)
205  *      attrs:  revision
206  * Result:
207  *      CN=Windows2003Update,CN=DomainUpdates,CN=System,<domain_partition>
208  *              revision:       8
209  */
210
211 /*
212  * LDAP search 1st LDAP connection:
213  *
214  * see: becomeDC_ldap1_infrastructure_fsmo()
215  *
216  * Request:
217  *      basedn: CN=Infrastructure,<domain_partition>
218  *      scope:  base
219  *      filter: (objectClass=*)
220  *      attrs:  fSMORoleOwner
221  * Result:
222  *      CN=Infrastructure,<domain_partition>
223  *              fSMORoleOwner:  CN=NTDS Settings,<infrastructure_fsmo_server_object>
224  */
225
226 /*
227  * LDAP search 1st LDAP connection:
228  *
229  * see: becomeDC_ldap1_infrastructure_fsmo()
230  *
231  * Request:
232  *      basedn: <infrastructure_fsmo_server_object>
233  *      scope:  base
234  *      filter: (objectClass=*)
235  *      attrs:  dnsHostName
236  * Result:
237  *      <infrastructure_fsmo_server_object>
238  *              dnsHostName:    <dns_host_name>
239  */
240
241 /*
242  * LDAP search 1st LDAP connection:
243  *
244  * see: becomeDC_ldap1_infrastructure_fsmo()
245  *
246  * Request:
247  *      basedn: CN=NTDS Settings,<infrastructure_fsmo_server_object>
248  *      scope:  base
249  *      filter: (objectClass=*)
250  *      attrs:  objectGUID
251  * Result:
252  *      CN=NTDS Settings,<infrastructure_fsmo_server_object>
253  *              objectGUID:     <object_guid>
254  */
255
256 /*
257  * LDAP search 1st LDAP connection:
258  * 
259  * see: becomeDC_ldap1_rid_manager_fsmo()
260  *
261  * Request:
262  *      basedn: <domain_partition>
263  *      scope:  base
264  *      filter: (objectClass=*)
265  *      attrs:  rIDManagerReference
266  * Result:
267  *      <domain_partition>
268  *              rIDManagerReference:    CN=RID Manager$,CN=System,<domain_partition>
269  */
270
271 /*
272  * LDAP search 1st LDAP connection:
273  * 
274  * see: becomeDC_ldap1_rid_manager_fsmo()
275  *
276  * Request:
277  *      basedn: CN=RID Manager$,CN=System,<domain_partition>
278  *      scope:  base
279  *      filter: (objectClass=*)
280  *      attrs:  fSMORoleOwner
281  * Result:
282  *      CN=Infrastructure,<domain_partition>
283  *              fSMORoleOwner:  CN=NTDS Settings,<rid_manager_fsmo_server_object>
284  */
285
286 /*
287  * LDAP search 1st LDAP connection:
288  *
289  * see: becomeDC_ldap1_rid_manager_fsmo()
290  *
291  * Request:
292  *      basedn: <rid_manager_fsmo_server_object>
293  *      scope:  base
294  *      filter: (objectClass=*)
295  *      attrs:  dnsHostName
296  * Result:
297  *      <rid_manager_fsmo_server_object>
298  *              dnsHostName:    <dns_host_name>
299  */
300
301 /*
302  * LDAP search 1st LDAP connection:
303  *
304  * see: becomeDC_ldap1_rid_manager_fsmo()
305  *
306  * Request:
307  *      basedn: CN=NTDS Settings,<rid_manager_fsmo_server_object>
308  *      scope:  base
309  *      filter: (objectClass=*)
310  *      attrs:  msDs-ReplicationEpoch
311  * Result:
312  *      CN=NTDS Settings,<rid_manager_fsmo_server_object>
313  */
314
315 /*
316  * LDAP search 1st LDAP connection:
317  *
318  * see: becomeDC_ldap1_site_object()
319  *
320  * Request:
321  *      basedn: CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>
322  *      scope:  base
323  *      filter: (objectClass=*)
324  *      attrs:
325  * Result:
326  *      CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>
327  *              objectClass:    top
328  *                              site
329  *              cn:             <new_dc_site_name>
330  *              distinguishedName:CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>
331  *              instanceType:   4
332  *              whenCreated:    ...
333  *              whenChanged:    ...
334  *              uSNCreated:     ...
335  *              uSNChanged:     ...
336  *              showInAdvancedViewOnly: TRUE
337  *              name:           <new_dc_site_name>
338  *              objectGUID:     <object_guid>
339  *              systemFlags:    1107296256 <0x42000000>
340  *              objectCategory: CN=Site,CN=Schema,CN=Configuration,<domain_partition>
341  */
342
343 /***************************************************************
344  * Add this stage we call the check_options() callback function
345  * of the caller, to see if he wants us to continue
346  *
347  * see: becomeDC_check_options()
348  ***************************************************************/
349
350 /*
351  * LDAP search 1st LDAP connection:
352  *
353  * see: becomeDC_ldap1_computer_object()
354  *
355  * Request:
356  *      basedn: <domain_partition>
357  *      scope:  sub
358  *      filter: (&(|(objectClass=user)(objectClass=computer))(sAMAccountName=<new_dc_account_name>))
359  *      attrs:  distinguishedName
360  *              userAccountControl
361  * Result:
362  *      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
363  *              distinguishedName:      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
364  *              userAccoountControl:    4096 <0x1000>
365  */
366
367 /*
368  * LDAP search 1st LDAP connection:
369  *
370  * see: becomeDC_ldap1_server_object_1()
371  *
372  * Request:
373  *      basedn: CN=<new_dc_netbios_name>,CN=Servers,CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>
374  *      scope:  base
375  *      filter: (objectClass=*)
376  *      attrs:
377  * Result:
378  *      <noSuchObject>
379  *      <matchedDN:CN=Servers,CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>>
380  */
381
382 /*
383  * LDAP search 1st LDAP connection:
384  *
385  * see: becomeDC_ldap1_server_object_2()
386  * 
387  * Request:
388  *      basedn: CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
389  *      scope:  base
390  *      filter: (objectClass=*)
391  *      attrs:  serverReferenceBL
392  *      typesOnly: TRUE!!!
393  * Result:
394  *      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
395  */
396
397 /*
398  * LDAP add 1st LDAP connection:
399  * 
400  * see: becomeDC_ldap1_server_object_add()
401  *
402  * Request:
403  *      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
404  *      objectClass:    server
405  *      systemFlags:    50000000 <0x2FAF080>
406  *      serverReference:CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
407  * Result:
408  *      <success>
409  */
410
411 /*
412  * LDAP search 1st LDAP connection:
413  *
414  * not implemented, maybe we can add that later
415  *
416  * Request:
417  *      basedn: CN=NTDS Settings,CN=<new_dc_netbios_name>,CN=Servers,CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>
418  *      scope:  base
419  *      filter: (objectClass=*)
420  *      attrs:
421  * Result:
422  *      <noSuchObject>
423  *      <matchedDN:CN=<new_dc_netbios_name>,CN=Servers,CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>>
424  */
425
426 /*
427  * LDAP search 1st LDAP connection:
428  *
429  * not implemented because it gives no new information
430  * 
431  * Request:
432  *      basedn: CN=Partitions,CN=Configuration,<domain_partition>
433  *      scope:  sub
434  *      filter: (nCName=<domain_partition>)
435  *      attrs:  nCName
436  *              dnsRoot
437  *      controls: LDAP_SERVER_EXTENDED_DN_OID:critical=false
438  * Result:
439  *      <GUID=<hex_guid>>;CN=<domain_netbios_name>,CN=Partitions,<domain_partition>>
440  *              nCName:         <GUID=<hex_guid>>;<SID=<hex_sid>>;<domain_partition>>
441  *              dnsRoot:        <domain_dns_name>
442  */
443
444 /*
445  * LDAP modify 1st LDAP connection:
446  *
447  * see: becomeDC_ldap1_server_object_modify()
448  * 
449  * Request (add):
450  *      CN=<new_dc_netbios_name>,CN=Servers,CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>>
451  *      serverReference:CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
452  * Result:
453  *      <attributeOrValueExist>
454  */
455
456 /*
457  * LDAP modify 1st LDAP connection:
458  *
459  * see: becomeDC_ldap1_server_object_modify()
460  *
461  * Request (replace):
462  *      CN=<new_dc_netbios_name>,CN=Servers,CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>>
463  *      serverReference:CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
464  * Result:
465  *      <success>
466  */
467
468 /*
469  * Open 1st DRSUAPI connection to the DC using admin credentials
470  * DsBind with DRSUAPI_DS_BIND_GUID_W2K3 ("6afab99c-6e26-464a-975f-f58f105218bc")
471  * (w2k3 does 2 DsBind() calls here..., where is first is unused and contains garbage at the end)
472  *
473  * see: becomeDC_drsuapi_connect_send(), becomeDC_drsuapi1_connect_recv(),
474  *      becomeDC_drsuapi_bind_send(), becomeDC_drsuapi_bind_recv() and becomeDC_drsuapi1_bind_recv()
475  */
476
477 /*
478  * DsAddEntry to create the CN=NTDS Settings,CN=<machine_name>,CN=Servers,CN=Default-First-Site-Name, ...
479  * on the 1st DRSUAPI connection
480  *
481  * see: becomeDC_drsuapi1_add_entry_send() and becomeDC_drsuapi1_add_entry_recv()
482  */
483
484 /***************************************************************
485  * Add this stage we call the prepare_db() callback function
486  * of the caller, to see if he wants us to continue
487  *
488  * see: becomeDC_prepare_db()
489  ***************************************************************/
490
491 /*
492  * Open 2nd and 3rd DRSUAPI connection to the DC using admin credentials
493  * - a DsBind with DRSUAPI_DS_BIND_GUID_W2K3 ("6afab99c-6e26-464a-975f-f58f105218bc")
494  *   on the 2nd connection
495  *
496  * see: becomeDC_drsuapi_connect_send(), becomeDC_drsuapi2_connect_recv(),
497  *      becomeDC_drsuapi_bind_send(), becomeDC_drsuapi_bind_recv(), becomeDC_drsuapi2_bind_recv()
498  *      and becomeDC_drsuapi3_connect_recv()
499  */
500
501 /*
502  * replicate CN=Schema,CN=Configuration,...
503  * on the 3rd DRSUAPI connection and the bind_handle from the 2nd connection
504  *
505  * see: becomeDC_drsuapi_pull_partition_send(), becomeDC_drsuapi_pull_partition_recv(),
506  *      becomeDC_drsuapi3_pull_schema_send() and becomeDC_drsuapi3_pull_schema_recv()
507  *
508  ***************************************************************
509  * Add this stage we call the schema_chunk() callback function
510  * for each replication message
511  ***************************************************************/
512
513 /*
514  * replicate CN=Configuration,...
515  * on the 3rd DRSUAPI connection and the bind_handle from the 2nd connection
516  *
517  * see: becomeDC_drsuapi_pull_partition_send(), becomeDC_drsuapi_pull_partition_recv(),
518  *      becomeDC_drsuapi3_pull_config_send() and becomeDC_drsuapi3_pull_config_recv()
519  *
520  ***************************************************************
521  * Add this stage we call the config_chunk() callback function
522  * for each replication message
523  ***************************************************************/
524
525 /*
526  * LDAP unbind on the 1st LDAP connection
527  *
528  * not implemented, because it's not needed...
529  */
530
531 /*
532  * Open 2nd LDAP connection to the DC using admin credentials
533  *
534  * see: becomeDC_connect_ldap2() and becomeDC_ldap_connect()
535  */
536
537 /*
538  * LDAP search 2nd LDAP connection:
539  * 
540  * not implemented because it gives no new information
541  * same as becomeDC_ldap1_computer_object()
542  *
543  * Request:
544  *      basedn: <domain_partition>
545  *      scope:  sub
546  *      filter: (&(|(objectClass=user)(objectClass=computer))(sAMAccountName=<new_dc_account_name>))
547  *      attrs:  distinguishedName
548  *              userAccountControl
549  * Result:
550  *      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
551  *              distinguishedName:      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
552  *              userAccoountControl:    4096 <0x00001000>
553  */
554
555 /*
556  * LDAP search 2nd LDAP connection:
557  * 
558  * not implemented because it gives no new information
559  * same as becomeDC_ldap1_computer_object()
560  *
561  * Request:
562  *      basedn: CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
563  *      scope:  base
564  *      filter: (objectClass=*)
565  *      attrs:  userAccountControl
566  * Result:
567  *      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
568  *              userAccoountControl:    4096 <0x00001000>
569  */
570
571 /*
572  * LDAP modify 2nd LDAP connection:
573  *
574  * see: becomeDC_ldap2_modify_computer()
575  *
576  * Request (replace):
577  *      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
578  *      userAccoountControl:    532480 <0x82000>
579  * Result:
580  *      <success>
581  */
582
583 /*
584  * LDAP search 2nd LDAP connection:
585  *
586  * see: becomeDC_ldap2_move_computer()
587  * 
588  * Request:
589  *      basedn: <WKGUID=2fbac1870ade11d297c400c04fd8d5cd,<domain_partition>>
590  *      scope:  base
591  *      filter: (objectClass=*)
592  *      attrs:  1.1
593  * Result:
594  *      CN=Domain Controllers,<domain_partition>
595  */
596
597 /*
598  * LDAP search 2nd LDAP connection:
599  *
600  * not implemented because it gives no new information
601  * 
602  * Request:
603  *      basedn: CN=Domain Controllers,<domain_partition>
604  *      scope:  base
605  *      filter: (objectClass=*)
606  *      attrs:  distinguishedName
607  * Result:
608  *      CN=Domain Controller,<domain_partition>
609  *              distinguishedName:      CN=Domain Controllers,<domain_partition>
610  */
611
612 /*
613  * LDAP modifyRDN 2nd LDAP connection:
614  *
615  * see: becomeDC_ldap2_move_computer()
616  * 
617  * Request:
618  *      entry:          CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
619  *      newrdn:         CN=<new_dc_netbios_name>
620  *      deleteoldrdn:   TRUE
621  *      newparent:      CN=Domain Controllers,<domain_partition>
622  * Result:
623  *      <success>
624  */
625
626 /*
627  * LDAP unbind on the 2nd LDAP connection
628  *
629  * not implemented, because it's not needed...
630  */
631
632 /*
633  * replicate Domain Partition
634  * on the 3rd DRSUAPI connection and the bind_handle from the 2nd connection
635  *
636  * see: becomeDC_drsuapi_pull_partition_send(), becomeDC_drsuapi_pull_partition_recv(),
637  *      becomeDC_drsuapi3_pull_domain_send() and becomeDC_drsuapi3_pull_domain_recv()
638  *
639  ***************************************************************
640  * Add this stage we call the domain_chunk() callback function
641  * for each replication message
642  ***************************************************************/
643
644 /* call DsReplicaUpdateRefs() for all partitions like this:
645  *     req1: struct drsuapi_DsReplicaUpdateRefsRequest1
646  *
647  *                 naming_context: struct drsuapi_DsReplicaObjectIdentifier
648  *                     __ndr_size               : 0x000000ae (174)
649  *                     __ndr_size_sid           : 0x00000000 (0)
650  *                     guid                     : 00000000-0000-0000-0000-000000000000
651  *                     sid                      : S-0-0
652  *                     dn                       : 'CN=Schema,CN=Configuration,DC=w2k3,DC=vmnet1,DC=vm,DC=base'
653  *
654  *                 dest_dsa_dns_name        : '4a0df188-a0b8-47ea-bbe5-e614723f16dd._msdcs.w2k3.vmnet1.vm.base'
655  *           dest_dsa_guid            : 4a0df188-a0b8-47ea-bbe5-e614723f16dd
656  *           options                  : 0x0000001c (28)
657  *                 0: DRSUAPI_DS_REPLICA_UPDATE_ASYNCHRONOUS_OPERATION
658  *                 0: DRSUAPI_DS_REPLICA_UPDATE_WRITEABLE
659  *                 1: DRSUAPI_DS_REPLICA_UPDATE_ADD_REFERENCE
660  *                 1: DRSUAPI_DS_REPLICA_UPDATE_DELETE_REFERENCE
661  *                 1: DRSUAPI_DS_REPLICA_UPDATE_0x00000010
662  *
663  * 4a0df188-a0b8-47ea-bbe5-e614723f16dd is the objectGUID the DsAddEntry() returned for the
664  * CN=NTDS Settings,CN=<machine_name>,CN=Servers,CN=Default-First-Site-Name, ...
665  * on the 2nd!!! DRSUAPI connection
666  *
667  * see: becomeDC_drsuapi_update_refs_send(), becomeDC_drsuapi2_update_refs_schema_recv(),
668  *      becomeDC_drsuapi2_update_refs_config_recv() and becomeDC_drsuapi2_update_refs_domain_recv()
669  */
670
671 /*
672  * Windows does opens the 4th and 5th DRSUAPI connection...
673  * and does a DsBind() with the objectGUID from DsAddEntry() as bind_guid
674  * on the 4th connection
675  *
676  * and then 2 full replications of the domain partition on the 5th connection
677  * with the bind_handle from the 4th connection
678  *
679  * not implemented because it gives no new information
680  */
681
682 struct libnet_BecomeDC_state {
683         struct composite_context *creq;
684
685         struct libnet_context *libnet;
686
687         struct dom_sid zero_sid;
688
689         struct {
690                 struct cldap_socket *sock;
691                 struct cldap_netlogon io;
692                 struct NETLOGON_SAM_LOGON_RESPONSE_EX netlogon;
693         } cldap;
694
695         struct becomeDC_ldap {
696                 struct ldb_context *ldb;
697                 const struct ldb_message *rootdse;
698         } ldap1, ldap2;
699
700         struct becomeDC_drsuapi {
701                 struct libnet_BecomeDC_state *s;
702                 struct dcerpc_binding *binding;
703                 struct dcerpc_pipe *pipe;
704                 struct dcerpc_binding_handle *drsuapi_handle;
705                 DATA_BLOB gensec_skey;
706                 struct drsuapi_DsBind bind_r;
707                 struct GUID bind_guid;
708                 struct drsuapi_DsBindInfoCtr bind_info_ctr;
709                 struct drsuapi_DsBindInfo28 local_info28;
710                 struct drsuapi_DsBindInfo28 remote_info28;
711                 struct policy_handle bind_handle;
712         } drsuapi1, drsuapi2, drsuapi3;
713
714         void *ndr_struct_ptr;
715
716         struct libnet_BecomeDC_Domain domain;
717         struct libnet_BecomeDC_Forest forest;
718         struct libnet_BecomeDC_SourceDSA source_dsa;
719         struct libnet_BecomeDC_DestDSA dest_dsa;
720
721         struct libnet_BecomeDC_Partition schema_part, config_part, domain_part;
722
723         struct becomeDC_fsmo {
724                 const char *dns_name;
725                 const char *server_dn_str;
726                 const char *ntds_dn_str;
727                 struct GUID ntds_guid;
728         } infrastructure_fsmo;
729
730         struct becomeDC_fsmo rid_manager_fsmo;
731
732         struct libnet_BecomeDC_CheckOptions _co;
733         struct libnet_BecomeDC_PrepareDB _pp;
734         struct libnet_BecomeDC_StoreChunk _sc;
735         struct libnet_BecomeDC_Callbacks callbacks;
736
737         bool rodc_join;
738 };
739
740 static int32_t get_dc_function_level(struct loadparm_context *lp_ctx)
741 {
742         /* per default we are (Windows) 2008 R2 compatible */
743         return lpcfg_parm_int(lp_ctx, NULL, "ads", "dc function level",
744                            DS_DOMAIN_FUNCTION_2008_R2);
745 }
746
747 static void becomeDC_recv_cldap(struct tevent_req *req);
748
749 static void becomeDC_send_cldap(struct libnet_BecomeDC_state *s)
750 {
751         struct composite_context *c = s->creq;
752         struct tevent_req *req;
753         struct tsocket_address *dest_address;
754         int ret;
755
756         s->cldap.io.in.dest_address     = NULL;
757         s->cldap.io.in.dest_port        = 0;
758         s->cldap.io.in.realm            = s->domain.dns_name;
759         s->cldap.io.in.host             = s->dest_dsa.netbios_name;
760         s->cldap.io.in.user             = NULL;
761         s->cldap.io.in.domain_guid      = NULL;
762         s->cldap.io.in.domain_sid       = NULL;
763         s->cldap.io.in.acct_control     = -1;
764         s->cldap.io.in.version          = NETLOGON_NT_VERSION_5 | NETLOGON_NT_VERSION_5EX;
765         s->cldap.io.in.map_response     = true;
766
767         ret = tsocket_address_inet_from_strings(s, "ip",
768                                                 s->source_dsa.address,
769                                                 lpcfg_cldap_port(s->libnet->lp_ctx),
770                                                 &dest_address);
771         if (ret != 0) {
772                 c->status = map_nt_error_from_unix_common(errno);
773                 if (!composite_is_ok(c)) return;
774         }
775
776         c->status = cldap_socket_init(s, s->libnet->event_ctx,
777                                       NULL, dest_address, &s->cldap.sock);
778         if (!composite_is_ok(c)) return;
779
780         req = cldap_netlogon_send(s, s->cldap.sock, &s->cldap.io);
781         if (composite_nomem(req, c)) return;
782         tevent_req_set_callback(req, becomeDC_recv_cldap, s);
783 }
784
785 static void becomeDC_connect_ldap1(struct libnet_BecomeDC_state *s);
786
787 static void becomeDC_recv_cldap(struct tevent_req *req)
788 {
789         struct libnet_BecomeDC_state *s = tevent_req_callback_data(req,
790                                           struct libnet_BecomeDC_state);
791         struct composite_context *c = s->creq;
792
793         c->status = cldap_netlogon_recv(req, s, &s->cldap.io);
794         talloc_free(req);
795         if (!composite_is_ok(c)) {
796                 DEBUG(0,("Failed to send, receive or parse CLDAP reply from server %s for our host %s: %s\n", 
797                          s->cldap.io.in.dest_address, 
798                          s->cldap.io.in.host, 
799                          nt_errstr(c->status)));
800                 return;
801         }
802         s->cldap.netlogon = s->cldap.io.out.netlogon.data.nt5_ex;
803
804         s->domain.dns_name              = s->cldap.netlogon.dns_domain;
805         s->domain.netbios_name          = s->cldap.netlogon.domain_name;
806         s->domain.guid                  = s->cldap.netlogon.domain_uuid;
807
808         s->forest.dns_name              = s->cldap.netlogon.forest;
809
810         s->source_dsa.dns_name          = s->cldap.netlogon.pdc_dns_name;
811         s->source_dsa.netbios_name      = s->cldap.netlogon.pdc_name;
812         s->source_dsa.site_name         = s->cldap.netlogon.server_site;
813
814         s->dest_dsa.site_name           = s->cldap.netlogon.client_site;
815
816         DEBUG(0,("CLDAP response: forest=%s dns=%s netbios=%s server_site=%s  client_site=%s\n",
817                  s->forest.dns_name, s->domain.dns_name, s->domain.netbios_name,
818                  s->source_dsa.site_name, s->dest_dsa.site_name));
819         if (!s->dest_dsa.site_name || strcmp(s->dest_dsa.site_name, "") == 0) {
820                 DEBUG(0,("Got empty client site - using server site name %s\n",
821                          s->source_dsa.site_name));
822                 s->dest_dsa.site_name = s->source_dsa.site_name;
823         }
824
825         becomeDC_connect_ldap1(s);
826 }
827
828 static NTSTATUS becomeDC_ldap_connect(struct libnet_BecomeDC_state *s, 
829                                       struct becomeDC_ldap *ldap)
830 {
831         char *url;
832
833         url = talloc_asprintf(s, "ldap://%s/", s->source_dsa.dns_name);
834         NT_STATUS_HAVE_NO_MEMORY(url);
835
836         ldap->ldb = ldb_wrap_connect(s, s->libnet->event_ctx, s->libnet->lp_ctx, url,
837                                      NULL,
838                                      s->libnet->cred,
839                                      0);
840         talloc_free(url);
841         if (ldap->ldb == NULL) {
842                 return NT_STATUS_UNEXPECTED_NETWORK_ERROR;
843         }
844
845         return NT_STATUS_OK;
846 }
847
848 static NTSTATUS becomeDC_ldap1_rootdse(struct libnet_BecomeDC_state *s)
849 {
850         int ret;
851         struct ldb_result *r;
852         struct ldb_dn *basedn;
853         static const char *attrs[] = {
854                 "*",
855                 NULL
856         };
857
858         basedn = ldb_dn_new(s, s->ldap1.ldb, NULL);
859         NT_STATUS_HAVE_NO_MEMORY(basedn);
860
861         ret = ldb_search(s->ldap1.ldb, s, &r, basedn, LDB_SCOPE_BASE, attrs,
862                          "(objectClass=*)");
863         talloc_free(basedn);
864         if (ret != LDB_SUCCESS) {
865                 return NT_STATUS_LDAP(ret);
866         } else if (r->count != 1) {
867                 talloc_free(r);
868                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
869         }
870
871         s->ldap1.rootdse = r->msgs[0];
872
873         s->domain.dn_str        = ldb_msg_find_attr_as_string(s->ldap1.rootdse, "defaultNamingContext", NULL);
874         if (!s->domain.dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
875
876         s->forest.root_dn_str   = ldb_msg_find_attr_as_string(s->ldap1.rootdse, "rootDomainNamingContext", NULL);
877         if (!s->forest.root_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
878         s->forest.config_dn_str = ldb_msg_find_attr_as_string(s->ldap1.rootdse, "configurationNamingContext", NULL);
879         if (!s->forest.config_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
880         s->forest.schema_dn_str = ldb_msg_find_attr_as_string(s->ldap1.rootdse, "schemaNamingContext", NULL);
881         if (!s->forest.schema_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
882
883         s->source_dsa.server_dn_str     = ldb_msg_find_attr_as_string(s->ldap1.rootdse, "serverName", NULL);
884         if (!s->source_dsa.server_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
885         s->source_dsa.ntds_dn_str       = ldb_msg_find_attr_as_string(s->ldap1.rootdse, "dsServiceName", NULL);
886         if (!s->source_dsa.ntds_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
887
888         return NT_STATUS_OK;
889 }
890
891 static NTSTATUS becomeDC_ldap1_crossref_behavior_version(struct libnet_BecomeDC_state *s)
892 {
893         int ret;
894         struct ldb_result *r;
895         struct ldb_dn *basedn;
896         static const char *attrs[] = {
897                 "msDs-Behavior-Version",
898                 NULL
899         };
900
901         basedn = ldb_dn_new(s, s->ldap1.ldb, s->forest.config_dn_str);
902         NT_STATUS_HAVE_NO_MEMORY(basedn);
903
904         ret = ldb_search(s->ldap1.ldb, s, &r, basedn, LDB_SCOPE_ONELEVEL, attrs,
905                          "(cn=Partitions)");
906         talloc_free(basedn);
907         if (ret != LDB_SUCCESS) {
908                 return NT_STATUS_LDAP(ret);
909         } else if (r->count != 1) {
910                 talloc_free(r);
911                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
912         }
913
914         s->forest.crossref_behavior_version = ldb_msg_find_attr_as_uint(r->msgs[0], "msDs-Behavior-Version", 0);
915         if (s->forest.crossref_behavior_version >
916                         get_dc_function_level(s->libnet->lp_ctx)) {
917                 talloc_free(r);
918                 DEBUG(0,("The servers function level %u is above 'ads:dc function level' of %u\n", 
919                          s->forest.crossref_behavior_version, 
920                          get_dc_function_level(s->libnet->lp_ctx)));
921                 return NT_STATUS_NOT_SUPPORTED;
922         }
923
924         talloc_free(r);
925         return NT_STATUS_OK;
926 }
927
928 static NTSTATUS becomeDC_ldap1_domain_behavior_version(struct libnet_BecomeDC_state *s)
929 {
930         int ret;
931         struct ldb_result *r;
932         struct ldb_dn *basedn;
933         static const char *attrs[] = {
934                 "msDs-Behavior-Version",
935                 NULL
936         };
937
938         basedn = ldb_dn_new(s, s->ldap1.ldb, s->domain.dn_str);
939         NT_STATUS_HAVE_NO_MEMORY(basedn);
940
941         ret = ldb_search(s->ldap1.ldb, s, &r, basedn, LDB_SCOPE_BASE, attrs,
942                          "(objectClass=*)");
943         talloc_free(basedn);
944         if (ret != LDB_SUCCESS) {
945                 return NT_STATUS_LDAP(ret);
946         } else if (r->count != 1) {
947                 talloc_free(r);
948                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
949         }
950
951         s->domain.behavior_version = ldb_msg_find_attr_as_uint(r->msgs[0], "msDs-Behavior-Version", 0);
952         if (s->domain.behavior_version >
953                         get_dc_function_level(s->libnet->lp_ctx)) {
954                 talloc_free(r);
955                 DEBUG(0,("The servers function level %u is above 'ads:dc function level' of %u\n", 
956                          s->forest.crossref_behavior_version, 
957                          get_dc_function_level(s->libnet->lp_ctx)));
958                 return NT_STATUS_NOT_SUPPORTED;
959         }
960
961         talloc_free(r);
962         return NT_STATUS_OK;
963 }
964
965 static NTSTATUS becomeDC_ldap1_schema_object_version(struct libnet_BecomeDC_state *s)
966 {
967         int ret;
968         struct ldb_result *r;
969         struct ldb_dn *basedn;
970         static const char *attrs[] = {
971                 "objectVersion",
972                 NULL
973         };
974
975         basedn = ldb_dn_new(s, s->ldap1.ldb, s->forest.schema_dn_str);
976         NT_STATUS_HAVE_NO_MEMORY(basedn);
977
978         ret = ldb_search(s->ldap1.ldb, s, &r, basedn, LDB_SCOPE_BASE, attrs,
979                          "(objectClass=*)");
980         talloc_free(basedn);
981         if (ret != LDB_SUCCESS) {
982                 return NT_STATUS_LDAP(ret);
983         } else if (r->count != 1) {
984                 talloc_free(r);
985                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
986         }
987
988         s->forest.schema_object_version = ldb_msg_find_attr_as_uint(r->msgs[0], "objectVersion", 0);
989
990         talloc_free(r);
991         return NT_STATUS_OK;
992 }
993
994 static NTSTATUS becomeDC_ldap1_w2k3_update_revision(struct libnet_BecomeDC_state *s)
995 {
996         int ret;
997         struct ldb_result *r;
998         struct ldb_dn *basedn;
999         static const char *attrs[] = {
1000                 "revision",
1001                 NULL
1002         };
1003
1004         basedn = ldb_dn_new_fmt(s, s->ldap1.ldb, "CN=Windows2003Update,CN=DomainUpdates,CN=System,%s",
1005                                 s->domain.dn_str);
1006         NT_STATUS_HAVE_NO_MEMORY(basedn);
1007
1008         ret = ldb_search(s->ldap1.ldb, s, &r, basedn, LDB_SCOPE_BASE, attrs,
1009                          "(objectClass=*)");
1010         talloc_free(basedn);
1011         if (ret == LDB_ERR_NO_SUCH_OBJECT) {
1012                 /* w2k doesn't have this object */
1013                 s->domain.w2k3_update_revision = 0;
1014                 return NT_STATUS_OK;
1015         } else if (ret != LDB_SUCCESS) {
1016                 return NT_STATUS_LDAP(ret);
1017         } else if (r->count != 1) {
1018                 talloc_free(r);
1019                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1020         }
1021
1022         s->domain.w2k3_update_revision = ldb_msg_find_attr_as_uint(r->msgs[0], "revision", 0);
1023
1024         talloc_free(r);
1025         return NT_STATUS_OK;
1026 }
1027
1028 static NTSTATUS becomeDC_ldap1_infrastructure_fsmo(struct libnet_BecomeDC_state *s)
1029 {
1030         int ret;
1031         struct ldb_result *r;
1032         struct ldb_dn *basedn;
1033         struct ldb_dn *ntds_dn;
1034         struct ldb_dn *server_dn;
1035         static const char *dns_attrs[] = {
1036                 "dnsHostName",
1037                 NULL
1038         };
1039         static const char *guid_attrs[] = {
1040                 "objectGUID",
1041                 NULL
1042         };
1043
1044         ret = dsdb_wellknown_dn(s->ldap1.ldb, s,
1045                                 ldb_get_default_basedn(s->ldap1.ldb),
1046                                 DS_GUID_INFRASTRUCTURE_CONTAINER,
1047                                 &basedn);
1048         if (ret != LDB_SUCCESS) {
1049                 return NT_STATUS_LDAP(ret);
1050         }
1051
1052         ret = samdb_reference_dn(s->ldap1.ldb, s, basedn, "fSMORoleOwner", &ntds_dn);
1053         if (ret != LDB_SUCCESS) {
1054                 talloc_free(basedn);
1055                 return NT_STATUS_LDAP(ret);
1056         }
1057
1058         s->infrastructure_fsmo.ntds_dn_str = ldb_dn_get_linearized(ntds_dn);
1059         NT_STATUS_HAVE_NO_MEMORY(s->infrastructure_fsmo.ntds_dn_str);
1060
1061         server_dn = ldb_dn_get_parent(s, ntds_dn);
1062         NT_STATUS_HAVE_NO_MEMORY(server_dn);
1063
1064         s->infrastructure_fsmo.server_dn_str = ldb_dn_alloc_linearized(s, server_dn);
1065         NT_STATUS_HAVE_NO_MEMORY(s->infrastructure_fsmo.server_dn_str);
1066
1067         ret = ldb_search(s->ldap1.ldb, s, &r, server_dn, LDB_SCOPE_BASE,
1068                          dns_attrs, "(objectClass=*)");
1069         if (ret != LDB_SUCCESS) {
1070                 return NT_STATUS_LDAP(ret);
1071         } else if (r->count != 1) {
1072                 talloc_free(r);
1073                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1074         }
1075
1076         s->infrastructure_fsmo.dns_name = ldb_msg_find_attr_as_string(r->msgs[0], "dnsHostName", NULL);
1077         if (!s->infrastructure_fsmo.dns_name) return NT_STATUS_INVALID_NETWORK_RESPONSE;
1078         talloc_steal(s, s->infrastructure_fsmo.dns_name);
1079
1080         talloc_free(r);
1081
1082         ret = ldb_search(s->ldap1.ldb, s, &r, ntds_dn, LDB_SCOPE_BASE,
1083                          guid_attrs, "(objectClass=*)");
1084         if (ret != LDB_SUCCESS) {
1085                 return NT_STATUS_LDAP(ret);
1086         } else if (r->count != 1) {
1087                 talloc_free(r);
1088                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1089         }
1090
1091         s->infrastructure_fsmo.ntds_guid = samdb_result_guid(r->msgs[0], "objectGUID");
1092
1093         talloc_free(r);
1094
1095         return NT_STATUS_OK;
1096 }
1097
1098 static NTSTATUS becomeDC_ldap1_rid_manager_fsmo(struct libnet_BecomeDC_state *s)
1099 {
1100         int ret;
1101         struct ldb_result *r;
1102         struct ldb_dn *basedn;
1103         const char *reference_dn_str;
1104         struct ldb_dn *ntds_dn;
1105         struct ldb_dn *server_dn;
1106         static const char *rid_attrs[] = {
1107                 "rIDManagerReference",
1108                 NULL
1109         };
1110         static const char *fsmo_attrs[] = {
1111                 "fSMORoleOwner",
1112                 NULL
1113         };
1114         static const char *dns_attrs[] = {
1115                 "dnsHostName",
1116                 NULL
1117         };
1118         static const char *guid_attrs[] = {
1119                 "objectGUID",
1120                 NULL
1121         };
1122
1123         basedn = ldb_dn_new(s, s->ldap1.ldb, s->domain.dn_str);
1124         NT_STATUS_HAVE_NO_MEMORY(basedn);
1125
1126         ret = ldb_search(s->ldap1.ldb, s, &r, basedn, LDB_SCOPE_BASE,
1127                          rid_attrs, "(objectClass=*)");
1128         talloc_free(basedn);
1129         if (ret != LDB_SUCCESS) {
1130                 return NT_STATUS_LDAP(ret);
1131         } else if (r->count != 1) {
1132                 talloc_free(r);
1133                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1134         }
1135
1136         reference_dn_str        = ldb_msg_find_attr_as_string(r->msgs[0], "rIDManagerReference", NULL);
1137         if (!reference_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
1138
1139         basedn = ldb_dn_new(s, s->ldap1.ldb, reference_dn_str);
1140         NT_STATUS_HAVE_NO_MEMORY(basedn);
1141
1142         talloc_free(r);
1143
1144         ret = ldb_search(s->ldap1.ldb, s, &r, basedn, LDB_SCOPE_BASE,
1145                          fsmo_attrs, "(objectClass=*)");
1146         talloc_free(basedn);
1147         if (ret != LDB_SUCCESS) {
1148                 return NT_STATUS_LDAP(ret);
1149         } else if (r->count != 1) {
1150                 talloc_free(r);
1151                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1152         }
1153
1154         s->rid_manager_fsmo.ntds_dn_str = ldb_msg_find_attr_as_string(r->msgs[0], "fSMORoleOwner", NULL);
1155         if (!s->rid_manager_fsmo.ntds_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
1156         talloc_steal(s, s->rid_manager_fsmo.ntds_dn_str);
1157
1158         talloc_free(r);
1159
1160         ntds_dn = ldb_dn_new(s, s->ldap1.ldb, s->rid_manager_fsmo.ntds_dn_str);
1161         NT_STATUS_HAVE_NO_MEMORY(ntds_dn);
1162
1163         server_dn = ldb_dn_get_parent(s, ntds_dn);
1164         NT_STATUS_HAVE_NO_MEMORY(server_dn);
1165
1166         s->rid_manager_fsmo.server_dn_str = ldb_dn_alloc_linearized(s, server_dn);
1167         NT_STATUS_HAVE_NO_MEMORY(s->rid_manager_fsmo.server_dn_str);
1168
1169         ret = ldb_search(s->ldap1.ldb, s, &r, server_dn, LDB_SCOPE_BASE,
1170                          dns_attrs, "(objectClass=*)");
1171         if (ret != LDB_SUCCESS) {
1172                 return NT_STATUS_LDAP(ret);
1173         } else if (r->count != 1) {
1174                 talloc_free(r);
1175                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1176         }
1177
1178         s->rid_manager_fsmo.dns_name    = ldb_msg_find_attr_as_string(r->msgs[0], "dnsHostName", NULL);
1179         if (!s->rid_manager_fsmo.dns_name) return NT_STATUS_INVALID_NETWORK_RESPONSE;
1180         talloc_steal(s, s->rid_manager_fsmo.dns_name);
1181
1182         talloc_free(r);
1183
1184         ret = ldb_search(s->ldap1.ldb, s, &r, ntds_dn, LDB_SCOPE_BASE,
1185                          guid_attrs, "(objectClass=*)");
1186         if (ret != LDB_SUCCESS) {
1187                 return NT_STATUS_LDAP(ret);
1188         } else if (r->count != 1) {
1189                 talloc_free(r);
1190                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1191         }
1192
1193         s->rid_manager_fsmo.ntds_guid = samdb_result_guid(r->msgs[0], "objectGUID");
1194
1195         talloc_free(r);
1196
1197         return NT_STATUS_OK;
1198 }
1199
1200 static NTSTATUS becomeDC_ldap1_site_object(struct libnet_BecomeDC_state *s)
1201 {
1202         int ret;
1203         struct ldb_result *r;
1204         struct ldb_dn *basedn;
1205
1206         basedn = ldb_dn_new_fmt(s, s->ldap1.ldb, "CN=%s,CN=Sites,%s",
1207                                 s->dest_dsa.site_name,
1208                                 s->forest.config_dn_str);
1209         NT_STATUS_HAVE_NO_MEMORY(basedn);
1210
1211         ret = ldb_search(s->ldap1.ldb, s, &r, basedn, LDB_SCOPE_BASE,
1212                          NULL, "(objectClass=*)");
1213         talloc_free(basedn);
1214         if (ret != LDB_SUCCESS) {
1215                 return NT_STATUS_LDAP(ret);
1216         } else if (r->count != 1) {
1217                 talloc_free(r);
1218                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1219         }
1220
1221         s->dest_dsa.site_guid = samdb_result_guid(r->msgs[0], "objectGUID");
1222
1223         talloc_free(r);
1224         return NT_STATUS_OK;
1225 }
1226
1227 static NTSTATUS becomeDC_check_options(struct libnet_BecomeDC_state *s)
1228 {
1229         if (!s->callbacks.check_options) return NT_STATUS_OK;
1230
1231         s->_co.domain           = &s->domain;
1232         s->_co.forest           = &s->forest;
1233         s->_co.source_dsa       = &s->source_dsa;
1234
1235         return s->callbacks.check_options(s->callbacks.private_data, &s->_co);
1236 }
1237
1238 static NTSTATUS becomeDC_ldap1_computer_object(struct libnet_BecomeDC_state *s)
1239 {
1240         int ret;
1241         struct ldb_result *r;
1242         struct ldb_dn *basedn;
1243         static const char *attrs[] = {
1244                 "distinguishedName",
1245                 "userAccountControl",
1246                 NULL
1247         };
1248
1249         basedn = ldb_dn_new(s, s->ldap1.ldb, s->domain.dn_str);
1250         NT_STATUS_HAVE_NO_MEMORY(basedn);
1251
1252         ret = ldb_search(s->ldap1.ldb, s, &r, basedn, LDB_SCOPE_SUBTREE, attrs,
1253                          "(&(|(objectClass=user)(objectClass=computer))(sAMAccountName=%s$))",
1254                          s->dest_dsa.netbios_name);
1255         talloc_free(basedn);
1256         if (ret != LDB_SUCCESS) {
1257                 return NT_STATUS_LDAP(ret);
1258         } else if (r->count != 1) {
1259                 talloc_free(r);
1260                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1261         }
1262
1263         s->dest_dsa.computer_dn_str     = ldb_msg_find_attr_as_string(r->msgs[0], "distinguishedName", NULL);
1264         if (!s->dest_dsa.computer_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
1265         talloc_steal(s, s->dest_dsa.computer_dn_str);
1266
1267         s->dest_dsa.user_account_control = ldb_msg_find_attr_as_uint(r->msgs[0], "userAccountControl", 0);
1268
1269         talloc_free(r);
1270         return NT_STATUS_OK;
1271 }
1272
1273 static NTSTATUS becomeDC_ldap1_server_object_1(struct libnet_BecomeDC_state *s)
1274 {
1275         int ret;
1276         struct ldb_result *r;
1277         struct ldb_dn *basedn;
1278         const char *server_reference_dn_str;
1279         struct ldb_dn *server_reference_dn;
1280         struct ldb_dn *computer_dn;
1281
1282         basedn = ldb_dn_new_fmt(s, s->ldap1.ldb, "CN=%s,CN=Servers,CN=%s,CN=Sites,%s",
1283                                 s->dest_dsa.netbios_name,
1284                                 s->dest_dsa.site_name,
1285                                 s->forest.config_dn_str);
1286         NT_STATUS_HAVE_NO_MEMORY(basedn);
1287
1288         ret = ldb_search(s->ldap1.ldb, s, &r, basedn, LDB_SCOPE_BASE,
1289                          NULL, "(objectClass=*)");
1290         talloc_free(basedn);
1291         if (ret == LDB_ERR_NO_SUCH_OBJECT) {
1292                 /* if the object doesn't exist, we'll create it later */
1293                 return NT_STATUS_OK;
1294         } else if (ret != LDB_SUCCESS) {
1295                 return NT_STATUS_LDAP(ret);
1296         } else if (r->count != 1) {
1297                 talloc_free(r);
1298                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1299         }
1300
1301         server_reference_dn_str = ldb_msg_find_attr_as_string(r->msgs[0], "serverReference", NULL);
1302         if (server_reference_dn_str) {
1303                 server_reference_dn     = ldb_dn_new(r, s->ldap1.ldb, server_reference_dn_str);
1304                 NT_STATUS_HAVE_NO_MEMORY(server_reference_dn);
1305
1306                 computer_dn             = ldb_dn_new(r, s->ldap1.ldb, s->dest_dsa.computer_dn_str);
1307                 NT_STATUS_HAVE_NO_MEMORY(computer_dn);
1308
1309                 /*
1310                  * if the server object belongs to another DC in another domain
1311                  * in the forest, we should not touch this object!
1312                  */
1313                 if (ldb_dn_compare(computer_dn, server_reference_dn) != 0) {
1314                         talloc_free(r);
1315                         return NT_STATUS_OBJECT_NAME_COLLISION;
1316                 }
1317         }
1318
1319         /* if the server object is already for the dest_dsa, then we don't need to create it */
1320         s->dest_dsa.server_dn_str       = ldb_msg_find_attr_as_string(r->msgs[0], "distinguishedName", NULL);
1321         if (!s->dest_dsa.server_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
1322         talloc_steal(s, s->dest_dsa.server_dn_str);
1323
1324         talloc_free(r);
1325         return NT_STATUS_OK;
1326 }
1327
1328 static NTSTATUS becomeDC_ldap1_server_object_2(struct libnet_BecomeDC_state *s)
1329 {
1330         int ret;
1331         struct ldb_result *r;
1332         struct ldb_dn *basedn;
1333         const char *server_reference_bl_dn_str;
1334         static const char *attrs[] = {
1335                 "serverReferenceBL",
1336                 NULL
1337         };
1338
1339         /* if the server_dn_str has a valid value, we skip this lookup */
1340         if (s->dest_dsa.server_dn_str) return NT_STATUS_OK;
1341
1342         basedn = ldb_dn_new(s, s->ldap1.ldb, s->dest_dsa.computer_dn_str);
1343         NT_STATUS_HAVE_NO_MEMORY(basedn);
1344
1345         ret = ldb_search(s->ldap1.ldb, s, &r, basedn, LDB_SCOPE_BASE,
1346                          attrs, "(objectClass=*)");
1347         talloc_free(basedn);
1348         if (ret != LDB_SUCCESS) {
1349                 return NT_STATUS_LDAP(ret);
1350         } else if (r->count != 1) {
1351                 talloc_free(r);
1352                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1353         }
1354
1355         server_reference_bl_dn_str = ldb_msg_find_attr_as_string(r->msgs[0], "serverReferenceBL", NULL);
1356         if (!server_reference_bl_dn_str) {
1357                 /* if no back link is present, we're done for this function */
1358                 talloc_free(r);
1359                 return NT_STATUS_OK;
1360         }
1361
1362         /* if the server object is already for the dest_dsa, then we don't need to create it */
1363         s->dest_dsa.server_dn_str       = ldb_msg_find_attr_as_string(r->msgs[0], "serverReferenceBL", NULL);
1364         if (s->dest_dsa.server_dn_str) {
1365                 /* if a back link is present, we know that the server object is present */
1366                 talloc_steal(s, s->dest_dsa.server_dn_str);
1367         }
1368
1369         talloc_free(r);
1370         return NT_STATUS_OK;
1371 }
1372
1373 static NTSTATUS becomeDC_ldap1_server_object_add(struct libnet_BecomeDC_state *s)
1374 {
1375         int ret;
1376         struct ldb_message *msg;
1377         char *server_dn_str;
1378
1379         /* if the server_dn_str has a valid value, we skip this lookup */
1380         if (s->dest_dsa.server_dn_str) return NT_STATUS_OK;
1381
1382         msg = ldb_msg_new(s);
1383         NT_STATUS_HAVE_NO_MEMORY(msg);
1384
1385         msg->dn = ldb_dn_new_fmt(msg, s->ldap1.ldb, "CN=%s,CN=Servers,CN=%s,CN=Sites,%s",
1386                                  s->dest_dsa.netbios_name,
1387                                  s->dest_dsa.site_name,
1388                                  s->forest.config_dn_str);
1389         NT_STATUS_HAVE_NO_MEMORY(msg->dn);
1390
1391         ret = ldb_msg_add_string(msg, "objectClass", "server");
1392         if (ret != 0) {
1393                 talloc_free(msg);
1394                 return NT_STATUS_NO_MEMORY;
1395         }
1396         ret = ldb_msg_add_string(msg, "systemFlags", "50000000");
1397         if (ret != 0) {
1398                 talloc_free(msg);
1399                 return NT_STATUS_NO_MEMORY;
1400         }
1401         ret = ldb_msg_add_string(msg, "serverReference", s->dest_dsa.computer_dn_str);
1402         if (ret != 0) {
1403                 talloc_free(msg);
1404                 return NT_STATUS_NO_MEMORY;
1405         }
1406
1407         server_dn_str = ldb_dn_alloc_linearized(s, msg->dn);
1408         NT_STATUS_HAVE_NO_MEMORY(server_dn_str);
1409
1410         ret = ldb_add(s->ldap1.ldb, msg);
1411         talloc_free(msg);
1412         if (ret != LDB_SUCCESS) {
1413                 talloc_free(server_dn_str);
1414                 return NT_STATUS_LDAP(ret);
1415         }
1416
1417         s->dest_dsa.server_dn_str = server_dn_str;
1418
1419         return NT_STATUS_OK;
1420 }
1421
1422 static NTSTATUS becomeDC_ldap1_server_object_modify(struct libnet_BecomeDC_state *s)
1423 {
1424         int ret;
1425         struct ldb_message *msg;
1426         unsigned int i;
1427
1428         /* make a 'modify' msg, and only for serverReference */
1429         msg = ldb_msg_new(s);
1430         NT_STATUS_HAVE_NO_MEMORY(msg);
1431         msg->dn = ldb_dn_new(msg, s->ldap1.ldb, s->dest_dsa.server_dn_str);
1432         NT_STATUS_HAVE_NO_MEMORY(msg->dn);
1433
1434         ret = ldb_msg_add_string(msg, "serverReference", s->dest_dsa.computer_dn_str);
1435         if (ret != 0) {
1436                 talloc_free(msg);
1437                 return NT_STATUS_NO_MEMORY;
1438         }
1439
1440         /* mark all the message elements (should be just one)
1441            as LDB_FLAG_MOD_ADD */
1442         for (i=0;i<msg->num_elements;i++) {
1443                 msg->elements[i].flags = LDB_FLAG_MOD_ADD;
1444         }
1445
1446         ret = ldb_modify(s->ldap1.ldb, msg);
1447         if (ret == LDB_SUCCESS) {
1448                 talloc_free(msg);
1449                 return NT_STATUS_OK;
1450         } else if (ret == LDB_ERR_ATTRIBUTE_OR_VALUE_EXISTS) {
1451                 /* retry with LDB_FLAG_MOD_REPLACE */
1452         } else {
1453                 talloc_free(msg);
1454                 return NT_STATUS_LDAP(ret);
1455         }
1456
1457         /* mark all the message elements (should be just one)
1458            as LDB_FLAG_MOD_REPLACE */
1459         for (i=0;i<msg->num_elements;i++) {
1460                 msg->elements[i].flags = LDB_FLAG_MOD_REPLACE;
1461         }
1462
1463         ret = ldb_modify(s->ldap1.ldb, msg);
1464         talloc_free(msg);
1465         if (ret != LDB_SUCCESS) {
1466                 return NT_STATUS_LDAP(ret);
1467         }
1468
1469         return NT_STATUS_OK;
1470 }
1471
1472 static void becomeDC_drsuapi_connect_send(struct libnet_BecomeDC_state *s,
1473                                           struct becomeDC_drsuapi *drsuapi,
1474                                           void (*recv_fn)(struct composite_context *req));
1475 static void becomeDC_drsuapi1_connect_recv(struct composite_context *req);
1476 static void becomeDC_connect_ldap2(struct libnet_BecomeDC_state *s);
1477
1478 static void becomeDC_connect_ldap1(struct libnet_BecomeDC_state *s)
1479 {
1480         struct composite_context *c = s->creq;
1481
1482         c->status = becomeDC_ldap_connect(s, &s->ldap1);
1483         if (!composite_is_ok(c)) return;
1484
1485         c->status = becomeDC_ldap1_rootdse(s);
1486         if (!composite_is_ok(c)) return;
1487
1488         c->status = becomeDC_ldap1_crossref_behavior_version(s);
1489         if (!composite_is_ok(c)) return;
1490
1491         c->status = becomeDC_ldap1_domain_behavior_version(s);
1492         if (!composite_is_ok(c)) return;
1493
1494         c->status = becomeDC_ldap1_schema_object_version(s);
1495         if (!composite_is_ok(c)) return;
1496
1497         c->status = becomeDC_ldap1_w2k3_update_revision(s);
1498         if (!composite_is_ok(c)) return;
1499
1500         c->status = becomeDC_ldap1_infrastructure_fsmo(s);
1501         if (!composite_is_ok(c)) return;
1502
1503         c->status = becomeDC_ldap1_rid_manager_fsmo(s);
1504         if (!composite_is_ok(c)) return;
1505
1506         c->status = becomeDC_ldap1_site_object(s);
1507         if (!composite_is_ok(c)) return;
1508
1509         c->status = becomeDC_check_options(s);
1510         if (!composite_is_ok(c)) return;
1511
1512         c->status = becomeDC_ldap1_computer_object(s);
1513         if (!composite_is_ok(c)) return;
1514
1515         c->status = becomeDC_ldap1_server_object_1(s);
1516         if (!composite_is_ok(c)) return;
1517
1518         c->status = becomeDC_ldap1_server_object_2(s);
1519         if (!composite_is_ok(c)) return;
1520
1521         c->status = becomeDC_ldap1_server_object_add(s);
1522         if (!composite_is_ok(c)) return;
1523
1524         c->status = becomeDC_ldap1_server_object_modify(s);
1525         if (!composite_is_ok(c)) return;
1526
1527         becomeDC_drsuapi_connect_send(s, &s->drsuapi1, becomeDC_drsuapi1_connect_recv);
1528 }
1529
1530 static void becomeDC_drsuapi_connect_send(struct libnet_BecomeDC_state *s,
1531                                           struct becomeDC_drsuapi *drsuapi,
1532                                           void (*recv_fn)(struct composite_context *req))
1533 {
1534         struct composite_context *c = s->creq;
1535         struct composite_context *creq;
1536         char *binding_str;
1537
1538         drsuapi->s = s;
1539
1540         if (!drsuapi->binding) {
1541                 const char *krb5_str = "";
1542                 const char *print_str = "";
1543                 /*
1544                  * Note: Replication only works with Windows 2000 when 'krb5' is
1545                  *       passed as auth_type here. If NTLMSSP is used, Windows
1546                  *       2000 returns garbage in the DsGetNCChanges() response
1547                  *       if encrypted password attributes would be in the
1548                  *       response. That means the replication of the schema and
1549                  *       configuration partition works fine, but it fails for
1550                  *       the domain partition.
1551                  */
1552                 if (lpcfg_parm_bool(s->libnet->lp_ctx, NULL, "become_dc",
1553                                  "force krb5", true))
1554                 {
1555                         krb5_str = "krb5,";
1556                 }
1557                 if (lpcfg_parm_bool(s->libnet->lp_ctx, NULL, "become_dc",
1558                                  "print", false))
1559                 {
1560                         print_str = "print,";
1561                 }
1562                 binding_str = talloc_asprintf(s, "ncacn_ip_tcp:%s[%s%sseal]",
1563                                               s->source_dsa.dns_name,
1564                                               krb5_str, print_str);
1565                 if (composite_nomem(binding_str, c)) return;
1566                 c->status = dcerpc_parse_binding(s, binding_str, &drsuapi->binding);
1567                 talloc_free(binding_str);
1568                 if (!composite_is_ok(c)) return;
1569         }
1570
1571         if (DEBUGLEVEL >= 10) {
1572                 drsuapi->binding->flags |= DCERPC_DEBUG_PRINT_BOTH;
1573         }
1574
1575         creq = dcerpc_pipe_connect_b_send(s, drsuapi->binding, &ndr_table_drsuapi,
1576                                           s->libnet->cred, s->libnet->event_ctx,
1577                                           s->libnet->lp_ctx);
1578         composite_continue(c, creq, recv_fn, s);
1579 }
1580
1581 static void becomeDC_drsuapi_bind_send(struct libnet_BecomeDC_state *s,
1582                                        struct becomeDC_drsuapi *drsuapi,
1583                                        void (*recv_fn)(struct tevent_req *subreq));
1584 static void becomeDC_drsuapi1_bind_recv(struct tevent_req *subreq);
1585
1586 static void becomeDC_drsuapi1_connect_recv(struct composite_context *req)
1587 {
1588         struct libnet_BecomeDC_state *s = talloc_get_type(req->async.private_data,
1589                                           struct libnet_BecomeDC_state);
1590         struct composite_context *c = s->creq;
1591
1592         c->status = dcerpc_pipe_connect_b_recv(req, s, &s->drsuapi1.pipe);
1593         if (!composite_is_ok(c)) return;
1594
1595         s->drsuapi1.drsuapi_handle = s->drsuapi1.pipe->binding_handle;
1596
1597         c->status = gensec_session_key(s->drsuapi1.pipe->conn->security_state.generic_state,
1598                                        &s->drsuapi1.gensec_skey);
1599         if (!composite_is_ok(c)) return;
1600
1601         becomeDC_drsuapi_bind_send(s, &s->drsuapi1, becomeDC_drsuapi1_bind_recv);
1602 }
1603
1604 static void becomeDC_drsuapi_bind_send(struct libnet_BecomeDC_state *s,
1605                                        struct becomeDC_drsuapi *drsuapi,
1606                                        void (*recv_fn)(struct tevent_req *subreq))
1607 {
1608         struct composite_context *c = s->creq;
1609         struct drsuapi_DsBindInfo28 *bind_info28;
1610         struct tevent_req *subreq;
1611
1612         GUID_from_string(DRSUAPI_DS_BIND_GUID_W2K3, &drsuapi->bind_guid);
1613
1614         bind_info28                             = &drsuapi->local_info28;
1615         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_BASE;
1616         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_ASYNC_REPLICATION;
1617         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_REMOVEAPI;
1618         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_MOVEREQ_V2;
1619         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GETCHG_COMPRESS;
1620         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_DCINFO_V1;
1621         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_RESTORE_USN_OPTIMIZATION;
1622         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_KCC_EXECUTE;
1623         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_ADDENTRY_V2;
1624         if (s->domain.behavior_version >= DS_DOMAIN_FUNCTION_2003) {
1625                 /* TODO: find out how this is really triggered! */
1626                 bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_LINKED_VALUE_REPLICATION;
1627         }
1628         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_DCINFO_V2;
1629         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_INSTANCE_TYPE_NOT_REQ_ON_MOD;
1630         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_CRYPTO_BIND;
1631         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GET_REPL_INFO;
1632         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_STRONG_ENCRYPTION;
1633         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_DCINFO_V01;
1634         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_TRANSITIVE_MEMBERSHIP;
1635         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_ADD_SID_HISTORY;
1636         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_POST_BETA3;
1637         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GETCHGREQ_V5;
1638         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GET_MEMBERSHIPS2;
1639         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GETCHGREQ_V6;
1640         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_NONDOMAIN_NCS;
1641         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GETCHGREQ_V8;
1642         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GETCHGREPLY_V5;
1643         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GETCHGREPLY_V6;
1644         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_ADDENTRYREPLY_V3;
1645         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GETCHGREPLY_V7;
1646         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_VERIFY_OBJECT;
1647 #if 0 /* we don't support XPRESS compression yet */
1648         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_XPRESS_COMPRESS;
1649 #endif
1650         bind_info28->site_guid                  = s->dest_dsa.site_guid;
1651         bind_info28->pid                        = 0;
1652         bind_info28->repl_epoch                 = 0;
1653
1654         drsuapi->bind_info_ctr.length           = 28;
1655         drsuapi->bind_info_ctr.info.info28      = *bind_info28;
1656
1657         drsuapi->bind_r.in.bind_guid = &drsuapi->bind_guid;
1658         drsuapi->bind_r.in.bind_info = &drsuapi->bind_info_ctr;
1659         drsuapi->bind_r.out.bind_handle = &drsuapi->bind_handle;
1660
1661         subreq = dcerpc_drsuapi_DsBind_r_send(s, c->event_ctx,
1662                                               drsuapi->drsuapi_handle,
1663                                               &drsuapi->bind_r);
1664         if (composite_nomem(subreq, c)) return;
1665         tevent_req_set_callback(subreq, recv_fn, s);
1666 }
1667
1668 static WERROR becomeDC_drsuapi_bind_recv(struct libnet_BecomeDC_state *s,
1669                                          struct becomeDC_drsuapi *drsuapi)
1670 {
1671         if (!W_ERROR_IS_OK(drsuapi->bind_r.out.result)) {
1672                 return drsuapi->bind_r.out.result;
1673         }
1674
1675         ZERO_STRUCT(drsuapi->remote_info28);
1676         if (drsuapi->bind_r.out.bind_info) {
1677                 switch (drsuapi->bind_r.out.bind_info->length) {
1678                 case 24: {
1679                         struct drsuapi_DsBindInfo24 *info24;
1680                         info24 = &drsuapi->bind_r.out.bind_info->info.info24;
1681                         drsuapi->remote_info28.supported_extensions     = info24->supported_extensions;
1682                         drsuapi->remote_info28.site_guid                = info24->site_guid;
1683                         drsuapi->remote_info28.pid                      = info24->pid;
1684                         drsuapi->remote_info28.repl_epoch               = 0;
1685                         break;
1686                 }
1687                 case 48: {
1688                         struct drsuapi_DsBindInfo48 *info48;
1689                         info48 = &drsuapi->bind_r.out.bind_info->info.info48;
1690                         drsuapi->remote_info28.supported_extensions     = info48->supported_extensions;
1691                         drsuapi->remote_info28.site_guid                = info48->site_guid;
1692                         drsuapi->remote_info28.pid                      = info48->pid;
1693                         drsuapi->remote_info28.repl_epoch               = info48->repl_epoch;
1694                         break;
1695                 }
1696                 case 28:
1697                         drsuapi->remote_info28 = drsuapi->bind_r.out.bind_info->info.info28;
1698                         break;
1699                 }
1700         }
1701
1702         return WERR_OK;
1703 }
1704
1705 static void becomeDC_drsuapi1_add_entry_send(struct libnet_BecomeDC_state *s);
1706
1707 static void becomeDC_drsuapi1_bind_recv(struct tevent_req *subreq)
1708 {
1709         struct libnet_BecomeDC_state *s = tevent_req_callback_data(subreq,
1710                                           struct libnet_BecomeDC_state);
1711         struct composite_context *c = s->creq;
1712         WERROR status;
1713
1714         c->status = dcerpc_drsuapi_DsBind_r_recv(subreq, s);
1715         TALLOC_FREE(subreq);
1716         if (!composite_is_ok(c)) return;
1717
1718         status = becomeDC_drsuapi_bind_recv(s, &s->drsuapi1);
1719         if (!W_ERROR_IS_OK(status)) {
1720                 composite_error(c, werror_to_ntstatus(status));
1721                 return;
1722         }
1723
1724         becomeDC_drsuapi1_add_entry_send(s);
1725 }
1726
1727 static void becomeDC_drsuapi1_add_entry_recv(struct tevent_req *subreq);
1728
1729 static void becomeDC_drsuapi1_add_entry_send(struct libnet_BecomeDC_state *s)
1730 {
1731         struct composite_context *c = s->creq;
1732         struct drsuapi_DsAddEntry *r;
1733         struct drsuapi_DsReplicaObjectIdentifier *identifier;
1734         uint32_t num_attrs, i = 0;
1735         struct drsuapi_DsReplicaAttribute *attrs;
1736         enum ndr_err_code ndr_err;
1737         bool w2k3;
1738         struct tevent_req *subreq;
1739
1740         /* choose a random invocationId */
1741         s->dest_dsa.invocation_id = GUID_random();
1742
1743         /*
1744          * if the schema version indicates w2k3, then also send some w2k3
1745          * specific attributes.
1746          */
1747         if (s->forest.schema_object_version >= 30) {
1748                 w2k3 = true;
1749         } else {
1750                 w2k3 = false;
1751         }
1752
1753         r = talloc_zero(s, struct drsuapi_DsAddEntry);
1754         if (composite_nomem(r, c)) return;
1755
1756         /* setup identifier */
1757         identifier              = talloc(r, struct drsuapi_DsReplicaObjectIdentifier);
1758         if (composite_nomem(identifier, c)) return;
1759         identifier->guid        = GUID_zero();
1760         identifier->sid         = s->zero_sid;
1761         identifier->dn          = talloc_asprintf(identifier, "CN=NTDS Settings,%s",
1762                                                   s->dest_dsa.server_dn_str);
1763         if (composite_nomem(identifier->dn, c)) return;
1764
1765         /* allocate attribute array */
1766         num_attrs       = 12;
1767         attrs           = talloc_array(r, struct drsuapi_DsReplicaAttribute, num_attrs);
1768         if (composite_nomem(attrs, c)) return;
1769
1770         /* ntSecurityDescriptor */
1771         {
1772                 struct drsuapi_DsAttributeValue *vs;
1773                 DATA_BLOB *vd;
1774                 struct security_descriptor *v;
1775                 struct dom_sid *domain_admins_sid;
1776                 const char *domain_admins_sid_str;
1777
1778                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
1779                 if (composite_nomem(vs, c)) return;
1780
1781                 vd = talloc_array(vs, DATA_BLOB, 1);
1782                 if (composite_nomem(vd, c)) return;
1783
1784                 domain_admins_sid = dom_sid_add_rid(vs, s->domain.sid, DOMAIN_RID_ADMINS);
1785                 if (composite_nomem(domain_admins_sid, c)) return;
1786
1787                 domain_admins_sid_str = dom_sid_string(domain_admins_sid, domain_admins_sid);
1788                 if (composite_nomem(domain_admins_sid_str, c)) return;
1789
1790                 v = security_descriptor_dacl_create(vd,
1791                                                0,
1792                                                /* owner: domain admins */
1793                                                domain_admins_sid_str,
1794                                                /* owner group: domain admins */
1795                                                domain_admins_sid_str,
1796                                                /* authenticated users */
1797                                                SID_NT_AUTHENTICATED_USERS,
1798                                                SEC_ACE_TYPE_ACCESS_ALLOWED,
1799                                                SEC_STD_READ_CONTROL |
1800                                                SEC_ADS_LIST |
1801                                                SEC_ADS_READ_PROP |
1802                                                SEC_ADS_LIST_OBJECT,
1803                                                0,
1804                                                /* domain admins */
1805                                                domain_admins_sid_str,
1806                                                SEC_ACE_TYPE_ACCESS_ALLOWED,
1807                                                SEC_STD_REQUIRED |
1808                                                SEC_ADS_CREATE_CHILD |
1809                                                SEC_ADS_LIST |
1810                                                SEC_ADS_SELF_WRITE |
1811                                                SEC_ADS_READ_PROP |
1812                                                SEC_ADS_WRITE_PROP |
1813                                                SEC_ADS_DELETE_TREE |
1814                                                SEC_ADS_LIST_OBJECT |
1815                                                SEC_ADS_CONTROL_ACCESS,
1816                                                0,
1817                                                /* system */
1818                                                SID_NT_SYSTEM,
1819                                                SEC_ACE_TYPE_ACCESS_ALLOWED,
1820                                                SEC_STD_REQUIRED |
1821                                                SEC_ADS_CREATE_CHILD |
1822                                                SEC_ADS_DELETE_CHILD |
1823                                                SEC_ADS_LIST |
1824                                                SEC_ADS_SELF_WRITE |
1825                                                SEC_ADS_READ_PROP |
1826                                                SEC_ADS_WRITE_PROP |
1827                                                SEC_ADS_DELETE_TREE |
1828                                                SEC_ADS_LIST_OBJECT |
1829                                                SEC_ADS_CONTROL_ACCESS,
1830                                                0,
1831                                                /* end */
1832                                                NULL);
1833                 if (composite_nomem(v, c)) return;
1834
1835                 ndr_err = ndr_push_struct_blob(&vd[0], vd, v,
1836                 (ndr_push_flags_fn_t)ndr_push_security_descriptor);
1837                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1838                         c->status = ndr_map_error2ntstatus(ndr_err);
1839                         if (!composite_is_ok(c)) return;
1840                 }
1841
1842                 vs[0].blob              = &vd[0];
1843
1844                 attrs[i].attid                  = DRSUAPI_ATTID_ntSecurityDescriptor;
1845                 attrs[i].value_ctr.num_values   = 1;
1846                 attrs[i].value_ctr.values       = vs;
1847
1848                 i++;
1849         }
1850
1851         /* objectClass: nTDSDSA */
1852         {
1853                 struct drsuapi_DsAttributeValue *vs;
1854                 DATA_BLOB *vd;
1855
1856                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
1857                 if (composite_nomem(vs, c)) return;
1858
1859                 vd = talloc_array(vs, DATA_BLOB, 1);
1860                 if (composite_nomem(vd, c)) return;
1861
1862                 vd[0] = data_blob_talloc(vd, NULL, 4);
1863                 if (composite_nomem(vd[0].data, c)) return;
1864
1865                 /* value for nTDSDSA */
1866                 SIVAL(vd[0].data, 0, 0x0017002F);
1867
1868                 vs[0].blob              = &vd[0];
1869
1870                 attrs[i].attid                  = DRSUAPI_ATTID_objectClass;
1871                 attrs[i].value_ctr.num_values   = 1;
1872                 attrs[i].value_ctr.values       = vs;
1873
1874                 i++;
1875         }
1876
1877         /* objectCategory: CN=NTDS-DSA,CN=Schema,... or CN=NTDS-DSA-RO,CN=Schema,... */
1878         {
1879                 struct drsuapi_DsAttributeValue *vs;
1880                 DATA_BLOB *vd;
1881                 struct drsuapi_DsReplicaObjectIdentifier3 v[1];
1882
1883                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
1884                 if (composite_nomem(vs, c)) return;
1885
1886                 vd = talloc_array(vs, DATA_BLOB, 1);
1887                 if (composite_nomem(vd, c)) return;
1888
1889                 v[0].guid               = GUID_zero();
1890                 v[0].sid                = s->zero_sid;
1891
1892                 if (s->rodc_join) {
1893                     v[0].dn             = talloc_asprintf(vd, "CN=NTDS-DSA-RO,%s",
1894                                                           s->forest.schema_dn_str);
1895                 } else {
1896                     v[0].dn             = talloc_asprintf(vd, "CN=NTDS-DSA,%s",
1897                                                           s->forest.schema_dn_str);
1898                 }
1899                 if (composite_nomem(v[0].dn, c)) return;
1900
1901                 ndr_err = ndr_push_struct_blob(&vd[0], vd, &v[0], 
1902                         (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
1903                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1904                         c->status = ndr_map_error2ntstatus(ndr_err);
1905                         if (!composite_is_ok(c)) return;
1906                 }
1907
1908                 vs[0].blob              = &vd[0];
1909
1910                 attrs[i].attid                  = DRSUAPI_ATTID_objectCategory;
1911                 attrs[i].value_ctr.num_values   = 1;
1912                 attrs[i].value_ctr.values       = vs;
1913
1914                 i++;
1915         }
1916
1917         /* invocationId: random guid */
1918         {
1919                 struct drsuapi_DsAttributeValue *vs;
1920                 DATA_BLOB *vd;
1921                 const struct GUID *v;
1922
1923                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
1924                 if (composite_nomem(vs, c)) return;
1925
1926                 vd = talloc_array(vs, DATA_BLOB, 1);
1927                 if (composite_nomem(vd, c)) return;
1928
1929                 v = &s->dest_dsa.invocation_id;
1930
1931                 c->status = GUID_to_ndr_blob(v, vd, &vd[0]);
1932                 if (!composite_is_ok(c)) return;
1933
1934                 vs[0].blob              = &vd[0];
1935
1936                 attrs[i].attid                  = DRSUAPI_ATTID_invocationId;
1937                 attrs[i].value_ctr.num_values   = 1;
1938                 attrs[i].value_ctr.values       = vs;
1939
1940                 i++;
1941         }
1942
1943         /* hasMasterNCs: ... */
1944         {
1945                 struct drsuapi_DsAttributeValue *vs;
1946                 DATA_BLOB *vd;
1947                 struct drsuapi_DsReplicaObjectIdentifier3 v[3];
1948
1949                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 3);
1950                 if (composite_nomem(vs, c)) return;
1951
1952                 vd = talloc_array(vs, DATA_BLOB, 3);
1953                 if (composite_nomem(vd, c)) return;
1954
1955                 v[0].guid               = GUID_zero();
1956                 v[0].sid                = s->zero_sid;
1957                 v[0].dn                 = s->forest.config_dn_str;
1958
1959                 v[1].guid               = GUID_zero();
1960                 v[1].sid                = s->zero_sid;
1961                 v[1].dn                 = s->domain.dn_str;
1962
1963                 v[2].guid               = GUID_zero();
1964                 v[2].sid                = s->zero_sid;
1965                 v[2].dn                 = s->forest.schema_dn_str;
1966
1967                 ndr_err = ndr_push_struct_blob(&vd[0], vd, &v[0],
1968                         (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
1969                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1970                         c->status = ndr_map_error2ntstatus(ndr_err);
1971                         if (!composite_is_ok(c)) return;
1972                 }
1973
1974                 ndr_err = ndr_push_struct_blob(&vd[1], vd, &v[1],
1975                 (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
1976                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1977                         c->status = ndr_map_error2ntstatus(ndr_err);
1978                         if (!composite_is_ok(c)) return;
1979                 }
1980
1981                 ndr_err = ndr_push_struct_blob(&vd[2], vd, &v[2],
1982                    (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
1983                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1984                         c->status = ndr_map_error2ntstatus(ndr_err);
1985                         if (!composite_is_ok(c)) return;
1986                 }
1987
1988                 vs[0].blob              = &vd[0];
1989                 vs[1].blob              = &vd[1];
1990                 vs[2].blob              = &vd[2];
1991
1992                 attrs[i].attid                  = DRSUAPI_ATTID_hasMasterNCs;
1993                 attrs[i].value_ctr.num_values   = 3;
1994                 attrs[i].value_ctr.values       = vs;
1995
1996                 i++;
1997         }
1998
1999         /* msDS-hasMasterNCs: ... */
2000         if (w2k3) {
2001                 struct drsuapi_DsAttributeValue *vs;
2002                 DATA_BLOB *vd;
2003                 struct drsuapi_DsReplicaObjectIdentifier3 v[3];
2004
2005                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 3);
2006                 if (composite_nomem(vs, c)) return;
2007
2008                 vd = talloc_array(vs, DATA_BLOB, 3);
2009                 if (composite_nomem(vd, c)) return;
2010
2011                 v[0].guid               = GUID_zero();
2012                 v[0].sid                = s->zero_sid;
2013                 v[0].dn                 = s->forest.config_dn_str;
2014
2015                 v[1].guid               = GUID_zero();
2016                 v[1].sid                = s->zero_sid;
2017                 v[1].dn                 = s->domain.dn_str;
2018
2019                 v[2].guid               = GUID_zero();
2020                 v[2].sid                = s->zero_sid;
2021                 v[2].dn                 = s->forest.schema_dn_str;
2022
2023                 ndr_err = ndr_push_struct_blob(&vd[0], vd, &v[0],
2024                         (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
2025                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2026                         c->status = ndr_map_error2ntstatus(ndr_err);
2027                         if (!composite_is_ok(c)) return;
2028                 }
2029
2030                 ndr_err = ndr_push_struct_blob(&vd[1], vd, &v[1],
2031                         (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
2032                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2033                         c->status = ndr_map_error2ntstatus(ndr_err);
2034                         if (!composite_is_ok(c)) return;
2035                 }
2036
2037                 ndr_err = ndr_push_struct_blob(&vd[2], vd, &v[2],
2038                         (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
2039                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2040                         c->status = ndr_map_error2ntstatus(ndr_err);
2041                         if (!composite_is_ok(c)) return;
2042                 }
2043
2044                 vs[0].blob              = &vd[0];
2045                 vs[1].blob              = &vd[1];
2046                 vs[2].blob              = &vd[2];
2047
2048                 attrs[i].attid                  = DRSUAPI_ATTID_msDS_hasMasterNCs;
2049                 attrs[i].value_ctr.num_values   = 3;
2050                 attrs[i].value_ctr.values       = vs;
2051
2052                 i++;
2053         }
2054
2055         /* dMDLocation: CN=Schema,... */
2056         {
2057                 struct drsuapi_DsAttributeValue *vs;
2058                 DATA_BLOB *vd;
2059                 struct drsuapi_DsReplicaObjectIdentifier3 v[1];
2060
2061                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
2062                 if (composite_nomem(vs, c)) return;
2063
2064                 vd = talloc_array(vs, DATA_BLOB, 1);
2065                 if (composite_nomem(vd, c)) return;
2066
2067                 v[0].guid               = GUID_zero();
2068                 v[0].sid                = s->zero_sid;
2069                 v[0].dn                 = s->forest.schema_dn_str;
2070
2071                 ndr_err = ndr_push_struct_blob(&vd[0], vd, &v[0],
2072                         (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
2073                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2074                         c->status = ndr_map_error2ntstatus(ndr_err);
2075                         if (!composite_is_ok(c)) return;
2076                 }
2077
2078                 vs[0].blob              = &vd[0];
2079
2080                 attrs[i].attid                  = DRSUAPI_ATTID_dMDLocation;
2081                 attrs[i].value_ctr.num_values   = 1;
2082                 attrs[i].value_ctr.values       = vs;
2083
2084                 i++;
2085         }
2086
2087         /* msDS-HasDomainNCs: <domain_partition> */
2088         if (w2k3) {
2089                 struct drsuapi_DsAttributeValue *vs;
2090                 DATA_BLOB *vd;
2091                 struct drsuapi_DsReplicaObjectIdentifier3 v[1];
2092
2093                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
2094                 if (composite_nomem(vs, c)) return;
2095
2096                 vd = talloc_array(vs, DATA_BLOB, 1);
2097                 if (composite_nomem(vd, c)) return;
2098
2099                 v[0].guid               = GUID_zero();
2100                 v[0].sid                = s->zero_sid;
2101                 v[0].dn                 = s->domain.dn_str;
2102
2103                 ndr_err = ndr_push_struct_blob(&vd[0], vd, &v[0],
2104                         (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
2105                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2106                         c->status = ndr_map_error2ntstatus(ndr_err);
2107                         if (!composite_is_ok(c)) return;
2108                 }
2109
2110                 vs[0].blob              = &vd[0];
2111
2112                 attrs[i].attid                  = DRSUAPI_ATTID_msDS_HasDomainNCs;
2113                 attrs[i].value_ctr.num_values   = 1;
2114                 attrs[i].value_ctr.values       = vs;
2115
2116                 i++;
2117         }
2118
2119         /* msDS-Behavior-Version */
2120         if (w2k3) {
2121                 struct drsuapi_DsAttributeValue *vs;
2122                 DATA_BLOB *vd;
2123
2124                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
2125                 if (composite_nomem(vs, c)) return;
2126
2127                 vd = talloc_array(vs, DATA_BLOB, 1);
2128                 if (composite_nomem(vd, c)) return;
2129
2130                 vd[0] = data_blob_talloc(vd, NULL, 4);
2131                 if (composite_nomem(vd[0].data, c)) return;
2132
2133                 SIVAL(vd[0].data, 0, get_dc_function_level(s->libnet->lp_ctx));
2134
2135                 vs[0].blob              = &vd[0];
2136
2137                 attrs[i].attid                  = DRSUAPI_ATTID_msDS_Behavior_Version;
2138                 attrs[i].value_ctr.num_values   = 1;
2139                 attrs[i].value_ctr.values       = vs;
2140
2141                 i++;
2142         }
2143
2144         /* systemFlags */
2145         {
2146                 struct drsuapi_DsAttributeValue *vs;
2147                 DATA_BLOB *vd;
2148
2149                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
2150                 if (composite_nomem(vs, c)) return;
2151
2152                 vd = talloc_array(vs, DATA_BLOB, 1);
2153                 if (composite_nomem(vd, c)) return;
2154
2155                 vd[0] = data_blob_talloc(vd, NULL, 4);
2156                 if (composite_nomem(vd[0].data, c)) return;
2157
2158                 if (s->rodc_join) {
2159                     SIVAL(vd[0].data, 0, SYSTEM_FLAG_CONFIG_ALLOW_RENAME);
2160                 } else {
2161                     SIVAL(vd[0].data, 0, SYSTEM_FLAG_DISALLOW_MOVE_ON_DELETE);
2162                 }
2163
2164                 vs[0].blob              = &vd[0];
2165
2166                 attrs[i].attid                  = DRSUAPI_ATTID_systemFlags;
2167                 attrs[i].value_ctr.num_values   = 1;
2168                 attrs[i].value_ctr.values       = vs;
2169
2170                 i++;
2171         }
2172
2173         /* serverReference: ... */
2174         {
2175                 struct drsuapi_DsAttributeValue *vs;
2176                 DATA_BLOB *vd;
2177                 struct drsuapi_DsReplicaObjectIdentifier3 v[1];
2178
2179                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
2180                 if (composite_nomem(vs, c)) return;
2181
2182                 vd = talloc_array(vs, DATA_BLOB, 1);
2183                 if (composite_nomem(vd, c)) return;
2184
2185                 v[0].guid               = GUID_zero();
2186                 v[0].sid                = s->zero_sid;
2187                 v[0].dn                 = s->dest_dsa.computer_dn_str;
2188
2189                 ndr_err = ndr_push_struct_blob(&vd[0], vd, &v[0],
2190                         (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
2191                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2192                         c->status = ndr_map_error2ntstatus(ndr_err);
2193                         if (!composite_is_ok(c)) return;
2194                 }
2195
2196                 vs[0].blob              = &vd[0];
2197
2198                 attrs[i].attid                  = DRSUAPI_ATTID_serverReference;
2199                 attrs[i].value_ctr.num_values   = 1;
2200                 attrs[i].value_ctr.values       = vs;
2201
2202                 i++;
2203         }
2204
2205         /* options:... */
2206         if (s->rodc_join) {
2207                 struct drsuapi_DsAttributeValue *vs;
2208                 DATA_BLOB *vd;
2209
2210                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
2211                 if (composite_nomem(vs, c)) return;
2212
2213                 vd = talloc_array(vs, DATA_BLOB, 1);
2214                 if (composite_nomem(vd, c)) return;
2215
2216                 vd[0] = data_blob_talloc(vd, NULL, 4);
2217                 if (composite_nomem(vd[0].data, c)) return;
2218
2219                 SIVAL(vd[0].data, 0, DS_NTDSDSA_OPT_DISABLE_OUTBOUND_REPL);
2220
2221                 vs[0].blob              = &vd[0];
2222
2223                 attrs[i].attid                  = DRSUAPI_ATTID_options;
2224                 attrs[i].value_ctr.num_values   = 1;
2225                 attrs[i].value_ctr.values       = vs;
2226
2227                 i++;
2228         }
2229
2230         /* truncate the attribute list to the attribute count we have filled in */
2231         num_attrs = i;
2232
2233         /* setup request structure */
2234         r->in.bind_handle                                               = &s->drsuapi1.bind_handle;
2235         r->in.level                                                     = 2;
2236         r->in.req                                                       = talloc(s, union drsuapi_DsAddEntryRequest);
2237         r->in.req->req2.first_object.next_object                        = NULL;
2238         r->in.req->req2.first_object.object.identifier                  = identifier;
2239         r->in.req->req2.first_object.object.flags                       = 0x00000000;
2240         r->in.req->req2.first_object.object.attribute_ctr.num_attributes= num_attrs;
2241         r->in.req->req2.first_object.object.attribute_ctr.attributes    = attrs;
2242
2243         r->out.level_out        = talloc(s, uint32_t);
2244         r->out.ctr              = talloc(s, union drsuapi_DsAddEntryCtr);
2245
2246         s->ndr_struct_ptr = r;
2247         subreq = dcerpc_drsuapi_DsAddEntry_r_send(s, c->event_ctx,
2248                                                   s->drsuapi1.drsuapi_handle, r);
2249         if (composite_nomem(subreq, c)) return;
2250         tevent_req_set_callback(subreq, becomeDC_drsuapi1_add_entry_recv, s);
2251 }
2252
2253 static void becomeDC_drsuapi2_connect_recv(struct composite_context *req);
2254 static NTSTATUS becomeDC_prepare_db(struct libnet_BecomeDC_state *s);
2255
2256 static void becomeDC_drsuapi1_add_entry_recv(struct tevent_req *subreq)
2257 {
2258         struct libnet_BecomeDC_state *s = tevent_req_callback_data(subreq,
2259                                           struct libnet_BecomeDC_state);
2260         struct composite_context *c = s->creq;
2261         struct drsuapi_DsAddEntry *r = talloc_get_type_abort(s->ndr_struct_ptr,
2262                                        struct drsuapi_DsAddEntry);
2263         char *binding_str;
2264
2265         s->ndr_struct_ptr = NULL;
2266
2267         c->status = dcerpc_drsuapi_DsAddEntry_r_recv(subreq, r);
2268         TALLOC_FREE(subreq);
2269         if (!composite_is_ok(c)) return;
2270
2271         if (!W_ERROR_IS_OK(r->out.result)) {
2272                 composite_error(c, werror_to_ntstatus(r->out.result));
2273                 return;
2274         }
2275
2276         if (*r->out.level_out == 3) {
2277                 WERROR status;
2278                 union drsuapi_DsAddEntry_ErrData *err_data = r->out.ctr->ctr3.err_data;
2279
2280                 /* check for errors */
2281                 status = err_data ? err_data->v1.status : WERR_OK;
2282                 if (!W_ERROR_IS_OK(status)) {
2283                         struct drsuapi_DsAddEntryErrorInfo_Attr_V1 *attr_err;
2284                         struct drsuapi_DsAddEntry_AttrErrListItem_V1 *attr_err_li;
2285                         struct drsuapi_DsAddEntryErrorInfo_Name_V1 *name_err;
2286                         struct drsuapi_DsAddEntryErrorInfo_Referr_V1 *ref_err;
2287                         struct drsuapi_DsAddEntry_RefErrListItem_V1 *ref_li;
2288
2289                         if (r->out.ctr->ctr3.err_ver != 1) {
2290                                 composite_error(c, NT_STATUS_INVALID_NETWORK_RESPONSE);
2291                                 return;
2292                         }
2293
2294                         DEBUG(0,("DsAddEntry (R3) of '%s' failed: "
2295                                  "Errors: dir_err = %d, status = %s;\n",
2296                                  r->in.req->req3.first_object.object.identifier->dn,
2297                                  err_data->v1.dir_err,
2298                                  win_errstr(err_data->v1.status)));
2299
2300                         if (!err_data->v1.info) {
2301                                 DEBUG(0, ("DsAddEntry (R3): no error info returned!\n"));
2302                                 composite_error(c, werror_to_ntstatus(status));
2303                                 return;
2304                         }
2305
2306                         /* dump more detailed error */
2307                         switch (err_data->v1.dir_err) {
2308                         case DRSUAPI_DIRERR_ATTRIBUTE:
2309                                 /* Dump attribute errors */
2310                                 attr_err = &err_data->v1.info->attr_err;
2311                                 DEBUGADD(0,(" Attribute Error: object = %s, count = %d;\n",
2312                                             attr_err->id->dn,
2313                                             attr_err->count));
2314                                 attr_err_li = &attr_err->first;
2315                                 for (; attr_err_li; attr_err_li = attr_err_li->next) {
2316                                         struct drsuapi_DsAddEntry_AttrErr_V1 *err = &attr_err_li->err_data;
2317                                         DEBUGADD(0,(" Error: err = %s, problem = 0x%08X, attid = 0x%08X;\n",
2318                                                     win_errstr(err->extended_err),
2319                                                     err->problem,
2320                                                     err->attid));
2321                                         /* TODO: should we print attribute value here? */
2322                                 }
2323                                 break;
2324                         case DRSUAPI_DIRERR_NAME:
2325                                 /* Dump Name resolution error */
2326                                 name_err = &err_data->v1.info->name_err;
2327                                 DEBUGADD(0,(" Name Error: err = %s, problem = 0x%08X, id_matched = %s;\n",
2328                                             win_errstr(name_err->extended_err),
2329                                             name_err->problem,
2330                                             name_err->id_matched->dn));
2331                                 break;
2332                         case DRSUAPI_DIRERR_REFERRAL:
2333                                 /* Dump Referral errors */
2334                                 ref_err = &err_data->v1.info->referral_err;
2335                                 DEBUGADD(0,(" Referral Error: extended_err = %s\n",
2336                                             win_errstr(ref_err->extended_err)));
2337                                 ref_li = &ref_err->refer;
2338                                 for (; ref_li; ref_li = ref_li->next) {
2339                                         struct drsuapi_DsaAddressListItem_V1 *addr;
2340                                         DEBUGADD(0,(" Referral: id_target = %s, ref_type = 0x%04X,",
2341                                                     ref_li->id_target->dn,
2342                                                     ref_li->ref_type));
2343                                         if (ref_li->is_choice_set) {
2344                                                 DEBUGADD(0,(" choice = 0x%02X, ",
2345                                                             ref_li->choice));
2346                                         }
2347                                         DEBUGADD(0,(" add_list ("));
2348                                         for (addr = ref_li->addr_list; addr; addr = addr->next) {
2349                                                 DEBUGADD(0,("%s", addr->address->string));
2350                                                 if (addr->next) {
2351                                                         DEBUGADD(0,(", "));
2352                                                 }
2353                                         }
2354                                         DEBUGADD(0,(");\n"));
2355                                 }
2356                                 break;
2357                         case DRSUAPI_DIRERR_SECURITY:
2358                                 /* Dump Security error. */
2359                                 DEBUGADD(0,(" Security Error: extended_err = %s, problem = 0x%08X\n",
2360                                             win_errstr(err_data->v1.info->security_err.extended_err),
2361                                             err_data->v1.info->security_err.problem));
2362                                 break;
2363                         case DRSUAPI_DIRERR_SERVICE:
2364                                 /* Dump Service error. */
2365                                 DEBUGADD(0,(" Service Error: extended_err = %s, problem = 0x%08X\n",
2366                                             win_errstr(err_data->v1.info->service_err.extended_err),
2367                                             err_data->v1.info->service_err.problem));
2368                                 break;
2369                         case DRSUAPI_DIRERR_UPDATE:
2370                                 /* Dump Update error. */
2371                                 DEBUGADD(0,(" Update Error: extended_err = %s, problem = 0x%08X\n",
2372                                             win_errstr(err_data->v1.info->update_err.extended_err),
2373                                             err_data->v1.info->update_err.problem));
2374                                 break;
2375                         case DRSUAPI_DIRERR_SYSTEM:
2376                                 /* System error. */
2377                                 DEBUGADD(0,(" System Error: extended_err = %s, problem = 0x%08X\n",
2378                                             win_errstr(err_data->v1.info->system_err.extended_err),
2379                                             err_data->v1.info->system_err.problem));
2380                                 break;
2381                         case DRSUAPI_DIRERR_OK: /* mute compiler warnings */
2382                         default:
2383                                 DEBUGADD(0,(" Unknown DIRERR error class returned!\n"));
2384                                 break;
2385                         }
2386
2387                         composite_error(c, werror_to_ntstatus(status));
2388                         return;
2389                 }
2390
2391                 if (1 != r->out.ctr->ctr3.count) {
2392                         DEBUG(0,("DsAddEntry - Ctr3: something very wrong had happened - "
2393                                  "method succeeded but objects returned are %d (expected 1).\n",
2394                                  r->out.ctr->ctr3.count));
2395                         composite_error(c, NT_STATUS_INVALID_NETWORK_RESPONSE);
2396                 }
2397
2398                 s->dest_dsa.ntds_guid   = r->out.ctr->ctr3.objects[0].guid;
2399
2400         } else if (*r->out.level_out == 2) {
2401                 if (DRSUAPI_DIRERR_OK != r->out.ctr->ctr2.dir_err) {
2402                         DEBUG(0,("DsAddEntry failed with: dir_err = %d, extended_err = %s\n",
2403                                  r->out.ctr->ctr2.dir_err,
2404                                  win_errstr(r->out.ctr->ctr2.extended_err)));
2405                         composite_error(c, werror_to_ntstatus(r->out.ctr->ctr2.extended_err));
2406                         return;
2407                 }
2408
2409                 if (1 != r->out.ctr->ctr2.count) {
2410                         DEBUG(0,("DsAddEntry: something very wrong had happened - "
2411                                  "method succeeded but objects returned are %d (expected 1). "
2412                                  "Errors: dir_err = %d, extended_err = %s\n",
2413                                  r->out.ctr->ctr2.count,
2414                                  r->out.ctr->ctr2.dir_err,
2415                                  win_errstr(r->out.ctr->ctr2.extended_err)));
2416                         composite_error(c, NT_STATUS_INVALID_NETWORK_RESPONSE);
2417                 }
2418
2419                 s->dest_dsa.ntds_guid   = r->out.ctr->ctr2.objects[0].guid;
2420         } else {
2421                 composite_error(c, NT_STATUS_INVALID_NETWORK_RESPONSE);
2422                 return;
2423         }
2424
2425         talloc_free(r);
2426
2427         s->dest_dsa.ntds_dn_str = talloc_asprintf(s, "CN=NTDS Settings,%s",
2428                                                   s->dest_dsa.server_dn_str);
2429         if (composite_nomem(s->dest_dsa.ntds_dn_str, c)) return;
2430
2431         c->status = becomeDC_prepare_db(s);
2432         if (!composite_is_ok(c)) return;
2433
2434         /* this avoids the epmapper lookup on the 2nd connection */
2435         binding_str = dcerpc_binding_string(s, s->drsuapi1.binding);
2436         if (composite_nomem(binding_str, c)) return;
2437
2438         c->status = dcerpc_parse_binding(s, binding_str, &s->drsuapi2.binding);
2439         talloc_free(binding_str);
2440         if (!composite_is_ok(c)) return;
2441
2442         if (DEBUGLEVEL >= 10) {
2443                 s->drsuapi2.binding->flags |= DCERPC_DEBUG_PRINT_BOTH;
2444         }
2445
2446         /* w2k3 uses the same assoc_group_id as on the first connection, so we do */
2447         s->drsuapi2.binding->assoc_group_id     = s->drsuapi1.pipe->assoc_group_id;
2448
2449         becomeDC_drsuapi_connect_send(s, &s->drsuapi2, becomeDC_drsuapi2_connect_recv);
2450 }
2451
2452 static NTSTATUS becomeDC_prepare_db(struct libnet_BecomeDC_state *s)
2453 {
2454         if (!s->callbacks.prepare_db) return NT_STATUS_OK;
2455
2456         s->_pp.domain           = &s->domain;
2457         s->_pp.forest           = &s->forest;
2458         s->_pp.source_dsa       = &s->source_dsa;
2459         s->_pp.dest_dsa         = &s->dest_dsa;
2460
2461         return s->callbacks.prepare_db(s->callbacks.private_data, &s->_pp);
2462 }
2463
2464 static void becomeDC_drsuapi2_bind_recv(struct tevent_req *subreq);
2465
2466 static void becomeDC_drsuapi2_connect_recv(struct composite_context *req)
2467 {
2468         struct libnet_BecomeDC_state *s = talloc_get_type(req->async.private_data,
2469                                           struct libnet_BecomeDC_state);
2470         struct composite_context *c = s->creq;
2471
2472         c->status = dcerpc_pipe_connect_b_recv(req, s, &s->drsuapi2.pipe);
2473         if (!composite_is_ok(c)) return;
2474
2475         s->drsuapi2.drsuapi_handle = s->drsuapi2.pipe->binding_handle;
2476
2477         c->status = gensec_session_key(s->drsuapi2.pipe->conn->security_state.generic_state,
2478                                        &s->drsuapi2.gensec_skey);
2479         if (!composite_is_ok(c)) return;
2480
2481         becomeDC_drsuapi_bind_send(s, &s->drsuapi2, becomeDC_drsuapi2_bind_recv);
2482 }
2483
2484 static void becomeDC_drsuapi3_connect_recv(struct composite_context *req);
2485
2486 static void becomeDC_drsuapi2_bind_recv(struct tevent_req *subreq)
2487 {
2488         struct libnet_BecomeDC_state *s = tevent_req_callback_data(subreq,
2489                                           struct libnet_BecomeDC_state);
2490         struct composite_context *c = s->creq;
2491         char *binding_str;
2492         WERROR status;
2493
2494         c->status = dcerpc_drsuapi_DsBind_r_recv(subreq, s);
2495         TALLOC_FREE(subreq);
2496         if (!composite_is_ok(c)) return;
2497
2498         status = becomeDC_drsuapi_bind_recv(s, &s->drsuapi2);
2499         if (!W_ERROR_IS_OK(status)) {
2500                 composite_error(c, werror_to_ntstatus(status));
2501                 return;
2502         }
2503
2504         /* this avoids the epmapper lookup on the 3rd connection */
2505         binding_str = dcerpc_binding_string(s, s->drsuapi1.binding);
2506         if (composite_nomem(binding_str, c)) return;
2507
2508         c->status = dcerpc_parse_binding(s, binding_str, &s->drsuapi3.binding);
2509         talloc_free(binding_str);
2510         if (!composite_is_ok(c)) return;
2511
2512         if (DEBUGLEVEL >= 10) {
2513                 s->drsuapi3.binding->flags |= DCERPC_DEBUG_PRINT_BOTH;
2514         }
2515
2516         /* w2k3 uses the same assoc_group_id as on the first connection, so we do */
2517         s->drsuapi3.binding->assoc_group_id     = s->drsuapi1.pipe->assoc_group_id;
2518         /* w2k3 uses the concurrent multiplex feature on the 3rd connection, so we do */
2519         s->drsuapi3.binding->flags              |= DCERPC_CONCURRENT_MULTIPLEX;
2520
2521         becomeDC_drsuapi_connect_send(s, &s->drsuapi3, becomeDC_drsuapi3_connect_recv);
2522 }
2523
2524 static void becomeDC_drsuapi3_pull_schema_send(struct libnet_BecomeDC_state *s);
2525
2526 static void becomeDC_drsuapi3_connect_recv(struct composite_context *req)
2527 {
2528         struct libnet_BecomeDC_state *s = talloc_get_type(req->async.private_data,
2529                                           struct libnet_BecomeDC_state);
2530         struct composite_context *c = s->creq;
2531
2532         c->status = dcerpc_pipe_connect_b_recv(req, s, &s->drsuapi3.pipe);
2533         if (!composite_is_ok(c)) return;
2534
2535         s->drsuapi3.drsuapi_handle = s->drsuapi3.pipe->binding_handle;
2536
2537         c->status = gensec_session_key(s->drsuapi3.pipe->conn->security_state.generic_state,
2538                                        &s->drsuapi3.gensec_skey);
2539         if (!composite_is_ok(c)) return;
2540
2541         becomeDC_drsuapi3_pull_schema_send(s);
2542 }
2543
2544 static void becomeDC_drsuapi_pull_partition_send(struct libnet_BecomeDC_state *s,
2545                                                  struct becomeDC_drsuapi *drsuapi_h,
2546                                                  struct becomeDC_drsuapi *drsuapi_p,
2547                                                  struct libnet_BecomeDC_Partition *partition,
2548                                                  void (*recv_fn)(struct tevent_req *subreq))
2549 {
2550         struct composite_context *c = s->creq;
2551         struct drsuapi_DsGetNCChanges *r;
2552         struct tevent_req *subreq;
2553
2554         r = talloc(s, struct drsuapi_DsGetNCChanges);
2555         if (composite_nomem(r, c)) return;
2556
2557         r->out.level_out = talloc(r, uint32_t);
2558         if (composite_nomem(r->out.level_out, c)) return;
2559         r->in.req = talloc(r, union drsuapi_DsGetNCChangesRequest);
2560         if (composite_nomem(r->in.req, c)) return;
2561         r->out.ctr = talloc(r, union drsuapi_DsGetNCChangesCtr);
2562         if (composite_nomem(r->out.ctr, c)) return;
2563
2564         r->in.bind_handle       = &drsuapi_h->bind_handle;
2565         if (drsuapi_h->remote_info28.supported_extensions & DRSUAPI_SUPPORTED_EXTENSION_GETCHGREQ_V8) {
2566                 r->in.level                             = 8;
2567                 r->in.req->req8.destination_dsa_guid    = partition->destination_dsa_guid;
2568                 r->in.req->req8.source_dsa_invocation_id= partition->source_dsa_invocation_id;
2569                 r->in.req->req8.naming_context          = &partition->nc;
2570                 r->in.req->req8.highwatermark           = partition->highwatermark;
2571                 r->in.req->req8.uptodateness_vector     = NULL;
2572                 r->in.req->req8.replica_flags           = partition->replica_flags;
2573                 r->in.req->req8.max_object_count        = 133;
2574                 r->in.req->req8.max_ndr_size            = 1336811;
2575                 r->in.req->req8.extended_op             = DRSUAPI_EXOP_NONE;
2576                 r->in.req->req8.fsmo_info               = 0;
2577                 r->in.req->req8.partial_attribute_set   = NULL;
2578                 r->in.req->req8.partial_attribute_set_ex= NULL;
2579                 r->in.req->req8.mapping_ctr.num_mappings= 0;
2580                 r->in.req->req8.mapping_ctr.mappings    = NULL;
2581         } else {
2582                 r->in.level                             = 5;
2583                 r->in.req->req5.destination_dsa_guid    = partition->destination_dsa_guid;
2584                 r->in.req->req5.source_dsa_invocation_id= partition->source_dsa_invocation_id;
2585                 r->in.req->req5.naming_context          = &partition->nc;
2586                 r->in.req->req5.highwatermark           = partition->highwatermark;
2587                 r->in.req->req5.uptodateness_vector     = NULL;
2588                 r->in.req->req5.replica_flags           = partition->replica_flags;
2589                 r->in.req->req5.max_object_count        = 133;
2590                 r->in.req->req5.max_ndr_size            = 1336770;
2591                 r->in.req->req5.extended_op             = DRSUAPI_EXOP_NONE;
2592                 r->in.req->req5.fsmo_info               = 0;
2593         }
2594
2595         /* 
2596          * we should try to use the drsuapi_p->pipe here, as w2k3 does
2597          * but it seems that some extra flags in the DCERPC Bind call
2598          * are needed for it. Or the same KRB5 TGS is needed on both
2599          * connections.
2600          */
2601         s->ndr_struct_ptr = r;
2602         subreq = dcerpc_drsuapi_DsGetNCChanges_r_send(s, c->event_ctx,
2603                                                       drsuapi_p->drsuapi_handle,
2604                                                       r);
2605         if (composite_nomem(subreq, c)) return;
2606         tevent_req_set_callback(subreq, recv_fn, s);
2607 }
2608
2609 static WERROR becomeDC_drsuapi_pull_partition_recv(struct libnet_BecomeDC_state *s,
2610                                                    struct becomeDC_drsuapi *drsuapi_h,
2611                                                    struct becomeDC_drsuapi *drsuapi_p,
2612                                                    struct libnet_BecomeDC_Partition *partition,
2613                                                    struct drsuapi_DsGetNCChanges *r)
2614 {
2615         uint32_t ctr_level = 0;
2616         struct drsuapi_DsGetNCChangesCtr1 *ctr1 = NULL;
2617         struct drsuapi_DsGetNCChangesCtr6 *ctr6 = NULL;
2618         struct GUID *source_dsa_guid = NULL;
2619         struct GUID *source_dsa_invocation_id = NULL;
2620         struct drsuapi_DsReplicaHighWaterMark *new_highwatermark = NULL;
2621         bool more_data = false;
2622         NTSTATUS nt_status;
2623
2624         if (!W_ERROR_IS_OK(r->out.result)) {
2625                 return r->out.result;
2626         }
2627
2628         if (*r->out.level_out == 1) {
2629                 ctr_level = 1;
2630                 ctr1 = &r->out.ctr->ctr1;
2631         } else if (*r->out.level_out == 2 &&
2632                    r->out.ctr->ctr2.mszip1.ts) {
2633                 ctr_level = 1;
2634                 ctr1 = &r->out.ctr->ctr2.mszip1.ts->ctr1;
2635         } else if (*r->out.level_out == 6) {
2636                 ctr_level = 6;
2637                 ctr6 = &r->out.ctr->ctr6;
2638         } else if (*r->out.level_out == 7 &&
2639                    r->out.ctr->ctr7.level == 6 &&
2640                    r->out.ctr->ctr7.type == DRSUAPI_COMPRESSION_TYPE_MSZIP &&
2641                    r->out.ctr->ctr7.ctr.mszip6.ts) {
2642                 ctr_level = 6;
2643                 ctr6 = &r->out.ctr->ctr7.ctr.mszip6.ts->ctr6;
2644         } else if (*r->out.level_out == 7 &&
2645                    r->out.ctr->ctr7.level == 6 &&
2646                    r->out.ctr->ctr7.type == DRSUAPI_COMPRESSION_TYPE_XPRESS &&
2647                    r->out.ctr->ctr7.ctr.xpress6.ts) {
2648                 ctr_level = 6;
2649                 ctr6 = &r->out.ctr->ctr7.ctr.xpress6.ts->ctr6;
2650         } else {
2651                 return WERR_BAD_NET_RESP;
2652         }
2653
2654         if (!ctr1 && ! ctr6) {
2655                 return WERR_BAD_NET_RESP;
2656         }
2657
2658         if (ctr_level == 6) {
2659                 if (!W_ERROR_IS_OK(ctr6->drs_error)) {
2660                         return ctr6->drs_error;
2661                 }
2662         }
2663
2664         switch (ctr_level) {
2665         case 1:
2666                 source_dsa_guid                 = &ctr1->source_dsa_guid;
2667                 source_dsa_invocation_id        = &ctr1->source_dsa_invocation_id;
2668                 new_highwatermark               = &ctr1->new_highwatermark;
2669                 more_data                       = ctr1->more_data;
2670                 break;
2671         case 6:
2672                 source_dsa_guid                 = &ctr6->source_dsa_guid;
2673                 source_dsa_invocation_id        = &ctr6->source_dsa_invocation_id;
2674                 new_highwatermark               = &ctr6->new_highwatermark;
2675                 more_data                       = ctr6->more_data;
2676                 break;
2677         }
2678
2679         partition->highwatermark                = *new_highwatermark;
2680         partition->source_dsa_guid              = *source_dsa_guid;
2681         partition->source_dsa_invocation_id     = *source_dsa_invocation_id;
2682         partition->more_data                    = more_data;
2683
2684         if (!partition->store_chunk) return WERR_OK;
2685
2686         s->_sc.domain           = &s->domain;
2687         s->_sc.forest           = &s->forest;
2688         s->_sc.source_dsa       = &s->source_dsa;
2689         s->_sc.dest_dsa         = &s->dest_dsa;
2690         s->_sc.partition        = partition;
2691         s->_sc.ctr_level        = ctr_level;
2692         s->_sc.ctr1             = ctr1;
2693         s->_sc.ctr6             = ctr6;
2694         /* 
2695          * we need to use the drsuapi_p->gensec_skey here,
2696          * when we use drsuapi_p->pipe in the for this request
2697          */
2698         s->_sc.gensec_skey      = &drsuapi_p->gensec_skey;
2699
2700         nt_status = partition->store_chunk(s->callbacks.private_data, &s->_sc);
2701         if (!NT_STATUS_IS_OK(nt_status)) {
2702                 return ntstatus_to_werror(nt_status);
2703         }
2704
2705         return WERR_OK;
2706 }
2707
2708 static void becomeDC_drsuapi3_pull_schema_recv(struct tevent_req *subreq);
2709
2710 static void becomeDC_drsuapi3_pull_schema_send(struct libnet_BecomeDC_state *s)
2711 {
2712         s->schema_part.nc.guid  = GUID_zero();
2713         s->schema_part.nc.sid   = s->zero_sid;
2714         s->schema_part.nc.dn    = s->forest.schema_dn_str;
2715
2716         s->schema_part.destination_dsa_guid     = s->drsuapi2.bind_guid;
2717
2718         s->schema_part.replica_flags    = DRSUAPI_DRS_WRIT_REP
2719                                         | DRSUAPI_DRS_INIT_SYNC
2720                                         | DRSUAPI_DRS_PER_SYNC
2721                                         | DRSUAPI_DRS_FULL_SYNC_IN_PROGRESS
2722                                         | DRSUAPI_DRS_NEVER_SYNCED
2723                                         | DRSUAPI_DRS_USE_COMPRESSION;
2724         if (s->rodc_join) {
2725             s->schema_part.replica_flags &= ~DRSUAPI_DRS_WRIT_REP;
2726         }
2727
2728         s->schema_part.store_chunk      = s->callbacks.schema_chunk;
2729
2730         becomeDC_drsuapi_pull_partition_send(s, &s->drsuapi2, &s->drsuapi3, &s->schema_part,
2731                                              becomeDC_drsuapi3_pull_schema_recv);
2732 }
2733
2734 static void becomeDC_drsuapi3_pull_config_send(struct libnet_BecomeDC_state *s);
2735
2736 static void becomeDC_drsuapi3_pull_schema_recv(struct tevent_req *subreq)
2737 {
2738         struct libnet_BecomeDC_state *s = tevent_req_callback_data(subreq,
2739                                           struct libnet_BecomeDC_state);
2740         struct composite_context *c = s->creq;
2741         struct drsuapi_DsGetNCChanges *r = talloc_get_type_abort(s->ndr_struct_ptr,
2742                                            struct drsuapi_DsGetNCChanges);
2743         WERROR status;
2744
2745         s->ndr_struct_ptr = NULL;
2746
2747         c->status = dcerpc_drsuapi_DsGetNCChanges_r_recv(subreq, r);
2748         TALLOC_FREE(subreq);
2749         if (!composite_is_ok(c)) return;
2750
2751         status = becomeDC_drsuapi_pull_partition_recv(s, &s->drsuapi2, &s->drsuapi3, &s->schema_part, r);
2752         if (!W_ERROR_IS_OK(status)) {
2753                 composite_error(c, werror_to_ntstatus(status));
2754                 return;
2755         }
2756
2757         talloc_free(r);
2758
2759         if (s->schema_part.more_data) {
2760                 becomeDC_drsuapi_pull_partition_send(s, &s->drsuapi2, &s->drsuapi3, &s->schema_part,
2761                                                      becomeDC_drsuapi3_pull_schema_recv);
2762                 return;
2763         }
2764
2765         becomeDC_drsuapi3_pull_config_send(s);
2766 }
2767
2768 static void becomeDC_drsuapi3_pull_config_recv(struct tevent_req *subreq);
2769
2770 static void becomeDC_drsuapi3_pull_config_send(struct libnet_BecomeDC_state *s)
2771 {
2772         s->config_part.nc.guid  = GUID_zero();
2773         s->config_part.nc.sid   = s->zero_sid;
2774         s->config_part.nc.dn    = s->forest.config_dn_str;
2775
2776         s->config_part.destination_dsa_guid     = s->drsuapi2.bind_guid;
2777
2778         s->config_part.replica_flags    = DRSUAPI_DRS_WRIT_REP
2779                                         | DRSUAPI_DRS_INIT_SYNC
2780                                         | DRSUAPI_DRS_PER_SYNC
2781                                         | DRSUAPI_DRS_FULL_SYNC_IN_PROGRESS
2782                                         | DRSUAPI_DRS_NEVER_SYNCED
2783                                         | DRSUAPI_DRS_USE_COMPRESSION;
2784         if (s->rodc_join) {
2785             s->schema_part.replica_flags &= ~DRSUAPI_DRS_WRIT_REP;
2786         }
2787
2788         s->config_part.store_chunk      = s->callbacks.config_chunk;
2789
2790         becomeDC_drsuapi_pull_partition_send(s, &s->drsuapi2, &s->drsuapi3, &s->config_part,
2791                                              becomeDC_drsuapi3_pull_config_recv);
2792 }
2793
2794 static void becomeDC_drsuapi3_pull_config_recv(struct tevent_req *subreq)
2795 {
2796         struct libnet_BecomeDC_state *s = tevent_req_callback_data(subreq,
2797                                           struct libnet_BecomeDC_state);
2798         struct composite_context *c = s->creq;
2799         struct drsuapi_DsGetNCChanges *r = talloc_get_type_abort(s->ndr_struct_ptr,
2800                                            struct drsuapi_DsGetNCChanges);
2801         WERROR status;
2802
2803         s->ndr_struct_ptr = NULL;
2804
2805         c->status = dcerpc_drsuapi_DsGetNCChanges_r_recv(subreq, r);
2806         TALLOC_FREE(subreq);
2807         if (!composite_is_ok(c)) return;
2808
2809         status = becomeDC_drsuapi_pull_partition_recv(s, &s->drsuapi2, &s->drsuapi3, &s->config_part, r);
2810         if (!W_ERROR_IS_OK(status)) {
2811                 composite_error(c, werror_to_ntstatus(status));
2812                 return;
2813         }
2814
2815         talloc_free(r);
2816
2817         if (s->config_part.more_data) {
2818                 becomeDC_drsuapi_pull_partition_send(s, &s->drsuapi2, &s->drsuapi3, &s->config_part,
2819                                                      becomeDC_drsuapi3_pull_config_recv);
2820                 return;
2821         }
2822
2823         becomeDC_connect_ldap2(s);
2824 }
2825
2826 static void becomeDC_drsuapi3_pull_domain_recv(struct tevent_req *subreq);
2827
2828 static void becomeDC_drsuapi3_pull_domain_send(struct libnet_BecomeDC_state *s)
2829 {
2830         s->domain_part.nc.guid  = GUID_zero();
2831         s->domain_part.nc.sid   = s->zero_sid;
2832         s->domain_part.nc.dn    = s->domain.dn_str;
2833
2834         s->domain_part.destination_dsa_guid     = s->drsuapi2.bind_guid;
2835
2836         s->domain_part.replica_flags    = DRSUAPI_DRS_WRIT_REP
2837                                         | DRSUAPI_DRS_INIT_SYNC
2838                                         | DRSUAPI_DRS_PER_SYNC
2839                                         | DRSUAPI_DRS_FULL_SYNC_IN_PROGRESS
2840                                         | DRSUAPI_DRS_NEVER_SYNCED
2841                                         | DRSUAPI_DRS_USE_COMPRESSION;
2842         if (s->rodc_join) {
2843             s->schema_part.replica_flags &= ~DRSUAPI_DRS_WRIT_REP;
2844         }
2845
2846         s->domain_part.store_chunk      = s->callbacks.domain_chunk;
2847
2848         becomeDC_drsuapi_pull_partition_send(s, &s->drsuapi2, &s->drsuapi3, &s->domain_part,
2849                                              becomeDC_drsuapi3_pull_domain_recv);
2850 }
2851
2852 static void becomeDC_drsuapi_update_refs_send(struct libnet_BecomeDC_state *s,
2853                                               struct becomeDC_drsuapi *drsuapi,
2854                                               struct libnet_BecomeDC_Partition *partition,
2855                                               void (*recv_fn)(struct tevent_req *subreq));
2856 static void becomeDC_drsuapi2_update_refs_schema_recv(struct tevent_req *subreq);
2857
2858 static void becomeDC_drsuapi3_pull_domain_recv(struct tevent_req *subreq)
2859 {
2860         struct libnet_BecomeDC_state *s = tevent_req_callback_data(subreq,
2861                                           struct libnet_BecomeDC_state);
2862         struct composite_context *c = s->creq;
2863         struct drsuapi_DsGetNCChanges *r = talloc_get_type_abort(s->ndr_struct_ptr,
2864                                            struct drsuapi_DsGetNCChanges);
2865         WERROR status;
2866
2867         s->ndr_struct_ptr = NULL;
2868
2869         c->status = dcerpc_drsuapi_DsGetNCChanges_r_recv(subreq, r);
2870         TALLOC_FREE(subreq);
2871         if (!composite_is_ok(c)) return;
2872
2873         status = becomeDC_drsuapi_pull_partition_recv(s, &s->drsuapi2, &s->drsuapi3, &s->domain_part, r);
2874         if (!W_ERROR_IS_OK(status)) {
2875                 composite_error(c, werror_to_ntstatus(status));
2876                 return;
2877         }
2878
2879         talloc_free(r);
2880
2881         if (s->domain_part.more_data) {
2882                 becomeDC_drsuapi_pull_partition_send(s, &s->drsuapi2, &s->drsuapi3, &s->domain_part,
2883                                                      becomeDC_drsuapi3_pull_domain_recv);
2884                 return;
2885         }
2886
2887         becomeDC_drsuapi_update_refs_send(s, &s->drsuapi2, &s->schema_part,
2888                                           becomeDC_drsuapi2_update_refs_schema_recv);
2889 }
2890
2891 static void becomeDC_drsuapi_update_refs_send(struct libnet_BecomeDC_state *s,
2892                                               struct becomeDC_drsuapi *drsuapi,
2893                                               struct libnet_BecomeDC_Partition *partition,
2894                                               void (*recv_fn)(struct tevent_req *subreq))
2895 {
2896         struct composite_context *c = s->creq;
2897         struct drsuapi_DsReplicaUpdateRefs *r;
2898         const char *ntds_guid_str;
2899         const char *ntds_dns_name;
2900         struct tevent_req *subreq;
2901
2902         r = talloc(s, struct drsuapi_DsReplicaUpdateRefs);
2903         if (composite_nomem(r, c)) return;
2904
2905         ntds_guid_str = GUID_string(r, &s->dest_dsa.ntds_guid);
2906         if (composite_nomem(ntds_guid_str, c)) return;
2907
2908         ntds_dns_name = talloc_asprintf(r, "%s._msdcs.%s",
2909                                         ntds_guid_str,
2910                                         s->domain.dns_name);
2911         if (composite_nomem(ntds_dns_name, c)) return;
2912
2913         r->in.bind_handle               = &drsuapi->bind_handle;
2914         r->in.level                     = 1;
2915         r->in.req.req1.naming_context   = &partition->nc;
2916         r->in.req.req1.dest_dsa_dns_name= ntds_dns_name;
2917         r->in.req.req1.dest_dsa_guid    = s->dest_dsa.ntds_guid;
2918         r->in.req.req1.options          = DRSUAPI_DRS_ADD_REF | DRSUAPI_DRS_DEL_REF;
2919
2920         /* I think this is how we mark ourselves as a RODC */
2921         if (!lpcfg_parm_bool(s->libnet->lp_ctx, NULL, "repl", "RODC", false)) {
2922                 r->in.req.req1.options |= DRSUAPI_DRS_WRIT_REP;
2923         }
2924
2925         s->ndr_struct_ptr = r;
2926         subreq = dcerpc_drsuapi_DsReplicaUpdateRefs_r_send(s, c->event_ctx,
2927                                                            drsuapi->drsuapi_handle,
2928                                                            r);
2929         if (composite_nomem(subreq, c)) return;
2930         tevent_req_set_callback(subreq, recv_fn, s);
2931 }
2932
2933 static void becomeDC_drsuapi2_update_refs_config_recv(struct tevent_req *subreq);
2934
2935 static void becomeDC_drsuapi2_update_refs_schema_recv(struct tevent_req *subreq)
2936 {
2937         struct libnet_BecomeDC_state *s = tevent_req_callback_data(subreq,
2938                                           struct libnet_BecomeDC_state);
2939         struct composite_context *c = s->creq;
2940         struct drsuapi_DsReplicaUpdateRefs *r = talloc_get_type_abort(s->ndr_struct_ptr,
2941                                            struct drsuapi_DsReplicaUpdateRefs);
2942
2943         s->ndr_struct_ptr = NULL;
2944
2945         c->status = dcerpc_drsuapi_DsReplicaUpdateRefs_r_recv(subreq, r);
2946         TALLOC_FREE(subreq);
2947         if (!composite_is_ok(c)) return;
2948
2949         if (!W_ERROR_IS_OK(r->out.result)) {
2950                 composite_error(c, werror_to_ntstatus(r->out.result));
2951                 return;
2952         }
2953
2954         talloc_free(r);
2955
2956         becomeDC_drsuapi_update_refs_send(s, &s->drsuapi2, &s->config_part,
2957                                           becomeDC_drsuapi2_update_refs_config_recv);
2958 }
2959
2960 static void becomeDC_drsuapi2_update_refs_domain_recv(struct tevent_req *subreq);
2961
2962 static void becomeDC_drsuapi2_update_refs_config_recv(struct tevent_req *subreq)
2963 {
2964         struct libnet_BecomeDC_state *s = tevent_req_callback_data(subreq,
2965                                           struct libnet_BecomeDC_state);
2966         struct composite_context *c = s->creq;
2967         struct drsuapi_DsReplicaUpdateRefs *r = talloc_get_type(s->ndr_struct_ptr,
2968                                            struct drsuapi_DsReplicaUpdateRefs);
2969
2970         s->ndr_struct_ptr = NULL;
2971
2972         c->status = dcerpc_drsuapi_DsReplicaUpdateRefs_r_recv(subreq, r);
2973         TALLOC_FREE(subreq);
2974         if (!composite_is_ok(c)) return;
2975
2976         if (!W_ERROR_IS_OK(r->out.result)) {
2977                 composite_error(c, werror_to_ntstatus(r->out.result));
2978                 return;
2979         }
2980
2981         talloc_free(r);
2982
2983         becomeDC_drsuapi_update_refs_send(s, &s->drsuapi2, &s->domain_part,
2984                                           becomeDC_drsuapi2_update_refs_domain_recv);
2985 }
2986
2987 static void becomeDC_drsuapi2_update_refs_domain_recv(struct tevent_req *subreq)
2988 {
2989         struct libnet_BecomeDC_state *s = tevent_req_callback_data(subreq,
2990                                           struct libnet_BecomeDC_state);
2991         struct composite_context *c = s->creq;
2992         struct drsuapi_DsReplicaUpdateRefs *r = talloc_get_type(s->ndr_struct_ptr,
2993                                            struct drsuapi_DsReplicaUpdateRefs);
2994
2995         s->ndr_struct_ptr = NULL;
2996
2997         c->status = dcerpc_drsuapi_DsReplicaUpdateRefs_r_recv(subreq, r);
2998         TALLOC_FREE(subreq);
2999         if (!composite_is_ok(c)) return;
3000
3001         if (!W_ERROR_IS_OK(r->out.result)) {
3002                 composite_error(c, werror_to_ntstatus(r->out.result));
3003                 return;
3004         }
3005
3006         talloc_free(r);
3007
3008         /* TODO: use DDNS updates and register dns names */
3009         composite_done(c);
3010 }
3011
3012 static NTSTATUS becomeDC_ldap2_modify_computer(struct libnet_BecomeDC_state *s)
3013 {
3014         int ret;
3015         struct ldb_message *msg;
3016         unsigned int i;
3017         uint32_t user_account_control = UF_SERVER_TRUST_ACCOUNT |
3018                                         UF_TRUSTED_FOR_DELEGATION;
3019
3020         /* as the value is already as we want it to be, we're done */
3021         if (s->dest_dsa.user_account_control == user_account_control) {
3022                 return NT_STATUS_OK;
3023         }
3024
3025         /* make a 'modify' msg, and only for serverReference */
3026         msg = ldb_msg_new(s);
3027         NT_STATUS_HAVE_NO_MEMORY(msg);
3028         msg->dn = ldb_dn_new(msg, s->ldap2.ldb, s->dest_dsa.computer_dn_str);
3029         NT_STATUS_HAVE_NO_MEMORY(msg->dn);
3030
3031         ret = samdb_msg_add_uint(s->ldap2.ldb, msg, msg, "userAccountControl",
3032                                  user_account_control);
3033         if (ret != LDB_SUCCESS) {
3034                 talloc_free(msg);
3035                 return NT_STATUS_NO_MEMORY;
3036         }
3037
3038         /* mark all the message elements (should be just one)
3039            as LDB_FLAG_MOD_REPLACE */
3040         for (i=0;i<msg->num_elements;i++) {
3041                 msg->elements[i].flags = LDB_FLAG_MOD_REPLACE;
3042         }
3043
3044         ret = ldb_modify(s->ldap2.ldb, msg);
3045         talloc_free(msg);
3046         if (ret != LDB_SUCCESS) {
3047                 return NT_STATUS_LDAP(ret);
3048         }
3049
3050         s->dest_dsa.user_account_control = user_account_control;
3051
3052         return NT_STATUS_OK;
3053 }
3054
3055 static NTSTATUS becomeDC_ldap2_move_computer(struct libnet_BecomeDC_state *s)
3056 {
3057         int ret;
3058         struct ldb_dn *old_dn;
3059         struct ldb_dn *new_dn;
3060
3061         ret = dsdb_wellknown_dn(s->ldap2.ldb, s,
3062                                 ldb_get_default_basedn(s->ldap2.ldb),
3063                                 DS_GUID_DOMAIN_CONTROLLERS_CONTAINER,
3064                                 &new_dn);
3065         if (ret != LDB_SUCCESS) {
3066                 return NT_STATUS_LDAP(ret);
3067         }
3068
3069         if (!ldb_dn_add_child_fmt(new_dn, "CN=%s", s->dest_dsa.netbios_name)) {
3070                 talloc_free(new_dn);
3071                 return NT_STATUS_NO_MEMORY;
3072         }
3073
3074         old_dn = ldb_dn_new(new_dn, s->ldap2.ldb, s->dest_dsa.computer_dn_str);
3075         NT_STATUS_HAVE_NO_MEMORY(old_dn);
3076
3077         if (ldb_dn_compare(old_dn, new_dn) == 0) {
3078                 /* we don't need to rename if the old and new dn match */
3079                 talloc_free(new_dn);
3080                 return NT_STATUS_OK;
3081         }
3082
3083         ret = ldb_rename(s->ldap2.ldb, old_dn, new_dn);
3084         if (ret != LDB_SUCCESS) {
3085                 talloc_free(new_dn);
3086                 return NT_STATUS_LDAP(ret);
3087         }
3088
3089         s->dest_dsa.computer_dn_str = ldb_dn_alloc_linearized(s, new_dn);
3090         NT_STATUS_HAVE_NO_MEMORY(s->dest_dsa.computer_dn_str);
3091
3092         talloc_free(new_dn);
3093
3094         return NT_STATUS_OK;
3095 }
3096
3097 static void becomeDC_connect_ldap2(struct libnet_BecomeDC_state *s)
3098 {
3099         struct composite_context *c = s->creq;
3100
3101         c->status = becomeDC_ldap_connect(s, &s->ldap2);
3102         if (!composite_is_ok(c)) return;
3103
3104         c->status = becomeDC_ldap2_modify_computer(s);
3105         if (!composite_is_ok(c)) return;
3106
3107         c->status = becomeDC_ldap2_move_computer(s);
3108         if (!composite_is_ok(c)) return;
3109
3110         becomeDC_drsuapi3_pull_domain_send(s);
3111 }
3112
3113 struct composite_context *libnet_BecomeDC_send(struct libnet_context *ctx, TALLOC_CTX *mem_ctx, struct libnet_BecomeDC *r)
3114 {
3115         struct composite_context *c;
3116         struct libnet_BecomeDC_state *s;
3117         char *tmp_name;
3118
3119         c = composite_create(mem_ctx, ctx->event_ctx);
3120         if (c == NULL) return NULL;
3121
3122         s = talloc_zero(c, struct libnet_BecomeDC_state);
3123         if (composite_nomem(s, c)) return c;
3124         c->private_data = s;
3125         s->creq         = c;
3126         s->libnet       = ctx;
3127
3128         /* Domain input */
3129         s->domain.dns_name      = talloc_strdup(s, r->in.domain_dns_name);
3130         if (composite_nomem(s->domain.dns_name, c)) return c;
3131         s->domain.netbios_name  = talloc_strdup(s, r->in.domain_netbios_name);
3132         if (composite_nomem(s->domain.netbios_name, c)) return c;
3133         s->domain.sid           = dom_sid_dup(s, r->in.domain_sid);
3134         if (composite_nomem(s->domain.sid, c)) return c;
3135
3136         /* Source DSA input */
3137         s->source_dsa.address   = talloc_strdup(s, r->in.source_dsa_address);
3138         if (composite_nomem(s->source_dsa.address, c)) return c;
3139
3140         /* Destination DSA input */
3141         s->dest_dsa.netbios_name= talloc_strdup(s, r->in.dest_dsa_netbios_name);
3142         if (composite_nomem(s->dest_dsa.netbios_name, c)) return c;
3143
3144         /* Destination DSA dns_name construction */
3145         tmp_name        = strlower_talloc(s, s->dest_dsa.netbios_name);
3146         if (composite_nomem(tmp_name, c)) return c;
3147         tmp_name        = talloc_asprintf_append_buffer(tmp_name, ".%s",s->domain.dns_name);
3148         if (composite_nomem(tmp_name, c)) return c;
3149         s->dest_dsa.dns_name    = tmp_name;
3150
3151         /* Callback function pointers */
3152         s->callbacks = r->in.callbacks;
3153
3154         /* RODC join*/
3155         s->rodc_join = r->in.rodc_join;
3156
3157         becomeDC_send_cldap(s);
3158         return c;
3159 }
3160
3161 NTSTATUS libnet_BecomeDC_recv(struct composite_context *c, TALLOC_CTX *mem_ctx, struct libnet_BecomeDC *r)
3162 {
3163         NTSTATUS status;
3164
3165         status = composite_wait(c);
3166
3167         ZERO_STRUCT(r->out);
3168
3169         talloc_free(c);
3170         return status;
3171 }
3172
3173 NTSTATUS libnet_BecomeDC(struct libnet_context *ctx, TALLOC_CTX *mem_ctx, struct libnet_BecomeDC *r)
3174 {
3175         NTSTATUS status;
3176         struct composite_context *c;
3177         c = libnet_BecomeDC_send(ctx, mem_ctx, r);
3178         status = libnet_BecomeDC_recv(c, mem_ctx, r);
3179         return status;
3180 }