Revert "s4:prefer "samdb_*_dn" basedn calls over the "ldb_get_*_dn" functions"
[samba.git] / source4 / libnet / libnet_become_dc.c
1 /*
2    Unix SMB/CIFS implementation.
3
4    Copyright (C) Stefan Metzmacher <metze@samba.org> 2006
5
6    This program is free software; you can redistribute it and/or modify
7    it under the terms of the GNU General Public License as published by
8    the Free Software Foundation; either version 3 of the License, or
9    (at your option) any later version.
10
11    This program is distributed in the hope that it will be useful,
12    but WITHOUT ANY WARRANTY; without even the implied warranty of
13    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
14    GNU General Public License for more details.
15
16    You should have received a copy of the GNU General Public License
17    along with this program.  If not, see <http://www.gnu.org/licenses/>.
18 */
19
20 #include "includes.h"
21 #include "libnet/libnet.h"
22 #include "libcli/composite/composite.h"
23 #include "libcli/cldap/cldap.h"
24 #include "lib/ldb/include/ldb.h"
25 #include "lib/ldb/include/ldb_errors.h"
26 #include "lib/ldb_wrap.h"
27 #include "dsdb/samdb/samdb.h"
28 #include "../libds/common/flags.h"
29 #include "librpc/gen_ndr/ndr_drsuapi_c.h"
30 #include "libcli/security/security.h"
31 #include "librpc/gen_ndr/ndr_misc.h"
32 #include "librpc/gen_ndr/ndr_security.h"
33 #include "librpc/gen_ndr/ndr_nbt.h"
34 #include "librpc/gen_ndr/ndr_drsuapi.h"
35 #include "auth/gensec/gensec.h"
36 #include "param/param.h"
37 #include "lib/tsocket/tsocket.h"
38
39 /*****************************************************************************
40  * Windows 2003 (w2k3) does the following steps when changing the server role
41  * from domain member to domain controller
42  *
43  * We mostly do the same.
44  *****************************************************************************/
45
46 /*
47  * lookup DC:
48  * - using nbt name<1C> request and a samlogon mailslot request
49  * or
50  * - using a DNS SRV _ldap._tcp.dc._msdcs. request and a CLDAP netlogon request
51  *
52  * see: becomeDC_recv_cldap() and becomeDC_send_cldap()
53  */
54
55 /*
56  * Open 1st LDAP connection to the DC using admin credentials
57  *
58  * see: becomeDC_connect_ldap1() and becomeDC_ldap_connect()
59  */
60
61 /*
62  * LDAP search 1st LDAP connection:
63  *
64  * see: becomeDC_ldap1_rootdse()
65  *
66  * Request:
67  *      basedn: ""
68  *      scope:  base
69  *      filter: (objectClass=*)
70  *      attrs:  *
71  * Result:
72  *      ""
73  *              currentTime:            20061202155100.0Z
74  *              subschemaSubentry:      CN=Aggregate,CN=Schema,CN=Configuration,<domain_partition>
75  *              dsServiceName:          CN=<netbios_name>,CN=Servers,CN=<site_name>,CN=Sites,CN=Configuration,<domain_partition>
76  *              namingContexts:         <domain_partition>
77  *                                      CN=Configuration,<domain_partition>
78  *                                      CN=Schema,CN=Configuration,<domain_partition>
79  *              defaultNamingContext:   <domain_partition>
80  *              schemaNamingContext:    CN=Schema,CN=Configuration,<domain_partition>
81  *              configurationNamingContext:CN=Configuration,<domain_partition>
82  *              rootDomainNamingContext:<domain_partition>
83  *              supportedControl:       ...
84  *              supportedLDAPVersion:   3
85  *                                      2
86  *              supportedLDAPPolicies:  ...
87  *              highestCommitedUSN:     ...
88  *              supportedSASLMechanisms:GSSAPI
89  *                                      GSS-SPNEGO
90  *                                      EXTERNAL
91  *                                      DIGEST-MD5
92  *              dnsHostName:            <dns_host_name>
93  *              ldapServiceName:        <domain_dns_name>:<netbios_name>$@<REALM>
94  *              serverName:             CN=Servers,CN=<site_name>,CN=Sites,CN=Configuration,<domain_partition>
95  *              supportedCapabilities:  ...
96  *              isSyncronized:          TRUE
97  *              isGlobalCatalogReady:   TRUE
98  *              domainFunctionality:    0
99  *              forestFunctionality:    0
100  *              domainControllerFunctionality: 2
101  */
102
103 /*
104  * LDAP search 1st LDAP connection:
105  *
106  * see: becomeDC_ldap1_crossref_behavior_version()
107  *
108  * Request:
109  *      basedn: CN=Configuration,<domain_partition>
110  *      scope:  one
111  *      filter: (cn=Partitions)
112  *      attrs:  msDS-Behavior-Version
113  * Result:
114  *      CN=Partitions,CN=Configuration,<domain_partition>
115  *              msDS-Behavior-Version:  0
116  */
117
118 /*
119  * LDAP search 1st LDAP connection:
120  *
121  * NOTE: this seems to be a bug! as the messageID of the LDAP message is corrupted!
122  *
123  * not implemented here
124  * 
125  * Request:
126  *      basedn: CN=Schema,CN=Configuration,<domain_partition>
127  *      scope:  one
128  *      filter: (cn=Partitions)
129  *      attrs:  msDS-Behavior-Version
130  * Result:
131  *      <none>
132  *
133  */
134
135 /*
136  * LDAP search 1st LDAP connection:
137  *
138  * see: becomeDC_ldap1_domain_behavior_version()
139  * 
140  * Request:
141  *      basedn: <domain_partition>
142  *      scope:  base
143  *      filter: (objectClass=*)
144  *      attrs:  msDS-Behavior-Version
145  * Result:
146  *      <domain_partition>
147  *              msDS-Behavior-Version:  0
148  */
149
150 /*
151  * LDAP search 1st LDAP connection:
152  * 
153  * see: becomeDC_ldap1_schema_object_version()
154  *
155  * Request:
156  *      basedn: CN=Schema,CN=Configuration,<domain_partition>
157  *      scope:  base
158  *      filter: (objectClass=*)
159  *      attrs:  objectVersion
160  * Result:
161  *      CN=Schema,CN=Configuration,<domain_partition>
162  *              objectVersion:  30
163  */
164
165 /*
166  * LDAP search 1st LDAP connection:
167  * 
168  * not implemented, because the information is already there
169  *
170  * Request:
171  *      basedn: ""
172  *      scope:  base
173  *      filter: (objectClass=*)
174  *      attrs:  defaultNamingContext
175  *              dnsHostName
176  * Result:
177  *      ""
178  *              defaultNamingContext:   <domain_partition>
179  *              dnsHostName:            <dns_host_name>
180  */
181
182 /*
183  * LDAP search 1st LDAP connection:
184  *
185  * see: becomeDC_ldap1_infrastructure_fsmo()
186  * 
187  * Request:
188  *      basedn: <WKGUID=2fbac1870ade11d297c400c04fd8d5cd,domain_partition>
189  *      scope:  base
190  *      filter: (objectClass=*)
191  *      attrs:  1.1
192  * Result:
193  *      CN=Infrastructure,<domain_partition>
194  */
195
196 /*
197  * LDAP search 1st LDAP connection:
198  *
199  * see: becomeDC_ldap1_w2k3_update_revision()
200  *
201  * Request:
202  *      basedn: CN=Windows2003Update,CN=DomainUpdates,CN=System,<domain_partition>
203  *      scope:  base
204  *      filter: (objectClass=*)
205  *      attrs:  revision
206  * Result:
207  *      CN=Windows2003Update,CN=DomainUpdates,CN=System,<domain_partition>
208  *              revision:       8
209  */
210
211 /*
212  * LDAP search 1st LDAP connection:
213  *
214  * see: becomeDC_ldap1_infrastructure_fsmo()
215  *
216  * Request:
217  *      basedn: CN=Infrastructure,<domain_partition>
218  *      scope:  base
219  *      filter: (objectClass=*)
220  *      attrs:  fSMORoleOwner
221  * Result:
222  *      CN=Infrastructure,<domain_partition>
223  *              fSMORoleOwner:  CN=NTDS Settings,<infrastructure_fsmo_server_object>
224  */
225
226 /*
227  * LDAP search 1st LDAP connection:
228  *
229  * see: becomeDC_ldap1_infrastructure_fsmo()
230  *
231  * Request:
232  *      basedn: <infrastructure_fsmo_server_object>
233  *      scope:  base
234  *      filter: (objectClass=*)
235  *      attrs:  dnsHostName
236  * Result:
237  *      <infrastructure_fsmo_server_object>
238  *              dnsHostName:    <dns_host_name>
239  */
240
241 /*
242  * LDAP search 1st LDAP connection:
243  *
244  * see: becomeDC_ldap1_infrastructure_fsmo()
245  *
246  * Request:
247  *      basedn: CN=NTDS Settings,<infrastructure_fsmo_server_object>
248  *      scope:  base
249  *      filter: (objectClass=*)
250  *      attrs:  objectGUID
251  * Result:
252  *      CN=NTDS Settings,<infrastructure_fsmo_server_object>
253  *              objectGUID:     <object_guid>
254  */
255
256 /*
257  * LDAP search 1st LDAP connection:
258  * 
259  * see: becomeDC_ldap1_rid_manager_fsmo()
260  *
261  * Request:
262  *      basedn: <domain_partition>
263  *      scope:  base
264  *      filter: (objectClass=*)
265  *      attrs:  rIDManagerReference
266  * Result:
267  *      <domain_partition>
268  *              rIDManagerReference:    CN=RID Manager$,CN=System,<domain_partition>
269  */
270
271 /*
272  * LDAP search 1st LDAP connection:
273  * 
274  * see: becomeDC_ldap1_rid_manager_fsmo()
275  *
276  * Request:
277  *      basedn: CN=RID Manager$,CN=System,<domain_partition>
278  *      scope:  base
279  *      filter: (objectClass=*)
280  *      attrs:  fSMORoleOwner
281  * Result:
282  *      CN=Infrastructure,<domain_partition>
283  *              fSMORoleOwner:  CN=NTDS Settings,<rid_manager_fsmo_server_object>
284  */
285
286 /*
287  * LDAP search 1st LDAP connection:
288  *
289  * see: becomeDC_ldap1_rid_manager_fsmo()
290  *
291  * Request:
292  *      basedn: <rid_manager_fsmo_server_object>
293  *      scope:  base
294  *      filter: (objectClass=*)
295  *      attrs:  dnsHostName
296  * Result:
297  *      <rid_manager_fsmo_server_object>
298  *              dnsHostName:    <dns_host_name>
299  */
300
301 /*
302  * LDAP search 1st LDAP connection:
303  *
304  * see: becomeDC_ldap1_rid_manager_fsmo()
305  *
306  * Request:
307  *      basedn: CN=NTDS Settings,<rid_manager_fsmo_server_object>
308  *      scope:  base
309  *      filter: (objectClass=*)
310  *      attrs:  msDs-ReplicationEpoch
311  * Result:
312  *      CN=NTDS Settings,<rid_manager_fsmo_server_object>
313  */
314
315 /*
316  * LDAP search 1st LDAP connection:
317  *
318  * see: becomeDC_ldap1_site_object()
319  *
320  * Request:
321  *      basedn: CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>
322  *      scope:  base
323  *      filter: (objectClass=*)
324  *      attrs:
325  * Result:
326  *      CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>
327  *              objectClass:    top
328  *                              site
329  *              cn:             <new_dc_site_name>
330  *              distinguishedName:CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>
331  *              instanceType:   4
332  *              whenCreated:    ...
333  *              whenChanged:    ...
334  *              uSNCreated:     ...
335  *              uSNChanged:     ...
336  *              showInAdvancedViewOnly: TRUE
337  *              name:           <new_dc_site_name>
338  *              objectGUID:     <object_guid>
339  *              systemFlags:    1107296256 <0x42000000>
340  *              objectCategory: CN=Site,CN=Schema,CN=Configuration,<domain_partition>
341  */
342
343 /***************************************************************
344  * Add this stage we call the check_options() callback function
345  * of the caller, to see if he wants us to continue
346  *
347  * see: becomeDC_check_options()
348  ***************************************************************/
349
350 /*
351  * LDAP search 1st LDAP connection:
352  *
353  * see: becomeDC_ldap1_computer_object()
354  *
355  * Request:
356  *      basedn: <domain_partition>
357  *      scope:  sub
358  *      filter: (&(|(objectClass=user)(objectClass=computer))(sAMAccountName=<new_dc_account_name>))
359  *      attrs:  distinguishedName
360  *              userAccountControl
361  * Result:
362  *      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
363  *              distinguishedName:      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
364  *              userAccoountControl:    4096 <0x1000>
365  */
366
367 /*
368  * LDAP search 1st LDAP connection:
369  *
370  * see: becomeDC_ldap1_server_object_1()
371  *
372  * Request:
373  *      basedn: CN=<new_dc_netbios_name>,CN=Servers,CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>
374  *      scope:  base
375  *      filter: (objectClass=*)
376  *      attrs:
377  * Result:
378  *      <noSuchObject>
379  *      <matchedDN:CN=Servers,CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>>
380  */
381
382 /*
383  * LDAP search 1st LDAP connection:
384  *
385  * see: becomeDC_ldap1_server_object_2()
386  * 
387  * Request:
388  *      basedn: CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
389  *      scope:  base
390  *      filter: (objectClass=*)
391  *      attrs:  serverReferenceBL
392  *      typesOnly: TRUE!!!
393  * Result:
394  *      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
395  */
396
397 /*
398  * LDAP add 1st LDAP connection:
399  * 
400  * see: becomeDC_ldap1_server_object_add()
401  *
402  * Request:
403  *      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
404  *      objectClass:    server
405  *      systemFlags:    50000000 <0x2FAF080>
406  *      serverReference:CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
407  * Result:
408  *      <success>
409  */
410
411 /*
412  * LDAP search 1st LDAP connection:
413  *
414  * not implemented, maybe we can add that later
415  *
416  * Request:
417  *      basedn: CN=NTDS Settings,CN=<new_dc_netbios_name>,CN=Servers,CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>
418  *      scope:  base
419  *      filter: (objectClass=*)
420  *      attrs:
421  * Result:
422  *      <noSuchObject>
423  *      <matchedDN:CN=<new_dc_netbios_name>,CN=Servers,CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>>
424  */
425
426 /*
427  * LDAP search 1st LDAP connection:
428  *
429  * not implemented because it gives no new information
430  * 
431  * Request:
432  *      basedn: CN=Partitions,CN=Configuration,<domain_partition>
433  *      scope:  sub
434  *      filter: (nCName=<domain_partition>)
435  *      attrs:  nCName
436  *              dnsRoot
437  *      controls: LDAP_SERVER_EXTENDED_DN_OID:critical=false
438  * Result:
439  *      <GUID=<hex_guid>>;CN=<domain_netbios_name>,CN=Partitions,<domain_partition>>
440  *              nCName:         <GUID=<hex_guid>>;<SID=<hex_sid>>;<domain_partition>>
441  *              dnsRoot:        <domain_dns_name>
442  */
443
444 /*
445  * LDAP modify 1st LDAP connection:
446  *
447  * see: becomeDC_ldap1_server_object_modify()
448  * 
449  * Request (add):
450  *      CN=<new_dc_netbios_name>,CN=Servers,CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>>
451  *      serverReference:CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
452  * Result:
453  *      <attributeOrValueExist>
454  */
455
456 /*
457  * LDAP modify 1st LDAP connection:
458  *
459  * see: becomeDC_ldap1_server_object_modify()
460  *
461  * Request (replace):
462  *      CN=<new_dc_netbios_name>,CN=Servers,CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>>
463  *      serverReference:CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
464  * Result:
465  *      <success>
466  */
467
468 /*
469  * Open 1st DRSUAPI connection to the DC using admin credentials
470  * DsBind with DRSUAPI_DS_BIND_GUID_W2K3 ("6afab99c-6e26-464a-975f-f58f105218bc")
471  * (w2k3 does 2 DsBind() calls here..., where is first is unused and contains garbage at the end)
472  *
473  * see: becomeDC_drsuapi_connect_send(), becomeDC_drsuapi1_connect_recv(),
474  *      becomeDC_drsuapi_bind_send(), becomeDC_drsuapi_bind_recv() and becomeDC_drsuapi1_bind_recv()
475  */
476
477 /*
478  * DsAddEntry to create the CN=NTDS Settings,CN=<machine_name>,CN=Servers,CN=Default-First-Site-Name, ...
479  * on the 1st DRSUAPI connection
480  *
481  * see: becomeDC_drsuapi1_add_entry_send() and becomeDC_drsuapi1_add_entry_recv()
482  */
483
484 /***************************************************************
485  * Add this stage we call the prepare_db() callback function
486  * of the caller, to see if he wants us to continue
487  *
488  * see: becomeDC_prepare_db()
489  ***************************************************************/
490
491 /*
492  * Open 2nd and 3rd DRSUAPI connection to the DC using admin credentials
493  * - a DsBind with DRSUAPI_DS_BIND_GUID_W2K3 ("6afab99c-6e26-464a-975f-f58f105218bc")
494  *   on the 2nd connection
495  *
496  * see: becomeDC_drsuapi_connect_send(), becomeDC_drsuapi2_connect_recv(),
497  *      becomeDC_drsuapi_bind_send(), becomeDC_drsuapi_bind_recv(), becomeDC_drsuapi2_bind_recv()
498  *      and becomeDC_drsuapi3_connect_recv()
499  */
500
501 /*
502  * replicate CN=Schema,CN=Configuration,...
503  * on the 3rd DRSUAPI connection and the bind_handle from the 2nd connection
504  *
505  * see: becomeDC_drsuapi_pull_partition_send(), becomeDC_drsuapi_pull_partition_recv(),
506  *      becomeDC_drsuapi3_pull_schema_send() and becomeDC_drsuapi3_pull_schema_recv()
507  *
508  ***************************************************************
509  * Add this stage we call the schema_chunk() callback function
510  * for each replication message
511  ***************************************************************/
512
513 /*
514  * replicate CN=Configuration,...
515  * on the 3rd DRSUAPI connection and the bind_handle from the 2nd connection
516  *
517  * see: becomeDC_drsuapi_pull_partition_send(), becomeDC_drsuapi_pull_partition_recv(),
518  *      becomeDC_drsuapi3_pull_config_send() and becomeDC_drsuapi3_pull_config_recv()
519  *
520  ***************************************************************
521  * Add this stage we call the config_chunk() callback function
522  * for each replication message
523  ***************************************************************/
524
525 /*
526  * LDAP unbind on the 1st LDAP connection
527  *
528  * not implemented, because it's not needed...
529  */
530
531 /*
532  * Open 2nd LDAP connection to the DC using admin credentials
533  *
534  * see: becomeDC_connect_ldap2() and becomeDC_ldap_connect()
535  */
536
537 /*
538  * LDAP search 2nd LDAP connection:
539  * 
540  * not implemented because it gives no new information
541  * same as becomeDC_ldap1_computer_object()
542  *
543  * Request:
544  *      basedn: <domain_partition>
545  *      scope:  sub
546  *      filter: (&(|(objectClass=user)(objectClass=computer))(sAMAccountName=<new_dc_account_name>))
547  *      attrs:  distinguishedName
548  *              userAccountControl
549  * Result:
550  *      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
551  *              distinguishedName:      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
552  *              userAccoountControl:    4096 <0x00001000>
553  */
554
555 /*
556  * LDAP search 2nd LDAP connection:
557  * 
558  * not implemented because it gives no new information
559  * same as becomeDC_ldap1_computer_object()
560  *
561  * Request:
562  *      basedn: CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
563  *      scope:  base
564  *      filter: (objectClass=*)
565  *      attrs:  userAccountControl
566  * Result:
567  *      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
568  *              userAccoountControl:    4096 <0x00001000>
569  */
570
571 /*
572  * LDAP modify 2nd LDAP connection:
573  *
574  * see: becomeDC_ldap2_modify_computer()
575  *
576  * Request (replace):
577  *      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
578  *      userAccoountControl:    532480 <0x82000>
579  * Result:
580  *      <success>
581  */
582
583 /*
584  * LDAP search 2nd LDAP connection:
585  *
586  * see: becomeDC_ldap2_move_computer()
587  * 
588  * Request:
589  *      basedn: <WKGUID=2fbac1870ade11d297c400c04fd8d5cd,<domain_partition>>
590  *      scope:  base
591  *      filter: (objectClass=*)
592  *      attrs:  1.1
593  * Result:
594  *      CN=Domain Controllers,<domain_partition>
595  */
596
597 /*
598  * LDAP search 2nd LDAP connection:
599  *
600  * not implemented because it gives no new information
601  * 
602  * Request:
603  *      basedn: CN=Domain Controllers,<domain_partition>
604  *      scope:  base
605  *      filter: (objectClass=*)
606  *      attrs:  distinguishedName
607  * Result:
608  *      CN=Domain Controller,<domain_partition>
609  *              distinguishedName:      CN=Domain Controllers,<domain_partition>
610  */
611
612 /*
613  * LDAP modifyRDN 2nd LDAP connection:
614  *
615  * see: becomeDC_ldap2_move_computer()
616  * 
617  * Request:
618  *      entry:          CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
619  *      newrdn:         CN=<new_dc_netbios_name>
620  *      deleteoldrdn:   TRUE
621  *      newparent:      CN=Domain Controllers,<domain_partition>
622  * Result:
623  *      <success>
624  */
625
626 /*
627  * LDAP unbind on the 2nd LDAP connection
628  *
629  * not implemented, because it's not needed...
630  */
631
632 /*
633  * replicate Domain Partition
634  * on the 3rd DRSUAPI connection and the bind_handle from the 2nd connection
635  *
636  * see: becomeDC_drsuapi_pull_partition_send(), becomeDC_drsuapi_pull_partition_recv(),
637  *      becomeDC_drsuapi3_pull_domain_send() and becomeDC_drsuapi3_pull_domain_recv()
638  *
639  ***************************************************************
640  * Add this stage we call the domain_chunk() callback function
641  * for each replication message
642  ***************************************************************/
643
644 /* call DsReplicaUpdateRefs() for all partitions like this:
645  *     req1: struct drsuapi_DsReplicaUpdateRefsRequest1
646  *
647  *                 naming_context: struct drsuapi_DsReplicaObjectIdentifier
648  *                     __ndr_size               : 0x000000ae (174)
649  *                     __ndr_size_sid           : 0x00000000 (0)
650  *                     guid                     : 00000000-0000-0000-0000-000000000000
651  *                     sid                      : S-0-0
652  *                     dn                       : 'CN=Schema,CN=Configuration,DC=w2k3,DC=vmnet1,DC=vm,DC=base'
653  *
654  *                 dest_dsa_dns_name        : '4a0df188-a0b8-47ea-bbe5-e614723f16dd._msdcs.w2k3.vmnet1.vm.base'
655  *           dest_dsa_guid            : 4a0df188-a0b8-47ea-bbe5-e614723f16dd
656  *           options                  : 0x0000001c (28)
657  *                 0: DRSUAPI_DS_REPLICA_UPDATE_ASYNCHRONOUS_OPERATION
658  *                 0: DRSUAPI_DS_REPLICA_UPDATE_WRITEABLE
659  *                 1: DRSUAPI_DS_REPLICA_UPDATE_ADD_REFERENCE
660  *                 1: DRSUAPI_DS_REPLICA_UPDATE_DELETE_REFERENCE
661  *                 1: DRSUAPI_DS_REPLICA_UPDATE_0x00000010
662  *
663  * 4a0df188-a0b8-47ea-bbe5-e614723f16dd is the objectGUID the DsAddEntry() returned for the
664  * CN=NTDS Settings,CN=<machine_name>,CN=Servers,CN=Default-First-Site-Name, ...
665  * on the 2nd!!! DRSUAPI connection
666  *
667  * see: becomeDC_drsuapi_update_refs_send(), becomeDC_drsuapi2_update_refs_schema_recv(),
668  *      becomeDC_drsuapi2_update_refs_config_recv() and becomeDC_drsuapi2_update_refs_domain_recv()
669  */
670
671 /*
672  * Windows does opens the 4th and 5th DRSUAPI connection...
673  * and does a DsBind() with the objectGUID from DsAddEntry() as bind_guid
674  * on the 4th connection
675  *
676  * and then 2 full replications of the domain partition on the 5th connection
677  * with the bind_handle from the 4th connection
678  *
679  * not implemented because it gives no new information
680  */
681
682 struct libnet_BecomeDC_state {
683         struct composite_context *creq;
684
685         struct libnet_context *libnet;
686
687         struct dom_sid zero_sid;
688
689         struct {
690                 struct cldap_socket *sock;
691                 struct cldap_netlogon io;
692                 struct NETLOGON_SAM_LOGON_RESPONSE_EX netlogon;
693         } cldap;
694
695         struct becomeDC_ldap {
696                 struct ldb_context *ldb;
697                 const struct ldb_message *rootdse;
698         } ldap1, ldap2;
699
700         struct becomeDC_drsuapi {
701                 struct libnet_BecomeDC_state *s;
702                 struct dcerpc_binding *binding;
703                 struct dcerpc_pipe *pipe;
704                 struct dcerpc_binding_handle *drsuapi_handle;
705                 DATA_BLOB gensec_skey;
706                 struct drsuapi_DsBind bind_r;
707                 struct GUID bind_guid;
708                 struct drsuapi_DsBindInfoCtr bind_info_ctr;
709                 struct drsuapi_DsBindInfo28 local_info28;
710                 struct drsuapi_DsBindInfo28 remote_info28;
711                 struct policy_handle bind_handle;
712         } drsuapi1, drsuapi2, drsuapi3;
713
714         void *ndr_struct_ptr;
715
716         struct libnet_BecomeDC_Domain domain;
717         struct libnet_BecomeDC_Forest forest;
718         struct libnet_BecomeDC_SourceDSA source_dsa;
719         struct libnet_BecomeDC_DestDSA dest_dsa;
720
721         struct libnet_BecomeDC_Partition schema_part, config_part, domain_part;
722
723         struct becomeDC_fsmo {
724                 const char *dns_name;
725                 const char *server_dn_str;
726                 const char *ntds_dn_str;
727                 struct GUID ntds_guid;
728         } infrastructure_fsmo;
729
730         struct becomeDC_fsmo rid_manager_fsmo;
731
732         struct libnet_BecomeDC_CheckOptions _co;
733         struct libnet_BecomeDC_PrepareDB _pp;
734         struct libnet_BecomeDC_StoreChunk _sc;
735         struct libnet_BecomeDC_Callbacks callbacks;
736
737         bool rodc_join;
738 };
739
740 static int32_t get_dc_function_level(struct loadparm_context *lp_ctx)
741 {
742         /* per default we are (Windows) 2008 compatible */
743         return lp_parm_int(lp_ctx, NULL, "ads", "dc function level",
744                 DS_DC_FUNCTION_2008);
745 }
746
747 static int32_t get_min_function_level(struct loadparm_context *lp_ctx)
748 {
749         /* per default it is (Windows) 2003 Native compatible */
750         return lp_parm_int(lp_ctx, NULL, "ads", "min function level",
751                 DS_DOMAIN_FUNCTION_2003);
752 }
753
754 static void becomeDC_recv_cldap(struct tevent_req *req);
755
756 static void becomeDC_send_cldap(struct libnet_BecomeDC_state *s)
757 {
758         struct composite_context *c = s->creq;
759         struct tevent_req *req;
760         struct tsocket_address *dest_address;
761         int ret;
762
763         s->cldap.io.in.dest_address     = NULL;
764         s->cldap.io.in.dest_port        = 0;
765         s->cldap.io.in.realm            = s->domain.dns_name;
766         s->cldap.io.in.host             = s->dest_dsa.netbios_name;
767         s->cldap.io.in.user             = NULL;
768         s->cldap.io.in.domain_guid      = NULL;
769         s->cldap.io.in.domain_sid       = NULL;
770         s->cldap.io.in.acct_control     = -1;
771         s->cldap.io.in.version          = NETLOGON_NT_VERSION_5 | NETLOGON_NT_VERSION_5EX;
772         s->cldap.io.in.map_response     = true;
773
774         ret = tsocket_address_inet_from_strings(s, "ip",
775                                                 s->source_dsa.address,
776                                                 lp_cldap_port(s->libnet->lp_ctx),
777                                                 &dest_address);
778         if (ret != 0) {
779                 c->status = map_nt_error_from_unix(errno);
780                 if (!composite_is_ok(c)) return;
781         }
782
783         c->status = cldap_socket_init(s, s->libnet->event_ctx,
784                                       NULL, dest_address, &s->cldap.sock);
785         if (!composite_is_ok(c)) return;
786
787         req = cldap_netlogon_send(s, s->cldap.sock, &s->cldap.io);
788         if (composite_nomem(req, c)) return;
789         tevent_req_set_callback(req, becomeDC_recv_cldap, s);
790 }
791
792 static void becomeDC_connect_ldap1(struct libnet_BecomeDC_state *s);
793
794 static void becomeDC_recv_cldap(struct tevent_req *req)
795 {
796         struct libnet_BecomeDC_state *s = tevent_req_callback_data(req,
797                                           struct libnet_BecomeDC_state);
798         struct composite_context *c = s->creq;
799
800         c->status = cldap_netlogon_recv(req,
801                                         lp_iconv_convenience(s->libnet->lp_ctx),
802                                         s, &s->cldap.io);
803         talloc_free(req);
804         if (!composite_is_ok(c)) {
805                 DEBUG(0,("Failed to send, receive or parse CLDAP reply from server %s for our host %s: %s\n", 
806                          s->cldap.io.in.dest_address, 
807                          s->cldap.io.in.host, 
808                          nt_errstr(c->status)));
809                 return;
810         }
811         s->cldap.netlogon = s->cldap.io.out.netlogon.data.nt5_ex;
812
813         s->domain.dns_name              = s->cldap.netlogon.dns_domain;
814         s->domain.netbios_name          = s->cldap.netlogon.domain;
815         s->domain.guid                  = s->cldap.netlogon.domain_uuid;
816
817         s->forest.dns_name              = s->cldap.netlogon.forest;
818
819         s->source_dsa.dns_name          = s->cldap.netlogon.pdc_dns_name;
820         s->source_dsa.netbios_name      = s->cldap.netlogon.pdc_name;
821         s->source_dsa.site_name         = s->cldap.netlogon.server_site;
822
823         s->dest_dsa.site_name           = s->cldap.netlogon.client_site;
824
825         becomeDC_connect_ldap1(s);
826 }
827
828 static NTSTATUS becomeDC_ldap_connect(struct libnet_BecomeDC_state *s, 
829                                       struct becomeDC_ldap *ldap)
830 {
831         char *url;
832
833         url = talloc_asprintf(s, "ldap://%s/", s->source_dsa.dns_name);
834         NT_STATUS_HAVE_NO_MEMORY(url);
835
836         ldap->ldb = ldb_wrap_connect(s, s->libnet->event_ctx, s->libnet->lp_ctx, url,
837                                      NULL,
838                                      s->libnet->cred,
839                                      0);
840         talloc_free(url);
841         if (ldap->ldb == NULL) {
842                 return NT_STATUS_UNEXPECTED_NETWORK_ERROR;
843         }
844
845         return NT_STATUS_OK;
846 }
847
848 static NTSTATUS becomeDC_ldap1_rootdse(struct libnet_BecomeDC_state *s)
849 {
850         int ret;
851         struct ldb_result *r;
852         struct ldb_dn *basedn;
853         static const char *attrs[] = {
854                 "*",
855                 NULL
856         };
857
858         basedn = ldb_dn_new(s, s->ldap1.ldb, NULL);
859         NT_STATUS_HAVE_NO_MEMORY(basedn);
860
861         ret = ldb_search(s->ldap1.ldb, s, &r, basedn, LDB_SCOPE_BASE, attrs,
862                          "(objectClass=*)");
863         talloc_free(basedn);
864         if (ret != LDB_SUCCESS) {
865                 return NT_STATUS_LDAP(ret);
866         } else if (r->count != 1) {
867                 talloc_free(r);
868                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
869         }
870
871         s->ldap1.rootdse = r->msgs[0];
872
873         s->domain.dn_str        = ldb_msg_find_attr_as_string(s->ldap1.rootdse, "defaultNamingContext", NULL);
874         if (!s->domain.dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
875
876         s->forest.root_dn_str   = ldb_msg_find_attr_as_string(s->ldap1.rootdse, "rootDomainNamingContext", NULL);
877         if (!s->forest.root_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
878         s->forest.config_dn_str = ldb_msg_find_attr_as_string(s->ldap1.rootdse, "configurationNamingContext", NULL);
879         if (!s->forest.config_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
880         s->forest.schema_dn_str = ldb_msg_find_attr_as_string(s->ldap1.rootdse, "schemaNamingContext", NULL);
881         if (!s->forest.schema_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
882
883         s->source_dsa.server_dn_str     = ldb_msg_find_attr_as_string(s->ldap1.rootdse, "serverName", NULL);
884         if (!s->source_dsa.server_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
885         s->source_dsa.ntds_dn_str       = ldb_msg_find_attr_as_string(s->ldap1.rootdse, "dsServiceName", NULL);
886         if (!s->source_dsa.ntds_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
887
888         return NT_STATUS_OK;
889 }
890
891 static NTSTATUS becomeDC_ldap1_crossref_behavior_version(struct libnet_BecomeDC_state *s)
892 {
893         int ret;
894         struct ldb_result *r;
895         struct ldb_dn *basedn;
896         static const char *attrs[] = {
897                 "msDs-Behavior-Version",
898                 NULL
899         };
900
901         basedn = ldb_dn_new(s, s->ldap1.ldb, s->forest.config_dn_str);
902         NT_STATUS_HAVE_NO_MEMORY(basedn);
903
904         ret = ldb_search(s->ldap1.ldb, s, &r, basedn, LDB_SCOPE_ONELEVEL, attrs,
905                          "(cn=Partitions)");
906         talloc_free(basedn);
907         if (ret != LDB_SUCCESS) {
908                 return NT_STATUS_LDAP(ret);
909         } else if (r->count != 1) {
910                 talloc_free(r);
911                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
912         }
913
914         s->forest.crossref_behavior_version = ldb_msg_find_attr_as_uint(r->msgs[0], "msDs-Behavior-Version", 0);
915         if (s->forest.crossref_behavior_version <
916                          get_min_function_level(s->libnet->lp_ctx)) {
917                 talloc_free(r);
918                 DEBUG(0,("The servers function level %u is below 'ads:min function level' of %u\n", 
919                          s->forest.crossref_behavior_version, 
920                          get_min_function_level(s->libnet->lp_ctx)));
921                 return NT_STATUS_NOT_SUPPORTED;
922         }
923         if (s->forest.crossref_behavior_version >
924                         get_dc_function_level(s->libnet->lp_ctx)) {
925                 talloc_free(r);
926                 DEBUG(0,("The servers function level %u is above 'ads:dc function level' of %u\n", 
927                          s->forest.crossref_behavior_version, 
928                          get_dc_function_level(s->libnet->lp_ctx)));
929                 return NT_STATUS_NOT_SUPPORTED;
930         }
931
932         talloc_free(r);
933         return NT_STATUS_OK;
934 }
935
936 static NTSTATUS becomeDC_ldap1_domain_behavior_version(struct libnet_BecomeDC_state *s)
937 {
938         int ret;
939         struct ldb_result *r;
940         struct ldb_dn *basedn;
941         static const char *attrs[] = {
942                 "msDs-Behavior-Version",
943                 NULL
944         };
945
946         basedn = ldb_dn_new(s, s->ldap1.ldb, s->domain.dn_str);
947         NT_STATUS_HAVE_NO_MEMORY(basedn);
948
949         ret = ldb_search(s->ldap1.ldb, s, &r, basedn, LDB_SCOPE_BASE, attrs,
950                          "(objectClass=*)");
951         talloc_free(basedn);
952         if (ret != LDB_SUCCESS) {
953                 return NT_STATUS_LDAP(ret);
954         } else if (r->count != 1) {
955                 talloc_free(r);
956                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
957         }
958
959         s->domain.behavior_version = ldb_msg_find_attr_as_uint(r->msgs[0], "msDs-Behavior-Version", 0);
960         if (s->domain.behavior_version <
961                         get_min_function_level(s->libnet->lp_ctx)) {
962                 talloc_free(r);
963                 DEBUG(0,("The servers function level %u is below 'ads:min function level' of %u\n", 
964                          s->forest.crossref_behavior_version, 
965                          get_min_function_level(s->libnet->lp_ctx)));
966                 return NT_STATUS_NOT_SUPPORTED;
967         }
968         if (s->domain.behavior_version >
969                         get_dc_function_level(s->libnet->lp_ctx)) {
970                 talloc_free(r);
971                 DEBUG(0,("The servers function level %u is above 'ads:dc function level' of %u\n", 
972                          s->forest.crossref_behavior_version, 
973                          get_dc_function_level(s->libnet->lp_ctx)));
974                 return NT_STATUS_NOT_SUPPORTED;
975         }
976
977         talloc_free(r);
978         return NT_STATUS_OK;
979 }
980
981 static NTSTATUS becomeDC_ldap1_schema_object_version(struct libnet_BecomeDC_state *s)
982 {
983         int ret;
984         struct ldb_result *r;
985         struct ldb_dn *basedn;
986         static const char *attrs[] = {
987                 "objectVersion",
988                 NULL
989         };
990
991         basedn = ldb_dn_new(s, s->ldap1.ldb, s->forest.schema_dn_str);
992         NT_STATUS_HAVE_NO_MEMORY(basedn);
993
994         ret = ldb_search(s->ldap1.ldb, s, &r, basedn, LDB_SCOPE_BASE, attrs,
995                          "(objectClass=*)");
996         talloc_free(basedn);
997         if (ret != LDB_SUCCESS) {
998                 return NT_STATUS_LDAP(ret);
999         } else if (r->count != 1) {
1000                 talloc_free(r);
1001                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1002         }
1003
1004         s->forest.schema_object_version = ldb_msg_find_attr_as_uint(r->msgs[0], "objectVersion", 0);
1005
1006         talloc_free(r);
1007         return NT_STATUS_OK;
1008 }
1009
1010 static NTSTATUS becomeDC_ldap1_w2k3_update_revision(struct libnet_BecomeDC_state *s)
1011 {
1012         int ret;
1013         struct ldb_result *r;
1014         struct ldb_dn *basedn;
1015         static const char *attrs[] = {
1016                 "revision",
1017                 NULL
1018         };
1019
1020         basedn = ldb_dn_new_fmt(s, s->ldap1.ldb, "CN=Windows2003Update,CN=DomainUpdates,CN=System,%s",
1021                                 s->domain.dn_str);
1022         NT_STATUS_HAVE_NO_MEMORY(basedn);
1023
1024         ret = ldb_search(s->ldap1.ldb, s, &r, basedn, LDB_SCOPE_BASE, attrs,
1025                          "(objectClass=*)");
1026         talloc_free(basedn);
1027         if (ret == LDB_ERR_NO_SUCH_OBJECT) {
1028                 /* w2k doesn't have this object */
1029                 s->domain.w2k3_update_revision = 0;
1030                 return NT_STATUS_OK;
1031         } else if (ret != LDB_SUCCESS) {
1032                 return NT_STATUS_LDAP(ret);
1033         } else if (r->count != 1) {
1034                 talloc_free(r);
1035                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1036         }
1037
1038         s->domain.w2k3_update_revision = ldb_msg_find_attr_as_uint(r->msgs[0], "revision", 0);
1039
1040         talloc_free(r);
1041         return NT_STATUS_OK;
1042 }
1043
1044 static NTSTATUS becomeDC_ldap1_infrastructure_fsmo(struct libnet_BecomeDC_state *s)
1045 {
1046         int ret;
1047         struct ldb_result *r;
1048         struct ldb_dn *basedn;
1049         struct ldb_dn *ntds_dn;
1050         struct ldb_dn *server_dn;
1051         static const char *dns_attrs[] = {
1052                 "dnsHostName",
1053                 NULL
1054         };
1055         static const char *guid_attrs[] = {
1056                 "objectGUID",
1057                 NULL
1058         };
1059
1060         ret = dsdb_wellknown_dn(s->ldap1.ldb, s,
1061                                 ldb_get_default_basedn(s->ldap1.ldb),
1062                                 DS_GUID_INFRASTRUCTURE_CONTAINER,
1063                                 &basedn);
1064         if (ret != LDB_SUCCESS) {
1065                 return NT_STATUS_LDAP(ret);
1066         }
1067
1068         ret = samdb_reference_dn(s->ldap1.ldb, s, basedn, "fSMORoleOwner", &ntds_dn);
1069         if (ret != LDB_SUCCESS) {
1070                 talloc_free(basedn);
1071                 return NT_STATUS_LDAP(ret);
1072         }
1073
1074         s->infrastructure_fsmo.ntds_dn_str = ldb_dn_get_linearized(ntds_dn);
1075         NT_STATUS_HAVE_NO_MEMORY(s->infrastructure_fsmo.ntds_dn_str);
1076
1077         server_dn = ldb_dn_get_parent(s, ntds_dn);
1078         NT_STATUS_HAVE_NO_MEMORY(server_dn);
1079
1080         s->infrastructure_fsmo.server_dn_str = ldb_dn_alloc_linearized(s, server_dn);
1081         NT_STATUS_HAVE_NO_MEMORY(s->infrastructure_fsmo.server_dn_str);
1082
1083         ret = ldb_search(s->ldap1.ldb, s, &r, server_dn, LDB_SCOPE_BASE,
1084                          dns_attrs, "(objectClass=*)");
1085         if (ret != LDB_SUCCESS) {
1086                 return NT_STATUS_LDAP(ret);
1087         } else if (r->count != 1) {
1088                 talloc_free(r);
1089                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1090         }
1091
1092         s->infrastructure_fsmo.dns_name = samdb_result_string(r->msgs[0], "dnsHostName", NULL);
1093         if (!s->infrastructure_fsmo.dns_name) return NT_STATUS_INVALID_NETWORK_RESPONSE;
1094         talloc_steal(s, s->infrastructure_fsmo.dns_name);
1095
1096         talloc_free(r);
1097
1098         ret = ldb_search(s->ldap1.ldb, s, &r, ntds_dn, LDB_SCOPE_BASE,
1099                          guid_attrs, "(objectClass=*)");
1100         if (ret != LDB_SUCCESS) {
1101                 return NT_STATUS_LDAP(ret);
1102         } else if (r->count != 1) {
1103                 talloc_free(r);
1104                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1105         }
1106
1107         s->infrastructure_fsmo.ntds_guid = samdb_result_guid(r->msgs[0], "objectGUID");
1108
1109         talloc_free(r);
1110
1111         return NT_STATUS_OK;
1112 }
1113
1114 static NTSTATUS becomeDC_ldap1_rid_manager_fsmo(struct libnet_BecomeDC_state *s)
1115 {
1116         int ret;
1117         struct ldb_result *r;
1118         struct ldb_dn *basedn;
1119         const char *reference_dn_str;
1120         struct ldb_dn *ntds_dn;
1121         struct ldb_dn *server_dn;
1122         static const char *rid_attrs[] = {
1123                 "rIDManagerReference",
1124                 NULL
1125         };
1126         static const char *fsmo_attrs[] = {
1127                 "fSMORoleOwner",
1128                 NULL
1129         };
1130         static const char *dns_attrs[] = {
1131                 "dnsHostName",
1132                 NULL
1133         };
1134         static const char *guid_attrs[] = {
1135                 "objectGUID",
1136                 NULL
1137         };
1138
1139         basedn = ldb_dn_new(s, s->ldap1.ldb, s->domain.dn_str);
1140         NT_STATUS_HAVE_NO_MEMORY(basedn);
1141
1142         ret = ldb_search(s->ldap1.ldb, s, &r, basedn, LDB_SCOPE_BASE,
1143                          rid_attrs, "(objectClass=*)");
1144         talloc_free(basedn);
1145         if (ret != LDB_SUCCESS) {
1146                 return NT_STATUS_LDAP(ret);
1147         } else if (r->count != 1) {
1148                 talloc_free(r);
1149                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1150         }
1151
1152         reference_dn_str        = samdb_result_string(r->msgs[0], "rIDManagerReference", NULL);
1153         if (!reference_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
1154
1155         basedn = ldb_dn_new(s, s->ldap1.ldb, reference_dn_str);
1156         NT_STATUS_HAVE_NO_MEMORY(basedn);
1157
1158         talloc_free(r);
1159
1160         ret = ldb_search(s->ldap1.ldb, s, &r, basedn, LDB_SCOPE_BASE,
1161                          fsmo_attrs, "(objectClass=*)");
1162         talloc_free(basedn);
1163         if (ret != LDB_SUCCESS) {
1164                 return NT_STATUS_LDAP(ret);
1165         } else if (r->count != 1) {
1166                 talloc_free(r);
1167                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1168         }
1169
1170         s->rid_manager_fsmo.ntds_dn_str = samdb_result_string(r->msgs[0], "fSMORoleOwner", NULL);
1171         if (!s->rid_manager_fsmo.ntds_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
1172         talloc_steal(s, s->rid_manager_fsmo.ntds_dn_str);
1173
1174         talloc_free(r);
1175
1176         ntds_dn = ldb_dn_new(s, s->ldap1.ldb, s->rid_manager_fsmo.ntds_dn_str);
1177         NT_STATUS_HAVE_NO_MEMORY(ntds_dn);
1178
1179         server_dn = ldb_dn_get_parent(s, ntds_dn);
1180         NT_STATUS_HAVE_NO_MEMORY(server_dn);
1181
1182         s->rid_manager_fsmo.server_dn_str = ldb_dn_alloc_linearized(s, server_dn);
1183         NT_STATUS_HAVE_NO_MEMORY(s->rid_manager_fsmo.server_dn_str);
1184
1185         ret = ldb_search(s->ldap1.ldb, s, &r, server_dn, LDB_SCOPE_BASE,
1186                          dns_attrs, "(objectClass=*)");
1187         if (ret != LDB_SUCCESS) {
1188                 return NT_STATUS_LDAP(ret);
1189         } else if (r->count != 1) {
1190                 talloc_free(r);
1191                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1192         }
1193
1194         s->rid_manager_fsmo.dns_name    = samdb_result_string(r->msgs[0], "dnsHostName", NULL);
1195         if (!s->rid_manager_fsmo.dns_name) return NT_STATUS_INVALID_NETWORK_RESPONSE;
1196         talloc_steal(s, s->rid_manager_fsmo.dns_name);
1197
1198         talloc_free(r);
1199
1200         ret = ldb_search(s->ldap1.ldb, s, &r, ntds_dn, LDB_SCOPE_BASE,
1201                          guid_attrs, "(objectClass=*)");
1202         if (ret != LDB_SUCCESS) {
1203                 return NT_STATUS_LDAP(ret);
1204         } else if (r->count != 1) {
1205                 talloc_free(r);
1206                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1207         }
1208
1209         s->rid_manager_fsmo.ntds_guid = samdb_result_guid(r->msgs[0], "objectGUID");
1210
1211         talloc_free(r);
1212
1213         return NT_STATUS_OK;
1214 }
1215
1216 static NTSTATUS becomeDC_ldap1_site_object(struct libnet_BecomeDC_state *s)
1217 {
1218         int ret;
1219         struct ldb_result *r;
1220         struct ldb_dn *basedn;
1221
1222         basedn = ldb_dn_new_fmt(s, s->ldap1.ldb, "CN=%s,CN=Sites,%s",
1223                                 s->dest_dsa.site_name,
1224                                 s->forest.config_dn_str);
1225         NT_STATUS_HAVE_NO_MEMORY(basedn);
1226
1227         ret = ldb_search(s->ldap1.ldb, s, &r, basedn, LDB_SCOPE_BASE,
1228                          NULL, "(objectClass=*)");
1229         talloc_free(basedn);
1230         if (ret != LDB_SUCCESS) {
1231                 return NT_STATUS_LDAP(ret);
1232         } else if (r->count != 1) {
1233                 talloc_free(r);
1234                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1235         }
1236
1237         s->dest_dsa.site_guid = samdb_result_guid(r->msgs[0], "objectGUID");
1238
1239         talloc_free(r);
1240         return NT_STATUS_OK;
1241 }
1242
1243 static NTSTATUS becomeDC_check_options(struct libnet_BecomeDC_state *s)
1244 {
1245         if (!s->callbacks.check_options) return NT_STATUS_OK;
1246
1247         s->_co.domain           = &s->domain;
1248         s->_co.forest           = &s->forest;
1249         s->_co.source_dsa       = &s->source_dsa;
1250
1251         return s->callbacks.check_options(s->callbacks.private_data, &s->_co);
1252 }
1253
1254 static NTSTATUS becomeDC_ldap1_computer_object(struct libnet_BecomeDC_state *s)
1255 {
1256         int ret;
1257         struct ldb_result *r;
1258         struct ldb_dn *basedn;
1259         static const char *attrs[] = {
1260                 "distinguishedName",
1261                 "userAccountControl",
1262                 NULL
1263         };
1264
1265         basedn = ldb_dn_new(s, s->ldap1.ldb, s->domain.dn_str);
1266         NT_STATUS_HAVE_NO_MEMORY(basedn);
1267
1268         ret = ldb_search(s->ldap1.ldb, s, &r, basedn, LDB_SCOPE_SUBTREE, attrs,
1269                          "(&(|(objectClass=user)(objectClass=computer))(sAMAccountName=%s$))",
1270                          s->dest_dsa.netbios_name);
1271         talloc_free(basedn);
1272         if (ret != LDB_SUCCESS) {
1273                 return NT_STATUS_LDAP(ret);
1274         } else if (r->count != 1) {
1275                 talloc_free(r);
1276                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1277         }
1278
1279         s->dest_dsa.computer_dn_str     = samdb_result_string(r->msgs[0], "distinguishedName", NULL);
1280         if (!s->dest_dsa.computer_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
1281         talloc_steal(s, s->dest_dsa.computer_dn_str);
1282
1283         s->dest_dsa.user_account_control = samdb_result_uint(r->msgs[0], "userAccountControl", 0);
1284
1285         talloc_free(r);
1286         return NT_STATUS_OK;
1287 }
1288
1289 static NTSTATUS becomeDC_ldap1_server_object_1(struct libnet_BecomeDC_state *s)
1290 {
1291         int ret;
1292         struct ldb_result *r;
1293         struct ldb_dn *basedn;
1294         const char *server_reference_dn_str;
1295         struct ldb_dn *server_reference_dn;
1296         struct ldb_dn *computer_dn;
1297
1298         basedn = ldb_dn_new_fmt(s, s->ldap1.ldb, "CN=%s,CN=Servers,CN=%s,CN=Sites,%s",
1299                                 s->dest_dsa.netbios_name,
1300                                 s->dest_dsa.site_name,
1301                                 s->forest.config_dn_str);
1302         NT_STATUS_HAVE_NO_MEMORY(basedn);
1303
1304         ret = ldb_search(s->ldap1.ldb, s, &r, basedn, LDB_SCOPE_BASE,
1305                          NULL, "(objectClass=*)");
1306         talloc_free(basedn);
1307         if (ret == LDB_ERR_NO_SUCH_OBJECT) {
1308                 /* if the object doesn't exist, we'll create it later */
1309                 return NT_STATUS_OK;
1310         } else if (ret != LDB_SUCCESS) {
1311                 return NT_STATUS_LDAP(ret);
1312         } else if (r->count != 1) {
1313                 talloc_free(r);
1314                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1315         }
1316
1317         server_reference_dn_str = samdb_result_string(r->msgs[0], "serverReference", NULL);
1318         if (server_reference_dn_str) {
1319                 server_reference_dn     = ldb_dn_new(r, s->ldap1.ldb, server_reference_dn_str);
1320                 NT_STATUS_HAVE_NO_MEMORY(server_reference_dn);
1321
1322                 computer_dn             = ldb_dn_new(r, s->ldap1.ldb, s->dest_dsa.computer_dn_str);
1323                 NT_STATUS_HAVE_NO_MEMORY(computer_dn);
1324
1325                 /*
1326                  * if the server object belongs to another DC in another domain
1327                  * in the forest, we should not touch this object!
1328                  */
1329                 if (ldb_dn_compare(computer_dn, server_reference_dn) != 0) {
1330                         talloc_free(r);
1331                         return NT_STATUS_OBJECT_NAME_COLLISION;
1332                 }
1333         }
1334
1335         /* if the server object is already for the dest_dsa, then we don't need to create it */
1336         s->dest_dsa.server_dn_str       = samdb_result_string(r->msgs[0], "distinguishedName", NULL);
1337         if (!s->dest_dsa.server_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
1338         talloc_steal(s, s->dest_dsa.server_dn_str);
1339
1340         talloc_free(r);
1341         return NT_STATUS_OK;
1342 }
1343
1344 static NTSTATUS becomeDC_ldap1_server_object_2(struct libnet_BecomeDC_state *s)
1345 {
1346         int ret;
1347         struct ldb_result *r;
1348         struct ldb_dn *basedn;
1349         const char *server_reference_bl_dn_str;
1350         static const char *attrs[] = {
1351                 "serverReferenceBL",
1352                 NULL
1353         };
1354
1355         /* if the server_dn_str has a valid value, we skip this lookup */
1356         if (s->dest_dsa.server_dn_str) return NT_STATUS_OK;
1357
1358         basedn = ldb_dn_new(s, s->ldap1.ldb, s->dest_dsa.computer_dn_str);
1359         NT_STATUS_HAVE_NO_MEMORY(basedn);
1360
1361         ret = ldb_search(s->ldap1.ldb, s, &r, basedn, LDB_SCOPE_BASE,
1362                          attrs, "(objectClass=*)");
1363         talloc_free(basedn);
1364         if (ret != LDB_SUCCESS) {
1365                 return NT_STATUS_LDAP(ret);
1366         } else if (r->count != 1) {
1367                 talloc_free(r);
1368                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1369         }
1370
1371         server_reference_bl_dn_str = samdb_result_string(r->msgs[0], "serverReferenceBL", NULL);
1372         if (!server_reference_bl_dn_str) {
1373                 /* if no back link is present, we're done for this function */
1374                 talloc_free(r);
1375                 return NT_STATUS_OK;
1376         }
1377
1378         /* if the server object is already for the dest_dsa, then we don't need to create it */
1379         s->dest_dsa.server_dn_str       = samdb_result_string(r->msgs[0], "serverReferenceBL", NULL);
1380         if (s->dest_dsa.server_dn_str) {
1381                 /* if a back link is present, we know that the server object is present */
1382                 talloc_steal(s, s->dest_dsa.server_dn_str);
1383         }
1384
1385         talloc_free(r);
1386         return NT_STATUS_OK;
1387 }
1388
1389 static NTSTATUS becomeDC_ldap1_server_object_add(struct libnet_BecomeDC_state *s)
1390 {
1391         int ret;
1392         struct ldb_message *msg;
1393         char *server_dn_str;
1394
1395         /* if the server_dn_str has a valid value, we skip this lookup */
1396         if (s->dest_dsa.server_dn_str) return NT_STATUS_OK;
1397
1398         msg = ldb_msg_new(s);
1399         NT_STATUS_HAVE_NO_MEMORY(msg);
1400
1401         msg->dn = ldb_dn_new_fmt(msg, s->ldap1.ldb, "CN=%s,CN=Servers,CN=%s,CN=Sites,%s",
1402                                  s->dest_dsa.netbios_name,
1403                                  s->dest_dsa.site_name,
1404                                  s->forest.config_dn_str);
1405         NT_STATUS_HAVE_NO_MEMORY(msg->dn);
1406
1407         ret = ldb_msg_add_string(msg, "objectClass", "server");
1408         if (ret != 0) {
1409                 talloc_free(msg);
1410                 return NT_STATUS_NO_MEMORY;
1411         }
1412         ret = ldb_msg_add_string(msg, "systemFlags", "50000000");
1413         if (ret != 0) {
1414                 talloc_free(msg);
1415                 return NT_STATUS_NO_MEMORY;
1416         }
1417         ret = ldb_msg_add_string(msg, "serverReference", s->dest_dsa.computer_dn_str);
1418         if (ret != 0) {
1419                 talloc_free(msg);
1420                 return NT_STATUS_NO_MEMORY;
1421         }
1422
1423         server_dn_str = ldb_dn_alloc_linearized(s, msg->dn);
1424         NT_STATUS_HAVE_NO_MEMORY(server_dn_str);
1425
1426         ret = ldb_add(s->ldap1.ldb, msg);
1427         talloc_free(msg);
1428         if (ret != LDB_SUCCESS) {
1429                 talloc_free(server_dn_str);
1430                 return NT_STATUS_LDAP(ret);
1431         }
1432
1433         s->dest_dsa.server_dn_str = server_dn_str;
1434
1435         return NT_STATUS_OK;
1436 }
1437
1438 static NTSTATUS becomeDC_ldap1_server_object_modify(struct libnet_BecomeDC_state *s)
1439 {
1440         int ret;
1441         struct ldb_message *msg;
1442         unsigned int i;
1443
1444         /* make a 'modify' msg, and only for serverReference */
1445         msg = ldb_msg_new(s);
1446         NT_STATUS_HAVE_NO_MEMORY(msg);
1447         msg->dn = ldb_dn_new(msg, s->ldap1.ldb, s->dest_dsa.server_dn_str);
1448         NT_STATUS_HAVE_NO_MEMORY(msg->dn);
1449
1450         ret = ldb_msg_add_string(msg, "serverReference", s->dest_dsa.computer_dn_str);
1451         if (ret != 0) {
1452                 talloc_free(msg);
1453                 return NT_STATUS_NO_MEMORY;
1454         }
1455
1456         /* mark all the message elements (should be just one)
1457            as LDB_FLAG_MOD_ADD */
1458         for (i=0;i<msg->num_elements;i++) {
1459                 msg->elements[i].flags = LDB_FLAG_MOD_ADD;
1460         }
1461
1462         ret = ldb_modify(s->ldap1.ldb, msg);
1463         if (ret == LDB_SUCCESS) {
1464                 talloc_free(msg);
1465                 return NT_STATUS_OK;
1466         } else if (ret == LDB_ERR_ATTRIBUTE_OR_VALUE_EXISTS) {
1467                 /* retry with LDB_FLAG_MOD_REPLACE */
1468         } else {
1469                 talloc_free(msg);
1470                 return NT_STATUS_LDAP(ret);
1471         }
1472
1473         /* mark all the message elements (should be just one)
1474            as LDB_FLAG_MOD_REPLACE */
1475         for (i=0;i<msg->num_elements;i++) {
1476                 msg->elements[i].flags = LDB_FLAG_MOD_REPLACE;
1477         }
1478
1479         ret = ldb_modify(s->ldap1.ldb, msg);
1480         talloc_free(msg);
1481         if (ret != LDB_SUCCESS) {
1482                 return NT_STATUS_LDAP(ret);
1483         }
1484
1485         return NT_STATUS_OK;
1486 }
1487
1488 static void becomeDC_drsuapi_connect_send(struct libnet_BecomeDC_state *s,
1489                                           struct becomeDC_drsuapi *drsuapi,
1490                                           void (*recv_fn)(struct composite_context *req));
1491 static void becomeDC_drsuapi1_connect_recv(struct composite_context *req);
1492 static void becomeDC_connect_ldap2(struct libnet_BecomeDC_state *s);
1493
1494 static void becomeDC_connect_ldap1(struct libnet_BecomeDC_state *s)
1495 {
1496         struct composite_context *c = s->creq;
1497
1498         c->status = becomeDC_ldap_connect(s, &s->ldap1);
1499         if (!composite_is_ok(c)) return;
1500
1501         c->status = becomeDC_ldap1_rootdse(s);
1502         if (!composite_is_ok(c)) return;
1503
1504         c->status = becomeDC_ldap1_crossref_behavior_version(s);
1505         if (!composite_is_ok(c)) return;
1506
1507         c->status = becomeDC_ldap1_domain_behavior_version(s);
1508         if (!composite_is_ok(c)) return;
1509
1510         c->status = becomeDC_ldap1_schema_object_version(s);
1511         if (!composite_is_ok(c)) return;
1512
1513         c->status = becomeDC_ldap1_w2k3_update_revision(s);
1514         if (!composite_is_ok(c)) return;
1515
1516         c->status = becomeDC_ldap1_infrastructure_fsmo(s);
1517         if (!composite_is_ok(c)) return;
1518
1519         c->status = becomeDC_ldap1_rid_manager_fsmo(s);
1520         if (!composite_is_ok(c)) return;
1521
1522         c->status = becomeDC_ldap1_site_object(s);
1523         if (!composite_is_ok(c)) return;
1524
1525         c->status = becomeDC_check_options(s);
1526         if (!composite_is_ok(c)) return;
1527
1528         c->status = becomeDC_ldap1_computer_object(s);
1529         if (!composite_is_ok(c)) return;
1530
1531         c->status = becomeDC_ldap1_server_object_1(s);
1532         if (!composite_is_ok(c)) return;
1533
1534         c->status = becomeDC_ldap1_server_object_2(s);
1535         if (!composite_is_ok(c)) return;
1536
1537         c->status = becomeDC_ldap1_server_object_add(s);
1538         if (!composite_is_ok(c)) return;
1539
1540         c->status = becomeDC_ldap1_server_object_modify(s);
1541         if (!composite_is_ok(c)) return;
1542
1543         becomeDC_drsuapi_connect_send(s, &s->drsuapi1, becomeDC_drsuapi1_connect_recv);
1544 }
1545
1546 static void becomeDC_drsuapi_connect_send(struct libnet_BecomeDC_state *s,
1547                                           struct becomeDC_drsuapi *drsuapi,
1548                                           void (*recv_fn)(struct composite_context *req))
1549 {
1550         struct composite_context *c = s->creq;
1551         struct composite_context *creq;
1552         char *binding_str;
1553
1554         drsuapi->s = s;
1555
1556         if (!drsuapi->binding) {
1557                 const char *krb5_str = "";
1558                 const char *print_str = "";
1559                 /*
1560                  * Note: Replication only works with Windows 2000 when 'krb5' is
1561                  *       passed as auth_type here. If NTLMSSP is used, Windows
1562                  *       2000 returns garbage in the DsGetNCChanges() response
1563                  *       if encrypted password attributes would be in the
1564                  *       response. That means the replication of the schema and
1565                  *       configuration partition works fine, but it fails for
1566                  *       the domain partition.
1567                  */
1568                 if (lp_parm_bool(s->libnet->lp_ctx, NULL, "become_dc",
1569                                  "force krb5", true))
1570                 {
1571                         krb5_str = "krb5,";
1572                 }
1573                 if (lp_parm_bool(s->libnet->lp_ctx, NULL, "become_dc",
1574                                  "print", false))
1575                 {
1576                         print_str = "print,";
1577                 }
1578                 binding_str = talloc_asprintf(s, "ncacn_ip_tcp:%s[%s%sseal]",
1579                                               s->source_dsa.dns_name,
1580                                               krb5_str, print_str);
1581                 if (composite_nomem(binding_str, c)) return;
1582                 c->status = dcerpc_parse_binding(s, binding_str, &drsuapi->binding);
1583                 talloc_free(binding_str);
1584                 if (!composite_is_ok(c)) return;
1585         }
1586
1587         creq = dcerpc_pipe_connect_b_send(s, drsuapi->binding, &ndr_table_drsuapi,
1588                                           s->libnet->cred, s->libnet->event_ctx,
1589                                           s->libnet->lp_ctx);
1590         composite_continue(c, creq, recv_fn, s);
1591 }
1592
1593 static void becomeDC_drsuapi_bind_send(struct libnet_BecomeDC_state *s,
1594                                        struct becomeDC_drsuapi *drsuapi,
1595                                        void (*recv_fn)(struct tevent_req *subreq));
1596 static void becomeDC_drsuapi1_bind_recv(struct tevent_req *subreq);
1597
1598 static void becomeDC_drsuapi1_connect_recv(struct composite_context *req)
1599 {
1600         struct libnet_BecomeDC_state *s = talloc_get_type(req->async.private_data,
1601                                           struct libnet_BecomeDC_state);
1602         struct composite_context *c = s->creq;
1603
1604         c->status = dcerpc_pipe_connect_b_recv(req, s, &s->drsuapi1.pipe);
1605         if (!composite_is_ok(c)) return;
1606
1607         s->drsuapi1.drsuapi_handle = s->drsuapi1.pipe->binding_handle;
1608
1609         c->status = gensec_session_key(s->drsuapi1.pipe->conn->security_state.generic_state,
1610                                        &s->drsuapi1.gensec_skey);
1611         if (!composite_is_ok(c)) return;
1612
1613         becomeDC_drsuapi_bind_send(s, &s->drsuapi1, becomeDC_drsuapi1_bind_recv);
1614 }
1615
1616 static void becomeDC_drsuapi_bind_send(struct libnet_BecomeDC_state *s,
1617                                        struct becomeDC_drsuapi *drsuapi,
1618                                        void (*recv_fn)(struct tevent_req *subreq))
1619 {
1620         struct composite_context *c = s->creq;
1621         struct drsuapi_DsBindInfo28 *bind_info28;
1622         struct tevent_req *subreq;
1623
1624         GUID_from_string(DRSUAPI_DS_BIND_GUID_W2K3, &drsuapi->bind_guid);
1625
1626         bind_info28                             = &drsuapi->local_info28;
1627         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_BASE;
1628         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_ASYNC_REPLICATION;
1629         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_REMOVEAPI;
1630         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_MOVEREQ_V2;
1631         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GETCHG_COMPRESS;
1632         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_DCINFO_V1;
1633         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_RESTORE_USN_OPTIMIZATION;
1634         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_KCC_EXECUTE;
1635         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_ADDENTRY_V2;
1636         if (s->domain.behavior_version >= DS_DOMAIN_FUNCTION_2003) {
1637                 /* TODO: find out how this is really triggered! */
1638                 bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_LINKED_VALUE_REPLICATION;
1639         }
1640         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_DCINFO_V2;
1641         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_INSTANCE_TYPE_NOT_REQ_ON_MOD;
1642         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_CRYPTO_BIND;
1643         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GET_REPL_INFO;
1644         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_STRONG_ENCRYPTION;
1645         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_DCINFO_V01;
1646         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_TRANSITIVE_MEMBERSHIP;
1647         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_ADD_SID_HISTORY;
1648         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_POST_BETA3;
1649         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GETCHGREQ_V5;
1650         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GET_MEMBERSHIPS2;
1651         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GETCHGREQ_V6;
1652         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_NONDOMAIN_NCS;
1653         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GETCHGREQ_V8;
1654         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GETCHGREPLY_V5;
1655         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GETCHGREPLY_V6;
1656         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_ADDENTRYREPLY_V3;
1657         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GETCHGREPLY_V7;
1658         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_VERIFY_OBJECT;
1659 #if 0 /* we don't support XPRESS compression yet */
1660         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_XPRESS_COMPRESS;
1661 #endif
1662         bind_info28->site_guid                  = s->dest_dsa.site_guid;
1663         bind_info28->pid                        = 0;
1664         bind_info28->repl_epoch                 = 0;
1665
1666         drsuapi->bind_info_ctr.length           = 28;
1667         drsuapi->bind_info_ctr.info.info28      = *bind_info28;
1668
1669         drsuapi->bind_r.in.bind_guid = &drsuapi->bind_guid;
1670         drsuapi->bind_r.in.bind_info = &drsuapi->bind_info_ctr;
1671         drsuapi->bind_r.out.bind_handle = &drsuapi->bind_handle;
1672
1673         subreq = dcerpc_drsuapi_DsBind_r_send(s, c->event_ctx,
1674                                               drsuapi->drsuapi_handle,
1675                                               &drsuapi->bind_r);
1676         if (composite_nomem(subreq, c)) return;
1677         tevent_req_set_callback(subreq, recv_fn, s);
1678 }
1679
1680 static WERROR becomeDC_drsuapi_bind_recv(struct libnet_BecomeDC_state *s,
1681                                          struct becomeDC_drsuapi *drsuapi)
1682 {
1683         if (!W_ERROR_IS_OK(drsuapi->bind_r.out.result)) {
1684                 return drsuapi->bind_r.out.result;
1685         }
1686
1687         ZERO_STRUCT(drsuapi->remote_info28);
1688         if (drsuapi->bind_r.out.bind_info) {
1689                 switch (drsuapi->bind_r.out.bind_info->length) {
1690                 case 24: {
1691                         struct drsuapi_DsBindInfo24 *info24;
1692                         info24 = &drsuapi->bind_r.out.bind_info->info.info24;
1693                         drsuapi->remote_info28.supported_extensions     = info24->supported_extensions;
1694                         drsuapi->remote_info28.site_guid                = info24->site_guid;
1695                         drsuapi->remote_info28.pid                      = info24->pid;
1696                         drsuapi->remote_info28.repl_epoch               = 0;
1697                         break;
1698                 }
1699                 case 48: {
1700                         struct drsuapi_DsBindInfo48 *info48;
1701                         info48 = &drsuapi->bind_r.out.bind_info->info.info48;
1702                         drsuapi->remote_info28.supported_extensions     = info48->supported_extensions;
1703                         drsuapi->remote_info28.site_guid                = info48->site_guid;
1704                         drsuapi->remote_info28.pid                      = info48->pid;
1705                         drsuapi->remote_info28.repl_epoch               = info48->repl_epoch;
1706                         break;
1707                 }
1708                 case 28:
1709                         drsuapi->remote_info28 = drsuapi->bind_r.out.bind_info->info.info28;
1710                         break;
1711                 }
1712         }
1713
1714         return WERR_OK;
1715 }
1716
1717 static void becomeDC_drsuapi1_add_entry_send(struct libnet_BecomeDC_state *s);
1718
1719 static void becomeDC_drsuapi1_bind_recv(struct tevent_req *subreq)
1720 {
1721         struct libnet_BecomeDC_state *s = tevent_req_callback_data(subreq,
1722                                           struct libnet_BecomeDC_state);
1723         struct composite_context *c = s->creq;
1724         WERROR status;
1725
1726         c->status = dcerpc_drsuapi_DsBind_r_recv(subreq, s);
1727         TALLOC_FREE(subreq);
1728         if (!composite_is_ok(c)) return;
1729
1730         status = becomeDC_drsuapi_bind_recv(s, &s->drsuapi1);
1731         if (!W_ERROR_IS_OK(status)) {
1732                 composite_error(c, werror_to_ntstatus(status));
1733                 return;
1734         }
1735
1736         becomeDC_drsuapi1_add_entry_send(s);
1737 }
1738
1739 static void becomeDC_drsuapi1_add_entry_recv(struct tevent_req *subreq);
1740
1741 static void becomeDC_drsuapi1_add_entry_send(struct libnet_BecomeDC_state *s)
1742 {
1743         struct composite_context *c = s->creq;
1744         struct drsuapi_DsAddEntry *r;
1745         struct drsuapi_DsReplicaObjectIdentifier *identifier;
1746         uint32_t num_attrs, i = 0;
1747         struct drsuapi_DsReplicaAttribute *attrs;
1748         struct smb_iconv_convenience *iconv_convenience = lp_iconv_convenience(s->libnet->lp_ctx);
1749         enum ndr_err_code ndr_err;
1750         bool w2k3;
1751         struct tevent_req *subreq;
1752
1753         /* choose a random invocationId */
1754         s->dest_dsa.invocation_id = GUID_random();
1755
1756         /*
1757          * if the schema version indicates w2k3, then also send some w2k3
1758          * specific attributes.
1759          */
1760         if (s->forest.schema_object_version >= 30) {
1761                 w2k3 = true;
1762         } else {
1763                 w2k3 = false;
1764         }
1765
1766         r = talloc_zero(s, struct drsuapi_DsAddEntry);
1767         if (composite_nomem(r, c)) return;
1768
1769         /* setup identifier */
1770         identifier              = talloc(r, struct drsuapi_DsReplicaObjectIdentifier);
1771         if (composite_nomem(identifier, c)) return;
1772         identifier->guid        = GUID_zero();
1773         identifier->sid         = s->zero_sid;
1774         identifier->dn          = talloc_asprintf(identifier, "CN=NTDS Settings,%s",
1775                                                   s->dest_dsa.server_dn_str);
1776         if (composite_nomem(identifier->dn, c)) return;
1777
1778         /* allocate attribute array */
1779         num_attrs       = 12;
1780         attrs           = talloc_array(r, struct drsuapi_DsReplicaAttribute, num_attrs);
1781         if (composite_nomem(attrs, c)) return;
1782
1783         /* ntSecurityDescriptor */
1784         {
1785                 struct drsuapi_DsAttributeValue *vs;
1786                 DATA_BLOB *vd;
1787                 struct security_descriptor *v;
1788                 struct dom_sid *domain_admins_sid;
1789                 const char *domain_admins_sid_str;
1790
1791                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
1792                 if (composite_nomem(vs, c)) return;
1793
1794                 vd = talloc_array(vs, DATA_BLOB, 1);
1795                 if (composite_nomem(vd, c)) return;
1796
1797                 domain_admins_sid = dom_sid_add_rid(vs, s->domain.sid, DOMAIN_RID_ADMINS);
1798                 if (composite_nomem(domain_admins_sid, c)) return;
1799
1800                 domain_admins_sid_str = dom_sid_string(domain_admins_sid, domain_admins_sid);
1801                 if (composite_nomem(domain_admins_sid_str, c)) return;
1802
1803                 v = security_descriptor_dacl_create(vd,
1804                                                0,
1805                                                /* owner: domain admins */
1806                                                domain_admins_sid_str,
1807                                                /* owner group: domain admins */
1808                                                domain_admins_sid_str,
1809                                                /* authenticated users */
1810                                                SID_NT_AUTHENTICATED_USERS,
1811                                                SEC_ACE_TYPE_ACCESS_ALLOWED,
1812                                                SEC_STD_READ_CONTROL |
1813                                                SEC_ADS_LIST |
1814                                                SEC_ADS_READ_PROP |
1815                                                SEC_ADS_LIST_OBJECT,
1816                                                0,
1817                                                /* domain admins */
1818                                                domain_admins_sid_str,
1819                                                SEC_ACE_TYPE_ACCESS_ALLOWED,
1820                                                SEC_STD_REQUIRED |
1821                                                SEC_ADS_CREATE_CHILD |
1822                                                SEC_ADS_LIST |
1823                                                SEC_ADS_SELF_WRITE |
1824                                                SEC_ADS_READ_PROP |
1825                                                SEC_ADS_WRITE_PROP |
1826                                                SEC_ADS_DELETE_TREE |
1827                                                SEC_ADS_LIST_OBJECT |
1828                                                SEC_ADS_CONTROL_ACCESS,
1829                                                0,
1830                                                /* system */
1831                                                SID_NT_SYSTEM,
1832                                                SEC_ACE_TYPE_ACCESS_ALLOWED,
1833                                                SEC_STD_REQUIRED |
1834                                                SEC_ADS_CREATE_CHILD |
1835                                                SEC_ADS_DELETE_CHILD |
1836                                                SEC_ADS_LIST |
1837                                                SEC_ADS_SELF_WRITE |
1838                                                SEC_ADS_READ_PROP |
1839                                                SEC_ADS_WRITE_PROP |
1840                                                SEC_ADS_DELETE_TREE |
1841                                                SEC_ADS_LIST_OBJECT |
1842                                                SEC_ADS_CONTROL_ACCESS,
1843                                                0,
1844                                                /* end */
1845                                                NULL);
1846                 if (composite_nomem(v, c)) return;
1847
1848                 ndr_err = ndr_push_struct_blob(&vd[0], vd, iconv_convenience, v,(ndr_push_flags_fn_t)ndr_push_security_descriptor);
1849                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1850                         c->status = ndr_map_error2ntstatus(ndr_err);
1851                         if (!composite_is_ok(c)) return;
1852                 }
1853
1854                 vs[0].blob              = &vd[0];
1855
1856                 attrs[i].attid                  = DRSUAPI_ATTRIBUTE_ntSecurityDescriptor;
1857                 attrs[i].value_ctr.num_values   = 1;
1858                 attrs[i].value_ctr.values       = vs;
1859
1860                 i++;
1861         }
1862
1863         /* objectClass: nTDSDSA */
1864         {
1865                 struct drsuapi_DsAttributeValue *vs;
1866                 DATA_BLOB *vd;
1867
1868                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
1869                 if (composite_nomem(vs, c)) return;
1870
1871                 vd = talloc_array(vs, DATA_BLOB, 1);
1872                 if (composite_nomem(vd, c)) return;
1873
1874                 vd[0] = data_blob_talloc(vd, NULL, 4);
1875                 if (composite_nomem(vd[0].data, c)) return;
1876
1877                 /* value for nTDSDSA */
1878                 SIVAL(vd[0].data, 0, 0x0017002F);
1879
1880                 vs[0].blob              = &vd[0];
1881
1882                 attrs[i].attid                  = DRSUAPI_ATTRIBUTE_objectClass;
1883                 attrs[i].value_ctr.num_values   = 1;
1884                 attrs[i].value_ctr.values       = vs;
1885
1886                 i++;
1887         }
1888
1889         /* objectCategory: CN=NTDS-DSA,CN=Schema,... or CN=NTDS-DSA-RO,CN=Schema,... */
1890         {
1891                 struct drsuapi_DsAttributeValue *vs;
1892                 DATA_BLOB *vd;
1893                 struct drsuapi_DsReplicaObjectIdentifier3 v[1];
1894
1895                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
1896                 if (composite_nomem(vs, c)) return;
1897
1898                 vd = talloc_array(vs, DATA_BLOB, 1);
1899                 if (composite_nomem(vd, c)) return;
1900
1901                 v[0].guid               = GUID_zero();
1902                 v[0].sid                = s->zero_sid;
1903
1904                 if (s->rodc_join) {
1905                     v[0].dn             = talloc_asprintf(vd, "CN=NTDS-DSA-RO,%s",
1906                                                           s->forest.schema_dn_str);
1907                 } else {
1908                     v[0].dn             = talloc_asprintf(vd, "CN=NTDS-DSA,%s",
1909                                                           s->forest.schema_dn_str);
1910                 }
1911                 if (composite_nomem(v[0].dn, c)) return;
1912
1913                 ndr_err = ndr_push_struct_blob(&vd[0], vd, iconv_convenience, &v[0], 
1914                                                (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
1915                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1916                         c->status = ndr_map_error2ntstatus(ndr_err);
1917                         if (!composite_is_ok(c)) return;
1918                 }
1919
1920                 vs[0].blob              = &vd[0];
1921
1922                 attrs[i].attid                  = DRSUAPI_ATTRIBUTE_objectCategory;
1923                 attrs[i].value_ctr.num_values   = 1;
1924                 attrs[i].value_ctr.values       = vs;
1925
1926                 i++;
1927         }
1928
1929         /* invocationId: random guid */
1930         {
1931                 struct drsuapi_DsAttributeValue *vs;
1932                 DATA_BLOB *vd;
1933                 const struct GUID *v;
1934
1935                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
1936                 if (composite_nomem(vs, c)) return;
1937
1938                 vd = talloc_array(vs, DATA_BLOB, 1);
1939                 if (composite_nomem(vd, c)) return;
1940
1941                 v = &s->dest_dsa.invocation_id;
1942
1943                 c->status = GUID_to_ndr_blob(v, vd, &vd[0]);
1944                 if (!composite_is_ok(c)) return;
1945
1946                 vs[0].blob              = &vd[0];
1947
1948                 attrs[i].attid                  = DRSUAPI_ATTRIBUTE_invocationId;
1949                 attrs[i].value_ctr.num_values   = 1;
1950                 attrs[i].value_ctr.values       = vs;
1951
1952                 i++;
1953         }
1954
1955         /* hasMasterNCs: ... */
1956         {
1957                 struct drsuapi_DsAttributeValue *vs;
1958                 DATA_BLOB *vd;
1959                 struct drsuapi_DsReplicaObjectIdentifier3 v[3];
1960
1961                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 3);
1962                 if (composite_nomem(vs, c)) return;
1963
1964                 vd = talloc_array(vs, DATA_BLOB, 3);
1965                 if (composite_nomem(vd, c)) return;
1966
1967                 v[0].guid               = GUID_zero();
1968                 v[0].sid                = s->zero_sid;
1969                 v[0].dn                 = s->forest.config_dn_str;
1970
1971                 v[1].guid               = GUID_zero();
1972                 v[1].sid                = s->zero_sid;
1973                 v[1].dn                 = s->domain.dn_str;
1974
1975                 v[2].guid               = GUID_zero();
1976                 v[2].sid                = s->zero_sid;
1977                 v[2].dn                 = s->forest.schema_dn_str;
1978
1979                 ndr_err = ndr_push_struct_blob(&vd[0], vd, iconv_convenience, &v[0],
1980                                                (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
1981                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1982                         c->status = ndr_map_error2ntstatus(ndr_err);
1983                         if (!composite_is_ok(c)) return;
1984                 }
1985
1986                 ndr_err = ndr_push_struct_blob(&vd[1], vd, iconv_convenience, &v[1],
1987                                                (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
1988                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1989                         c->status = ndr_map_error2ntstatus(ndr_err);
1990                         if (!composite_is_ok(c)) return;
1991                 }
1992
1993                 ndr_err = ndr_push_struct_blob(&vd[2], vd, iconv_convenience, &v[2],
1994                                                (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
1995                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1996                         c->status = ndr_map_error2ntstatus(ndr_err);
1997                         if (!composite_is_ok(c)) return;
1998                 }
1999
2000                 vs[0].blob              = &vd[0];
2001                 vs[1].blob              = &vd[1];
2002                 vs[2].blob              = &vd[2];
2003
2004                 attrs[i].attid                  = DRSUAPI_ATTRIBUTE_hasMasterNCs;
2005                 attrs[i].value_ctr.num_values   = 3;
2006                 attrs[i].value_ctr.values       = vs;
2007
2008                 i++;
2009         }
2010
2011         /* msDS-hasMasterNCs: ... */
2012         if (w2k3) {
2013                 struct drsuapi_DsAttributeValue *vs;
2014                 DATA_BLOB *vd;
2015                 struct drsuapi_DsReplicaObjectIdentifier3 v[3];
2016
2017                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 3);
2018                 if (composite_nomem(vs, c)) return;
2019
2020                 vd = talloc_array(vs, DATA_BLOB, 3);
2021                 if (composite_nomem(vd, c)) return;
2022
2023                 v[0].guid               = GUID_zero();
2024                 v[0].sid                = s->zero_sid;
2025                 v[0].dn                 = s->forest.config_dn_str;
2026
2027                 v[1].guid               = GUID_zero();
2028                 v[1].sid                = s->zero_sid;
2029                 v[1].dn                 = s->domain.dn_str;
2030
2031                 v[2].guid               = GUID_zero();
2032                 v[2].sid                = s->zero_sid;
2033                 v[2].dn                 = s->forest.schema_dn_str;
2034
2035                 ndr_err = ndr_push_struct_blob(&vd[0], vd, iconv_convenience, &v[0],
2036                                                (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
2037                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2038                         c->status = ndr_map_error2ntstatus(ndr_err);
2039                         if (!composite_is_ok(c)) return;
2040                 }
2041
2042                 ndr_err = ndr_push_struct_blob(&vd[1], vd, iconv_convenience, &v[1],
2043                                                (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
2044                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2045                         c->status = ndr_map_error2ntstatus(ndr_err);
2046                         if (!composite_is_ok(c)) return;
2047                 }
2048
2049                 ndr_err = ndr_push_struct_blob(&vd[2], vd, iconv_convenience, &v[2],
2050                                                (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
2051                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2052                         c->status = ndr_map_error2ntstatus(ndr_err);
2053                         if (!composite_is_ok(c)) return;
2054                 }
2055
2056                 vs[0].blob              = &vd[0];
2057                 vs[1].blob              = &vd[1];
2058                 vs[2].blob              = &vd[2];
2059
2060                 attrs[i].attid                  = DRSUAPI_ATTRIBUTE_msDS_hasMasterNCs;
2061                 attrs[i].value_ctr.num_values   = 3;
2062                 attrs[i].value_ctr.values       = vs;
2063
2064                 i++;
2065         }
2066
2067         /* dMDLocation: CN=Schema,... */
2068         {
2069                 struct drsuapi_DsAttributeValue *vs;
2070                 DATA_BLOB *vd;
2071                 struct drsuapi_DsReplicaObjectIdentifier3 v[1];
2072
2073                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
2074                 if (composite_nomem(vs, c)) return;
2075
2076                 vd = talloc_array(vs, DATA_BLOB, 1);
2077                 if (composite_nomem(vd, c)) return;
2078
2079                 v[0].guid               = GUID_zero();
2080                 v[0].sid                = s->zero_sid;
2081                 v[0].dn                 = s->forest.schema_dn_str;
2082
2083                 ndr_err = ndr_push_struct_blob(&vd[0], vd, iconv_convenience, &v[0],
2084                                                (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
2085                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2086                         c->status = ndr_map_error2ntstatus(ndr_err);
2087                         if (!composite_is_ok(c)) return;
2088                 }
2089
2090                 vs[0].blob              = &vd[0];
2091
2092                 attrs[i].attid                  = DRSUAPI_ATTRIBUTE_dMDLocation;
2093                 attrs[i].value_ctr.num_values   = 1;
2094                 attrs[i].value_ctr.values       = vs;
2095
2096                 i++;
2097         }
2098
2099         /* msDS-HasDomainNCs: <domain_partition> */
2100         if (w2k3) {
2101                 struct drsuapi_DsAttributeValue *vs;
2102                 DATA_BLOB *vd;
2103                 struct drsuapi_DsReplicaObjectIdentifier3 v[1];
2104
2105                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
2106                 if (composite_nomem(vs, c)) return;
2107
2108                 vd = talloc_array(vs, DATA_BLOB, 1);
2109                 if (composite_nomem(vd, c)) return;
2110
2111                 v[0].guid               = GUID_zero();
2112                 v[0].sid                = s->zero_sid;
2113                 v[0].dn                 = s->domain.dn_str;
2114
2115                 ndr_err = ndr_push_struct_blob(&vd[0], vd, iconv_convenience, &v[0],
2116                                                (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
2117                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2118                         c->status = ndr_map_error2ntstatus(ndr_err);
2119                         if (!composite_is_ok(c)) return;
2120                 }
2121
2122                 vs[0].blob              = &vd[0];
2123
2124                 attrs[i].attid                  = DRSUAPI_ATTRIBUTE_msDS_HasDomainNCs;
2125                 attrs[i].value_ctr.num_values   = 1;
2126                 attrs[i].value_ctr.values       = vs;
2127
2128                 i++;
2129         }
2130
2131         /* msDS-Behavior-Version */
2132         if (w2k3) {
2133                 struct drsuapi_DsAttributeValue *vs;
2134                 DATA_BLOB *vd;
2135
2136                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
2137                 if (composite_nomem(vs, c)) return;
2138
2139                 vd = talloc_array(vs, DATA_BLOB, 1);
2140                 if (composite_nomem(vd, c)) return;
2141
2142                 vd[0] = data_blob_talloc(vd, NULL, 4);
2143                 if (composite_nomem(vd[0].data, c)) return;
2144
2145                 SIVAL(vd[0].data, 0, get_dc_function_level(s->libnet->lp_ctx));
2146
2147                 vs[0].blob              = &vd[0];
2148
2149                 attrs[i].attid                  = DRSUAPI_ATTRIBUTE_msDS_Behavior_Version;
2150                 attrs[i].value_ctr.num_values   = 1;
2151                 attrs[i].value_ctr.values       = vs;
2152
2153                 i++;
2154         }
2155
2156         /* systemFlags */
2157         {
2158                 struct drsuapi_DsAttributeValue *vs;
2159                 DATA_BLOB *vd;
2160
2161                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
2162                 if (composite_nomem(vs, c)) return;
2163
2164                 vd = talloc_array(vs, DATA_BLOB, 1);
2165                 if (composite_nomem(vd, c)) return;
2166
2167                 vd[0] = data_blob_talloc(vd, NULL, 4);
2168                 if (composite_nomem(vd[0].data, c)) return;
2169
2170                 if (s->rodc_join) {
2171                     SIVAL(vd[0].data, 0, SYSTEM_FLAG_CONFIG_ALLOW_RENAME);
2172                 } else {
2173                     SIVAL(vd[0].data, 0, SYSTEM_FLAG_DISALLOW_MOVE_ON_DELETE);
2174                 }
2175
2176                 vs[0].blob              = &vd[0];
2177
2178                 attrs[i].attid                  = DRSUAPI_ATTRIBUTE_systemFlags;
2179                 attrs[i].value_ctr.num_values   = 1;
2180                 attrs[i].value_ctr.values       = vs;
2181
2182                 i++;
2183         }
2184
2185         /* serverReference: ... */
2186         {
2187                 struct drsuapi_DsAttributeValue *vs;
2188                 DATA_BLOB *vd;
2189                 struct drsuapi_DsReplicaObjectIdentifier3 v[1];
2190
2191                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
2192                 if (composite_nomem(vs, c)) return;
2193
2194                 vd = talloc_array(vs, DATA_BLOB, 1);
2195                 if (composite_nomem(vd, c)) return;
2196
2197                 v[0].guid               = GUID_zero();
2198                 v[0].sid                = s->zero_sid;
2199                 v[0].dn                 = s->dest_dsa.computer_dn_str;
2200
2201                 ndr_err = ndr_push_struct_blob(&vd[0], vd, iconv_convenience, &v[0],
2202                                                (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
2203                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2204                         c->status = ndr_map_error2ntstatus(ndr_err);
2205                         if (!composite_is_ok(c)) return;
2206                 }
2207
2208                 vs[0].blob              = &vd[0];
2209
2210                 attrs[i].attid                  = DRSUAPI_ATTRIBUTE_serverReference;
2211                 attrs[i].value_ctr.num_values   = 1;
2212                 attrs[i].value_ctr.values       = vs;
2213
2214                 i++;
2215         }
2216
2217         /* options:... */
2218         if (s->rodc_join) {
2219                 struct drsuapi_DsAttributeValue *vs;
2220                 DATA_BLOB *vd;
2221
2222                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
2223                 if (composite_nomem(vs, c)) return;
2224
2225                 vd = talloc_array(vs, DATA_BLOB, 1);
2226                 if (composite_nomem(vd, c)) return;
2227
2228                 vd[0] = data_blob_talloc(vd, NULL, 4);
2229                 if (composite_nomem(vd[0].data, c)) return;
2230
2231                 SIVAL(vd[0].data, 0, DS_NTDSDSA_OPT_DISABLE_OUTBOUND_REPL);
2232
2233                 vs[0].blob              = &vd[0];
2234
2235                 attrs[i].attid                  = DRSUAPI_ATTRIBUTE_options;
2236                 attrs[i].value_ctr.num_values   = 1;
2237                 attrs[i].value_ctr.values       = vs;
2238
2239                 i++;
2240         }
2241
2242         /* truncate the attribute list to the attribute count we have filled in */
2243         num_attrs = i;
2244
2245         /* setup request structure */
2246         r->in.bind_handle                                               = &s->drsuapi1.bind_handle;
2247         r->in.level                                                     = 2;
2248         r->in.req                                                       = talloc(s, union drsuapi_DsAddEntryRequest);
2249         r->in.req->req2.first_object.next_object                        = NULL;
2250         r->in.req->req2.first_object.object.identifier                  = identifier;
2251         r->in.req->req2.first_object.object.flags                       = 0x00000000;
2252         r->in.req->req2.first_object.object.attribute_ctr.num_attributes= num_attrs;
2253         r->in.req->req2.first_object.object.attribute_ctr.attributes    = attrs;
2254
2255         r->out.level_out        = talloc(s, uint32_t);
2256         r->out.ctr              = talloc(s, union drsuapi_DsAddEntryCtr);
2257
2258         s->ndr_struct_ptr = r;
2259         subreq = dcerpc_drsuapi_DsAddEntry_r_send(s, c->event_ctx,
2260                                                   s->drsuapi1.drsuapi_handle, r);
2261         if (composite_nomem(subreq, c)) return;
2262         tevent_req_set_callback(subreq, becomeDC_drsuapi1_add_entry_recv, s);
2263 }
2264
2265 static void becomeDC_drsuapi2_connect_recv(struct composite_context *req);
2266 static NTSTATUS becomeDC_prepare_db(struct libnet_BecomeDC_state *s);
2267
2268 static void becomeDC_drsuapi1_add_entry_recv(struct tevent_req *subreq)
2269 {
2270         struct libnet_BecomeDC_state *s = tevent_req_callback_data(subreq,
2271                                           struct libnet_BecomeDC_state);
2272         struct composite_context *c = s->creq;
2273         struct drsuapi_DsAddEntry *r = talloc_get_type_abort(s->ndr_struct_ptr,
2274                                        struct drsuapi_DsAddEntry);
2275         char *binding_str;
2276
2277         s->ndr_struct_ptr = NULL;
2278
2279         c->status = dcerpc_drsuapi_DsAddEntry_r_recv(subreq, r);
2280         TALLOC_FREE(subreq);
2281         if (!composite_is_ok(c)) return;
2282
2283         if (!W_ERROR_IS_OK(r->out.result)) {
2284                 composite_error(c, werror_to_ntstatus(r->out.result));
2285                 return;
2286         }
2287
2288         if (*r->out.level_out == 3) {
2289                 WERROR status;
2290                 union drsuapi_DsAddEntry_ErrData *err_data = r->out.ctr->ctr3.err_data;
2291
2292                 /* check for errors */
2293                 status = err_data ? err_data->v1.status : WERR_OK;
2294                 if (!W_ERROR_IS_OK(status)) {
2295                         struct drsuapi_DsAddEntryErrorInfo_Attr_V1 *attr_err;
2296                         struct drsuapi_DsAddEntry_AttrErrListItem_V1 *attr_err_li;
2297                         struct drsuapi_DsAddEntryErrorInfo_Name_V1 *name_err;
2298                         struct drsuapi_DsAddEntryErrorInfo_Referr_V1 *ref_err;
2299                         struct drsuapi_DsAddEntry_RefErrListItem_V1 *ref_li;
2300
2301                         if (r->out.ctr->ctr3.err_ver != 1) {
2302                                 composite_error(c, NT_STATUS_INVALID_NETWORK_RESPONSE);
2303                                 return;
2304                         }
2305
2306                         DEBUG(0,("DsAddEntry (R3) failed: "
2307                                  "Errors: dir_err = %d, status = %s;\n",
2308                                  err_data->v1.dir_err,
2309                                  win_errstr(err_data->v1.status)));
2310
2311                         if (!err_data->v1.info) {
2312                                 DEBUG(0, ("DsAddEntry (R3): no error info returned!\n",
2313                                           err_data->v1.info));
2314                                 composite_error(c, werror_to_ntstatus(status));
2315                                 return;
2316                         }
2317
2318                         /* dump more detailed error */
2319                         switch (err_data->v1.dir_err) {
2320                         case DRSUAPI_DIRERR_ATTRIBUTE:
2321                                 /* Dump attribute errors */
2322                                 attr_err = &err_data->v1.info->attr_err;
2323                                 DEBUGADD(0,(" Attribute Error: object = %s, count = %d;\n",
2324                                             attr_err->id->dn,
2325                                             attr_err->count));
2326                                 attr_err_li = &attr_err->first;
2327                                 for (; attr_err_li; attr_err_li = attr_err_li->next) {
2328                                         struct drsuapi_DsAddEntry_AttrErr_V1 *err = &attr_err_li->err_data;
2329                                         DEBUGADD(0,(" Error: err = %s, problem = 0x%08X, attid = 0x%08X;\n",
2330                                                     win_errstr(err->extended_err),
2331                                                     err->problem,
2332                                                     err->attid));
2333                                         /* TODO: should we print attribute value here? */
2334                                 }
2335                                 break;
2336                         case DRSUAPI_DIRERR_NAME:
2337                                 /* Dump Name resolution error */
2338                                 name_err = &err_data->v1.info->name_err;
2339                                 DEBUGADD(0,(" Name Error: err = %s, problem = 0x%08X, id_matched = %s;\n",
2340                                             win_errstr(name_err->extended_err),
2341                                             name_err->problem,
2342                                             name_err->id_matched->dn));
2343                                 break;
2344                         case DRSUAPI_DIRERR_REFERRAL:
2345                                 /* Dump Referral errors */
2346                                 ref_err = &err_data->v1.info->referral_err;
2347                                 DEBUGADD(0,(" Referral Error: extended_err = %s\n",
2348                                             win_errstr(name_err->extended_err)));
2349                                 ref_li = &ref_err->refer;
2350                                 for (; ref_li; ref_li = ref_li->next) {
2351                                         struct drsuapi_DsaAddressListItem_V1 *addr;
2352                                         DEBUGADD(0,(" Referral: id_target = %s, ref_type = 0x%04X,",
2353                                                     ref_li->id_target->dn,
2354                                                     ref_li->ref_type));
2355                                         if (ref_li->is_choice_set) {
2356                                                 DEBUGADD(0,(" choice = 0x%02X, ",
2357                                                             ref_li->choice));
2358                                         }
2359                                         DEBUGADD(0,(" add_list ("));
2360                                         for (addr = ref_li->addr_list; addr; addr = addr->next) {
2361                                                 DEBUGADD(0,("%s", addr->address->string));
2362                                                 if (addr->next) {
2363                                                         DEBUGADD(0,(", "));
2364                                                 }
2365                                         }
2366                                         DEBUGADD(0,(");\n"));
2367                                 }
2368                                 break;
2369                         case DRSUAPI_DIRERR_SECURITY:
2370                                 /* Dump Security error. */
2371                                 DEBUGADD(0,(" Security Error: extended_err = %s, problem = 0x%08X\n",
2372                                             win_errstr(err_data->v1.info->security_err.extended_err),
2373                                             err_data->v1.info->security_err.problem));
2374                                 break;
2375                         case DRSUAPI_DIRERR_SERVICE:
2376                                 /* Dump Service error. */
2377                                 DEBUGADD(0,(" Service Error: extended_err = %s, problem = 0x%08X\n",
2378                                             win_errstr(err_data->v1.info->service_err.extended_err),
2379                                             err_data->v1.info->service_err.problem));
2380                                 break;
2381                         case DRSUAPI_DIRERR_UPDATE:
2382                                 /* Dump Update error. */
2383                                 DEBUGADD(0,(" Update Error: extended_err = %s, problem = 0x%08X\n",
2384                                             win_errstr(err_data->v1.info->update_err.extended_err),
2385                                             err_data->v1.info->update_err.problem));
2386                                 break;
2387                         case DRSUAPI_DIRERR_SYSTEM:
2388                                 /* System error. */
2389                                 DEBUGADD(0,(" System Error: extended_err = %s, problem = 0x%08X\n",
2390                                             win_errstr(err_data->v1.info->system_err.extended_err),
2391                                             err_data->v1.info->system_err.problem));
2392                                 break;
2393                         case DRSUAPI_DIRERR_OK: /* mute compiler warnings */
2394                         default:
2395                                 DEBUGADD(0,(" Unknown DIRERR error class returned!\n"));
2396                                 break;
2397                         }
2398
2399                         composite_error(c, werror_to_ntstatus(status));
2400                         return;
2401                 }
2402
2403                 if (1 != r->out.ctr->ctr3.count) {
2404                         DEBUG(0,("DsAddEntry - Ctr3: something very wrong had happened - "
2405                                  "method succeeded but objects returned are %d (expected 1).\n",
2406                                  r->out.ctr->ctr3.count));
2407                         composite_error(c, NT_STATUS_INVALID_NETWORK_RESPONSE);
2408                 }
2409
2410                 s->dest_dsa.ntds_guid   = r->out.ctr->ctr3.objects[0].guid;
2411
2412         } else if (*r->out.level_out == 2) {
2413                 if (DRSUAPI_DIRERR_OK != r->out.ctr->ctr2.dir_err) {
2414                         DEBUG(0,("DsAddEntry failed with: dir_err = %d, extended_err = %s\n",
2415                                  r->out.ctr->ctr2.dir_err,
2416                                  win_errstr(r->out.ctr->ctr2.extended_err)));
2417                         composite_error(c, werror_to_ntstatus(r->out.ctr->ctr2.extended_err));
2418                         return;
2419                 }
2420
2421                 if (1 != r->out.ctr->ctr2.count) {
2422                         DEBUG(0,("DsAddEntry: something very wrong had happened - "
2423                                  "method succeeded but objects returned are %d (expected 1). "
2424                                  "Errors: dir_err = %d, extended_err = %s\n",
2425                                  r->out.ctr->ctr2.count,
2426                                  r->out.ctr->ctr2.dir_err,
2427                                  win_errstr(r->out.ctr->ctr2.extended_err)));
2428                         composite_error(c, NT_STATUS_INVALID_NETWORK_RESPONSE);
2429                 }
2430
2431                 s->dest_dsa.ntds_guid   = r->out.ctr->ctr2.objects[0].guid;
2432         } else {
2433                 composite_error(c, NT_STATUS_INVALID_NETWORK_RESPONSE);
2434                 return;
2435         }
2436
2437         talloc_free(r);
2438
2439         s->dest_dsa.ntds_dn_str = talloc_asprintf(s, "CN=NTDS Settings,%s",
2440                                                   s->dest_dsa.server_dn_str);
2441         if (composite_nomem(s->dest_dsa.ntds_dn_str, c)) return;
2442
2443         c->status = becomeDC_prepare_db(s);
2444         if (!composite_is_ok(c)) return;
2445
2446         /* this avoids the epmapper lookup on the 2nd connection */
2447         binding_str = dcerpc_binding_string(s, s->drsuapi1.binding);
2448         if (composite_nomem(binding_str, c)) return;
2449
2450         c->status = dcerpc_parse_binding(s, binding_str, &s->drsuapi2.binding);
2451         talloc_free(binding_str);
2452         if (!composite_is_ok(c)) return;
2453
2454         /* w2k3 uses the same assoc_group_id as on the first connection, so we do */
2455         s->drsuapi2.binding->assoc_group_id     = s->drsuapi1.pipe->assoc_group_id;
2456
2457         becomeDC_drsuapi_connect_send(s, &s->drsuapi2, becomeDC_drsuapi2_connect_recv);
2458 }
2459
2460 static NTSTATUS becomeDC_prepare_db(struct libnet_BecomeDC_state *s)
2461 {
2462         if (!s->callbacks.prepare_db) return NT_STATUS_OK;
2463
2464         s->_pp.domain           = &s->domain;
2465         s->_pp.forest           = &s->forest;
2466         s->_pp.source_dsa       = &s->source_dsa;
2467         s->_pp.dest_dsa         = &s->dest_dsa;
2468
2469         return s->callbacks.prepare_db(s->callbacks.private_data, &s->_pp);
2470 }
2471
2472 static void becomeDC_drsuapi2_bind_recv(struct tevent_req *subreq);
2473
2474 static void becomeDC_drsuapi2_connect_recv(struct composite_context *req)
2475 {
2476         struct libnet_BecomeDC_state *s = talloc_get_type(req->async.private_data,
2477                                           struct libnet_BecomeDC_state);
2478         struct composite_context *c = s->creq;
2479
2480         c->status = dcerpc_pipe_connect_b_recv(req, s, &s->drsuapi2.pipe);
2481         if (!composite_is_ok(c)) return;
2482
2483         s->drsuapi2.drsuapi_handle = s->drsuapi2.pipe->binding_handle;
2484
2485         c->status = gensec_session_key(s->drsuapi2.pipe->conn->security_state.generic_state,
2486                                        &s->drsuapi2.gensec_skey);
2487         if (!composite_is_ok(c)) return;
2488
2489         becomeDC_drsuapi_bind_send(s, &s->drsuapi2, becomeDC_drsuapi2_bind_recv);
2490 }
2491
2492 static void becomeDC_drsuapi3_connect_recv(struct composite_context *req);
2493
2494 static void becomeDC_drsuapi2_bind_recv(struct tevent_req *subreq)
2495 {
2496         struct libnet_BecomeDC_state *s = tevent_req_callback_data(subreq,
2497                                           struct libnet_BecomeDC_state);
2498         struct composite_context *c = s->creq;
2499         char *binding_str;
2500         WERROR status;
2501
2502         c->status = dcerpc_drsuapi_DsBind_r_recv(subreq, s);
2503         TALLOC_FREE(subreq);
2504         if (!composite_is_ok(c)) return;
2505
2506         status = becomeDC_drsuapi_bind_recv(s, &s->drsuapi2);
2507         if (!W_ERROR_IS_OK(status)) {
2508                 composite_error(c, werror_to_ntstatus(status));
2509                 return;
2510         }
2511
2512         /* this avoids the epmapper lookup on the 3rd connection */
2513         binding_str = dcerpc_binding_string(s, s->drsuapi1.binding);
2514         if (composite_nomem(binding_str, c)) return;
2515
2516         c->status = dcerpc_parse_binding(s, binding_str, &s->drsuapi3.binding);
2517         talloc_free(binding_str);
2518         if (!composite_is_ok(c)) return;
2519
2520         /* w2k3 uses the same assoc_group_id as on the first connection, so we do */
2521         s->drsuapi3.binding->assoc_group_id     = s->drsuapi1.pipe->assoc_group_id;
2522         /* w2k3 uses the concurrent multiplex feature on the 3rd connection, so we do */
2523         s->drsuapi3.binding->flags              |= DCERPC_CONCURRENT_MULTIPLEX;
2524
2525         becomeDC_drsuapi_connect_send(s, &s->drsuapi3, becomeDC_drsuapi3_connect_recv);
2526 }
2527
2528 static void becomeDC_drsuapi3_pull_schema_send(struct libnet_BecomeDC_state *s);
2529
2530 static void becomeDC_drsuapi3_connect_recv(struct composite_context *req)
2531 {
2532         struct libnet_BecomeDC_state *s = talloc_get_type(req->async.private_data,
2533                                           struct libnet_BecomeDC_state);
2534         struct composite_context *c = s->creq;
2535
2536         c->status = dcerpc_pipe_connect_b_recv(req, s, &s->drsuapi3.pipe);
2537         if (!composite_is_ok(c)) return;
2538
2539         s->drsuapi3.drsuapi_handle = s->drsuapi3.pipe->binding_handle;
2540
2541         c->status = gensec_session_key(s->drsuapi3.pipe->conn->security_state.generic_state,
2542                                        &s->drsuapi3.gensec_skey);
2543         if (!composite_is_ok(c)) return;
2544
2545         becomeDC_drsuapi3_pull_schema_send(s);
2546 }
2547
2548 static void becomeDC_drsuapi_pull_partition_send(struct libnet_BecomeDC_state *s,
2549                                                  struct becomeDC_drsuapi *drsuapi_h,
2550                                                  struct becomeDC_drsuapi *drsuapi_p,
2551                                                  struct libnet_BecomeDC_Partition *partition,
2552                                                  void (*recv_fn)(struct tevent_req *subreq))
2553 {
2554         struct composite_context *c = s->creq;
2555         struct drsuapi_DsGetNCChanges *r;
2556         struct tevent_req *subreq;
2557
2558         r = talloc(s, struct drsuapi_DsGetNCChanges);
2559         if (composite_nomem(r, c)) return;
2560
2561         r->out.level_out = talloc(r, uint32_t);
2562         if (composite_nomem(r->out.level_out, c)) return;
2563         r->in.req = talloc(r, union drsuapi_DsGetNCChangesRequest);
2564         if (composite_nomem(r->in.req, c)) return;
2565         r->out.ctr = talloc(r, union drsuapi_DsGetNCChangesCtr);
2566         if (composite_nomem(r->out.ctr, c)) return;
2567
2568         r->in.bind_handle       = &drsuapi_h->bind_handle;
2569         if (drsuapi_h->remote_info28.supported_extensions & DRSUAPI_SUPPORTED_EXTENSION_GETCHGREQ_V8) {
2570                 r->in.level                             = 8;
2571                 r->in.req->req8.destination_dsa_guid    = partition->destination_dsa_guid;
2572                 r->in.req->req8.source_dsa_invocation_id= partition->source_dsa_invocation_id;
2573                 r->in.req->req8.naming_context          = &partition->nc;
2574                 r->in.req->req8.highwatermark           = partition->highwatermark;
2575                 r->in.req->req8.uptodateness_vector     = NULL;
2576                 r->in.req->req8.replica_flags           = partition->replica_flags;
2577                 r->in.req->req8.max_object_count        = 133;
2578                 r->in.req->req8.max_ndr_size            = 1336811;
2579                 r->in.req->req8.extended_op             = DRSUAPI_EXOP_NONE;
2580                 r->in.req->req8.fsmo_info               = 0;
2581                 r->in.req->req8.partial_attribute_set   = NULL;
2582                 r->in.req->req8.partial_attribute_set_ex= NULL;
2583                 r->in.req->req8.mapping_ctr.num_mappings= 0;
2584                 r->in.req->req8.mapping_ctr.mappings    = NULL;
2585         } else {
2586                 r->in.level                             = 5;
2587                 r->in.req->req5.destination_dsa_guid    = partition->destination_dsa_guid;
2588                 r->in.req->req5.source_dsa_invocation_id= partition->source_dsa_invocation_id;
2589                 r->in.req->req5.naming_context          = &partition->nc;
2590                 r->in.req->req5.highwatermark           = partition->highwatermark;
2591                 r->in.req->req5.uptodateness_vector     = NULL;
2592                 r->in.req->req5.replica_flags           = partition->replica_flags;
2593                 r->in.req->req5.max_object_count        = 133;
2594                 r->in.req->req5.max_ndr_size            = 1336770;
2595                 r->in.req->req5.extended_op             = DRSUAPI_EXOP_NONE;
2596                 r->in.req->req5.fsmo_info               = 0;
2597         }
2598
2599         /* 
2600          * we should try to use the drsuapi_p->pipe here, as w2k3 does
2601          * but it seems that some extra flags in the DCERPC Bind call
2602          * are needed for it. Or the same KRB5 TGS is needed on both
2603          * connections.
2604          */
2605         s->ndr_struct_ptr = r;
2606         subreq = dcerpc_drsuapi_DsGetNCChanges_r_send(s, c->event_ctx,
2607                                                       drsuapi_p->drsuapi_handle,
2608                                                       r);
2609         if (composite_nomem(subreq, c)) return;
2610         tevent_req_set_callback(subreq, recv_fn, s);
2611 }
2612
2613 static WERROR becomeDC_drsuapi_pull_partition_recv(struct libnet_BecomeDC_state *s,
2614                                                    struct becomeDC_drsuapi *drsuapi_h,
2615                                                    struct becomeDC_drsuapi *drsuapi_p,
2616                                                    struct libnet_BecomeDC_Partition *partition,
2617                                                    struct drsuapi_DsGetNCChanges *r)
2618 {
2619         uint32_t ctr_level = 0;
2620         struct drsuapi_DsGetNCChangesCtr1 *ctr1 = NULL;
2621         struct drsuapi_DsGetNCChangesCtr6 *ctr6 = NULL;
2622         struct GUID *source_dsa_guid = NULL;
2623         struct GUID *source_dsa_invocation_id = NULL;
2624         struct drsuapi_DsReplicaHighWaterMark *new_highwatermark = NULL;
2625         bool more_data = false;
2626         NTSTATUS nt_status;
2627
2628         if (!W_ERROR_IS_OK(r->out.result)) {
2629                 return r->out.result;
2630         }
2631
2632         if (*r->out.level_out == 1) {
2633                 ctr_level = 1;
2634                 ctr1 = &r->out.ctr->ctr1;
2635         } else if (*r->out.level_out == 2 &&
2636                    r->out.ctr->ctr2.mszip1.ts) {
2637                 ctr_level = 1;
2638                 ctr1 = &r->out.ctr->ctr2.mszip1.ts->ctr1;
2639         } else if (*r->out.level_out == 6) {
2640                 ctr_level = 6;
2641                 ctr6 = &r->out.ctr->ctr6;
2642         } else if (*r->out.level_out == 7 &&
2643                    r->out.ctr->ctr7.level == 6 &&
2644                    r->out.ctr->ctr7.type == DRSUAPI_COMPRESSION_TYPE_MSZIP &&
2645                    r->out.ctr->ctr7.ctr.mszip6.ts) {
2646                 ctr_level = 6;
2647                 ctr6 = &r->out.ctr->ctr7.ctr.mszip6.ts->ctr6;
2648         } else if (*r->out.level_out == 7 &&
2649                    r->out.ctr->ctr7.level == 6 &&
2650                    r->out.ctr->ctr7.type == DRSUAPI_COMPRESSION_TYPE_XPRESS &&
2651                    r->out.ctr->ctr7.ctr.xpress6.ts) {
2652                 ctr_level = 6;
2653                 ctr6 = &r->out.ctr->ctr7.ctr.xpress6.ts->ctr6;
2654         } else {
2655                 return WERR_BAD_NET_RESP;
2656         }
2657
2658         if (!ctr1 && ! ctr6) {
2659                 return WERR_BAD_NET_RESP;
2660         }
2661
2662         if (ctr_level == 6) {
2663                 if (!W_ERROR_IS_OK(ctr6->drs_error)) {
2664                         return ctr6->drs_error;
2665                 }
2666         }
2667
2668         switch (ctr_level) {
2669         case 1:
2670                 source_dsa_guid                 = &ctr1->source_dsa_guid;
2671                 source_dsa_invocation_id        = &ctr1->source_dsa_invocation_id;
2672                 new_highwatermark               = &ctr1->new_highwatermark;
2673                 more_data                       = ctr1->more_data;
2674                 break;
2675         case 6:
2676                 source_dsa_guid                 = &ctr6->source_dsa_guid;
2677                 source_dsa_invocation_id        = &ctr6->source_dsa_invocation_id;
2678                 new_highwatermark               = &ctr6->new_highwatermark;
2679                 more_data                       = ctr6->more_data;
2680                 break;
2681         }
2682
2683         partition->highwatermark                = *new_highwatermark;
2684         partition->source_dsa_guid              = *source_dsa_guid;
2685         partition->source_dsa_invocation_id     = *source_dsa_invocation_id;
2686         partition->more_data                    = more_data;
2687
2688         if (!partition->store_chunk) return WERR_OK;
2689
2690         s->_sc.domain           = &s->domain;
2691         s->_sc.forest           = &s->forest;
2692         s->_sc.source_dsa       = &s->source_dsa;
2693         s->_sc.dest_dsa         = &s->dest_dsa;
2694         s->_sc.partition        = partition;
2695         s->_sc.ctr_level        = ctr_level;
2696         s->_sc.ctr1             = ctr1;
2697         s->_sc.ctr6             = ctr6;
2698         /* 
2699          * we need to use the drsuapi_p->gensec_skey here,
2700          * when we use drsuapi_p->pipe in the for this request
2701          */
2702         s->_sc.gensec_skey      = &drsuapi_p->gensec_skey;
2703
2704         nt_status = partition->store_chunk(s->callbacks.private_data, &s->_sc);
2705         if (!NT_STATUS_IS_OK(nt_status)) {
2706                 return ntstatus_to_werror(nt_status);
2707         }
2708
2709         return WERR_OK;
2710 }
2711
2712 static void becomeDC_drsuapi3_pull_schema_recv(struct tevent_req *subreq);
2713
2714 static void becomeDC_drsuapi3_pull_schema_send(struct libnet_BecomeDC_state *s)
2715 {
2716         s->schema_part.nc.guid  = GUID_zero();
2717         s->schema_part.nc.sid   = s->zero_sid;
2718         s->schema_part.nc.dn    = s->forest.schema_dn_str;
2719
2720         s->schema_part.destination_dsa_guid     = s->drsuapi2.bind_guid;
2721
2722         s->schema_part.replica_flags    = DRSUAPI_DRS_WRIT_REP
2723                                         | DRSUAPI_DRS_INIT_SYNC
2724                                         | DRSUAPI_DRS_PER_SYNC
2725                                         | DRSUAPI_DRS_FULL_SYNC_IN_PROGRESS
2726                                         | DRSUAPI_DRS_NEVER_SYNCED
2727                                         | DRSUAPI_DRS_USE_COMPRESSION;
2728         if (s->rodc_join) {
2729             s->schema_part.replica_flags &= ~DRSUAPI_DRS_WRIT_REP;
2730         }
2731
2732         s->schema_part.store_chunk      = s->callbacks.schema_chunk;
2733
2734         becomeDC_drsuapi_pull_partition_send(s, &s->drsuapi2, &s->drsuapi3, &s->schema_part,
2735                                              becomeDC_drsuapi3_pull_schema_recv);
2736 }
2737
2738 static void becomeDC_drsuapi3_pull_config_send(struct libnet_BecomeDC_state *s);
2739
2740 static void becomeDC_drsuapi3_pull_schema_recv(struct tevent_req *subreq)
2741 {
2742         struct libnet_BecomeDC_state *s = tevent_req_callback_data(subreq,
2743                                           struct libnet_BecomeDC_state);
2744         struct composite_context *c = s->creq;
2745         struct drsuapi_DsGetNCChanges *r = talloc_get_type_abort(s->ndr_struct_ptr,
2746                                            struct drsuapi_DsGetNCChanges);
2747         WERROR status;
2748
2749         s->ndr_struct_ptr = NULL;
2750
2751         c->status = dcerpc_drsuapi_DsGetNCChanges_r_recv(subreq, r);
2752         TALLOC_FREE(subreq);
2753         if (!composite_is_ok(c)) return;
2754
2755         status = becomeDC_drsuapi_pull_partition_recv(s, &s->drsuapi2, &s->drsuapi3, &s->schema_part, r);
2756         if (!W_ERROR_IS_OK(status)) {
2757                 composite_error(c, werror_to_ntstatus(status));
2758                 return;
2759         }
2760
2761         talloc_free(r);
2762
2763         if (s->schema_part.more_data) {
2764                 becomeDC_drsuapi_pull_partition_send(s, &s->drsuapi2, &s->drsuapi3, &s->schema_part,
2765                                                      becomeDC_drsuapi3_pull_schema_recv);
2766                 return;
2767         }
2768
2769         becomeDC_drsuapi3_pull_config_send(s);
2770 }
2771
2772 static void becomeDC_drsuapi3_pull_config_recv(struct tevent_req *subreq);
2773
2774 static void becomeDC_drsuapi3_pull_config_send(struct libnet_BecomeDC_state *s)
2775 {
2776         s->config_part.nc.guid  = GUID_zero();
2777         s->config_part.nc.sid   = s->zero_sid;
2778         s->config_part.nc.dn    = s->forest.config_dn_str;
2779
2780         s->config_part.destination_dsa_guid     = s->drsuapi2.bind_guid;
2781
2782         s->config_part.replica_flags    = DRSUAPI_DRS_WRIT_REP
2783                                         | DRSUAPI_DRS_INIT_SYNC
2784                                         | DRSUAPI_DRS_PER_SYNC
2785                                         | DRSUAPI_DRS_FULL_SYNC_IN_PROGRESS
2786                                         | DRSUAPI_DRS_NEVER_SYNCED
2787                                         | DRSUAPI_DRS_USE_COMPRESSION;
2788         if (s->rodc_join) {
2789             s->schema_part.replica_flags &= ~DRSUAPI_DRS_WRIT_REP;
2790         }
2791
2792         s->config_part.store_chunk      = s->callbacks.config_chunk;
2793
2794         becomeDC_drsuapi_pull_partition_send(s, &s->drsuapi2, &s->drsuapi3, &s->config_part,
2795                                              becomeDC_drsuapi3_pull_config_recv);
2796 }
2797
2798 static void becomeDC_drsuapi3_pull_config_recv(struct tevent_req *subreq)
2799 {
2800         struct libnet_BecomeDC_state *s = tevent_req_callback_data(subreq,
2801                                           struct libnet_BecomeDC_state);
2802         struct composite_context *c = s->creq;
2803         struct drsuapi_DsGetNCChanges *r = talloc_get_type_abort(s->ndr_struct_ptr,
2804                                            struct drsuapi_DsGetNCChanges);
2805         WERROR status;
2806
2807         s->ndr_struct_ptr = NULL;
2808
2809         c->status = dcerpc_drsuapi_DsGetNCChanges_r_recv(subreq, r);
2810         TALLOC_FREE(subreq);
2811         if (!composite_is_ok(c)) return;
2812
2813         status = becomeDC_drsuapi_pull_partition_recv(s, &s->drsuapi2, &s->drsuapi3, &s->config_part, r);
2814         if (!W_ERROR_IS_OK(status)) {
2815                 composite_error(c, werror_to_ntstatus(status));
2816                 return;
2817         }
2818
2819         talloc_free(r);
2820
2821         if (s->config_part.more_data) {
2822                 becomeDC_drsuapi_pull_partition_send(s, &s->drsuapi2, &s->drsuapi3, &s->config_part,
2823                                                      becomeDC_drsuapi3_pull_config_recv);
2824                 return;
2825         }
2826
2827         becomeDC_connect_ldap2(s);
2828 }
2829
2830 static void becomeDC_drsuapi3_pull_domain_recv(struct tevent_req *subreq);
2831
2832 static void becomeDC_drsuapi3_pull_domain_send(struct libnet_BecomeDC_state *s)
2833 {
2834         s->domain_part.nc.guid  = GUID_zero();
2835         s->domain_part.nc.sid   = s->zero_sid;
2836         s->domain_part.nc.dn    = s->domain.dn_str;
2837
2838         s->domain_part.destination_dsa_guid     = s->drsuapi2.bind_guid;
2839
2840         s->domain_part.replica_flags    = DRSUAPI_DRS_WRIT_REP
2841                                         | DRSUAPI_DRS_INIT_SYNC
2842                                         | DRSUAPI_DRS_PER_SYNC
2843                                         | DRSUAPI_DRS_FULL_SYNC_IN_PROGRESS
2844                                         | DRSUAPI_DRS_NEVER_SYNCED
2845                                         | DRSUAPI_DRS_USE_COMPRESSION;
2846         if (s->rodc_join) {
2847             s->schema_part.replica_flags &= ~DRSUAPI_DRS_WRIT_REP;
2848         }
2849
2850         s->domain_part.store_chunk      = s->callbacks.domain_chunk;
2851
2852         becomeDC_drsuapi_pull_partition_send(s, &s->drsuapi2, &s->drsuapi3, &s->domain_part,
2853                                              becomeDC_drsuapi3_pull_domain_recv);
2854 }
2855
2856 static void becomeDC_drsuapi_update_refs_send(struct libnet_BecomeDC_state *s,
2857                                               struct becomeDC_drsuapi *drsuapi,
2858                                               struct libnet_BecomeDC_Partition *partition,
2859                                               void (*recv_fn)(struct tevent_req *subreq));
2860 static void becomeDC_drsuapi2_update_refs_schema_recv(struct tevent_req *subreq);
2861
2862 static void becomeDC_drsuapi3_pull_domain_recv(struct tevent_req *subreq)
2863 {
2864         struct libnet_BecomeDC_state *s = tevent_req_callback_data(subreq,
2865                                           struct libnet_BecomeDC_state);
2866         struct composite_context *c = s->creq;
2867         struct drsuapi_DsGetNCChanges *r = talloc_get_type_abort(s->ndr_struct_ptr,
2868                                            struct drsuapi_DsGetNCChanges);
2869         WERROR status;
2870
2871         s->ndr_struct_ptr = NULL;
2872
2873         c->status = dcerpc_drsuapi_DsGetNCChanges_r_recv(subreq, r);
2874         TALLOC_FREE(subreq);
2875         if (!composite_is_ok(c)) return;
2876
2877         status = becomeDC_drsuapi_pull_partition_recv(s, &s->drsuapi2, &s->drsuapi3, &s->domain_part, r);
2878         if (!W_ERROR_IS_OK(status)) {
2879                 composite_error(c, werror_to_ntstatus(status));
2880                 return;
2881         }
2882
2883         talloc_free(r);
2884
2885         if (s->domain_part.more_data) {
2886                 becomeDC_drsuapi_pull_partition_send(s, &s->drsuapi2, &s->drsuapi3, &s->domain_part,
2887                                                      becomeDC_drsuapi3_pull_domain_recv);
2888                 return;
2889         }
2890
2891         becomeDC_drsuapi_update_refs_send(s, &s->drsuapi2, &s->schema_part,
2892                                           becomeDC_drsuapi2_update_refs_schema_recv);
2893 }
2894
2895 static void becomeDC_drsuapi_update_refs_send(struct libnet_BecomeDC_state *s,
2896                                               struct becomeDC_drsuapi *drsuapi,
2897                                               struct libnet_BecomeDC_Partition *partition,
2898                                               void (*recv_fn)(struct tevent_req *subreq))
2899 {
2900         struct composite_context *c = s->creq;
2901         struct drsuapi_DsReplicaUpdateRefs *r;
2902         const char *ntds_guid_str;
2903         const char *ntds_dns_name;
2904         struct tevent_req *subreq;
2905
2906         r = talloc(s, struct drsuapi_DsReplicaUpdateRefs);
2907         if (composite_nomem(r, c)) return;
2908
2909         ntds_guid_str = GUID_string(r, &s->dest_dsa.ntds_guid);
2910         if (composite_nomem(ntds_guid_str, c)) return;
2911
2912         ntds_dns_name = talloc_asprintf(r, "%s._msdcs.%s",
2913                                         ntds_guid_str,
2914                                         s->domain.dns_name);
2915         if (composite_nomem(ntds_dns_name, c)) return;
2916
2917         r->in.bind_handle               = &drsuapi->bind_handle;
2918         r->in.level                     = 1;
2919         r->in.req.req1.naming_context   = &partition->nc;
2920         r->in.req.req1.dest_dsa_dns_name= ntds_dns_name;
2921         r->in.req.req1.dest_dsa_guid    = s->dest_dsa.ntds_guid;
2922         r->in.req.req1.options          = DRSUAPI_DRS_ADD_REF | DRSUAPI_DRS_DEL_REF;
2923
2924         /* I think this is how we mark ourselves as a RODC */
2925         if (!lp_parm_bool(s->libnet->lp_ctx, NULL, "repl", "RODC", false)) {
2926                 r->in.req.req1.options |= DRSUAPI_DRS_WRIT_REP;
2927         }
2928
2929         s->ndr_struct_ptr = r;
2930         subreq = dcerpc_drsuapi_DsReplicaUpdateRefs_r_send(s, c->event_ctx,
2931                                                            drsuapi->drsuapi_handle,
2932                                                            r);
2933         if (composite_nomem(subreq, c)) return;
2934         tevent_req_set_callback(subreq, recv_fn, s);
2935 }
2936
2937 static void becomeDC_drsuapi2_update_refs_config_recv(struct tevent_req *subreq);
2938
2939 static void becomeDC_drsuapi2_update_refs_schema_recv(struct tevent_req *subreq)
2940 {
2941         struct libnet_BecomeDC_state *s = tevent_req_callback_data(subreq,
2942                                           struct libnet_BecomeDC_state);
2943         struct composite_context *c = s->creq;
2944         struct drsuapi_DsReplicaUpdateRefs *r = talloc_get_type_abort(s->ndr_struct_ptr,
2945                                            struct drsuapi_DsReplicaUpdateRefs);
2946
2947         s->ndr_struct_ptr = NULL;
2948
2949         c->status = dcerpc_drsuapi_DsReplicaUpdateRefs_r_recv(subreq, r);
2950         TALLOC_FREE(subreq);
2951         if (!composite_is_ok(c)) return;
2952
2953         if (!W_ERROR_IS_OK(r->out.result)) {
2954                 composite_error(c, werror_to_ntstatus(r->out.result));
2955                 return;
2956         }
2957
2958         talloc_free(r);
2959
2960         becomeDC_drsuapi_update_refs_send(s, &s->drsuapi2, &s->config_part,
2961                                           becomeDC_drsuapi2_update_refs_config_recv);
2962 }
2963
2964 static void becomeDC_drsuapi2_update_refs_domain_recv(struct tevent_req *subreq);
2965
2966 static void becomeDC_drsuapi2_update_refs_config_recv(struct tevent_req *subreq)
2967 {
2968         struct libnet_BecomeDC_state *s = tevent_req_callback_data(subreq,
2969                                           struct libnet_BecomeDC_state);
2970         struct composite_context *c = s->creq;
2971         struct drsuapi_DsReplicaUpdateRefs *r = talloc_get_type(s->ndr_struct_ptr,
2972                                            struct drsuapi_DsReplicaUpdateRefs);
2973
2974         s->ndr_struct_ptr = NULL;
2975
2976         c->status = dcerpc_drsuapi_DsReplicaUpdateRefs_r_recv(subreq, r);
2977         TALLOC_FREE(subreq);
2978         if (!composite_is_ok(c)) return;
2979
2980         if (!W_ERROR_IS_OK(r->out.result)) {
2981                 composite_error(c, werror_to_ntstatus(r->out.result));
2982                 return;
2983         }
2984
2985         talloc_free(r);
2986
2987         becomeDC_drsuapi_update_refs_send(s, &s->drsuapi2, &s->domain_part,
2988                                           becomeDC_drsuapi2_update_refs_domain_recv);
2989 }
2990
2991 static void becomeDC_drsuapi2_update_refs_domain_recv(struct tevent_req *subreq)
2992 {
2993         struct libnet_BecomeDC_state *s = tevent_req_callback_data(subreq,
2994                                           struct libnet_BecomeDC_state);
2995         struct composite_context *c = s->creq;
2996         struct drsuapi_DsReplicaUpdateRefs *r = talloc_get_type(s->ndr_struct_ptr,
2997                                            struct drsuapi_DsReplicaUpdateRefs);
2998
2999         s->ndr_struct_ptr = NULL;
3000
3001         c->status = dcerpc_drsuapi_DsReplicaUpdateRefs_r_recv(subreq, r);
3002         TALLOC_FREE(subreq);
3003         if (!composite_is_ok(c)) return;
3004
3005         if (!W_ERROR_IS_OK(r->out.result)) {
3006                 composite_error(c, werror_to_ntstatus(r->out.result));
3007                 return;
3008         }
3009
3010         talloc_free(r);
3011
3012         /* TODO: use DDNS updates and register dns names */
3013         composite_done(c);
3014 }
3015
3016 static NTSTATUS becomeDC_ldap2_modify_computer(struct libnet_BecomeDC_state *s)
3017 {
3018         int ret;
3019         struct ldb_message *msg;
3020         unsigned int i;
3021         uint32_t user_account_control = UF_SERVER_TRUST_ACCOUNT |
3022                                         UF_TRUSTED_FOR_DELEGATION;
3023
3024         /* as the value is already as we want it to be, we're done */
3025         if (s->dest_dsa.user_account_control == user_account_control) {
3026                 return NT_STATUS_OK;
3027         }
3028
3029         /* make a 'modify' msg, and only for serverReference */
3030         msg = ldb_msg_new(s);
3031         NT_STATUS_HAVE_NO_MEMORY(msg);
3032         msg->dn = ldb_dn_new(msg, s->ldap2.ldb, s->dest_dsa.computer_dn_str);
3033         NT_STATUS_HAVE_NO_MEMORY(msg->dn);
3034
3035         ret = ldb_msg_add_fmt(msg, "userAccountControl", "%u", user_account_control);
3036         if (ret != 0) {
3037                 talloc_free(msg);
3038                 return NT_STATUS_NO_MEMORY;
3039         }
3040
3041         /* mark all the message elements (should be just one)
3042            as LDB_FLAG_MOD_REPLACE */
3043         for (i=0;i<msg->num_elements;i++) {
3044                 msg->elements[i].flags = LDB_FLAG_MOD_REPLACE;
3045         }
3046
3047         ret = ldb_modify(s->ldap2.ldb, msg);
3048         talloc_free(msg);
3049         if (ret != LDB_SUCCESS) {
3050                 return NT_STATUS_LDAP(ret);
3051         }
3052
3053         s->dest_dsa.user_account_control = user_account_control;
3054
3055         return NT_STATUS_OK;
3056 }
3057
3058 static NTSTATUS becomeDC_ldap2_move_computer(struct libnet_BecomeDC_state *s)
3059 {
3060         int ret;
3061         struct ldb_dn *old_dn;
3062         struct ldb_dn *new_dn;
3063
3064         ret = dsdb_wellknown_dn(s->ldap2.ldb, s,
3065                                 ldb_get_default_basedn(s->ldap2.ldb),
3066                                 DS_GUID_DOMAIN_CONTROLLERS_CONTAINER,
3067                                 &new_dn);
3068         if (ret != LDB_SUCCESS) {
3069                 return NT_STATUS_LDAP(ret);
3070         }
3071
3072         if (!ldb_dn_add_child_fmt(new_dn, "CN=%s", s->dest_dsa.netbios_name)) {
3073                 talloc_free(new_dn);
3074                 return NT_STATUS_NO_MEMORY;
3075         }
3076
3077         old_dn = ldb_dn_new(new_dn, s->ldap2.ldb, s->dest_dsa.computer_dn_str);
3078         NT_STATUS_HAVE_NO_MEMORY(old_dn);
3079
3080         if (ldb_dn_compare(old_dn, new_dn) == 0) {
3081                 /* we don't need to rename if the old and new dn match */
3082                 talloc_free(new_dn);
3083                 return NT_STATUS_OK;
3084         }
3085
3086         ret = ldb_rename(s->ldap2.ldb, old_dn, new_dn);
3087         if (ret != LDB_SUCCESS) {
3088                 talloc_free(new_dn);
3089                 return NT_STATUS_LDAP(ret);
3090         }
3091
3092         s->dest_dsa.computer_dn_str = ldb_dn_alloc_linearized(s, new_dn);
3093         NT_STATUS_HAVE_NO_MEMORY(s->dest_dsa.computer_dn_str);
3094
3095         talloc_free(new_dn);
3096
3097         return NT_STATUS_OK;
3098 }
3099
3100 static void becomeDC_connect_ldap2(struct libnet_BecomeDC_state *s)
3101 {
3102         struct composite_context *c = s->creq;
3103
3104         c->status = becomeDC_ldap_connect(s, &s->ldap2);
3105         if (!composite_is_ok(c)) return;
3106
3107         c->status = becomeDC_ldap2_modify_computer(s);
3108         if (!composite_is_ok(c)) return;
3109
3110         c->status = becomeDC_ldap2_move_computer(s);
3111         if (!composite_is_ok(c)) return;
3112
3113         becomeDC_drsuapi3_pull_domain_send(s);
3114 }
3115
3116 struct composite_context *libnet_BecomeDC_send(struct libnet_context *ctx, TALLOC_CTX *mem_ctx, struct libnet_BecomeDC *r)
3117 {
3118         struct composite_context *c;
3119         struct libnet_BecomeDC_state *s;
3120         char *tmp_name;
3121
3122         c = composite_create(mem_ctx, ctx->event_ctx);
3123         if (c == NULL) return NULL;
3124
3125         s = talloc_zero(c, struct libnet_BecomeDC_state);
3126         if (composite_nomem(s, c)) return c;
3127         c->private_data = s;
3128         s->creq         = c;
3129         s->libnet       = ctx;
3130
3131         /* Domain input */
3132         s->domain.dns_name      = talloc_strdup(s, r->in.domain_dns_name);
3133         if (composite_nomem(s->domain.dns_name, c)) return c;
3134         s->domain.netbios_name  = talloc_strdup(s, r->in.domain_netbios_name);
3135         if (composite_nomem(s->domain.netbios_name, c)) return c;
3136         s->domain.sid           = dom_sid_dup(s, r->in.domain_sid);
3137         if (composite_nomem(s->domain.sid, c)) return c;
3138
3139         /* Source DSA input */
3140         s->source_dsa.address   = talloc_strdup(s, r->in.source_dsa_address);
3141         if (composite_nomem(s->source_dsa.address, c)) return c;
3142
3143         /* Destination DSA input */
3144         s->dest_dsa.netbios_name= talloc_strdup(s, r->in.dest_dsa_netbios_name);
3145         if (composite_nomem(s->dest_dsa.netbios_name, c)) return c;
3146
3147         /* Destination DSA dns_name construction */
3148         tmp_name        = strlower_talloc(s, s->dest_dsa.netbios_name);
3149         if (composite_nomem(tmp_name, c)) return c;
3150         tmp_name        = talloc_asprintf_append_buffer(tmp_name, ".%s",s->domain.dns_name);
3151         if (composite_nomem(tmp_name, c)) return c;
3152         s->dest_dsa.dns_name    = tmp_name;
3153
3154         /* Callback function pointers */
3155         s->callbacks = r->in.callbacks;
3156
3157         /* RODC join*/
3158         s->rodc_join = r->in.rodc_join;
3159
3160         becomeDC_send_cldap(s);
3161         return c;
3162 }
3163
3164 NTSTATUS libnet_BecomeDC_recv(struct composite_context *c, TALLOC_CTX *mem_ctx, struct libnet_BecomeDC *r)
3165 {
3166         NTSTATUS status;
3167
3168         status = composite_wait(c);
3169
3170         ZERO_STRUCT(r->out);
3171
3172         talloc_free(c);
3173         return status;
3174 }
3175
3176 NTSTATUS libnet_BecomeDC(struct libnet_context *ctx, TALLOC_CTX *mem_ctx, struct libnet_BecomeDC *r)
3177 {
3178         NTSTATUS status;
3179         struct composite_context *c;
3180         c = libnet_BecomeDC_send(ctx, mem_ctx, r);
3181         status = libnet_BecomeDC_recv(c, mem_ctx, r);
3182         return status;
3183 }