Merge branch 'v4-0-test' of git://git.samba.org/samba into 4-0-local
[samba.git] / source4 / libnet / libnet_unbecome_dc.c
1 /*
2    Unix SMB/CIFS implementation.
3
4    Copyright (C) Stefan Metzmacher <metze@samba.org> 2006
5
6    This program is free software; you can redistribute it and/or modify
7    it under the terms of the GNU General Public License as published by
8    the Free Software Foundation; either version 3 of the License, or
9    (at your option) any later version.
10
11    This program is distributed in the hope that it will be useful,
12    but WITHOUT ANY WARRANTY; without even the implied warranty of
13    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
14    GNU General Public License for more details.
15
16    You should have received a copy of the GNU General Public License
17    along with this program.  If not, see <http://www.gnu.org/licenses/>.
18 */
19
20 #include "includes.h"
21 #include "libnet/libnet.h"
22 #include "libcli/composite/composite.h"
23 #include "libcli/cldap/cldap.h"
24 #include "lib/ldb/include/ldb.h"
25 #include "lib/ldb/include/ldb_errors.h"
26 #include "lib/ldb_wrap.h"
27 #include "dsdb/samdb/samdb.h"
28 #include "dsdb/common/flags.h"
29 #include "librpc/gen_ndr/ndr_drsuapi_c.h"
30 #include "param/param.h"
31
32 /*****************************************************************************
33  * Windows 2003 (w2k3) does the following steps when changing the server role
34  * from domain controller back to domain member
35  *
36  * We mostly do the same.
37  *****************************************************************************/
38
39 /*
40  * lookup DC:
41  * - using nbt name<1C> request and a samlogon mailslot request
42  * or
43  * - using a DNS SRV _ldap._tcp.dc._msdcs. request and a CLDAP netlogon request
44  *
45  * see: unbecomeDC_send_cldap() and unbecomeDC_recv_cldap()
46  */
47
48 /*
49  * Open 1st LDAP connection to the DC using admin credentials
50  *
51  * see: unbecomeDC_ldap_connect()
52  */
53
54 /*
55  * LDAP search 1st LDAP connection:
56  *
57  * see: unbecomeDC_ldap_rootdse()
58  *
59  * Request:
60  *      basedn: ""
61  *      scope:  base
62  *      filter: (objectClass=*)
63  *      attrs:  defaultNamingContext
64  *              configurationNamingContext
65  * Result:
66  *      ""
67  *              defaultNamingContext:   <domain_partition>
68  *              configurationNamingContext:CN=Configuration,<domain_partition>
69  */
70
71 /*
72  * LDAP search 1st LDAP connection:
73  * 
74  * see: unbecomeDC_ldap_computer_object()
75  *
76  * Request:
77  *      basedn: <domain_partition>
78  *      scope:  sub
79  *      filter: (&(|(objectClass=user)(objectClass=computer))(sAMAccountName=<new_dc_account_name>))
80  *      attrs:  distinguishedName
81  *              userAccountControl
82  * Result:
83  *      CN=<new_dc_netbios_name>,CN=Domain Controllers,<domain_partition>
84  *              distinguishedName:      CN=<new_dc_netbios_name>,CN=Domain Controllers,<domain_partition>
85  *              userAccoountControl:    532480 <0x82000>
86  */
87
88 /*
89  * LDAP search 1st LDAP connection:
90  * 
91  * see: unbecomeDC_ldap_modify_computer()
92  *
93  * Request:
94  *      basedn: CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
95  *      scope:  base
96  *      filter: (objectClass=*)
97  *      attrs:  userAccountControl
98  * Result:
99  *      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
100  *              userAccoountControl:    532480 <0x82000>
101  */
102
103 /*
104  * LDAP modify 1st LDAP connection:
105  *
106  * see: unbecomeDC_ldap_modify_computer()
107  * 
108  * Request (replace):
109  *      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
110  *      userAccoountControl:    4096 <0x1000>
111  * Result:
112  *      <success>
113  */
114
115 /*
116  * LDAP search 1st LDAP connection:
117  * 
118  * see: unbecomeDC_ldap_move_computer()
119  *
120  * Request:
121  *      basedn: <WKGUID=aa312825768811d1aded00c04fd8d5cd,<domain_partition>>
122  *      scope:  base
123  *      filter: (objectClass=*)
124  *      attrs:  1.1
125  * Result:
126  *      CN=Computers,<domain_partition>
127  */
128
129 /*
130  * LDAP search 1st LDAP connection:
131  *
132  * not implemented because it doesn't give any new information
133  *
134  * Request:
135  *      basedn: CN=Computers,<domain_partition>
136  *      scope:  base
137  *      filter: (objectClass=*)
138  *      attrs:  distinguishedName
139  * Result:
140  *      CN=Computers,<domain_partition>
141  *              distinguishedName:      CN=Computers,<domain_partition>
142  */
143
144 /*
145  * LDAP modifyRDN 1st LDAP connection:
146  * 
147  * see: unbecomeDC_ldap_move_computer()
148  *
149  * Request:
150  *      entry:          CN=<new_dc_netbios_name>,CN=Domain Controllers,<domain_partition>
151  *      newrdn:         CN=<new_dc_netbios_name>
152  *      deleteoldrdn:   TRUE
153  *      newparent:      CN=Computers,<domain_partition>
154  * Result:
155  *      <success>
156  */
157
158 /*
159  * LDAP unbind on the 1st LDAP connection
160  *
161  * not implemented, because it's not needed...
162  */
163
164 /*
165  * Open 1st DRSUAPI connection to the DC using admin credentials
166  * DsBind with DRSUAPI_DS_BIND_GUID ("e24d201a-4fd6-11d1-a3da-0000f875ae0d")
167  *
168  * see: unbecomeDC_drsuapi_connect_send(), unbecomeDC_drsuapi_connect_recv(),
169  *      unbecomeDC_drsuapi_bind_send() and unbecomeDC_drsuapi_bind_recv()
170  */
171
172 /*
173  * DsRemoveDsServer to remove the 
174  * CN=<machine_name>,CN=Servers,CN=<site_name>,CN=Configuration,<domain_partition>
175  * and CN=NTDS Settings,CN=<machine_name>,CN=Servers,CN=<site_name>,CN=Configuration,<domain_partition>
176  * on the 1st DRSUAPI connection
177  *
178  * see: unbecomeDC_drsuapi_remove_ds_server_send() and unbecomeDC_drsuapi_remove_ds_server_recv()
179  */
180
181 /*
182  * DsUnbind on the 1st DRSUAPI connection
183  *
184  * not implemented, because it's not needed...
185  */
186
187
188 struct libnet_UnbecomeDC_state {
189         struct composite_context *creq;
190
191         struct libnet_context *libnet;
192
193         struct {
194                 struct cldap_socket *sock;
195                 struct cldap_netlogon io;
196                 struct nbt_cldap_netlogon_5 netlogon5;
197         } cldap;
198
199         struct {
200                 struct ldb_context *ldb;
201         } ldap;
202
203         struct {
204                 struct dcerpc_binding *binding;
205                 struct dcerpc_pipe *pipe;
206                 struct drsuapi_DsBind bind_r;
207                 struct GUID bind_guid;
208                 struct drsuapi_DsBindInfoCtr bind_info_ctr;
209                 struct drsuapi_DsBindInfo28 local_info28;
210                 struct drsuapi_DsBindInfo28 remote_info28;
211                 struct policy_handle bind_handle;
212                 struct drsuapi_DsRemoveDSServer rm_ds_srv_r;
213         } drsuapi;
214
215         struct {
216                 /* input */
217                 const char *dns_name;
218                 const char *netbios_name;
219
220                 /* constructed */
221                 struct GUID guid;
222                 const char *dn_str;
223         } domain;
224
225         struct {
226                 /* constructed */
227                 const char *config_dn_str;
228         } forest;
229
230         struct {
231                 /* input */
232                 const char *address;
233
234                 /* constructed */
235                 const char *dns_name;
236                 const char *netbios_name;
237                 const char *site_name;
238         } source_dsa;
239
240         struct {
241                 /* input */
242                 const char *netbios_name;
243
244                 /* constructed */
245                 const char *dns_name;
246                 const char *site_name;
247                 const char *computer_dn_str;
248                 const char *server_dn_str;
249                 uint32_t user_account_control;
250         } dest_dsa;
251 };
252
253 static void unbecomeDC_recv_cldap(struct cldap_request *req);
254
255 static void unbecomeDC_send_cldap(struct libnet_UnbecomeDC_state *s)
256 {
257         struct composite_context *c = s->creq;
258         struct cldap_request *req;
259
260         s->cldap.io.in.dest_address     = s->source_dsa.address;
261         s->cldap.io.in.dest_port        = lp_cldap_port(s->libnet->lp_ctx);
262         s->cldap.io.in.realm            = s->domain.dns_name;
263         s->cldap.io.in.host             = s->dest_dsa.netbios_name;
264         s->cldap.io.in.user             = NULL;
265         s->cldap.io.in.domain_guid      = NULL;
266         s->cldap.io.in.domain_sid       = NULL;
267         s->cldap.io.in.acct_control     = -1;
268         s->cldap.io.in.version          = 6;
269
270         s->cldap.sock = cldap_socket_init(s, s->libnet->event_ctx,
271                                           lp_iconv_convenience(s->libnet->lp_ctx));
272         if (composite_nomem(s->cldap.sock, c)) return;
273
274         req = cldap_netlogon_send(s->cldap.sock, &s->cldap.io);
275         if (composite_nomem(req, c)) return;
276         req->async.fn           = unbecomeDC_recv_cldap;
277         req->async.private      = s;
278 }
279
280 static void unbecomeDC_connect_ldap(struct libnet_UnbecomeDC_state *s);
281
282 static void unbecomeDC_recv_cldap(struct cldap_request *req)
283 {
284         struct libnet_UnbecomeDC_state *s = talloc_get_type(req->async.private,
285                                             struct libnet_UnbecomeDC_state);
286         struct composite_context *c = s->creq;
287
288         c->status = cldap_netlogon_recv(req, s, &s->cldap.io);
289         if (!composite_is_ok(c)) return;
290
291         s->cldap.netlogon5 = s->cldap.io.out.netlogon.logon5;
292
293         s->domain.dns_name              = s->cldap.netlogon5.dns_domain;
294         s->domain.netbios_name          = s->cldap.netlogon5.domain;
295         s->domain.guid                  = s->cldap.netlogon5.domain_uuid;
296
297         s->source_dsa.dns_name          = s->cldap.netlogon5.pdc_dns_name;
298         s->source_dsa.netbios_name      = s->cldap.netlogon5.pdc_name;
299         s->source_dsa.site_name         = s->cldap.netlogon5.server_site;
300
301         s->dest_dsa.site_name           = s->cldap.netlogon5.client_site;
302
303         unbecomeDC_connect_ldap(s);
304 }
305
306 static NTSTATUS unbecomeDC_ldap_connect(struct libnet_UnbecomeDC_state *s)
307 {
308         char *url;
309
310         url = talloc_asprintf(s, "ldap://%s/", s->source_dsa.dns_name);
311         NT_STATUS_HAVE_NO_MEMORY(url);
312
313         s->ldap.ldb = ldb_wrap_connect(s, s->libnet->lp_ctx, url,
314                                        NULL,
315                                        s->libnet->cred,
316                                        0, NULL);
317         talloc_free(url);
318         if (s->ldap.ldb == NULL) {
319                 return NT_STATUS_UNEXPECTED_NETWORK_ERROR;
320         }
321
322         return NT_STATUS_OK;
323 }
324
325 static NTSTATUS unbecomeDC_ldap_rootdse(struct libnet_UnbecomeDC_state *s)
326 {
327         int ret;
328         struct ldb_result *r;
329         struct ldb_dn *basedn;
330         static const char *attrs[] = {
331                 "defaultNamingContext",
332                 "configurationNamingContext",
333                 NULL
334         };
335
336         basedn = ldb_dn_new(s, s->ldap.ldb, NULL);
337         NT_STATUS_HAVE_NO_MEMORY(basedn);
338
339         ret = ldb_search(s->ldap.ldb, basedn, LDB_SCOPE_BASE, 
340                          "(objectClass=*)", attrs, &r);
341         talloc_free(basedn);
342         if (ret != LDB_SUCCESS) {
343                 return NT_STATUS_LDAP(ret);
344         } else if (r->count != 1) {
345                 talloc_free(r);
346                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
347         }
348         talloc_steal(s, r);
349
350         s->domain.dn_str        = ldb_msg_find_attr_as_string(r->msgs[0], "defaultNamingContext", NULL);
351         if (!s->domain.dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
352         talloc_steal(s, s->domain.dn_str);
353
354         s->forest.config_dn_str = ldb_msg_find_attr_as_string(r->msgs[0], "configurationNamingContext", NULL);
355         if (!s->forest.config_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
356         talloc_steal(s, s->forest.config_dn_str);
357
358         s->dest_dsa.server_dn_str = talloc_asprintf(s, "CN=%s,CN=Servers,CN=%s,CN=Sites,%s",
359                                                     s->dest_dsa.netbios_name,
360                                                     s->dest_dsa.site_name,
361                                                     s->forest.config_dn_str);
362         NT_STATUS_HAVE_NO_MEMORY(s->dest_dsa.server_dn_str);
363
364         talloc_free(r);
365         return NT_STATUS_OK;
366 }
367
368 static NTSTATUS unbecomeDC_ldap_computer_object(struct libnet_UnbecomeDC_state *s)
369 {
370         int ret;
371         struct ldb_result *r;
372         struct ldb_dn *basedn;
373         char *filter;
374         static const char *attrs[] = {
375                 "distinguishedName",
376                 "userAccountControl",
377                 NULL
378         };
379
380         basedn = ldb_dn_new(s, s->ldap.ldb, s->domain.dn_str);
381         NT_STATUS_HAVE_NO_MEMORY(basedn);
382
383         filter = talloc_asprintf(basedn, "(&(|(objectClass=user)(objectClass=computer))(sAMAccountName=%s$))",
384                                  s->dest_dsa.netbios_name);
385         NT_STATUS_HAVE_NO_MEMORY(filter);
386
387         ret = ldb_search(s->ldap.ldb, basedn, LDB_SCOPE_SUBTREE, 
388                          filter, attrs, &r);
389         talloc_free(basedn);
390         if (ret != LDB_SUCCESS) {
391                 return NT_STATUS_LDAP(ret);
392         } else if (r->count != 1) {
393                 talloc_free(r);
394                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
395         }
396
397         s->dest_dsa.computer_dn_str     = samdb_result_string(r->msgs[0], "distinguishedName", NULL);
398         if (!s->dest_dsa.computer_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
399         talloc_steal(s, s->dest_dsa.computer_dn_str);
400
401         s->dest_dsa.user_account_control = samdb_result_uint(r->msgs[0], "userAccountControl", 0);
402
403         talloc_free(r);
404         return NT_STATUS_OK;
405 }
406
407 static NTSTATUS unbecomeDC_ldap_modify_computer(struct libnet_UnbecomeDC_state *s)
408 {
409         int ret;
410         struct ldb_message *msg;
411         uint32_t user_account_control = UF_WORKSTATION_TRUST_ACCOUNT;
412         uint32_t i;
413
414         /* as the value is already as we want it to be, we're done */
415         if (s->dest_dsa.user_account_control == user_account_control) {
416                 return NT_STATUS_OK;
417         }
418
419         /* make a 'modify' msg, and only for serverReference */
420         msg = ldb_msg_new(s);
421         NT_STATUS_HAVE_NO_MEMORY(msg);
422         msg->dn = ldb_dn_new(msg, s->ldap.ldb, s->dest_dsa.computer_dn_str);
423         NT_STATUS_HAVE_NO_MEMORY(msg->dn);
424
425         ret = ldb_msg_add_fmt(msg, "userAccountControl", "%u", user_account_control);
426         if (ret != 0) {
427                 talloc_free(msg);
428                 return NT_STATUS_NO_MEMORY;
429         }
430
431         /* mark all the message elements (should be just one)
432            as LDB_FLAG_MOD_REPLACE */
433         for (i=0;i<msg->num_elements;i++) {
434                 msg->elements[i].flags = LDB_FLAG_MOD_REPLACE;
435         }
436
437         ret = ldb_modify(s->ldap.ldb, msg);
438         talloc_free(msg);
439         if (ret != LDB_SUCCESS) {
440                 return NT_STATUS_LDAP(ret);
441         }
442
443         s->dest_dsa.user_account_control = user_account_control;
444
445         return NT_STATUS_OK;
446 }
447
448 static NTSTATUS unbecomeDC_ldap_move_computer(struct libnet_UnbecomeDC_state *s)
449 {
450         int ret;
451         struct ldb_result *r;
452         struct ldb_dn *basedn;
453         struct ldb_dn *old_dn;
454         struct ldb_dn *new_dn;
455         static const char *_1_1_attrs[] = {
456                 "1.1",
457                 NULL
458         };
459
460         basedn = ldb_dn_new_fmt(s, s->ldap.ldb, "<WKGUID=aa312825768811d1aded00c04fd8d5cd,%s>",
461                                 s->domain.dn_str);
462         NT_STATUS_HAVE_NO_MEMORY(basedn);
463
464         ret = ldb_search(s->ldap.ldb, basedn, LDB_SCOPE_BASE,
465                          "(objectClass=*)", _1_1_attrs, &r);
466         talloc_free(basedn);
467         if (ret != LDB_SUCCESS) {
468                 return NT_STATUS_LDAP(ret);
469         } else if (r->count != 1) {
470                 talloc_free(r);
471                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
472         }
473
474         old_dn = ldb_dn_new(r, s->ldap.ldb, s->dest_dsa.computer_dn_str);
475         NT_STATUS_HAVE_NO_MEMORY(old_dn);
476
477         new_dn = r->msgs[0]->dn;
478
479         if (!ldb_dn_add_child_fmt(new_dn, "CN=%s", s->dest_dsa.netbios_name)) {
480                 talloc_free(r);
481                 return NT_STATUS_NO_MEMORY;
482         }
483
484         if (ldb_dn_compare(old_dn, new_dn) == 0) {
485                 /* we don't need to rename if the old and new dn match */
486                 talloc_free(r);
487                 return NT_STATUS_OK;
488         }
489
490         ret = ldb_rename(s->ldap.ldb, old_dn, new_dn);
491         if (ret != LDB_SUCCESS) {
492                 talloc_free(r);
493                 return NT_STATUS_LDAP(ret);
494         }
495
496         s->dest_dsa.computer_dn_str = ldb_dn_alloc_linearized(s, new_dn);
497         NT_STATUS_HAVE_NO_MEMORY(s->dest_dsa.computer_dn_str);
498
499         talloc_free(r);
500
501         return NT_STATUS_OK;
502 }
503
504 static void unbecomeDC_drsuapi_connect_send(struct libnet_UnbecomeDC_state *s);
505
506 static void unbecomeDC_connect_ldap(struct libnet_UnbecomeDC_state *s)
507 {
508         struct composite_context *c = s->creq;
509
510         c->status = unbecomeDC_ldap_connect(s);
511         if (!composite_is_ok(c)) return;
512
513         c->status = unbecomeDC_ldap_rootdse(s);
514         if (!composite_is_ok(c)) return;
515
516         c->status = unbecomeDC_ldap_computer_object(s);
517         if (!composite_is_ok(c)) return;
518
519         c->status = unbecomeDC_ldap_modify_computer(s);
520         if (!composite_is_ok(c)) return;
521
522         c->status = unbecomeDC_ldap_move_computer(s);
523         if (!composite_is_ok(c)) return;
524
525         unbecomeDC_drsuapi_connect_send(s);
526 }
527
528 static void unbecomeDC_drsuapi_connect_recv(struct composite_context *creq);
529
530 static void unbecomeDC_drsuapi_connect_send(struct libnet_UnbecomeDC_state *s)
531 {
532         struct composite_context *c = s->creq;
533         struct composite_context *creq;
534         char *binding_str;
535
536         binding_str = talloc_asprintf(s, "ncacn_ip_tcp:%s[seal]", s->source_dsa.dns_name);
537         if (composite_nomem(binding_str, c)) return;
538
539         c->status = dcerpc_parse_binding(s, binding_str, &s->drsuapi.binding);
540         talloc_free(binding_str);
541         if (!composite_is_ok(c)) return;
542
543         creq = dcerpc_pipe_connect_b_send(s, s->drsuapi.binding, &ndr_table_drsuapi,
544                                           s->libnet->cred, s->libnet->event_ctx,
545                                           s->libnet->lp_ctx);
546         composite_continue(c, creq, unbecomeDC_drsuapi_connect_recv, s);
547 }
548
549 static void unbecomeDC_drsuapi_bind_send(struct libnet_UnbecomeDC_state *s);
550
551 static void unbecomeDC_drsuapi_connect_recv(struct composite_context *req)
552 {
553         struct libnet_UnbecomeDC_state *s = talloc_get_type(req->async.private_data,
554                                             struct libnet_UnbecomeDC_state);
555         struct composite_context *c = s->creq;
556
557         c->status = dcerpc_pipe_connect_b_recv(req, s, &s->drsuapi.pipe);
558         if (!composite_is_ok(c)) return;
559
560         unbecomeDC_drsuapi_bind_send(s);
561 }
562
563 static void unbecomeDC_drsuapi_bind_recv(struct rpc_request *req);
564
565 static void unbecomeDC_drsuapi_bind_send(struct libnet_UnbecomeDC_state *s)
566 {
567         struct composite_context *c = s->creq;
568         struct rpc_request *req;
569         struct drsuapi_DsBindInfo28 *bind_info28;
570
571         GUID_from_string(DRSUAPI_DS_BIND_GUID, &s->drsuapi.bind_guid);
572
573         bind_info28                             = &s->drsuapi.local_info28;
574         bind_info28->supported_extensions       = 0;
575         bind_info28->site_guid                  = GUID_zero();
576         bind_info28->u1                         = 508;
577         bind_info28->repl_epoch                 = 0;
578
579         s->drsuapi.bind_info_ctr.length         = 28;
580         s->drsuapi.bind_info_ctr.info.info28    = *bind_info28;
581
582         s->drsuapi.bind_r.in.bind_guid = &s->drsuapi.bind_guid;
583         s->drsuapi.bind_r.in.bind_info = &s->drsuapi.bind_info_ctr;
584         s->drsuapi.bind_r.out.bind_handle = &s->drsuapi.bind_handle;
585
586         req = dcerpc_drsuapi_DsBind_send(s->drsuapi.pipe, s, &s->drsuapi.bind_r);
587         composite_continue_rpc(c, req, unbecomeDC_drsuapi_bind_recv, s);
588 }
589
590 static void unbecomeDC_drsuapi_remove_ds_server_send(struct libnet_UnbecomeDC_state *s);
591
592 static void unbecomeDC_drsuapi_bind_recv(struct rpc_request *req)
593 {
594         struct libnet_UnbecomeDC_state *s = talloc_get_type(req->async.private_data,
595                                             struct libnet_UnbecomeDC_state);
596         struct composite_context *c = s->creq;
597
598         c->status = dcerpc_ndr_request_recv(req);
599         if (!composite_is_ok(c)) return;
600
601         if (!W_ERROR_IS_OK(s->drsuapi.bind_r.out.result)) {
602                 composite_error(c, werror_to_ntstatus(s->drsuapi.bind_r.out.result));
603                 return;
604         }
605
606         ZERO_STRUCT(s->drsuapi.remote_info28);
607         if (s->drsuapi.bind_r.out.bind_info) {
608                 switch (s->drsuapi.bind_r.out.bind_info->length) {
609                 case 24: {
610                         struct drsuapi_DsBindInfo24 *info24;
611                         info24 = &s->drsuapi.bind_r.out.bind_info->info.info24;
612                         s->drsuapi.remote_info28.supported_extensions   = info24->supported_extensions;
613                         s->drsuapi.remote_info28.site_guid              = info24->site_guid;
614                         s->drsuapi.remote_info28.u1                     = info24->u1;
615                         s->drsuapi.remote_info28.repl_epoch             = 0;
616                         break;
617                 }
618                 case 28:
619                         s->drsuapi.remote_info28 = s->drsuapi.bind_r.out.bind_info->info.info28;
620                         break;
621                 }
622         }
623
624         unbecomeDC_drsuapi_remove_ds_server_send(s);
625 }
626
627 static void unbecomeDC_drsuapi_remove_ds_server_recv(struct rpc_request *req);
628
629 static void unbecomeDC_drsuapi_remove_ds_server_send(struct libnet_UnbecomeDC_state *s)
630 {
631         struct composite_context *c = s->creq;
632         struct rpc_request *req;
633         struct drsuapi_DsRemoveDSServer *r = &s->drsuapi.rm_ds_srv_r;
634
635         r->in.bind_handle       = &s->drsuapi.bind_handle;
636         r->in.level             = 1;
637         r->in.req.req1.server_dn= s->dest_dsa.server_dn_str;
638         r->in.req.req1.domain_dn= s->domain.dn_str;
639         r->in.req.req1.unknown  = 0x00000001;
640
641         req = dcerpc_drsuapi_DsRemoveDSServer_send(s->drsuapi.pipe, s, r);
642         composite_continue_rpc(c, req, unbecomeDC_drsuapi_remove_ds_server_recv, s);
643 }
644
645 static void unbecomeDC_drsuapi_remove_ds_server_recv(struct rpc_request *req)
646 {
647         struct libnet_UnbecomeDC_state *s = talloc_get_type(req->async.private_data,
648                                             struct libnet_UnbecomeDC_state);
649         struct composite_context *c = s->creq;
650         struct drsuapi_DsRemoveDSServer *r = &s->drsuapi.rm_ds_srv_r;
651
652         c->status = dcerpc_ndr_request_recv(req);
653         if (!composite_is_ok(c)) return;
654
655         if (!W_ERROR_IS_OK(r->out.result)) {
656                 composite_error(c, werror_to_ntstatus(r->out.result));
657                 return;
658         }
659
660         if (r->out.level != 1) {
661                 composite_error(c, NT_STATUS_INVALID_NETWORK_RESPONSE);
662                 return;
663         }
664                 
665         if (!W_ERROR_IS_OK(r->out.res.res1.status)) {
666                 composite_error(c, werror_to_ntstatus(r->out.res.res1.status));
667                 return;
668         }
669
670         composite_done(c);
671 }
672
673 struct composite_context *libnet_UnbecomeDC_send(struct libnet_context *ctx, TALLOC_CTX *mem_ctx, struct libnet_UnbecomeDC *r)
674 {
675         struct composite_context *c;
676         struct libnet_UnbecomeDC_state *s;
677         char *tmp_name;
678
679         c = composite_create(mem_ctx, ctx->event_ctx);
680         if (c == NULL) return NULL;
681
682         s = talloc_zero(c, struct libnet_UnbecomeDC_state);
683         if (composite_nomem(s, c)) return c;
684         c->private_data = s;
685         s->creq         = c;
686         s->libnet       = ctx;
687
688         /* Domain input */
689         s->domain.dns_name      = talloc_strdup(s, r->in.domain_dns_name);
690         if (composite_nomem(s->domain.dns_name, c)) return c;
691         s->domain.netbios_name  = talloc_strdup(s, r->in.domain_netbios_name);
692         if (composite_nomem(s->domain.netbios_name, c)) return c;
693
694         /* Source DSA input */
695         s->source_dsa.address   = talloc_strdup(s, r->in.source_dsa_address);
696         if (composite_nomem(s->source_dsa.address, c)) return c;
697
698         /* Destination DSA input */
699         s->dest_dsa.netbios_name= talloc_strdup(s, r->in.dest_dsa_netbios_name);
700         if (composite_nomem(s->dest_dsa.netbios_name, c)) return c;
701
702         /* Destination DSA dns_name construction */
703         tmp_name                = strlower_talloc(s, s->dest_dsa.netbios_name);
704         if (composite_nomem(tmp_name, c)) return c;
705         s->dest_dsa.dns_name    = talloc_asprintf_append_buffer(tmp_name, ".%s",
706                                                          s->domain.dns_name);
707         if (composite_nomem(s->dest_dsa.dns_name, c)) return c;
708
709         unbecomeDC_send_cldap(s);
710         return c;
711 }
712
713 NTSTATUS libnet_UnbecomeDC_recv(struct composite_context *c, TALLOC_CTX *mem_ctx, struct libnet_UnbecomeDC *r)
714 {
715         NTSTATUS status;
716
717         status = composite_wait(c);
718
719         ZERO_STRUCT(r->out);
720
721         talloc_free(c);
722         return status;
723 }
724
725 NTSTATUS libnet_UnbecomeDC(struct libnet_context *ctx, TALLOC_CTX *mem_ctx, struct libnet_UnbecomeDC *r)
726 {
727         NTSTATUS status;
728         struct composite_context *c;
729         c = libnet_UnbecomeDC_send(ctx, mem_ctx, r);
730         status = libnet_UnbecomeDC_recv(c, mem_ctx, r);
731         return status;
732 }