libnet_become_cd: teach becomeDC_drsuapi_bind_recv() DsBindInfo48.
[kai/samba-autobuild/.git] / source4 / libnet / libnet_become_dc.c
1 /*
2    Unix SMB/CIFS implementation.
3
4    Copyright (C) Stefan Metzmacher <metze@samba.org> 2006
5
6    This program is free software; you can redistribute it and/or modify
7    it under the terms of the GNU General Public License as published by
8    the Free Software Foundation; either version 3 of the License, or
9    (at your option) any later version.
10
11    This program is distributed in the hope that it will be useful,
12    but WITHOUT ANY WARRANTY; without even the implied warranty of
13    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
14    GNU General Public License for more details.
15
16    You should have received a copy of the GNU General Public License
17    along with this program.  If not, see <http://www.gnu.org/licenses/>.
18 */
19
20 #include "includes.h"
21 #include "libnet/libnet.h"
22 #include "libcli/composite/composite.h"
23 #include "libcli/cldap/cldap.h"
24 #include "lib/ldb/include/ldb.h"
25 #include "lib/ldb/include/ldb_errors.h"
26 #include "lib/ldb_wrap.h"
27 #include "dsdb/samdb/samdb.h"
28 #include "dsdb/common/flags.h"
29 #include "librpc/gen_ndr/ndr_drsuapi_c.h"
30 #include "libcli/security/security.h"
31 #include "librpc/gen_ndr/ndr_misc.h"
32 #include "librpc/gen_ndr/ndr_security.h"
33 #include "librpc/gen_ndr/ndr_nbt.h"
34 #include "librpc/gen_ndr/ndr_drsuapi.h"
35 #include "auth/gensec/gensec.h"
36 #include "param/param.h"
37
38 /*****************************************************************************
39  * Windows 2003 (w2k3) does the following steps when changing the server role
40  * from domain member to domain controller
41  *
42  * We mostly do the same.
43  *****************************************************************************/
44
45 /*
46  * lookup DC:
47  * - using nbt name<1C> request and a samlogon mailslot request
48  * or
49  * - using a DNS SRV _ldap._tcp.dc._msdcs. request and a CLDAP netlogon request
50  *
51  * see: becomeDC_recv_cldap() and becomeDC_send_cldap()
52  */
53
54 /*
55  * Open 1st LDAP connection to the DC using admin credentials
56  *
57  * see: becomeDC_connect_ldap1() and becomeDC_ldap_connect()
58  */
59
60 /*
61  * LDAP search 1st LDAP connection:
62  *
63  * see: becomeDC_ldap1_rootdse()
64  *
65  * Request:
66  *      basedn: ""
67  *      scope:  base
68  *      filter: (objectClass=*)
69  *      attrs:  *
70  * Result:
71  *      ""
72  *              currentTime:            20061202155100.0Z
73  *              subschemaSubentry:      CN=Aggregate,CN=Schema,CN=Configuration,<domain_partition>
74  *              dsServiceName:          CN=<netbios_name>,CN=Servers,CN=<site_name>,CN=Sites,CN=Configuration,<domain_partition>
75  *              namingContexts:         <domain_partition>
76  *                                      CN=Configuration,<domain_partition>
77  *                                      CN=Schema,CN=Configuration,<domain_partition>
78  *              defaultNamingContext:   <domain_partition>
79  *              schemaNamingContext:    CN=Schema,CN=Configuration,<domain_partition>
80  *              configurationNamingContext:CN=Configuration,<domain_partition>
81  *              rootDomainNamingContext:<domain_partition>
82  *              supportedControl:       ...
83  *              supportedLDAPVersion:   3
84  *                                      2
85  *              supportedLDAPPolicies:  ...
86  *              highestCommitedUSN:     ...
87  *              supportedSASLMechanisms:GSSAPI
88  *                                      GSS-SPNEGO
89  *                                      EXTERNAL
90  *                                      DIGEST-MD5
91  *              dnsHostName:            <dns_host_name>
92  *              ldapServiceName:        <domain_dns_name>:<netbios_name>$@<REALM>
93  *              serverName:             CN=Servers,CN=<site_name>,CN=Sites,CN=Configuration,<domain_partition>
94  *              supportedCapabilities:  ...
95  *              isSyncronized:          TRUE
96  *              isGlobalCatalogReady:   TRUE
97  *              domainFunctionality:    0
98  *              forestFunctionality:    0
99  *              domainControllerFunctionality: 2
100  */
101
102 /*
103  * LDAP search 1st LDAP connection:
104  *
105  * see: becomeDC_ldap1_crossref_behavior_version()
106  *
107  * Request:
108  *      basedn: CN=Configuration,<domain_partition>
109  *      scope:  one
110  *      filter: (cn=Partitions)
111  *      attrs:  msDS-Behavior-Version
112  * Result:
113  *      CN=Partitions,CN=Configuration,<domain_partition>
114  *              msDS-Behavior-Version:  0
115  */
116
117 /*
118  * LDAP search 1st LDAP connection:
119  *
120  * NOTE: this seems to be a bug! as the messageID of the LDAP message is corrupted!
121  *
122  * not implemented here
123  * 
124  * Request:
125  *      basedn: CN=Schema,CN=Configuration,<domain_partition>
126  *      scope:  one
127  *      filter: (cn=Partitions)
128  *      attrs:  msDS-Behavior-Version
129  * Result:
130  *      <none>
131  *
132  */
133
134 /*
135  * LDAP search 1st LDAP connection:
136  *
137  * see: becomeDC_ldap1_domain_behavior_version()
138  * 
139  * Request:
140  *      basedn: <domain_partition>
141  *      scope:  base
142  *      filter: (objectClass=*)
143  *      attrs:  msDS-Behavior-Version
144  * Result:
145  *      <domain_partition>
146  *              msDS-Behavior-Version:  0
147  */
148
149 /*
150  * LDAP search 1st LDAP connection:
151  * 
152  * see: becomeDC_ldap1_schema_object_version()
153  *
154  * Request:
155  *      basedn: CN=Schema,CN=Configuration,<domain_partition>
156  *      scope:  base
157  *      filter: (objectClass=*)
158  *      attrs:  objectVersion
159  * Result:
160  *      CN=Schema,CN=Configuration,<domain_partition>
161  *              objectVersion:  30
162  */
163
164 /*
165  * LDAP search 1st LDAP connection:
166  * 
167  * not implemented, because the information is already there
168  *
169  * Request:
170  *      basedn: ""
171  *      scope:  base
172  *      filter: (objectClass=*)
173  *      attrs:  defaultNamingContext
174  *              dnsHostName
175  * Result:
176  *      ""
177  *              defaultNamingContext:   <domain_partition>
178  *              dnsHostName:            <dns_host_name>
179  */
180
181 /*
182  * LDAP search 1st LDAP connection:
183  *
184  * see: becomeDC_ldap1_infrastructure_fsmo()
185  * 
186  * Request:
187  *      basedn: <WKGUID=2fbac1870ade11d297c400c04fd8d5cd,domain_partition>
188  *      scope:  base
189  *      filter: (objectClass=*)
190  *      attrs:  1.1
191  * Result:
192  *      CN=Infrastructure,<domain_partition>
193  */
194
195 /*
196  * LDAP search 1st LDAP connection:
197  *
198  * see: becomeDC_ldap1_w2k3_update_revision()
199  *
200  * Request:
201  *      basedn: CN=Windows2003Update,CN=DomainUpdates,CN=System,<domain_partition>
202  *      scope:  base
203  *      filter: (objectClass=*)
204  *      attrs:  revision
205  * Result:
206  *      CN=Windows2003Update,CN=DomainUpdates,CN=System,<domain_partition>
207  *              revision:       8
208  */
209
210 /*
211  * LDAP search 1st LDAP connection:
212  *
213  * see: becomeDC_ldap1_infrastructure_fsmo()
214  *
215  * Request:
216  *      basedn: CN=Infrastructure,<domain_partition>
217  *      scope:  base
218  *      filter: (objectClass=*)
219  *      attrs:  fSMORoleOwner
220  * Result:
221  *      CN=Infrastructure,<domain_partition>
222  *              fSMORoleOwner:  CN=NTDS Settings,<infrastructure_fsmo_server_object>
223  */
224
225 /*
226  * LDAP search 1st LDAP connection:
227  *
228  * see: becomeDC_ldap1_infrastructure_fsmo()
229  *
230  * Request:
231  *      basedn: <infrastructure_fsmo_server_object>
232  *      scope:  base
233  *      filter: (objectClass=*)
234  *      attrs:  dnsHostName
235  * Result:
236  *      <infrastructure_fsmo_server_object>
237  *              dnsHostName:    <dns_host_name>
238  */
239
240 /*
241  * LDAP search 1st LDAP connection:
242  *
243  * see: becomeDC_ldap1_infrastructure_fsmo()
244  *
245  * Request:
246  *      basedn: CN=NTDS Settings,<infrastructure_fsmo_server_object>
247  *      scope:  base
248  *      filter: (objectClass=*)
249  *      attrs:  objectGUID
250  * Result:
251  *      CN=NTDS Settings,<infrastructure_fsmo_server_object>
252  *              objectGUID:     <object_guid>
253  */
254
255 /*
256  * LDAP search 1st LDAP connection:
257  * 
258  * see: becomeDC_ldap1_rid_manager_fsmo()
259  *
260  * Request:
261  *      basedn: <domain_partition>
262  *      scope:  base
263  *      filter: (objectClass=*)
264  *      attrs:  rIDManagerReference
265  * Result:
266  *      <domain_partition>
267  *              rIDManagerReference:    CN=RID Manager$,CN=System,<domain_partition>
268  */
269
270 /*
271  * LDAP search 1st LDAP connection:
272  * 
273  * see: becomeDC_ldap1_rid_manager_fsmo()
274  *
275  * Request:
276  *      basedn: CN=RID Manager$,CN=System,<domain_partition>
277  *      scope:  base
278  *      filter: (objectClass=*)
279  *      attrs:  fSMORoleOwner
280  * Result:
281  *      CN=Infrastructure,<domain_partition>
282  *              fSMORoleOwner:  CN=NTDS Settings,<rid_manager_fsmo_server_object>
283  */
284
285 /*
286  * LDAP search 1st LDAP connection:
287  *
288  * see: becomeDC_ldap1_rid_manager_fsmo()
289  *
290  * Request:
291  *      basedn: <rid_manager_fsmo_server_object>
292  *      scope:  base
293  *      filter: (objectClass=*)
294  *      attrs:  dnsHostName
295  * Result:
296  *      <rid_manager_fsmo_server_object>
297  *              dnsHostName:    <dns_host_name>
298  */
299
300 /*
301  * LDAP search 1st LDAP connection:
302  *
303  * see: becomeDC_ldap1_rid_manager_fsmo()
304  *
305  * Request:
306  *      basedn: CN=NTDS Settings,<rid_manager_fsmo_server_object>
307  *      scope:  base
308  *      filter: (objectClass=*)
309  *      attrs:  msDs-ReplicationEpoch
310  * Result:
311  *      CN=NTDS Settings,<rid_manager_fsmo_server_object>
312  */
313
314 /*
315  * LDAP search 1st LDAP connection:
316  *
317  * see: becomeDC_ldap1_site_object()
318  *
319  * Request:
320  *      basedn: CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>
321  *      scope:  base
322  *      filter: (objectClass=*)
323  *      attrs:
324  * Result:
325  *      CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>
326  *              objectClass:    top
327  *                              site
328  *              cn:             <new_dc_site_name>
329  *              distinguishedName:CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>
330  *              instanceType:   4
331  *              whenCreated:    ...
332  *              whenChanged:    ...
333  *              uSNCreated:     ...
334  *              uSNChanged:     ...
335  *              showInAdvancedViewOnly: TRUE
336  *              name:           <new_dc_site_name>
337  *              objectGUID:     <object_guid>
338  *              systemFlags:    1107296256 <0x42000000>
339  *              objectCategory: CN=Site,C=Schema,CN=Configuration,<domain_partition>
340  */
341
342 /***************************************************************
343  * Add this stage we call the check_options() callback function
344  * of the caller, to see if he wants us to continue
345  *
346  * see: becomeDC_check_options()
347  ***************************************************************/
348
349 /*
350  * LDAP search 1st LDAP connection:
351  *
352  * see: becomeDC_ldap1_computer_object()
353  *
354  * Request:
355  *      basedn: <domain_partition>
356  *      scope:  sub
357  *      filter: (&(|(objectClass=user)(objectClass=computer))(sAMAccountName=<new_dc_account_name>))
358  *      attrs:  distinguishedName
359  *              userAccountControl
360  * Result:
361  *      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
362  *              distinguishedName:      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
363  *              userAccoountControl:    4096 <0x1000>
364  */
365
366 /*
367  * LDAP search 1st LDAP connection:
368  *
369  * see: becomeDC_ldap1_server_object_1()
370  *
371  * Request:
372  *      basedn: CN=<new_dc_netbios_name>,CN=Servers,CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>
373  *      scope:  base
374  *      filter: (objectClass=*)
375  *      attrs:
376  * Result:
377  *      <noSuchObject>
378  *      <matchedDN:CN=Servers,CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>>
379  */
380
381 /*
382  * LDAP search 1st LDAP connection:
383  *
384  * see: becomeDC_ldap1_server_object_2()
385  * 
386  * Request:
387  *      basedn: CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
388  *      scope:  base
389  *      filter: (objectClass=*)
390  *      attrs:  serverReferenceBL
391  *      typesOnly: TRUE!!!
392  * Result:
393  *      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
394  */
395
396 /*
397  * LDAP add 1st LDAP connection:
398  * 
399  * see: becomeDC_ldap1_server_object_add()
400  *
401  * Request:
402  *      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
403  *      objectClass:    server
404  *      systemFlags:    50000000 <0x2FAF080>
405  *      serverReference:CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
406  * Result:
407  *      <success>
408  */
409
410 /*
411  * LDAP search 1st LDAP connection:
412  *
413  * not implemented, maybe we can add that later
414  *
415  * Request:
416  *      basedn: CN=NTDS Settings,CN=<new_dc_netbios_name>,CN=Servers,CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>
417  *      scope:  base
418  *      filter: (objectClass=*)
419  *      attrs:
420  * Result:
421  *      <noSuchObject>
422  *      <matchedDN:CN=<new_dc_netbios_name>,CN=Servers,CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>>
423  */
424
425 /*
426  * LDAP search 1st LDAP connection:
427  *
428  * not implemented because it gives no new information
429  * 
430  * Request:
431  *      basedn: CN=Partitions,CN=Configuration,<domain_partition>
432  *      scope:  sub
433  *      filter: (nCName=<domain_partition>)
434  *      attrs:  nCName
435  *              dnsRoot
436  *      controls: LDAP_SERVER_EXTENDED_DN_OID:critical=false
437  * Result:
438  *      <GUID=<hex_guid>>;CN=<domain_netbios_name>,CN=Partitions,<domain_partition>>
439  *              nCName:         <GUID=<hex_guid>>;<SID=<hex_sid>>;<domain_partition>>
440  *              dnsRoot:        <domain_dns_name>
441  */
442
443 /*
444  * LDAP modify 1st LDAP connection:
445  *
446  * see: becomeDC_ldap1_server_object_modify()
447  * 
448  * Request (add):
449  *      CN=<new_dc_netbios_name>,CN=Servers,CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>>
450  *      serverReference:CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
451  * Result:
452  *      <attributeOrValueExist>
453  */
454
455 /*
456  * LDAP modify 1st LDAP connection:
457  *
458  * see: becomeDC_ldap1_server_object_modify()
459  *
460  * Request (replace):
461  *      CN=<new_dc_netbios_name>,CN=Servers,CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>>
462  *      serverReference:CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
463  * Result:
464  *      <success>
465  */
466
467 /*
468  * Open 1st DRSUAPI connection to the DC using admin credentials
469  * DsBind with DRSUAPI_DS_BIND_GUID_W2K3 ("6afab99c-6e26-464a-975f-f58f105218bc")
470  * (w2k3 does 2 DsBind() calls here..., where is first is unused and contains garbage at the end)
471  *
472  * see: becomeDC_drsuapi_connect_send(), becomeDC_drsuapi1_connect_recv(),
473  *      becomeDC_drsuapi_bind_send(), becomeDC_drsuapi_bind_recv() and becomeDC_drsuapi1_bind_recv()
474  */
475
476 /*
477  * DsAddEntry to create the CN=NTDS Settings,CN=<machine_name>,CN=Servers,CN=Default-First-Site-Name, ...
478  * on the 1st DRSUAPI connection
479  *
480  * see: becomeDC_drsuapi1_add_entry_send() and becomeDC_drsuapi1_add_entry_recv()
481  */
482
483 /***************************************************************
484  * Add this stage we call the prepare_db() callback function
485  * of the caller, to see if he wants us to continue
486  *
487  * see: becomeDC_prepare_db()
488  ***************************************************************/
489
490 /*
491  * Open 2nd and 3rd DRSUAPI connection to the DC using admin credentials
492  * - a DsBind with DRSUAPI_DS_BIND_GUID_W2K3 ("6afab99c-6e26-464a-975f-f58f105218bc")
493  *   on the 2nd connection
494  *
495  * see: becomeDC_drsuapi_connect_send(), becomeDC_drsuapi2_connect_recv(),
496  *      becomeDC_drsuapi_bind_send(), becomeDC_drsuapi_bind_recv(), becomeDC_drsuapi2_bind_recv()
497  *      and becomeDC_drsuapi3_connect_recv()
498  */
499
500 /*
501  * replicate CN=Schema,CN=Configuration,...
502  * on the 3rd DRSUAPI connection and the bind_handle from the 2nd connection
503  *
504  * see: becomeDC_drsuapi_pull_partition_send(), becomeDC_drsuapi_pull_partition_recv(),
505  *      becomeDC_drsuapi3_pull_schema_send() and becomeDC_drsuapi3_pull_schema_recv()
506  *
507  ***************************************************************
508  * Add this stage we call the schema_chunk() callback function
509  * for each replication message
510  ***************************************************************/
511
512 /*
513  * replicate CN=Configuration,...
514  * on the 3rd DRSUAPI connection and the bind_handle from the 2nd connection
515  *
516  * see: becomeDC_drsuapi_pull_partition_send(), becomeDC_drsuapi_pull_partition_recv(),
517  *      becomeDC_drsuapi3_pull_config_send() and becomeDC_drsuapi3_pull_config_recv()
518  *
519  ***************************************************************
520  * Add this stage we call the config_chunk() callback function
521  * for each replication message
522  ***************************************************************/
523
524 /*
525  * LDAP unbind on the 1st LDAP connection
526  *
527  * not implemented, because it's not needed...
528  */
529
530 /*
531  * Open 2nd LDAP connection to the DC using admin credentials
532  *
533  * see: becomeDC_connect_ldap2() and becomeDC_ldap_connect()
534  */
535
536 /*
537  * LDAP search 2nd LDAP connection:
538  * 
539  * not implemented because it gives no new information
540  * same as becomeDC_ldap1_computer_object()
541  *
542  * Request:
543  *      basedn: <domain_partition>
544  *      scope:  sub
545  *      filter: (&(|(objectClass=user)(objectClass=computer))(sAMAccountName=<new_dc_account_name>))
546  *      attrs:  distinguishedName
547  *              userAccountControl
548  * Result:
549  *      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
550  *              distinguishedName:      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
551  *              userAccoountControl:    4096 <0x00001000>
552  */
553
554 /*
555  * LDAP search 2nd LDAP connection:
556  * 
557  * not implemented because it gives no new information
558  * same as becomeDC_ldap1_computer_object()
559  *
560  * Request:
561  *      basedn: CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
562  *      scope:  base
563  *      filter: (objectClass=*)
564  *      attrs:  userAccountControl
565  * Result:
566  *      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
567  *              userAccoountControl:    4096 <0x00001000>
568  */
569
570 /*
571  * LDAP modify 2nd LDAP connection:
572  *
573  * see: becomeDC_ldap2_modify_computer()
574  *
575  * Request (replace):
576  *      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
577  *      userAccoountControl:    532480 <0x82000>
578  * Result:
579  *      <success>
580  */
581
582 /*
583  * LDAP search 2nd LDAP connection:
584  *
585  * see: becomeDC_ldap2_move_computer()
586  * 
587  * Request:
588  *      basedn: <WKGUID=2fbac1870ade11d297c400c04fd8d5cd,<domain_partition>>
589  *      scope:  base
590  *      filter: (objectClass=*)
591  *      attrs:  1.1
592  * Result:
593  *      CN=Domain Controllers,<domain_partition>
594  */
595
596 /*
597  * LDAP search 2nd LDAP connection:
598  *
599  * not implemented because it gives no new information
600  * 
601  * Request:
602  *      basedn: CN=Domain Controllers,<domain_partition>
603  *      scope:  base
604  *      filter: (objectClass=*)
605  *      attrs:  distinguishedName
606  * Result:
607  *      CN=Domain Controller,<domain_partition>
608  *              distinguishedName:      CN=Domain Controllers,<domain_partition>
609  */
610
611 /*
612  * LDAP modifyRDN 2nd LDAP connection:
613  *
614  * see: becomeDC_ldap2_move_computer()
615  * 
616  * Request:
617  *      entry:          CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
618  *      newrdn:         CN=<new_dc_netbios_name>
619  *      deleteoldrdn:   TRUE
620  *      newparent:      CN=Domain Controllers,<domain_partition>
621  * Result:
622  *      <success>
623  */
624
625 /*
626  * LDAP unbind on the 2nd LDAP connection
627  *
628  * not implemented, because it's not needed...
629  */
630
631 /*
632  * replicate Domain Partition
633  * on the 3rd DRSUAPI connection and the bind_handle from the 2nd connection
634  *
635  * see: becomeDC_drsuapi_pull_partition_send(), becomeDC_drsuapi_pull_partition_recv(),
636  *      becomeDC_drsuapi3_pull_domain_send() and becomeDC_drsuapi3_pull_domain_recv()
637  *
638  ***************************************************************
639  * Add this stage we call the domain_chunk() callback function
640  * for each replication message
641  ***************************************************************/
642
643 /* call DsReplicaUpdateRefs() for all partitions like this:
644  *     req1: struct drsuapi_DsReplicaUpdateRefsRequest1
645  *
646  *                 naming_context: struct drsuapi_DsReplicaObjectIdentifier
647  *                     __ndr_size               : 0x000000ae (174)
648  *                     __ndr_size_sid           : 0x00000000 (0)
649  *                     guid                     : 00000000-0000-0000-0000-000000000000
650  *                     sid                      : S-0-0
651  *                     dn                       : 'CN=Schema,CN=Configuration,DC=w2k3,DC=vmnet1,DC=vm,DC=base'
652  *
653  *                 dest_dsa_dns_name        : '4a0df188-a0b8-47ea-bbe5-e614723f16dd._msdcs.w2k3.vmnet1.vm.base'
654  *           dest_dsa_guid            : 4a0df188-a0b8-47ea-bbe5-e614723f16dd
655  *           options                  : 0x0000001c (28)
656  *                 0: DRSUAPI_DS_REPLICA_UPDATE_ASYNCHRONOUS_OPERATION
657  *                 0: DRSUAPI_DS_REPLICA_UPDATE_WRITEABLE
658  *                 1: DRSUAPI_DS_REPLICA_UPDATE_ADD_REFERENCE
659  *                 1: DRSUAPI_DS_REPLICA_UPDATE_DELETE_REFERENCE
660  *                 1: DRSUAPI_DS_REPLICA_UPDATE_0x00000010
661  *
662  * 4a0df188-a0b8-47ea-bbe5-e614723f16dd is the objectGUID the DsAddEntry() returned for the
663  * CN=NTDS Settings,CN=<machine_name>,CN=Servers,CN=Default-First-Site-Name, ...
664  * on the 2nd!!! DRSUAPI connection
665  *
666  * see: becomeDC_drsuapi_update_refs_send(), becomeDC_drsuapi2_update_refs_schema_recv(),
667  *      becomeDC_drsuapi2_update_refs_config_recv() and becomeDC_drsuapi2_update_refs_domain_recv()
668  */
669
670 /*
671  * Windows does opens the 4th and 5th DRSUAPI connection...
672  * and does a DsBind() with the objectGUID from DsAddEntry() as bind_guid
673  * on the 4th connection
674  *
675  * and then 2 full replications of the domain partition on the 5th connection
676  * with the bind_handle from the 4th connection
677  *
678  * not implemented because it gives no new information
679  */
680
681 struct libnet_BecomeDC_state {
682         struct composite_context *creq;
683
684         struct libnet_context *libnet;
685
686         struct dom_sid zero_sid;
687
688         struct {
689                 struct cldap_socket *sock;
690                 struct cldap_netlogon io;
691                 struct NETLOGON_SAM_LOGON_RESPONSE_EX netlogon;
692         } cldap;
693
694         struct becomeDC_ldap {
695                 struct ldb_context *ldb;
696                 const struct ldb_message *rootdse;
697         } ldap1, ldap2;
698
699         struct becomeDC_drsuapi {
700                 struct libnet_BecomeDC_state *s;
701                 struct dcerpc_binding *binding;
702                 struct dcerpc_pipe *pipe;
703                 DATA_BLOB gensec_skey;
704                 struct drsuapi_DsBind bind_r;
705                 struct GUID bind_guid;
706                 struct drsuapi_DsBindInfoCtr bind_info_ctr;
707                 struct drsuapi_DsBindInfo28 local_info28;
708                 struct drsuapi_DsBindInfo28 remote_info28;
709                 struct policy_handle bind_handle;
710         } drsuapi1, drsuapi2, drsuapi3;
711
712         struct libnet_BecomeDC_Domain domain;
713         struct libnet_BecomeDC_Forest forest;
714         struct libnet_BecomeDC_SourceDSA source_dsa;
715         struct libnet_BecomeDC_DestDSA dest_dsa;
716
717         struct libnet_BecomeDC_Partition schema_part, config_part, domain_part;
718
719         struct becomeDC_fsmo {
720                 const char *dns_name;
721                 const char *server_dn_str;
722                 const char *ntds_dn_str;
723                 struct GUID ntds_guid;
724         } infrastructure_fsmo;
725
726         struct becomeDC_fsmo rid_manager_fsmo;
727
728         struct libnet_BecomeDC_CheckOptions _co;
729         struct libnet_BecomeDC_PrepareDB _pp;
730         struct libnet_BecomeDC_StoreChunk _sc;
731         struct libnet_BecomeDC_Callbacks callbacks;
732 };
733
734 static void becomeDC_recv_cldap(struct cldap_request *req);
735
736 static void becomeDC_send_cldap(struct libnet_BecomeDC_state *s)
737 {
738         struct composite_context *c = s->creq;
739         struct cldap_request *req;
740
741         s->cldap.io.in.dest_address     = s->source_dsa.address;
742         s->cldap.io.in.dest_port        = lp_cldap_port(s->libnet->lp_ctx);
743         s->cldap.io.in.realm            = s->domain.dns_name;
744         s->cldap.io.in.host             = s->dest_dsa.netbios_name;
745         s->cldap.io.in.user             = NULL;
746         s->cldap.io.in.domain_guid      = NULL;
747         s->cldap.io.in.domain_sid       = NULL;
748         s->cldap.io.in.acct_control     = -1;
749         s->cldap.io.in.version          = NETLOGON_NT_VERSION_5 | NETLOGON_NT_VERSION_5EX;
750         s->cldap.io.in.map_response     = true;
751
752         s->cldap.sock = cldap_socket_init(s, s->libnet->event_ctx, 
753                                           lp_iconv_convenience(s->libnet->lp_ctx));
754         if (composite_nomem(s->cldap.sock, c)) return;
755
756         req = cldap_netlogon_send(s->cldap.sock, &s->cldap.io);
757         if (composite_nomem(req, c)) return;
758         req->async.fn           = becomeDC_recv_cldap;
759         req->async.private      = s;
760 }
761
762 static void becomeDC_connect_ldap1(struct libnet_BecomeDC_state *s);
763
764 static void becomeDC_recv_cldap(struct cldap_request *req)
765 {
766         struct libnet_BecomeDC_state *s = talloc_get_type(req->async.private,
767                                           struct libnet_BecomeDC_state);
768         struct composite_context *c = s->creq;
769
770         c->status = cldap_netlogon_recv(req, s, &s->cldap.io);
771         if (!composite_is_ok(c)) return;
772
773         s->cldap.netlogon = s->cldap.io.out.netlogon.nt5_ex;
774
775         s->domain.dns_name              = s->cldap.netlogon.dns_domain;
776         s->domain.netbios_name          = s->cldap.netlogon.domain;
777         s->domain.guid                  = s->cldap.netlogon.domain_uuid;
778
779         s->forest.dns_name              = s->cldap.netlogon.forest;
780
781         s->source_dsa.dns_name          = s->cldap.netlogon.pdc_dns_name;
782         s->source_dsa.netbios_name      = s->cldap.netlogon.pdc_name;
783         s->source_dsa.site_name         = s->cldap.netlogon.server_site;
784
785         s->dest_dsa.site_name           = s->cldap.netlogon.client_site;
786
787         becomeDC_connect_ldap1(s);
788 }
789
790 static NTSTATUS becomeDC_ldap_connect(struct libnet_BecomeDC_state *s, 
791                                       struct becomeDC_ldap *ldap)
792 {
793         char *url;
794
795         url = talloc_asprintf(s, "ldap://%s/", s->source_dsa.dns_name);
796         NT_STATUS_HAVE_NO_MEMORY(url);
797
798         ldap->ldb = ldb_wrap_connect(s, s->libnet->event_ctx, s->libnet->lp_ctx, url,
799                                      NULL,
800                                      s->libnet->cred,
801                                      0, NULL);
802         talloc_free(url);
803         if (ldap->ldb == NULL) {
804                 return NT_STATUS_UNEXPECTED_NETWORK_ERROR;
805         }
806
807         return NT_STATUS_OK;
808 }
809
810 static NTSTATUS becomeDC_ldap1_rootdse(struct libnet_BecomeDC_state *s)
811 {
812         int ret;
813         struct ldb_result *r;
814         struct ldb_dn *basedn;
815         static const char *attrs[] = {
816                 "*",
817                 NULL
818         };
819
820         basedn = ldb_dn_new(s, s->ldap1.ldb, NULL);
821         NT_STATUS_HAVE_NO_MEMORY(basedn);
822
823         ret = ldb_search(s->ldap1.ldb, basedn, LDB_SCOPE_BASE, 
824                          "(objectClass=*)", attrs, &r);
825         talloc_free(basedn);
826         if (ret != LDB_SUCCESS) {
827                 return NT_STATUS_LDAP(ret);
828         } else if (r->count != 1) {
829                 talloc_free(r);
830                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
831         }
832         talloc_steal(s, r);
833
834         s->ldap1.rootdse = r->msgs[0];
835
836         s->domain.dn_str        = ldb_msg_find_attr_as_string(s->ldap1.rootdse, "defaultNamingContext", NULL);
837         if (!s->domain.dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
838
839         s->forest.root_dn_str   = ldb_msg_find_attr_as_string(s->ldap1.rootdse, "rootDomainNamingContext", NULL);
840         if (!s->forest.root_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
841         s->forest.config_dn_str = ldb_msg_find_attr_as_string(s->ldap1.rootdse, "configurationNamingContext", NULL);
842         if (!s->forest.config_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
843         s->forest.schema_dn_str = ldb_msg_find_attr_as_string(s->ldap1.rootdse, "schemaNamingContext", NULL);
844         if (!s->forest.schema_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
845
846         s->source_dsa.server_dn_str     = ldb_msg_find_attr_as_string(s->ldap1.rootdse, "serverName", NULL);
847         if (!s->source_dsa.server_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
848         s->source_dsa.ntds_dn_str       = ldb_msg_find_attr_as_string(s->ldap1.rootdse, "dsServiceName", NULL);
849         if (!s->source_dsa.ntds_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
850
851         return NT_STATUS_OK;
852 }
853
854 static NTSTATUS becomeDC_ldap1_crossref_behavior_version(struct libnet_BecomeDC_state *s)
855 {
856         int ret;
857         struct ldb_result *r;
858         struct ldb_dn *basedn;
859         static const char *attrs[] = {
860                 "msDs-Behavior-Version",
861                 NULL
862         };
863
864         basedn = ldb_dn_new(s, s->ldap1.ldb, s->forest.config_dn_str);
865         NT_STATUS_HAVE_NO_MEMORY(basedn);
866
867         ret = ldb_search(s->ldap1.ldb, basedn, LDB_SCOPE_ONELEVEL,
868                          "(cn=Partitions)", attrs, &r);
869         talloc_free(basedn);
870         if (ret != LDB_SUCCESS) {
871                 return NT_STATUS_LDAP(ret);
872         } else if (r->count != 1) {
873                 talloc_free(r);
874                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
875         }
876
877         s->forest.crossref_behavior_version = ldb_msg_find_attr_as_uint(r->msgs[0], "msDs-Behavior-Version", 0);
878
879         talloc_free(r);
880         return NT_STATUS_OK;
881 }
882
883 static NTSTATUS becomeDC_ldap1_domain_behavior_version(struct libnet_BecomeDC_state *s)
884 {
885         int ret;
886         struct ldb_result *r;
887         struct ldb_dn *basedn;
888         static const char *attrs[] = {
889                 "msDs-Behavior-Version",
890                 NULL
891         };
892
893         basedn = ldb_dn_new(s, s->ldap1.ldb, s->domain.dn_str);
894         NT_STATUS_HAVE_NO_MEMORY(basedn);
895
896         ret = ldb_search(s->ldap1.ldb, basedn, LDB_SCOPE_BASE,
897                          "(objectClass=*)", attrs, &r);
898         talloc_free(basedn);
899         if (ret != LDB_SUCCESS) {
900                 return NT_STATUS_LDAP(ret);
901         } else if (r->count != 1) {
902                 talloc_free(r);
903                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
904         }
905
906         s->domain.behavior_version = ldb_msg_find_attr_as_uint(r->msgs[0], "msDs-Behavior-Version", 0);
907
908         talloc_free(r);
909         return NT_STATUS_OK;
910 }
911
912 static NTSTATUS becomeDC_ldap1_schema_object_version(struct libnet_BecomeDC_state *s)
913 {
914         int ret;
915         struct ldb_result *r;
916         struct ldb_dn *basedn;
917         static const char *attrs[] = {
918                 "objectVersion",
919                 NULL
920         };
921
922         basedn = ldb_dn_new(s, s->ldap1.ldb, s->forest.schema_dn_str);
923         NT_STATUS_HAVE_NO_MEMORY(basedn);
924
925         ret = ldb_search(s->ldap1.ldb, basedn, LDB_SCOPE_BASE,
926                          "(objectClass=*)", attrs, &r);
927         talloc_free(basedn);
928         if (ret != LDB_SUCCESS) {
929                 return NT_STATUS_LDAP(ret);
930         } else if (r->count != 1) {
931                 talloc_free(r);
932                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
933         }
934
935         s->forest.schema_object_version = ldb_msg_find_attr_as_uint(r->msgs[0], "objectVersion", 0);
936
937         talloc_free(r);
938         return NT_STATUS_OK;
939 }
940
941 static NTSTATUS becomeDC_ldap1_w2k3_update_revision(struct libnet_BecomeDC_state *s)
942 {
943         int ret;
944         struct ldb_result *r;
945         struct ldb_dn *basedn;
946         static const char *attrs[] = {
947                 "revision",
948                 NULL
949         };
950
951         basedn = ldb_dn_new_fmt(s, s->ldap1.ldb, "CN=Windows2003Update,CN=DomainUpdates,CN=System,%s",
952                                 s->domain.dn_str);
953         NT_STATUS_HAVE_NO_MEMORY(basedn);
954
955         ret = ldb_search(s->ldap1.ldb, basedn, LDB_SCOPE_BASE,
956                          "(objectClass=*)", attrs, &r);
957         talloc_free(basedn);
958         if (ret == LDB_ERR_NO_SUCH_OBJECT) {
959                 /* w2k doesn't have this object */
960                 s->domain.w2k3_update_revision = 0;
961                 return NT_STATUS_OK;
962         } else if (ret != LDB_SUCCESS) {
963                 return NT_STATUS_LDAP(ret);
964         } else if (r->count != 1) {
965                 talloc_free(r);
966                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
967         }
968
969         s->domain.w2k3_update_revision = ldb_msg_find_attr_as_uint(r->msgs[0], "revision", 0);
970
971         talloc_free(r);
972         return NT_STATUS_OK;
973 }
974
975 static NTSTATUS becomeDC_ldap1_infrastructure_fsmo(struct libnet_BecomeDC_state *s)
976 {
977         int ret;
978         struct ldb_result *r;
979         struct ldb_dn *basedn;
980         struct ldb_dn *ntds_dn;
981         struct ldb_dn *server_dn;
982         static const char *_1_1_attrs[] = {
983                 "1.1",
984                 NULL
985         };
986         static const char *fsmo_attrs[] = {
987                 "fSMORoleOwner",
988                 NULL
989         };
990         static const char *dns_attrs[] = {
991                 "dnsHostName",
992                 NULL
993         };
994         static const char *guid_attrs[] = {
995                 "objectGUID",
996                 NULL
997         };
998
999         basedn = ldb_dn_new_fmt(s, s->ldap1.ldb, "<WKGUID=2fbac1870ade11d297c400c04fd8d5cd,%s>",
1000                                 s->domain.dn_str);
1001         NT_STATUS_HAVE_NO_MEMORY(basedn);
1002
1003         ret = ldb_search(s->ldap1.ldb, basedn, LDB_SCOPE_BASE,
1004                          "(objectClass=*)", _1_1_attrs, &r);
1005         talloc_free(basedn);
1006         if (ret != LDB_SUCCESS) {
1007                 return NT_STATUS_LDAP(ret);
1008         } else if (r->count != 1) {
1009                 talloc_free(r);
1010                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1011         }
1012
1013         basedn = talloc_steal(s, r->msgs[0]->dn);
1014         talloc_free(r);
1015
1016         ret = ldb_search(s->ldap1.ldb, basedn, LDB_SCOPE_BASE,
1017                          "(objectClass=*)", fsmo_attrs, &r);
1018         talloc_free(basedn);
1019         if (ret != LDB_SUCCESS) {
1020                 return NT_STATUS_LDAP(ret);
1021         } else if (r->count != 1) {
1022                 talloc_free(r);
1023                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1024         }
1025
1026         s->infrastructure_fsmo.ntds_dn_str      = samdb_result_string(r->msgs[0], "fSMORoleOwner", NULL);
1027         if (!s->infrastructure_fsmo.ntds_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
1028         talloc_steal(s, s->infrastructure_fsmo.ntds_dn_str);
1029
1030         talloc_free(r);
1031
1032         ntds_dn = ldb_dn_new(s, s->ldap1.ldb, s->infrastructure_fsmo.ntds_dn_str);
1033         NT_STATUS_HAVE_NO_MEMORY(ntds_dn);
1034
1035         server_dn = ldb_dn_get_parent(s, ntds_dn);
1036         NT_STATUS_HAVE_NO_MEMORY(server_dn);
1037
1038         s->infrastructure_fsmo.server_dn_str = ldb_dn_alloc_linearized(s, server_dn);
1039         NT_STATUS_HAVE_NO_MEMORY(s->infrastructure_fsmo.server_dn_str);
1040
1041         ret = ldb_search(s->ldap1.ldb, server_dn, LDB_SCOPE_BASE,
1042                          "(objectClass=*)", dns_attrs, &r);
1043         if (ret != LDB_SUCCESS) {
1044                 return NT_STATUS_LDAP(ret);
1045         } else if (r->count != 1) {
1046                 talloc_free(r);
1047                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1048         }
1049
1050         s->infrastructure_fsmo.dns_name = samdb_result_string(r->msgs[0], "dnsHostName", NULL);
1051         if (!s->infrastructure_fsmo.dns_name) return NT_STATUS_INVALID_NETWORK_RESPONSE;
1052         talloc_steal(s, s->infrastructure_fsmo.dns_name);
1053
1054         talloc_free(r);
1055
1056         ret = ldb_search(s->ldap1.ldb, ntds_dn, LDB_SCOPE_BASE,
1057                          "(objectClass=*)", guid_attrs, &r);
1058         if (ret != LDB_SUCCESS) {
1059                 return NT_STATUS_LDAP(ret);
1060         } else if (r->count != 1) {
1061                 talloc_free(r);
1062                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1063         }
1064
1065         s->infrastructure_fsmo.ntds_guid = samdb_result_guid(r->msgs[0], "objectGUID");
1066
1067         talloc_free(r);
1068
1069         return NT_STATUS_OK;
1070 }
1071
1072 static NTSTATUS becomeDC_ldap1_rid_manager_fsmo(struct libnet_BecomeDC_state *s)
1073 {
1074         int ret;
1075         struct ldb_result *r;
1076         struct ldb_dn *basedn;
1077         const char *reference_dn_str;
1078         struct ldb_dn *ntds_dn;
1079         struct ldb_dn *server_dn;
1080         static const char *rid_attrs[] = {
1081                 "rIDManagerReference",
1082                 NULL
1083         };
1084         static const char *fsmo_attrs[] = {
1085                 "fSMORoleOwner",
1086                 NULL
1087         };
1088         static const char *dns_attrs[] = {
1089                 "dnsHostName",
1090                 NULL
1091         };
1092         static const char *guid_attrs[] = {
1093                 "objectGUID",
1094                 NULL
1095         };
1096
1097         basedn = ldb_dn_new(s, s->ldap1.ldb, s->domain.dn_str);
1098         NT_STATUS_HAVE_NO_MEMORY(basedn);
1099
1100         ret = ldb_search(s->ldap1.ldb, basedn, LDB_SCOPE_BASE,
1101                          "(objectClass=*)", rid_attrs, &r);
1102         talloc_free(basedn);
1103         if (ret != LDB_SUCCESS) {
1104                 return NT_STATUS_LDAP(ret);
1105         } else if (r->count != 1) {
1106                 talloc_free(r);
1107                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1108         }
1109
1110         reference_dn_str        = samdb_result_string(r->msgs[0], "rIDManagerReference", NULL);
1111         if (!reference_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
1112
1113         basedn = ldb_dn_new(s, s->ldap1.ldb, reference_dn_str);
1114         NT_STATUS_HAVE_NO_MEMORY(basedn);
1115
1116         talloc_free(r);
1117
1118         ret = ldb_search(s->ldap1.ldb, basedn, LDB_SCOPE_BASE,
1119                          "(objectClass=*)", fsmo_attrs, &r);
1120         talloc_free(basedn);
1121         if (ret != LDB_SUCCESS) {
1122                 return NT_STATUS_LDAP(ret);
1123         } else if (r->count != 1) {
1124                 talloc_free(r);
1125                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1126         }
1127
1128         s->rid_manager_fsmo.ntds_dn_str = samdb_result_string(r->msgs[0], "fSMORoleOwner", NULL);
1129         if (!s->rid_manager_fsmo.ntds_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
1130         talloc_steal(s, s->rid_manager_fsmo.ntds_dn_str);
1131
1132         talloc_free(r);
1133
1134         ntds_dn = ldb_dn_new(s, s->ldap1.ldb, s->rid_manager_fsmo.ntds_dn_str);
1135         NT_STATUS_HAVE_NO_MEMORY(ntds_dn);
1136
1137         server_dn = ldb_dn_get_parent(s, ntds_dn);
1138         NT_STATUS_HAVE_NO_MEMORY(server_dn);
1139
1140         s->rid_manager_fsmo.server_dn_str = ldb_dn_alloc_linearized(s, server_dn);
1141         NT_STATUS_HAVE_NO_MEMORY(s->rid_manager_fsmo.server_dn_str);
1142
1143         ret = ldb_search(s->ldap1.ldb, server_dn, LDB_SCOPE_BASE,
1144                          "(objectClass=*)", dns_attrs, &r);
1145         if (ret != LDB_SUCCESS) {
1146                 return NT_STATUS_LDAP(ret);
1147         } else if (r->count != 1) {
1148                 talloc_free(r);
1149                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1150         }
1151
1152         s->rid_manager_fsmo.dns_name    = samdb_result_string(r->msgs[0], "dnsHostName", NULL);
1153         if (!s->rid_manager_fsmo.dns_name) return NT_STATUS_INVALID_NETWORK_RESPONSE;
1154         talloc_steal(s, s->rid_manager_fsmo.dns_name);
1155
1156         talloc_free(r);
1157
1158         ret = ldb_search(s->ldap1.ldb, ntds_dn, LDB_SCOPE_BASE,
1159                          "(objectClass=*)", guid_attrs, &r);
1160         if (ret != LDB_SUCCESS) {
1161                 return NT_STATUS_LDAP(ret);
1162         } else if (r->count != 1) {
1163                 talloc_free(r);
1164                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1165         }
1166
1167         s->rid_manager_fsmo.ntds_guid = samdb_result_guid(r->msgs[0], "objectGUID");
1168
1169         talloc_free(r);
1170
1171         return NT_STATUS_OK;
1172 }
1173
1174 static NTSTATUS becomeDC_ldap1_site_object(struct libnet_BecomeDC_state *s)
1175 {
1176         int ret;
1177         struct ldb_result *r;
1178         struct ldb_dn *basedn;
1179
1180         basedn = ldb_dn_new_fmt(s, s->ldap1.ldb, "CN=%s,CN=Sites,%s",
1181                                 s->dest_dsa.site_name,
1182                                 s->forest.config_dn_str);
1183         NT_STATUS_HAVE_NO_MEMORY(basedn);
1184
1185         ret = ldb_search(s->ldap1.ldb, basedn, LDB_SCOPE_BASE, 
1186                          "(objectClass=*)", NULL, &r);
1187         talloc_free(basedn);
1188         if (ret != LDB_SUCCESS) {
1189                 return NT_STATUS_LDAP(ret);
1190         } else if (r->count != 1) {
1191                 talloc_free(r);
1192                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1193         }
1194
1195         s->dest_dsa.site_guid = samdb_result_guid(r->msgs[0], "objectGUID");
1196
1197         talloc_free(r);
1198         return NT_STATUS_OK;
1199 }
1200
1201 static NTSTATUS becomeDC_check_options(struct libnet_BecomeDC_state *s)
1202 {
1203         if (!s->callbacks.check_options) return NT_STATUS_OK;
1204
1205         s->_co.domain           = &s->domain;
1206         s->_co.forest           = &s->forest;
1207         s->_co.source_dsa       = &s->source_dsa;
1208
1209         return s->callbacks.check_options(s->callbacks.private_data, &s->_co);
1210 }
1211
1212 static NTSTATUS becomeDC_ldap1_computer_object(struct libnet_BecomeDC_state *s)
1213 {
1214         int ret;
1215         struct ldb_result *r;
1216         struct ldb_dn *basedn;
1217         char *filter;
1218         static const char *attrs[] = {
1219                 "distinguishedName",
1220                 "userAccountControl",
1221                 NULL
1222         };
1223
1224         basedn = ldb_dn_new(s, s->ldap1.ldb, s->domain.dn_str);
1225         NT_STATUS_HAVE_NO_MEMORY(basedn);
1226
1227         filter = talloc_asprintf(basedn, "(&(|(objectClass=user)(objectClass=computer))(sAMAccountName=%s$))",
1228                                  s->dest_dsa.netbios_name);
1229         NT_STATUS_HAVE_NO_MEMORY(filter);
1230
1231         ret = ldb_search(s->ldap1.ldb, basedn, LDB_SCOPE_SUBTREE, 
1232                          filter, attrs, &r);
1233         talloc_free(basedn);
1234         if (ret != LDB_SUCCESS) {
1235                 return NT_STATUS_LDAP(ret);
1236         } else if (r->count != 1) {
1237                 talloc_free(r);
1238                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1239         }
1240
1241         s->dest_dsa.computer_dn_str     = samdb_result_string(r->msgs[0], "distinguishedName", NULL);
1242         if (!s->dest_dsa.computer_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
1243         talloc_steal(s, s->dest_dsa.computer_dn_str);
1244
1245         s->dest_dsa.user_account_control = samdb_result_uint(r->msgs[0], "userAccountControl", 0);
1246
1247         talloc_free(r);
1248         return NT_STATUS_OK;
1249 }
1250
1251 static NTSTATUS becomeDC_ldap1_server_object_1(struct libnet_BecomeDC_state *s)
1252 {
1253         int ret;
1254         struct ldb_result *r;
1255         struct ldb_dn *basedn;
1256         const char *server_reference_dn_str;
1257         struct ldb_dn *server_reference_dn;
1258         struct ldb_dn *computer_dn;
1259
1260         basedn = ldb_dn_new_fmt(s, s->ldap1.ldb, "CN=%s,CN=Servers,CN=%s,CN=Sites,%s",
1261                                 s->dest_dsa.netbios_name,
1262                                 s->dest_dsa.site_name,
1263                                 s->forest.config_dn_str);
1264         NT_STATUS_HAVE_NO_MEMORY(basedn);
1265
1266         ret = ldb_search(s->ldap1.ldb, basedn, LDB_SCOPE_BASE, 
1267                          "(objectClass=*)", NULL, &r);
1268         talloc_free(basedn);
1269         if (ret == LDB_ERR_NO_SUCH_OBJECT) {
1270                 /* if the object doesn't exist, we'll create it later */
1271                 return NT_STATUS_OK;
1272         } else if (ret != LDB_SUCCESS) {
1273                 return NT_STATUS_LDAP(ret);
1274         } else if (r->count != 1) {
1275                 talloc_free(r);
1276                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1277         }
1278
1279         server_reference_dn_str = samdb_result_string(r->msgs[0], "serverReference", NULL);
1280         if (server_reference_dn_str) {
1281                 server_reference_dn     = ldb_dn_new(r, s->ldap1.ldb, server_reference_dn_str);
1282                 NT_STATUS_HAVE_NO_MEMORY(server_reference_dn);
1283
1284                 computer_dn             = ldb_dn_new(r, s->ldap1.ldb, s->dest_dsa.computer_dn_str);
1285                 NT_STATUS_HAVE_NO_MEMORY(computer_dn);
1286
1287                 /*
1288                  * if the server object belongs to another DC in another domain in the forest,
1289                  * we should not touch this object!
1290                  */
1291                 if (ldb_dn_compare(computer_dn, server_reference_dn) != 0) {
1292                         talloc_free(r);
1293                         return NT_STATUS_OBJECT_NAME_COLLISION;
1294                 }
1295         }
1296
1297         /* if the server object is already for the dest_dsa, then we don't need to create it */
1298         s->dest_dsa.server_dn_str       = samdb_result_string(r->msgs[0], "distinguishedName", NULL);
1299         if (!s->dest_dsa.server_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
1300         talloc_steal(s, s->dest_dsa.server_dn_str);
1301
1302         talloc_free(r);
1303         return NT_STATUS_OK;
1304 }
1305
1306 static NTSTATUS becomeDC_ldap1_server_object_2(struct libnet_BecomeDC_state *s)
1307 {
1308         int ret;
1309         struct ldb_result *r;
1310         struct ldb_dn *basedn;
1311         const char *server_reference_bl_dn_str;
1312         static const char *attrs[] = {
1313                 "serverReferenceBL",
1314                 NULL
1315         };
1316
1317         /* if the server_dn_str has a valid value, we skip this lookup */
1318         if (s->dest_dsa.server_dn_str) return NT_STATUS_OK;
1319
1320         basedn = ldb_dn_new(s, s->ldap1.ldb, s->dest_dsa.computer_dn_str);
1321         NT_STATUS_HAVE_NO_MEMORY(basedn);
1322
1323         ret = ldb_search(s->ldap1.ldb, basedn, LDB_SCOPE_BASE, 
1324                          "(objectClass=*)", attrs, &r);
1325         talloc_free(basedn);
1326         if (ret != LDB_SUCCESS) {
1327                 return NT_STATUS_LDAP(ret);
1328         } else if (r->count != 1) {
1329                 talloc_free(r);
1330                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1331         }
1332
1333         server_reference_bl_dn_str = samdb_result_string(r->msgs[0], "serverReferenceBL", NULL);
1334         if (!server_reference_bl_dn_str) {
1335                 /* if no back link is present, we're done for this function */
1336                 talloc_free(r);
1337                 return NT_STATUS_OK;
1338         }
1339
1340         /* if the server object is already for the dest_dsa, then we don't need to create it */
1341         s->dest_dsa.server_dn_str       = samdb_result_string(r->msgs[0], "serverReferenceBL", NULL);
1342         if (s->dest_dsa.server_dn_str) {
1343                 /* if a back link is present, we know that the server object is present */
1344                 talloc_steal(s, s->dest_dsa.server_dn_str);
1345         }
1346
1347         talloc_free(r);
1348         return NT_STATUS_OK;
1349 }
1350
1351 static NTSTATUS becomeDC_ldap1_server_object_add(struct libnet_BecomeDC_state *s)
1352 {
1353         int ret;
1354         struct ldb_message *msg;
1355         char *server_dn_str;
1356
1357         /* if the server_dn_str has a valid value, we skip this lookup */
1358         if (s->dest_dsa.server_dn_str) return NT_STATUS_OK;
1359
1360         msg = ldb_msg_new(s);
1361         NT_STATUS_HAVE_NO_MEMORY(msg);
1362
1363         msg->dn = ldb_dn_new_fmt(msg, s->ldap1.ldb, "CN=%s,CN=Servers,CN=%s,CN=Sites,%s",
1364                                  s->dest_dsa.netbios_name,
1365                                  s->dest_dsa.site_name,
1366                                  s->forest.config_dn_str);
1367         NT_STATUS_HAVE_NO_MEMORY(msg->dn);
1368
1369         ret = ldb_msg_add_string(msg, "objectClass", "server");
1370         if (ret != 0) {
1371                 talloc_free(msg);
1372                 return NT_STATUS_NO_MEMORY;
1373         }
1374         ret = ldb_msg_add_string(msg, "systemFlags", "50000000");
1375         if (ret != 0) {
1376                 talloc_free(msg);
1377                 return NT_STATUS_NO_MEMORY;
1378         }
1379         ret = ldb_msg_add_string(msg, "serverReference", s->dest_dsa.computer_dn_str);
1380         if (ret != 0) {
1381                 talloc_free(msg);
1382                 return NT_STATUS_NO_MEMORY;
1383         }
1384
1385         server_dn_str = ldb_dn_alloc_linearized(s, msg->dn);
1386         NT_STATUS_HAVE_NO_MEMORY(server_dn_str);
1387
1388         ret = ldb_add(s->ldap1.ldb, msg);
1389         talloc_free(msg);
1390         if (ret != LDB_SUCCESS) {
1391                 talloc_free(server_dn_str);
1392                 return NT_STATUS_LDAP(ret);
1393         }
1394
1395         s->dest_dsa.server_dn_str = server_dn_str;
1396
1397         return NT_STATUS_OK;
1398 }
1399
1400 static NTSTATUS becomeDC_ldap1_server_object_modify(struct libnet_BecomeDC_state *s)
1401 {
1402         int ret;
1403         struct ldb_message *msg;
1404         uint32_t i;
1405
1406         /* make a 'modify' msg, and only for serverReference */
1407         msg = ldb_msg_new(s);
1408         NT_STATUS_HAVE_NO_MEMORY(msg);
1409         msg->dn = ldb_dn_new(msg, s->ldap1.ldb, s->dest_dsa.server_dn_str);
1410         NT_STATUS_HAVE_NO_MEMORY(msg->dn);
1411
1412         ret = ldb_msg_add_string(msg, "serverReference", s->dest_dsa.computer_dn_str);
1413         if (ret != 0) {
1414                 talloc_free(msg);
1415                 return NT_STATUS_NO_MEMORY;
1416         }
1417
1418         /* mark all the message elements (should be just one)
1419            as LDB_FLAG_MOD_ADD */
1420         for (i=0;i<msg->num_elements;i++) {
1421                 msg->elements[i].flags = LDB_FLAG_MOD_ADD;
1422         }
1423
1424         ret = ldb_modify(s->ldap1.ldb, msg);
1425         if (ret == LDB_SUCCESS) {
1426                 talloc_free(msg);
1427                 return NT_STATUS_OK;
1428         } else if (ret == LDB_ERR_ATTRIBUTE_OR_VALUE_EXISTS) {
1429                 /* retry with LDB_FLAG_MOD_REPLACE */
1430         } else {
1431                 talloc_free(msg);
1432                 return NT_STATUS_LDAP(ret);
1433         }
1434
1435         /* mark all the message elements (should be just one)
1436            as LDB_FLAG_MOD_REPLACE */
1437         for (i=0;i<msg->num_elements;i++) {
1438                 msg->elements[i].flags = LDB_FLAG_MOD_REPLACE;
1439         }
1440
1441         ret = ldb_modify(s->ldap1.ldb, msg);
1442         talloc_free(msg);
1443         if (ret != LDB_SUCCESS) {
1444                 return NT_STATUS_LDAP(ret);
1445         }
1446
1447         return NT_STATUS_OK;
1448 }
1449
1450 static void becomeDC_drsuapi_connect_send(struct libnet_BecomeDC_state *s,
1451                                           struct becomeDC_drsuapi *drsuapi,
1452                                           void (*recv_fn)(struct composite_context *req));
1453 static void becomeDC_drsuapi1_connect_recv(struct composite_context *req);
1454 static void becomeDC_connect_ldap2(struct libnet_BecomeDC_state *s);
1455
1456 static void becomeDC_connect_ldap1(struct libnet_BecomeDC_state *s)
1457 {
1458         struct composite_context *c = s->creq;
1459
1460         c->status = becomeDC_ldap_connect(s, &s->ldap1);
1461         if (!composite_is_ok(c)) return;
1462
1463         c->status = becomeDC_ldap1_rootdse(s);
1464         if (!composite_is_ok(c)) return;
1465
1466         c->status = becomeDC_ldap1_crossref_behavior_version(s);
1467         if (!composite_is_ok(c)) return;
1468
1469         c->status = becomeDC_ldap1_domain_behavior_version(s);
1470         if (!composite_is_ok(c)) return;
1471
1472         c->status = becomeDC_ldap1_schema_object_version(s);
1473         if (!composite_is_ok(c)) return;
1474
1475         c->status = becomeDC_ldap1_w2k3_update_revision(s);
1476         if (!composite_is_ok(c)) return;
1477
1478         c->status = becomeDC_ldap1_infrastructure_fsmo(s);
1479         if (!composite_is_ok(c)) return;
1480
1481         c->status = becomeDC_ldap1_rid_manager_fsmo(s);
1482         if (!composite_is_ok(c)) return;
1483
1484         c->status = becomeDC_ldap1_site_object(s);
1485         if (!composite_is_ok(c)) return;
1486
1487         c->status = becomeDC_check_options(s);
1488         if (!composite_is_ok(c)) return;
1489
1490         c->status = becomeDC_ldap1_computer_object(s);
1491         if (!composite_is_ok(c)) return;
1492
1493         c->status = becomeDC_ldap1_server_object_1(s);
1494         if (!composite_is_ok(c)) return;
1495
1496         c->status = becomeDC_ldap1_server_object_2(s);
1497         if (!composite_is_ok(c)) return;
1498
1499         c->status = becomeDC_ldap1_server_object_add(s);
1500         if (!composite_is_ok(c)) return;
1501
1502         c->status = becomeDC_ldap1_server_object_modify(s);
1503         if (!composite_is_ok(c)) return;
1504
1505         becomeDC_drsuapi_connect_send(s, &s->drsuapi1, becomeDC_drsuapi1_connect_recv);
1506 }
1507
1508 static void becomeDC_drsuapi_connect_send(struct libnet_BecomeDC_state *s,
1509                                           struct becomeDC_drsuapi *drsuapi,
1510                                           void (*recv_fn)(struct composite_context *req))
1511 {
1512         struct composite_context *c = s->creq;
1513         struct composite_context *creq;
1514         char *binding_str;
1515
1516         drsuapi->s = s;
1517
1518         if (!drsuapi->binding) {
1519                 /*
1520                  * Note: It's important to pass 'krb5' as auth_type here
1521                  *       otherwise the replication will not work with
1522                  *       Windows 2000. If NTLMSSP is used Windows 2000
1523                  *       returns garbage in the DsGetNCChanges() response
1524                  *       if encrypted password attributes would be in the response.
1525                  *       That means the replication of the schema and configuration
1526                  *       partition works fine, but it fails for the domain partition.
1527                  */
1528                 if (lp_parm_bool(s->libnet->lp_ctx, NULL, "become_dc", "print", false)) {
1529                         binding_str = talloc_asprintf(s, "ncacn_ip_tcp:%s[krb5,print,seal]", s->source_dsa.dns_name);
1530                         if (composite_nomem(binding_str, c)) return;
1531                 } else {
1532                         binding_str = talloc_asprintf(s, "ncacn_ip_tcp:%s[krb5,seal]", s->source_dsa.dns_name);
1533                         if (composite_nomem(binding_str, c)) return;
1534                 }
1535                 c->status = dcerpc_parse_binding(s, binding_str, &drsuapi->binding);
1536                 talloc_free(binding_str);
1537                 if (!composite_is_ok(c)) return;
1538         }
1539
1540         creq = dcerpc_pipe_connect_b_send(s, drsuapi->binding, &ndr_table_drsuapi,
1541                                           s->libnet->cred, s->libnet->event_ctx,
1542                                           s->libnet->lp_ctx);
1543         composite_continue(c, creq, recv_fn, s);
1544 }
1545
1546 static void becomeDC_drsuapi_bind_send(struct libnet_BecomeDC_state *s,
1547                                        struct becomeDC_drsuapi *drsuapi,
1548                                        void (*recv_fn)(struct rpc_request *req));
1549 static void becomeDC_drsuapi1_bind_recv(struct rpc_request *req);
1550
1551 static void becomeDC_drsuapi1_connect_recv(struct composite_context *req)
1552 {
1553         struct libnet_BecomeDC_state *s = talloc_get_type(req->async.private_data,
1554                                           struct libnet_BecomeDC_state);
1555         struct composite_context *c = s->creq;
1556
1557         c->status = dcerpc_pipe_connect_b_recv(req, s, &s->drsuapi1.pipe);
1558         if (!composite_is_ok(c)) return;
1559
1560         c->status = gensec_session_key(s->drsuapi1.pipe->conn->security_state.generic_state,
1561                                        &s->drsuapi1.gensec_skey);
1562         if (!composite_is_ok(c)) return;
1563
1564         becomeDC_drsuapi_bind_send(s, &s->drsuapi1, becomeDC_drsuapi1_bind_recv);
1565 }
1566
1567 static void becomeDC_drsuapi_bind_send(struct libnet_BecomeDC_state *s,
1568                                        struct becomeDC_drsuapi *drsuapi,
1569                                        void (*recv_fn)(struct rpc_request *req))
1570 {
1571         struct composite_context *c = s->creq;
1572         struct rpc_request *req;
1573         struct drsuapi_DsBindInfo28 *bind_info28;
1574
1575         GUID_from_string(DRSUAPI_DS_BIND_GUID_W2K3, &drsuapi->bind_guid);
1576
1577         bind_info28                             = &drsuapi->local_info28;
1578         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_BASE;
1579         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_ASYNC_REPLICATION;
1580         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_REMOVEAPI;
1581         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_MOVEREQ_V2;
1582         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GETCHG_COMPRESS;
1583         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_DCINFO_V1;
1584         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_RESTORE_USN_OPTIMIZATION;
1585         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_KCC_EXECUTE;
1586         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_ADDENTRY_V2;
1587         if (s->domain.behavior_version == 2) {
1588                 /* TODO: find out how this is really triggered! */
1589                 bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_LINKED_VALUE_REPLICATION;
1590         }
1591         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_DCINFO_V2;
1592         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_INSTANCE_TYPE_NOT_REQ_ON_MOD;
1593         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_CRYPTO_BIND;
1594         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GET_REPL_INFO;
1595         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_STRONG_ENCRYPTION;
1596         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_DCINFO_V01;
1597         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_TRANSITIVE_MEMBERSHIP;
1598         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_ADD_SID_HISTORY;
1599         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_POST_BETA3;
1600         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_00100000;
1601         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GET_MEMBERSHIPS2;
1602         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GETCHGREQ_V6;
1603         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_NONDOMAIN_NCS;
1604         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GETCHGREQ_V8;
1605         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GETCHGREPLY_V5;
1606         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GETCHGREPLY_V6;
1607         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_ADDENTRYREPLY_V3;
1608         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GETCHGREPLY_V7;
1609         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_VERIFY_OBJECT;
1610 #if 0 /* we don't support XPRESS compression yet */
1611         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_XPRESS_COMPRESS;
1612 #endif
1613         bind_info28->site_guid                  = s->dest_dsa.site_guid;
1614         if (s->domain.behavior_version == 2) {
1615                 /* TODO: find out how this is really triggered! */
1616                 bind_info28->pid                = 528;
1617         } else {
1618                 bind_info28->pid                = 516;
1619         }
1620         bind_info28->repl_epoch                 = 0;
1621
1622         drsuapi->bind_info_ctr.length           = 28;
1623         drsuapi->bind_info_ctr.info.info28      = *bind_info28;
1624
1625         drsuapi->bind_r.in.bind_guid = &drsuapi->bind_guid;
1626         drsuapi->bind_r.in.bind_info = &drsuapi->bind_info_ctr;
1627         drsuapi->bind_r.out.bind_handle = &drsuapi->bind_handle;
1628
1629         req = dcerpc_drsuapi_DsBind_send(drsuapi->pipe, s, &drsuapi->bind_r);
1630         composite_continue_rpc(c, req, recv_fn, s);
1631 }
1632
1633 static WERROR becomeDC_drsuapi_bind_recv(struct libnet_BecomeDC_state *s,
1634                                          struct becomeDC_drsuapi *drsuapi)
1635 {
1636         if (!W_ERROR_IS_OK(drsuapi->bind_r.out.result)) {
1637                 return drsuapi->bind_r.out.result;
1638         }
1639
1640         ZERO_STRUCT(drsuapi->remote_info28);
1641         if (drsuapi->bind_r.out.bind_info) {
1642                 switch (drsuapi->bind_r.out.bind_info->length) {
1643                 case 24: {
1644                         struct drsuapi_DsBindInfo24 *info24;
1645                         info24 = &drsuapi->bind_r.out.bind_info->info.info24;
1646                         drsuapi->remote_info28.supported_extensions     = info24->supported_extensions;
1647                         drsuapi->remote_info28.site_guid                = info24->site_guid;
1648                         drsuapi->remote_info28.pid                      = info24->pid;
1649                         drsuapi->remote_info28.repl_epoch               = 0;
1650                         break;
1651                 }
1652                 case 48: {
1653                         struct drsuapi_DsBindInfo48 *info48;
1654                         info48 = &drsuapi->bind_r.out.bind_info->info.info48;
1655                         drsuapi->remote_info28.supported_extensions     = info48->supported_extensions;
1656                         drsuapi->remote_info28.site_guid                = info48->site_guid;
1657                         drsuapi->remote_info28.pid                      = info48->pid;
1658                         drsuapi->remote_info28.repl_epoch               = info48->repl_epoch;
1659                         break;
1660                 }
1661                 case 28:
1662                         drsuapi->remote_info28 = drsuapi->bind_r.out.bind_info->info.info28;
1663                         break;
1664                 }
1665         }
1666
1667         return WERR_OK;
1668 }
1669
1670 static void becomeDC_drsuapi1_add_entry_send(struct libnet_BecomeDC_state *s);
1671
1672 static void becomeDC_drsuapi1_bind_recv(struct rpc_request *req)
1673 {
1674         struct libnet_BecomeDC_state *s = talloc_get_type(req->async.private_data,
1675                                           struct libnet_BecomeDC_state);
1676         struct composite_context *c = s->creq;
1677         WERROR status;
1678
1679         bool print = false;
1680
1681         if (req->p->conn->flags & DCERPC_DEBUG_PRINT_OUT) {
1682                 print = true;
1683         }
1684
1685         c->status = dcerpc_ndr_request_recv(req);
1686         if (!composite_is_ok(c)) return;
1687
1688         if (print) {
1689                 NDR_PRINT_OUT_DEBUG(drsuapi_DsBind, &s->drsuapi1.bind_r);
1690         }
1691
1692         status = becomeDC_drsuapi_bind_recv(s, &s->drsuapi1);
1693         if (!W_ERROR_IS_OK(status)) {
1694                 composite_error(c, werror_to_ntstatus(status));
1695                 return;
1696         }
1697
1698         becomeDC_drsuapi1_add_entry_send(s);
1699 }
1700
1701 static void becomeDC_drsuapi1_add_entry_recv(struct rpc_request *req);
1702
1703 static void becomeDC_drsuapi1_add_entry_send(struct libnet_BecomeDC_state *s)
1704 {
1705         struct composite_context *c = s->creq;
1706         struct rpc_request *req;
1707         struct drsuapi_DsAddEntry *r;
1708         struct drsuapi_DsReplicaObjectIdentifier *identifier;
1709         uint32_t num_attrs, i = 0;
1710         struct drsuapi_DsReplicaAttribute *attrs;
1711         struct smb_iconv_convenience *iconv_convenience = lp_iconv_convenience(s->libnet->lp_ctx);
1712         enum ndr_err_code ndr_err;
1713         bool w2k3;
1714
1715         /* choose a random invocationId */
1716         s->dest_dsa.invocation_id = GUID_random();
1717
1718         /*
1719          * if the schema version indicates w2k3, then
1720          * also send some w2k3 specific attributes
1721          */
1722         if (s->forest.schema_object_version >= 30) {
1723                 w2k3 = true;
1724         } else {
1725                 w2k3 = false;
1726         }
1727
1728         r = talloc_zero(s, struct drsuapi_DsAddEntry);
1729         if (composite_nomem(r, c)) return;
1730
1731         /* setup identifier */
1732         identifier              = talloc(r, struct drsuapi_DsReplicaObjectIdentifier);
1733         if (composite_nomem(identifier, c)) return;
1734         identifier->guid        = GUID_zero();
1735         identifier->sid         = s->zero_sid;
1736         identifier->dn          = talloc_asprintf(identifier, "CN=NTDS Settings,%s",
1737                                                   s->dest_dsa.server_dn_str);
1738         if (composite_nomem(identifier->dn, c)) return;
1739
1740         /* allocate attribute array */
1741         num_attrs       = 11;
1742         attrs           = talloc_array(r, struct drsuapi_DsReplicaAttribute, num_attrs);
1743         if (composite_nomem(attrs, c)) return;
1744
1745         /* ntSecurityDescriptor */
1746         {
1747                 struct drsuapi_DsAttributeValue *vs;
1748                 DATA_BLOB *vd;
1749                 struct security_descriptor *v;
1750                 struct dom_sid *domain_admins_sid;
1751                 const char *domain_admins_sid_str;
1752
1753                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
1754                 if (composite_nomem(vs, c)) return;
1755
1756                 vd = talloc_array(vs, DATA_BLOB, 1);
1757                 if (composite_nomem(vd, c)) return;
1758
1759                 domain_admins_sid = dom_sid_add_rid(vs, s->domain.sid, DOMAIN_RID_ADMINS);
1760                 if (composite_nomem(domain_admins_sid, c)) return;
1761
1762                 domain_admins_sid_str = dom_sid_string(domain_admins_sid, domain_admins_sid);
1763                 if (composite_nomem(domain_admins_sid_str, c)) return;
1764
1765                 v = security_descriptor_dacl_create(vd,
1766                                                0,
1767                                                /* owner: domain admins */
1768                                                domain_admins_sid_str,
1769                                                /* owner group: domain admins */
1770                                                domain_admins_sid_str,
1771                                                /* authenticated users */
1772                                                SID_NT_AUTHENTICATED_USERS,
1773                                                SEC_ACE_TYPE_ACCESS_ALLOWED,
1774                                                SEC_STD_READ_CONTROL |
1775                                                SEC_ADS_LIST |
1776                                                SEC_ADS_READ_PROP |
1777                                                SEC_ADS_LIST_OBJECT,
1778                                                0,
1779                                                /* domain admins */
1780                                                domain_admins_sid_str,
1781                                                SEC_ACE_TYPE_ACCESS_ALLOWED,
1782                                                SEC_STD_REQUIRED |
1783                                                SEC_ADS_CREATE_CHILD |
1784                                                SEC_ADS_LIST |
1785                                                SEC_ADS_SELF_WRITE |
1786                                                SEC_ADS_READ_PROP |
1787                                                SEC_ADS_WRITE_PROP |
1788                                                SEC_ADS_DELETE_TREE |
1789                                                SEC_ADS_LIST_OBJECT |
1790                                                SEC_ADS_CONTROL_ACCESS,
1791                                                0,
1792                                                /* system */
1793                                                SID_NT_SYSTEM,
1794                                                SEC_ACE_TYPE_ACCESS_ALLOWED,
1795                                                SEC_STD_REQUIRED |
1796                                                SEC_ADS_CREATE_CHILD |
1797                                                SEC_ADS_DELETE_CHILD |
1798                                                SEC_ADS_LIST |
1799                                                SEC_ADS_SELF_WRITE |
1800                                                SEC_ADS_READ_PROP |
1801                                                SEC_ADS_WRITE_PROP |
1802                                                SEC_ADS_DELETE_TREE |
1803                                                SEC_ADS_LIST_OBJECT |
1804                                                SEC_ADS_CONTROL_ACCESS,
1805                                                0,
1806                                                /* end */
1807                                                NULL);
1808                 if (composite_nomem(v, c)) return;
1809
1810                 ndr_err = ndr_push_struct_blob(&vd[0], vd, iconv_convenience, v,(ndr_push_flags_fn_t)ndr_push_security_descriptor);
1811                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1812                         c->status = ndr_map_error2ntstatus(ndr_err);
1813                         if (!composite_is_ok(c)) return;
1814                 }
1815
1816                 vs[0].blob              = &vd[0];
1817
1818                 attrs[i].attid                  = DRSUAPI_ATTRIBUTE_ntSecurityDescriptor;
1819                 attrs[i].value_ctr.num_values   = 1;
1820                 attrs[i].value_ctr.values       = vs;
1821
1822                 i++;
1823         }
1824
1825         /* objectClass: nTDSDSA */
1826         {
1827                 struct drsuapi_DsAttributeValue *vs;
1828                 DATA_BLOB *vd;
1829
1830                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
1831                 if (composite_nomem(vs, c)) return;
1832
1833                 vd = talloc_array(vs, DATA_BLOB, 1);
1834                 if (composite_nomem(vd, c)) return;
1835
1836                 vd[0] = data_blob_talloc(vd, NULL, 4);
1837                 if (composite_nomem(vd[0].data, c)) return;
1838
1839                 /* value for nTDSDSA */
1840                 SIVAL(vd[0].data, 0, 0x0017002F);
1841
1842                 vs[0].blob              = &vd[0];
1843
1844                 attrs[i].attid                  = DRSUAPI_ATTRIBUTE_objectClass;
1845                 attrs[i].value_ctr.num_values   = 1;
1846                 attrs[i].value_ctr.values       = vs;
1847
1848                 i++;
1849         }
1850
1851         /* objectCategory: CN=NTDS-DSA,CN=Schema,... */
1852         {
1853                 struct drsuapi_DsAttributeValue *vs;
1854                 DATA_BLOB *vd;
1855                 struct drsuapi_DsReplicaObjectIdentifier3 v[1];
1856
1857                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
1858                 if (composite_nomem(vs, c)) return;
1859
1860                 vd = talloc_array(vs, DATA_BLOB, 1);
1861                 if (composite_nomem(vd, c)) return;
1862
1863                 v[0].guid               = GUID_zero();
1864                 v[0].sid                = s->zero_sid;
1865                 v[0].dn                 = talloc_asprintf(vd, "CN=NTDS-DSA,%s",
1866                                                           s->forest.schema_dn_str);
1867                 if (composite_nomem(v[0].dn, c)) return;
1868
1869                 ndr_err = ndr_push_struct_blob(&vd[0], vd, iconv_convenience, &v[0], 
1870                                                (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
1871                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1872                         c->status = ndr_map_error2ntstatus(ndr_err);
1873                         if (!composite_is_ok(c)) return;
1874                 }
1875
1876                 vs[0].blob              = &vd[0];
1877
1878                 attrs[i].attid                  = DRSUAPI_ATTRIBUTE_objectCategory;
1879                 attrs[i].value_ctr.num_values   = 1;
1880                 attrs[i].value_ctr.values       = vs;
1881
1882                 i++;
1883         }
1884
1885         /* invocationId: random guid */
1886         {
1887                 struct drsuapi_DsAttributeValue *vs;
1888                 DATA_BLOB *vd;
1889                 const struct GUID *v;
1890
1891                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
1892                 if (composite_nomem(vs, c)) return;
1893
1894                 vd = talloc_array(vs, DATA_BLOB, 1);
1895                 if (composite_nomem(vd, c)) return;
1896
1897                 v = &s->dest_dsa.invocation_id;
1898
1899                 ndr_err = ndr_push_struct_blob(&vd[0], vd, iconv_convenience, v, (ndr_push_flags_fn_t)ndr_push_GUID);
1900                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1901                         c->status = ndr_map_error2ntstatus(ndr_err);
1902                         if (!composite_is_ok(c)) return;
1903                 }
1904
1905                 vs[0].blob              = &vd[0];
1906
1907                 attrs[i].attid                  = DRSUAPI_ATTRIBUTE_invocationId;
1908                 attrs[i].value_ctr.num_values   = 1;
1909                 attrs[i].value_ctr.values       = vs;
1910
1911                 i++;
1912         }
1913
1914         /* hasMasterNCs: ... */
1915         {
1916                 struct drsuapi_DsAttributeValue *vs;
1917                 DATA_BLOB *vd;
1918                 struct drsuapi_DsReplicaObjectIdentifier3 v[3];
1919
1920                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 3);
1921                 if (composite_nomem(vs, c)) return;
1922
1923                 vd = talloc_array(vs, DATA_BLOB, 3);
1924                 if (composite_nomem(vd, c)) return;
1925
1926                 v[0].guid               = GUID_zero();
1927                 v[0].sid                = s->zero_sid;
1928                 v[0].dn                 = s->forest.config_dn_str;
1929
1930                 v[1].guid               = GUID_zero();
1931                 v[1].sid                = s->zero_sid;
1932                 v[1].dn                 = s->domain.dn_str;
1933
1934                 v[2].guid               = GUID_zero();
1935                 v[2].sid                = s->zero_sid;
1936                 v[2].dn                 = s->forest.schema_dn_str;
1937
1938                 ndr_err = ndr_push_struct_blob(&vd[0], vd, iconv_convenience, &v[0],
1939                                                (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
1940                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1941                         c->status = ndr_map_error2ntstatus(ndr_err);
1942                         if (!composite_is_ok(c)) return;
1943                 }
1944
1945                 ndr_err = ndr_push_struct_blob(&vd[1], vd, iconv_convenience, &v[1],
1946                                                (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
1947                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1948                         c->status = ndr_map_error2ntstatus(ndr_err);
1949                         if (!composite_is_ok(c)) return;
1950                 }
1951
1952                 ndr_err = ndr_push_struct_blob(&vd[2], vd, iconv_convenience, &v[2],
1953                                                (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
1954                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1955                         c->status = ndr_map_error2ntstatus(ndr_err);
1956                         if (!composite_is_ok(c)) return;
1957                 }
1958
1959                 vs[0].blob              = &vd[0];
1960                 vs[1].blob              = &vd[1];
1961                 vs[2].blob              = &vd[2];
1962
1963                 attrs[i].attid                  = DRSUAPI_ATTRIBUTE_hasMasterNCs;
1964                 attrs[i].value_ctr.num_values   = 3;
1965                 attrs[i].value_ctr.values       = vs;
1966
1967                 i++;
1968         }
1969
1970         /* msDS-hasMasterNCs: ... */
1971         if (w2k3) {
1972                 struct drsuapi_DsAttributeValue *vs;
1973                 DATA_BLOB *vd;
1974                 struct drsuapi_DsReplicaObjectIdentifier3 v[3];
1975
1976                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 3);
1977                 if (composite_nomem(vs, c)) return;
1978
1979                 vd = talloc_array(vs, DATA_BLOB, 3);
1980                 if (composite_nomem(vd, c)) return;
1981
1982                 v[0].guid               = GUID_zero();
1983                 v[0].sid                = s->zero_sid;
1984                 v[0].dn                 = s->forest.config_dn_str;
1985
1986                 v[1].guid               = GUID_zero();
1987                 v[1].sid                = s->zero_sid;
1988                 v[1].dn                 = s->domain.dn_str;
1989
1990                 v[2].guid               = GUID_zero();
1991                 v[2].sid                = s->zero_sid;
1992                 v[2].dn                 = s->forest.schema_dn_str;
1993
1994                 ndr_err = ndr_push_struct_blob(&vd[0], vd, iconv_convenience, &v[0],
1995                                                (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
1996                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1997                         c->status = ndr_map_error2ntstatus(ndr_err);
1998                         if (!composite_is_ok(c)) return;
1999                 }
2000
2001                 ndr_err = ndr_push_struct_blob(&vd[1], vd, iconv_convenience, &v[1],
2002                                                (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
2003                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2004                         c->status = ndr_map_error2ntstatus(ndr_err);
2005                         if (!composite_is_ok(c)) return;
2006                 }
2007
2008                 ndr_err = ndr_push_struct_blob(&vd[2], vd, iconv_convenience, &v[2],
2009                                                (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
2010                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2011                         c->status = ndr_map_error2ntstatus(ndr_err);
2012                         if (!composite_is_ok(c)) return;
2013                 }
2014
2015                 vs[0].blob              = &vd[0];
2016                 vs[1].blob              = &vd[1];
2017                 vs[2].blob              = &vd[2];
2018
2019                 attrs[i].attid                  = DRSUAPI_ATTRIBUTE_msDS_hasMasterNCs;
2020                 attrs[i].value_ctr.num_values   = 3;
2021                 attrs[i].value_ctr.values       = vs;
2022
2023                 i++;
2024         }
2025
2026         /* dMDLocation: CN=Schema,... */
2027         {
2028                 struct drsuapi_DsAttributeValue *vs;
2029                 DATA_BLOB *vd;
2030                 struct drsuapi_DsReplicaObjectIdentifier3 v[1];
2031
2032                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
2033                 if (composite_nomem(vs, c)) return;
2034
2035                 vd = talloc_array(vs, DATA_BLOB, 1);
2036                 if (composite_nomem(vd, c)) return;
2037
2038                 v[0].guid               = GUID_zero();
2039                 v[0].sid                = s->zero_sid;
2040                 v[0].dn                 = s->forest.schema_dn_str;
2041
2042                 ndr_err = ndr_push_struct_blob(&vd[0], vd, iconv_convenience, &v[0],
2043                                                (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
2044                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2045                         c->status = ndr_map_error2ntstatus(ndr_err);
2046                         if (!composite_is_ok(c)) return;
2047                 }
2048
2049                 vs[0].blob              = &vd[0];
2050
2051                 attrs[i].attid                  = DRSUAPI_ATTRIBUTE_dMDLocation;
2052                 attrs[i].value_ctr.num_values   = 1;
2053                 attrs[i].value_ctr.values       = vs;
2054
2055                 i++;
2056         }
2057
2058         /* msDS-HasDomainNCs: <domain_partition> */
2059         if (w2k3) {
2060                 struct drsuapi_DsAttributeValue *vs;
2061                 DATA_BLOB *vd;
2062                 struct drsuapi_DsReplicaObjectIdentifier3 v[1];
2063
2064                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
2065                 if (composite_nomem(vs, c)) return;
2066
2067                 vd = talloc_array(vs, DATA_BLOB, 1);
2068                 if (composite_nomem(vd, c)) return;
2069
2070                 v[0].guid               = GUID_zero();
2071                 v[0].sid                = s->zero_sid;
2072                 v[0].dn                 = s->domain.dn_str;
2073
2074                 ndr_err = ndr_push_struct_blob(&vd[0], vd, iconv_convenience, &v[0],
2075                                                (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
2076                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2077                         c->status = ndr_map_error2ntstatus(ndr_err);
2078                         if (!composite_is_ok(c)) return;
2079                 }
2080
2081                 vs[0].blob              = &vd[0];
2082
2083                 attrs[i].attid                  = DRSUAPI_ATTRIBUTE_msDS_HasDomainNCs;
2084                 attrs[i].value_ctr.num_values   = 1;
2085                 attrs[i].value_ctr.values       = vs;
2086
2087                 i++;
2088         }
2089
2090         /* msDS-Behavior-Version */
2091         if (w2k3) {
2092                 struct drsuapi_DsAttributeValue *vs;
2093                 DATA_BLOB *vd;
2094
2095                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
2096                 if (composite_nomem(vs, c)) return;
2097
2098                 vd = talloc_array(vs, DATA_BLOB, 1);
2099                 if (composite_nomem(vd, c)) return;
2100
2101                 vd[0] = data_blob_talloc(vd, NULL, 4);
2102                 if (composite_nomem(vd[0].data, c)) return;
2103
2104                 SIVAL(vd[0].data, 0, DS_BEHAVIOR_WIN2003);
2105
2106                 vs[0].blob              = &vd[0];
2107
2108                 attrs[i].attid                  = DRSUAPI_ATTRIBUTE_msDS_Behavior_Version;
2109                 attrs[i].value_ctr.num_values   = 1;
2110                 attrs[i].value_ctr.values       = vs;
2111
2112                 i++;
2113         }
2114
2115         /* systemFlags */
2116         {
2117                 struct drsuapi_DsAttributeValue *vs;
2118                 DATA_BLOB *vd;
2119
2120                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
2121                 if (composite_nomem(vs, c)) return;
2122
2123                 vd = talloc_array(vs, DATA_BLOB, 1);
2124                 if (composite_nomem(vd, c)) return;
2125
2126                 vd[0] = data_blob_talloc(vd, NULL, 4);
2127                 if (composite_nomem(vd[0].data, c)) return;
2128
2129                 SIVAL(vd[0].data, 0, SYSTEM_FLAG_DISALLOW_MOVE_ON_DELETE);
2130
2131                 vs[0].blob              = &vd[0];
2132
2133                 attrs[i].attid                  = DRSUAPI_ATTRIBUTE_systemFlags;
2134                 attrs[i].value_ctr.num_values   = 1;
2135                 attrs[i].value_ctr.values       = vs;
2136
2137                 i++;
2138         }
2139
2140         /* serverReference: ... */
2141         {
2142                 struct drsuapi_DsAttributeValue *vs;
2143                 DATA_BLOB *vd;
2144                 struct drsuapi_DsReplicaObjectIdentifier3 v[1];
2145
2146                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
2147                 if (composite_nomem(vs, c)) return;
2148
2149                 vd = talloc_array(vs, DATA_BLOB, 1);
2150                 if (composite_nomem(vd, c)) return;
2151
2152                 v[0].guid               = GUID_zero();
2153                 v[0].sid                = s->zero_sid;
2154                 v[0].dn                 = s->dest_dsa.computer_dn_str;
2155
2156                 ndr_err = ndr_push_struct_blob(&vd[0], vd, iconv_convenience, &v[0],
2157                                                (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
2158                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2159                         c->status = ndr_map_error2ntstatus(ndr_err);
2160                         if (!composite_is_ok(c)) return;
2161                 }
2162
2163                 vs[0].blob              = &vd[0];
2164
2165                 attrs[i].attid                  = DRSUAPI_ATTRIBUTE_serverReference;
2166                 attrs[i].value_ctr.num_values   = 1;
2167                 attrs[i].value_ctr.values       = vs;
2168
2169                 i++;
2170         }
2171
2172         /* truncate the attribute list to the attribute count we have filled in */
2173         num_attrs = i;
2174
2175         /* setup request structure */
2176         r->in.bind_handle                                               = &s->drsuapi1.bind_handle;
2177         r->in.level                                                     = 2;
2178         r->in.req.req2.first_object.next_object                         = NULL;
2179         r->in.req.req2.first_object.object.identifier                   = identifier;
2180         r->in.req.req2.first_object.object.flags                        = 0x00000000;
2181         r->in.req.req2.first_object.object.attribute_ctr.num_attributes = num_attrs;
2182         r->in.req.req2.first_object.object.attribute_ctr.attributes     = attrs;
2183
2184         req = dcerpc_drsuapi_DsAddEntry_send(s->drsuapi1.pipe, r, r);
2185         composite_continue_rpc(c, req, becomeDC_drsuapi1_add_entry_recv, s);
2186 }
2187
2188 static void becomeDC_drsuapi2_connect_recv(struct composite_context *req);
2189 static NTSTATUS becomeDC_prepare_db(struct libnet_BecomeDC_state *s);
2190
2191 static void becomeDC_drsuapi1_add_entry_recv(struct rpc_request *req)
2192 {
2193         struct libnet_BecomeDC_state *s = talloc_get_type(req->async.private_data,
2194                                           struct libnet_BecomeDC_state);
2195         struct composite_context *c = s->creq;
2196         struct drsuapi_DsAddEntry *r = talloc_get_type(req->ndr.struct_ptr,
2197                                        struct drsuapi_DsAddEntry);
2198         char *binding_str;
2199         bool print = false;
2200
2201         if (req->p->conn->flags & DCERPC_DEBUG_PRINT_OUT) {
2202                 print = true;
2203         }
2204
2205         c->status = dcerpc_ndr_request_recv(req);
2206         if (!composite_is_ok(c)) return;
2207
2208         if (print) {
2209                 NDR_PRINT_OUT_DEBUG(drsuapi_DsAddEntry, r);
2210         }
2211
2212         if (!W_ERROR_IS_OK(r->out.result)) {
2213                 composite_error(c, werror_to_ntstatus(r->out.result));
2214                 return;
2215         }
2216
2217         if (r->out.level == 3) {
2218                 if (r->out.ctr.ctr3.count != 1) {
2219                         WERROR status;
2220
2221                         if (r->out.ctr.ctr3.level != 1) {
2222                                 composite_error(c, NT_STATUS_INVALID_NETWORK_RESPONSE);
2223                                 return;
2224                         }
2225
2226                         if (!r->out.ctr.ctr3.error) {
2227                                 composite_error(c, NT_STATUS_INVALID_NETWORK_RESPONSE);
2228                                 return;
2229                         }
2230
2231                         status = r->out.ctr.ctr3.error->info1.status;
2232
2233                         if (!r->out.ctr.ctr3.error->info1.info) {
2234                                 composite_error(c, werror_to_ntstatus(status));
2235                                 return;
2236                         }
2237
2238                         /* see if we can get a more detailed error */
2239                         switch (r->out.ctr.ctr3.error->info1.level) {
2240                         case 1:
2241                                 status = r->out.ctr.ctr3.error->info1.info->error1.status;
2242                                 break;
2243                         case 4:
2244                         case 5:
2245                         case 6:
2246                         case 7:
2247                                 status = r->out.ctr.ctr3.error->info1.info->errorX.status;
2248                                 break;
2249                         }
2250
2251                         composite_error(c, werror_to_ntstatus(status));
2252                         return;
2253                 }
2254
2255                 s->dest_dsa.ntds_guid   = r->out.ctr.ctr3.objects[0].guid;
2256         } else if (r->out.level == 2) {
2257                 if (r->out.ctr.ctr2.count != 1) {
2258                         composite_error(c, werror_to_ntstatus(r->out.ctr.ctr2.error.status));
2259                         return;
2260                 }
2261
2262                 s->dest_dsa.ntds_guid   = r->out.ctr.ctr2.objects[0].guid;
2263         } else {
2264                 composite_error(c, NT_STATUS_INVALID_NETWORK_RESPONSE);
2265                 return;
2266         }
2267
2268         talloc_free(r);
2269
2270         s->dest_dsa.ntds_dn_str = talloc_asprintf(s, "CN=NTDS Settings,%s",
2271                                                   s->dest_dsa.server_dn_str);
2272         if (composite_nomem(s->dest_dsa.ntds_dn_str, c)) return;
2273
2274         c->status = becomeDC_prepare_db(s);
2275         if (!composite_is_ok(c)) return;
2276
2277         /* this avoids the epmapper lookup on the 2nd connection */
2278         binding_str = dcerpc_binding_string(s, s->drsuapi1.binding);
2279         if (composite_nomem(binding_str, c)) return;
2280
2281         c->status = dcerpc_parse_binding(s, binding_str, &s->drsuapi2.binding);
2282         talloc_free(binding_str);
2283         if (!composite_is_ok(c)) return;
2284
2285         /* w2k3 uses the same assoc_group_id as on the first connection, so we do */
2286         s->drsuapi2.binding->assoc_group_id     = s->drsuapi1.pipe->assoc_group_id;
2287
2288         becomeDC_drsuapi_connect_send(s, &s->drsuapi2, becomeDC_drsuapi2_connect_recv);
2289 }
2290
2291 static NTSTATUS becomeDC_prepare_db(struct libnet_BecomeDC_state *s)
2292 {
2293         if (!s->callbacks.prepare_db) return NT_STATUS_OK;
2294
2295         s->_pp.domain           = &s->domain;
2296         s->_pp.forest           = &s->forest;
2297         s->_pp.source_dsa       = &s->source_dsa;
2298         s->_pp.dest_dsa         = &s->dest_dsa;
2299
2300         return s->callbacks.prepare_db(s->callbacks.private_data, &s->_pp);
2301 }
2302
2303 static void becomeDC_drsuapi2_bind_recv(struct rpc_request *req);
2304
2305 static void becomeDC_drsuapi2_connect_recv(struct composite_context *req)
2306 {
2307         struct libnet_BecomeDC_state *s = talloc_get_type(req->async.private_data,
2308                                           struct libnet_BecomeDC_state);
2309         struct composite_context *c = s->creq;
2310
2311         c->status = dcerpc_pipe_connect_b_recv(req, s, &s->drsuapi2.pipe);
2312         if (!composite_is_ok(c)) return;
2313
2314         c->status = gensec_session_key(s->drsuapi2.pipe->conn->security_state.generic_state,
2315                                        &s->drsuapi2.gensec_skey);
2316         if (!composite_is_ok(c)) return;
2317
2318         becomeDC_drsuapi_bind_send(s, &s->drsuapi2, becomeDC_drsuapi2_bind_recv);
2319 }
2320
2321 static void becomeDC_drsuapi3_connect_recv(struct composite_context *req);
2322
2323 static void becomeDC_drsuapi2_bind_recv(struct rpc_request *req)
2324 {
2325         struct libnet_BecomeDC_state *s = talloc_get_type(req->async.private_data,
2326                                           struct libnet_BecomeDC_state);
2327         struct composite_context *c = s->creq;
2328         char *binding_str;
2329         WERROR status;
2330
2331         bool print = false;
2332
2333         if (req->p->conn->flags & DCERPC_DEBUG_PRINT_OUT) {
2334                 print = true;
2335         }
2336
2337         c->status = dcerpc_ndr_request_recv(req);
2338         if (!composite_is_ok(c)) return;
2339
2340         if (print) {
2341                 NDR_PRINT_OUT_DEBUG(drsuapi_DsBind, &s->drsuapi2.bind_r);
2342         }
2343
2344         status = becomeDC_drsuapi_bind_recv(s, &s->drsuapi2);
2345         if (!W_ERROR_IS_OK(status)) {
2346                 composite_error(c, werror_to_ntstatus(status));
2347                 return;
2348         }
2349
2350         /* this avoids the epmapper lookup on the 3rd connection */
2351         binding_str = dcerpc_binding_string(s, s->drsuapi1.binding);
2352         if (composite_nomem(binding_str, c)) return;
2353
2354         c->status = dcerpc_parse_binding(s, binding_str, &s->drsuapi3.binding);
2355         talloc_free(binding_str);
2356         if (!composite_is_ok(c)) return;
2357
2358         /* w2k3 uses the same assoc_group_id as on the first connection, so we do */
2359         s->drsuapi3.binding->assoc_group_id     = s->drsuapi1.pipe->assoc_group_id;
2360         /* w2k3 uses the concurrent multiplex feature on the 3rd connection, so we do */
2361         s->drsuapi3.binding->flags              |= DCERPC_CONCURRENT_MULTIPLEX;
2362
2363         becomeDC_drsuapi_connect_send(s, &s->drsuapi3, becomeDC_drsuapi3_connect_recv);
2364 }
2365
2366 static void becomeDC_drsuapi3_pull_schema_send(struct libnet_BecomeDC_state *s);
2367
2368 static void becomeDC_drsuapi3_connect_recv(struct composite_context *req)
2369 {
2370         struct libnet_BecomeDC_state *s = talloc_get_type(req->async.private_data,
2371                                           struct libnet_BecomeDC_state);
2372         struct composite_context *c = s->creq;
2373
2374         c->status = dcerpc_pipe_connect_b_recv(req, s, &s->drsuapi3.pipe);
2375         if (!composite_is_ok(c)) return;
2376
2377         c->status = gensec_session_key(s->drsuapi3.pipe->conn->security_state.generic_state,
2378                                        &s->drsuapi3.gensec_skey);
2379         if (!composite_is_ok(c)) return;
2380
2381         becomeDC_drsuapi3_pull_schema_send(s);
2382 }
2383
2384 static void becomeDC_drsuapi_pull_partition_send(struct libnet_BecomeDC_state *s,
2385                                                  struct becomeDC_drsuapi *drsuapi_h,
2386                                                  struct becomeDC_drsuapi *drsuapi_p,
2387                                                  struct libnet_BecomeDC_Partition *partition,
2388                                                  void (*recv_fn)(struct rpc_request *req))
2389 {
2390         struct composite_context *c = s->creq;
2391         struct rpc_request *req;
2392         struct drsuapi_DsGetNCChanges *r;
2393
2394         r = talloc(s, struct drsuapi_DsGetNCChanges);
2395         if (composite_nomem(r, c)) return;
2396
2397         r->in.level = talloc(r, int32_t);
2398         if (composite_nomem(r->in.level, c)) return;
2399         r->out.level = talloc(r, int32_t);
2400         if (composite_nomem(r->out.level, c)) return;
2401
2402         r->in.bind_handle       = &drsuapi_h->bind_handle;
2403         if (drsuapi_h->remote_info28.supported_extensions & DRSUAPI_SUPPORTED_EXTENSION_GETCHGREQ_V8) {
2404                 *r->in.level                            = 8;
2405                 r->in.req.req8.destination_dsa_guid     = partition->destination_dsa_guid;
2406                 r->in.req.req8.source_dsa_invocation_id = partition->source_dsa_invocation_id;
2407                 r->in.req.req8.naming_context           = &partition->nc;
2408                 r->in.req.req8.highwatermark            = partition->highwatermark;
2409                 r->in.req.req8.uptodateness_vector      = NULL;
2410                 r->in.req.req8.replica_flags            = partition->replica_flags;
2411                 r->in.req.req8.max_object_count         = 133;
2412                 r->in.req.req8.max_ndr_size             = 1336811;
2413                 r->in.req.req8.extended_op              = DRSUAPI_EXOP_NONE;
2414                 r->in.req.req8.fsmo_info                = 0;
2415                 r->in.req.req8.partial_attribute_set    = NULL;
2416                 r->in.req.req8.partial_attribute_set_ex = NULL;
2417                 r->in.req.req8.mapping_ctr.num_mappings = 0;
2418                 r->in.req.req8.mapping_ctr.mappings     = NULL;
2419         } else {
2420                 *r->in.level                            = 5;
2421                 r->in.req.req5.destination_dsa_guid     = partition->destination_dsa_guid;
2422                 r->in.req.req5.source_dsa_invocation_id = partition->source_dsa_invocation_id;
2423                 r->in.req.req5.naming_context           = &partition->nc;
2424                 r->in.req.req5.highwatermark            = partition->highwatermark;
2425                 r->in.req.req5.uptodateness_vector      = NULL;
2426                 r->in.req.req5.replica_flags            = partition->replica_flags;
2427                 r->in.req.req5.max_object_count         = 133;
2428                 r->in.req.req5.max_ndr_size             = 1336770;
2429                 r->in.req.req5.extended_op              = DRSUAPI_EXOP_NONE;
2430                 r->in.req.req5.fsmo_info                = 0;
2431         }
2432
2433         /* 
2434          * we should try to use the drsuapi_p->pipe here, as w2k3 does
2435          * but it seems that some extra flags in the DCERPC Bind call
2436          * are needed for it. Or the same KRB5 TGS is needed on both
2437          * connections.
2438          */
2439         req = dcerpc_drsuapi_DsGetNCChanges_send(drsuapi_p->pipe, r, r);
2440         composite_continue_rpc(c, req, recv_fn, s);
2441 }
2442
2443 static WERROR becomeDC_drsuapi_pull_partition_recv(struct libnet_BecomeDC_state *s,
2444                                                    struct becomeDC_drsuapi *drsuapi_h,
2445                                                    struct becomeDC_drsuapi *drsuapi_p,
2446                                                    struct libnet_BecomeDC_Partition *partition,
2447                                                    struct drsuapi_DsGetNCChanges *r)
2448 {
2449         uint32_t ctr_level = 0;
2450         struct drsuapi_DsGetNCChangesCtr1 *ctr1 = NULL;
2451         struct drsuapi_DsGetNCChangesCtr6 *ctr6 = NULL;
2452         struct GUID *source_dsa_guid;
2453         struct GUID *source_dsa_invocation_id;
2454         struct drsuapi_DsReplicaHighWaterMark *new_highwatermark;
2455         bool more_data = false;
2456         NTSTATUS nt_status;
2457
2458         if (!W_ERROR_IS_OK(r->out.result)) {
2459                 return r->out.result;
2460         }
2461
2462         if (*r->out.level == 1) {
2463                 ctr_level = 1;
2464                 ctr1 = &r->out.ctr.ctr1;
2465         } else if (*r->out.level == 2) {
2466                 ctr_level = 1;
2467                 ctr1 = r->out.ctr.ctr2.ctr.mszip1.ctr1;
2468         } else if (*r->out.level == 6) {
2469                 ctr_level = 6;
2470                 ctr6 = &r->out.ctr.ctr6;
2471         } else if (*r->out.level == 7 &&
2472                    r->out.ctr.ctr7.level == 6 &&
2473                    r->out.ctr.ctr7.type == DRSUAPI_COMPRESSION_TYPE_MSZIP) {
2474                 ctr_level = 6;
2475                 ctr6 = r->out.ctr.ctr7.ctr.mszip6.ctr6;
2476         } else if (*r->out.level == 7 &&
2477                    r->out.ctr.ctr7.level == 6 &&
2478                    r->out.ctr.ctr7.type == DRSUAPI_COMPRESSION_TYPE_XPRESS) {
2479                 ctr_level = 6;
2480                 ctr6 = r->out.ctr.ctr7.ctr.xpress6.ctr6;
2481         } else {
2482                 return WERR_BAD_NET_RESP;
2483         }
2484
2485         if (ctr_level == 6) {
2486                 if (!W_ERROR_IS_OK(ctr6->drs_error)) {
2487                         return ctr6->drs_error;
2488                 }
2489         }
2490
2491         switch (ctr_level) {
2492         case 1:
2493                 source_dsa_guid                 = &ctr1->source_dsa_guid;
2494                 source_dsa_invocation_id        = &ctr1->source_dsa_invocation_id;
2495                 new_highwatermark               = &ctr1->new_highwatermark;
2496                 more_data                       = ctr1->more_data;
2497                 break;
2498         case 6:
2499                 source_dsa_guid                 = &ctr6->source_dsa_guid;
2500                 source_dsa_invocation_id        = &ctr6->source_dsa_invocation_id;
2501                 new_highwatermark               = &ctr6->new_highwatermark;
2502                 more_data                       = ctr6->more_data;
2503                 break;
2504         }
2505
2506         partition->highwatermark                = *new_highwatermark;
2507         partition->source_dsa_guid              = *source_dsa_guid;
2508         partition->source_dsa_invocation_id     = *source_dsa_invocation_id;
2509         partition->more_data                    = more_data;
2510
2511         if (!partition->store_chunk) return WERR_OK;
2512
2513         s->_sc.domain           = &s->domain;
2514         s->_sc.forest           = &s->forest;
2515         s->_sc.source_dsa       = &s->source_dsa;
2516         s->_sc.dest_dsa         = &s->dest_dsa;
2517         s->_sc.partition        = partition;
2518         s->_sc.ctr_level        = ctr_level;
2519         s->_sc.ctr1             = ctr1;
2520         s->_sc.ctr6             = ctr6;
2521         /* 
2522          * we need to use the drsuapi_p->gensec_skey here,
2523          * when we use drsuapi_p->pipe in the for this request
2524          */
2525         s->_sc.gensec_skey      = &drsuapi_p->gensec_skey;
2526
2527         nt_status = partition->store_chunk(s->callbacks.private_data, &s->_sc);
2528         if (!NT_STATUS_IS_OK(nt_status)) {
2529                 return ntstatus_to_werror(nt_status);
2530         }
2531
2532         return WERR_OK;
2533 }
2534
2535 static void becomeDC_drsuapi3_pull_schema_recv(struct rpc_request *req);
2536
2537 static void becomeDC_drsuapi3_pull_schema_send(struct libnet_BecomeDC_state *s)
2538 {
2539         s->schema_part.nc.guid  = GUID_zero();
2540         s->schema_part.nc.sid   = s->zero_sid;
2541         s->schema_part.nc.dn    = s->forest.schema_dn_str;
2542
2543         s->schema_part.destination_dsa_guid     = s->drsuapi2.bind_guid;
2544
2545         s->schema_part.replica_flags    = DRSUAPI_DS_REPLICA_NEIGHBOUR_WRITEABLE
2546                                         | DRSUAPI_DS_REPLICA_NEIGHBOUR_SYNC_ON_STARTUP
2547                                         | DRSUAPI_DS_REPLICA_NEIGHBOUR_DO_SCHEDULED_SYNCS
2548                                         | DRSUAPI_DS_REPLICA_NEIGHBOUR_FULL_IN_PROGRESS
2549                                         | DRSUAPI_DS_REPLICA_NEIGHBOUR_NEVER_SYNCED
2550                                         | DRSUAPI_DS_REPLICA_NEIGHBOUR_COMPRESS_CHANGES;
2551
2552         s->schema_part.store_chunk      = s->callbacks.schema_chunk;
2553
2554         becomeDC_drsuapi_pull_partition_send(s, &s->drsuapi2, &s->drsuapi3, &s->schema_part,
2555                                              becomeDC_drsuapi3_pull_schema_recv);
2556 }
2557
2558 static void becomeDC_drsuapi3_pull_config_send(struct libnet_BecomeDC_state *s);
2559
2560 static void becomeDC_drsuapi3_pull_schema_recv(struct rpc_request *req)
2561 {
2562         struct libnet_BecomeDC_state *s = talloc_get_type(req->async.private_data,
2563                                           struct libnet_BecomeDC_state);
2564         struct composite_context *c = s->creq;
2565         struct drsuapi_DsGetNCChanges *r = talloc_get_type(req->ndr.struct_ptr,
2566                                            struct drsuapi_DsGetNCChanges);
2567         WERROR status;
2568
2569         bool print = false;
2570
2571         if (req->p->conn->flags & DCERPC_DEBUG_PRINT_OUT) {
2572                 print = true;
2573         }
2574
2575         c->status = dcerpc_ndr_request_recv(req);
2576         if (!composite_is_ok(c)) return;
2577
2578         if (print) {
2579                 NDR_PRINT_OUT_DEBUG(drsuapi_DsGetNCChanges, r);
2580         }
2581
2582         status = becomeDC_drsuapi_pull_partition_recv(s, &s->drsuapi2, &s->drsuapi3, &s->schema_part, r);
2583         if (!W_ERROR_IS_OK(status)) {
2584                 composite_error(c, werror_to_ntstatus(status));
2585                 return;
2586         }
2587
2588         talloc_free(r);
2589
2590         if (s->schema_part.more_data) {
2591                 becomeDC_drsuapi_pull_partition_send(s, &s->drsuapi2, &s->drsuapi3, &s->schema_part,
2592                                                      becomeDC_drsuapi3_pull_schema_recv);
2593                 return;
2594         }
2595
2596         becomeDC_drsuapi3_pull_config_send(s);
2597 }
2598
2599 static void becomeDC_drsuapi3_pull_config_recv(struct rpc_request *req);
2600
2601 static void becomeDC_drsuapi3_pull_config_send(struct libnet_BecomeDC_state *s)
2602 {
2603         s->config_part.nc.guid  = GUID_zero();
2604         s->config_part.nc.sid   = s->zero_sid;
2605         s->config_part.nc.dn    = s->forest.config_dn_str;
2606
2607         s->config_part.destination_dsa_guid     = s->drsuapi2.bind_guid;
2608
2609         s->config_part.replica_flags    = DRSUAPI_DS_REPLICA_NEIGHBOUR_WRITEABLE
2610                                         | DRSUAPI_DS_REPLICA_NEIGHBOUR_SYNC_ON_STARTUP
2611                                         | DRSUAPI_DS_REPLICA_NEIGHBOUR_DO_SCHEDULED_SYNCS
2612                                         | DRSUAPI_DS_REPLICA_NEIGHBOUR_FULL_IN_PROGRESS
2613                                         | DRSUAPI_DS_REPLICA_NEIGHBOUR_NEVER_SYNCED
2614                                         | DRSUAPI_DS_REPLICA_NEIGHBOUR_COMPRESS_CHANGES;
2615
2616         s->config_part.store_chunk      = s->callbacks.config_chunk;
2617
2618         becomeDC_drsuapi_pull_partition_send(s, &s->drsuapi2, &s->drsuapi3, &s->config_part,
2619                                              becomeDC_drsuapi3_pull_config_recv);
2620 }
2621
2622 static void becomeDC_drsuapi3_pull_config_recv(struct rpc_request *req)
2623 {
2624         struct libnet_BecomeDC_state *s = talloc_get_type(req->async.private_data,
2625                                           struct libnet_BecomeDC_state);
2626         struct composite_context *c = s->creq;
2627         struct drsuapi_DsGetNCChanges *r = talloc_get_type(req->ndr.struct_ptr,
2628                                            struct drsuapi_DsGetNCChanges);
2629         WERROR status;
2630
2631         bool print = false;
2632
2633         if (req->p->conn->flags & DCERPC_DEBUG_PRINT_OUT) {
2634                 print = true;
2635         }
2636
2637         c->status = dcerpc_ndr_request_recv(req);
2638         if (!composite_is_ok(c)) return;
2639
2640         if (print) {
2641                 NDR_PRINT_OUT_DEBUG(drsuapi_DsGetNCChanges, r);
2642         }
2643
2644         status = becomeDC_drsuapi_pull_partition_recv(s, &s->drsuapi2, &s->drsuapi3, &s->config_part, r);
2645         if (!W_ERROR_IS_OK(status)) {
2646                 composite_error(c, werror_to_ntstatus(status));
2647                 return;
2648         }
2649
2650         talloc_free(r);
2651
2652         if (s->config_part.more_data) {
2653                 becomeDC_drsuapi_pull_partition_send(s, &s->drsuapi2, &s->drsuapi3, &s->config_part,
2654                                                      becomeDC_drsuapi3_pull_config_recv);
2655                 return;
2656         }
2657
2658         becomeDC_connect_ldap2(s);
2659 }
2660
2661 static void becomeDC_drsuapi3_pull_domain_recv(struct rpc_request *req);
2662
2663 static void becomeDC_drsuapi3_pull_domain_send(struct libnet_BecomeDC_state *s)
2664 {
2665         s->domain_part.nc.guid  = GUID_zero();
2666         s->domain_part.nc.sid   = s->zero_sid;
2667         s->domain_part.nc.dn    = s->domain.dn_str;
2668
2669         s->domain_part.destination_dsa_guid     = s->drsuapi2.bind_guid;
2670
2671         s->domain_part.replica_flags    = DRSUAPI_DS_REPLICA_NEIGHBOUR_WRITEABLE
2672                                         | DRSUAPI_DS_REPLICA_NEIGHBOUR_SYNC_ON_STARTUP
2673                                         | DRSUAPI_DS_REPLICA_NEIGHBOUR_DO_SCHEDULED_SYNCS
2674                                         | DRSUAPI_DS_REPLICA_NEIGHBOUR_FULL_IN_PROGRESS
2675                                         | DRSUAPI_DS_REPLICA_NEIGHBOUR_NEVER_SYNCED
2676                                         | DRSUAPI_DS_REPLICA_NEIGHBOUR_COMPRESS_CHANGES;
2677
2678         s->domain_part.store_chunk      = s->callbacks.domain_chunk;
2679
2680         becomeDC_drsuapi_pull_partition_send(s, &s->drsuapi2, &s->drsuapi3, &s->domain_part,
2681                                              becomeDC_drsuapi3_pull_domain_recv);
2682 }
2683
2684 static void becomeDC_drsuapi_update_refs_send(struct libnet_BecomeDC_state *s,
2685                                               struct becomeDC_drsuapi *drsuapi,
2686                                               struct libnet_BecomeDC_Partition *partition,
2687                                               void (*recv_fn)(struct rpc_request *req));
2688 static void becomeDC_drsuapi2_update_refs_schema_recv(struct rpc_request *req);
2689
2690 static void becomeDC_drsuapi3_pull_domain_recv(struct rpc_request *req)
2691 {
2692         struct libnet_BecomeDC_state *s = talloc_get_type(req->async.private_data,
2693                                           struct libnet_BecomeDC_state);
2694         struct composite_context *c = s->creq;
2695         struct drsuapi_DsGetNCChanges *r = talloc_get_type(req->ndr.struct_ptr,
2696                                            struct drsuapi_DsGetNCChanges);
2697         WERROR status;
2698         bool print = false;
2699
2700         if (req->p->conn->flags & DCERPC_DEBUG_PRINT_OUT) {
2701                 print = true;
2702         }
2703
2704         c->status = dcerpc_ndr_request_recv(req);
2705         if (!composite_is_ok(c)) return;
2706
2707         if (print) {
2708                 NDR_PRINT_OUT_DEBUG(drsuapi_DsGetNCChanges, r);
2709         }
2710
2711         status = becomeDC_drsuapi_pull_partition_recv(s, &s->drsuapi2, &s->drsuapi3, &s->domain_part, r);
2712         if (!W_ERROR_IS_OK(status)) {
2713                 composite_error(c, werror_to_ntstatus(status));
2714                 return;
2715         }
2716
2717         talloc_free(r);
2718
2719         if (s->domain_part.more_data) {
2720                 becomeDC_drsuapi_pull_partition_send(s, &s->drsuapi2, &s->drsuapi3, &s->domain_part,
2721                                                      becomeDC_drsuapi3_pull_domain_recv);
2722                 return;
2723         }
2724
2725         becomeDC_drsuapi_update_refs_send(s, &s->drsuapi2, &s->schema_part,
2726                                           becomeDC_drsuapi2_update_refs_schema_recv);
2727 }
2728
2729 static void becomeDC_drsuapi_update_refs_send(struct libnet_BecomeDC_state *s,
2730                                               struct becomeDC_drsuapi *drsuapi,
2731                                               struct libnet_BecomeDC_Partition *partition,
2732                                               void (*recv_fn)(struct rpc_request *req))
2733 {
2734         struct composite_context *c = s->creq;
2735         struct rpc_request *req;
2736         struct drsuapi_DsReplicaUpdateRefs *r;
2737         const char *ntds_guid_str;
2738         const char *ntds_dns_name;
2739
2740         r = talloc(s, struct drsuapi_DsReplicaUpdateRefs);
2741         if (composite_nomem(r, c)) return;
2742
2743         ntds_guid_str = GUID_string(r, &s->dest_dsa.ntds_guid);
2744         if (composite_nomem(ntds_guid_str, c)) return;
2745
2746         ntds_dns_name = talloc_asprintf(r, "%s._msdcs.%s",
2747                                         ntds_guid_str,
2748                                         s->domain.dns_name);
2749         if (composite_nomem(ntds_dns_name, c)) return;
2750
2751         r->in.bind_handle               = &drsuapi->bind_handle;
2752         r->in.level                     = 1;
2753         r->in.req.req1.naming_context   = &partition->nc;
2754         r->in.req.req1.dest_dsa_dns_name= ntds_dns_name;
2755         r->in.req.req1.dest_dsa_guid    = s->dest_dsa.ntds_guid;
2756         r->in.req.req1.options          = DRSUAPI_DS_REPLICA_UPDATE_ADD_REFERENCE
2757                                         | DRSUAPI_DS_REPLICA_UPDATE_DELETE_REFERENCE
2758                                         | DRSUAPI_DS_REPLICA_UPDATE_0x00000010;
2759
2760         req = dcerpc_drsuapi_DsReplicaUpdateRefs_send(drsuapi->pipe, r, r);
2761         composite_continue_rpc(c, req, recv_fn, s);
2762 }
2763
2764 static void becomeDC_drsuapi2_update_refs_config_recv(struct rpc_request *req);
2765
2766 static void becomeDC_drsuapi2_update_refs_schema_recv(struct rpc_request *req)
2767 {
2768         struct libnet_BecomeDC_state *s = talloc_get_type(req->async.private_data,
2769                                           struct libnet_BecomeDC_state);
2770         struct composite_context *c = s->creq;
2771         struct drsuapi_DsReplicaUpdateRefs *r = talloc_get_type(req->ndr.struct_ptr,
2772                                            struct drsuapi_DsReplicaUpdateRefs);
2773         bool print = false;
2774
2775         if (req->p->conn->flags & DCERPC_DEBUG_PRINT_OUT) {
2776                 print = true;
2777         }
2778
2779         c->status = dcerpc_ndr_request_recv(req);
2780         if (!composite_is_ok(c)) return;
2781
2782         if (print) {
2783                 NDR_PRINT_OUT_DEBUG(drsuapi_DsReplicaUpdateRefs, r);
2784         }
2785
2786         if (!W_ERROR_IS_OK(r->out.result)) {
2787                 composite_error(c, werror_to_ntstatus(r->out.result));
2788                 return;
2789         }
2790
2791         talloc_free(r);
2792
2793         becomeDC_drsuapi_update_refs_send(s, &s->drsuapi2, &s->config_part,
2794                                           becomeDC_drsuapi2_update_refs_config_recv);
2795 }
2796
2797 static void becomeDC_drsuapi2_update_refs_domain_recv(struct rpc_request *req);
2798
2799 static void becomeDC_drsuapi2_update_refs_config_recv(struct rpc_request *req)
2800 {
2801         struct libnet_BecomeDC_state *s = talloc_get_type(req->async.private_data,
2802                                           struct libnet_BecomeDC_state);
2803         struct composite_context *c = s->creq;
2804         struct drsuapi_DsReplicaUpdateRefs *r = talloc_get_type(req->ndr.struct_ptr,
2805                                            struct drsuapi_DsReplicaUpdateRefs);
2806
2807         c->status = dcerpc_ndr_request_recv(req);
2808         if (!composite_is_ok(c)) return;
2809
2810         if (!W_ERROR_IS_OK(r->out.result)) {
2811                 composite_error(c, werror_to_ntstatus(r->out.result));
2812                 return;
2813         }
2814
2815         talloc_free(r);
2816
2817         becomeDC_drsuapi_update_refs_send(s, &s->drsuapi2, &s->domain_part,
2818                                           becomeDC_drsuapi2_update_refs_domain_recv);
2819 }
2820
2821 static void becomeDC_drsuapi2_update_refs_domain_recv(struct rpc_request *req)
2822 {
2823         struct libnet_BecomeDC_state *s = talloc_get_type(req->async.private_data,
2824                                           struct libnet_BecomeDC_state);
2825         struct composite_context *c = s->creq;
2826         struct drsuapi_DsReplicaUpdateRefs *r = talloc_get_type(req->ndr.struct_ptr,
2827                                            struct drsuapi_DsReplicaUpdateRefs);
2828
2829         c->status = dcerpc_ndr_request_recv(req);
2830         if (!composite_is_ok(c)) return;
2831
2832         if (!W_ERROR_IS_OK(r->out.result)) {
2833                 composite_error(c, werror_to_ntstatus(r->out.result));
2834                 return;
2835         }
2836
2837         talloc_free(r);
2838
2839         /* TODO: use DDNS updates and register dns names */
2840         composite_done(c);
2841 }
2842
2843 static NTSTATUS becomeDC_ldap2_modify_computer(struct libnet_BecomeDC_state *s)
2844 {
2845         int ret;
2846         struct ldb_message *msg;
2847         uint32_t i;
2848         uint32_t user_account_control = UF_SERVER_TRUST_ACCOUNT |
2849                                         UF_TRUSTED_FOR_DELEGATION;
2850
2851         /* as the value is already as we want it to be, we're done */
2852         if (s->dest_dsa.user_account_control == user_account_control) {
2853                 return NT_STATUS_OK;
2854         }
2855
2856         /* make a 'modify' msg, and only for serverReference */
2857         msg = ldb_msg_new(s);
2858         NT_STATUS_HAVE_NO_MEMORY(msg);
2859         msg->dn = ldb_dn_new(msg, s->ldap2.ldb, s->dest_dsa.computer_dn_str);
2860         NT_STATUS_HAVE_NO_MEMORY(msg->dn);
2861
2862         ret = ldb_msg_add_fmt(msg, "userAccountControl", "%u", user_account_control);
2863         if (ret != 0) {
2864                 talloc_free(msg);
2865                 return NT_STATUS_NO_MEMORY;
2866         }
2867
2868         /* mark all the message elements (should be just one)
2869            as LDB_FLAG_MOD_REPLACE */
2870         for (i=0;i<msg->num_elements;i++) {
2871                 msg->elements[i].flags = LDB_FLAG_MOD_REPLACE;
2872         }
2873
2874         ret = ldb_modify(s->ldap2.ldb, msg);
2875         talloc_free(msg);
2876         if (ret != LDB_SUCCESS) {
2877                 return NT_STATUS_LDAP(ret);
2878         }
2879
2880         s->dest_dsa.user_account_control = user_account_control;
2881
2882         return NT_STATUS_OK;
2883 }
2884
2885 static NTSTATUS becomeDC_ldap2_move_computer(struct libnet_BecomeDC_state *s)
2886 {
2887         int ret;
2888         struct ldb_result *r;
2889         struct ldb_dn *basedn;
2890         struct ldb_dn *old_dn;
2891         struct ldb_dn *new_dn;
2892         static const char *_1_1_attrs[] = {
2893                 "1.1",
2894                 NULL
2895         };
2896
2897         basedn = ldb_dn_new_fmt(s, s->ldap2.ldb, "<WKGUID=a361b2ffffd211d1aa4b00c04fd7d83a,%s>",
2898                                 s->domain.dn_str);
2899         NT_STATUS_HAVE_NO_MEMORY(basedn);
2900
2901         ret = ldb_search(s->ldap2.ldb, basedn, LDB_SCOPE_BASE,
2902                          "(objectClass=*)", _1_1_attrs, &r);
2903         talloc_free(basedn);
2904         if (ret != LDB_SUCCESS) {
2905                 return NT_STATUS_LDAP(ret);
2906         } else if (r->count != 1) {
2907                 talloc_free(r);
2908                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
2909         }
2910
2911         old_dn = ldb_dn_new(r, s->ldap2.ldb, s->dest_dsa.computer_dn_str);
2912         NT_STATUS_HAVE_NO_MEMORY(old_dn);
2913
2914         new_dn = r->msgs[0]->dn;
2915
2916         if (!ldb_dn_add_child_fmt(new_dn, "CN=%s", s->dest_dsa.netbios_name)) {
2917                 talloc_free(r);
2918                 return NT_STATUS_NO_MEMORY;
2919         }
2920
2921         if (ldb_dn_compare(old_dn, new_dn) == 0) {
2922                 /* we don't need to rename if the old and new dn match */
2923                 talloc_free(r);
2924                 return NT_STATUS_OK;
2925         }
2926
2927         ret = ldb_rename(s->ldap2.ldb, old_dn, new_dn);
2928         if (ret != LDB_SUCCESS) {
2929                 talloc_free(r);
2930                 return NT_STATUS_LDAP(ret);
2931         }
2932
2933         s->dest_dsa.computer_dn_str = ldb_dn_alloc_linearized(s, new_dn);
2934         NT_STATUS_HAVE_NO_MEMORY(s->dest_dsa.computer_dn_str);
2935
2936         talloc_free(r);
2937
2938         return NT_STATUS_OK;
2939 }
2940
2941 static void becomeDC_connect_ldap2(struct libnet_BecomeDC_state *s)
2942 {
2943         struct composite_context *c = s->creq;
2944
2945         c->status = becomeDC_ldap_connect(s, &s->ldap2);
2946         if (!composite_is_ok(c)) return;
2947
2948         c->status = becomeDC_ldap2_modify_computer(s);
2949         if (!composite_is_ok(c)) return;
2950
2951         c->status = becomeDC_ldap2_move_computer(s);
2952         if (!composite_is_ok(c)) return;
2953
2954         becomeDC_drsuapi3_pull_domain_send(s);
2955 }
2956
2957 struct composite_context *libnet_BecomeDC_send(struct libnet_context *ctx, TALLOC_CTX *mem_ctx, struct libnet_BecomeDC *r)
2958 {
2959         struct composite_context *c;
2960         struct libnet_BecomeDC_state *s;
2961         char *tmp_name;
2962
2963         c = composite_create(mem_ctx, ctx->event_ctx);
2964         if (c == NULL) return NULL;
2965
2966         s = talloc_zero(c, struct libnet_BecomeDC_state);
2967         if (composite_nomem(s, c)) return c;
2968         c->private_data = s;
2969         s->creq         = c;
2970         s->libnet       = ctx;
2971
2972         /* Domain input */
2973         s->domain.dns_name      = talloc_strdup(s, r->in.domain_dns_name);
2974         if (composite_nomem(s->domain.dns_name, c)) return c;
2975         s->domain.netbios_name  = talloc_strdup(s, r->in.domain_netbios_name);
2976         if (composite_nomem(s->domain.netbios_name, c)) return c;
2977         s->domain.sid           = dom_sid_dup(s, r->in.domain_sid);
2978         if (composite_nomem(s->domain.sid, c)) return c;
2979
2980         /* Source DSA input */
2981         s->source_dsa.address   = talloc_strdup(s, r->in.source_dsa_address);
2982         if (composite_nomem(s->source_dsa.address, c)) return c;
2983
2984         /* Destination DSA input */
2985         s->dest_dsa.netbios_name= talloc_strdup(s, r->in.dest_dsa_netbios_name);
2986         if (composite_nomem(s->dest_dsa.netbios_name, c)) return c;
2987
2988         /* Destination DSA dns_name construction */
2989         tmp_name        = strlower_talloc(s, s->dest_dsa.netbios_name);
2990         if (composite_nomem(tmp_name, c)) return c;
2991         tmp_name        = talloc_asprintf_append_buffer(tmp_name, ".%s",s->domain.dns_name);
2992         if (composite_nomem(tmp_name, c)) return c;
2993         s->dest_dsa.dns_name    = tmp_name;
2994
2995         /* Callback function pointers */
2996         s->callbacks = r->in.callbacks;
2997
2998         becomeDC_send_cldap(s);
2999         return c;
3000 }
3001
3002 NTSTATUS libnet_BecomeDC_recv(struct composite_context *c, TALLOC_CTX *mem_ctx, struct libnet_BecomeDC *r)
3003 {
3004         NTSTATUS status;
3005
3006         status = composite_wait(c);
3007
3008         ZERO_STRUCT(r->out);
3009
3010         talloc_free(c);
3011         return status;
3012 }
3013
3014 NTSTATUS libnet_BecomeDC(struct libnet_context *ctx, TALLOC_CTX *mem_ctx, struct libnet_BecomeDC *r)
3015 {
3016         NTSTATUS status;
3017         struct composite_context *c;
3018         c = libnet_BecomeDC_send(ctx, mem_ctx, r);
3019         status = libnet_BecomeDC_recv(c, mem_ctx, r);
3020         return status;
3021 }