r26539: Remove unnecessary statics.
[ira/wip.git] / source4 / libnet / libnet_unbecome_dc.c
1 /*
2    Unix SMB/CIFS implementation.
3
4    Copyright (C) Stefan Metzmacher <metze@samba.org> 2006
5
6    This program is free software; you can redistribute it and/or modify
7    it under the terms of the GNU General Public License as published by
8    the Free Software Foundation; either version 3 of the License, or
9    (at your option) any later version.
10
11    This program is distributed in the hope that it will be useful,
12    but WITHOUT ANY WARRANTY; without even the implied warranty of
13    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
14    GNU General Public License for more details.
15
16    You should have received a copy of the GNU General Public License
17    along with this program.  If not, see <http://www.gnu.org/licenses/>.
18 */
19
20 #include "includes.h"
21 #include "libnet/libnet.h"
22 #include "libcli/composite/composite.h"
23 #include "libcli/cldap/cldap.h"
24 #include "lib/ldb/include/ldb.h"
25 #include "lib/ldb/include/ldb_errors.h"
26 #include "lib/ldb_wrap.h"
27 #include "dsdb/samdb/samdb.h"
28 #include "dsdb/common/flags.h"
29 #include "librpc/gen_ndr/ndr_drsuapi_c.h"
30 #include "param/param.h"
31
32 /*****************************************************************************
33  * Windows 2003 (w2k3) does the following steps when changing the server role
34  * from domain controller back to domain member
35  *
36  * We mostly do the same.
37  *****************************************************************************/
38
39 /*
40  * lookup DC:
41  * - using nbt name<1C> request and a samlogon mailslot request
42  * or
43  * - using a DNS SRV _ldap._tcp.dc._msdcs. request and a CLDAP netlogon request
44  *
45  * see: unbecomeDC_send_cldap() and unbecomeDC_recv_cldap()
46  */
47
48 /*
49  * Open 1st LDAP connection to the DC using admin credentials
50  *
51  * see: unbecomeDC_ldap_connect()
52  */
53
54 /*
55  * LDAP search 1st LDAP connection:
56  *
57  * see: unbecomeDC_ldap_rootdse()
58  *
59  * Request:
60  *      basedn: ""
61  *      scope:  base
62  *      filter: (objectClass=*)
63  *      attrs:  defaultNamingContext
64  *              configurationNamingContext
65  * Result:
66  *      ""
67  *              defaultNamingContext:   <domain_partition>
68  *              configurationNamingContext:CN=Configuration,<domain_partition>
69  */
70
71 /*
72  * LDAP search 1st LDAP connection:
73  * 
74  * see: unbecomeDC_ldap_computer_object()
75  *
76  * Request:
77  *      basedn: <domain_partition>
78  *      scope:  sub
79  *      filter: (&(|(objectClass=user)(objectClass=computer))(sAMAccountName=<new_dc_account_name>))
80  *      attrs:  distinguishedName
81  *              userAccountControl
82  * Result:
83  *      CN=<new_dc_netbios_name>,CN=Domain Controllers,<domain_partition>
84  *              distinguishedName:      CN=<new_dc_netbios_name>,CN=Domain Controllers,<domain_partition>
85  *              userAccoountControl:    532480 <0x82000>
86  */
87
88 /*
89  * LDAP search 1st LDAP connection:
90  * 
91  * see: unbecomeDC_ldap_modify_computer()
92  *
93  * Request:
94  *      basedn: CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
95  *      scope:  base
96  *      filter: (objectClass=*)
97  *      attrs:  userAccountControl
98  * Result:
99  *      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
100  *              userAccoountControl:    532480 <0x82000>
101  */
102
103 /*
104  * LDAP modify 1st LDAP connection:
105  *
106  * see: unbecomeDC_ldap_modify_computer()
107  * 
108  * Request (replace):
109  *      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
110  *      userAccoountControl:    4096 <0x1000>
111  * Result:
112  *      <success>
113  */
114
115 /*
116  * LDAP search 1st LDAP connection:
117  * 
118  * see: unbecomeDC_ldap_move_computer()
119  *
120  * Request:
121  *      basedn: <WKGUID=aa312825768811d1aded00c04fd8d5cd,<domain_partition>>
122  *      scope:  base
123  *      filter: (objectClass=*)
124  *      attrs:  1.1
125  * Result:
126  *      CN=Computers,<domain_partition>
127  */
128
129 /*
130  * LDAP search 1st LDAP connection:
131  *
132  * not implemented because it doesn't give any new information
133  *
134  * Request:
135  *      basedn: CN=Computers,<domain_partition>
136  *      scope:  base
137  *      filter: (objectClass=*)
138  *      attrs:  distinguishedName
139  * Result:
140  *      CN=Computers,<domain_partition>
141  *              distinguishedName:      CN=Computers,<domain_partition>
142  */
143
144 /*
145  * LDAP modifyRDN 1st LDAP connection:
146  * 
147  * see: unbecomeDC_ldap_move_computer()
148  *
149  * Request:
150  *      entry:          CN=<new_dc_netbios_name>,CN=Domain Controllers,<domain_partition>
151  *      newrdn:         CN=<new_dc_netbios_name>
152  *      deleteoldrdn:   TRUE
153  *      newparent:      CN=Computers,<domain_partition>
154  * Result:
155  *      <success>
156  */
157
158 /*
159  * LDAP unbind on the 1st LDAP connection
160  *
161  * not implemented, because it's not needed...
162  */
163
164 /*
165  * Open 1st DRSUAPI connection to the DC using admin credentials
166  * DsBind with DRSUAPI_DS_BIND_GUID ("e24d201a-4fd6-11d1-a3da-0000f875ae0d")
167  *
168  * see: unbecomeDC_drsuapi_connect_send(), unbecomeDC_drsuapi_connect_recv(),
169  *      unbecomeDC_drsuapi_bind_send() and unbecomeDC_drsuapi_bind_recv()
170  */
171
172 /*
173  * DsRemoveDsServer to remove the 
174  * CN=<machine_name>,CN=Servers,CN=<site_name>,CN=Configuration,<domain_partition>
175  * and CN=NTDS Settings,CN=<machine_name>,CN=Servers,CN=<site_name>,CN=Configuration,<domain_partition>
176  * on the 1st DRSUAPI connection
177  *
178  * see: unbecomeDC_drsuapi_remove_ds_server_send() and unbecomeDC_drsuapi_remove_ds_server_recv()
179  */
180
181 /*
182  * DsUnbind on the 1st DRSUAPI connection
183  *
184  * not implemented, because it's not needed...
185  */
186
187
188 struct libnet_UnbecomeDC_state {
189         struct composite_context *creq;
190
191         struct libnet_context *libnet;
192
193         struct {
194                 struct cldap_socket *sock;
195                 struct cldap_netlogon io;
196                 struct nbt_cldap_netlogon_5 netlogon5;
197         } cldap;
198
199         struct {
200                 struct ldb_context *ldb;
201         } ldap;
202
203         struct {
204                 struct dcerpc_binding *binding;
205                 struct dcerpc_pipe *pipe;
206                 struct drsuapi_DsBind bind_r;
207                 struct GUID bind_guid;
208                 struct drsuapi_DsBindInfoCtr bind_info_ctr;
209                 struct drsuapi_DsBindInfo28 local_info28;
210                 struct drsuapi_DsBindInfo28 remote_info28;
211                 struct policy_handle bind_handle;
212                 struct drsuapi_DsRemoveDSServer rm_ds_srv_r;
213         } drsuapi;
214
215         struct {
216                 /* input */
217                 const char *dns_name;
218                 const char *netbios_name;
219
220                 /* constructed */
221                 struct GUID guid;
222                 const char *dn_str;
223         } domain;
224
225         struct {
226                 /* constructed */
227                 const char *config_dn_str;
228         } forest;
229
230         struct {
231                 /* input */
232                 const char *address;
233
234                 /* constructed */
235                 const char *dns_name;
236                 const char *netbios_name;
237                 const char *site_name;
238         } source_dsa;
239
240         struct {
241                 /* input */
242                 const char *netbios_name;
243
244                 /* constructed */
245                 const char *dns_name;
246                 const char *site_name;
247                 const char *computer_dn_str;
248                 const char *server_dn_str;
249                 uint32_t user_account_control;
250         } dest_dsa;
251 };
252
253 static void unbecomeDC_recv_cldap(struct cldap_request *req);
254
255 static void unbecomeDC_send_cldap(struct libnet_UnbecomeDC_state *s)
256 {
257         struct composite_context *c = s->creq;
258         struct cldap_request *req;
259
260         s->cldap.io.in.dest_address     = s->source_dsa.address;
261         s->cldap.io.in.dest_port        = lp_cldap_port(s->libnet->lp_ctx);
262         s->cldap.io.in.realm            = s->domain.dns_name;
263         s->cldap.io.in.host             = s->dest_dsa.netbios_name;
264         s->cldap.io.in.user             = NULL;
265         s->cldap.io.in.domain_guid      = NULL;
266         s->cldap.io.in.domain_sid       = NULL;
267         s->cldap.io.in.acct_control     = -1;
268         s->cldap.io.in.version          = 6;
269
270         s->cldap.sock = cldap_socket_init(s, s->libnet->event_ctx);
271         if (composite_nomem(s->cldap.sock, c)) return;
272
273         req = cldap_netlogon_send(s->cldap.sock, &s->cldap.io);
274         if (composite_nomem(req, c)) return;
275         req->async.fn           = unbecomeDC_recv_cldap;
276         req->async.private      = s;
277 }
278
279 static void unbecomeDC_connect_ldap(struct libnet_UnbecomeDC_state *s);
280
281 static void unbecomeDC_recv_cldap(struct cldap_request *req)
282 {
283         struct libnet_UnbecomeDC_state *s = talloc_get_type(req->async.private,
284                                             struct libnet_UnbecomeDC_state);
285         struct composite_context *c = s->creq;
286
287         c->status = cldap_netlogon_recv(req, s, &s->cldap.io);
288         if (!composite_is_ok(c)) return;
289
290         s->cldap.netlogon5 = s->cldap.io.out.netlogon.logon5;
291
292         s->domain.dns_name              = s->cldap.netlogon5.dns_domain;
293         s->domain.netbios_name          = s->cldap.netlogon5.domain;
294         s->domain.guid                  = s->cldap.netlogon5.domain_uuid;
295
296         s->source_dsa.dns_name          = s->cldap.netlogon5.pdc_dns_name;
297         s->source_dsa.netbios_name      = s->cldap.netlogon5.pdc_name;
298         s->source_dsa.site_name         = s->cldap.netlogon5.server_site;
299
300         s->dest_dsa.site_name           = s->cldap.netlogon5.client_site;
301
302         unbecomeDC_connect_ldap(s);
303 }
304
305 static NTSTATUS unbecomeDC_ldap_connect(struct libnet_UnbecomeDC_state *s)
306 {
307         char *url;
308
309         url = talloc_asprintf(s, "ldap://%s/", s->source_dsa.dns_name);
310         NT_STATUS_HAVE_NO_MEMORY(url);
311
312         s->ldap.ldb = ldb_wrap_connect(s, s->libnet->lp_ctx, url,
313                                        NULL,
314                                        s->libnet->cred,
315                                        0, NULL);
316         talloc_free(url);
317         if (s->ldap.ldb == NULL) {
318                 return NT_STATUS_UNEXPECTED_NETWORK_ERROR;
319         }
320
321         return NT_STATUS_OK;
322 }
323
324 static NTSTATUS unbecomeDC_ldap_rootdse(struct libnet_UnbecomeDC_state *s)
325 {
326         int ret;
327         struct ldb_result *r;
328         struct ldb_dn *basedn;
329         const char *attrs[] = {
330                 "defaultNamingContext",
331                 "configurationNamingContext",
332                 NULL
333         };
334
335         basedn = ldb_dn_new(s, s->ldap.ldb, NULL);
336         NT_STATUS_HAVE_NO_MEMORY(basedn);
337
338         ret = ldb_search(s->ldap.ldb, basedn, LDB_SCOPE_BASE, 
339                          "(objectClass=*)", attrs, &r);
340         talloc_free(basedn);
341         if (ret != LDB_SUCCESS) {
342                 return NT_STATUS_LDAP(ret);
343         } else if (r->count != 1) {
344                 talloc_free(r);
345                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
346         }
347         talloc_steal(s, r);
348
349         s->domain.dn_str        = ldb_msg_find_attr_as_string(r->msgs[0], "defaultNamingContext", NULL);
350         if (!s->domain.dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
351         talloc_steal(s, s->domain.dn_str);
352
353         s->forest.config_dn_str = ldb_msg_find_attr_as_string(r->msgs[0], "configurationNamingContext", NULL);
354         if (!s->forest.config_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
355         talloc_steal(s, s->forest.config_dn_str);
356
357         s->dest_dsa.server_dn_str = talloc_asprintf(s, "CN=%s,CN=Servers,CN=%s,CN=Sites,%s",
358                                                     s->dest_dsa.netbios_name,
359                                                     s->dest_dsa.site_name,
360                                                     s->forest.config_dn_str);
361         NT_STATUS_HAVE_NO_MEMORY(s->dest_dsa.server_dn_str);
362
363         talloc_free(r);
364         return NT_STATUS_OK;
365 }
366
367 static NTSTATUS unbecomeDC_ldap_computer_object(struct libnet_UnbecomeDC_state *s)
368 {
369         int ret;
370         struct ldb_result *r;
371         struct ldb_dn *basedn;
372         char *filter;
373         const char *attrs[] = {
374                 "distinguishedName",
375                 "userAccountControl",
376                 NULL
377         };
378
379         basedn = ldb_dn_new(s, s->ldap.ldb, s->domain.dn_str);
380         NT_STATUS_HAVE_NO_MEMORY(basedn);
381
382         filter = talloc_asprintf(basedn, "(&(|(objectClass=user)(objectClass=computer))(sAMAccountName=%s$))",
383                                  s->dest_dsa.netbios_name);
384         NT_STATUS_HAVE_NO_MEMORY(filter);
385
386         ret = ldb_search(s->ldap.ldb, basedn, LDB_SCOPE_SUBTREE, 
387                          filter, attrs, &r);
388         talloc_free(basedn);
389         if (ret != LDB_SUCCESS) {
390                 return NT_STATUS_LDAP(ret);
391         } else if (r->count != 1) {
392                 talloc_free(r);
393                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
394         }
395
396         s->dest_dsa.computer_dn_str     = samdb_result_string(r->msgs[0], "distinguishedName", NULL);
397         if (!s->dest_dsa.computer_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
398         talloc_steal(s, s->dest_dsa.computer_dn_str);
399
400         s->dest_dsa.user_account_control = samdb_result_uint(r->msgs[0], "userAccountControl", 0);
401
402         talloc_free(r);
403         return NT_STATUS_OK;
404 }
405
406 static NTSTATUS unbecomeDC_ldap_modify_computer(struct libnet_UnbecomeDC_state *s)
407 {
408         int ret;
409         struct ldb_message *msg;
410         uint32_t user_account_control = UF_WORKSTATION_TRUST_ACCOUNT;
411         uint32_t i;
412
413         /* as the value is already as we want it to be, we're done */
414         if (s->dest_dsa.user_account_control == user_account_control) {
415                 return NT_STATUS_OK;
416         }
417
418         /* make a 'modify' msg, and only for serverReference */
419         msg = ldb_msg_new(s);
420         NT_STATUS_HAVE_NO_MEMORY(msg);
421         msg->dn = ldb_dn_new(msg, s->ldap.ldb, s->dest_dsa.computer_dn_str);
422         NT_STATUS_HAVE_NO_MEMORY(msg->dn);
423
424         ret = ldb_msg_add_fmt(msg, "userAccountControl", "%u", user_account_control);
425         if (ret != 0) {
426                 talloc_free(msg);
427                 return NT_STATUS_NO_MEMORY;
428         }
429
430         /* mark all the message elements (should be just one)
431            as LDB_FLAG_MOD_REPLACE */
432         for (i=0;i<msg->num_elements;i++) {
433                 msg->elements[i].flags = LDB_FLAG_MOD_REPLACE;
434         }
435
436         ret = ldb_modify(s->ldap.ldb, msg);
437         talloc_free(msg);
438         if (ret != LDB_SUCCESS) {
439                 return NT_STATUS_LDAP(ret);
440         }
441
442         s->dest_dsa.user_account_control = user_account_control;
443
444         return NT_STATUS_OK;
445 }
446
447 static NTSTATUS unbecomeDC_ldap_move_computer(struct libnet_UnbecomeDC_state *s)
448 {
449         int ret;
450         struct ldb_result *r;
451         struct ldb_dn *basedn;
452         struct ldb_dn *old_dn;
453         struct ldb_dn *new_dn;
454         const char *_1_1_attrs[] = {
455                 "1.1",
456                 NULL
457         };
458
459         basedn = ldb_dn_new_fmt(s, s->ldap.ldb, "<WKGUID=aa312825768811d1aded00c04fd8d5cd,%s>",
460                                 s->domain.dn_str);
461         NT_STATUS_HAVE_NO_MEMORY(basedn);
462
463         ret = ldb_search(s->ldap.ldb, basedn, LDB_SCOPE_BASE,
464                          "(objectClass=*)", _1_1_attrs, &r);
465         talloc_free(basedn);
466         if (ret != LDB_SUCCESS) {
467                 return NT_STATUS_LDAP(ret);
468         } else if (r->count != 1) {
469                 talloc_free(r);
470                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
471         }
472
473         old_dn = ldb_dn_new(r, s->ldap.ldb, s->dest_dsa.computer_dn_str);
474         NT_STATUS_HAVE_NO_MEMORY(old_dn);
475
476         new_dn = r->msgs[0]->dn;
477
478         if (!ldb_dn_add_child_fmt(new_dn, "CN=%s", s->dest_dsa.netbios_name)) {
479                 talloc_free(r);
480                 return NT_STATUS_NO_MEMORY;
481         }
482
483         if (ldb_dn_compare(old_dn, new_dn) == 0) {
484                 /* we don't need to rename if the old and new dn match */
485                 talloc_free(r);
486                 return NT_STATUS_OK;
487         }
488
489         ret = ldb_rename(s->ldap.ldb, old_dn, new_dn);
490         if (ret != LDB_SUCCESS) {
491                 talloc_free(r);
492                 return NT_STATUS_LDAP(ret);
493         }
494
495         s->dest_dsa.computer_dn_str = ldb_dn_alloc_linearized(s, new_dn);
496         NT_STATUS_HAVE_NO_MEMORY(s->dest_dsa.computer_dn_str);
497
498         talloc_free(r);
499
500         return NT_STATUS_OK;
501 }
502
503 static void unbecomeDC_drsuapi_connect_send(struct libnet_UnbecomeDC_state *s);
504
505 static void unbecomeDC_connect_ldap(struct libnet_UnbecomeDC_state *s)
506 {
507         struct composite_context *c = s->creq;
508
509         c->status = unbecomeDC_ldap_connect(s);
510         if (!composite_is_ok(c)) return;
511
512         c->status = unbecomeDC_ldap_rootdse(s);
513         if (!composite_is_ok(c)) return;
514
515         c->status = unbecomeDC_ldap_computer_object(s);
516         if (!composite_is_ok(c)) return;
517
518         c->status = unbecomeDC_ldap_modify_computer(s);
519         if (!composite_is_ok(c)) return;
520
521         c->status = unbecomeDC_ldap_move_computer(s);
522         if (!composite_is_ok(c)) return;
523
524         unbecomeDC_drsuapi_connect_send(s);
525 }
526
527 static void unbecomeDC_drsuapi_connect_recv(struct composite_context *creq);
528
529 static void unbecomeDC_drsuapi_connect_send(struct libnet_UnbecomeDC_state *s)
530 {
531         struct composite_context *c = s->creq;
532         struct composite_context *creq;
533         char *binding_str;
534
535         binding_str = talloc_asprintf(s, "ncacn_ip_tcp:%s[seal]", s->source_dsa.dns_name);
536         if (composite_nomem(binding_str, c)) return;
537
538         c->status = dcerpc_parse_binding(s, binding_str, &s->drsuapi.binding);
539         talloc_free(binding_str);
540         if (!composite_is_ok(c)) return;
541
542         creq = dcerpc_pipe_connect_b_send(s, s->drsuapi.binding, &ndr_table_drsuapi,
543                                           s->libnet->cred, s->libnet->event_ctx,
544                                           s->libnet->lp_ctx);
545         composite_continue(c, creq, unbecomeDC_drsuapi_connect_recv, s);
546 }
547
548 static void unbecomeDC_drsuapi_bind_send(struct libnet_UnbecomeDC_state *s);
549
550 static void unbecomeDC_drsuapi_connect_recv(struct composite_context *req)
551 {
552         struct libnet_UnbecomeDC_state *s = talloc_get_type(req->async.private_data,
553                                             struct libnet_UnbecomeDC_state);
554         struct composite_context *c = s->creq;
555
556         c->status = dcerpc_pipe_connect_b_recv(req, s, &s->drsuapi.pipe);
557         if (!composite_is_ok(c)) return;
558
559         unbecomeDC_drsuapi_bind_send(s);
560 }
561
562 static void unbecomeDC_drsuapi_bind_recv(struct rpc_request *req);
563
564 static void unbecomeDC_drsuapi_bind_send(struct libnet_UnbecomeDC_state *s)
565 {
566         struct composite_context *c = s->creq;
567         struct rpc_request *req;
568         struct drsuapi_DsBindInfo28 *bind_info28;
569
570         GUID_from_string(DRSUAPI_DS_BIND_GUID, &s->drsuapi.bind_guid);
571
572         bind_info28                             = &s->drsuapi.local_info28;
573         bind_info28->supported_extensions       = 0;
574         bind_info28->site_guid                  = GUID_zero();
575         bind_info28->u1                         = 508;
576         bind_info28->repl_epoch                 = 0;
577
578         s->drsuapi.bind_info_ctr.length         = 28;
579         s->drsuapi.bind_info_ctr.info.info28    = *bind_info28;
580
581         s->drsuapi.bind_r.in.bind_guid = &s->drsuapi.bind_guid;
582         s->drsuapi.bind_r.in.bind_info = &s->drsuapi.bind_info_ctr;
583         s->drsuapi.bind_r.out.bind_handle = &s->drsuapi.bind_handle;
584
585         req = dcerpc_drsuapi_DsBind_send(s->drsuapi.pipe, s, &s->drsuapi.bind_r);
586         composite_continue_rpc(c, req, unbecomeDC_drsuapi_bind_recv, s);
587 }
588
589 static void unbecomeDC_drsuapi_remove_ds_server_send(struct libnet_UnbecomeDC_state *s);
590
591 static void unbecomeDC_drsuapi_bind_recv(struct rpc_request *req)
592 {
593         struct libnet_UnbecomeDC_state *s = talloc_get_type(req->async.private_data,
594                                             struct libnet_UnbecomeDC_state);
595         struct composite_context *c = s->creq;
596
597         c->status = dcerpc_ndr_request_recv(req);
598         if (!composite_is_ok(c)) return;
599
600         if (!W_ERROR_IS_OK(s->drsuapi.bind_r.out.result)) {
601                 composite_error(c, werror_to_ntstatus(s->drsuapi.bind_r.out.result));
602                 return;
603         }
604
605         ZERO_STRUCT(s->drsuapi.remote_info28);
606         if (s->drsuapi.bind_r.out.bind_info) {
607                 switch (s->drsuapi.bind_r.out.bind_info->length) {
608                 case 24: {
609                         struct drsuapi_DsBindInfo24 *info24;
610                         info24 = &s->drsuapi.bind_r.out.bind_info->info.info24;
611                         s->drsuapi.remote_info28.supported_extensions   = info24->supported_extensions;
612                         s->drsuapi.remote_info28.site_guid              = info24->site_guid;
613                         s->drsuapi.remote_info28.u1                     = info24->u1;
614                         s->drsuapi.remote_info28.repl_epoch             = 0;
615                         break;
616                 }
617                 case 28:
618                         s->drsuapi.remote_info28 = s->drsuapi.bind_r.out.bind_info->info.info28;
619                         break;
620                 }
621         }
622
623         unbecomeDC_drsuapi_remove_ds_server_send(s);
624 }
625
626 static void unbecomeDC_drsuapi_remove_ds_server_recv(struct rpc_request *req);
627
628 static void unbecomeDC_drsuapi_remove_ds_server_send(struct libnet_UnbecomeDC_state *s)
629 {
630         struct composite_context *c = s->creq;
631         struct rpc_request *req;
632         struct drsuapi_DsRemoveDSServer *r = &s->drsuapi.rm_ds_srv_r;
633
634         r->in.bind_handle       = &s->drsuapi.bind_handle;
635         r->in.level             = 1;
636         r->in.req.req1.server_dn= s->dest_dsa.server_dn_str;
637         r->in.req.req1.domain_dn= s->domain.dn_str;
638         r->in.req.req1.unknown  = 0x00000001;
639
640         req = dcerpc_drsuapi_DsRemoveDSServer_send(s->drsuapi.pipe, s, r);
641         composite_continue_rpc(c, req, unbecomeDC_drsuapi_remove_ds_server_recv, s);
642 }
643
644 static void unbecomeDC_drsuapi_remove_ds_server_recv(struct rpc_request *req)
645 {
646         struct libnet_UnbecomeDC_state *s = talloc_get_type(req->async.private_data,
647                                             struct libnet_UnbecomeDC_state);
648         struct composite_context *c = s->creq;
649         struct drsuapi_DsRemoveDSServer *r = &s->drsuapi.rm_ds_srv_r;
650
651         c->status = dcerpc_ndr_request_recv(req);
652         if (!composite_is_ok(c)) return;
653
654         if (!W_ERROR_IS_OK(r->out.result)) {
655                 composite_error(c, werror_to_ntstatus(r->out.result));
656                 return;
657         }
658
659         if (r->out.level != 1) {
660                 composite_error(c, NT_STATUS_INVALID_NETWORK_RESPONSE);
661                 return;
662         }
663                 
664         if (!W_ERROR_IS_OK(r->out.res.res1.status)) {
665                 composite_error(c, werror_to_ntstatus(r->out.res.res1.status));
666                 return;
667         }
668
669         composite_done(c);
670 }
671
672 struct composite_context *libnet_UnbecomeDC_send(struct libnet_context *ctx, TALLOC_CTX *mem_ctx, struct libnet_UnbecomeDC *r)
673 {
674         struct composite_context *c;
675         struct libnet_UnbecomeDC_state *s;
676         char *tmp_name;
677
678         c = composite_create(mem_ctx, ctx->event_ctx);
679         if (c == NULL) return NULL;
680
681         s = talloc_zero(c, struct libnet_UnbecomeDC_state);
682         if (composite_nomem(s, c)) return c;
683         c->private_data = s;
684         s->creq         = c;
685         s->libnet       = ctx;
686
687         /* Domain input */
688         s->domain.dns_name      = talloc_strdup(s, r->in.domain_dns_name);
689         if (composite_nomem(s->domain.dns_name, c)) return c;
690         s->domain.netbios_name  = talloc_strdup(s, r->in.domain_netbios_name);
691         if (composite_nomem(s->domain.netbios_name, c)) return c;
692
693         /* Source DSA input */
694         s->source_dsa.address   = talloc_strdup(s, r->in.source_dsa_address);
695         if (composite_nomem(s->source_dsa.address, c)) return c;
696
697         /* Destination DSA input */
698         s->dest_dsa.netbios_name= talloc_strdup(s, r->in.dest_dsa_netbios_name);
699         if (composite_nomem(s->dest_dsa.netbios_name, c)) return c;
700
701         /* Destination DSA dns_name construction */
702         tmp_name                = strlower_talloc(s, s->dest_dsa.netbios_name);
703         if (composite_nomem(tmp_name, c)) return c;
704         s->dest_dsa.dns_name    = talloc_asprintf_append_buffer(tmp_name, ".%s",
705                                                          s->domain.dns_name);
706         if (composite_nomem(s->dest_dsa.dns_name, c)) return c;
707
708         unbecomeDC_send_cldap(s);
709         return c;
710 }
711
712 NTSTATUS libnet_UnbecomeDC_recv(struct composite_context *c, TALLOC_CTX *mem_ctx, struct libnet_UnbecomeDC *r)
713 {
714         NTSTATUS status;
715
716         status = composite_wait(c);
717
718         ZERO_STRUCT(r->out);
719
720         talloc_free(c);
721         return status;
722 }
723
724 NTSTATUS libnet_UnbecomeDC(struct libnet_context *ctx, TALLOC_CTX *mem_ctx, struct libnet_UnbecomeDC *r)
725 {
726         NTSTATUS status;
727         struct composite_context *c;
728         c = libnet_UnbecomeDC_send(ctx, mem_ctx, r);
729         status = libnet_UnbecomeDC_recv(c, mem_ctx, r);
730         return status;
731 }