s4:libnet: make use of dcerpc_binding_set_flags()
[sfrench/samba-autobuild/.git] / source4 / libnet / libnet_become_dc.c
1 /*
2    Unix SMB/CIFS implementation.
3
4    Copyright (C) Stefan Metzmacher <metze@samba.org> 2006
5
6    This program is free software; you can redistribute it and/or modify
7    it under the terms of the GNU General Public License as published by
8    the Free Software Foundation; either version 3 of the License, or
9    (at your option) any later version.
10
11    This program is distributed in the hope that it will be useful,
12    but WITHOUT ANY WARRANTY; without even the implied warranty of
13    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
14    GNU General Public License for more details.
15
16    You should have received a copy of the GNU General Public License
17    along with this program.  If not, see <http://www.gnu.org/licenses/>.
18 */
19
20 #include "includes.h"
21 #include "libnet/libnet.h"
22 #include "libcli/composite/composite.h"
23 #include "libcli/cldap/cldap.h"
24 #include <ldb.h>
25 #include <ldb_errors.h>
26 #include "ldb_wrap.h"
27 #include "dsdb/samdb/samdb.h"
28 #include "../libds/common/flags.h"
29 #include "librpc/gen_ndr/ndr_drsuapi_c.h"
30 #include "libcli/security/security.h"
31 #include "librpc/gen_ndr/ndr_misc.h"
32 #include "librpc/gen_ndr/ndr_security.h"
33 #include "librpc/gen_ndr/ndr_nbt.h"
34 #include "librpc/gen_ndr/ndr_drsuapi.h"
35 #include "auth/gensec/gensec.h"
36 #include "param/param.h"
37 #include "lib/tsocket/tsocket.h"
38
39 /*****************************************************************************
40  * Windows 2003 (w2k3) does the following steps when changing the server role
41  * from domain member to domain controller
42  *
43  * We mostly do the same.
44  *****************************************************************************/
45
46 /*
47  * lookup DC:
48  * - using nbt name<1C> request and a samlogon mailslot request
49  * or
50  * - using a DNS SRV _ldap._tcp.dc._msdcs. request and a CLDAP netlogon request
51  *
52  * see: becomeDC_recv_cldap() and becomeDC_send_cldap()
53  */
54
55 /*
56  * Open 1st LDAP connection to the DC using admin credentials
57  *
58  * see: becomeDC_connect_ldap1() and becomeDC_ldap_connect()
59  */
60
61 /*
62  * LDAP search 1st LDAP connection:
63  *
64  * see: becomeDC_ldap1_rootdse()
65  *
66  * Request:
67  *      basedn: ""
68  *      scope:  base
69  *      filter: (objectClass=*)
70  *      attrs:  *
71  * Result:
72  *      ""
73  *              currentTime:            20061202155100.0Z
74  *              subschemaSubentry:      CN=Aggregate,CN=Schema,CN=Configuration,<domain_partition>
75  *              dsServiceName:          CN=<netbios_name>,CN=Servers,CN=<site_name>,CN=Sites,CN=Configuration,<domain_partition>
76  *              namingContexts:         <domain_partition>
77  *                                      CN=Configuration,<domain_partition>
78  *                                      CN=Schema,CN=Configuration,<domain_partition>
79  *              defaultNamingContext:   <domain_partition>
80  *              schemaNamingContext:    CN=Schema,CN=Configuration,<domain_partition>
81  *              configurationNamingContext:CN=Configuration,<domain_partition>
82  *              rootDomainNamingContext:<domain_partition>
83  *              supportedControl:       ...
84  *              supportedLDAPVersion:   3
85  *                                      2
86  *              supportedLDAPPolicies:  ...
87  *              highestCommitedUSN:     ...
88  *              supportedSASLMechanisms:GSSAPI
89  *                                      GSS-SPNEGO
90  *                                      EXTERNAL
91  *                                      DIGEST-MD5
92  *              dnsHostName:            <dns_host_name>
93  *              ldapServiceName:        <domain_dns_name>:<netbios_name>$@<REALM>
94  *              serverName:             CN=Servers,CN=<site_name>,CN=Sites,CN=Configuration,<domain_partition>
95  *              supportedCapabilities:  ...
96  *              isSyncronized:          TRUE
97  *              isGlobalCatalogReady:   TRUE
98  *              domainFunctionality:    0
99  *              forestFunctionality:    0
100  *              domainControllerFunctionality: 2
101  */
102
103 /*
104  * LDAP search 1st LDAP connection:
105  *
106  * see: becomeDC_ldap1_crossref_behavior_version()
107  *
108  * Request:
109  *      basedn: CN=Configuration,<domain_partition>
110  *      scope:  one
111  *      filter: (cn=Partitions)
112  *      attrs:  msDS-Behavior-Version
113  * Result:
114  *      CN=Partitions,CN=Configuration,<domain_partition>
115  *              msDS-Behavior-Version:  0
116  */
117
118 /*
119  * LDAP search 1st LDAP connection:
120  *
121  * NOTE: this seems to be a bug! as the messageID of the LDAP message is corrupted!
122  *
123  * not implemented here
124  * 
125  * Request:
126  *      basedn: CN=Schema,CN=Configuration,<domain_partition>
127  *      scope:  one
128  *      filter: (cn=Partitions)
129  *      attrs:  msDS-Behavior-Version
130  * Result:
131  *      <none>
132  *
133  */
134
135 /*
136  * LDAP search 1st LDAP connection:
137  *
138  * see: becomeDC_ldap1_domain_behavior_version()
139  * 
140  * Request:
141  *      basedn: <domain_partition>
142  *      scope:  base
143  *      filter: (objectClass=*)
144  *      attrs:  msDS-Behavior-Version
145  * Result:
146  *      <domain_partition>
147  *              msDS-Behavior-Version:  0
148  */
149
150 /*
151  * LDAP search 1st LDAP connection:
152  * 
153  * see: becomeDC_ldap1_schema_object_version()
154  *
155  * Request:
156  *      basedn: CN=Schema,CN=Configuration,<domain_partition>
157  *      scope:  base
158  *      filter: (objectClass=*)
159  *      attrs:  objectVersion
160  * Result:
161  *      CN=Schema,CN=Configuration,<domain_partition>
162  *              objectVersion:  30
163  */
164
165 /*
166  * LDAP search 1st LDAP connection:
167  * 
168  * not implemented, because the information is already there
169  *
170  * Request:
171  *      basedn: ""
172  *      scope:  base
173  *      filter: (objectClass=*)
174  *      attrs:  defaultNamingContext
175  *              dnsHostName
176  * Result:
177  *      ""
178  *              defaultNamingContext:   <domain_partition>
179  *              dnsHostName:            <dns_host_name>
180  */
181
182 /*
183  * LDAP search 1st LDAP connection:
184  *
185  * see: becomeDC_ldap1_infrastructure_fsmo()
186  * 
187  * Request:
188  *      basedn: <WKGUID=2fbac1870ade11d297c400c04fd8d5cd,domain_partition>
189  *      scope:  base
190  *      filter: (objectClass=*)
191  *      attrs:  1.1
192  * Result:
193  *      CN=Infrastructure,<domain_partition>
194  */
195
196 /*
197  * LDAP search 1st LDAP connection:
198  *
199  * see: becomeDC_ldap1_w2k3_update_revision()
200  *
201  * Request:
202  *      basedn: CN=Windows2003Update,CN=DomainUpdates,CN=System,<domain_partition>
203  *      scope:  base
204  *      filter: (objectClass=*)
205  *      attrs:  revision
206  * Result:
207  *      CN=Windows2003Update,CN=DomainUpdates,CN=System,<domain_partition>
208  *              revision:       8
209  */
210
211 /*
212  * LDAP search 1st LDAP connection:
213  *
214  * see: becomeDC_ldap1_infrastructure_fsmo()
215  *
216  * Request:
217  *      basedn: CN=Infrastructure,<domain_partition>
218  *      scope:  base
219  *      filter: (objectClass=*)
220  *      attrs:  fSMORoleOwner
221  * Result:
222  *      CN=Infrastructure,<domain_partition>
223  *              fSMORoleOwner:  CN=NTDS Settings,<infrastructure_fsmo_server_object>
224  */
225
226 /*
227  * LDAP search 1st LDAP connection:
228  *
229  * see: becomeDC_ldap1_infrastructure_fsmo()
230  *
231  * Request:
232  *      basedn: <infrastructure_fsmo_server_object>
233  *      scope:  base
234  *      filter: (objectClass=*)
235  *      attrs:  dnsHostName
236  * Result:
237  *      <infrastructure_fsmo_server_object>
238  *              dnsHostName:    <dns_host_name>
239  */
240
241 /*
242  * LDAP search 1st LDAP connection:
243  *
244  * see: becomeDC_ldap1_infrastructure_fsmo()
245  *
246  * Request:
247  *      basedn: CN=NTDS Settings,<infrastructure_fsmo_server_object>
248  *      scope:  base
249  *      filter: (objectClass=*)
250  *      attrs:  objectGUID
251  * Result:
252  *      CN=NTDS Settings,<infrastructure_fsmo_server_object>
253  *              objectGUID:     <object_guid>
254  */
255
256 /*
257  * LDAP search 1st LDAP connection:
258  * 
259  * see: becomeDC_ldap1_rid_manager_fsmo()
260  *
261  * Request:
262  *      basedn: <domain_partition>
263  *      scope:  base
264  *      filter: (objectClass=*)
265  *      attrs:  rIDManagerReference
266  * Result:
267  *      <domain_partition>
268  *              rIDManagerReference:    CN=RID Manager$,CN=System,<domain_partition>
269  */
270
271 /*
272  * LDAP search 1st LDAP connection:
273  * 
274  * see: becomeDC_ldap1_rid_manager_fsmo()
275  *
276  * Request:
277  *      basedn: CN=RID Manager$,CN=System,<domain_partition>
278  *      scope:  base
279  *      filter: (objectClass=*)
280  *      attrs:  fSMORoleOwner
281  * Result:
282  *      CN=Infrastructure,<domain_partition>
283  *              fSMORoleOwner:  CN=NTDS Settings,<rid_manager_fsmo_server_object>
284  */
285
286 /*
287  * LDAP search 1st LDAP connection:
288  *
289  * see: becomeDC_ldap1_rid_manager_fsmo()
290  *
291  * Request:
292  *      basedn: <rid_manager_fsmo_server_object>
293  *      scope:  base
294  *      filter: (objectClass=*)
295  *      attrs:  dnsHostName
296  * Result:
297  *      <rid_manager_fsmo_server_object>
298  *              dnsHostName:    <dns_host_name>
299  */
300
301 /*
302  * LDAP search 1st LDAP connection:
303  *
304  * see: becomeDC_ldap1_rid_manager_fsmo()
305  *
306  * Request:
307  *      basedn: CN=NTDS Settings,<rid_manager_fsmo_server_object>
308  *      scope:  base
309  *      filter: (objectClass=*)
310  *      attrs:  msDs-ReplicationEpoch
311  * Result:
312  *      CN=NTDS Settings,<rid_manager_fsmo_server_object>
313  */
314
315 /*
316  * LDAP search 1st LDAP connection:
317  *
318  * see: becomeDC_ldap1_site_object()
319  *
320  * Request:
321  *      basedn: CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>
322  *      scope:  base
323  *      filter: (objectClass=*)
324  *      attrs:
325  * Result:
326  *      CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>
327  *              objectClass:    top
328  *                              site
329  *              cn:             <new_dc_site_name>
330  *              distinguishedName:CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>
331  *              instanceType:   4
332  *              whenCreated:    ...
333  *              whenChanged:    ...
334  *              uSNCreated:     ...
335  *              uSNChanged:     ...
336  *              showInAdvancedViewOnly: TRUE
337  *              name:           <new_dc_site_name>
338  *              objectGUID:     <object_guid>
339  *              systemFlags:    1107296256 <0x42000000>
340  *              objectCategory: CN=Site,CN=Schema,CN=Configuration,<domain_partition>
341  */
342
343 /***************************************************************
344  * Add this stage we call the check_options() callback function
345  * of the caller, to see if he wants us to continue
346  *
347  * see: becomeDC_check_options()
348  ***************************************************************/
349
350 /*
351  * LDAP search 1st LDAP connection:
352  *
353  * see: becomeDC_ldap1_computer_object()
354  *
355  * Request:
356  *      basedn: <domain_partition>
357  *      scope:  sub
358  *      filter: (&(|(objectClass=user)(objectClass=computer))(sAMAccountName=<new_dc_account_name>))
359  *      attrs:  distinguishedName
360  *              userAccountControl
361  * Result:
362  *      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
363  *              distinguishedName:      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
364  *              userAccoountControl:    4096 <0x1000>
365  */
366
367 /*
368  * LDAP search 1st LDAP connection:
369  *
370  * see: becomeDC_ldap1_server_object_1()
371  *
372  * Request:
373  *      basedn: CN=<new_dc_netbios_name>,CN=Servers,CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>
374  *      scope:  base
375  *      filter: (objectClass=*)
376  *      attrs:
377  * Result:
378  *      <noSuchObject>
379  *      <matchedDN:CN=Servers,CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>>
380  */
381
382 /*
383  * LDAP search 1st LDAP connection:
384  *
385  * see: becomeDC_ldap1_server_object_2()
386  * 
387  * Request:
388  *      basedn: CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
389  *      scope:  base
390  *      filter: (objectClass=*)
391  *      attrs:  serverReferenceBL
392  *      typesOnly: TRUE!!!
393  * Result:
394  *      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
395  */
396
397 /*
398  * LDAP add 1st LDAP connection:
399  * 
400  * see: becomeDC_ldap1_server_object_add()
401  *
402  * Request:
403  *      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
404  *      objectClass:    server
405  *      systemFlags:    50000000 <0x2FAF080>
406  *      serverReference:CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
407  * Result:
408  *      <success>
409  */
410
411 /*
412  * LDAP search 1st LDAP connection:
413  *
414  * not implemented, maybe we can add that later
415  *
416  * Request:
417  *      basedn: CN=NTDS Settings,CN=<new_dc_netbios_name>,CN=Servers,CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>
418  *      scope:  base
419  *      filter: (objectClass=*)
420  *      attrs:
421  * Result:
422  *      <noSuchObject>
423  *      <matchedDN:CN=<new_dc_netbios_name>,CN=Servers,CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>>
424  */
425
426 /*
427  * LDAP search 1st LDAP connection:
428  *
429  * not implemented because it gives no new information
430  * 
431  * Request:
432  *      basedn: CN=Partitions,CN=Configuration,<domain_partition>
433  *      scope:  sub
434  *      filter: (nCName=<domain_partition>)
435  *      attrs:  nCName
436  *              dnsRoot
437  *      controls: LDAP_SERVER_EXTENDED_DN_OID:critical=false
438  * Result:
439  *      <GUID=<hex_guid>>;CN=<domain_netbios_name>,CN=Partitions,<domain_partition>>
440  *              nCName:         <GUID=<hex_guid>>;<SID=<hex_sid>>;<domain_partition>>
441  *              dnsRoot:        <domain_dns_name>
442  */
443
444 /*
445  * LDAP modify 1st LDAP connection:
446  *
447  * see: becomeDC_ldap1_server_object_modify()
448  * 
449  * Request (add):
450  *      CN=<new_dc_netbios_name>,CN=Servers,CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>>
451  *      serverReference:CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
452  * Result:
453  *      <attributeOrValueExist>
454  */
455
456 /*
457  * LDAP modify 1st LDAP connection:
458  *
459  * see: becomeDC_ldap1_server_object_modify()
460  *
461  * Request (replace):
462  *      CN=<new_dc_netbios_name>,CN=Servers,CN=<new_dc_site_name>,CN=Sites,CN=Configuration,<domain_partition>>
463  *      serverReference:CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
464  * Result:
465  *      <success>
466  */
467
468 /*
469  * Open 1st DRSUAPI connection to the DC using admin credentials
470  * DsBind with DRSUAPI_DS_BIND_GUID_W2K3 ("6afab99c-6e26-464a-975f-f58f105218bc")
471  * (w2k3 does 2 DsBind() calls here..., where is first is unused and contains garbage at the end)
472  *
473  * see: becomeDC_drsuapi_connect_send(), becomeDC_drsuapi1_connect_recv(),
474  *      becomeDC_drsuapi_bind_send(), becomeDC_drsuapi_bind_recv() and becomeDC_drsuapi1_bind_recv()
475  */
476
477 /*
478  * DsAddEntry to create the CN=NTDS Settings,CN=<machine_name>,CN=Servers,CN=Default-First-Site-Name, ...
479  * on the 1st DRSUAPI connection
480  *
481  * see: becomeDC_drsuapi1_add_entry_send() and becomeDC_drsuapi1_add_entry_recv()
482  */
483
484 /***************************************************************
485  * Add this stage we call the prepare_db() callback function
486  * of the caller, to see if he wants us to continue
487  *
488  * see: becomeDC_prepare_db()
489  ***************************************************************/
490
491 /*
492  * Open 2nd and 3rd DRSUAPI connection to the DC using admin credentials
493  * - a DsBind with DRSUAPI_DS_BIND_GUID_W2K3 ("6afab99c-6e26-464a-975f-f58f105218bc")
494  *   on the 2nd connection
495  *
496  * see: becomeDC_drsuapi_connect_send(), becomeDC_drsuapi2_connect_recv(),
497  *      becomeDC_drsuapi_bind_send(), becomeDC_drsuapi_bind_recv(), becomeDC_drsuapi2_bind_recv()
498  *      and becomeDC_drsuapi3_connect_recv()
499  */
500
501 /*
502  * replicate CN=Schema,CN=Configuration,...
503  * on the 3rd DRSUAPI connection and the bind_handle from the 2nd connection
504  *
505  * see: becomeDC_drsuapi_pull_partition_send(), becomeDC_drsuapi_pull_partition_recv(),
506  *      becomeDC_drsuapi3_pull_schema_send() and becomeDC_drsuapi3_pull_schema_recv()
507  *
508  ***************************************************************
509  * Add this stage we call the schema_chunk() callback function
510  * for each replication message
511  ***************************************************************/
512
513 /*
514  * replicate CN=Configuration,...
515  * on the 3rd DRSUAPI connection and the bind_handle from the 2nd connection
516  *
517  * see: becomeDC_drsuapi_pull_partition_send(), becomeDC_drsuapi_pull_partition_recv(),
518  *      becomeDC_drsuapi3_pull_config_send() and becomeDC_drsuapi3_pull_config_recv()
519  *
520  ***************************************************************
521  * Add this stage we call the config_chunk() callback function
522  * for each replication message
523  ***************************************************************/
524
525 /*
526  * LDAP unbind on the 1st LDAP connection
527  *
528  * not implemented, because it's not needed...
529  */
530
531 /*
532  * Open 2nd LDAP connection to the DC using admin credentials
533  *
534  * see: becomeDC_connect_ldap2() and becomeDC_ldap_connect()
535  */
536
537 /*
538  * LDAP search 2nd LDAP connection:
539  * 
540  * not implemented because it gives no new information
541  * same as becomeDC_ldap1_computer_object()
542  *
543  * Request:
544  *      basedn: <domain_partition>
545  *      scope:  sub
546  *      filter: (&(|(objectClass=user)(objectClass=computer))(sAMAccountName=<new_dc_account_name>))
547  *      attrs:  distinguishedName
548  *              userAccountControl
549  * Result:
550  *      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
551  *              distinguishedName:      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
552  *              userAccoountControl:    4096 <0x00001000>
553  */
554
555 /*
556  * LDAP search 2nd LDAP connection:
557  * 
558  * not implemented because it gives no new information
559  * same as becomeDC_ldap1_computer_object()
560  *
561  * Request:
562  *      basedn: CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
563  *      scope:  base
564  *      filter: (objectClass=*)
565  *      attrs:  userAccountControl
566  * Result:
567  *      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
568  *              userAccoountControl:    4096 <0x00001000>
569  */
570
571 /*
572  * LDAP modify 2nd LDAP connection:
573  *
574  * see: becomeDC_ldap2_modify_computer()
575  *
576  * Request (replace):
577  *      CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
578  *      userAccoountControl:    532480 <0x82000>
579  * Result:
580  *      <success>
581  */
582
583 /*
584  * LDAP search 2nd LDAP connection:
585  *
586  * see: becomeDC_ldap2_move_computer()
587  * 
588  * Request:
589  *      basedn: <WKGUID=2fbac1870ade11d297c400c04fd8d5cd,<domain_partition>>
590  *      scope:  base
591  *      filter: (objectClass=*)
592  *      attrs:  1.1
593  * Result:
594  *      CN=Domain Controllers,<domain_partition>
595  */
596
597 /*
598  * LDAP search 2nd LDAP connection:
599  *
600  * not implemented because it gives no new information
601  * 
602  * Request:
603  *      basedn: CN=Domain Controllers,<domain_partition>
604  *      scope:  base
605  *      filter: (objectClass=*)
606  *      attrs:  distinguishedName
607  * Result:
608  *      CN=Domain Controller,<domain_partition>
609  *              distinguishedName:      CN=Domain Controllers,<domain_partition>
610  */
611
612 /*
613  * LDAP modifyRDN 2nd LDAP connection:
614  *
615  * see: becomeDC_ldap2_move_computer()
616  * 
617  * Request:
618  *      entry:          CN=<new_dc_netbios_name>,CN=Computers,<domain_partition>
619  *      newrdn:         CN=<new_dc_netbios_name>
620  *      deleteoldrdn:   TRUE
621  *      newparent:      CN=Domain Controllers,<domain_partition>
622  * Result:
623  *      <success>
624  */
625
626 /*
627  * LDAP unbind on the 2nd LDAP connection
628  *
629  * not implemented, because it's not needed...
630  */
631
632 /*
633  * replicate Domain Partition
634  * on the 3rd DRSUAPI connection and the bind_handle from the 2nd connection
635  *
636  * see: becomeDC_drsuapi_pull_partition_send(), becomeDC_drsuapi_pull_partition_recv(),
637  *      becomeDC_drsuapi3_pull_domain_send() and becomeDC_drsuapi3_pull_domain_recv()
638  *
639  ***************************************************************
640  * Add this stage we call the domain_chunk() callback function
641  * for each replication message
642  ***************************************************************/
643
644 /* call DsReplicaUpdateRefs() for all partitions like this:
645  *     req1: struct drsuapi_DsReplicaUpdateRefsRequest1
646  *
647  *                 naming_context: struct drsuapi_DsReplicaObjectIdentifier
648  *                     __ndr_size               : 0x000000ae (174)
649  *                     __ndr_size_sid           : 0x00000000 (0)
650  *                     guid                     : 00000000-0000-0000-0000-000000000000
651  *                     sid                      : S-0-0
652  *                     dn                       : 'CN=Schema,CN=Configuration,DC=w2k3,DC=vmnet1,DC=vm,DC=base'
653  *
654  *                 dest_dsa_dns_name        : '4a0df188-a0b8-47ea-bbe5-e614723f16dd._msdcs.w2k3.vmnet1.vm.base'
655  *           dest_dsa_guid            : 4a0df188-a0b8-47ea-bbe5-e614723f16dd
656  *           options                  : 0x0000001c (28)
657  *                 0: DRSUAPI_DS_REPLICA_UPDATE_ASYNCHRONOUS_OPERATION
658  *                 0: DRSUAPI_DS_REPLICA_UPDATE_WRITEABLE
659  *                 1: DRSUAPI_DS_REPLICA_UPDATE_ADD_REFERENCE
660  *                 1: DRSUAPI_DS_REPLICA_UPDATE_DELETE_REFERENCE
661  *                 1: DRSUAPI_DS_REPLICA_UPDATE_0x00000010
662  *
663  * 4a0df188-a0b8-47ea-bbe5-e614723f16dd is the objectGUID the DsAddEntry() returned for the
664  * CN=NTDS Settings,CN=<machine_name>,CN=Servers,CN=Default-First-Site-Name, ...
665  * on the 2nd!!! DRSUAPI connection
666  *
667  * see: becomeDC_drsuapi_update_refs_send(), becomeDC_drsuapi2_update_refs_schema_recv(),
668  *      becomeDC_drsuapi2_update_refs_config_recv() and becomeDC_drsuapi2_update_refs_domain_recv()
669  */
670
671 /*
672  * Windows does opens the 4th and 5th DRSUAPI connection...
673  * and does a DsBind() with the objectGUID from DsAddEntry() as bind_guid
674  * on the 4th connection
675  *
676  * and then 2 full replications of the domain partition on the 5th connection
677  * with the bind_handle from the 4th connection
678  *
679  * not implemented because it gives no new information
680  */
681
682 struct libnet_BecomeDC_state {
683         struct composite_context *creq;
684
685         struct libnet_context *libnet;
686
687         struct dom_sid zero_sid;
688
689         struct {
690                 struct cldap_socket *sock;
691                 struct cldap_netlogon io;
692                 struct NETLOGON_SAM_LOGON_RESPONSE_EX netlogon;
693         } cldap;
694
695         struct becomeDC_ldap {
696                 struct ldb_context *ldb;
697                 const struct ldb_message *rootdse;
698         } ldap1, ldap2;
699
700         struct becomeDC_drsuapi {
701                 struct libnet_BecomeDC_state *s;
702                 struct dcerpc_binding *binding;
703                 struct dcerpc_pipe *pipe;
704                 struct dcerpc_binding_handle *drsuapi_handle;
705                 DATA_BLOB gensec_skey;
706                 struct drsuapi_DsBind bind_r;
707                 struct GUID bind_guid;
708                 struct drsuapi_DsBindInfoCtr bind_info_ctr;
709                 struct drsuapi_DsBindInfo28 local_info28;
710                 struct drsuapi_DsBindInfo28 remote_info28;
711                 struct policy_handle bind_handle;
712         } drsuapi1, drsuapi2, drsuapi3;
713
714         void *ndr_struct_ptr;
715
716         struct libnet_BecomeDC_Domain domain;
717         struct libnet_BecomeDC_Forest forest;
718         struct libnet_BecomeDC_SourceDSA source_dsa;
719         struct libnet_BecomeDC_DestDSA dest_dsa;
720
721         struct libnet_BecomeDC_Partition schema_part, config_part, domain_part;
722
723         struct becomeDC_fsmo {
724                 const char *dns_name;
725                 const char *server_dn_str;
726                 const char *ntds_dn_str;
727                 struct GUID ntds_guid;
728         } infrastructure_fsmo;
729
730         struct becomeDC_fsmo rid_manager_fsmo;
731
732         struct libnet_BecomeDC_CheckOptions _co;
733         struct libnet_BecomeDC_PrepareDB _pp;
734         struct libnet_BecomeDC_StoreChunk _sc;
735         struct libnet_BecomeDC_Callbacks callbacks;
736
737         bool rodc_join;
738         bool critical_only;
739 };
740
741 static int32_t get_dc_function_level(struct loadparm_context *lp_ctx)
742 {
743         /* per default we are (Windows) 2008 R2 compatible */
744         return lpcfg_parm_int(lp_ctx, NULL, "ads", "dc function level",
745                            DS_DOMAIN_FUNCTION_2008_R2);
746 }
747
748 static void becomeDC_recv_cldap(struct tevent_req *req);
749
750 static void becomeDC_send_cldap(struct libnet_BecomeDC_state *s)
751 {
752         struct composite_context *c = s->creq;
753         struct tevent_req *req;
754         struct tsocket_address *dest_address;
755         int ret;
756
757         s->cldap.io.in.dest_address     = NULL;
758         s->cldap.io.in.dest_port        = 0;
759         s->cldap.io.in.realm            = s->domain.dns_name;
760         s->cldap.io.in.host             = s->dest_dsa.netbios_name;
761         s->cldap.io.in.user             = NULL;
762         s->cldap.io.in.domain_guid      = NULL;
763         s->cldap.io.in.domain_sid       = NULL;
764         s->cldap.io.in.acct_control     = -1;
765         s->cldap.io.in.version          = NETLOGON_NT_VERSION_5 | NETLOGON_NT_VERSION_5EX;
766         s->cldap.io.in.map_response     = true;
767
768         ret = tsocket_address_inet_from_strings(s, "ip",
769                                                 s->source_dsa.address,
770                                                 lpcfg_cldap_port(s->libnet->lp_ctx),
771                                                 &dest_address);
772         if (ret != 0) {
773                 c->status = map_nt_error_from_unix_common(errno);
774                 if (!composite_is_ok(c)) return;
775         }
776
777         c->status = cldap_socket_init(s, NULL, dest_address, &s->cldap.sock);
778         if (!composite_is_ok(c)) return;
779
780         req = cldap_netlogon_send(s, s->libnet->event_ctx,
781                                   s->cldap.sock, &s->cldap.io);
782         if (composite_nomem(req, c)) return;
783         tevent_req_set_callback(req, becomeDC_recv_cldap, s);
784 }
785
786 static void becomeDC_connect_ldap1(struct libnet_BecomeDC_state *s);
787
788 static void becomeDC_recv_cldap(struct tevent_req *req)
789 {
790         struct libnet_BecomeDC_state *s = tevent_req_callback_data(req,
791                                           struct libnet_BecomeDC_state);
792         struct composite_context *c = s->creq;
793
794         c->status = cldap_netlogon_recv(req, s, &s->cldap.io);
795         talloc_free(req);
796         if (!composite_is_ok(c)) {
797                 DEBUG(0,("Failed to send, receive or parse CLDAP reply from server %s for our host %s: %s\n", 
798                          s->cldap.io.in.dest_address, 
799                          s->cldap.io.in.host, 
800                          nt_errstr(c->status)));
801                 return;
802         }
803         s->cldap.netlogon = s->cldap.io.out.netlogon.data.nt5_ex;
804
805         s->domain.dns_name              = s->cldap.netlogon.dns_domain;
806         s->domain.netbios_name          = s->cldap.netlogon.domain_name;
807         s->domain.guid                  = s->cldap.netlogon.domain_uuid;
808
809         s->forest.dns_name              = s->cldap.netlogon.forest;
810
811         s->source_dsa.dns_name          = s->cldap.netlogon.pdc_dns_name;
812         s->source_dsa.netbios_name      = s->cldap.netlogon.pdc_name;
813         s->source_dsa.site_name         = s->cldap.netlogon.server_site;
814
815         s->dest_dsa.site_name           = s->cldap.netlogon.client_site;
816
817         DEBUG(0,("CLDAP response: forest=%s dns=%s netbios=%s server_site=%s  client_site=%s\n",
818                  s->forest.dns_name, s->domain.dns_name, s->domain.netbios_name,
819                  s->source_dsa.site_name, s->dest_dsa.site_name));
820         if (!s->dest_dsa.site_name || strcmp(s->dest_dsa.site_name, "") == 0) {
821                 DEBUG(0,("Got empty client site - using server site name %s\n",
822                          s->source_dsa.site_name));
823                 s->dest_dsa.site_name = s->source_dsa.site_name;
824         }
825
826         becomeDC_connect_ldap1(s);
827 }
828
829 static NTSTATUS becomeDC_ldap_connect(struct libnet_BecomeDC_state *s, 
830                                       struct becomeDC_ldap *ldap)
831 {
832         char *url;
833
834         url = talloc_asprintf(s, "ldap://%s/", s->source_dsa.dns_name);
835         NT_STATUS_HAVE_NO_MEMORY(url);
836
837         ldap->ldb = ldb_wrap_connect(s, s->libnet->event_ctx, s->libnet->lp_ctx, url,
838                                      NULL,
839                                      s->libnet->cred,
840                                      0);
841         talloc_free(url);
842         if (ldap->ldb == NULL) {
843                 return NT_STATUS_UNEXPECTED_NETWORK_ERROR;
844         }
845
846         return NT_STATUS_OK;
847 }
848
849 static NTSTATUS becomeDC_ldap1_rootdse(struct libnet_BecomeDC_state *s)
850 {
851         int ret;
852         struct ldb_result *r;
853         struct ldb_dn *basedn;
854         static const char *attrs[] = {
855                 "*",
856                 NULL
857         };
858
859         basedn = ldb_dn_new(s, s->ldap1.ldb, NULL);
860         NT_STATUS_HAVE_NO_MEMORY(basedn);
861
862         ret = ldb_search(s->ldap1.ldb, s, &r, basedn, LDB_SCOPE_BASE, attrs,
863                          "(objectClass=*)");
864         talloc_free(basedn);
865         if (ret != LDB_SUCCESS) {
866                 return NT_STATUS_LDAP(ret);
867         } else if (r->count != 1) {
868                 talloc_free(r);
869                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
870         }
871
872         s->ldap1.rootdse = r->msgs[0];
873
874         s->domain.dn_str        = ldb_msg_find_attr_as_string(s->ldap1.rootdse, "defaultNamingContext", NULL);
875         if (!s->domain.dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
876
877         s->forest.root_dn_str   = ldb_msg_find_attr_as_string(s->ldap1.rootdse, "rootDomainNamingContext", NULL);
878         if (!s->forest.root_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
879         s->forest.config_dn_str = ldb_msg_find_attr_as_string(s->ldap1.rootdse, "configurationNamingContext", NULL);
880         if (!s->forest.config_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
881         s->forest.schema_dn_str = ldb_msg_find_attr_as_string(s->ldap1.rootdse, "schemaNamingContext", NULL);
882         if (!s->forest.schema_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
883
884         s->source_dsa.server_dn_str     = ldb_msg_find_attr_as_string(s->ldap1.rootdse, "serverName", NULL);
885         if (!s->source_dsa.server_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
886         s->source_dsa.ntds_dn_str       = ldb_msg_find_attr_as_string(s->ldap1.rootdse, "dsServiceName", NULL);
887         if (!s->source_dsa.ntds_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
888
889         return NT_STATUS_OK;
890 }
891
892 static NTSTATUS becomeDC_ldap1_crossref_behavior_version(struct libnet_BecomeDC_state *s)
893 {
894         int ret;
895         struct ldb_result *r;
896         struct ldb_dn *basedn;
897         static const char *attrs[] = {
898                 "msDs-Behavior-Version",
899                 NULL
900         };
901
902         basedn = ldb_dn_new(s, s->ldap1.ldb, s->forest.config_dn_str);
903         NT_STATUS_HAVE_NO_MEMORY(basedn);
904
905         ret = ldb_search(s->ldap1.ldb, s, &r, basedn, LDB_SCOPE_ONELEVEL, attrs,
906                          "(cn=Partitions)");
907         talloc_free(basedn);
908         if (ret != LDB_SUCCESS) {
909                 return NT_STATUS_LDAP(ret);
910         } else if (r->count != 1) {
911                 talloc_free(r);
912                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
913         }
914
915         s->forest.crossref_behavior_version = ldb_msg_find_attr_as_uint(r->msgs[0], "msDs-Behavior-Version", 0);
916         if (s->forest.crossref_behavior_version >
917                         get_dc_function_level(s->libnet->lp_ctx)) {
918                 talloc_free(r);
919                 DEBUG(0,("The servers function level %u is above 'ads:dc function level' of %u\n", 
920                          s->forest.crossref_behavior_version, 
921                          get_dc_function_level(s->libnet->lp_ctx)));
922                 return NT_STATUS_NOT_SUPPORTED;
923         }
924
925         talloc_free(r);
926         return NT_STATUS_OK;
927 }
928
929 static NTSTATUS becomeDC_ldap1_domain_behavior_version(struct libnet_BecomeDC_state *s)
930 {
931         int ret;
932         struct ldb_result *r;
933         struct ldb_dn *basedn;
934         static const char *attrs[] = {
935                 "msDs-Behavior-Version",
936                 NULL
937         };
938
939         basedn = ldb_dn_new(s, s->ldap1.ldb, s->domain.dn_str);
940         NT_STATUS_HAVE_NO_MEMORY(basedn);
941
942         ret = ldb_search(s->ldap1.ldb, s, &r, basedn, LDB_SCOPE_BASE, attrs,
943                          "(objectClass=*)");
944         talloc_free(basedn);
945         if (ret != LDB_SUCCESS) {
946                 return NT_STATUS_LDAP(ret);
947         } else if (r->count != 1) {
948                 talloc_free(r);
949                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
950         }
951
952         s->domain.behavior_version = ldb_msg_find_attr_as_uint(r->msgs[0], "msDs-Behavior-Version", 0);
953         if (s->domain.behavior_version >
954                         get_dc_function_level(s->libnet->lp_ctx)) {
955                 talloc_free(r);
956                 DEBUG(0,("The servers function level %u is above 'ads:dc function level' of %u\n", 
957                          s->forest.crossref_behavior_version, 
958                          get_dc_function_level(s->libnet->lp_ctx)));
959                 return NT_STATUS_NOT_SUPPORTED;
960         }
961
962         talloc_free(r);
963         return NT_STATUS_OK;
964 }
965
966 static NTSTATUS becomeDC_ldap1_schema_object_version(struct libnet_BecomeDC_state *s)
967 {
968         int ret;
969         struct ldb_result *r;
970         struct ldb_dn *basedn;
971         static const char *attrs[] = {
972                 "objectVersion",
973                 NULL
974         };
975
976         basedn = ldb_dn_new(s, s->ldap1.ldb, s->forest.schema_dn_str);
977         NT_STATUS_HAVE_NO_MEMORY(basedn);
978
979         ret = ldb_search(s->ldap1.ldb, s, &r, basedn, LDB_SCOPE_BASE, attrs,
980                          "(objectClass=*)");
981         talloc_free(basedn);
982         if (ret != LDB_SUCCESS) {
983                 return NT_STATUS_LDAP(ret);
984         } else if (r->count != 1) {
985                 talloc_free(r);
986                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
987         }
988
989         s->forest.schema_object_version = ldb_msg_find_attr_as_uint(r->msgs[0], "objectVersion", 0);
990
991         talloc_free(r);
992         return NT_STATUS_OK;
993 }
994
995 static NTSTATUS becomeDC_ldap1_w2k3_update_revision(struct libnet_BecomeDC_state *s)
996 {
997         int ret;
998         struct ldb_result *r;
999         struct ldb_dn *basedn;
1000         static const char *attrs[] = {
1001                 "revision",
1002                 NULL
1003         };
1004
1005         basedn = ldb_dn_new_fmt(s, s->ldap1.ldb, "CN=Windows2003Update,CN=DomainUpdates,CN=System,%s",
1006                                 s->domain.dn_str);
1007         NT_STATUS_HAVE_NO_MEMORY(basedn);
1008
1009         ret = ldb_search(s->ldap1.ldb, s, &r, basedn, LDB_SCOPE_BASE, attrs,
1010                          "(objectClass=*)");
1011         talloc_free(basedn);
1012         if (ret == LDB_ERR_NO_SUCH_OBJECT) {
1013                 /* w2k doesn't have this object */
1014                 s->domain.w2k3_update_revision = 0;
1015                 return NT_STATUS_OK;
1016         } else if (ret != LDB_SUCCESS) {
1017                 return NT_STATUS_LDAP(ret);
1018         } else if (r->count != 1) {
1019                 talloc_free(r);
1020                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1021         }
1022
1023         s->domain.w2k3_update_revision = ldb_msg_find_attr_as_uint(r->msgs[0], "revision", 0);
1024
1025         talloc_free(r);
1026         return NT_STATUS_OK;
1027 }
1028
1029 static NTSTATUS becomeDC_ldap1_infrastructure_fsmo(struct libnet_BecomeDC_state *s)
1030 {
1031         int ret;
1032         struct ldb_result *r;
1033         struct ldb_dn *basedn;
1034         struct ldb_dn *ntds_dn;
1035         struct ldb_dn *server_dn;
1036         static const char *dns_attrs[] = {
1037                 "dnsHostName",
1038                 NULL
1039         };
1040         static const char *guid_attrs[] = {
1041                 "objectGUID",
1042                 NULL
1043         };
1044
1045         ret = dsdb_wellknown_dn(s->ldap1.ldb, s,
1046                                 ldb_get_default_basedn(s->ldap1.ldb),
1047                                 DS_GUID_INFRASTRUCTURE_CONTAINER,
1048                                 &basedn);
1049         if (ret != LDB_SUCCESS) {
1050                 DEBUG(0,("Failed to get well known DN for DS_GUID_INFRASTRUCTURE_CONTAINER on %s: %s\n", 
1051                          ldb_dn_get_linearized(ldb_get_default_basedn(s->ldap1.ldb)), 
1052                          ldb_errstring(s->ldap1.ldb)));
1053                 return NT_STATUS_LDAP(ret);
1054         }
1055
1056         ret = samdb_reference_dn(s->ldap1.ldb, s, basedn, "fSMORoleOwner", &ntds_dn);
1057         if (ret != LDB_SUCCESS) {
1058                 DEBUG(0,("Failed to get reference DN from fsmoRoleOwner on %s: %s\n", 
1059                          ldb_dn_get_linearized(basedn), 
1060                          ldb_errstring(s->ldap1.ldb)));
1061                 talloc_free(basedn);
1062                 return NT_STATUS_LDAP(ret);
1063         }
1064
1065         s->infrastructure_fsmo.ntds_dn_str = ldb_dn_get_linearized(ntds_dn);
1066         NT_STATUS_HAVE_NO_MEMORY(s->infrastructure_fsmo.ntds_dn_str);
1067
1068         server_dn = ldb_dn_get_parent(s, ntds_dn);
1069         NT_STATUS_HAVE_NO_MEMORY(server_dn);
1070
1071         s->infrastructure_fsmo.server_dn_str = ldb_dn_alloc_linearized(s, server_dn);
1072         NT_STATUS_HAVE_NO_MEMORY(s->infrastructure_fsmo.server_dn_str);
1073
1074         ret = ldb_search(s->ldap1.ldb, s, &r, server_dn, LDB_SCOPE_BASE,
1075                          dns_attrs, "(objectClass=*)");
1076         if (ret != LDB_SUCCESS) {
1077                 DEBUG(0,("Failed to get server DN %s: %s\n", 
1078                          ldb_dn_get_linearized(server_dn), 
1079                          ldb_errstring(s->ldap1.ldb)));
1080                 return NT_STATUS_LDAP(ret);
1081         } else if (r->count != 1) {
1082                 talloc_free(r);
1083                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1084         }
1085
1086         s->infrastructure_fsmo.dns_name = ldb_msg_find_attr_as_string(r->msgs[0], "dnsHostName", NULL);
1087         if (!s->infrastructure_fsmo.dns_name) return NT_STATUS_INVALID_NETWORK_RESPONSE;
1088         talloc_steal(s, s->infrastructure_fsmo.dns_name);
1089
1090         talloc_free(r);
1091
1092         ldb_dn_remove_extended_components(ntds_dn);
1093         ret = ldb_search(s->ldap1.ldb, s, &r, ntds_dn, LDB_SCOPE_BASE,
1094                          guid_attrs, "(objectClass=*)");
1095         if (ret != LDB_SUCCESS) {
1096                 DEBUG(0,("Failed to get NTDS Settings DN %s: %s\n", 
1097                          ldb_dn_get_linearized(ntds_dn), 
1098                          ldb_errstring(s->ldap1.ldb)));
1099                 return NT_STATUS_LDAP(ret);
1100         } else if (r->count != 1) {
1101                 talloc_free(r);
1102                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1103         }
1104
1105         s->infrastructure_fsmo.ntds_guid = samdb_result_guid(r->msgs[0], "objectGUID");
1106
1107         talloc_free(r);
1108
1109         return NT_STATUS_OK;
1110 }
1111
1112 static NTSTATUS becomeDC_ldap1_rid_manager_fsmo(struct libnet_BecomeDC_state *s)
1113 {
1114         int ret;
1115         struct ldb_result *r;
1116         struct ldb_dn *basedn;
1117         const char *reference_dn_str;
1118         struct ldb_dn *ntds_dn;
1119         struct ldb_dn *server_dn;
1120         static const char *rid_attrs[] = {
1121                 "rIDManagerReference",
1122                 NULL
1123         };
1124         static const char *fsmo_attrs[] = {
1125                 "fSMORoleOwner",
1126                 NULL
1127         };
1128         static const char *dns_attrs[] = {
1129                 "dnsHostName",
1130                 NULL
1131         };
1132         static const char *guid_attrs[] = {
1133                 "objectGUID",
1134                 NULL
1135         };
1136
1137         basedn = ldb_dn_new(s, s->ldap1.ldb, s->domain.dn_str);
1138         NT_STATUS_HAVE_NO_MEMORY(basedn);
1139
1140         ret = ldb_search(s->ldap1.ldb, s, &r, basedn, LDB_SCOPE_BASE,
1141                          rid_attrs, "(objectClass=*)");
1142         talloc_free(basedn);
1143         if (ret != LDB_SUCCESS) {
1144                 return NT_STATUS_LDAP(ret);
1145         } else if (r->count != 1) {
1146                 talloc_free(r);
1147                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1148         }
1149
1150         reference_dn_str        = ldb_msg_find_attr_as_string(r->msgs[0], "rIDManagerReference", NULL);
1151         if (!reference_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
1152
1153         basedn = ldb_dn_new(s, s->ldap1.ldb, reference_dn_str);
1154         NT_STATUS_HAVE_NO_MEMORY(basedn);
1155
1156         talloc_free(r);
1157
1158         ret = ldb_search(s->ldap1.ldb, s, &r, basedn, LDB_SCOPE_BASE,
1159                          fsmo_attrs, "(objectClass=*)");
1160         talloc_free(basedn);
1161         if (ret != LDB_SUCCESS) {
1162                 return NT_STATUS_LDAP(ret);
1163         } else if (r->count != 1) {
1164                 talloc_free(r);
1165                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1166         }
1167
1168         s->rid_manager_fsmo.ntds_dn_str = ldb_msg_find_attr_as_string(r->msgs[0], "fSMORoleOwner", NULL);
1169         if (!s->rid_manager_fsmo.ntds_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
1170         talloc_steal(s, s->rid_manager_fsmo.ntds_dn_str);
1171
1172         talloc_free(r);
1173
1174         ntds_dn = ldb_dn_new(s, s->ldap1.ldb, s->rid_manager_fsmo.ntds_dn_str);
1175         NT_STATUS_HAVE_NO_MEMORY(ntds_dn);
1176
1177         server_dn = ldb_dn_get_parent(s, ntds_dn);
1178         NT_STATUS_HAVE_NO_MEMORY(server_dn);
1179
1180         s->rid_manager_fsmo.server_dn_str = ldb_dn_alloc_linearized(s, server_dn);
1181         NT_STATUS_HAVE_NO_MEMORY(s->rid_manager_fsmo.server_dn_str);
1182
1183         ret = ldb_search(s->ldap1.ldb, s, &r, server_dn, LDB_SCOPE_BASE,
1184                          dns_attrs, "(objectClass=*)");
1185         if (ret != LDB_SUCCESS) {
1186                 return NT_STATUS_LDAP(ret);
1187         } else if (r->count != 1) {
1188                 talloc_free(r);
1189                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1190         }
1191
1192         s->rid_manager_fsmo.dns_name    = ldb_msg_find_attr_as_string(r->msgs[0], "dnsHostName", NULL);
1193         if (!s->rid_manager_fsmo.dns_name) return NT_STATUS_INVALID_NETWORK_RESPONSE;
1194         talloc_steal(s, s->rid_manager_fsmo.dns_name);
1195
1196         talloc_free(r);
1197
1198         ret = ldb_search(s->ldap1.ldb, s, &r, ntds_dn, LDB_SCOPE_BASE,
1199                          guid_attrs, "(objectClass=*)");
1200         if (ret != LDB_SUCCESS) {
1201                 return NT_STATUS_LDAP(ret);
1202         } else if (r->count != 1) {
1203                 talloc_free(r);
1204                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1205         }
1206
1207         s->rid_manager_fsmo.ntds_guid = samdb_result_guid(r->msgs[0], "objectGUID");
1208
1209         talloc_free(r);
1210
1211         return NT_STATUS_OK;
1212 }
1213
1214 static NTSTATUS becomeDC_ldap1_site_object(struct libnet_BecomeDC_state *s)
1215 {
1216         int ret;
1217         struct ldb_result *r;
1218         struct ldb_dn *basedn;
1219
1220         basedn = ldb_dn_new_fmt(s, s->ldap1.ldb, "CN=%s,CN=Sites,%s",
1221                                 s->dest_dsa.site_name,
1222                                 s->forest.config_dn_str);
1223         NT_STATUS_HAVE_NO_MEMORY(basedn);
1224
1225         ret = ldb_search(s->ldap1.ldb, s, &r, basedn, LDB_SCOPE_BASE,
1226                          NULL, "(objectClass=*)");
1227         talloc_free(basedn);
1228         if (ret != LDB_SUCCESS) {
1229                 return NT_STATUS_LDAP(ret);
1230         } else if (r->count != 1) {
1231                 talloc_free(r);
1232                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1233         }
1234
1235         s->dest_dsa.site_guid = samdb_result_guid(r->msgs[0], "objectGUID");
1236
1237         talloc_free(r);
1238         return NT_STATUS_OK;
1239 }
1240
1241 static NTSTATUS becomeDC_check_options(struct libnet_BecomeDC_state *s)
1242 {
1243         if (!s->callbacks.check_options) return NT_STATUS_OK;
1244
1245         s->_co.domain           = &s->domain;
1246         s->_co.forest           = &s->forest;
1247         s->_co.source_dsa       = &s->source_dsa;
1248
1249         return s->callbacks.check_options(s->callbacks.private_data, &s->_co);
1250 }
1251
1252 static NTSTATUS becomeDC_ldap1_computer_object(struct libnet_BecomeDC_state *s)
1253 {
1254         int ret;
1255         struct ldb_result *r;
1256         struct ldb_dn *basedn;
1257         static const char *attrs[] = {
1258                 "distinguishedName",
1259                 "userAccountControl",
1260                 NULL
1261         };
1262
1263         basedn = ldb_dn_new(s, s->ldap1.ldb, s->domain.dn_str);
1264         NT_STATUS_HAVE_NO_MEMORY(basedn);
1265
1266         ret = ldb_search(s->ldap1.ldb, s, &r, basedn, LDB_SCOPE_SUBTREE, attrs,
1267                          "(&(|(objectClass=user)(objectClass=computer))(sAMAccountName=%s$))",
1268                          s->dest_dsa.netbios_name);
1269         talloc_free(basedn);
1270         if (ret != LDB_SUCCESS) {
1271                 return NT_STATUS_LDAP(ret);
1272         } else if (r->count != 1) {
1273                 talloc_free(r);
1274                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1275         }
1276
1277         s->dest_dsa.computer_dn_str     = ldb_msg_find_attr_as_string(r->msgs[0], "distinguishedName", NULL);
1278         if (!s->dest_dsa.computer_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
1279         talloc_steal(s, s->dest_dsa.computer_dn_str);
1280
1281         s->dest_dsa.user_account_control = ldb_msg_find_attr_as_uint(r->msgs[0], "userAccountControl", 0);
1282
1283         talloc_free(r);
1284         return NT_STATUS_OK;
1285 }
1286
1287 static NTSTATUS becomeDC_ldap1_server_object_1(struct libnet_BecomeDC_state *s)
1288 {
1289         int ret;
1290         struct ldb_result *r;
1291         struct ldb_dn *basedn;
1292         const char *server_reference_dn_str;
1293         struct ldb_dn *server_reference_dn;
1294         struct ldb_dn *computer_dn;
1295
1296         basedn = ldb_dn_new_fmt(s, s->ldap1.ldb, "CN=%s,CN=Servers,CN=%s,CN=Sites,%s",
1297                                 s->dest_dsa.netbios_name,
1298                                 s->dest_dsa.site_name,
1299                                 s->forest.config_dn_str);
1300         NT_STATUS_HAVE_NO_MEMORY(basedn);
1301
1302         ret = ldb_search(s->ldap1.ldb, s, &r, basedn, LDB_SCOPE_BASE,
1303                          NULL, "(objectClass=*)");
1304         talloc_free(basedn);
1305         if (ret == LDB_ERR_NO_SUCH_OBJECT) {
1306                 /* if the object doesn't exist, we'll create it later */
1307                 return NT_STATUS_OK;
1308         } else if (ret != LDB_SUCCESS) {
1309                 return NT_STATUS_LDAP(ret);
1310         } else if (r->count != 1) {
1311                 talloc_free(r);
1312                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1313         }
1314
1315         server_reference_dn_str = ldb_msg_find_attr_as_string(r->msgs[0], "serverReference", NULL);
1316         if (server_reference_dn_str) {
1317                 server_reference_dn     = ldb_dn_new(r, s->ldap1.ldb, server_reference_dn_str);
1318                 NT_STATUS_HAVE_NO_MEMORY(server_reference_dn);
1319
1320                 computer_dn             = ldb_dn_new(r, s->ldap1.ldb, s->dest_dsa.computer_dn_str);
1321                 NT_STATUS_HAVE_NO_MEMORY(computer_dn);
1322
1323                 /*
1324                  * if the server object belongs to another DC in another domain
1325                  * in the forest, we should not touch this object!
1326                  */
1327                 if (ldb_dn_compare(computer_dn, server_reference_dn) != 0) {
1328                         talloc_free(r);
1329                         return NT_STATUS_OBJECT_NAME_COLLISION;
1330                 }
1331         }
1332
1333         /* if the server object is already for the dest_dsa, then we don't need to create it */
1334         s->dest_dsa.server_dn_str       = ldb_msg_find_attr_as_string(r->msgs[0], "distinguishedName", NULL);
1335         if (!s->dest_dsa.server_dn_str) return NT_STATUS_INVALID_NETWORK_RESPONSE;
1336         talloc_steal(s, s->dest_dsa.server_dn_str);
1337
1338         talloc_free(r);
1339         return NT_STATUS_OK;
1340 }
1341
1342 static NTSTATUS becomeDC_ldap1_server_object_2(struct libnet_BecomeDC_state *s)
1343 {
1344         int ret;
1345         struct ldb_result *r;
1346         struct ldb_dn *basedn;
1347         const char *server_reference_bl_dn_str;
1348         static const char *attrs[] = {
1349                 "serverReferenceBL",
1350                 NULL
1351         };
1352
1353         /* if the server_dn_str has a valid value, we skip this lookup */
1354         if (s->dest_dsa.server_dn_str) return NT_STATUS_OK;
1355
1356         basedn = ldb_dn_new(s, s->ldap1.ldb, s->dest_dsa.computer_dn_str);
1357         NT_STATUS_HAVE_NO_MEMORY(basedn);
1358
1359         ret = ldb_search(s->ldap1.ldb, s, &r, basedn, LDB_SCOPE_BASE,
1360                          attrs, "(objectClass=*)");
1361         talloc_free(basedn);
1362         if (ret != LDB_SUCCESS) {
1363                 return NT_STATUS_LDAP(ret);
1364         } else if (r->count != 1) {
1365                 talloc_free(r);
1366                 return NT_STATUS_INVALID_NETWORK_RESPONSE;
1367         }
1368
1369         server_reference_bl_dn_str = ldb_msg_find_attr_as_string(r->msgs[0], "serverReferenceBL", NULL);
1370         if (!server_reference_bl_dn_str) {
1371                 /* if no back link is present, we're done for this function */
1372                 talloc_free(r);
1373                 return NT_STATUS_OK;
1374         }
1375
1376         /* if the server object is already for the dest_dsa, then we don't need to create it */
1377         s->dest_dsa.server_dn_str       = ldb_msg_find_attr_as_string(r->msgs[0], "serverReferenceBL", NULL);
1378         if (s->dest_dsa.server_dn_str) {
1379                 /* if a back link is present, we know that the server object is present */
1380                 talloc_steal(s, s->dest_dsa.server_dn_str);
1381         }
1382
1383         talloc_free(r);
1384         return NT_STATUS_OK;
1385 }
1386
1387 static NTSTATUS becomeDC_ldap1_server_object_add(struct libnet_BecomeDC_state *s)
1388 {
1389         int ret;
1390         struct ldb_message *msg;
1391         char *server_dn_str;
1392
1393         /* if the server_dn_str has a valid value, we skip this lookup */
1394         if (s->dest_dsa.server_dn_str) return NT_STATUS_OK;
1395
1396         msg = ldb_msg_new(s);
1397         NT_STATUS_HAVE_NO_MEMORY(msg);
1398
1399         msg->dn = ldb_dn_new_fmt(msg, s->ldap1.ldb, "CN=%s,CN=Servers,CN=%s,CN=Sites,%s",
1400                                  s->dest_dsa.netbios_name,
1401                                  s->dest_dsa.site_name,
1402                                  s->forest.config_dn_str);
1403         NT_STATUS_HAVE_NO_MEMORY(msg->dn);
1404
1405         ret = ldb_msg_add_string(msg, "objectClass", "server");
1406         if (ret != 0) {
1407                 talloc_free(msg);
1408                 return NT_STATUS_NO_MEMORY;
1409         }
1410         ret = ldb_msg_add_string(msg, "systemFlags", "50000000");
1411         if (ret != 0) {
1412                 talloc_free(msg);
1413                 return NT_STATUS_NO_MEMORY;
1414         }
1415         ret = ldb_msg_add_string(msg, "serverReference", s->dest_dsa.computer_dn_str);
1416         if (ret != 0) {
1417                 talloc_free(msg);
1418                 return NT_STATUS_NO_MEMORY;
1419         }
1420
1421         server_dn_str = ldb_dn_alloc_linearized(s, msg->dn);
1422         NT_STATUS_HAVE_NO_MEMORY(server_dn_str);
1423
1424         ret = ldb_add(s->ldap1.ldb, msg);
1425         talloc_free(msg);
1426         if (ret != LDB_SUCCESS) {
1427                 talloc_free(server_dn_str);
1428                 return NT_STATUS_LDAP(ret);
1429         }
1430
1431         s->dest_dsa.server_dn_str = server_dn_str;
1432
1433         return NT_STATUS_OK;
1434 }
1435
1436 static NTSTATUS becomeDC_ldap1_server_object_modify(struct libnet_BecomeDC_state *s)
1437 {
1438         int ret;
1439         struct ldb_message *msg;
1440         unsigned int i;
1441
1442         /* make a 'modify' msg, and only for serverReference */
1443         msg = ldb_msg_new(s);
1444         NT_STATUS_HAVE_NO_MEMORY(msg);
1445         msg->dn = ldb_dn_new(msg, s->ldap1.ldb, s->dest_dsa.server_dn_str);
1446         NT_STATUS_HAVE_NO_MEMORY(msg->dn);
1447
1448         ret = ldb_msg_add_string(msg, "serverReference", s->dest_dsa.computer_dn_str);
1449         if (ret != 0) {
1450                 talloc_free(msg);
1451                 return NT_STATUS_NO_MEMORY;
1452         }
1453
1454         /* mark all the message elements (should be just one)
1455            as LDB_FLAG_MOD_ADD */
1456         for (i=0;i<msg->num_elements;i++) {
1457                 msg->elements[i].flags = LDB_FLAG_MOD_ADD;
1458         }
1459
1460         ret = ldb_modify(s->ldap1.ldb, msg);
1461         if (ret == LDB_SUCCESS) {
1462                 talloc_free(msg);
1463                 return NT_STATUS_OK;
1464         } else if (ret == LDB_ERR_ATTRIBUTE_OR_VALUE_EXISTS) {
1465                 /* retry with LDB_FLAG_MOD_REPLACE */
1466         } else {
1467                 talloc_free(msg);
1468                 return NT_STATUS_LDAP(ret);
1469         }
1470
1471         /* mark all the message elements (should be just one)
1472            as LDB_FLAG_MOD_REPLACE */
1473         for (i=0;i<msg->num_elements;i++) {
1474                 msg->elements[i].flags = LDB_FLAG_MOD_REPLACE;
1475         }
1476
1477         ret = ldb_modify(s->ldap1.ldb, msg);
1478         talloc_free(msg);
1479         if (ret != LDB_SUCCESS) {
1480                 return NT_STATUS_LDAP(ret);
1481         }
1482
1483         return NT_STATUS_OK;
1484 }
1485
1486 static void becomeDC_drsuapi_connect_send(struct libnet_BecomeDC_state *s,
1487                                           struct becomeDC_drsuapi *drsuapi,
1488                                           void (*recv_fn)(struct composite_context *req));
1489 static void becomeDC_drsuapi1_connect_recv(struct composite_context *req);
1490 static void becomeDC_connect_ldap2(struct libnet_BecomeDC_state *s);
1491
1492 static void becomeDC_connect_ldap1(struct libnet_BecomeDC_state *s)
1493 {
1494         struct composite_context *c = s->creq;
1495
1496         c->status = becomeDC_ldap_connect(s, &s->ldap1);
1497         if (!composite_is_ok(c)) return;
1498
1499         c->status = becomeDC_ldap1_rootdse(s);
1500         if (!composite_is_ok(c)) return;
1501
1502         c->status = becomeDC_ldap1_crossref_behavior_version(s);
1503         if (!composite_is_ok(c)) return;
1504
1505         c->status = becomeDC_ldap1_domain_behavior_version(s);
1506         if (!composite_is_ok(c)) return;
1507
1508         c->status = becomeDC_ldap1_schema_object_version(s);
1509         if (!composite_is_ok(c)) return;
1510
1511         c->status = becomeDC_ldap1_w2k3_update_revision(s);
1512         if (!composite_is_ok(c)) return;
1513
1514         c->status = becomeDC_ldap1_infrastructure_fsmo(s);
1515         if (!composite_is_ok(c)) return;
1516
1517         c->status = becomeDC_ldap1_rid_manager_fsmo(s);
1518         if (!composite_is_ok(c)) return;
1519
1520         c->status = becomeDC_ldap1_site_object(s);
1521         if (!composite_is_ok(c)) return;
1522
1523         c->status = becomeDC_check_options(s);
1524         if (!composite_is_ok(c)) return;
1525
1526         c->status = becomeDC_ldap1_computer_object(s);
1527         if (!composite_is_ok(c)) return;
1528
1529         c->status = becomeDC_ldap1_server_object_1(s);
1530         if (!composite_is_ok(c)) return;
1531
1532         c->status = becomeDC_ldap1_server_object_2(s);
1533         if (!composite_is_ok(c)) return;
1534
1535         c->status = becomeDC_ldap1_server_object_add(s);
1536         if (!composite_is_ok(c)) return;
1537
1538         c->status = becomeDC_ldap1_server_object_modify(s);
1539         if (!composite_is_ok(c)) return;
1540
1541         becomeDC_drsuapi_connect_send(s, &s->drsuapi1, becomeDC_drsuapi1_connect_recv);
1542 }
1543
1544 static void becomeDC_drsuapi_connect_send(struct libnet_BecomeDC_state *s,
1545                                           struct becomeDC_drsuapi *drsuapi,
1546                                           void (*recv_fn)(struct composite_context *req))
1547 {
1548         struct composite_context *c = s->creq;
1549         struct composite_context *creq;
1550         char *binding_str;
1551
1552         drsuapi->s = s;
1553
1554         if (!drsuapi->binding) {
1555                 const char *krb5_str = "";
1556                 const char *print_str = "";
1557                 /*
1558                  * Note: Replication only works with Windows 2000 when 'krb5' is
1559                  *       passed as auth_type here. If NTLMSSP is used, Windows
1560                  *       2000 returns garbage in the DsGetNCChanges() response
1561                  *       if encrypted password attributes would be in the
1562                  *       response. That means the replication of the schema and
1563                  *       configuration partition works fine, but it fails for
1564                  *       the domain partition.
1565                  */
1566                 if (lpcfg_parm_bool(s->libnet->lp_ctx, NULL, "become_dc",
1567                                  "force krb5", true))
1568                 {
1569                         krb5_str = "krb5,";
1570                 }
1571                 if (lpcfg_parm_bool(s->libnet->lp_ctx, NULL, "become_dc",
1572                                  "print", false))
1573                 {
1574                         print_str = "print,";
1575                 }
1576                 binding_str = talloc_asprintf(s, "ncacn_ip_tcp:%s[%s%sseal]",
1577                                               s->source_dsa.dns_name,
1578                                               krb5_str, print_str);
1579                 if (composite_nomem(binding_str, c)) return;
1580                 c->status = dcerpc_parse_binding(s, binding_str, &drsuapi->binding);
1581                 talloc_free(binding_str);
1582                 if (!composite_is_ok(c)) return;
1583         }
1584
1585         if (DEBUGLEVEL >= 10) {
1586                 c->status = dcerpc_binding_set_flags(drsuapi->binding,
1587                                                      DCERPC_DEBUG_PRINT_BOTH,
1588                                                      0);
1589                 if (!composite_is_ok(c)) return;
1590         }
1591
1592         creq = dcerpc_pipe_connect_b_send(s, drsuapi->binding, &ndr_table_drsuapi,
1593                                           s->libnet->cred, s->libnet->event_ctx,
1594                                           s->libnet->lp_ctx);
1595         composite_continue(c, creq, recv_fn, s);
1596 }
1597
1598 static void becomeDC_drsuapi_bind_send(struct libnet_BecomeDC_state *s,
1599                                        struct becomeDC_drsuapi *drsuapi,
1600                                        void (*recv_fn)(struct tevent_req *subreq));
1601 static void becomeDC_drsuapi1_bind_recv(struct tevent_req *subreq);
1602
1603 static void becomeDC_drsuapi1_connect_recv(struct composite_context *req)
1604 {
1605         struct libnet_BecomeDC_state *s = talloc_get_type(req->async.private_data,
1606                                           struct libnet_BecomeDC_state);
1607         struct composite_context *c = s->creq;
1608
1609         c->status = dcerpc_pipe_connect_b_recv(req, s, &s->drsuapi1.pipe);
1610         if (!composite_is_ok(c)) return;
1611
1612         s->drsuapi1.drsuapi_handle = s->drsuapi1.pipe->binding_handle;
1613
1614         c->status = gensec_session_key(s->drsuapi1.pipe->conn->security_state.generic_state,
1615                                        s,
1616                                        &s->drsuapi1.gensec_skey);
1617         if (!composite_is_ok(c)) return;
1618
1619         becomeDC_drsuapi_bind_send(s, &s->drsuapi1, becomeDC_drsuapi1_bind_recv);
1620 }
1621
1622 static void becomeDC_drsuapi_bind_send(struct libnet_BecomeDC_state *s,
1623                                        struct becomeDC_drsuapi *drsuapi,
1624                                        void (*recv_fn)(struct tevent_req *subreq))
1625 {
1626         struct composite_context *c = s->creq;
1627         struct drsuapi_DsBindInfo28 *bind_info28;
1628         struct tevent_req *subreq;
1629
1630         GUID_from_string(DRSUAPI_DS_BIND_GUID_W2K3, &drsuapi->bind_guid);
1631
1632         bind_info28                             = &drsuapi->local_info28;
1633         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_BASE;
1634         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_ASYNC_REPLICATION;
1635         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_REMOVEAPI;
1636         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_MOVEREQ_V2;
1637         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GETCHG_COMPRESS;
1638         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_DCINFO_V1;
1639         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_RESTORE_USN_OPTIMIZATION;
1640         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_KCC_EXECUTE;
1641         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_ADDENTRY_V2;
1642         if (s->domain.behavior_version >= DS_DOMAIN_FUNCTION_2003) {
1643                 /* TODO: find out how this is really triggered! */
1644                 bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_LINKED_VALUE_REPLICATION;
1645         }
1646         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_DCINFO_V2;
1647         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_INSTANCE_TYPE_NOT_REQ_ON_MOD;
1648         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_CRYPTO_BIND;
1649         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GET_REPL_INFO;
1650         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_STRONG_ENCRYPTION;
1651         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_DCINFO_V01;
1652         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_TRANSITIVE_MEMBERSHIP;
1653         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_ADD_SID_HISTORY;
1654         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_POST_BETA3;
1655         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GETCHGREQ_V5;
1656         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GET_MEMBERSHIPS2;
1657         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GETCHGREQ_V6;
1658         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_NONDOMAIN_NCS;
1659         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GETCHGREQ_V8;
1660         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GETCHGREPLY_V5;
1661         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GETCHGREPLY_V6;
1662         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_ADDENTRYREPLY_V3;
1663         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_GETCHGREPLY_V7;
1664         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_VERIFY_OBJECT;
1665 #if 0 /* we don't support XPRESS compression yet */
1666         bind_info28->supported_extensions       |= DRSUAPI_SUPPORTED_EXTENSION_XPRESS_COMPRESS;
1667 #endif
1668         bind_info28->site_guid                  = s->dest_dsa.site_guid;
1669         bind_info28->pid                        = 0;
1670         bind_info28->repl_epoch                 = 0;
1671
1672         drsuapi->bind_info_ctr.length           = 28;
1673         drsuapi->bind_info_ctr.info.info28      = *bind_info28;
1674
1675         drsuapi->bind_r.in.bind_guid = &drsuapi->bind_guid;
1676         drsuapi->bind_r.in.bind_info = &drsuapi->bind_info_ctr;
1677         drsuapi->bind_r.out.bind_handle = &drsuapi->bind_handle;
1678
1679         subreq = dcerpc_drsuapi_DsBind_r_send(s, c->event_ctx,
1680                                               drsuapi->drsuapi_handle,
1681                                               &drsuapi->bind_r);
1682         if (composite_nomem(subreq, c)) return;
1683         tevent_req_set_callback(subreq, recv_fn, s);
1684 }
1685
1686 static WERROR becomeDC_drsuapi_bind_recv(struct libnet_BecomeDC_state *s,
1687                                          struct becomeDC_drsuapi *drsuapi)
1688 {
1689         if (!W_ERROR_IS_OK(drsuapi->bind_r.out.result)) {
1690                 return drsuapi->bind_r.out.result;
1691         }
1692
1693         ZERO_STRUCT(drsuapi->remote_info28);
1694         if (drsuapi->bind_r.out.bind_info) {
1695                 switch (drsuapi->bind_r.out.bind_info->length) {
1696                 case 24: {
1697                         struct drsuapi_DsBindInfo24 *info24;
1698                         info24 = &drsuapi->bind_r.out.bind_info->info.info24;
1699                         drsuapi->remote_info28.supported_extensions     = info24->supported_extensions;
1700                         drsuapi->remote_info28.site_guid                = info24->site_guid;
1701                         drsuapi->remote_info28.pid                      = info24->pid;
1702                         drsuapi->remote_info28.repl_epoch               = 0;
1703                         break;
1704                 }
1705                 case 48: {
1706                         struct drsuapi_DsBindInfo48 *info48;
1707                         info48 = &drsuapi->bind_r.out.bind_info->info.info48;
1708                         drsuapi->remote_info28.supported_extensions     = info48->supported_extensions;
1709                         drsuapi->remote_info28.site_guid                = info48->site_guid;
1710                         drsuapi->remote_info28.pid                      = info48->pid;
1711                         drsuapi->remote_info28.repl_epoch               = info48->repl_epoch;
1712                         break;
1713                 }
1714                 case 28:
1715                         drsuapi->remote_info28 = drsuapi->bind_r.out.bind_info->info.info28;
1716                         break;
1717                 }
1718         }
1719
1720         return WERR_OK;
1721 }
1722
1723 static void becomeDC_drsuapi1_add_entry_send(struct libnet_BecomeDC_state *s);
1724
1725 static void becomeDC_drsuapi1_bind_recv(struct tevent_req *subreq)
1726 {
1727         struct libnet_BecomeDC_state *s = tevent_req_callback_data(subreq,
1728                                           struct libnet_BecomeDC_state);
1729         struct composite_context *c = s->creq;
1730         WERROR status;
1731
1732         c->status = dcerpc_drsuapi_DsBind_r_recv(subreq, s);
1733         TALLOC_FREE(subreq);
1734         if (!composite_is_ok(c)) return;
1735
1736         status = becomeDC_drsuapi_bind_recv(s, &s->drsuapi1);
1737         if (!W_ERROR_IS_OK(status)) {
1738                 composite_error(c, werror_to_ntstatus(status));
1739                 return;
1740         }
1741
1742         becomeDC_drsuapi1_add_entry_send(s);
1743 }
1744
1745 static void becomeDC_drsuapi1_add_entry_recv(struct tevent_req *subreq);
1746
1747 static void becomeDC_drsuapi1_add_entry_send(struct libnet_BecomeDC_state *s)
1748 {
1749         struct composite_context *c = s->creq;
1750         struct drsuapi_DsAddEntry *r;
1751         struct drsuapi_DsReplicaObjectIdentifier *identifier;
1752         uint32_t num_attrs, i = 0;
1753         struct drsuapi_DsReplicaAttribute *attrs;
1754         enum ndr_err_code ndr_err;
1755         bool w2k3;
1756         struct tevent_req *subreq;
1757
1758         /* choose a random invocationId */
1759         s->dest_dsa.invocation_id = GUID_random();
1760
1761         /*
1762          * if the schema version indicates w2k3, then also send some w2k3
1763          * specific attributes.
1764          */
1765         if (s->forest.schema_object_version >= 30) {
1766                 w2k3 = true;
1767         } else {
1768                 w2k3 = false;
1769         }
1770
1771         r = talloc_zero(s, struct drsuapi_DsAddEntry);
1772         if (composite_nomem(r, c)) return;
1773
1774         /* setup identifier */
1775         identifier              = talloc(r, struct drsuapi_DsReplicaObjectIdentifier);
1776         if (composite_nomem(identifier, c)) return;
1777         identifier->guid        = GUID_zero();
1778         identifier->sid         = s->zero_sid;
1779         identifier->dn          = talloc_asprintf(identifier, "CN=NTDS Settings,%s",
1780                                                   s->dest_dsa.server_dn_str);
1781         if (composite_nomem(identifier->dn, c)) return;
1782
1783         /* allocate attribute array */
1784         num_attrs       = 12;
1785         attrs           = talloc_array(r, struct drsuapi_DsReplicaAttribute, num_attrs);
1786         if (composite_nomem(attrs, c)) return;
1787
1788         /* ntSecurityDescriptor */
1789         {
1790                 struct drsuapi_DsAttributeValue *vs;
1791                 DATA_BLOB *vd;
1792                 struct security_descriptor *v;
1793                 struct dom_sid *domain_admins_sid;
1794                 const char *domain_admins_sid_str;
1795
1796                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
1797                 if (composite_nomem(vs, c)) return;
1798
1799                 vd = talloc_array(vs, DATA_BLOB, 1);
1800                 if (composite_nomem(vd, c)) return;
1801
1802                 domain_admins_sid = dom_sid_add_rid(vs, s->domain.sid, DOMAIN_RID_ADMINS);
1803                 if (composite_nomem(domain_admins_sid, c)) return;
1804
1805                 domain_admins_sid_str = dom_sid_string(domain_admins_sid, domain_admins_sid);
1806                 if (composite_nomem(domain_admins_sid_str, c)) return;
1807
1808                 v = security_descriptor_dacl_create(vd,
1809                                                0,
1810                                                /* owner: domain admins */
1811                                                domain_admins_sid_str,
1812                                                /* owner group: domain admins */
1813                                                domain_admins_sid_str,
1814                                                /* authenticated users */
1815                                                SID_NT_AUTHENTICATED_USERS,
1816                                                SEC_ACE_TYPE_ACCESS_ALLOWED,
1817                                                SEC_STD_READ_CONTROL |
1818                                                SEC_ADS_LIST |
1819                                                SEC_ADS_READ_PROP |
1820                                                SEC_ADS_LIST_OBJECT,
1821                                                0,
1822                                                /* domain admins */
1823                                                domain_admins_sid_str,
1824                                                SEC_ACE_TYPE_ACCESS_ALLOWED,
1825                                                SEC_STD_REQUIRED |
1826                                                SEC_ADS_CREATE_CHILD |
1827                                                SEC_ADS_LIST |
1828                                                SEC_ADS_SELF_WRITE |
1829                                                SEC_ADS_READ_PROP |
1830                                                SEC_ADS_WRITE_PROP |
1831                                                SEC_ADS_DELETE_TREE |
1832                                                SEC_ADS_LIST_OBJECT |
1833                                                SEC_ADS_CONTROL_ACCESS,
1834                                                0,
1835                                                /* system */
1836                                                SID_NT_SYSTEM,
1837                                                SEC_ACE_TYPE_ACCESS_ALLOWED,
1838                                                SEC_STD_REQUIRED |
1839                                                SEC_ADS_CREATE_CHILD |
1840                                                SEC_ADS_DELETE_CHILD |
1841                                                SEC_ADS_LIST |
1842                                                SEC_ADS_SELF_WRITE |
1843                                                SEC_ADS_READ_PROP |
1844                                                SEC_ADS_WRITE_PROP |
1845                                                SEC_ADS_DELETE_TREE |
1846                                                SEC_ADS_LIST_OBJECT |
1847                                                SEC_ADS_CONTROL_ACCESS,
1848                                                0,
1849                                                /* end */
1850                                                NULL);
1851                 if (composite_nomem(v, c)) return;
1852
1853                 ndr_err = ndr_push_struct_blob(&vd[0], vd, v,
1854                 (ndr_push_flags_fn_t)ndr_push_security_descriptor);
1855                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1856                         c->status = ndr_map_error2ntstatus(ndr_err);
1857                         if (!composite_is_ok(c)) return;
1858                 }
1859
1860                 vs[0].blob              = &vd[0];
1861
1862                 attrs[i].attid                  = DRSUAPI_ATTID_ntSecurityDescriptor;
1863                 attrs[i].value_ctr.num_values   = 1;
1864                 attrs[i].value_ctr.values       = vs;
1865
1866                 i++;
1867         }
1868
1869         /* objectClass: nTDSDSA */
1870         {
1871                 struct drsuapi_DsAttributeValue *vs;
1872                 DATA_BLOB *vd;
1873
1874                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
1875                 if (composite_nomem(vs, c)) return;
1876
1877                 vd = talloc_array(vs, DATA_BLOB, 1);
1878                 if (composite_nomem(vd, c)) return;
1879
1880                 vd[0] = data_blob_talloc(vd, NULL, 4);
1881                 if (composite_nomem(vd[0].data, c)) return;
1882
1883                 /* value for nTDSDSA */
1884                 SIVAL(vd[0].data, 0, 0x0017002F);
1885
1886                 vs[0].blob              = &vd[0];
1887
1888                 attrs[i].attid                  = DRSUAPI_ATTID_objectClass;
1889                 attrs[i].value_ctr.num_values   = 1;
1890                 attrs[i].value_ctr.values       = vs;
1891
1892                 i++;
1893         }
1894
1895         /* objectCategory: CN=NTDS-DSA,CN=Schema,... or CN=NTDS-DSA-RO,CN=Schema,... */
1896         {
1897                 struct drsuapi_DsAttributeValue *vs;
1898                 DATA_BLOB *vd;
1899                 struct drsuapi_DsReplicaObjectIdentifier3 v[1];
1900
1901                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
1902                 if (composite_nomem(vs, c)) return;
1903
1904                 vd = talloc_array(vs, DATA_BLOB, 1);
1905                 if (composite_nomem(vd, c)) return;
1906
1907                 v[0].guid               = GUID_zero();
1908                 v[0].sid                = s->zero_sid;
1909
1910                 if (s->rodc_join) {
1911                     v[0].dn             = talloc_asprintf(vd, "CN=NTDS-DSA-RO,%s",
1912                                                           s->forest.schema_dn_str);
1913                 } else {
1914                     v[0].dn             = talloc_asprintf(vd, "CN=NTDS-DSA,%s",
1915                                                           s->forest.schema_dn_str);
1916                 }
1917                 if (composite_nomem(v[0].dn, c)) return;
1918
1919                 ndr_err = ndr_push_struct_blob(&vd[0], vd, &v[0], 
1920                         (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
1921                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1922                         c->status = ndr_map_error2ntstatus(ndr_err);
1923                         if (!composite_is_ok(c)) return;
1924                 }
1925
1926                 vs[0].blob              = &vd[0];
1927
1928                 attrs[i].attid                  = DRSUAPI_ATTID_objectCategory;
1929                 attrs[i].value_ctr.num_values   = 1;
1930                 attrs[i].value_ctr.values       = vs;
1931
1932                 i++;
1933         }
1934
1935         /* invocationId: random guid */
1936         {
1937                 struct drsuapi_DsAttributeValue *vs;
1938                 DATA_BLOB *vd;
1939                 const struct GUID *v;
1940
1941                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
1942                 if (composite_nomem(vs, c)) return;
1943
1944                 vd = talloc_array(vs, DATA_BLOB, 1);
1945                 if (composite_nomem(vd, c)) return;
1946
1947                 v = &s->dest_dsa.invocation_id;
1948
1949                 c->status = GUID_to_ndr_blob(v, vd, &vd[0]);
1950                 if (!composite_is_ok(c)) return;
1951
1952                 vs[0].blob              = &vd[0];
1953
1954                 attrs[i].attid                  = DRSUAPI_ATTID_invocationId;
1955                 attrs[i].value_ctr.num_values   = 1;
1956                 attrs[i].value_ctr.values       = vs;
1957
1958                 i++;
1959         }
1960
1961         /* hasMasterNCs: ... */
1962         {
1963                 struct drsuapi_DsAttributeValue *vs;
1964                 DATA_BLOB *vd;
1965                 struct drsuapi_DsReplicaObjectIdentifier3 v[3];
1966
1967                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 3);
1968                 if (composite_nomem(vs, c)) return;
1969
1970                 vd = talloc_array(vs, DATA_BLOB, 3);
1971                 if (composite_nomem(vd, c)) return;
1972
1973                 v[0].guid               = GUID_zero();
1974                 v[0].sid                = s->zero_sid;
1975                 v[0].dn                 = s->forest.config_dn_str;
1976
1977                 v[1].guid               = GUID_zero();
1978                 v[1].sid                = s->zero_sid;
1979                 v[1].dn                 = s->domain.dn_str;
1980
1981                 v[2].guid               = GUID_zero();
1982                 v[2].sid                = s->zero_sid;
1983                 v[2].dn                 = s->forest.schema_dn_str;
1984
1985                 ndr_err = ndr_push_struct_blob(&vd[0], vd, &v[0],
1986                         (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
1987                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1988                         c->status = ndr_map_error2ntstatus(ndr_err);
1989                         if (!composite_is_ok(c)) return;
1990                 }
1991
1992                 ndr_err = ndr_push_struct_blob(&vd[1], vd, &v[1],
1993                 (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
1994                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
1995                         c->status = ndr_map_error2ntstatus(ndr_err);
1996                         if (!composite_is_ok(c)) return;
1997                 }
1998
1999                 ndr_err = ndr_push_struct_blob(&vd[2], vd, &v[2],
2000                    (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
2001                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2002                         c->status = ndr_map_error2ntstatus(ndr_err);
2003                         if (!composite_is_ok(c)) return;
2004                 }
2005
2006                 vs[0].blob              = &vd[0];
2007                 vs[1].blob              = &vd[1];
2008                 vs[2].blob              = &vd[2];
2009
2010                 attrs[i].attid                  = DRSUAPI_ATTID_hasMasterNCs;
2011                 attrs[i].value_ctr.num_values   = 3;
2012                 attrs[i].value_ctr.values       = vs;
2013
2014                 i++;
2015         }
2016
2017         /* msDS-hasMasterNCs: ... */
2018         if (w2k3) {
2019                 struct drsuapi_DsAttributeValue *vs;
2020                 DATA_BLOB *vd;
2021                 struct drsuapi_DsReplicaObjectIdentifier3 v[3];
2022
2023                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 3);
2024                 if (composite_nomem(vs, c)) return;
2025
2026                 vd = talloc_array(vs, DATA_BLOB, 3);
2027                 if (composite_nomem(vd, c)) return;
2028
2029                 v[0].guid               = GUID_zero();
2030                 v[0].sid                = s->zero_sid;
2031                 v[0].dn                 = s->forest.config_dn_str;
2032
2033                 v[1].guid               = GUID_zero();
2034                 v[1].sid                = s->zero_sid;
2035                 v[1].dn                 = s->domain.dn_str;
2036
2037                 v[2].guid               = GUID_zero();
2038                 v[2].sid                = s->zero_sid;
2039                 v[2].dn                 = s->forest.schema_dn_str;
2040
2041                 ndr_err = ndr_push_struct_blob(&vd[0], vd, &v[0],
2042                         (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
2043                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2044                         c->status = ndr_map_error2ntstatus(ndr_err);
2045                         if (!composite_is_ok(c)) return;
2046                 }
2047
2048                 ndr_err = ndr_push_struct_blob(&vd[1], vd, &v[1],
2049                         (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
2050                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2051                         c->status = ndr_map_error2ntstatus(ndr_err);
2052                         if (!composite_is_ok(c)) return;
2053                 }
2054
2055                 ndr_err = ndr_push_struct_blob(&vd[2], vd, &v[2],
2056                         (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
2057                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2058                         c->status = ndr_map_error2ntstatus(ndr_err);
2059                         if (!composite_is_ok(c)) return;
2060                 }
2061
2062                 vs[0].blob              = &vd[0];
2063                 vs[1].blob              = &vd[1];
2064                 vs[2].blob              = &vd[2];
2065
2066                 attrs[i].attid                  = DRSUAPI_ATTID_msDS_hasMasterNCs;
2067                 attrs[i].value_ctr.num_values   = 3;
2068                 attrs[i].value_ctr.values       = vs;
2069
2070                 i++;
2071         }
2072
2073         /* dMDLocation: CN=Schema,... */
2074         {
2075                 struct drsuapi_DsAttributeValue *vs;
2076                 DATA_BLOB *vd;
2077                 struct drsuapi_DsReplicaObjectIdentifier3 v[1];
2078
2079                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
2080                 if (composite_nomem(vs, c)) return;
2081
2082                 vd = talloc_array(vs, DATA_BLOB, 1);
2083                 if (composite_nomem(vd, c)) return;
2084
2085                 v[0].guid               = GUID_zero();
2086                 v[0].sid                = s->zero_sid;
2087                 v[0].dn                 = s->forest.schema_dn_str;
2088
2089                 ndr_err = ndr_push_struct_blob(&vd[0], vd, &v[0],
2090                         (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
2091                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2092                         c->status = ndr_map_error2ntstatus(ndr_err);
2093                         if (!composite_is_ok(c)) return;
2094                 }
2095
2096                 vs[0].blob              = &vd[0];
2097
2098                 attrs[i].attid                  = DRSUAPI_ATTID_dMDLocation;
2099                 attrs[i].value_ctr.num_values   = 1;
2100                 attrs[i].value_ctr.values       = vs;
2101
2102                 i++;
2103         }
2104
2105         /* msDS-HasDomainNCs: <domain_partition> */
2106         if (w2k3) {
2107                 struct drsuapi_DsAttributeValue *vs;
2108                 DATA_BLOB *vd;
2109                 struct drsuapi_DsReplicaObjectIdentifier3 v[1];
2110
2111                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
2112                 if (composite_nomem(vs, c)) return;
2113
2114                 vd = talloc_array(vs, DATA_BLOB, 1);
2115                 if (composite_nomem(vd, c)) return;
2116
2117                 v[0].guid               = GUID_zero();
2118                 v[0].sid                = s->zero_sid;
2119                 v[0].dn                 = s->domain.dn_str;
2120
2121                 ndr_err = ndr_push_struct_blob(&vd[0], vd, &v[0],
2122                         (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
2123                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2124                         c->status = ndr_map_error2ntstatus(ndr_err);
2125                         if (!composite_is_ok(c)) return;
2126                 }
2127
2128                 vs[0].blob              = &vd[0];
2129
2130                 attrs[i].attid                  = DRSUAPI_ATTID_msDS_HasDomainNCs;
2131                 attrs[i].value_ctr.num_values   = 1;
2132                 attrs[i].value_ctr.values       = vs;
2133
2134                 i++;
2135         }
2136
2137         /* msDS-Behavior-Version */
2138         if (w2k3) {
2139                 struct drsuapi_DsAttributeValue *vs;
2140                 DATA_BLOB *vd;
2141
2142                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
2143                 if (composite_nomem(vs, c)) return;
2144
2145                 vd = talloc_array(vs, DATA_BLOB, 1);
2146                 if (composite_nomem(vd, c)) return;
2147
2148                 vd[0] = data_blob_talloc(vd, NULL, 4);
2149                 if (composite_nomem(vd[0].data, c)) return;
2150
2151                 SIVAL(vd[0].data, 0, get_dc_function_level(s->libnet->lp_ctx));
2152
2153                 vs[0].blob              = &vd[0];
2154
2155                 attrs[i].attid                  = DRSUAPI_ATTID_msDS_Behavior_Version;
2156                 attrs[i].value_ctr.num_values   = 1;
2157                 attrs[i].value_ctr.values       = vs;
2158
2159                 i++;
2160         }
2161
2162         /* systemFlags */
2163         {
2164                 struct drsuapi_DsAttributeValue *vs;
2165                 DATA_BLOB *vd;
2166
2167                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
2168                 if (composite_nomem(vs, c)) return;
2169
2170                 vd = talloc_array(vs, DATA_BLOB, 1);
2171                 if (composite_nomem(vd, c)) return;
2172
2173                 vd[0] = data_blob_talloc(vd, NULL, 4);
2174                 if (composite_nomem(vd[0].data, c)) return;
2175
2176                 if (s->rodc_join) {
2177                     SIVAL(vd[0].data, 0, SYSTEM_FLAG_CONFIG_ALLOW_RENAME);
2178                 } else {
2179                     SIVAL(vd[0].data, 0, SYSTEM_FLAG_DISALLOW_MOVE_ON_DELETE);
2180                 }
2181
2182                 vs[0].blob              = &vd[0];
2183
2184                 attrs[i].attid                  = DRSUAPI_ATTID_systemFlags;
2185                 attrs[i].value_ctr.num_values   = 1;
2186                 attrs[i].value_ctr.values       = vs;
2187
2188                 i++;
2189         }
2190
2191         /* serverReference: ... */
2192         {
2193                 struct drsuapi_DsAttributeValue *vs;
2194                 DATA_BLOB *vd;
2195                 struct drsuapi_DsReplicaObjectIdentifier3 v[1];
2196
2197                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
2198                 if (composite_nomem(vs, c)) return;
2199
2200                 vd = talloc_array(vs, DATA_BLOB, 1);
2201                 if (composite_nomem(vd, c)) return;
2202
2203                 v[0].guid               = GUID_zero();
2204                 v[0].sid                = s->zero_sid;
2205                 v[0].dn                 = s->dest_dsa.computer_dn_str;
2206
2207                 ndr_err = ndr_push_struct_blob(&vd[0], vd, &v[0],
2208                         (ndr_push_flags_fn_t)ndr_push_drsuapi_DsReplicaObjectIdentifier3);
2209                 if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
2210                         c->status = ndr_map_error2ntstatus(ndr_err);
2211                         if (!composite_is_ok(c)) return;
2212                 }
2213
2214                 vs[0].blob              = &vd[0];
2215
2216                 attrs[i].attid                  = DRSUAPI_ATTID_serverReference;
2217                 attrs[i].value_ctr.num_values   = 1;
2218                 attrs[i].value_ctr.values       = vs;
2219
2220                 i++;
2221         }
2222
2223         /* options:... */
2224         if (s->rodc_join) {
2225                 struct drsuapi_DsAttributeValue *vs;
2226                 DATA_BLOB *vd;
2227
2228                 vs = talloc_array(attrs, struct drsuapi_DsAttributeValue, 1);
2229                 if (composite_nomem(vs, c)) return;
2230
2231                 vd = talloc_array(vs, DATA_BLOB, 1);
2232                 if (composite_nomem(vd, c)) return;
2233
2234                 vd[0] = data_blob_talloc(vd, NULL, 4);
2235                 if (composite_nomem(vd[0].data, c)) return;
2236
2237                 SIVAL(vd[0].data, 0, DS_NTDSDSA_OPT_DISABLE_OUTBOUND_REPL);
2238
2239                 vs[0].blob              = &vd[0];
2240
2241                 attrs[i].attid                  = DRSUAPI_ATTID_options;
2242                 attrs[i].value_ctr.num_values   = 1;
2243                 attrs[i].value_ctr.values       = vs;
2244
2245                 i++;
2246         }
2247
2248         /* truncate the attribute list to the attribute count we have filled in */
2249         num_attrs = i;
2250
2251         /* setup request structure */
2252         r->in.bind_handle                                               = &s->drsuapi1.bind_handle;
2253         r->in.level                                                     = 2;
2254         r->in.req                                                       = talloc(s, union drsuapi_DsAddEntryRequest);
2255         r->in.req->req2.first_object.next_object                        = NULL;
2256         r->in.req->req2.first_object.object.identifier                  = identifier;
2257         r->in.req->req2.first_object.object.flags                       = 0x00000000;
2258         r->in.req->req2.first_object.object.attribute_ctr.num_attributes= num_attrs;
2259         r->in.req->req2.first_object.object.attribute_ctr.attributes    = attrs;
2260
2261         r->out.level_out        = talloc(s, uint32_t);
2262         r->out.ctr              = talloc(s, union drsuapi_DsAddEntryCtr);
2263
2264         s->ndr_struct_ptr = r;
2265         subreq = dcerpc_drsuapi_DsAddEntry_r_send(s, c->event_ctx,
2266                                                   s->drsuapi1.drsuapi_handle, r);
2267         if (composite_nomem(subreq, c)) return;
2268         tevent_req_set_callback(subreq, becomeDC_drsuapi1_add_entry_recv, s);
2269 }
2270
2271 static void becomeDC_drsuapi2_connect_recv(struct composite_context *req);
2272 static NTSTATUS becomeDC_prepare_db(struct libnet_BecomeDC_state *s);
2273
2274 static void becomeDC_drsuapi1_add_entry_recv(struct tevent_req *subreq)
2275 {
2276         struct libnet_BecomeDC_state *s = tevent_req_callback_data(subreq,
2277                                           struct libnet_BecomeDC_state);
2278         struct composite_context *c = s->creq;
2279         struct drsuapi_DsAddEntry *r = talloc_get_type_abort(s->ndr_struct_ptr,
2280                                        struct drsuapi_DsAddEntry);
2281         char *binding_str;
2282         uint32_t assoc_group_id;
2283
2284         s->ndr_struct_ptr = NULL;
2285
2286         c->status = dcerpc_drsuapi_DsAddEntry_r_recv(subreq, r);
2287         TALLOC_FREE(subreq);
2288         if (!composite_is_ok(c)) return;
2289
2290         if (!W_ERROR_IS_OK(r->out.result)) {
2291                 composite_error(c, werror_to_ntstatus(r->out.result));
2292                 return;
2293         }
2294
2295         if (*r->out.level_out == 3) {
2296                 WERROR status;
2297                 union drsuapi_DsAddEntry_ErrData *err_data = r->out.ctr->ctr3.err_data;
2298
2299                 /* check for errors */
2300                 status = err_data ? err_data->v1.status : WERR_OK;
2301                 if (!W_ERROR_IS_OK(status)) {
2302                         struct drsuapi_DsAddEntryErrorInfo_Attr_V1 *attr_err;
2303                         struct drsuapi_DsAddEntry_AttrErrListItem_V1 *attr_err_li;
2304                         struct drsuapi_DsAddEntryErrorInfo_Name_V1 *name_err;
2305                         struct drsuapi_DsAddEntryErrorInfo_Referr_V1 *ref_err;
2306                         struct drsuapi_DsAddEntry_RefErrListItem_V1 *ref_li;
2307
2308                         if (r->out.ctr->ctr3.err_ver != 1) {
2309                                 composite_error(c, NT_STATUS_INVALID_NETWORK_RESPONSE);
2310                                 return;
2311                         }
2312
2313                         DEBUG(0,("DsAddEntry (R3) of '%s' failed: "
2314                                  "Errors: dir_err = %d, status = %s;\n",
2315                                  r->in.req->req3.first_object.object.identifier->dn,
2316                                  err_data->v1.dir_err,
2317                                  win_errstr(err_data->v1.status)));
2318
2319                         if (!err_data->v1.info) {
2320                                 DEBUG(0, ("DsAddEntry (R3): no error info returned!\n"));
2321                                 composite_error(c, werror_to_ntstatus(status));
2322                                 return;
2323                         }
2324
2325                         /* dump more detailed error */
2326                         switch (err_data->v1.dir_err) {
2327                         case DRSUAPI_DIRERR_ATTRIBUTE:
2328                                 /* Dump attribute errors */
2329                                 attr_err = &err_data->v1.info->attr_err;
2330                                 DEBUGADD(0,(" Attribute Error: object = %s, count = %d;\n",
2331                                             attr_err->id->dn,
2332                                             attr_err->count));
2333                                 attr_err_li = &attr_err->first;
2334                                 for (; attr_err_li; attr_err_li = attr_err_li->next) {
2335                                         struct drsuapi_DsAddEntry_AttrErr_V1 *err = &attr_err_li->err_data;
2336                                         DEBUGADD(0,(" Error: err = %s, problem = 0x%08X, attid = 0x%08X;\n",
2337                                                     win_errstr(err->extended_err),
2338                                                     err->problem,
2339                                                     err->attid));
2340                                         /* TODO: should we print attribute value here? */
2341                                 }
2342                                 break;
2343                         case DRSUAPI_DIRERR_NAME:
2344                                 /* Dump Name resolution error */
2345                                 name_err = &err_data->v1.info->name_err;
2346                                 DEBUGADD(0,(" Name Error: err = %s, problem = 0x%08X, id_matched = %s;\n",
2347                                             win_errstr(name_err->extended_err),
2348                                             name_err->problem,
2349                                             name_err->id_matched->dn));
2350                                 break;
2351                         case DRSUAPI_DIRERR_REFERRAL:
2352                                 /* Dump Referral errors */
2353                                 ref_err = &err_data->v1.info->referral_err;
2354                                 DEBUGADD(0,(" Referral Error: extended_err = %s\n",
2355                                             win_errstr(ref_err->extended_err)));
2356                                 ref_li = &ref_err->refer;
2357                                 for (; ref_li; ref_li = ref_li->next) {
2358                                         struct drsuapi_DsaAddressListItem_V1 *addr;
2359                                         DEBUGADD(0,(" Referral: id_target = %s, ref_type = 0x%04X,",
2360                                                     ref_li->id_target->dn,
2361                                                     ref_li->ref_type));
2362                                         if (ref_li->is_choice_set) {
2363                                                 DEBUGADD(0,(" choice = 0x%02X, ",
2364                                                             ref_li->choice));
2365                                         }
2366                                         DEBUGADD(0,(" add_list ("));
2367                                         for (addr = ref_li->addr_list; addr; addr = addr->next) {
2368                                                 DEBUGADD(0,("%s", addr->address->string));
2369                                                 if (addr->next) {
2370                                                         DEBUGADD(0,(", "));
2371                                                 }
2372                                         }
2373                                         DEBUGADD(0,(");\n"));
2374                                 }
2375                                 break;
2376                         case DRSUAPI_DIRERR_SECURITY:
2377                                 /* Dump Security error. */
2378                                 DEBUGADD(0,(" Security Error: extended_err = %s, problem = 0x%08X\n",
2379                                             win_errstr(err_data->v1.info->security_err.extended_err),
2380                                             err_data->v1.info->security_err.problem));
2381                                 break;
2382                         case DRSUAPI_DIRERR_SERVICE:
2383                                 /* Dump Service error. */
2384                                 DEBUGADD(0,(" Service Error: extended_err = %s, problem = 0x%08X\n",
2385                                             win_errstr(err_data->v1.info->service_err.extended_err),
2386                                             err_data->v1.info->service_err.problem));
2387                                 break;
2388                         case DRSUAPI_DIRERR_UPDATE:
2389                                 /* Dump Update error. */
2390                                 DEBUGADD(0,(" Update Error: extended_err = %s, problem = 0x%08X\n",
2391                                             win_errstr(err_data->v1.info->update_err.extended_err),
2392                                             err_data->v1.info->update_err.problem));
2393                                 break;
2394                         case DRSUAPI_DIRERR_SYSTEM:
2395                                 /* System error. */
2396                                 DEBUGADD(0,(" System Error: extended_err = %s, problem = 0x%08X\n",
2397                                             win_errstr(err_data->v1.info->system_err.extended_err),
2398                                             err_data->v1.info->system_err.problem));
2399                                 break;
2400                         case DRSUAPI_DIRERR_OK: /* mute compiler warnings */
2401                         default:
2402                                 DEBUGADD(0,(" Unknown DIRERR error class returned!\n"));
2403                                 break;
2404                         }
2405
2406                         composite_error(c, werror_to_ntstatus(status));
2407                         return;
2408                 }
2409
2410                 if (1 != r->out.ctr->ctr3.count) {
2411                         DEBUG(0,("DsAddEntry - Ctr3: something very wrong had happened - "
2412                                  "method succeeded but objects returned are %d (expected 1).\n",
2413                                  r->out.ctr->ctr3.count));
2414                         composite_error(c, NT_STATUS_INVALID_NETWORK_RESPONSE);
2415                         return;
2416                 }
2417
2418                 s->dest_dsa.ntds_guid   = r->out.ctr->ctr3.objects[0].guid;
2419
2420         } else if (*r->out.level_out == 2) {
2421                 if (DRSUAPI_DIRERR_OK != r->out.ctr->ctr2.dir_err) {
2422                         DEBUG(0,("DsAddEntry failed with: dir_err = %d, extended_err = %s\n",
2423                                  r->out.ctr->ctr2.dir_err,
2424                                  win_errstr(r->out.ctr->ctr2.extended_err)));
2425                         composite_error(c, werror_to_ntstatus(r->out.ctr->ctr2.extended_err));
2426                         return;
2427                 }
2428
2429                 if (1 != r->out.ctr->ctr2.count) {
2430                         DEBUG(0,("DsAddEntry: something very wrong had happened - "
2431                                  "method succeeded but objects returned are %d (expected 1). "
2432                                  "Errors: dir_err = %d, extended_err = %s\n",
2433                                  r->out.ctr->ctr2.count,
2434                                  r->out.ctr->ctr2.dir_err,
2435                                  win_errstr(r->out.ctr->ctr2.extended_err)));
2436                         composite_error(c, NT_STATUS_INVALID_NETWORK_RESPONSE);
2437                         return;
2438                 }
2439
2440                 s->dest_dsa.ntds_guid   = r->out.ctr->ctr2.objects[0].guid;
2441         } else {
2442                 composite_error(c, NT_STATUS_INVALID_NETWORK_RESPONSE);
2443                 return;
2444         }
2445
2446         talloc_free(r);
2447
2448         s->dest_dsa.ntds_dn_str = talloc_asprintf(s, "CN=NTDS Settings,%s",
2449                                                   s->dest_dsa.server_dn_str);
2450         if (composite_nomem(s->dest_dsa.ntds_dn_str, c)) return;
2451
2452         c->status = becomeDC_prepare_db(s);
2453         if (!composite_is_ok(c)) return;
2454
2455         /* this avoids the epmapper lookup on the 2nd connection */
2456         binding_str = dcerpc_binding_string(s, s->drsuapi1.binding);
2457         if (composite_nomem(binding_str, c)) return;
2458
2459         c->status = dcerpc_parse_binding(s, binding_str, &s->drsuapi2.binding);
2460         talloc_free(binding_str);
2461         if (!composite_is_ok(c)) return;
2462
2463         if (DEBUGLEVEL >= 10) {
2464                 c->status = dcerpc_binding_set_flags(s->drsuapi2.binding,
2465                                                      DCERPC_DEBUG_PRINT_BOTH,
2466                                                      0);
2467                 if (!composite_is_ok(c)) return;
2468         }
2469
2470         /* w2k3 uses the same assoc_group_id as on the first connection, so we do */
2471         assoc_group_id = dcerpc_binding_get_assoc_group_id(s->drsuapi1.pipe->binding);
2472         c->status = dcerpc_binding_set_assoc_group_id(s->drsuapi2.binding, assoc_group_id);
2473         if (!composite_is_ok(c)) return;
2474
2475         becomeDC_drsuapi_connect_send(s, &s->drsuapi2, becomeDC_drsuapi2_connect_recv);
2476 }
2477
2478 static NTSTATUS becomeDC_prepare_db(struct libnet_BecomeDC_state *s)
2479 {
2480         if (!s->callbacks.prepare_db) return NT_STATUS_OK;
2481
2482         s->_pp.domain           = &s->domain;
2483         s->_pp.forest           = &s->forest;
2484         s->_pp.source_dsa       = &s->source_dsa;
2485         s->_pp.dest_dsa         = &s->dest_dsa;
2486
2487         return s->callbacks.prepare_db(s->callbacks.private_data, &s->_pp);
2488 }
2489
2490 static void becomeDC_drsuapi2_bind_recv(struct tevent_req *subreq);
2491
2492 static void becomeDC_drsuapi2_connect_recv(struct composite_context *req)
2493 {
2494         struct libnet_BecomeDC_state *s = talloc_get_type(req->async.private_data,
2495                                           struct libnet_BecomeDC_state);
2496         struct composite_context *c = s->creq;
2497
2498         c->status = dcerpc_pipe_connect_b_recv(req, s, &s->drsuapi2.pipe);
2499         if (!composite_is_ok(c)) return;
2500
2501         s->drsuapi2.drsuapi_handle = s->drsuapi2.pipe->binding_handle;
2502
2503         c->status = gensec_session_key(s->drsuapi2.pipe->conn->security_state.generic_state,
2504                                        s,
2505                                        &s->drsuapi2.gensec_skey);
2506         if (!composite_is_ok(c)) return;
2507
2508         becomeDC_drsuapi_bind_send(s, &s->drsuapi2, becomeDC_drsuapi2_bind_recv);
2509 }
2510
2511 static void becomeDC_drsuapi3_connect_recv(struct composite_context *req);
2512
2513 static void becomeDC_drsuapi2_bind_recv(struct tevent_req *subreq)
2514 {
2515         struct libnet_BecomeDC_state *s = tevent_req_callback_data(subreq,
2516                                           struct libnet_BecomeDC_state);
2517         struct composite_context *c = s->creq;
2518         char *binding_str;
2519         uint32_t assoc_group_id;
2520         WERROR status;
2521
2522         c->status = dcerpc_drsuapi_DsBind_r_recv(subreq, s);
2523         TALLOC_FREE(subreq);
2524         if (!composite_is_ok(c)) return;
2525
2526         status = becomeDC_drsuapi_bind_recv(s, &s->drsuapi2);
2527         if (!W_ERROR_IS_OK(status)) {
2528                 composite_error(c, werror_to_ntstatus(status));
2529                 return;
2530         }
2531
2532         /* this avoids the epmapper lookup on the 3rd connection */
2533         binding_str = dcerpc_binding_string(s, s->drsuapi1.binding);
2534         if (composite_nomem(binding_str, c)) return;
2535
2536         c->status = dcerpc_parse_binding(s, binding_str, &s->drsuapi3.binding);
2537         talloc_free(binding_str);
2538         if (!composite_is_ok(c)) return;
2539
2540         if (DEBUGLEVEL >= 10) {
2541                 c->status = dcerpc_binding_set_flags(s->drsuapi3.binding,
2542                                                      DCERPC_DEBUG_PRINT_BOTH,
2543                                                      0);
2544                 if (!composite_is_ok(c)) return;
2545         }
2546
2547         /* w2k3 uses the same assoc_group_id as on the first connection, so we do */
2548         assoc_group_id = dcerpc_binding_get_assoc_group_id(s->drsuapi1.pipe->binding);
2549         c->status = dcerpc_binding_set_assoc_group_id(s->drsuapi3.binding, assoc_group_id);
2550         if (!composite_is_ok(c)) return;
2551         /* w2k3 uses the concurrent multiplex feature on the 3rd connection, so we do */
2552         c->status = dcerpc_binding_set_flags(s->drsuapi3.binding,
2553                                              DCERPC_CONCURRENT_MULTIPLEX,
2554                                              0);
2555         if (!composite_is_ok(c)) return;
2556
2557         becomeDC_drsuapi_connect_send(s, &s->drsuapi3, becomeDC_drsuapi3_connect_recv);
2558 }
2559
2560 static void becomeDC_drsuapi3_pull_schema_send(struct libnet_BecomeDC_state *s);
2561
2562 static void becomeDC_drsuapi3_connect_recv(struct composite_context *req)
2563 {
2564         struct libnet_BecomeDC_state *s = talloc_get_type(req->async.private_data,
2565                                           struct libnet_BecomeDC_state);
2566         struct composite_context *c = s->creq;
2567
2568         c->status = dcerpc_pipe_connect_b_recv(req, s, &s->drsuapi3.pipe);
2569         if (!composite_is_ok(c)) return;
2570
2571         s->drsuapi3.drsuapi_handle = s->drsuapi3.pipe->binding_handle;
2572
2573         c->status = gensec_session_key(s->drsuapi3.pipe->conn->security_state.generic_state,
2574                                        s,
2575                                        &s->drsuapi3.gensec_skey);
2576         if (!composite_is_ok(c)) return;
2577
2578         becomeDC_drsuapi3_pull_schema_send(s);
2579 }
2580
2581 static void becomeDC_drsuapi_pull_partition_send(struct libnet_BecomeDC_state *s,
2582                                                  struct becomeDC_drsuapi *drsuapi_h,
2583                                                  struct becomeDC_drsuapi *drsuapi_p,
2584                                                  struct libnet_BecomeDC_Partition *partition,
2585                                                  void (*recv_fn)(struct tevent_req *subreq))
2586 {
2587         struct composite_context *c = s->creq;
2588         struct drsuapi_DsGetNCChanges *r;
2589         struct tevent_req *subreq;
2590
2591         r = talloc(s, struct drsuapi_DsGetNCChanges);
2592         if (composite_nomem(r, c)) return;
2593
2594         r->out.level_out = talloc(r, uint32_t);
2595         if (composite_nomem(r->out.level_out, c)) return;
2596         r->in.req = talloc(r, union drsuapi_DsGetNCChangesRequest);
2597         if (composite_nomem(r->in.req, c)) return;
2598         r->out.ctr = talloc(r, union drsuapi_DsGetNCChangesCtr);
2599         if (composite_nomem(r->out.ctr, c)) return;
2600
2601         r->in.bind_handle       = &drsuapi_h->bind_handle;
2602         if (drsuapi_h->remote_info28.supported_extensions & DRSUAPI_SUPPORTED_EXTENSION_GETCHGREQ_V8) {
2603                 r->in.level                             = 8;
2604                 r->in.req->req8.destination_dsa_guid    = partition->destination_dsa_guid;
2605                 r->in.req->req8.source_dsa_invocation_id= partition->source_dsa_invocation_id;
2606                 r->in.req->req8.naming_context          = &partition->nc;
2607                 r->in.req->req8.highwatermark           = partition->highwatermark;
2608                 r->in.req->req8.uptodateness_vector     = NULL;
2609                 r->in.req->req8.replica_flags           = partition->replica_flags;
2610                 r->in.req->req8.max_object_count        = 133;
2611                 r->in.req->req8.max_ndr_size            = 1336811;
2612                 r->in.req->req8.extended_op             = DRSUAPI_EXOP_NONE;
2613                 r->in.req->req8.fsmo_info               = 0;
2614                 r->in.req->req8.partial_attribute_set   = NULL;
2615                 r->in.req->req8.partial_attribute_set_ex= NULL;
2616                 r->in.req->req8.mapping_ctr.num_mappings= 0;
2617                 r->in.req->req8.mapping_ctr.mappings    = NULL;
2618         } else {
2619                 r->in.level                             = 5;
2620                 r->in.req->req5.destination_dsa_guid    = partition->destination_dsa_guid;
2621                 r->in.req->req5.source_dsa_invocation_id= partition->source_dsa_invocation_id;
2622                 r->in.req->req5.naming_context          = &partition->nc;
2623                 r->in.req->req5.highwatermark           = partition->highwatermark;
2624                 r->in.req->req5.uptodateness_vector     = NULL;
2625                 r->in.req->req5.replica_flags           = partition->replica_flags;
2626                 r->in.req->req5.max_object_count        = 133;
2627                 r->in.req->req5.max_ndr_size            = 1336770;
2628                 r->in.req->req5.extended_op             = DRSUAPI_EXOP_NONE;
2629                 r->in.req->req5.fsmo_info               = 0;
2630         }
2631
2632         /* 
2633          * we should try to use the drsuapi_p->pipe here, as w2k3 does
2634          * but it seems that some extra flags in the DCERPC Bind call
2635          * are needed for it. Or the same KRB5 TGS is needed on both
2636          * connections.
2637          */
2638         s->ndr_struct_ptr = r;
2639         subreq = dcerpc_drsuapi_DsGetNCChanges_r_send(s, c->event_ctx,
2640                                                       drsuapi_p->drsuapi_handle,
2641                                                       r);
2642         if (composite_nomem(subreq, c)) return;
2643         tevent_req_set_callback(subreq, recv_fn, s);
2644 }
2645
2646 static WERROR becomeDC_drsuapi_pull_partition_recv(struct libnet_BecomeDC_state *s,
2647                                                    struct becomeDC_drsuapi *drsuapi_h,
2648                                                    struct becomeDC_drsuapi *drsuapi_p,
2649                                                    struct libnet_BecomeDC_Partition *partition,
2650                                                    struct drsuapi_DsGetNCChanges *r)
2651 {
2652         uint32_t req_level = 0;
2653         struct drsuapi_DsGetNCChangesRequest5 *req5 = NULL;
2654         struct drsuapi_DsGetNCChangesRequest8 *req8 = NULL;
2655         struct drsuapi_DsGetNCChangesRequest10 *req10 = NULL;
2656         uint32_t ctr_level = 0;
2657         struct drsuapi_DsGetNCChangesCtr1 *ctr1 = NULL;
2658         struct drsuapi_DsGetNCChangesCtr6 *ctr6 = NULL;
2659         struct GUID *source_dsa_guid = NULL;
2660         struct GUID *source_dsa_invocation_id = NULL;
2661         struct drsuapi_DsReplicaHighWaterMark *new_highwatermark = NULL;
2662         bool more_data = false;
2663         NTSTATUS nt_status;
2664
2665         if (!W_ERROR_IS_OK(r->out.result)) {
2666                 return r->out.result;
2667         }
2668
2669         switch (r->in.level) {
2670         case 0:
2671                 /* none */
2672                 break;
2673         case 5:
2674                 req5 = &r->in.req->req5;
2675                 break;
2676         case 8:
2677                 req8 = &r->in.req->req8;
2678                 break;
2679         case 10:
2680                 req10 = &r->in.req->req10;
2681                 break;
2682         default:
2683                 return WERR_INVALID_PARAMETER;
2684         }
2685
2686         if (*r->out.level_out == 1) {
2687                 ctr_level = 1;
2688                 ctr1 = &r->out.ctr->ctr1;
2689         } else if (*r->out.level_out == 2 &&
2690                    r->out.ctr->ctr2.mszip1.ts) {
2691                 ctr_level = 1;
2692                 ctr1 = &r->out.ctr->ctr2.mszip1.ts->ctr1;
2693         } else if (*r->out.level_out == 6) {
2694                 ctr_level = 6;
2695                 ctr6 = &r->out.ctr->ctr6;
2696         } else if (*r->out.level_out == 7 &&
2697                    r->out.ctr->ctr7.level == 6 &&
2698                    r->out.ctr->ctr7.type == DRSUAPI_COMPRESSION_TYPE_MSZIP &&
2699                    r->out.ctr->ctr7.ctr.mszip6.ts) {
2700                 ctr_level = 6;
2701                 ctr6 = &r->out.ctr->ctr7.ctr.mszip6.ts->ctr6;
2702         } else if (*r->out.level_out == 7 &&
2703                    r->out.ctr->ctr7.level == 6 &&
2704                    r->out.ctr->ctr7.type == DRSUAPI_COMPRESSION_TYPE_XPRESS &&
2705                    r->out.ctr->ctr7.ctr.xpress6.ts) {
2706                 ctr_level = 6;
2707                 ctr6 = &r->out.ctr->ctr7.ctr.xpress6.ts->ctr6;
2708         } else {
2709                 return WERR_BAD_NET_RESP;
2710         }
2711
2712         if (!ctr1 && ! ctr6) {
2713                 return WERR_BAD_NET_RESP;
2714         }
2715
2716         if (ctr_level == 6) {
2717                 if (!W_ERROR_IS_OK(ctr6->drs_error)) {
2718                         return ctr6->drs_error;
2719                 }
2720         }
2721
2722         switch (ctr_level) {
2723         case 1:
2724                 source_dsa_guid                 = &ctr1->source_dsa_guid;
2725                 source_dsa_invocation_id        = &ctr1->source_dsa_invocation_id;
2726                 new_highwatermark               = &ctr1->new_highwatermark;
2727                 more_data                       = ctr1->more_data;
2728                 break;
2729         case 6:
2730                 source_dsa_guid                 = &ctr6->source_dsa_guid;
2731                 source_dsa_invocation_id        = &ctr6->source_dsa_invocation_id;
2732                 new_highwatermark               = &ctr6->new_highwatermark;
2733                 more_data                       = ctr6->more_data;
2734                 break;
2735         }
2736
2737         partition->highwatermark                = *new_highwatermark;
2738         partition->source_dsa_guid              = *source_dsa_guid;
2739         partition->source_dsa_invocation_id     = *source_dsa_invocation_id;
2740         partition->more_data                    = more_data;
2741
2742         if (!partition->store_chunk) return WERR_OK;
2743
2744         s->_sc.domain           = &s->domain;
2745         s->_sc.forest           = &s->forest;
2746         s->_sc.source_dsa       = &s->source_dsa;
2747         s->_sc.dest_dsa         = &s->dest_dsa;
2748         s->_sc.partition        = partition;
2749         s->_sc.req_level        = req_level;
2750         s->_sc.req5             = req5;
2751         s->_sc.req8             = req8;
2752         s->_sc.req10            = req10;
2753         s->_sc.ctr_level        = ctr_level;
2754         s->_sc.ctr1             = ctr1;
2755         s->_sc.ctr6             = ctr6;
2756         /* 
2757          * we need to use the drsuapi_p->gensec_skey here,
2758          * when we use drsuapi_p->pipe in the for this request
2759          */
2760         s->_sc.gensec_skey      = &drsuapi_p->gensec_skey;
2761
2762         nt_status = partition->store_chunk(s->callbacks.private_data, &s->_sc);
2763         if (!NT_STATUS_IS_OK(nt_status)) {
2764                 return ntstatus_to_werror(nt_status);
2765         }
2766
2767         return WERR_OK;
2768 }
2769
2770 static void becomeDC_drsuapi3_pull_schema_recv(struct tevent_req *subreq);
2771
2772 static void becomeDC_drsuapi3_pull_schema_send(struct libnet_BecomeDC_state *s)
2773 {
2774         s->schema_part.nc.guid  = GUID_zero();
2775         s->schema_part.nc.sid   = s->zero_sid;
2776         s->schema_part.nc.dn    = s->forest.schema_dn_str;
2777
2778         s->schema_part.destination_dsa_guid     = s->drsuapi2.bind_guid;
2779
2780         s->schema_part.replica_flags    = DRSUAPI_DRS_WRIT_REP
2781                                         | DRSUAPI_DRS_INIT_SYNC
2782                                         | DRSUAPI_DRS_PER_SYNC
2783                                         | DRSUAPI_DRS_FULL_SYNC_IN_PROGRESS
2784                                         | DRSUAPI_DRS_NEVER_SYNCED
2785                                         | DRSUAPI_DRS_USE_COMPRESSION;
2786         if (s->rodc_join) {
2787             s->schema_part.replica_flags &= ~DRSUAPI_DRS_WRIT_REP;
2788         }
2789
2790         s->schema_part.store_chunk      = s->callbacks.schema_chunk;
2791
2792         becomeDC_drsuapi_pull_partition_send(s, &s->drsuapi2, &s->drsuapi3, &s->schema_part,
2793                                              becomeDC_drsuapi3_pull_schema_recv);
2794 }
2795
2796 static void becomeDC_drsuapi3_pull_config_send(struct libnet_BecomeDC_state *s);
2797
2798 static void becomeDC_drsuapi3_pull_schema_recv(struct tevent_req *subreq)
2799 {
2800         struct libnet_BecomeDC_state *s = tevent_req_callback_data(subreq,
2801                                           struct libnet_BecomeDC_state);
2802         struct composite_context *c = s->creq;
2803         struct drsuapi_DsGetNCChanges *r = talloc_get_type_abort(s->ndr_struct_ptr,
2804                                            struct drsuapi_DsGetNCChanges);
2805         WERROR status;
2806
2807         s->ndr_struct_ptr = NULL;
2808
2809         c->status = dcerpc_drsuapi_DsGetNCChanges_r_recv(subreq, r);
2810         TALLOC_FREE(subreq);
2811         if (!composite_is_ok(c)) return;
2812
2813         status = becomeDC_drsuapi_pull_partition_recv(s, &s->drsuapi2, &s->drsuapi3, &s->schema_part, r);
2814         if (!W_ERROR_IS_OK(status)) {
2815                 composite_error(c, werror_to_ntstatus(status));
2816                 return;
2817         }
2818
2819         talloc_free(r);
2820
2821         if (s->schema_part.more_data) {
2822                 becomeDC_drsuapi_pull_partition_send(s, &s->drsuapi2, &s->drsuapi3, &s->schema_part,
2823                                                      becomeDC_drsuapi3_pull_schema_recv);
2824                 return;
2825         }
2826
2827         becomeDC_drsuapi3_pull_config_send(s);
2828 }
2829
2830 static void becomeDC_drsuapi3_pull_config_recv(struct tevent_req *subreq);
2831
2832 static void becomeDC_drsuapi3_pull_config_send(struct libnet_BecomeDC_state *s)
2833 {
2834         s->config_part.nc.guid  = GUID_zero();
2835         s->config_part.nc.sid   = s->zero_sid;
2836         s->config_part.nc.dn    = s->forest.config_dn_str;
2837
2838         s->config_part.destination_dsa_guid     = s->drsuapi2.bind_guid;
2839
2840         s->config_part.replica_flags    = DRSUAPI_DRS_WRIT_REP
2841                                         | DRSUAPI_DRS_INIT_SYNC
2842                                         | DRSUAPI_DRS_PER_SYNC
2843                                         | DRSUAPI_DRS_FULL_SYNC_IN_PROGRESS
2844                                         | DRSUAPI_DRS_NEVER_SYNCED
2845                                         | DRSUAPI_DRS_USE_COMPRESSION;
2846         if (s->rodc_join) {
2847             s->schema_part.replica_flags &= ~DRSUAPI_DRS_WRIT_REP;
2848         }
2849
2850         s->config_part.store_chunk      = s->callbacks.config_chunk;
2851
2852         becomeDC_drsuapi_pull_partition_send(s, &s->drsuapi2, &s->drsuapi3, &s->config_part,
2853                                              becomeDC_drsuapi3_pull_config_recv);
2854 }
2855
2856 static void becomeDC_drsuapi3_pull_config_recv(struct tevent_req *subreq)
2857 {
2858         struct libnet_BecomeDC_state *s = tevent_req_callback_data(subreq,
2859                                           struct libnet_BecomeDC_state);
2860         struct composite_context *c = s->creq;
2861         struct drsuapi_DsGetNCChanges *r = talloc_get_type_abort(s->ndr_struct_ptr,
2862                                            struct drsuapi_DsGetNCChanges);
2863         WERROR status;
2864
2865         s->ndr_struct_ptr = NULL;
2866
2867         c->status = dcerpc_drsuapi_DsGetNCChanges_r_recv(subreq, r);
2868         TALLOC_FREE(subreq);
2869         if (!composite_is_ok(c)) return;
2870
2871         status = becomeDC_drsuapi_pull_partition_recv(s, &s->drsuapi2, &s->drsuapi3, &s->config_part, r);
2872         if (!W_ERROR_IS_OK(status)) {
2873                 composite_error(c, werror_to_ntstatus(status));
2874                 return;
2875         }
2876
2877         talloc_free(r);
2878
2879         if (s->config_part.more_data) {
2880                 becomeDC_drsuapi_pull_partition_send(s, &s->drsuapi2, &s->drsuapi3, &s->config_part,
2881                                                      becomeDC_drsuapi3_pull_config_recv);
2882                 return;
2883         }
2884
2885         becomeDC_connect_ldap2(s);
2886 }
2887
2888 static void becomeDC_drsuapi3_pull_domain_recv(struct tevent_req *subreq);
2889
2890 static void becomeDC_drsuapi3_pull_domain_send(struct libnet_BecomeDC_state *s)
2891 {
2892         s->domain_part.nc.guid  = GUID_zero();
2893         s->domain_part.nc.sid   = s->zero_sid;
2894         s->domain_part.nc.dn    = s->domain.dn_str;
2895
2896         s->domain_part.destination_dsa_guid     = s->drsuapi2.bind_guid;
2897
2898         s->domain_part.replica_flags    = DRSUAPI_DRS_WRIT_REP
2899                                         | DRSUAPI_DRS_INIT_SYNC
2900                                         | DRSUAPI_DRS_PER_SYNC
2901                                         | DRSUAPI_DRS_FULL_SYNC_IN_PROGRESS
2902                                         | DRSUAPI_DRS_NEVER_SYNCED
2903                                         | DRSUAPI_DRS_USE_COMPRESSION;
2904         if (s->critical_only) {
2905                 s->domain_part.replica_flags |= DRSUAPI_DRS_CRITICAL_ONLY | DRSUAPI_DRS_GET_ANC;
2906         }
2907         if (s->rodc_join) {
2908             s->schema_part.replica_flags &= ~DRSUAPI_DRS_WRIT_REP;
2909         }
2910
2911         s->domain_part.store_chunk      = s->callbacks.domain_chunk;
2912
2913         becomeDC_drsuapi_pull_partition_send(s, &s->drsuapi2, &s->drsuapi3, &s->domain_part,
2914                                              becomeDC_drsuapi3_pull_domain_recv);
2915 }
2916
2917 static void becomeDC_drsuapi_update_refs_send(struct libnet_BecomeDC_state *s,
2918                                               struct becomeDC_drsuapi *drsuapi,
2919                                               struct libnet_BecomeDC_Partition *partition,
2920                                               void (*recv_fn)(struct tevent_req *subreq));
2921 static void becomeDC_drsuapi2_update_refs_schema_recv(struct tevent_req *subreq);
2922
2923 static void becomeDC_drsuapi3_pull_domain_recv(struct tevent_req *subreq)
2924 {
2925         struct libnet_BecomeDC_state *s = tevent_req_callback_data(subreq,
2926                                           struct libnet_BecomeDC_state);
2927         struct composite_context *c = s->creq;
2928         struct drsuapi_DsGetNCChanges *r = talloc_get_type_abort(s->ndr_struct_ptr,
2929                                            struct drsuapi_DsGetNCChanges);
2930         WERROR status;
2931
2932         s->ndr_struct_ptr = NULL;
2933
2934         c->status = dcerpc_drsuapi_DsGetNCChanges_r_recv(subreq, r);
2935         TALLOC_FREE(subreq);
2936         if (!composite_is_ok(c)) return;
2937
2938         status = becomeDC_drsuapi_pull_partition_recv(s, &s->drsuapi2, &s->drsuapi3, &s->domain_part, r);
2939         if (!W_ERROR_IS_OK(status)) {
2940                 composite_error(c, werror_to_ntstatus(status));
2941                 return;
2942         }
2943
2944         talloc_free(r);
2945
2946         if (s->domain_part.more_data) {
2947                 becomeDC_drsuapi_pull_partition_send(s, &s->drsuapi2, &s->drsuapi3, &s->domain_part,
2948                                                      becomeDC_drsuapi3_pull_domain_recv);
2949                 return;
2950         }
2951
2952         if (s->critical_only) {
2953                 /* Remove the critical and ANC */
2954                 s->domain_part.replica_flags ^= DRSUAPI_DRS_CRITICAL_ONLY | DRSUAPI_DRS_GET_ANC;
2955                 s->critical_only = false;
2956                 becomeDC_drsuapi_pull_partition_send(s, &s->drsuapi2, &s->drsuapi3, &s->domain_part,
2957                                                      becomeDC_drsuapi3_pull_domain_recv);
2958                 return;
2959         }
2960         becomeDC_drsuapi_update_refs_send(s, &s->drsuapi2, &s->schema_part,
2961                                           becomeDC_drsuapi2_update_refs_schema_recv);
2962 }
2963
2964 static void becomeDC_drsuapi_update_refs_send(struct libnet_BecomeDC_state *s,
2965                                               struct becomeDC_drsuapi *drsuapi,
2966                                               struct libnet_BecomeDC_Partition *partition,
2967                                               void (*recv_fn)(struct tevent_req *subreq))
2968 {
2969         struct composite_context *c = s->creq;
2970         struct drsuapi_DsReplicaUpdateRefs *r;
2971         const char *ntds_guid_str;
2972         const char *ntds_dns_name;
2973         struct tevent_req *subreq;
2974
2975         r = talloc(s, struct drsuapi_DsReplicaUpdateRefs);
2976         if (composite_nomem(r, c)) return;
2977
2978         ntds_guid_str = GUID_string(r, &s->dest_dsa.ntds_guid);
2979         if (composite_nomem(ntds_guid_str, c)) return;
2980
2981         ntds_dns_name = talloc_asprintf(r, "%s._msdcs.%s",
2982                                         ntds_guid_str,
2983                                         s->forest.dns_name);
2984         if (composite_nomem(ntds_dns_name, c)) return;
2985
2986         r->in.bind_handle               = &drsuapi->bind_handle;
2987         r->in.level                     = 1;
2988         r->in.req.req1.naming_context   = &partition->nc;
2989         r->in.req.req1.dest_dsa_dns_name= ntds_dns_name;
2990         r->in.req.req1.dest_dsa_guid    = s->dest_dsa.ntds_guid;
2991         r->in.req.req1.options          = DRSUAPI_DRS_ADD_REF | DRSUAPI_DRS_DEL_REF;
2992
2993         /* I think this is how we mark ourselves as a RODC */
2994         if (!lpcfg_parm_bool(s->libnet->lp_ctx, NULL, "repl", "RODC", false)) {
2995                 r->in.req.req1.options |= DRSUAPI_DRS_WRIT_REP;
2996         }
2997
2998         s->ndr_struct_ptr = r;
2999         subreq = dcerpc_drsuapi_DsReplicaUpdateRefs_r_send(s, c->event_ctx,
3000                                                            drsuapi->drsuapi_handle,
3001                                                            r);
3002         if (composite_nomem(subreq, c)) return;
3003         tevent_req_set_callback(subreq, recv_fn, s);
3004 }
3005
3006 static void becomeDC_drsuapi2_update_refs_config_recv(struct tevent_req *subreq);
3007
3008 static void becomeDC_drsuapi2_update_refs_schema_recv(struct tevent_req *subreq)
3009 {
3010         struct libnet_BecomeDC_state *s = tevent_req_callback_data(subreq,
3011                                           struct libnet_BecomeDC_state);
3012         struct composite_context *c = s->creq;
3013         struct drsuapi_DsReplicaUpdateRefs *r = talloc_get_type_abort(s->ndr_struct_ptr,
3014                                            struct drsuapi_DsReplicaUpdateRefs);
3015
3016         s->ndr_struct_ptr = NULL;
3017
3018         c->status = dcerpc_drsuapi_DsReplicaUpdateRefs_r_recv(subreq, r);
3019         TALLOC_FREE(subreq);
3020         if (!composite_is_ok(c)) return;
3021
3022         if (!W_ERROR_IS_OK(r->out.result)) {
3023                 composite_error(c, werror_to_ntstatus(r->out.result));
3024                 return;
3025         }
3026
3027         talloc_free(r);
3028
3029         becomeDC_drsuapi_update_refs_send(s, &s->drsuapi2, &s->config_part,
3030                                           becomeDC_drsuapi2_update_refs_config_recv);
3031 }
3032
3033 static void becomeDC_drsuapi2_update_refs_domain_recv(struct tevent_req *subreq);
3034
3035 static void becomeDC_drsuapi2_update_refs_config_recv(struct tevent_req *subreq)
3036 {
3037         struct libnet_BecomeDC_state *s = tevent_req_callback_data(subreq,
3038                                           struct libnet_BecomeDC_state);
3039         struct composite_context *c = s->creq;
3040         struct drsuapi_DsReplicaUpdateRefs *r = talloc_get_type(s->ndr_struct_ptr,
3041                                            struct drsuapi_DsReplicaUpdateRefs);
3042
3043         s->ndr_struct_ptr = NULL;
3044
3045         c->status = dcerpc_drsuapi_DsReplicaUpdateRefs_r_recv(subreq, r);
3046         TALLOC_FREE(subreq);
3047         if (!composite_is_ok(c)) return;
3048
3049         if (!W_ERROR_IS_OK(r->out.result)) {
3050                 composite_error(c, werror_to_ntstatus(r->out.result));
3051                 return;
3052         }
3053
3054         talloc_free(r);
3055
3056         becomeDC_drsuapi_update_refs_send(s, &s->drsuapi2, &s->domain_part,
3057                                           becomeDC_drsuapi2_update_refs_domain_recv);
3058 }
3059
3060 static void becomeDC_drsuapi2_update_refs_domain_recv(struct tevent_req *subreq)
3061 {
3062         struct libnet_BecomeDC_state *s = tevent_req_callback_data(subreq,
3063                                           struct libnet_BecomeDC_state);
3064         struct composite_context *c = s->creq;
3065         struct drsuapi_DsReplicaUpdateRefs *r = talloc_get_type(s->ndr_struct_ptr,
3066                                            struct drsuapi_DsReplicaUpdateRefs);
3067
3068         s->ndr_struct_ptr = NULL;
3069
3070         c->status = dcerpc_drsuapi_DsReplicaUpdateRefs_r_recv(subreq, r);
3071         TALLOC_FREE(subreq);
3072         if (!composite_is_ok(c)) return;
3073
3074         if (!W_ERROR_IS_OK(r->out.result)) {
3075                 composite_error(c, werror_to_ntstatus(r->out.result));
3076                 return;
3077         }
3078
3079         talloc_free(r);
3080
3081         /* TODO: use DDNS updates and register dns names */
3082         composite_done(c);
3083 }
3084
3085 static NTSTATUS becomeDC_ldap2_modify_computer(struct libnet_BecomeDC_state *s)
3086 {
3087         int ret;
3088         struct ldb_message *msg;
3089         unsigned int i;
3090         uint32_t user_account_control = UF_SERVER_TRUST_ACCOUNT |
3091                                         UF_TRUSTED_FOR_DELEGATION;
3092
3093         /* as the value is already as we want it to be, we're done */
3094         if (s->dest_dsa.user_account_control == user_account_control) {
3095                 return NT_STATUS_OK;
3096         }
3097
3098         /* make a 'modify' msg, and only for serverReference */
3099         msg = ldb_msg_new(s);
3100         NT_STATUS_HAVE_NO_MEMORY(msg);
3101         msg->dn = ldb_dn_new(msg, s->ldap2.ldb, s->dest_dsa.computer_dn_str);
3102         NT_STATUS_HAVE_NO_MEMORY(msg->dn);
3103
3104         ret = samdb_msg_add_uint(s->ldap2.ldb, msg, msg, "userAccountControl",
3105                                  user_account_control);
3106         if (ret != LDB_SUCCESS) {
3107                 talloc_free(msg);
3108                 return NT_STATUS_NO_MEMORY;
3109         }
3110
3111         /* mark all the message elements (should be just one)
3112            as LDB_FLAG_MOD_REPLACE */
3113         for (i=0;i<msg->num_elements;i++) {
3114                 msg->elements[i].flags = LDB_FLAG_MOD_REPLACE;
3115         }
3116
3117         ret = ldb_modify(s->ldap2.ldb, msg);
3118         talloc_free(msg);
3119         if (ret != LDB_SUCCESS) {
3120                 return NT_STATUS_LDAP(ret);
3121         }
3122
3123         s->dest_dsa.user_account_control = user_account_control;
3124
3125         return NT_STATUS_OK;
3126 }
3127
3128 static NTSTATUS becomeDC_ldap2_move_computer(struct libnet_BecomeDC_state *s)
3129 {
3130         int ret;
3131         struct ldb_dn *old_dn;
3132         struct ldb_dn *new_dn;
3133
3134         ret = dsdb_wellknown_dn(s->ldap2.ldb, s,
3135                                 ldb_get_default_basedn(s->ldap2.ldb),
3136                                 DS_GUID_DOMAIN_CONTROLLERS_CONTAINER,
3137                                 &new_dn);
3138         if (ret != LDB_SUCCESS) {
3139                 return NT_STATUS_LDAP(ret);
3140         }
3141
3142         if (!ldb_dn_add_child_fmt(new_dn, "CN=%s", s->dest_dsa.netbios_name)) {
3143                 talloc_free(new_dn);
3144                 return NT_STATUS_NO_MEMORY;
3145         }
3146
3147         old_dn = ldb_dn_new(new_dn, s->ldap2.ldb, s->dest_dsa.computer_dn_str);
3148         NT_STATUS_HAVE_NO_MEMORY(old_dn);
3149
3150         if (ldb_dn_compare(old_dn, new_dn) == 0) {
3151                 /* we don't need to rename if the old and new dn match */
3152                 talloc_free(new_dn);
3153                 return NT_STATUS_OK;
3154         }
3155
3156         ret = ldb_rename(s->ldap2.ldb, old_dn, new_dn);
3157         if (ret != LDB_SUCCESS) {
3158                 talloc_free(new_dn);
3159                 return NT_STATUS_LDAP(ret);
3160         }
3161
3162         s->dest_dsa.computer_dn_str = ldb_dn_alloc_linearized(s, new_dn);
3163         NT_STATUS_HAVE_NO_MEMORY(s->dest_dsa.computer_dn_str);
3164
3165         talloc_free(new_dn);
3166
3167         return NT_STATUS_OK;
3168 }
3169
3170 static void becomeDC_connect_ldap2(struct libnet_BecomeDC_state *s)
3171 {
3172         struct composite_context *c = s->creq;
3173
3174         c->status = becomeDC_ldap_connect(s, &s->ldap2);
3175         if (!composite_is_ok(c)) return;
3176
3177         c->status = becomeDC_ldap2_modify_computer(s);
3178         if (!composite_is_ok(c)) return;
3179
3180         c->status = becomeDC_ldap2_move_computer(s);
3181         if (!composite_is_ok(c)) return;
3182
3183         s->critical_only = true;
3184         becomeDC_drsuapi3_pull_domain_send(s);
3185 }
3186
3187 struct composite_context *libnet_BecomeDC_send(struct libnet_context *ctx, TALLOC_CTX *mem_ctx, struct libnet_BecomeDC *r)
3188 {
3189         struct composite_context *c;
3190         struct libnet_BecomeDC_state *s;
3191         char *tmp_name;
3192
3193         c = composite_create(mem_ctx, ctx->event_ctx);
3194         if (c == NULL) return NULL;
3195
3196         s = talloc_zero(c, struct libnet_BecomeDC_state);
3197         if (composite_nomem(s, c)) return c;
3198         c->private_data = s;
3199         s->creq         = c;
3200         s->libnet       = ctx;
3201
3202         /* Domain input */
3203         s->domain.dns_name      = talloc_strdup(s, r->in.domain_dns_name);
3204         if (composite_nomem(s->domain.dns_name, c)) return c;
3205         s->domain.netbios_name  = talloc_strdup(s, r->in.domain_netbios_name);
3206         if (composite_nomem(s->domain.netbios_name, c)) return c;
3207         s->domain.sid           = dom_sid_dup(s, r->in.domain_sid);
3208         if (composite_nomem(s->domain.sid, c)) return c;
3209
3210         /* Source DSA input */
3211         s->source_dsa.address   = talloc_strdup(s, r->in.source_dsa_address);
3212         if (composite_nomem(s->source_dsa.address, c)) return c;
3213
3214         /* Destination DSA input */
3215         s->dest_dsa.netbios_name= talloc_strdup(s, r->in.dest_dsa_netbios_name);
3216         if (composite_nomem(s->dest_dsa.netbios_name, c)) return c;
3217
3218         /* Destination DSA dns_name construction */
3219         tmp_name        = strlower_talloc(s, s->dest_dsa.netbios_name);
3220         if (composite_nomem(tmp_name, c)) return c;
3221         tmp_name        = talloc_asprintf_append_buffer(tmp_name, ".%s",s->domain.dns_name);
3222         if (composite_nomem(tmp_name, c)) return c;
3223         s->dest_dsa.dns_name    = tmp_name;
3224
3225         /* Callback function pointers */
3226         s->callbacks = r->in.callbacks;
3227
3228         /* RODC join*/
3229         s->rodc_join = r->in.rodc_join;
3230
3231         becomeDC_send_cldap(s);
3232         return c;
3233 }
3234
3235 NTSTATUS libnet_BecomeDC_recv(struct composite_context *c, TALLOC_CTX *mem_ctx, struct libnet_BecomeDC *r)
3236 {
3237         NTSTATUS status;
3238
3239         status = composite_wait(c);
3240
3241         ZERO_STRUCT(r->out);
3242
3243         talloc_free(c);
3244         return status;
3245 }
3246
3247 NTSTATUS libnet_BecomeDC(struct libnet_context *ctx, TALLOC_CTX *mem_ctx, struct libnet_BecomeDC *r)
3248 {
3249         NTSTATUS status;
3250         struct composite_context *c;
3251         c = libnet_BecomeDC_send(ctx, mem_ctx, r);
3252         status = libnet_BecomeDC_recv(c, mem_ctx, r);
3253         return status;
3254 }