r23792: convert Samba4 to GPLv3
[kai/samba-autobuild/.git] / source4 / rpc_server / samr / dcesrv_samr.c
index e2b1a3bddcb69b410bfa3472458c9a158f50d0a3..cb82ad3ec8736b9405dc2bf9c71d917898f3574c 100644 (file)
@@ -9,7 +9,7 @@
    
    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
-   the Free Software Foundation; either version 2 of the License, or
+   the Free Software Foundation; either version 3 of the License, or
    (at your option) any later version.
    
    This program is distributed in the hope that it will be useful,
@@ -18,8 +18,7 @@
    GNU General Public License for more details.
    
    You should have received a copy of the GNU General Public License
-   along with this program; if not, write to the Free Software
-   Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
+   along with this program.  If not, see <http://www.gnu.org/licenses/>.
 */
 
 #include "includes.h"
 #include "rpc_server/samr/dcesrv_samr.h"
 #include "system/time.h"
 #include "lib/ldb/include/ldb.h"
-#include "ads.h"
+#include "lib/ldb/include/ldb_errors.h"
+#include "dsdb/common/flags.h"
+#include "dsdb/samdb/samdb.h"
+#include "libcli/ldap/ldap.h"
+#include "libcli/security/security.h"
+#include "rpc_server/samr/proto.h"
+#include "db_wrap.h"
 
+/* these query macros make samr_Query[User|Group]Info a bit easier to read */
+
+#define QUERY_STRING(msg, field, attr) \
+       r->out.info->field = samdb_result_string(msg, attr, "");
+#define QUERY_UINT(msg, field, attr) \
+       r->out.info->field = samdb_result_uint(msg, attr, 0);
+#define QUERY_RID(msg, field, attr) \
+       r->out.info->field = samdb_result_rid_from_sid(mem_ctx, msg, attr, 0);
+#define QUERY_NTTIME(msg, field, attr) \
+       r->out.info->field = samdb_result_nttime(msg, attr, 0);
+#define QUERY_APASSC(msg, field, attr) \
+       r->out.info->field = samdb_result_allow_password_change(sam_ctx, mem_ctx, \
+                                                          a_state->domain_state->domain_dn, msg, attr);
+#define QUERY_FPASSC(msg, field, attr) \
+       r->out.info->field = samdb_result_force_password_change(sam_ctx, mem_ctx, \
+                                                          a_state->domain_state->domain_dn, msg);
+#define QUERY_LHOURS(msg, field, attr) \
+       r->out.info->field = samdb_result_logon_hours(mem_ctx, msg, attr);
+#define QUERY_AFLAGS(msg, field, attr) \
+       r->out.info->field = samdb_result_acct_flags(msg, attr);
+
+
+/* these are used to make the Set[User|Group]Info code easier to follow */
+
+#define SET_STRING(mod, field, attr) do { \
+       if (r->in.info->field == NULL) return NT_STATUS_INVALID_PARAMETER; \
+       if (samdb_msg_add_string(sam_ctx, mem_ctx, mod, attr, r->in.info->field) != 0) { \
+               return NT_STATUS_NO_MEMORY; \
+       } \
+} while (0)
+
+#define SET_UINT(mod, field, attr) do { \
+       if (samdb_msg_add_uint(sam_ctx, mem_ctx, mod, attr, r->in.info->field) != 0) { \
+               return NT_STATUS_NO_MEMORY; \
+       } \
+} while (0)
+
+#define SET_INT64(mod, field, attr) do { \
+       if (samdb_msg_add_int64(sam_ctx, mem_ctx, mod, attr, r->in.info->field) != 0) { \
+               return NT_STATUS_NO_MEMORY; \
+       } \
+} while (0)
+
+#define SET_UINT64(mod, field, attr) do { \
+       if (samdb_msg_add_uint64(sam_ctx, mem_ctx, mod, attr, r->in.info->field) != 0) { \
+               return NT_STATUS_NO_MEMORY; \
+       } \
+} while (0)
+
+#define SET_AFLAGS(msg, field, attr) do { \
+       if (samdb_msg_add_acct_flags(sam_ctx, mem_ctx, msg, attr, r->in.info->field) != 0) { \
+               return NT_STATUS_NO_MEMORY; \
+       } \
+} while (0)
+
+#define SET_LHOURS(msg, field, attr) do { \
+       if (samdb_msg_add_logon_hours(sam_ctx, mem_ctx, msg, attr, &r->in.info->field) != 0) { \
+               return NT_STATUS_NO_MEMORY; \
+       } \
+} while (0)
 
-/*
-  This is a bad temporary hack until we have at least some kind of schema
-  support
-*/
-static char *ldb_hexstr(TALLOC_CTX *mem_ctx, uint32_t val)
-{
-       return talloc_asprintf(mem_ctx, "0x%.8x", val);
-}
 
 /* 
   samr_Connect 
 
   create a connection to the SAM database
 */
-static NTSTATUS samr_Connect(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_Connect(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                             struct samr_Connect *r)
 {
        struct samr_connect_state *c_state;
@@ -85,7 +142,7 @@ static NTSTATUS samr_Connect(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem
 /* 
   samr_Close 
 */
-static NTSTATUS samr_Close(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_Close(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                           struct samr_Close *r)
 {
        struct dcesrv_handle *h;
@@ -105,7 +162,7 @@ static NTSTATUS samr_Close(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_c
 /* 
   samr_SetSecurity 
 */
-static NTSTATUS samr_SetSecurity(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_SetSecurity(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                 struct samr_SetSecurity *r)
 {
        DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
@@ -115,7 +172,7 @@ static NTSTATUS samr_SetSecurity(struct dcesrv_call_state *dce_call, TALLOC_CTX
 /* 
   samr_QuerySecurity 
 */
-static NTSTATUS samr_QuerySecurity(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_QuerySecurity(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                   struct samr_QuerySecurity *r)
 {
        struct dcesrv_handle *h;
@@ -144,7 +201,7 @@ static NTSTATUS samr_QuerySecurity(struct dcesrv_call_state *dce_call, TALLOC_CT
   we refuse this operation completely. If a admin wants to shutdown samr
   in Samba then they should use the samba admin tools to disable the samr pipe
 */
-static NTSTATUS samr_Shutdown(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_Shutdown(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                              struct samr_Shutdown *r)
 {
        return NT_STATUS_ACCESS_DENIED;
@@ -156,7 +213,7 @@ static NTSTATUS samr_Shutdown(struct dcesrv_call_state *dce_call, TALLOC_CTX *me
 
   this maps from a domain name to a SID
 */
-static NTSTATUS samr_LookupDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_LookupDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                  struct samr_LookupDomain *r)
 {
        struct samr_connect_state *c_state;
@@ -167,6 +224,7 @@ static NTSTATUS samr_LookupDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX
        struct ldb_message **dom_msgs;
        struct ldb_message **ref_msgs;
        int ret;
+       struct ldb_dn *partitions_basedn;
 
        r->out.sid = NULL;
 
@@ -178,21 +236,23 @@ static NTSTATUS samr_LookupDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX
                return NT_STATUS_INVALID_PARAMETER;
        }
 
+       partitions_basedn = samdb_partitions_dn(c_state->sam_ctx, mem_ctx);
+
        if (strcasecmp(r->in.domain_name->string, "BUILTIN") == 0) {
                ret = gendb_search(c_state->sam_ctx,
                                   mem_ctx, NULL, &dom_msgs, dom_attrs,
                                   "(objectClass=builtinDomain)");
        } else {
                ret = gendb_search(c_state->sam_ctx,
-                                  mem_ctx, NULL, &ref_msgs, ref_attrs,
+                                  mem_ctx, partitions_basedn, &ref_msgs, ref_attrs,
                                   "(&(&(nETBIOSName=%s)(objectclass=crossRef))(ncName=*))", 
-                                  r->in.domain_name->string);
+                                  ldb_binary_encode_string(mem_ctx, r->in.domain_name->string));
                if (ret != 1) {
                        return NT_STATUS_NO_SUCH_DOMAIN;
                }
                
                ret = gendb_search_dn(c_state->sam_ctx, mem_ctx, 
-                                     samdb_result_dn(mem_ctx,
+                                     samdb_result_dn(c_state->sam_ctx, mem_ctx,
                                                      ref_msgs[0], "ncName", NULL), 
                                      &dom_msgs, dom_attrs);
        }
@@ -219,7 +279,7 @@ static NTSTATUS samr_LookupDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX
 
   list the domains in the SAM
 */
-static NTSTATUS samr_EnumDomains(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_EnumDomains(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                 struct samr_EnumDomains *r)
 {
        struct samr_connect_state *c_state;
@@ -230,6 +290,7 @@ static NTSTATUS samr_EnumDomains(struct dcesrv_call_state *dce_call, TALLOC_CTX
        const char * const ref_attrs[] = { "nETBIOSName", NULL};
        struct ldb_message **dom_msgs;
        struct ldb_message **ref_msgs;
+       struct ldb_dn *partitions_basedn;
 
        *r->out.resume_handle = 0;
        r->out.sam = NULL;
@@ -239,9 +300,11 @@ static NTSTATUS samr_EnumDomains(struct dcesrv_call_state *dce_call, TALLOC_CTX
 
        c_state = h->data;
 
+       partitions_basedn = samdb_partitions_dn(c_state->sam_ctx, mem_ctx);
+
        count = gendb_search(c_state->sam_ctx,
-                          mem_ctx, NULL, &dom_msgs, dom_attrs,
-                          "(objectClass=domain)");
+                            mem_ctx, NULL, &dom_msgs, dom_attrs,
+                            "(objectClass=domain)");
        if (count == -1) {
                DEBUG(0,("samdb: no domains found in EnumDomains\n"));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
@@ -273,10 +336,10 @@ static NTSTATUS samr_EnumDomains(struct dcesrv_call_state *dce_call, TALLOC_CTX
                int ret;
                array->entries[i].idx = start_i + i;
                /* try and find the domain */
-               ret = gendb_search(c_state->sam_ctx, mem_ctx, NULL, 
+               ret = gendb_search(c_state->sam_ctx, mem_ctx, partitions_basedn,
                                   &ref_msgs, ref_attrs, 
                                   "(&(objectClass=crossRef)(ncName=%s))", 
-                                  ldb_dn_linearize(mem_ctx, dom_msgs[i]->dn));
+                                  ldb_dn_get_linearized(dom_msgs[i]->dn));
                if (ret == 1) {
                        array->entries[i].name.string = samdb_result_string(ref_msgs[0], "nETBIOSName", NULL);
                } else {
@@ -295,7 +358,7 @@ static NTSTATUS samr_EnumDomains(struct dcesrv_call_state *dce_call, TALLOC_CTX
 /* 
   samr_OpenDomain 
 */
-static NTSTATUS samr_OpenDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_OpenDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                struct samr_OpenDomain *r)
 {
        struct dcesrv_handle *h_conn, *h_domain;
@@ -307,6 +370,7 @@ static NTSTATUS samr_OpenDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX *
        struct ldb_message **dom_msgs;
        struct ldb_message **ref_msgs;
        int ret;
+       struct ldb_dn *partitions_basedn;
 
        ZERO_STRUCTP(r->out.domain_handle);
 
@@ -318,25 +382,32 @@ static NTSTATUS samr_OpenDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX *
                return NT_STATUS_INVALID_PARAMETER;
        }
 
+       partitions_basedn = samdb_partitions_dn(c_state->sam_ctx, mem_ctx);
+
        ret = gendb_search(c_state->sam_ctx,
                           mem_ctx, NULL, &dom_msgs, dom_attrs,
-                          "(&(objectSid=%s)(&(objectclass=domain)))",
+                          "(&(objectSid=%s)(&(|(objectclass=domain)(objectClass=builtinDomain))))",
                           ldap_encode_ndr_dom_sid(mem_ctx, r->in.sid));
-       if (ret != 1) {
+       if (ret == 0) {
+               return NT_STATUS_NO_SUCH_DOMAIN;
+       } else if (ret > 1) {
+               return NT_STATUS_INTERNAL_DB_CORRUPTION;
+       } else if (ret == -1) {
+               DEBUG(1, ("Failed to open domain %s: %s\n", dom_sid_string(mem_ctx, r->in.sid), ldb_errstring(c_state->sam_ctx)));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        } else {
                ret = gendb_search(c_state->sam_ctx,
-                                  mem_ctx, NULL, &ref_msgs, ref_attrs,
+                                  mem_ctx, partitions_basedn, &ref_msgs, ref_attrs,
                                   "(&(&(nETBIOSName=*)(objectclass=crossRef))(ncName=%s))", 
-                                  ldb_dn_linearize(mem_ctx, dom_msgs[0]->dn));
+                                  ldb_dn_get_linearized(dom_msgs[0]->dn));
                if (ret == 0) {
-                       domain_name = ldb_msg_find_string(dom_msgs[0], "cn", NULL);
+                       domain_name = ldb_msg_find_attr_as_string(dom_msgs[0], "cn", NULL);
                        if (domain_name == NULL) {
                                return NT_STATUS_NO_SUCH_DOMAIN;
                        }
                } else if (ret == 1) {
                
-                       domain_name = ldb_msg_find_string(ref_msgs[0], "nETBIOSName", NULL);
+                       domain_name = ldb_msg_find_attr_as_string(ref_msgs[0], "nETBIOSName", NULL);
                        if (domain_name == NULL) {
                                return NT_STATUS_NO_SUCH_DOMAIN;
                        }
@@ -377,32 +448,21 @@ static NTSTATUS samr_OpenDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX *
 /*
   return DomInfo1
 */
-static NTSTATUS samr_info_DomInfo1(struct samr_domain_state *state,
+static NTSTATUS dcesrv_samr_info_DomInfo1(struct samr_domain_state *state,
                                   TALLOC_CTX *mem_ctx,
+                                   struct ldb_message **dom_msgs,
                                   struct samr_DomInfo1 *info)
 {
-       const char * const attrs[] = { "minPwdLength", "pwdHistoryLength",
-                                      "pwdProperties", "maxPwdAge",
-                                      "minPwdAge", NULL };
-       int ret;
-       struct ldb_message **res;
-
-       ret = gendb_search_dn(state->sam_ctx, mem_ctx,
-                             state->domain_dn , &res, attrs);
-       if (ret != 1) {
-               return NT_STATUS_INTERNAL_DB_CORRUPTION;
-       }
-
        info->min_password_length =
-               samdb_result_uint(res[0], "minPwdLength", 0);
+               samdb_result_uint(dom_msgs[0], "minPwdLength", 0);
        info->password_history_length =
-               samdb_result_uint(res[0], "pwdHistoryLength", 0);
+               samdb_result_uint(dom_msgs[0], "pwdHistoryLength", 0);
        info->password_properties = 
-               samdb_result_uint(res[0], "pwdProperties", 0);
+               samdb_result_uint(dom_msgs[0], "pwdProperties", 0);
        info->max_password_age = 
-               samdb_result_int64(res[0], "maxPwdAge", 0);
+               samdb_result_int64(dom_msgs[0], "maxPwdAge", 0);
        info->min_password_age = 
-               samdb_result_int64(res[0], "minPwdAge", 0);
+               samdb_result_int64(dom_msgs[0], "minPwdAge", 0);
 
        return NT_STATUS_OK;
 }
@@ -410,35 +470,51 @@ static NTSTATUS samr_info_DomInfo1(struct samr_domain_state *state,
 /*
   return DomInfo2
 */
-static NTSTATUS samr_info_DomInfo2(struct samr_domain_state *state, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_info_DomInfo2(struct samr_domain_state *state, TALLOC_CTX *mem_ctx,
+                                   struct ldb_message **dom_msgs,
                                   struct samr_DomInfo2 *info)
 {
-       const char * const dom_attrs[] = { "comment", NULL };
-       int ret;
-       struct ldb_message **dom_msgs;
-       const char *domain_name;
-       
-       ret = gendb_search_dn(state->sam_ctx, mem_ctx,
-                             state->domain_dn, &dom_msgs, dom_attrs);
-       if (ret != 1) {
-               return NT_STATUS_INTERNAL_DB_CORRUPTION;
-       }
+       enum server_role role = lp_server_role();
 
-       domain_name = state->domain_name;
-       /* where is this supposed to come from? is it settable? */
-       info->force_logoff_time = 0x8000000000000000LL;
+       /* This pulls the NetBIOS name from the 
+          cn=NTDS Settings,cn=<NETBIOS name of PDC>,....
+          string */
+       info->primary.string = samdb_result_fsmo_name(state->sam_ctx, mem_ctx, dom_msgs[0], "fSMORoleOwner");
+
+       info->force_logoff_time = ldb_msg_find_attr_as_uint64(dom_msgs[0], "forceLogoff", 
+                                                           0x8000000000000000LL);
 
        info->comment.string = samdb_result_string(dom_msgs[0], "comment", NULL);
-       info->domain_name.string  = domain_name;
+       info->domain_name.string  = state->domain_name;
+
+       info->sequence_num = ldb_msg_find_attr_as_uint64(dom_msgs[0], "modifiedCount", 
+                                                0);
+       switch (role) {
+       case ROLE_DOMAIN_CONTROLLER:
+               /* This pulls the NetBIOS name from the 
+                  cn=NTDS Settings,cn=<NETBIOS name of PDC>,....
+                  string */
+               if (samdb_is_pdc(state->sam_ctx)) {
+                       info->role = SAMR_ROLE_DOMAIN_PDC;
+               } else {
+                       info->role = SAMR_ROLE_DOMAIN_BDC;
+               }
+               break;
+       case ROLE_DOMAIN_MEMBER:
+               info->role = SAMR_ROLE_DOMAIN_MEMBER;
+               break;
+       case ROLE_STANDALONE:
+               info->role = SAMR_ROLE_STANDALONE;
+               break;
+       }
 
-       info->primary.string = lp_netbios_name();
-       info->sequence_num = 0;
-       info->role = ROLE_DOMAIN_PDC;
-       info->num_users = samdb_search_count(state->sam_ctx, mem_ctx, NULL, "(objectClass=user)");
-       info->num_groups = samdb_search_count(state->sam_ctx, mem_ctx, NULL,
+       /* TODO: Should these filter on SID, to avoid counting BUILTIN? */
+       info->num_users = samdb_search_count(state->sam_ctx, mem_ctx, state->domain_dn, 
+                                            "(objectClass=user)");
+       info->num_groups = samdb_search_count(state->sam_ctx, mem_ctx, state->domain_dn,
                                              "(&(objectClass=group)(sAMAccountType=%u))",
                                              ATYPE_GLOBAL_GROUP);
-       info->num_aliases = samdb_search_count(state->sam_ctx, mem_ctx, NULL,
+       info->num_aliases = samdb_search_count(state->sam_ctx, mem_ctx, state->domain_dn,
                                               "(&(objectClass=group)(sAMAccountType=%u))",
                                               ATYPE_LOCAL_GROUP);
 
@@ -448,12 +524,179 @@ static NTSTATUS samr_info_DomInfo2(struct samr_domain_state *state, TALLOC_CTX *
 /*
   return DomInfo3
 */
-static NTSTATUS samr_info_DomInfo3(struct samr_domain_state *state,
+static NTSTATUS dcesrv_samr_info_DomInfo3(struct samr_domain_state *state,
                                   TALLOC_CTX *mem_ctx,
+                                   struct ldb_message **dom_msgs,
                                   struct samr_DomInfo3 *info)
 {
-       /* where is this supposed to come from? is it settable? */
-       info->force_logoff_time = 0x8000000000000000LL;
+       info->force_logoff_time = ldb_msg_find_attr_as_uint64(dom_msgs[0], "forceLogoff", 
+                                                     0x8000000000000000LL);
+
+       return NT_STATUS_OK;
+}
+
+/*
+  return DomInfo4
+*/
+static NTSTATUS dcesrv_samr_info_DomInfo4(struct samr_domain_state *state,
+                                  TALLOC_CTX *mem_ctx,
+                                   struct ldb_message **dom_msgs,
+                                  struct samr_DomInfo4 *info)
+{
+       info->comment.string = samdb_result_string(dom_msgs[0], "comment", NULL);
+
+       return NT_STATUS_OK;
+}
+
+/*
+  return DomInfo5
+*/
+static NTSTATUS dcesrv_samr_info_DomInfo5(struct samr_domain_state *state,
+                                  TALLOC_CTX *mem_ctx,
+                                   struct ldb_message **dom_msgs,
+                                  struct samr_DomInfo5 *info)
+{
+       info->domain_name.string  = state->domain_name;
+
+       return NT_STATUS_OK;
+}
+
+/*
+  return DomInfo6
+*/
+static NTSTATUS dcesrv_samr_info_DomInfo6(struct samr_domain_state *state,
+                                  TALLOC_CTX *mem_ctx,
+                                  struct ldb_message **dom_msgs,
+                                  struct samr_DomInfo6 *info)
+{
+       /* This pulls the NetBIOS name from the 
+          cn=NTDS Settings,cn=<NETBIOS name of PDC>,....
+          string */
+       info->primary.string = samdb_result_fsmo_name(state->sam_ctx, mem_ctx, 
+                                                     dom_msgs[0], "fSMORoleOwner");
+
+       return NT_STATUS_OK;
+}
+
+/*
+  return DomInfo7
+*/
+static NTSTATUS dcesrv_samr_info_DomInfo7(struct samr_domain_state *state,
+                                  TALLOC_CTX *mem_ctx,
+                                   struct ldb_message **dom_msgs,
+                                  struct samr_DomInfo7 *info)
+{
+
+       enum server_role role = lp_server_role();
+
+       switch (role) {
+       case ROLE_DOMAIN_CONTROLLER:
+               /* This pulls the NetBIOS name from the 
+                  cn=NTDS Settings,cn=<NETBIOS name of PDC>,....
+                  string */
+               if (samdb_is_pdc(state->sam_ctx)) {
+                       info->role = SAMR_ROLE_DOMAIN_PDC;
+               } else {
+                       info->role = SAMR_ROLE_DOMAIN_BDC;
+               }
+               break;
+       case ROLE_DOMAIN_MEMBER:
+               info->role = SAMR_ROLE_DOMAIN_MEMBER;
+               break;
+       case ROLE_STANDALONE:
+               info->role = SAMR_ROLE_STANDALONE;
+               break;
+       }
+
+       return NT_STATUS_OK;
+}
+
+/*
+  return DomInfo8
+*/
+static NTSTATUS dcesrv_samr_info_DomInfo8(struct samr_domain_state *state,
+                                  TALLOC_CTX *mem_ctx,
+                                   struct ldb_message **dom_msgs,
+                                  struct samr_DomInfo8 *info)
+{
+       info->sequence_num = ldb_msg_find_attr_as_uint64(dom_msgs[0], "modifiedCount", 
+                                              time(NULL));
+
+       info->domain_create_time = ldb_msg_find_attr_as_uint(dom_msgs[0], "creationTime",
+                                                    0x0LL);
+
+       return NT_STATUS_OK;
+}
+
+/*
+  return DomInfo9
+*/
+static NTSTATUS dcesrv_samr_info_DomInfo9(struct samr_domain_state *state,
+                                  TALLOC_CTX *mem_ctx,
+                                   struct ldb_message **dom_msgs,
+                                  struct samr_DomInfo9 *info)
+{
+       info->unknown = 1;
+
+       return NT_STATUS_OK;
+}
+
+/*
+  return DomInfo11
+*/
+static NTSTATUS dcesrv_samr_info_DomInfo11(struct samr_domain_state *state,
+                                   TALLOC_CTX *mem_ctx,
+                                   struct ldb_message **dom_msgs,
+                                   struct samr_DomInfo11 *info)
+{
+       NTSTATUS status;
+       status = dcesrv_samr_info_DomInfo2(state, mem_ctx, dom_msgs, &info->info2);
+       if (!NT_STATUS_IS_OK(status)) {
+               return status;
+       }
+       
+       info->lockout_duration = ldb_msg_find_attr_as_int64(dom_msgs[0], "lockoutDuration", 
+                                                   -18000000000LL);
+       info->lockout_window = ldb_msg_find_attr_as_int64(dom_msgs[0], "lockOutObservationWindow",
+                                                   -18000000000LL);
+       info->lockout_threshold = ldb_msg_find_attr_as_int64(dom_msgs[0], "lockoutThreshold", 0);
+
+       return NT_STATUS_OK;
+}
+
+/*
+  return DomInfo12
+*/
+static NTSTATUS dcesrv_samr_info_DomInfo12(struct samr_domain_state *state,
+                                  TALLOC_CTX *mem_ctx,
+                                   struct ldb_message **dom_msgs,
+                                  struct samr_DomInfo12 *info)
+{
+       info->lockout_duration = ldb_msg_find_attr_as_int64(dom_msgs[0], "lockoutDuration", 
+                                                   -18000000000LL);
+       info->lockout_window = ldb_msg_find_attr_as_int64(dom_msgs[0], "lockOutObservationWindow",
+                                                   -18000000000LL);
+       info->lockout_threshold = ldb_msg_find_attr_as_int64(dom_msgs[0], "lockoutThreshold", 0);
+
+       return NT_STATUS_OK;
+}
+
+/*
+  return DomInfo13
+*/
+static NTSTATUS dcesrv_samr_info_DomInfo13(struct samr_domain_state *state,
+                                   TALLOC_CTX *mem_ctx,
+                                   struct ldb_message **dom_msgs,
+                                   struct samr_DomInfo13 *info)
+{
+       info->sequence_num = ldb_msg_find_attr_as_uint64(dom_msgs[0], "modifiedCount", 
+                                              time(NULL));
+
+       info->domain_create_time = ldb_msg_find_attr_as_uint(dom_msgs[0], "creationTime",
+                                                    0x0LL);
+
+       info->unknown1 = 0;
+       info->unknown2 = 0;
 
        return NT_STATUS_OK;
 }
@@ -461,12 +704,15 @@ static NTSTATUS samr_info_DomInfo3(struct samr_domain_state *state,
 /* 
   samr_QueryDomainInfo 
 */
-static NTSTATUS samr_QueryDomainInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_QueryDomainInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                     struct samr_QueryDomainInfo *r)
 {
        struct dcesrv_handle *h;
        struct samr_domain_state *d_state;
 
+       struct ldb_message **dom_msgs;
+       const char * const *attrs = NULL;
+       
        r->out.info = NULL;
 
        DCESRV_PULL_HANDLE(h, r->in.domain_handle, SAMR_HANDLE_DOMAIN);
@@ -478,17 +724,146 @@ static NTSTATUS samr_QueryDomainInfo(struct dcesrv_call_state *dce_call, TALLOC_
                return NT_STATUS_NO_MEMORY;
        }
 
+       switch (r->in.level) {
+       case 1: 
+       {
+               static const char * const attrs2[] = { "minPwdLength", "pwdHistoryLength",
+                                                      "pwdProperties", "maxPwdAge",
+                                                      "minPwdAge", NULL };
+               attrs = attrs2;
+               break;
+       }
+       case 2:
+       {
+               static const char * const attrs2[] = {"forceLogoff",
+                                                     "comment", 
+                                                     "modifiedCount", 
+                                                     "fSMORoleOwner",
+                                                     NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 3:
+       {
+               static const char * const attrs2[] = {"forceLogoff", 
+                                                     NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 4:
+       {
+               static const char * const attrs2[] = {"comment", 
+                                                     NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 5:
+       {
+               attrs = NULL;
+               break;
+       }
+       case 6:
+       {
+               static const char * const attrs2[] = {"fSMORoleOwner", 
+                                                     NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 7:
+       {
+               attrs = NULL;
+               break;
+       }
+       case 8:
+       {
+               static const char * const attrs2[] = { "modifiedCount", 
+                                                      "creationTime", 
+                                                      NULL };
+               attrs = attrs2;
+               break;
+       }
+       case 9:
+               attrs = NULL;
+               break;          
+       case 11:
+       {
+               static const char * const attrs2[] = { "comment", "forceLogoff", 
+                                                      "modifiedCount", 
+                                                      "lockoutDuration", 
+                                                      "lockOutObservationWindow", 
+                                                      "lockoutThreshold", 
+                                                      NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 12:
+       {
+               static const char * const attrs2[] = { "lockoutDuration", 
+                                                      "lockOutObservationWindow", 
+                                                      "lockoutThreshold", 
+                                                      NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 13:
+       {
+               static const char * const attrs2[] = { "modifiedCount", 
+                                                      "creationTime", 
+                                                      NULL };
+               attrs = attrs2;
+               break;
+       }
+       }
+
+       /* some levels don't need a search */
+       if (attrs) {
+               int ret;
+               ret = gendb_search_dn(d_state->sam_ctx, mem_ctx,
+                                     d_state->domain_dn, &dom_msgs, attrs);
+               if (ret != 1) {
+                       return NT_STATUS_INTERNAL_DB_CORRUPTION;
+               }
+       }
+
        ZERO_STRUCTP(r->out.info);
 
        switch (r->in.level) {
        case 1:
-               return samr_info_DomInfo1(d_state, mem_ctx,
+               return dcesrv_samr_info_DomInfo1(d_state, mem_ctx, dom_msgs, 
                                          &r->out.info->info1);
        case 2:
-               return samr_info_DomInfo2(d_state, mem_ctx, &r->out.info->info2);
+               return dcesrv_samr_info_DomInfo2(d_state, mem_ctx, dom_msgs, 
+                                         &r->out.info->info2);
        case 3:
-               return samr_info_DomInfo3(d_state, mem_ctx,
+               return dcesrv_samr_info_DomInfo3(d_state, mem_ctx, dom_msgs, 
                                          &r->out.info->info3);
+       case 4:
+               return dcesrv_samr_info_DomInfo4(d_state, mem_ctx, dom_msgs, 
+                                         &r->out.info->info4);
+       case 5:
+               return dcesrv_samr_info_DomInfo5(d_state, mem_ctx, dom_msgs, 
+                                         &r->out.info->info5);
+       case 6:
+               return dcesrv_samr_info_DomInfo6(d_state, mem_ctx, dom_msgs, 
+                                         &r->out.info->info6);
+       case 7:
+               return dcesrv_samr_info_DomInfo7(d_state, mem_ctx, dom_msgs, 
+                                         &r->out.info->info7);
+       case 8:
+               return dcesrv_samr_info_DomInfo8(d_state, mem_ctx, dom_msgs, 
+                                         &r->out.info->info8);
+       case 9:
+               return dcesrv_samr_info_DomInfo9(d_state, mem_ctx, dom_msgs, 
+                                         &r->out.info->info9);
+       case 11:
+               return dcesrv_samr_info_DomInfo11(d_state, mem_ctx, dom_msgs, 
+                                         &r->out.info->info11);
+       case 12:
+               return dcesrv_samr_info_DomInfo12(d_state, mem_ctx, dom_msgs, 
+                                         &r->out.info->info12);
+       case 13:
+               return dcesrv_samr_info_DomInfo13(d_state, mem_ctx, dom_msgs, 
+                                         &r->out.info->info13);
        }
 
        return NT_STATUS_INVALID_INFO_CLASS;
@@ -498,16 +873,81 @@ static NTSTATUS samr_QueryDomainInfo(struct dcesrv_call_state *dce_call, TALLOC_
 /* 
   samr_SetDomainInfo 
 */
-static NTSTATUS samr_SetDomainInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_SetDomainInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_SetDomainInfo *r)
 {
-       DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
+       struct dcesrv_handle *h;
+       struct samr_domain_state *d_state;
+       struct ldb_message *msg;
+       int ret;
+       struct ldb_context *sam_ctx;
+
+       DCESRV_PULL_HANDLE(h, r->in.domain_handle, SAMR_HANDLE_DOMAIN);
+
+       d_state = h->data;
+       sam_ctx = d_state->sam_ctx;
+
+       msg = ldb_msg_new(mem_ctx);
+       if (msg == NULL) {
+               return NT_STATUS_NO_MEMORY;
+       }
+
+       msg->dn = talloc_reference(mem_ctx, d_state->domain_dn);
+       if (!msg->dn) {
+               return NT_STATUS_NO_MEMORY;
+       }
+
+       switch (r->in.level) {
+       case 1:
+               SET_UINT  (msg, info1.min_password_length,     "minPwdLength");
+               SET_UINT  (msg, info1.password_history_length, "pwdHistoryLength");
+               SET_UINT  (msg, info1.password_properties,     "pwdProperties");
+               SET_INT64  (msg, info1.max_password_age,       "maxPwdAge");
+               SET_INT64  (msg, info1.min_password_age,       "minPwdAge");
+               break;
+       case 3:
+               SET_UINT64  (msg, info3.force_logoff_time,      "forceLogoff");
+               break;
+       case 4:
+               SET_STRING(msg, info4.comment.string,          "comment");
+               break;
+
+       case 6:
+       case 7:
+       case 9:
+               /* No op, we don't know where to set these */
+               return NT_STATUS_OK;
+
+       case 12:
+               
+               SET_INT64  (msg, info12.lockout_duration,      "lockoutDuration");
+               SET_INT64  (msg, info12.lockout_window,        "lockOutObservationWindow");
+               SET_INT64  (msg, info12.lockout_threshold,     "lockoutThreshold");
+               break;
+
+       default:
+               /* many info classes are not valid for SetDomainInfo */
+               return NT_STATUS_INVALID_INFO_CLASS;
+       }
+
+       /* modify the samdb record */
+       ret = samdb_replace(sam_ctx, mem_ctx, msg);
+       if (ret != 0) {
+               DEBUG(1,("Failed to modify record %s: %s\n",
+                        ldb_dn_get_linearized(d_state->domain_dn),
+                        ldb_errstring(sam_ctx)));
+
+               /* we really need samdb.c to return NTSTATUS */
+               return NT_STATUS_UNSUCCESSFUL;
+       }
+
+       return NT_STATUS_OK;
 }
 
 /* 
   samr_CreateDomainGroup 
 */
-static NTSTATUS samr_CreateDomainGroup(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_CreateDomainGroup(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                       struct samr_CreateDomainGroup *r)
 {
        struct samr_domain_state *d_state;
@@ -537,7 +977,7 @@ static NTSTATUS samr_CreateDomainGroup(struct dcesrv_call_state *dce_call, TALLO
        name = samdb_search_string(d_state->sam_ctx, mem_ctx, NULL, 
                                   "sAMAccountName",
                                   "(&(sAMAccountName=%s)(objectclass=group))",
-                                  groupname);
+                                  ldb_binary_encode_string(mem_ctx, groupname));
        if (name != NULL) {
                return NT_STATUS_GROUP_EXISTS;
        }
@@ -548,8 +988,8 @@ static NTSTATUS samr_CreateDomainGroup(struct dcesrv_call_state *dce_call, TALLO
        }
 
        /* add core elements to the ldb_message for the user */
-       msg->dn = ldb_dn_string_compose(mem_ctx, d_state->domain_dn,
-                                       "CN=%s, CN=Users", groupname);
+       msg->dn = ldb_dn_copy(mem_ctx, d_state->domain_dn);
+       ldb_dn_add_child_fmt(msg->dn, "CN=%s,CN=Users", groupname);
        if (!msg->dn) {
                return NT_STATUS_NO_MEMORY;
        }
@@ -558,9 +998,23 @@ static NTSTATUS samr_CreateDomainGroup(struct dcesrv_call_state *dce_call, TALLO
                             
        /* create the group */
        ret = samdb_add(d_state->sam_ctx, mem_ctx, msg);
-       if (ret != 0) {
-               DEBUG(0,("Failed to create group record %s\n",
-                        ldb_dn_linearize(mem_ctx, msg->dn)));
+       switch (ret) {
+       case  LDB_SUCCESS:
+               break;
+       case  LDB_ERR_ENTRY_ALREADY_EXISTS:
+               DEBUG(0,("Failed to create group record %s: %s\n",
+                        ldb_dn_get_linearized(msg->dn),
+                        ldb_errstring(d_state->sam_ctx)));
+               return NT_STATUS_GROUP_EXISTS;
+       case  LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS:
+               DEBUG(0,("Failed to create group record %s: %s\n",
+                        ldb_dn_get_linearized(msg->dn),
+                        ldb_errstring(d_state->sam_ctx)));
+               return NT_STATUS_ACCESS_DENIED;
+       default:
+               DEBUG(0,("Failed to create group record %s: %s\n",
+                        ldb_dn_get_linearized(msg->dn),
+                        ldb_errstring(d_state->sam_ctx)));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
 
@@ -611,7 +1065,7 @@ static int compare_SamEntry(struct samr_SamEntry *e1, struct samr_SamEntry *e2)
 /* 
   samr_EnumDomainGroups 
 */
-static NTSTATUS samr_EnumDomainGroups(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_EnumDomainGroups(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                      struct samr_EnumDomainGroups *r)
 {
        struct dcesrv_handle *h;
@@ -634,9 +1088,8 @@ static NTSTATUS samr_EnumDomainGroups(struct dcesrv_call_state *dce_call, TALLOC
        ldb_cnt = samdb_search_domain(d_state->sam_ctx, mem_ctx,
                                      d_state->domain_dn, &res, attrs,
                                      d_state->domain_sid,
-                                     "(&(grouptype=%s)(objectclass=group))",
-                                     ldb_hexstr(mem_ctx,
-                                                GTYPE_SECURITY_GLOBAL_GROUP));
+                                     "(&(grouptype=%d)(objectclass=group))",
+                                     GTYPE_SECURITY_GLOBAL_GROUP);
        if (ldb_cnt == -1) {
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
@@ -706,9 +1159,11 @@ static NTSTATUS samr_EnumDomainGroups(struct dcesrv_call_state *dce_call, TALLOC
 /* 
   samr_CreateUser2 
 
-  TODO: This should do some form of locking, especially around the rid allocation
+  This call uses transactions to ensure we don't get a new conflicting
+  user while we are processing this, and to ensure the user either
+  completly exists, or does not.
 */
-static NTSTATUS samr_CreateUser2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_CreateUser2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                 struct samr_CreateUser2 *r)
 {
        struct samr_domain_state *d_state;
@@ -724,6 +1179,16 @@ static NTSTATUS samr_CreateUser2(struct dcesrv_call_state *dce_call, TALLOC_CTX
        char *cn_name;
        int cn_name_len;
 
+       const char *attrs[] = {
+               "objectSid", 
+               "userAccountControl",
+               NULL
+       };
+
+       uint32_t user_account_control;
+
+       struct ldb_message **msgs;
+
        ZERO_STRUCTP(r->out.user_handle);
        *r->out.access_granted = 0;
        *r->out.rid = 0;
@@ -738,21 +1203,35 @@ static NTSTATUS samr_CreateUser2(struct dcesrv_call_state *dce_call, TALLOC_CTX
                return NT_STATUS_INVALID_PARAMETER;
        }
 
+       ret = ldb_transaction_start(d_state->sam_ctx);
+       if (ret != 0) {
+               DEBUG(0,("Failed to start a transaction for user creation: %s\n",
+                        ldb_errstring(d_state->sam_ctx)));
+               return NT_STATUS_INTERNAL_DB_CORRUPTION;
+       }
+
        /* check if the user already exists */
        name = samdb_search_string(d_state->sam_ctx, mem_ctx, NULL, 
                                   "sAMAccountName", 
-                                  "(&(sAMAccountName=%s)(objectclass=user))", account_name);
+                                  "(&(sAMAccountName=%s)(objectclass=user))", 
+                                  ldb_binary_encode_string(mem_ctx, account_name));
        if (name != NULL) {
+               ldb_transaction_cancel(d_state->sam_ctx);
                return NT_STATUS_USER_EXISTS;
        }
 
        msg = ldb_msg_new(mem_ctx);
        if (msg == NULL) {
+               ldb_transaction_cancel(d_state->sam_ctx);
                return NT_STATUS_NO_MEMORY;
        }
 
        cn_name   = talloc_strdup(mem_ctx, account_name);
-       NT_STATUS_HAVE_NO_MEMORY(cn_name);
+       if (!cn_name) {
+               ldb_transaction_cancel(d_state->sam_ctx);
+               return NT_STATUS_NO_MEMORY;
+       }
+
        cn_name_len = strlen(cn_name);
 
        /* This must be one of these values *only* */
@@ -781,26 +1260,50 @@ static NTSTATUS samr_CreateUser2(struct dcesrv_call_state *dce_call, TALLOC_CTX
                obj_class = "user";
 
        } else {
+               ldb_transaction_cancel(d_state->sam_ctx);
                return NT_STATUS_INVALID_PARAMETER;
        }
 
        /* add core elements to the ldb_message for the user */
-       msg->dn = ldb_dn_build_child(mem_ctx, "CN", cn_name, ldb_dn_build_child(mem_ctx, "CN", container, d_state->domain_dn));
-       if (!msg->dn) {
-               return NT_STATUS_NO_MEMORY;             
+       msg->dn = ldb_dn_copy(mem_ctx, d_state->domain_dn);
+       if ( ! ldb_dn_add_child_fmt(msg->dn, "CN=%s,CN=%s", cn_name, container)) {
+               ldb_transaction_cancel(d_state->sam_ctx);
+               return NT_STATUS_FOOBAR;
        }
+
        samdb_msg_add_string(d_state->sam_ctx, mem_ctx, msg, "sAMAccountName", account_name);
        samdb_msg_add_string(d_state->sam_ctx, mem_ctx, msg, "objectClass", obj_class);
+       
+       /* Start a transaction, so we can query and do a subsequent atomic modify */
+       
        /* create the user */
        ret = samdb_add(d_state->sam_ctx, mem_ctx, msg);
-       if (ret != 0) {
-               DEBUG(0,("Failed to create user record %s\n",
-                        ldb_dn_linearize(mem_ctx, msg->dn)));
+       switch (ret) {
+       case  LDB_SUCCESS:
+               break;
+       case  LDB_ERR_ENTRY_ALREADY_EXISTS:
+               ldb_transaction_cancel(d_state->sam_ctx);
+               DEBUG(0,("Failed to create user record %s: %s\n",
+                        ldb_dn_get_linearized(msg->dn),
+                        ldb_errstring(d_state->sam_ctx)));
+               return NT_STATUS_USER_EXISTS;
+       case  LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS:
+               ldb_transaction_cancel(d_state->sam_ctx);
+               DEBUG(0,("Failed to create user record %s: %s\n",
+                        ldb_dn_get_linearized(msg->dn),
+                        ldb_errstring(d_state->sam_ctx)));
+               return NT_STATUS_ACCESS_DENIED;
+       default:
+               ldb_transaction_cancel(d_state->sam_ctx);
+               DEBUG(0,("Failed to create user record %s: %s\n",
+                        ldb_dn_get_linearized(msg->dn),
+                        ldb_errstring(d_state->sam_ctx)));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
 
        a_state = talloc(d_state, struct samr_account_state);
        if (!a_state) {
+               ldb_transaction_cancel(d_state->sam_ctx);
                return NT_STATUS_NO_MEMORY;
        }
        a_state->sam_ctx = d_state->sam_ctx;
@@ -808,14 +1311,71 @@ static NTSTATUS samr_CreateUser2(struct dcesrv_call_state *dce_call, TALLOC_CTX
        a_state->domain_state = talloc_reference(a_state, d_state);
        a_state->account_dn = talloc_steal(a_state, msg->dn);
 
-       /* retrieve the sid for the user just created */
-       sid = samdb_search_dom_sid(d_state->sam_ctx, a_state,
-                                  msg->dn, "objectSid", NULL);
+       /* retrieve the sid and account control bits for the user just created */
+       ret = gendb_search_dn(d_state->sam_ctx, a_state,
+                             msg->dn, &msgs, attrs);
+
+       if (ret != 1) {
+               ldb_transaction_cancel(d_state->sam_ctx);
+               DEBUG(0,("Apparently we failed to create an account record, as %s now doesn't exist\n",
+                        ldb_dn_get_linearized(msg->dn)));
+               return NT_STATUS_INTERNAL_DB_CORRUPTION;
+       }
+       sid = samdb_result_dom_sid(mem_ctx, msgs[0], "objectSid");
        if (sid == NULL) {
+               ldb_transaction_cancel(d_state->sam_ctx);
+               DEBUG(0,("Apparently we failed to get the objectSid of the just created account record %s\n",
+                        ldb_dn_get_linearized(msg->dn)));
+               return NT_STATUS_INTERNAL_DB_CORRUPTION;
+       }
+
+       /* Change the account control to be the correct account type.
+        * The default is for a workstation account */
+       user_account_control = samdb_result_uint(msgs[0], "userAccountControl", 0);
+       user_account_control = (user_account_control & 
+                               ~(UF_NORMAL_ACCOUNT |
+                                 UF_INTERDOMAIN_TRUST_ACCOUNT | 
+                                 UF_WORKSTATION_TRUST_ACCOUNT | 
+                                 UF_SERVER_TRUST_ACCOUNT));
+       user_account_control |= samdb_acb2uf(r->in.acct_flags);
+
+       talloc_free(msg);
+       msg = ldb_msg_new(mem_ctx);
+       if (msg == NULL) {
+               ldb_transaction_cancel(d_state->sam_ctx);
+               return NT_STATUS_NO_MEMORY;
+       }
+
+       msg->dn = ldb_dn_copy(msg, a_state->account_dn);
+
+       if (samdb_msg_add_uint(a_state->sam_ctx, mem_ctx, msg, 
+                              "userAccountControl", 
+                              user_account_control) != 0) { 
+               ldb_transaction_cancel(d_state->sam_ctx);
+               return NT_STATUS_NO_MEMORY; 
+       }
+
+       /* modify the samdb record */
+       ret = samdb_replace(a_state->sam_ctx, mem_ctx, msg);
+       if (ret != 0) {
+               DEBUG(0,("Failed to modify account record %s to set userAccountControl: %s\n",
+                        ldb_dn_get_linearized(msg->dn),
+                        ldb_errstring(d_state->sam_ctx)));
+               ldb_transaction_cancel(d_state->sam_ctx);
+
+               /* we really need samdb.c to return NTSTATUS */
                return NT_STATUS_UNSUCCESSFUL;
        }
 
-       a_state->account_name = talloc_strdup(a_state, account_name);
+       ret = ldb_transaction_commit(d_state->sam_ctx);
+       if (ret != 0) {
+               DEBUG(0,("Failed to commit transaction to add and modify account record %s: %s\n",
+                        ldb_dn_get_linearized(msg->dn),
+                        ldb_errstring(d_state->sam_ctx)));
+               return NT_STATUS_INTERNAL_DB_CORRUPTION;
+       }
+
+       a_state->account_name = talloc_steal(a_state, account_name);
        if (!a_state->account_name) {
                return NT_STATUS_NO_MEMORY;
        }
@@ -840,7 +1400,7 @@ static NTSTATUS samr_CreateUser2(struct dcesrv_call_state *dce_call, TALLOC_CTX
 /* 
   samr_CreateUser 
 */
-static NTSTATUS samr_CreateUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_CreateUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                struct samr_CreateUser *r)
 {
        struct samr_CreateUser2 r2;
@@ -856,13 +1416,13 @@ static NTSTATUS samr_CreateUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *
        r2.out.access_granted = &access_granted;
        r2.out.rid = r->out.rid;
 
-       return samr_CreateUser2(dce_call, mem_ctx, &r2);
+       return dcesrv_samr_CreateUser2(dce_call, mem_ctx, &r2);
 }
 
 /* 
   samr_EnumDomainUsers 
 */
-static NTSTATUS samr_EnumDomainUsers(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_EnumDomainUsers(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                     struct samr_EnumDomainUsers *r)
 {
        struct dcesrv_handle *h;
@@ -940,7 +1500,7 @@ static NTSTATUS samr_EnumDomainUsers(struct dcesrv_call_state *dce_call, TALLOC_
 /* 
   samr_CreateDomAlias 
 */
-static NTSTATUS samr_CreateDomAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_CreateDomAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_CreateDomAlias *r)
 {
        struct samr_domain_state *d_state;
@@ -969,7 +1529,7 @@ static NTSTATUS samr_CreateDomAlias(struct dcesrv_call_state *dce_call, TALLOC_C
        name = samdb_search_string(d_state->sam_ctx, mem_ctx, NULL,
                                   "sAMAccountName",
                                   "(sAMAccountName=%s)(objectclass=group))",
-                                  alias_name);
+                                  ldb_binary_encode_string(mem_ctx, alias_name));
 
        if (name != NULL) {
                return NT_STATUS_ALIAS_EXISTS;
@@ -981,21 +1541,29 @@ static NTSTATUS samr_CreateDomAlias(struct dcesrv_call_state *dce_call, TALLOC_C
        }
 
        /* add core elements to the ldb_message for the alias */
-       msg->dn = ldb_dn_string_compose(mem_ctx, d_state->domain_dn,
-                                       "CN=%s, CN=Users", alias_name);
+       msg->dn = ldb_dn_copy(mem_ctx, d_state->domain_dn);
+       ldb_dn_add_child_fmt(msg->dn, "CN=%s,CN=Users", alias_name);
        if (!msg->dn) {
                return NT_STATUS_NO_MEMORY;
        }
 
        samdb_msg_add_string(d_state->sam_ctx, mem_ctx, msg, "sAMAccountName", alias_name);
        samdb_msg_add_string(d_state->sam_ctx, mem_ctx, msg, "objectClass", "group");
-       samdb_msg_add_string(d_state->sam_ctx, mem_ctx, msg, "groupType", "0x80000004");
+       samdb_msg_add_int(d_state->sam_ctx, mem_ctx, msg, "groupType", GTYPE_SECURITY_DOMAIN_LOCAL_GROUP);
 
        /* create the alias */
        ret = samdb_add(d_state->sam_ctx, mem_ctx, msg);
-       if (ret != 0) {
-               DEBUG(0,("Failed to create alias record %s\n",
-                        ldb_dn_linearize(mem_ctx, msg->dn)));
+       switch (ret) {
+       case LDB_SUCCESS:
+               break;
+       case LDB_ERR_ENTRY_ALREADY_EXISTS:
+               return NT_STATUS_ALIAS_EXISTS;
+       case LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS:
+               return NT_STATUS_ACCESS_DENIED;
+       default:
+               DEBUG(0,("Failed to create alias record %s: %s\n",
+                        ldb_dn_get_linearized(msg->dn),
+                        ldb_errstring(d_state->sam_ctx)));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
 
@@ -1036,7 +1604,7 @@ static NTSTATUS samr_CreateDomAlias(struct dcesrv_call_state *dce_call, TALLOC_C
 /* 
   samr_EnumDomainAliases 
 */
-static NTSTATUS samr_EnumDomainAliases(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_EnumDomainAliases(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_EnumDomainAliases *r)
 {
        struct dcesrv_handle *h;
@@ -1060,12 +1628,10 @@ static NTSTATUS samr_EnumDomainAliases(struct dcesrv_call_state *dce_call, TALLO
                                      d_state->domain_dn,
                                      &res, attrs, 
                                      d_state->domain_sid,
-                                     "(&(|(grouptype=%s)(grouptype=%s)))"
+                                     "(&(|(grouptype=%d)(grouptype=%d)))"
                                      "(objectclass=group))",
-                                     ldb_hexstr(mem_ctx,
-                                                GTYPE_SECURITY_BUILTIN_LOCAL_GROUP),
-                                     ldb_hexstr(mem_ctx,
-                                                GTYPE_SECURITY_DOMAIN_LOCAL_GROUP));
+                                     GTYPE_SECURITY_BUILTIN_LOCAL_GROUP,
+                                     GTYPE_SECURITY_DOMAIN_LOCAL_GROUP);
        if (ldb_cnt == -1) {
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
@@ -1134,7 +1700,7 @@ static NTSTATUS samr_EnumDomainAliases(struct dcesrv_call_state *dce_call, TALLO
 /* 
   samr_GetAliasMembership 
 */
-static NTSTATUS samr_GetAliasMembership(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_GetAliasMembership(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_GetAliasMembership *r)
 {
        struct dcesrv_handle *h;
@@ -1151,12 +1717,10 @@ static NTSTATUS samr_GetAliasMembership(struct dcesrv_call_state *dce_call, TALL
                const char * const attrs[2] = { "objectSid", NULL };
 
                filter = talloc_asprintf(mem_ctx,
-                                        "(&(|(grouptype=%s)(grouptype=%s))"
+                                        "(&(|(grouptype=%d)(grouptype=%d))"
                                         "(objectclass=group)(|",
-                                        ldb_hexstr(mem_ctx,
-                                                   GTYPE_SECURITY_BUILTIN_LOCAL_GROUP),
-                                        ldb_hexstr(mem_ctx,
-                                                   GTYPE_SECURITY_DOMAIN_LOCAL_GROUP));
+                                        GTYPE_SECURITY_BUILTIN_LOCAL_GROUP,
+                                        GTYPE_SECURITY_DOMAIN_LOCAL_GROUP);
                if (filter == NULL)
                        return NT_STATUS_NO_MEMORY;
 
@@ -1213,12 +1777,12 @@ static NTSTATUS samr_GetAliasMembership(struct dcesrv_call_state *dce_call, TALL
 /* 
   samr_LookupNames 
 */
-static NTSTATUS samr_LookupNames(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_LookupNames(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                 struct samr_LookupNames *r)
 {
        struct dcesrv_handle *h;
        struct samr_domain_state *d_state;
-       int i;
+       int i, num_mapped;
        NTSTATUS status = NT_STATUS_OK;
        const char * const attrs[] = { "sAMAccountType", "objectSid", NULL };
        int count;
@@ -1242,6 +1806,8 @@ static NTSTATUS samr_LookupNames(struct dcesrv_call_state *dce_call, TALLOC_CTX
        r->out.rids.count = r->in.num_names;
        r->out.types.count = r->in.num_names;
 
+       num_mapped = 0;
+
        for (i=0;i<r->in.num_names;i++) {
                struct ldb_message **res;
                struct dom_sid *sid;
@@ -1251,7 +1817,8 @@ static NTSTATUS samr_LookupNames(struct dcesrv_call_state *dce_call, TALLOC_CTX
                r->out.types.ids[i] = SID_NAME_UNKNOWN;
 
                count = gendb_search(d_state->sam_ctx, mem_ctx, d_state->domain_dn, &res, attrs, 
-                                    "sAMAccountName=%s", r->in.names[i].string);
+                                    "sAMAccountName=%s", 
+                                    ldb_binary_encode_string(mem_ctx, r->in.names[i].string));
                if (count != 1) {
                        status = STATUS_SOME_UNMAPPED;
                        continue;
@@ -1278,9 +1845,12 @@ static NTSTATUS samr_LookupNames(struct dcesrv_call_state *dce_call, TALLOC_CTX
 
                r->out.rids.ids[i] = sid->sub_auths[sid->num_auths-1];
                r->out.types.ids[i] = rtype;
+               num_mapped++;
        }
        
-
+       if (num_mapped == 0) {
+               return NT_STATUS_NONE_MAPPED;
+       }
        return status;
 }
 
@@ -1288,7 +1858,7 @@ static NTSTATUS samr_LookupNames(struct dcesrv_call_state *dce_call, TALLOC_CTX
 /* 
   samr_LookupRids 
 */
-static NTSTATUS samr_LookupRids(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_LookupRids(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_LookupRids *r)
 {
        struct dcesrv_handle *h;
@@ -1373,7 +1943,7 @@ static NTSTATUS samr_LookupRids(struct dcesrv_call_state *dce_call, TALLOC_CTX *
 /* 
   samr_OpenGroup 
 */
-static NTSTATUS samr_OpenGroup(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_OpenGroup(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_OpenGroup *r)
 {
        struct samr_domain_state *d_state;
@@ -1402,10 +1972,9 @@ static NTSTATUS samr_OpenGroup(struct dcesrv_call_state *dce_call, TALLOC_CTX *m
        ret = gendb_search(d_state->sam_ctx,
                           mem_ctx, d_state->domain_dn, &msgs, attrs,
                           "(&(objectSid=%s)(objectclass=group)"
-                          "(grouptype=%s))",
+                          "(grouptype=%d))",
                           ldap_encode_ndr_dom_sid(mem_ctx, sid),
-                          ldb_hexstr(mem_ctx,
-                                     GTYPE_SECURITY_GLOBAL_GROUP));
+                          GTYPE_SECURITY_GLOBAL_GROUP);
        if (ret == 0) {
                return NT_STATUS_NO_SUCH_GROUP;
        }
@@ -1449,59 +2018,10 @@ static NTSTATUS samr_OpenGroup(struct dcesrv_call_state *dce_call, TALLOC_CTX *m
        return NT_STATUS_OK;
 }
 
-/* these query macros make samr_Query[User|Group]Info a bit easier to read */
-
-#define QUERY_STRING(msg, field, attr) \
-       r->out.info->field = samdb_result_string(msg, attr, "");
-#define QUERY_UINT(msg, field, attr) \
-       r->out.info->field = samdb_result_uint(msg, attr, 0);
-#define QUERY_RID(msg, field, attr) \
-       r->out.info->field = samdb_result_rid_from_sid(mem_ctx, msg, attr, 0);
-#define QUERY_NTTIME(msg, field, attr) \
-       r->out.info->field = samdb_result_nttime(msg, attr, 0);
-#define QUERY_APASSC(msg, field, attr) \
-       r->out.info->field = samdb_result_allow_password_change(a_state->sam_ctx, mem_ctx, \
-                                                          a_state->domain_state->domain_dn, msg, attr);
-#define QUERY_FPASSC(msg, field, attr) \
-       r->out.info->field = samdb_result_force_password_change(a_state->sam_ctx, mem_ctx, \
-                                                          a_state->domain_state->domain_dn, msg, attr);
-#define QUERY_LHOURS(msg, field, attr) \
-       r->out.info->field = samdb_result_logon_hours(mem_ctx, msg, attr);
-#define QUERY_AFLAGS(msg, field, attr) \
-       r->out.info->field = samdb_result_acct_flags(msg, attr);
-
-
-/* these are used to make the Set[User|Group]Info code easier to follow */
-
-#define SET_STRING(mod, field, attr) do { \
-       if (r->in.info->field == NULL) return NT_STATUS_INVALID_PARAMETER; \
-       if (samdb_msg_add_string(a_state->sam_ctx, mem_ctx, mod, attr, r->in.info->field) != 0) { \
-               return NT_STATUS_NO_MEMORY; \
-       } \
-} while (0)
-
-#define SET_UINT(mod, field, attr) do { \
-       if (samdb_msg_add_uint(a_state->sam_ctx, mem_ctx, mod, attr, r->in.info->field) != 0) { \
-               return NT_STATUS_NO_MEMORY; \
-       } \
-} while (0)
-
-#define SET_AFLAGS(msg, field, attr) do { \
-       if (samdb_msg_add_acct_flags(a_state->sam_ctx, mem_ctx, msg, attr, r->in.info->field) != 0) { \
-               return NT_STATUS_NO_MEMORY; \
-       } \
-} while (0)
-
-#define SET_LHOURS(msg, field, attr) do { \
-       if (samdb_msg_add_logon_hours(a_state->sam_ctx, mem_ctx, msg, attr, &r->in.info->field) != 0) { \
-               return NT_STATUS_NO_MEMORY; \
-       } \
-} while (0)
-
 /* 
   samr_QueryGroupInfo 
 */
-static NTSTATUS samr_QueryGroupInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_QueryGroupInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_QueryGroupInfo *r)
 {
        struct dcesrv_handle *h;
@@ -1536,19 +2056,25 @@ static NTSTATUS samr_QueryGroupInfo(struct dcesrv_call_state *dce_call, TALLOC_C
        switch (r->in.level) {
        case GROUPINFOALL:
                QUERY_STRING(msg, all.name.string,        "sAMAccountName");
-               r->out.info->all.attributes = 7; /* Do like w2k3 */
+               r->out.info->all.attributes = SE_GROUP_MANDATORY | SE_GROUP_ENABLED_BY_DEFAULT | SE_GROUP_ENABLED; /* Do like w2k3 */
                QUERY_UINT  (msg, all.num_members,      "numMembers")
                QUERY_STRING(msg, all.description.string, "description");
                break;
        case GROUPINFONAME:
                QUERY_STRING(msg, name.string,            "sAMAccountName");
                break;
-       case GROUPINFOX:
-               r->out.info->unknown.unknown = 7;
+       case GROUPINFOATTRIBUTES:
+               r->out.info->attributes.attributes = SE_GROUP_MANDATORY | SE_GROUP_ENABLED_BY_DEFAULT | SE_GROUP_ENABLED; /* Do like w2k3 */
                break;
        case GROUPINFODESCRIPTION:
                QUERY_STRING(msg, description.string, "description");
                break;
+       case GROUPINFOALL2:
+               QUERY_STRING(msg, all2.name.string,        "sAMAccountName");
+               r->out.info->all.attributes = SE_GROUP_MANDATORY | SE_GROUP_ENABLED_BY_DEFAULT | SE_GROUP_ENABLED; /* Do like w2k3 */
+               QUERY_UINT  (msg, all2.num_members,      "numMembers")
+               QUERY_STRING(msg, all2.description.string, "description");
+               break;
        default:
                r->out.info = NULL;
                return NT_STATUS_INVALID_INFO_CLASS;
@@ -1561,24 +2087,26 @@ static NTSTATUS samr_QueryGroupInfo(struct dcesrv_call_state *dce_call, TALLOC_C
 /* 
   samr_SetGroupInfo 
 */
-static NTSTATUS samr_SetGroupInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_SetGroupInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                  struct samr_SetGroupInfo *r)
 {
        struct dcesrv_handle *h;
-       struct samr_account_state *a_state;
+       struct samr_account_state *g_state;
        struct ldb_message *msg;
+       struct ldb_context *sam_ctx;
        int ret;
 
        DCESRV_PULL_HANDLE(h, r->in.group_handle, SAMR_HANDLE_GROUP);
 
-       a_state = h->data;
+       g_state = h->data;
+       sam_ctx = g_state->sam_ctx;
 
        msg = ldb_msg_new(mem_ctx);
        if (msg == NULL) {
                return NT_STATUS_NO_MEMORY;
        }       
 
-       msg->dn = ldb_dn_copy(mem_ctx, a_state->account_dn);
+       msg->dn = ldb_dn_copy(mem_ctx, g_state->account_dn);
        if (!msg->dn) {
                return NT_STATUS_NO_MEMORY;
        }
@@ -1592,15 +2120,15 @@ static NTSTATUS samr_SetGroupInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
                 * sAMAccountName attribute */
                SET_STRING(msg, name.string,                "sAMAccountName");
                break;
-       case GROUPINFOX:
+       case GROUPINFOATTRIBUTES:
                /* This does not do anything obviously visible in W2k3 LDAP */
-               break;
+               return NT_STATUS_OK;
        default:
                return NT_STATUS_INVALID_INFO_CLASS;
        }
 
        /* modify the samdb record */
-       ret = samdb_replace(a_state->sam_ctx, mem_ctx, msg);
+       ret = samdb_replace(g_state->sam_ctx, mem_ctx, msg);
        if (ret != 0) {
                /* we really need samdb.c to return NTSTATUS */
                return NT_STATUS_UNSUCCESSFUL;
@@ -1613,7 +2141,7 @@ static NTSTATUS samr_SetGroupInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
 /* 
   samr_AddGroupMember 
 */
-static NTSTATUS samr_AddGroupMember(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_AddGroupMember(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_AddGroupMember *r)
 {
        struct dcesrv_handle *h;
@@ -1622,8 +2150,8 @@ static NTSTATUS samr_AddGroupMember(struct dcesrv_call_state *dce_call, TALLOC_C
        struct ldb_message *mod;
        struct dom_sid *membersid;
        const char *memberdn;
-       struct ldb_message **msgs;
-       const char * const attrs[2] = { "distinguishedName", NULL };
+       struct ldb_result *res;
+       const char * const attrs[] = { NULL };
        int ret;
 
        DCESRV_PULL_HANDLE(h, r->in.group_handle, SAMR_HANDLE_GROUP);
@@ -1637,20 +2165,27 @@ static NTSTATUS samr_AddGroupMember(struct dcesrv_call_state *dce_call, TALLOC_C
 
        /* In native mode, AD can also nest domain groups. Not sure yet
         * whether this is also available via RPC. */
-       ret = gendb_search(d_state->sam_ctx, mem_ctx, d_state->domain_dn,
-                          &msgs, attrs, "(&(objectSid=%s)(objectclass=user))",
-                          ldap_encode_ndr_dom_sid(mem_ctx, membersid));
+       ret = ldb_search_exp_fmt(d_state->sam_ctx, mem_ctx, &res,
+                                d_state->domain_dn, LDB_SCOPE_SUBTREE, attrs,
+                                "(&(objectSid=%s)(objectclass=user))",
+                                ldap_encode_ndr_dom_sid(mem_ctx, membersid));
 
-       if (ret == 0)
-               return NT_STATUS_NO_SUCH_USER;
+       if (ret != 0) {
+               return NT_STATUS_INTERNAL_DB_CORRUPTION;
+       }
 
-       if (ret > 1)
+       if (res->count == 0) {
+               return NT_STATUS_NO_SUCH_USER;
+       }
+               
+       if (res->count > 1) {
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
+       }
 
-       memberdn = samdb_result_string(msgs[0], "distinguishedName", NULL);
+       memberdn = ldb_dn_alloc_linearized(mem_ctx, res->msgs[0]->dn);
 
        if (memberdn == NULL)
-               return NT_STATUS_INTERNAL_DB_CORRUPTION;
+               return NT_STATUS_NO_MEMORY;
 
        mod = ldb_msg_new(mem_ctx);
        if (mod == NULL) {
@@ -1663,17 +2198,25 @@ static NTSTATUS samr_AddGroupMember(struct dcesrv_call_state *dce_call, TALLOC_C
                                 memberdn) != 0)
                return NT_STATUS_UNSUCCESSFUL;
 
-       if (samdb_modify(a_state->sam_ctx, mem_ctx, mod) != 0)
+       ret = samdb_modify(a_state->sam_ctx, mem_ctx, mod);
+       switch (ret) {
+       case LDB_SUCCESS:
+               return NT_STATUS_OK;
+       case LDB_ERR_ATTRIBUTE_OR_VALUE_EXISTS:
+               return NT_STATUS_MEMBER_IN_GROUP;
+       case LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS:
+               return NT_STATUS_ACCESS_DENIED;
+       default:
                return NT_STATUS_UNSUCCESSFUL;
+       }
 
-       return NT_STATUS_OK;
 }
 
 
 /* 
   samr_DeleteDomainGroup 
 */
-static NTSTATUS samr_DeleteDomainGroup(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_DeleteDomainGroup(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_DeleteDomainGroup *r)
 {
        struct dcesrv_handle *h;
@@ -1700,7 +2243,7 @@ static NTSTATUS samr_DeleteDomainGroup(struct dcesrv_call_state *dce_call, TALLO
 /* 
   samr_DeleteGroupMember 
 */
-static NTSTATUS samr_DeleteGroupMember(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_DeleteGroupMember(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_DeleteGroupMember *r)
 {
        struct dcesrv_handle *h;
@@ -1709,8 +2252,8 @@ static NTSTATUS samr_DeleteGroupMember(struct dcesrv_call_state *dce_call, TALLO
        struct ldb_message *mod;
        struct dom_sid *membersid;
        const char *memberdn;
-       struct ldb_message **msgs;
-       const char * const attrs[2] = { "distinguishedName", NULL };
+       struct ldb_result *res;
+       const char * const attrs[] = { NULL };
        int ret;
 
        DCESRV_PULL_HANDLE(h, r->in.group_handle, SAMR_HANDLE_GROUP);
@@ -1724,20 +2267,27 @@ static NTSTATUS samr_DeleteGroupMember(struct dcesrv_call_state *dce_call, TALLO
 
        /* In native mode, AD can also nest domain groups. Not sure yet
         * whether this is also available via RPC. */
-       ret = gendb_search(d_state->sam_ctx, mem_ctx, d_state->domain_dn,
-                          &msgs, attrs, "(&(objectSid=%s)(objectclass=user))",
-                          ldap_encode_ndr_dom_sid(mem_ctx, membersid));
+       ret = ldb_search_exp_fmt(d_state->sam_ctx, mem_ctx, &res,
+                                d_state->domain_dn, LDB_SCOPE_SUBTREE, attrs,
+                                "(&(objectSid=%s)(objectclass=user))",
+                                ldap_encode_ndr_dom_sid(mem_ctx, membersid));
 
-       if (ret == 0)
-               return NT_STATUS_NO_SUCH_USER;
+       if (ret != 0) {
+               return NT_STATUS_INTERNAL_DB_CORRUPTION;
+       }
 
-       if (ret > 1)
+       if (res->count == 0) {
+               return NT_STATUS_NO_SUCH_USER;
+       }
+               
+       if (res->count > 1) {
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
+       }
 
-       memberdn = samdb_result_string(msgs[0], "distinguishedName", NULL);
+       memberdn = ldb_dn_alloc_linearized(mem_ctx, res->msgs[0]->dn);
 
        if (memberdn == NULL)
-               return NT_STATUS_INTERNAL_DB_CORRUPTION;
+               return NT_STATUS_NO_MEMORY;
 
        mod = ldb_msg_new(mem_ctx);
        if (mod == NULL) {
@@ -1747,20 +2297,29 @@ static NTSTATUS samr_DeleteGroupMember(struct dcesrv_call_state *dce_call, TALLO
        mod->dn = talloc_reference(mem_ctx, a_state->account_dn);
 
        if (samdb_msg_add_delval(d_state->sam_ctx, mem_ctx, mod, "member",
-                                memberdn) != 0)
-               return NT_STATUS_UNSUCCESSFUL;
+                                memberdn) != 0) {
+               return NT_STATUS_NO_MEMORY;
+       }
 
-       if (samdb_modify(a_state->sam_ctx, mem_ctx, mod) != 0)
+       ret = samdb_modify(a_state->sam_ctx, mem_ctx, mod);
+       switch (ret) {
+       case LDB_SUCCESS:
+               return NT_STATUS_OK;
+       case LDB_ERR_NO_SUCH_ATTRIBUTE:
+               return NT_STATUS_MEMBER_NOT_IN_GROUP;
+       case LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS:
+               return NT_STATUS_ACCESS_DENIED;
+       default:
                return NT_STATUS_UNSUCCESSFUL;
+       }
 
-       return NT_STATUS_OK;
 }
 
 
 /* 
   samr_QueryGroupMember 
 */
-static NTSTATUS samr_QueryGroupMember(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_QueryGroupMember(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                      struct samr_QueryGroupMember *r)
 {
        struct dcesrv_handle *h;
@@ -1811,7 +2370,7 @@ static NTSTATUS samr_QueryGroupMember(struct dcesrv_call_state *dce_call, TALLOC
                        struct ldb_message **res2;
                        const char * const attrs2[2] = { "objectSid", NULL };
                        ret = gendb_search_dn(a_state->sam_ctx, mem_ctx,
-                                          ldb_dn_explode(mem_ctx, el->values[i].data),
+                                          ldb_dn_new(mem_ctx, a_state->sam_ctx, (const char *)el->values[i].data),
                                           &res2, attrs2);
                        if (ret != 1)
                                return NT_STATUS_INTERNAL_DB_CORRUPTION;
@@ -1836,7 +2395,7 @@ static NTSTATUS samr_QueryGroupMember(struct dcesrv_call_state *dce_call, TALLOC
 /* 
   samr_SetMemberAttributesOfGroup 
 */
-static NTSTATUS samr_SetMemberAttributesOfGroup(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_SetMemberAttributesOfGroup(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_SetMemberAttributesOfGroup *r)
 {
        DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
@@ -1846,7 +2405,7 @@ static NTSTATUS samr_SetMemberAttributesOfGroup(struct dcesrv_call_state *dce_ca
 /* 
   samr_OpenAlias 
 */
-static NTSTATUS samr_OpenAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_OpenAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_OpenAlias *r)
 {
        struct samr_domain_state *d_state;
@@ -1874,12 +2433,10 @@ static NTSTATUS samr_OpenAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *m
        ret = gendb_search(d_state->sam_ctx,
                           mem_ctx, d_state->domain_dn, &msgs, attrs,
                           "(&(objectSid=%s)(objectclass=group)"
-                          "(|(grouptype=%s)(grouptype=%s)))",
+                          "(|(grouptype=%d)(grouptype=%d)))",
                           ldap_encode_ndr_dom_sid(mem_ctx, sid),
-                          ldb_hexstr(mem_ctx,
-                                     GTYPE_SECURITY_BUILTIN_LOCAL_GROUP),
-                          ldb_hexstr(mem_ctx,
-                                     GTYPE_SECURITY_DOMAIN_LOCAL_GROUP));
+                          GTYPE_SECURITY_BUILTIN_LOCAL_GROUP,
+                          GTYPE_SECURITY_DOMAIN_LOCAL_GROUP);
        if (ret == 0) {
                return NT_STATUS_NO_SUCH_ALIAS;
        }
@@ -1927,7 +2484,7 @@ static NTSTATUS samr_OpenAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *m
 /* 
   samr_QueryAliasInfo 
 */
-static NTSTATUS samr_QueryAliasInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_QueryAliasInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_QueryAliasInfo *r)
 {
        struct dcesrv_handle *h;
@@ -1982,17 +2539,19 @@ static NTSTATUS samr_QueryAliasInfo(struct dcesrv_call_state *dce_call, TALLOC_C
 /* 
   samr_SetAliasInfo 
 */
-static NTSTATUS samr_SetAliasInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_SetAliasInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_SetAliasInfo *r)
 {
        struct dcesrv_handle *h;
        struct samr_account_state *a_state;
        struct ldb_message *msg;
+       struct ldb_context *sam_ctx;
        int ret;
 
        DCESRV_PULL_HANDLE(h, r->in.alias_handle, SAMR_HANDLE_ALIAS);
 
        a_state = h->data;
+       sam_ctx = a_state->sam_ctx;
 
        msg = ldb_msg_new(mem_ctx);
        if (msg == NULL) {
@@ -2031,7 +2590,7 @@ static NTSTATUS samr_SetAliasInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
 /* 
   samr_DeleteDomAlias 
 */
-static NTSTATUS samr_DeleteDomAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_DeleteDomAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_DeleteDomAlias *r)
 {
        struct dcesrv_handle *h;
@@ -2058,7 +2617,7 @@ static NTSTATUS samr_DeleteDomAlias(struct dcesrv_call_state *dce_call, TALLOC_C
 /* 
   samr_AddAliasMember 
 */
-static NTSTATUS samr_AddAliasMember(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_AddAliasMember(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_AddAliasMember *r)
 {
        struct dcesrv_handle *h;
@@ -2066,9 +2625,10 @@ static NTSTATUS samr_AddAliasMember(struct dcesrv_call_state *dce_call, TALLOC_C
        struct samr_domain_state *d_state;
        struct ldb_message *mod;
        struct ldb_message **msgs;
-       const char * const attrs[2] = { "distinguishedName", NULL };
+       const char * const attrs[] = { NULL };
        struct ldb_dn *memberdn = NULL;
        int ret;
+       NTSTATUS status;
 
        DCESRV_PULL_HANDLE(h, r->in.alias_handle, SAMR_HANDLE_ALIAS);
 
@@ -2080,64 +2640,19 @@ static NTSTATUS samr_AddAliasMember(struct dcesrv_call_state *dce_call, TALLOC_C
                           ldap_encode_ndr_dom_sid(mem_ctx, r->in.sid));
 
        if (ret == 1) {
-               memberdn = ldb_dn_explode(mem_ctx, ldb_msg_find_string(msgs[0], "distinguishedName", NULL));
+               memberdn = msgs[0]->dn;
        } else  if (ret > 1) {
                DEBUG(0,("Found %d records matching sid %s\n", 
                         ret, dom_sid_string(mem_ctx, r->in.sid)));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        } else if (ret == 0) {
-               struct ldb_message *msg;
-               struct ldb_dn *basedn;
-               const char *sidstr;
-
-               sidstr = dom_sid_string(mem_ctx, r->in.sid);
-               NT_STATUS_HAVE_NO_MEMORY(sidstr);
-
-               /* We might have to create a ForeignSecurityPrincipal, but
-                * only if it's not our own domain */
-               if (dom_sid_in_domain(d_state->domain_sid, r->in.sid))
-                       return NT_STATUS_OBJECT_NAME_NOT_FOUND;
-
-               msg = ldb_msg_new(mem_ctx);
-               if (msg == NULL) {
-                       return NT_STATUS_NO_MEMORY;
-               }
-
-               /* TODO: Hmmm. This feels wrong. How do I find the base dn to
-                * put the ForeignSecurityPrincipals? d_state->domain_dn does
-                * not work, this is wrong for the Builtin domain, there's no
-                * cn=For...,cn=Builtin,dc={BASEDN}.  -- vl
-                */
-
-               basedn = samdb_search_dn(d_state->sam_ctx, mem_ctx, NULL,
-                                        "(&(objectClass=container)(cn=ForeignSecurityPrincipals))");
-
-               if (basedn == NULL) {
-                       DEBUG(0, ("Failed to find DN for "
-                                 "ForeignSecurityPrincipal container\n"));
-                       return NT_STATUS_INTERNAL_DB_CORRUPTION;
-               }
-
-               /* add core elements to the ldb_message for the alias */
-               msg->dn = ldb_dn_build_child(mem_ctx, "CN", sidstr, basedn);
-               if (msg->dn == NULL)
-                       return NT_STATUS_NO_MEMORY;
-
-               memberdn = msg->dn;
-
-               samdb_msg_add_string(d_state->sam_ctx, mem_ctx, msg,
-                                    "objectClass",
-                                    "foreignSecurityPrincipal");
-
-               /* create the alias */
-               ret = samdb_add(d_state->sam_ctx, mem_ctx, msg);
-               if (ret != 0) {
-                       DEBUG(0,("Failed to create foreignSecurityPrincipal "
-                                "record %s\n", ldb_dn_linearize(mem_ctx, msg->dn)));
-                       return NT_STATUS_INTERNAL_DB_CORRUPTION;
+               status = samdb_create_foreign_security_principal(d_state->sam_ctx, mem_ctx, 
+                                                                r->in.sid, &memberdn);
+               if (!NT_STATUS_IS_OK(status)) {
+                       return status;
                }
        } else {
-               DEBUG(0, ("samdb_search returned %d\n", ret));
+               DEBUG(0, ("samdb_search returned %d: %s\n", ret, ldb_errstring(d_state->sam_ctx)));
        }
 
        if (memberdn == NULL) {
@@ -2153,7 +2668,7 @@ static NTSTATUS samr_AddAliasMember(struct dcesrv_call_state *dce_call, TALLOC_C
        mod->dn = talloc_reference(mem_ctx, a_state->account_dn);
 
        if (samdb_msg_add_addval(d_state->sam_ctx, mem_ctx, mod, "member",
-                                ldb_dn_linearize(mem_ctx, memberdn)) != 0)
+                                ldb_dn_alloc_linearized(mem_ctx, memberdn)) != 0)
                return NT_STATUS_UNSUCCESSFUL;
 
        if (samdb_modify(a_state->sam_ctx, mem_ctx, mod) != 0)
@@ -2166,7 +2681,7 @@ static NTSTATUS samr_AddAliasMember(struct dcesrv_call_state *dce_call, TALLOC_C
 /* 
   samr_DeleteAliasMember 
 */
-static NTSTATUS samr_DeleteAliasMember(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_DeleteAliasMember(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_DeleteAliasMember *r)
 {
        struct dcesrv_handle *h;
@@ -2208,7 +2723,7 @@ static NTSTATUS samr_DeleteAliasMember(struct dcesrv_call_state *dce_call, TALLO
 /* 
   samr_GetMembersInAlias 
 */
-static NTSTATUS samr_GetMembersInAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_GetMembersInAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_GetMembersInAlias *r)
 {
        struct dcesrv_handle *h;
@@ -2249,7 +2764,7 @@ static NTSTATUS samr_GetMembersInAlias(struct dcesrv_call_state *dce_call, TALLO
                        struct ldb_message **msgs2;
                        const char * const attrs2[2] = { "objectSid", NULL };
                        ret = gendb_search_dn(a_state->sam_ctx, mem_ctx,
-                                          ldb_dn_explode(mem_ctx, el->values[i].data),
+                                          ldb_dn_new(mem_ctx, a_state->sam_ctx, (const char *)el->values[i].data),
                                           &msgs2, attrs2);
                        if (ret != 1)
                                return NT_STATUS_INTERNAL_DB_CORRUPTION;
@@ -2270,7 +2785,7 @@ static NTSTATUS samr_GetMembersInAlias(struct dcesrv_call_state *dce_call, TALLO
 /* 
   samr_OpenUser 
 */
-static NTSTATUS samr_OpenUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_OpenUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                              struct samr_OpenUser *r)
 {
        struct samr_domain_state *d_state;
@@ -2348,7 +2863,7 @@ static NTSTATUS samr_OpenUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *me
 /* 
   samr_DeleteUser 
 */
-static NTSTATUS samr_DeleteUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_DeleteUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                struct samr_DeleteUser *r)
 {
        struct dcesrv_handle *h;
@@ -2375,23 +2890,196 @@ static NTSTATUS samr_DeleteUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *
 /* 
   samr_QueryUserInfo 
 */
-static NTSTATUS samr_QueryUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_QueryUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                   struct samr_QueryUserInfo *r)
 {
        struct dcesrv_handle *h;
        struct samr_account_state *a_state;
        struct ldb_message *msg, **res;
        int ret;
+       struct ldb_context *sam_ctx;
+
+       const char * const *attrs = NULL;
 
        r->out.info = NULL;
 
        DCESRV_PULL_HANDLE(h, r->in.user_handle, SAMR_HANDLE_USER);
 
        a_state = h->data;
+       sam_ctx = a_state->sam_ctx;
+
+       /* fill in the reply */
+       switch (r->in.level) {
+       case 1:
+       {
+               static const char * const attrs2[] = {"sAMAccountName", "displayName",
+                                                     "primaryGroupID", "description",
+                                                     "comment", NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 2:
+       {
+               static const char * const attrs2[] = {"comment", "countryCode", "codePage", NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 3:
+       {
+               static const char * const attrs2[] = {"sAMAccountName",
+                                                     "displayName",
+                                                     "objectSid",
+                                                     "primaryGroupID",
+                                                     "homeDirectory",
+                                                     "homeDrive",
+                                                     "scriptPath",
+                                                     "profilePath",
+                                                     "userWorkstations",
+                                                     "lastLogon",
+                                                     "lastLogoff",
+                                                     "pwdLastSet",
+                                                     "logonHours",
+                                                     "badPwdCount",
+                                                     "logonCount",
+                                                     "userAccountControl", NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 4:
+       {
+               static const char * const attrs2[] = {"logonHours", NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 5:
+       {
+               static const char * const attrs2[] = {"sAMAccountName", 
+                                                     "displayName",
+                                                     "objectSid",
+                                                     "primaryGroupID",
+                                                     "homeDirectory",
+                                                     "homeDrive",
+                                                     "scriptPath", 
+                                                     "profilePath",
+                                                     "description",
+                                                     "userWorkstations",
+                                                     "lastLogon",
+                                                     "lastLogoff",
+                                                     "logonHours",
+                                                     "badPwdCount",
+                                                     "logonCount",
+                                                     "pwdLastSet",
+                                                     "accountExpires",
+                                                     "userAccountControl",
+                                                     NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 6:
+       {
+               static const char * const attrs2[] = {"sAMAccountName", "displayName", NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 7:
+       {
+               static const char * const attrs2[] = {"sAMAccountName", NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 8:
+       {
+               static const char * const attrs2[] = {"displayName", NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 9:
+       {
+               static const char * const attrs2[] = {"primaryGroupID", NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 10:
+       {
+               static const char * const attrs2[] = {"homeDirectory", "homeDrive", NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 11:
+       {
+               static const char * const attrs2[] = {"scriptPath", NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 12:
+       {
+               static const char * const attrs2[] = {"profilePath", NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 13:
+       {
+               static const char * const attrs2[] = {"description", NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 14:
+       {
+               static const char * const attrs2[] = {"userWorkstations", NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 16:
+       {
+               static const char * const attrs2[] = {"userAccountControl", NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 17:
+       {
+               static const char * const attrs2[] = {"accountExpires", NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 20:
+       {
+               static const char * const attrs2[] = {"userParameters", NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 21:
+       {
+               static const char * const attrs2[] = {"lastLogon",
+                                                     "lastLogoff",
+                                                     "pwdLastSet",
+                                                     "accountExpires",
+                                                     "sAMAccountName",
+                                                     "displayName",
+                                                     "homeDirectory",
+                                                     "homeDrive",
+                                                     "scriptPath",
+                                                     "profilePath",
+                                                     "description",
+                                                     "userWorkstations",
+                                                     "comment",
+                                                     "userParameters",
+                                                     "objectSid",
+                                                     "primaryGroupID",
+                                                     "userAccountControl",
+                                                     "logonHours",
+                                                     "badPwdCount",
+                                                     "logonCount",
+                                                     "countryCode",
+                                                     "codePage",
+                                                     NULL};
+               attrs = attrs2;
+               break;
+       }
+       }
 
        /* pull all the user attributes */
        ret = gendb_search_dn(a_state->sam_ctx, mem_ctx,
-                             a_state->account_dn ,&res, NULL);
+                             a_state->account_dn ,&res, attrs);
        if (ret != 1) {
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
@@ -2556,7 +3244,7 @@ static NTSTATUS samr_QueryUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CT
 /* 
   samr_SetUserInfo 
 */
-static NTSTATUS samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                 struct samr_SetUserInfo *r)
 {
        struct dcesrv_handle *h;
@@ -2564,10 +3252,12 @@ static NTSTATUS samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
        struct ldb_message *msg;
        int ret;
        NTSTATUS status = NT_STATUS_OK;
+       struct ldb_context *sam_ctx;
 
        DCESRV_PULL_HANDLE(h, r->in.user_handle, SAMR_HANDLE_USER);
 
        a_state = h->data;
+       sam_ctx = a_state->sam_ctx;
 
        msg = ldb_msg_new(mem_ctx);
        if (msg == NULL) {
@@ -2631,6 +3321,10 @@ static NTSTATUS samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
                SET_AFLAGS(msg, info16.acct_flags,             "userAccountControl");
                break;
 
+       case 17:
+               SET_UINT64(msg, info17.acct_expiry,            "accountExpires");
+               break;
+
        case 20:
                SET_STRING(msg, info20.parameters.string,      "userParameters");
                break;
@@ -2638,29 +3332,33 @@ static NTSTATUS samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
        case 21:
 #define IFSET(bit) if (bit & r->in.info->info21.fields_present)
                IFSET(SAMR_FIELD_ACCOUNT_NAME)         
-                       SET_STRING(msg, info21.account_name.string, "samAccountName");
-               IFSET(SAMR_FIELD_FULL_NAME)         
-                       SET_STRING(msg, info21.full_name.string,    "displayName");
-               IFSET(SAMR_FIELD_DESCRIPTION)  
-                       SET_STRING(msg, info21.description.string,  "description");
-               IFSET(SAMR_FIELD_COMMENT)      
-                       SET_STRING(msg, info21.comment.string,      "comment");
-               IFSET(SAMR_FIELD_LOGON_SCRIPT) 
-                       SET_STRING(msg, info21.logon_script.string, "scriptPath");
-               IFSET(SAMR_FIELD_PROFILE_PATH)      
-                       SET_STRING(msg, info21.profile_path.string, "profilePath");
-               IFSET(SAMR_FIELD_WORKSTATIONS)  
-                       SET_STRING(msg, info21.workstations.string, "userWorkstations");
-               IFSET(SAMR_FIELD_LOGON_HOURS)  
-                       SET_LHOURS(msg, info21.logon_hours,         "logonHours");
-               IFSET(SAMR_FIELD_ACCT_FLAGS)     
-                       SET_AFLAGS(msg, info21.acct_flags,          "userAccountControl");
-               IFSET(SAMR_FIELD_PARAMETERS)     
-                       SET_STRING(msg, info21.parameters.string,   "userParameters");
-               IFSET(SAMR_FIELD_COUNTRY_CODE) 
-                       SET_UINT  (msg, info21.country_code,        "countryCode");
-               IFSET(SAMR_FIELD_CODE_PAGE)    
-                       SET_UINT  (msg, info21.code_page,           "codePage");
+                       SET_STRING(msg, info21.account_name.string,   "samAccountName");
+               IFSET(SAMR_FIELD_FULL_NAME) 
+                       SET_STRING(msg, info21.full_name.string,      "displayName");
+               IFSET(SAMR_FIELD_DESCRIPTION)
+                       SET_STRING(msg, info21.description.string,    "description");
+               IFSET(SAMR_FIELD_COMMENT)
+                       SET_STRING(msg, info21.comment.string,        "comment");
+               IFSET(SAMR_FIELD_LOGON_SCRIPT)
+                       SET_STRING(msg, info21.logon_script.string,   "scriptPath");
+               IFSET(SAMR_FIELD_PROFILE_PATH)
+                       SET_STRING(msg, info21.profile_path.string,   "profilePath");
+               IFSET(SAMR_FIELD_HOME_DIRECTORY)
+                       SET_STRING(msg, info21.home_directory.string, "homeDirectory");
+               IFSET(SAMR_FIELD_HOME_DRIVE)
+                       SET_STRING(msg, info21.home_drive.string,     "homeDrive");
+               IFSET(SAMR_FIELD_WORKSTATIONS)
+                       SET_STRING(msg, info21.workstations.string,   "userWorkstations");
+               IFSET(SAMR_FIELD_LOGON_HOURS)
+                       SET_LHOURS(msg, info21.logon_hours,           "logonHours");
+               IFSET(SAMR_FIELD_ACCT_FLAGS)
+                       SET_AFLAGS(msg, info21.acct_flags,            "userAccountControl");
+               IFSET(SAMR_FIELD_PARAMETERS)   
+                       SET_STRING(msg, info21.parameters.string,     "userParameters");
+               IFSET(SAMR_FIELD_COUNTRY_CODE)
+                       SET_UINT  (msg, info21.country_code,          "countryCode");
+               IFSET(SAMR_FIELD_CODE_PAGE)
+                       SET_UINT  (msg, info21.code_page,             "codePage");
 
 
                /* Any reason the rest of these can't be set? */
@@ -2788,6 +3486,10 @@ static NTSTATUS samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
        /* modify the samdb record */
        ret = samdb_replace(a_state->sam_ctx, mem_ctx, msg);
        if (ret != 0) {
+               DEBUG(1,("Failed to modify record %s: %s\n",
+                        ldb_dn_get_linearized(a_state->account_dn),
+                        ldb_errstring(a_state->sam_ctx)));
+
                /* we really need samdb.c to return NTSTATUS */
                return NT_STATUS_UNSUCCESSFUL;
        }
@@ -2799,7 +3501,7 @@ static NTSTATUS samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
 /* 
   samr_GetGroupsForUser 
 */
-static NTSTATUS samr_GetGroupsForUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_GetGroupsForUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_GetGroupsForUser *r)
 {
        struct dcesrv_handle *h;
@@ -2815,12 +3517,11 @@ static NTSTATUS samr_GetGroupsForUser(struct dcesrv_call_state *dce_call, TALLOC
        a_state = h->data;
        d_state = a_state->domain_state;
 
-       count = samdb_search_domain(a_state->sam_ctx, mem_ctx, NULL, &res,
+       count = samdb_search_domain(a_state->sam_ctx, mem_ctx, d_state->domain_dn, &res,
                                    attrs, d_state->domain_sid,
-                                   "(&(member=%s)(grouptype=%s)(objectclass=group))",
-                                   ldb_dn_linearize(mem_ctx, a_state->account_dn),
-                                   ldb_hexstr(mem_ctx,
-                                              GTYPE_SECURITY_GLOBAL_GROUP));
+                                   "(&(member=%s)(grouptype=%d)(objectclass=group))",
+                                   ldb_dn_get_linearized(a_state->account_dn),
+                                   GTYPE_SECURITY_GLOBAL_GROUP);
        if (count < 0)
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
 
@@ -2865,7 +3566,7 @@ static NTSTATUS samr_GetGroupsForUser(struct dcesrv_call_state *dce_call, TALLOC
 /* 
   samr_QueryDisplayInfo 
 */
-static NTSTATUS samr_QueryDisplayInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_QueryDisplayInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_QueryDisplayInfo *r)
 {
        struct dcesrv_handle *h;
@@ -2875,6 +3576,7 @@ static NTSTATUS samr_QueryDisplayInfo(struct dcesrv_call_state *dce_call, TALLOC
        const char * const attrs[4] = { "objectSid", "sAMAccountName",
                                        "description", NULL };
        struct samr_DispEntryFull *entriesFull = NULL;
+       struct samr_DispEntryFullGroup *entriesFullGroup = NULL;
        struct samr_DispEntryAscii *entriesAscii = NULL;
        struct samr_DispEntryGeneral * entriesGeneral = NULL;
        const char *filter;
@@ -2887,21 +3589,19 @@ static NTSTATUS samr_QueryDisplayInfo(struct dcesrv_call_state *dce_call, TALLOC
        case 1:
        case 4:
                filter = talloc_asprintf(mem_ctx, "(&(objectclass=user)"
-                                        "(sAMAccountType=%s))",
-                                        ldb_hexstr(mem_ctx,
-                                                   ATYPE_NORMAL_ACCOUNT));
+                                        "(sAMAccountType=%u))",
+                                        ATYPE_NORMAL_ACCOUNT);
                break;
        case 2:
                filter = talloc_asprintf(mem_ctx, "(&(objectclass=user)"
-                                        "(sAMAccountType=%s))",
-                                        ldb_hexstr(mem_ctx,
-                                                   ATYPE_WORKSTATION_TRUST));
+                                        "(sAMAccountType=%u))",
+                                        ATYPE_WORKSTATION_TRUST);
                break;
        case 3:
        case 5:
-               filter = talloc_asprintf(mem_ctx, "(&(grouptype=%s)"
+               filter = talloc_asprintf(mem_ctx, "(&(grouptype=%d)"
                                         "(objectclass=group))",
-                                        ldb_hexstr(mem_ctx, GTYPE_SECURITY_GLOBAL_GROUP));
+                                        GTYPE_SECURITY_GLOBAL_GROUP);
                break;
        default:
                return NT_STATUS_INVALID_INFO_CLASS;
@@ -2926,11 +3626,15 @@ static NTSTATUS samr_QueryDisplayInfo(struct dcesrv_call_state *dce_call, TALLOC
                                                ldb_cnt);
                break;
        case 2:
-       case 3:
                entriesFull = talloc_array(mem_ctx,
                                             struct samr_DispEntryFull,
                                             ldb_cnt);
                break;
+       case 3:
+               entriesFullGroup = talloc_array(mem_ctx,
+                                            struct samr_DispEntryFullGroup,
+                                            ldb_cnt);
+               break;
        case 4:
        case 5:
                entriesAscii = talloc_array(mem_ctx,
@@ -2940,7 +3644,7 @@ static NTSTATUS samr_QueryDisplayInfo(struct dcesrv_call_state *dce_call, TALLOC
        }
 
        if ((entriesGeneral == NULL) && (entriesFull == NULL) &&
-           (entriesAscii == NULL))
+           (entriesAscii == NULL) && (entriesFullGroup == NULL))
                return NT_STATUS_NO_MEMORY;
 
        count = 0;
@@ -2970,23 +3674,34 @@ static NTSTATUS samr_QueryDisplayInfo(struct dcesrv_call_state *dce_call, TALLOC
                                samdb_result_string(res[i], "description", "");
                        break;
                case 2:
-               case 3:
                        entriesFull[count].idx = count + 1;
                        entriesFull[count].rid =
                                objectsid->sub_auths[objectsid->num_auths-1];
                        entriesFull[count].acct_flags =
                                samdb_result_acct_flags(res[i], 
                                                        "userAccountControl");
-                       if (r->in.level == 3) {
-                               /* We get a "7" here for groups */
-                               entriesFull[count].acct_flags = 7;
-                       }
                        entriesFull[count].account_name.string =
                                samdb_result_string(res[i], "sAMAccountName",
                                                    "");
                        entriesFull[count].description.string =
                                samdb_result_string(res[i], "description", "");
                        break;
+               case 3:
+                       entriesFullGroup[count].idx = count + 1;
+                       entriesFullGroup[count].rid =
+                               objectsid->sub_auths[objectsid->num_auths-1];
+                       entriesFullGroup[count].acct_flags =
+                               samdb_result_acct_flags(res[i], 
+                                                       "userAccountControl");
+                       /* We get a "7" here for groups */
+                       entriesFullGroup[count].acct_flags
+                               = SE_GROUP_MANDATORY | SE_GROUP_ENABLED_BY_DEFAULT | SE_GROUP_ENABLED;
+                       entriesFullGroup[count].account_name.string =
+                               samdb_result_string(res[i], "sAMAccountName",
+                                                   "");
+                       entriesFullGroup[count].description.string =
+                               samdb_result_string(res[i], "description", "");
+                       break;
                case 4:
                case 5:
                        entriesAscii[count].idx = count + 1;
@@ -3042,7 +3757,7 @@ static NTSTATUS samr_QueryDisplayInfo(struct dcesrv_call_state *dce_call, TALLOC
                case 3:
                        r->out.info.info3.count = r->out.returned_size;
                        r->out.info.info3.entries =
-                               &(entriesFull[r->in.start_idx]);
+                               &(entriesFullGroup[r->in.start_idx]);
                        break;
                case 4:
                        r->out.info.info4.count = r->out.returned_size;
@@ -3065,7 +3780,7 @@ static NTSTATUS samr_QueryDisplayInfo(struct dcesrv_call_state *dce_call, TALLOC
 /* 
   samr_GetDisplayEnumerationIndex 
 */
-static NTSTATUS samr_GetDisplayEnumerationIndex(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_GetDisplayEnumerationIndex(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_GetDisplayEnumerationIndex *r)
 {
        DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
@@ -3075,27 +3790,27 @@ static NTSTATUS samr_GetDisplayEnumerationIndex(struct dcesrv_call_state *dce_ca
 /* 
   samr_TestPrivateFunctionsDomain 
 */
-static NTSTATUS samr_TestPrivateFunctionsDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_TestPrivateFunctionsDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_TestPrivateFunctionsDomain *r)
 {
-       DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
+       return NT_STATUS_NOT_IMPLEMENTED;
 }
 
 
 /* 
   samr_TestPrivateFunctionsUser 
 */
-static NTSTATUS samr_TestPrivateFunctionsUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_TestPrivateFunctionsUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_TestPrivateFunctionsUser *r)
 {
-       DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
+       return NT_STATUS_NOT_IMPLEMENTED;
 }
 
 
 /* 
   samr_GetUserPwInfo 
 */
-static NTSTATUS samr_GetUserPwInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_GetUserPwInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                   struct samr_GetUserPwInfo *r)
 {
        struct dcesrv_handle *h;
@@ -3120,7 +3835,7 @@ static NTSTATUS samr_GetUserPwInfo(struct dcesrv_call_state *dce_call, TALLOC_CT
 /* 
   samr_RemoveMemberFromForeignDomain 
 */
-static NTSTATUS samr_RemoveMemberFromForeignDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_RemoveMemberFromForeignDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_RemoveMemberFromForeignDomain *r)
 {
        struct dcesrv_handle *h;
@@ -3137,8 +3852,10 @@ static NTSTATUS samr_RemoveMemberFromForeignDomain(struct dcesrv_call_state *dce
        memberdn = samdb_search_string(d_state->sam_ctx, mem_ctx, NULL,
                                       "distinguishedName", "(objectSid=%s)", 
                                       ldap_encode_ndr_dom_sid(mem_ctx, r->in.sid));
-       if (memberdn == NULL)
-               return NT_STATUS_OBJECT_NAME_NOT_FOUND;
+       /* Nothing to do */
+       if (memberdn == NULL) {
+               return NT_STATUS_OK;
+       }
 
        /* TODO: Does this call only remove alias members, or does it do this
         * for domain groups as well? */
@@ -3147,12 +3864,10 @@ static NTSTATUS samr_RemoveMemberFromForeignDomain(struct dcesrv_call_state *dce
                                    d_state->domain_dn, &res, attrs,
                                    d_state->domain_sid,
                                    "(&(member=%s)(objectClass=group)"
-                                   "(|(groupType=%s)(groupType=%s)))",
+                                   "(|(groupType=%d)(groupType=%d)))",
                                    memberdn,
-                                   ldb_hexstr(mem_ctx,
-                                              GTYPE_SECURITY_BUILTIN_LOCAL_GROUP),
-                                   ldb_hexstr(mem_ctx,
-                                              GTYPE_SECURITY_DOMAIN_LOCAL_GROUP));
+                                   GTYPE_SECURITY_BUILTIN_LOCAL_GROUP,
+                                   GTYPE_SECURITY_DOMAIN_LOCAL_GROUP);
 
        if (count < 0)
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
@@ -3165,7 +3880,7 @@ static NTSTATUS samr_RemoveMemberFromForeignDomain(struct dcesrv_call_state *dce
                        return NT_STATUS_NO_MEMORY;
                }
 
-               mod->dn = samdb_result_dn(mod, res[i], "distinguishedName", NULL);
+               mod->dn = samdb_result_dn(d_state->sam_ctx, mod, res[i], "distinguishedName", NULL);
                if (mod->dn == NULL) {
                        talloc_free(mod);
                        continue;
@@ -3187,11 +3902,24 @@ static NTSTATUS samr_RemoveMemberFromForeignDomain(struct dcesrv_call_state *dce
 
 /* 
   samr_QueryDomainInfo2 
+
+  just an alias for samr_QueryDomainInfo
 */
-static NTSTATUS samr_QueryDomainInfo2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_QueryDomainInfo2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_QueryDomainInfo2 *r)
 {
-       DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
+       struct samr_QueryDomainInfo r1;
+       NTSTATUS status;
+
+       ZERO_STRUCT(r1.out);
+       r1.in.domain_handle = r->in.domain_handle;
+       r1.in.level  = r->in.level;
+       
+       status = dcesrv_samr_QueryDomainInfo(dce_call, mem_ctx, &r1);
+       
+       r->out.info = r1.out.info;
+
+       return status;
 }
 
 
@@ -3200,7 +3928,7 @@ static NTSTATUS samr_QueryDomainInfo2(struct dcesrv_call_state *dce_call, TALLOC
 
   just an alias for samr_QueryUserInfo
 */
-static NTSTATUS samr_QueryUserInfo2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_QueryUserInfo2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                    struct samr_QueryUserInfo2 *r)
 {
        struct samr_QueryUserInfo r1;
@@ -3210,7 +3938,7 @@ static NTSTATUS samr_QueryUserInfo2(struct dcesrv_call_state *dce_call, TALLOC_C
        r1.in.user_handle = r->in.user_handle;
        r1.in.level  = r->in.level;
        
-       status = samr_QueryUserInfo(dce_call, mem_ctx, &r1);
+       status = dcesrv_samr_QueryUserInfo(dce_call, mem_ctx, &r1);
        
        r->out.info = r1.out.info;
 
@@ -3221,7 +3949,7 @@ static NTSTATUS samr_QueryUserInfo2(struct dcesrv_call_state *dce_call, TALLOC_C
 /* 
   samr_QueryDisplayInfo2 
 */
-static NTSTATUS samr_QueryDisplayInfo2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_QueryDisplayInfo2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                       struct samr_QueryDisplayInfo2 *r)
 {
        struct samr_QueryDisplayInfo q;
@@ -3234,7 +3962,7 @@ static NTSTATUS samr_QueryDisplayInfo2(struct dcesrv_call_state *dce_call, TALLO
        q.in.buf_size = r->in.buf_size;
        ZERO_STRUCT(q.out);
 
-       result = samr_QueryDisplayInfo(dce_call, mem_ctx, &q);
+       result = dcesrv_samr_QueryDisplayInfo(dce_call, mem_ctx, &q);
 
        r->out.total_size = q.out.total_size;
        r->out.returned_size = q.out.returned_size;
@@ -3247,7 +3975,7 @@ static NTSTATUS samr_QueryDisplayInfo2(struct dcesrv_call_state *dce_call, TALLO
 /* 
   samr_GetDisplayEnumerationIndex2 
 */
-static NTSTATUS samr_GetDisplayEnumerationIndex2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_GetDisplayEnumerationIndex2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_GetDisplayEnumerationIndex2 *r)
 {
        DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
@@ -3257,17 +3985,33 @@ static NTSTATUS samr_GetDisplayEnumerationIndex2(struct dcesrv_call_state *dce_c
 /* 
   samr_QueryDisplayInfo3 
 */
-static NTSTATUS samr_QueryDisplayInfo3(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_QueryDisplayInfo3(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_QueryDisplayInfo3 *r)
 {
-       DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
+       struct samr_QueryDisplayInfo q;
+       NTSTATUS result;
+
+       q.in.domain_handle = r->in.domain_handle;
+       q.in.level = r->in.level;
+       q.in.start_idx = r->in.start_idx;
+       q.in.max_entries = r->in.max_entries;
+       q.in.buf_size = r->in.buf_size;
+       ZERO_STRUCT(q.out);
+
+       result = dcesrv_samr_QueryDisplayInfo(dce_call, mem_ctx, &q);
+
+       r->out.total_size = q.out.total_size;
+       r->out.returned_size = q.out.returned_size;
+       r->out.info = q.out.info;
+
+       return result;
 }
 
 
 /* 
   samr_AddMultipleMembersToAlias 
 */
-static NTSTATUS samr_AddMultipleMembersToAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_AddMultipleMembersToAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_AddMultipleMembersToAlias *r)
 {
        DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
@@ -3277,7 +4021,7 @@ static NTSTATUS samr_AddMultipleMembersToAlias(struct dcesrv_call_state *dce_cal
 /* 
   samr_RemoveMultipleMembersFromAlias 
 */
-static NTSTATUS samr_RemoveMultipleMembersFromAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_RemoveMultipleMembersFromAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_RemoveMultipleMembersFromAlias *r)
 {
        DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
@@ -3292,7 +4036,7 @@ static NTSTATUS samr_RemoveMultipleMembersFromAlias(struct dcesrv_call_state *dc
   note that w2k3 completely ignores the domain name in this call, and 
   always returns the information for the servers primary domain
 */
-static NTSTATUS samr_GetDomPwInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_GetDomPwInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                  struct samr_GetDomPwInfo *r)
 {
        struct ldb_message **msgs;
@@ -3309,7 +4053,7 @@ static NTSTATUS samr_GetDomPwInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
 
        /* The domain name in this call is ignored */
        ret = gendb_search_dn(sam_ctx, 
-                          mem_ctx, samdb_base_dn(mem_ctx), &msgs, attrs);
+                          mem_ctx, NULL, &msgs, attrs);
        if (ret <= 0) {
                return NT_STATUS_NO_SUCH_DOMAIN;
        }
@@ -3331,7 +4075,7 @@ static NTSTATUS samr_GetDomPwInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
 /* 
   samr_Connect2 
 */
-static NTSTATUS samr_Connect2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_Connect2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                              struct samr_Connect2 *r)
 {
        struct samr_Connect c;
@@ -3340,7 +4084,7 @@ static NTSTATUS samr_Connect2(struct dcesrv_call_state *dce_call, TALLOC_CTX *me
        c.in.access_mask = r->in.access_mask;
        c.out.connect_handle = r->out.connect_handle;
 
-       return samr_Connect(dce_call, mem_ctx, &c);
+       return dcesrv_samr_Connect(dce_call, mem_ctx, &c);
 }
 
 
@@ -3349,7 +4093,7 @@ static NTSTATUS samr_Connect2(struct dcesrv_call_state *dce_call, TALLOC_CTX *me
 
   just an alias for samr_SetUserInfo
 */
-static NTSTATUS samr_SetUserInfo2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_SetUserInfo2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                  struct samr_SetUserInfo2 *r)
 {
        struct samr_SetUserInfo r2;
@@ -3358,14 +4102,14 @@ static NTSTATUS samr_SetUserInfo2(struct dcesrv_call_state *dce_call, TALLOC_CTX
        r2.in.level = r->in.level;
        r2.in.info = r->in.info;
 
-       return samr_SetUserInfo(dce_call, mem_ctx, &r2);
+       return dcesrv_samr_SetUserInfo(dce_call, mem_ctx, &r2);
 }
 
 
 /* 
   samr_SetBootKeyInformation 
 */
-static NTSTATUS samr_SetBootKeyInformation(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_SetBootKeyInformation(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_SetBootKeyInformation *r)
 {
        DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
@@ -3375,7 +4119,7 @@ static NTSTATUS samr_SetBootKeyInformation(struct dcesrv_call_state *dce_call, T
 /* 
   samr_GetBootKeyInformation 
 */
-static NTSTATUS samr_GetBootKeyInformation(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_GetBootKeyInformation(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_GetBootKeyInformation *r)
 {
        DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
@@ -3385,7 +4129,7 @@ static NTSTATUS samr_GetBootKeyInformation(struct dcesrv_call_state *dce_call, T
 /* 
   samr_Connect3 
 */
-static NTSTATUS samr_Connect3(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_Connect3(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_Connect3 *r)
 {
        struct samr_Connect c;
@@ -3394,14 +4138,14 @@ static NTSTATUS samr_Connect3(struct dcesrv_call_state *dce_call, TALLOC_CTX *me
        c.in.access_mask = r->in.access_mask;
        c.out.connect_handle = r->out.connect_handle;
 
-       return samr_Connect(dce_call, mem_ctx, &c);
+       return dcesrv_samr_Connect(dce_call, mem_ctx, &c);
 }
 
 
 /* 
   samr_Connect4 
 */
-static NTSTATUS samr_Connect4(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_Connect4(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_Connect4 *r)
 {
        struct samr_Connect c;
@@ -3410,14 +4154,14 @@ static NTSTATUS samr_Connect4(struct dcesrv_call_state *dce_call, TALLOC_CTX *me
        c.in.access_mask = r->in.access_mask;
        c.out.connect_handle = r->out.connect_handle;
 
-       return samr_Connect(dce_call, mem_ctx, &c);
+       return dcesrv_samr_Connect(dce_call, mem_ctx, &c);
 }
 
 
 /* 
   samr_Connect5 
 */
-static NTSTATUS samr_Connect5(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_Connect5(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                              struct samr_Connect5 *r)
 {
        struct samr_Connect c;
@@ -3427,7 +4171,7 @@ static NTSTATUS samr_Connect5(struct dcesrv_call_state *dce_call, TALLOC_CTX *me
        c.in.access_mask = r->in.access_mask;
        c.out.connect_handle = r->out.connect_handle;
 
-       status = samr_Connect(dce_call, mem_ctx, &c);
+       status = dcesrv_samr_Connect(dce_call, mem_ctx, &c);
 
        r->out.info->info1.unknown1 = 3;
        r->out.info->info1.unknown2 = 0;
@@ -3440,17 +4184,30 @@ static NTSTATUS samr_Connect5(struct dcesrv_call_state *dce_call, TALLOC_CTX *me
 /* 
   samr_RidToSid 
 */
-static NTSTATUS samr_RidToSid(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
-                      struct samr_RidToSid *r)
+static NTSTATUS dcesrv_samr_RidToSid(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+                             struct samr_RidToSid *r)
 {
-       DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
+       struct samr_domain_state *d_state;
+       struct dcesrv_handle *h;
+
+       DCESRV_PULL_HANDLE(h, r->in.domain_handle, SAMR_HANDLE_DOMAIN);
+
+       d_state = h->data;
+
+       /* form the users SID */
+       r->out.sid = dom_sid_add_rid(mem_ctx, d_state->domain_sid, r->in.rid);
+       if (!r->out.sid) {
+               return NT_STATUS_NO_MEMORY;
+       }
+
+       return NT_STATUS_OK;
 }
 
 
 /* 
   samr_SetDsrmPassword 
 */
-static NTSTATUS samr_SetDsrmPassword(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_SetDsrmPassword(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_SetDsrmPassword *r)
 {
        DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
@@ -3460,7 +4217,7 @@ static NTSTATUS samr_SetDsrmPassword(struct dcesrv_call_state *dce_call, TALLOC_
 /* 
   samr_ValidatePassword 
 */
-static NTSTATUS samr_ValidatePassword(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_ValidatePassword(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                      struct samr_ValidatePassword *r)
 {
        DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);