s4:rpc_server/samr: Fix the O3 developer build
[samba.git] / source4 / rpc_server / samr / dcesrv_samr.c
index 0b4e8e25ec6258cfcefb9fd0678b732cf66bc510..d7d2fa46684f7a902afefb535f2e0fe0b1b5c954 100644 (file)
@@ -1,4 +1,4 @@
-/* 
+/*
    Unix SMB/CIFS implementation.
 
    endpoint server for the samr pipe
@@ -7,17 +7,17 @@
    Copyright (C) Volker Lendecke 2004
    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2004-2005
    Copyright (C) Matthias Dieter Wallnöfer 2009
-   
+
    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
    the Free Software Foundation; either version 3 of the License, or
    (at your option) any later version.
-   
+
    This program is distributed in the hope that it will be useful,
    but WITHOUT ANY WARRANTY; without even the implied warranty of
    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
    GNU General Public License for more details.
-   
+
    You should have received a copy of the GNU General Public License
    along with this program.  If not, see <http://www.gnu.org/licenses/>.
 */
@@ -28,8 +28,8 @@
 #include "rpc_server/common/common.h"
 #include "rpc_server/samr/dcesrv_samr.h"
 #include "system/time.h"
-#include "lib/ldb/include/ldb.h"
-#include "lib/ldb/include/ldb_errors.h"
+#include <ldb.h>
+#include <ldb_errors.h>
 #include "../libds/common/flags.h"
 #include "dsdb/samdb/samdb.h"
 #include "dsdb/common/util.h"
 #include "../lib/util/util_ldb.h"
 #include "param/param.h"
 #include "lib/util/tsort.h"
+#include "libds/common/flag_mapping.h"
+
+#define DCESRV_INTERFACE_SAMR_BIND(call, iface) \
+       dcesrv_interface_samr_bind(call, iface)
+static NTSTATUS dcesrv_interface_samr_bind(struct dcesrv_call_state *dce_call,
+                                            const struct dcesrv_interface *iface)
+{
+       return dcesrv_interface_bind_reject_connect(dce_call, iface);
+}
 
 /* these query macros make samr_Query[User|Group|Alias]Info a bit easier to read */
 
 #define QUERY_STRING(msg, field, attr) \
-       info->field.string = samdb_result_string(msg, attr, "");
+       info->field.string = ldb_msg_find_attr_as_string(msg, attr, "");
 #define QUERY_UINT(msg, field, attr) \
-       info->field = samdb_result_uint(msg, attr, 0);
+       info->field = ldb_msg_find_attr_as_uint(msg, attr, 0);
 #define QUERY_RID(msg, field, attr) \
        info->field = samdb_result_rid_from_sid(mem_ctx, msg, attr, 0);
 #define QUERY_UINT64(msg, field, attr) \
-       info->field = samdb_result_uint64(msg, attr, 0);
+       info->field = ldb_msg_find_attr_as_uint64(msg, attr, 0);
 #define QUERY_APASSC(msg, field, attr) \
        info->field = samdb_result_allow_password_change(sam_ctx, mem_ctx, \
                                                         a_state->domain_state->domain_dn, msg, attr);
-#define QUERY_FPASSC(msg, field, attr) \
-       info->field = samdb_result_force_password_change(sam_ctx, mem_ctx, \
+#define QUERY_BPWDCT(msg, field, attr) \
+       info->field = samdb_result_effective_badPwdCount(sam_ctx, mem_ctx, \
                                                         a_state->domain_state->domain_dn, msg);
 #define QUERY_LHOURS(msg, field, attr) \
        info->field = samdb_result_logon_hours(mem_ctx, msg, attr);
 #define QUERY_AFLAGS(msg, field, attr) \
-       info->field = samdb_result_acct_flags(sam_ctx, mem_ctx, msg, a_state->domain_state->domain_dn);
-#define QUERY_PARAMETERS(msg, field, attr) \
-       info->field = samdb_result_parameters(mem_ctx, msg, attr);
+       info->field = samdb_result_acct_flags(msg, attr);
 
 
 /* these are used to make the Set[User|Group]Info code easier to follow */
@@ -88,8 +95,8 @@
        }                                                               \
         set_el = ldb_msg_find_element(msg, attr);                      \
        set_el->flags = LDB_FLAG_MOD_REPLACE;                           \
-} while (0)                                                            
-                                                                       
+} while (0)
+
 #define SET_INT64(msg, field, attr) do {                               \
        struct ldb_message_element *set_el;                             \
        if (samdb_msg_add_int64(sam_ctx, mem_ctx, msg, attr, r->in.info->field) != LDB_SUCCESS) { \
        }                                                               \
         set_el = ldb_msg_find_element(msg, attr);                      \
        set_el->flags = LDB_FLAG_MOD_REPLACE;                           \
-} while (0)                                                            
-                                                                       
+} while (0)
+
 #define SET_UINT64(msg, field, attr) do {                              \
        struct ldb_message_element *set_el;                             \
        if (samdb_msg_add_uint64(sam_ctx, mem_ctx, msg, attr, r->in.info->field) != LDB_SUCCESS) { \
        }                                                               \
         set_el = ldb_msg_find_element(msg, attr);                      \
        set_el->flags = LDB_FLAG_MOD_REPLACE;                           \
-} while (0)                                                            
+} while (0)
 
-#define CHECK_FOR_MULTIPLES(value, flag, poss_flags)   \
-       do { \
-               if ((value & flag) && ((value & flag) != (value & (poss_flags)))) { \
-                       return NT_STATUS_INVALID_PARAMETER;             \
-               }                                                       \
-       } while (0)                                                     \
-       
-/* Set account flags, discarding flags that cannot be set with SAMR */                                                         
+/* Set account flags, discarding flags that cannot be set with SAMR */
 #define SET_AFLAGS(msg, field, attr) do {                              \
        struct ldb_message_element *set_el;                             \
-       if ((r->in.info->field & (ACB_NORMAL | ACB_DOMTRUST | ACB_WSTRUST | ACB_SVRTRUST)) == 0) { \
-               return NT_STATUS_INVALID_PARAMETER; \
-       }                                                               \
-       CHECK_FOR_MULTIPLES(r->in.info->field, ACB_NORMAL, ACB_NORMAL | ACB_DOMTRUST | ACB_WSTRUST | ACB_SVRTRUST); \
-       CHECK_FOR_MULTIPLES(r->in.info->field, ACB_DOMTRUST, ACB_NORMAL | ACB_DOMTRUST | ACB_WSTRUST | ACB_SVRTRUST); \
-       CHECK_FOR_MULTIPLES(r->in.info->field, ACB_WSTRUST, ACB_NORMAL | ACB_DOMTRUST | ACB_WSTRUST | ACB_SVRTRUST); \
-       CHECK_FOR_MULTIPLES(r->in.info->field, ACB_SVRTRUST, ACB_NORMAL | ACB_DOMTRUST | ACB_WSTRUST | ACB_SVRTRUST); \
-       if (samdb_msg_add_acct_flags(sam_ctx, mem_ctx, msg, attr, (r->in.info->field & ~(ACB_AUTOLOCK|ACB_PW_EXPIRED))) != 0) { \
+       if (samdb_msg_add_acct_flags(sam_ctx, mem_ctx, msg, attr, r->in.info->field) != 0) { \
                return NT_STATUS_NO_MEMORY;                             \
        }                                                               \
         set_el = ldb_msg_find_element(msg, attr);                      \
        set_el->flags = LDB_FLAG_MOD_REPLACE;                           \
-} while (0)                                                            
-                                                                       
+} while (0)
+
 #define SET_LHOURS(msg, field, attr) do {                              \
        struct ldb_message_element *set_el;                             \
        if (samdb_msg_add_logon_hours(sam_ctx, mem_ctx, msg, attr, &r->in.info->field) != LDB_SUCCESS) { \
        }                                                               \
 } while (0)
 
+/*
+ * Clear a GUID cache
+ */
+static void clear_guid_cache(struct samr_guid_cache *cache)
+{
+       cache->handle = 0;
+       cache->size = 0;
+       TALLOC_FREE(cache->entries);
+}
+
+/*
+ * initialize a GUID cache
+ */
+static void initialize_guid_cache(struct samr_guid_cache *cache)
+{
+       cache->handle = 0;
+       cache->size = 0;
+       cache->entries = NULL;
+}
 
+static NTSTATUS load_guid_cache(
+       struct samr_guid_cache *cache,
+       struct samr_domain_state *d_state,
+       unsigned int ldb_cnt,
+       struct ldb_message **res)
+{
+       NTSTATUS status = NT_STATUS_OK;
+       unsigned int i;
+       TALLOC_CTX *frame = talloc_stackframe();
+
+       clear_guid_cache(cache);
+
+       /*
+        * Store the GUID's in the cache.
+        */
+       cache->handle = 0;
+       cache->size = ldb_cnt;
+       cache->entries = talloc_array(d_state, struct GUID, ldb_cnt);
+       if (cache->entries == NULL) {
+               clear_guid_cache(cache);
+               status = NT_STATUS_NO_MEMORY;
+               goto exit;
+       }
+
+       /*
+        * Extract a list of the GUIDs for all the matching objects
+        * we cache just the GUIDS to reduce the memory overhead of
+        * the result cache.
+        */
+       for (i = 0; i < ldb_cnt; i++) {
+               cache->entries[i] = samdb_result_guid(res[i], "objectGUID");
+       }
+exit:
+       TALLOC_FREE(frame);
+       return status;
+}
 
-/* 
-  samr_Connect 
+/*
+  samr_Connect
 
   create a connection to the SAM database
 */
@@ -173,7 +221,12 @@ static NTSTATUS dcesrv_samr_Connect(struct dcesrv_call_state *dce_call, TALLOC_C
        }
 
        /* make sure the sam database is accessible */
-       c_state->sam_ctx = samdb_connect(c_state, dce_call->event_ctx, dce_call->conn->dce_ctx->lp_ctx, dce_call->conn->auth_state.session_info); 
+       c_state->sam_ctx = samdb_connect(c_state,
+                                        dce_call->event_ctx,
+                                        dce_call->conn->dce_ctx->lp_ctx,
+                                        dce_call->conn->auth_state.session_info,
+                                        dce_call->conn->remote_address,
+                                        0);
        if (c_state->sam_ctx == NULL) {
                talloc_free(c_state);
                return NT_STATUS_INVALID_SYSTEM_SERVICE;
@@ -195,8 +248,8 @@ static NTSTATUS dcesrv_samr_Connect(struct dcesrv_call_state *dce_call, TALLOC_C
 }
 
 
-/* 
-  samr_Close 
+/*
+  samr_Close
 */
 static NTSTATUS dcesrv_samr_Close(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                           struct samr_Close *r)
@@ -215,8 +268,8 @@ static NTSTATUS dcesrv_samr_Close(struct dcesrv_call_state *dce_call, TALLOC_CTX
 }
 
 
-/* 
-  samr_SetSecurity 
+/*
+  samr_SetSecurity
 */
 static NTSTATUS dcesrv_samr_SetSecurity(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                 struct samr_SetSecurity *r)
@@ -225,8 +278,8 @@ static NTSTATUS dcesrv_samr_SetSecurity(struct dcesrv_call_state *dce_call, TALL
 }
 
 
-/* 
-  samr_QuerySecurity 
+/*
+  samr_QuerySecurity
 */
 static NTSTATUS dcesrv_samr_QuerySecurity(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                   struct samr_QuerySecurity *r)
@@ -251,8 +304,8 @@ static NTSTATUS dcesrv_samr_QuerySecurity(struct dcesrv_call_state *dce_call, TA
 }
 
 
-/* 
-  samr_Shutdown 
+/*
+  samr_Shutdown
 
   we refuse this operation completely. If a admin wants to shutdown samr
   in Samba then they should use the samba admin tools to disable the samr pipe
@@ -264,8 +317,8 @@ static NTSTATUS dcesrv_samr_Shutdown(struct dcesrv_call_state *dce_call, TALLOC_
 }
 
 
-/* 
-  samr_LookupDomain 
+/*
+  samr_LookupDomain
 
   this maps from a domain name to a SID
 */
@@ -293,9 +346,9 @@ static NTSTATUS dcesrv_samr_LookupDomain(struct dcesrv_call_state *dce_call, TAL
                ret = gendb_search(c_state->sam_ctx,
                                   mem_ctx, NULL, &dom_msgs, dom_attrs,
                                   "(objectClass=builtinDomain)");
-       } else if (strcasecmp_m(r->in.domain_name->string, lp_sam_name(dce_call->conn->dce_ctx->lp_ctx)) == 0) {
+       } else if (strcasecmp_m(r->in.domain_name->string, lpcfg_sam_name(dce_call->conn->dce_ctx->lp_ctx)) == 0) {
                ret = gendb_search_dn(c_state->sam_ctx,
-                                     mem_ctx, ldb_get_default_basedn(c_state->sam_ctx), 
+                                     mem_ctx, ldb_get_default_basedn(c_state->sam_ctx),
                                      &dom_msgs, dom_attrs);
        } else {
                return NT_STATUS_NO_SUCH_DOMAIN;
@@ -303,10 +356,10 @@ static NTSTATUS dcesrv_samr_LookupDomain(struct dcesrv_call_state *dce_call, TAL
        if (ret != 1) {
                return NT_STATUS_NO_SUCH_DOMAIN;
        }
-       
+
        sid = samdb_result_dom_sid(mem_ctx, dom_msgs[0],
                                   "objectSid");
-               
+
        if (sid == NULL) {
                return NT_STATUS_NO_SUCH_DOMAIN;
        }
@@ -317,15 +370,14 @@ static NTSTATUS dcesrv_samr_LookupDomain(struct dcesrv_call_state *dce_call, TAL
 }
 
 
-/* 
-  samr_EnumDomains 
+/*
+  samr_EnumDomains
 
   list the domains in the SAM
 */
 static NTSTATUS dcesrv_samr_EnumDomains(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                 struct samr_EnumDomains *r)
 {
-       struct samr_connect_state *c_state;
        struct dcesrv_handle *h;
        struct samr_SamArray *array;
        uint32_t i, start_i;
@@ -336,8 +388,6 @@ static NTSTATUS dcesrv_samr_EnumDomains(struct dcesrv_call_state *dce_call, TALL
 
        DCESRV_PULL_HANDLE(h, r->in.connect_handle, SAMR_HANDLE_CONNECT);
 
-       c_state = h->data;
-
        *r->out.resume_handle = 2;
 
        start_i = *r->in.resume_handle;
@@ -351,7 +401,7 @@ static NTSTATUS dcesrv_samr_EnumDomains(struct dcesrv_call_state *dce_call, TALL
        if (array == NULL) {
                return NT_STATUS_NO_MEMORY;
        }
-               
+
        array->count = 0;
        array->entries = NULL;
 
@@ -363,7 +413,7 @@ static NTSTATUS dcesrv_samr_EnumDomains(struct dcesrv_call_state *dce_call, TALL
        for (i=0;i<2-start_i;i++) {
                array->entries[i].idx = start_i + i;
                if (i == 0) {
-                       array->entries[i].name.string = lp_sam_name(dce_call->conn->dce_ctx->lp_ctx);
+                       array->entries[i].name.string = lpcfg_sam_name(dce_call->conn->dce_ctx->lp_ctx);
                } else {
                        array->entries[i].name.string = "BUILTIN";
                }
@@ -377,8 +427,8 @@ static NTSTATUS dcesrv_samr_EnumDomains(struct dcesrv_call_state *dce_call, TALL
 }
 
 
-/* 
-  samr_OpenDomain 
+/*
+  samr_OpenDomain
 */
 static NTSTATUS dcesrv_samr_OpenDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                struct samr_OpenDomain *r)
@@ -389,6 +439,7 @@ static NTSTATUS dcesrv_samr_OpenDomain(struct dcesrv_call_state *dce_call, TALLO
        const char * const dom_attrs[] = { "cn", NULL};
        struct ldb_message **dom_msgs;
        int ret;
+       unsigned int i;
 
        ZERO_STRUCTP(r->out.domain_handle);
 
@@ -412,14 +463,14 @@ static NTSTATUS dcesrv_samr_OpenDomain(struct dcesrv_call_state *dce_call, TALLO
                d_state->domain_name = "BUILTIN";
        } else {
                d_state->builtin = false;
-               d_state->domain_name = lp_sam_name(dce_call->conn->dce_ctx->lp_ctx);
+               d_state->domain_name = lpcfg_sam_name(dce_call->conn->dce_ctx->lp_ctx);
        }
 
        ret = gendb_search(c_state->sam_ctx,
                           mem_ctx, ldb_get_default_basedn(c_state->sam_ctx), &dom_msgs, dom_attrs,
-                          "(objectSid=%s)", 
+                          "(objectSid=%s)",
                           ldap_encode_ndr_dom_sid(mem_ctx, r->in.sid));
-       
+
        if (ret == 0) {
                talloc_free(d_state);
                return NT_STATUS_NO_SUCH_DOMAIN;
@@ -433,19 +484,23 @@ static NTSTATUS dcesrv_samr_OpenDomain(struct dcesrv_call_state *dce_call, TALLO
        }
 
        d_state->domain_dn = talloc_steal(d_state, dom_msgs[0]->dn);
-       d_state->role = lp_server_role(dce_call->conn->dce_ctx->lp_ctx);
+       d_state->role = lpcfg_server_role(dce_call->conn->dce_ctx->lp_ctx);
        d_state->connect_state = talloc_reference(d_state, c_state);
        d_state->sam_ctx = c_state->sam_ctx;
        d_state->access_mask = r->in.access_mask;
 
        d_state->lp_ctx = dce_call->conn->dce_ctx->lp_ctx;
 
+       for (i = 0; i < SAMR_LAST_CACHE; i++) {
+               initialize_guid_cache(&d_state->guid_caches[i]);
+       }
+
        h_domain = dcesrv_handle_new(dce_call->context, SAMR_HANDLE_DOMAIN);
        if (!h_domain) {
                talloc_free(d_state);
                return NT_STATUS_NO_MEMORY;
        }
-       
+
        h_domain->data = talloc_steal(h_domain, d_state);
 
        *r->out.domain_handle = h_domain->wire_handle;
@@ -457,20 +512,20 @@ static NTSTATUS dcesrv_samr_OpenDomain(struct dcesrv_call_state *dce_call, TALLO
   return DomInfo1
 */
 static NTSTATUS dcesrv_samr_info_DomInfo1(struct samr_domain_state *state,
-                                  TALLOC_CTX *mem_ctx,
-                                   struct ldb_message **dom_msgs,
-                                  struct samr_DomInfo1 *info)
+                                         TALLOC_CTX *mem_ctx,
+                                         struct ldb_message **dom_msgs,
+                                         struct samr_DomInfo1 *info)
 {
        info->min_password_length =
-               samdb_result_uint(dom_msgs[0], "minPwdLength", 0);
+               ldb_msg_find_attr_as_uint(dom_msgs[0], "minPwdLength", 0);
        info->password_history_length =
-               samdb_result_uint(dom_msgs[0], "pwdHistoryLength", 0);
-       info->password_properties = 
-               samdb_result_uint(dom_msgs[0], "pwdProperties", 0);
-       info->max_password_age = 
-               samdb_result_int64(dom_msgs[0], "maxPwdAge", 0);
-       info->min_password_age = 
-               samdb_result_int64(dom_msgs[0], "minPwdAge", 0);
+               ldb_msg_find_attr_as_uint(dom_msgs[0], "pwdHistoryLength", 0);
+       info->password_properties =
+               ldb_msg_find_attr_as_uint(dom_msgs[0], "pwdProperties", 0);
+       info->max_password_age =
+               ldb_msg_find_attr_as_int64(dom_msgs[0], "maxPwdAge", 0);
+       info->min_password_age =
+               ldb_msg_find_attr_as_int64(dom_msgs[0], "minPwdAge", 0);
 
        return NT_STATUS_OK;
 }
@@ -478,31 +533,29 @@ static NTSTATUS dcesrv_samr_info_DomInfo1(struct samr_domain_state *state,
 /*
   return DomInfo2
 */
-static NTSTATUS dcesrv_samr_info_DomGeneralInformation(struct samr_domain_state *state, 
+static NTSTATUS dcesrv_samr_info_DomGeneralInformation(struct samr_domain_state *state,
                                                       TALLOC_CTX *mem_ctx,
                                                       struct ldb_message **dom_msgs,
                                                       struct samr_DomGeneralInformation *info)
 {
-       /* This pulls the NetBIOS name from the 
-          cn=NTDS Settings,cn=<NETBIOS name of PDC>,....
-          string */
-       info->primary.string = samdb_result_fsmo_name(state->sam_ctx, mem_ctx, dom_msgs[0], "fSMORoleOwner");
+       /* MS-SAMR 2.2.4.1 - ReplicaSourceNodeName: "domainReplica" attribute */
+       info->primary.string = ldb_msg_find_attr_as_string(dom_msgs[0],
+                                                          "domainReplica",
+                                                          "");
 
-       if (!info->primary.string) {
-               info->primary.string = lp_netbios_name(state->lp_ctx);
-       }
-
-       info->force_logoff_time = ldb_msg_find_attr_as_uint64(dom_msgs[0], "forceLogoff", 
+       info->force_logoff_time = ldb_msg_find_attr_as_uint64(dom_msgs[0], "forceLogoff",
                                                            0x8000000000000000LL);
 
-       info->oem_information.string = samdb_result_string(dom_msgs[0], "oEMInformation", NULL);
+       info->oem_information.string = ldb_msg_find_attr_as_string(dom_msgs[0],
+                                                                  "oEMInformation",
+                                                                  "");
        info->domain_name.string  = state->domain_name;
 
-       info->sequence_num = ldb_msg_find_attr_as_uint64(dom_msgs[0], "modifiedCount", 
+       info->sequence_num = ldb_msg_find_attr_as_uint64(dom_msgs[0], "modifiedCount",
                                                 0);
        switch (state->role) {
-       case ROLE_DOMAIN_CONTROLLER:
-               /* This pulls the NetBIOS name from the 
+       case ROLE_ACTIVE_DIRECTORY_DC:
+               /* This pulls the NetBIOS name from the
                   cn=NTDS Settings,cn=<NETBIOS name of PDC>,....
                   string */
                if (samdb_is_pdc(state->sam_ctx)) {
@@ -511,6 +564,10 @@ static NTSTATUS dcesrv_samr_info_DomGeneralInformation(struct samr_domain_state
                        info->role = SAMR_ROLE_DOMAIN_BDC;
                }
                break;
+       case ROLE_DOMAIN_PDC:
+       case ROLE_DOMAIN_BDC:
+       case ROLE_AUTO:
+               return NT_STATUS_INTERNAL_ERROR;
        case ROLE_DOMAIN_MEMBER:
                info->role = SAMR_ROLE_DOMAIN_MEMBER;
                break;
@@ -519,14 +576,18 @@ static NTSTATUS dcesrv_samr_info_DomGeneralInformation(struct samr_domain_state
                break;
        }
 
-       /* No users in BUILTIN, and the LOCAL group types are only in builtin, and the global group type is never in BUILTIN */
-       info->num_users = samdb_search_count(state->sam_ctx, state->domain_dn,
+       info->num_users = samdb_search_count(state->sam_ctx, mem_ctx,
+                                            state->domain_dn,
                                             "(objectClass=user)");
-       info->num_groups = samdb_search_count(state->sam_ctx, state->domain_dn,
-                                             "(&(objectClass=group)(groupType=%u))",
+       info->num_groups = samdb_search_count(state->sam_ctx, mem_ctx,
+                                             state->domain_dn,
+                                             "(&(objectClass=group)(|(groupType=%d)(groupType=%d)))",
+                                             GTYPE_SECURITY_UNIVERSAL_GROUP,
                                              GTYPE_SECURITY_GLOBAL_GROUP);
-       info->num_aliases = samdb_search_count(state->sam_ctx, state->domain_dn,
-                                              "(&(objectClass=group)(groupType=%u))",
+       info->num_aliases = samdb_search_count(state->sam_ctx, mem_ctx,
+                                              state->domain_dn,
+                                              "(&(objectClass=group)(|(groupType=%d)(groupType=%d)))",
+                                              GTYPE_SECURITY_BUILTIN_LOCAL_GROUP,
                                               GTYPE_SECURITY_DOMAIN_LOCAL_GROUP);
 
        return NT_STATUS_OK;
@@ -536,11 +597,11 @@ static NTSTATUS dcesrv_samr_info_DomGeneralInformation(struct samr_domain_state
   return DomInfo3
 */
 static NTSTATUS dcesrv_samr_info_DomInfo3(struct samr_domain_state *state,
-                                  TALLOC_CTX *mem_ctx,
-                                   struct ldb_message **dom_msgs,
-                                  struct samr_DomInfo3 *info)
+                                         TALLOC_CTX *mem_ctx,
+                                         struct ldb_message **dom_msgs,
+                                         struct samr_DomInfo3 *info)
 {
-       info->force_logoff_time = ldb_msg_find_attr_as_uint64(dom_msgs[0], "forceLogoff", 
+       info->force_logoff_time = ldb_msg_find_attr_as_uint64(dom_msgs[0], "forceLogoff",
                                                      0x8000000000000000LL);
 
        return NT_STATUS_OK;
@@ -554,7 +615,9 @@ static NTSTATUS dcesrv_samr_info_DomOEMInformation(struct samr_domain_state *sta
                                    struct ldb_message **dom_msgs,
                                   struct samr_DomOEMInformation *info)
 {
-       info->oem_information.string = samdb_result_string(dom_msgs[0], "oEMInformation", NULL);
+       info->oem_information.string = ldb_msg_find_attr_as_string(dom_msgs[0],
+                                                                  "oEMInformation",
+                                                                  "");
 
        return NT_STATUS_OK;
 }
@@ -563,9 +626,9 @@ static NTSTATUS dcesrv_samr_info_DomOEMInformation(struct samr_domain_state *sta
   return DomInfo5
 */
 static NTSTATUS dcesrv_samr_info_DomInfo5(struct samr_domain_state *state,
-                                  TALLOC_CTX *mem_ctx,
-                                   struct ldb_message **dom_msgs,
-                                  struct samr_DomInfo5 *info)
+                                         TALLOC_CTX *mem_ctx,
+                                         struct ldb_message **dom_msgs,
+                                         struct samr_DomInfo5 *info)
 {
        info->domain_name.string  = state->domain_name;
 
@@ -576,19 +639,14 @@ static NTSTATUS dcesrv_samr_info_DomInfo5(struct samr_domain_state *state,
   return DomInfo6
 */
 static NTSTATUS dcesrv_samr_info_DomInfo6(struct samr_domain_state *state,
-                                  TALLOC_CTX *mem_ctx,
-                                  struct ldb_message **dom_msgs,
-                                  struct samr_DomInfo6 *info)
+                                         TALLOC_CTX *mem_ctx,
+                                         struct ldb_message **dom_msgs,
+                                         struct samr_DomInfo6 *info)
 {
-       /* This pulls the NetBIOS name from the 
-          cn=NTDS Settings,cn=<NETBIOS name of PDC>,....
-          string */
-       info->primary.string = samdb_result_fsmo_name(state->sam_ctx, mem_ctx, 
-                                                     dom_msgs[0], "fSMORoleOwner");
-
-       if (!info->primary.string) {
-               info->primary.string = lp_netbios_name(state->lp_ctx);
-       }
+       /* MS-SAMR 2.2.4.1 - ReplicaSourceNodeName: "domainReplica" attribute */
+       info->primary.string = ldb_msg_find_attr_as_string(dom_msgs[0],
+                                                          "domainReplica",
+                                                          "");
 
        return NT_STATUS_OK;
 }
@@ -597,14 +655,14 @@ static NTSTATUS dcesrv_samr_info_DomInfo6(struct samr_domain_state *state,
   return DomInfo7
 */
 static NTSTATUS dcesrv_samr_info_DomInfo7(struct samr_domain_state *state,
-                                  TALLOC_CTX *mem_ctx,
-                                   struct ldb_message **dom_msgs,
-                                  struct samr_DomInfo7 *info)
+                                         TALLOC_CTX *mem_ctx,
+                                         struct ldb_message **dom_msgs,
+                                         struct samr_DomInfo7 *info)
 {
 
        switch (state->role) {
-       case ROLE_DOMAIN_CONTROLLER:
-               /* This pulls the NetBIOS name from the 
+       case ROLE_ACTIVE_DIRECTORY_DC:
+               /* This pulls the NetBIOS name from the
                   cn=NTDS Settings,cn=<NETBIOS name of PDC>,....
                   string */
                if (samdb_is_pdc(state->sam_ctx)) {
@@ -613,6 +671,10 @@ static NTSTATUS dcesrv_samr_info_DomInfo7(struct samr_domain_state *state,
                        info->role = SAMR_ROLE_DOMAIN_BDC;
                }
                break;
+       case ROLE_DOMAIN_PDC:
+       case ROLE_DOMAIN_BDC:
+       case ROLE_AUTO:
+               return NT_STATUS_INTERNAL_ERROR;
        case ROLE_DOMAIN_MEMBER:
                info->role = SAMR_ROLE_DOMAIN_MEMBER;
                break;
@@ -628,11 +690,11 @@ static NTSTATUS dcesrv_samr_info_DomInfo7(struct samr_domain_state *state,
   return DomInfo8
 */
 static NTSTATUS dcesrv_samr_info_DomInfo8(struct samr_domain_state *state,
-                                  TALLOC_CTX *mem_ctx,
-                                   struct ldb_message **dom_msgs,
-                                  struct samr_DomInfo8 *info)
+                                         TALLOC_CTX *mem_ctx,
+                                         struct ldb_message **dom_msgs,
+                                         struct samr_DomInfo8 *info)
 {
-       info->sequence_num = ldb_msg_find_attr_as_uint64(dom_msgs[0], "modifiedCount", 
+       info->sequence_num = ldb_msg_find_attr_as_uint64(dom_msgs[0], "modifiedCount",
                                               time(NULL));
 
        info->domain_create_time = ldb_msg_find_attr_as_uint(dom_msgs[0], "creationTime",
@@ -645,9 +707,9 @@ static NTSTATUS dcesrv_samr_info_DomInfo8(struct samr_domain_state *state,
   return DomInfo9
 */
 static NTSTATUS dcesrv_samr_info_DomInfo9(struct samr_domain_state *state,
-                                  TALLOC_CTX *mem_ctx,
-                                   struct ldb_message **dom_msgs,
-                                  struct samr_DomInfo9 *info)
+                                         TALLOC_CTX *mem_ctx,
+                                         struct ldb_message **dom_msgs,
+                                         struct samr_DomInfo9 *info)
 {
        info->domain_server_state = DOMAIN_SERVER_ENABLED;
 
@@ -658,17 +720,17 @@ static NTSTATUS dcesrv_samr_info_DomInfo9(struct samr_domain_state *state,
   return DomInfo11
 */
 static NTSTATUS dcesrv_samr_info_DomGeneralInformation2(struct samr_domain_state *state,
-                                   TALLOC_CTX *mem_ctx,
-                                   struct ldb_message **dom_msgs,
-                                   struct samr_DomGeneralInformation2 *info)
+                                                       TALLOC_CTX *mem_ctx,
+                                                       struct ldb_message **dom_msgs,
+                                                       struct samr_DomGeneralInformation2 *info)
 {
        NTSTATUS status;
        status = dcesrv_samr_info_DomGeneralInformation(state, mem_ctx, dom_msgs, &info->general);
        if (!NT_STATUS_IS_OK(status)) {
                return status;
        }
-       
-       info->lockout_duration = ldb_msg_find_attr_as_int64(dom_msgs[0], "lockoutDuration", 
+
+       info->lockout_duration = ldb_msg_find_attr_as_int64(dom_msgs[0], "lockoutDuration",
                                                    -18000000000LL);
        info->lockout_window = ldb_msg_find_attr_as_int64(dom_msgs[0], "lockOutObservationWindow",
                                                    -18000000000LL);
@@ -681,11 +743,11 @@ static NTSTATUS dcesrv_samr_info_DomGeneralInformation2(struct samr_domain_state
   return DomInfo12
 */
 static NTSTATUS dcesrv_samr_info_DomInfo12(struct samr_domain_state *state,
-                                  TALLOC_CTX *mem_ctx,
-                                   struct ldb_message **dom_msgs,
-                                  struct samr_DomInfo12 *info)
+                                          TALLOC_CTX *mem_ctx,
+                                          struct ldb_message **dom_msgs,
+                                          struct samr_DomInfo12 *info)
 {
-       info->lockout_duration = ldb_msg_find_attr_as_int64(dom_msgs[0], "lockoutDuration", 
+       info->lockout_duration = ldb_msg_find_attr_as_int64(dom_msgs[0], "lockoutDuration",
                                                    -18000000000LL);
        info->lockout_window = ldb_msg_find_attr_as_int64(dom_msgs[0], "lockOutObservationWindow",
                                                    -18000000000LL);
@@ -698,11 +760,11 @@ static NTSTATUS dcesrv_samr_info_DomInfo12(struct samr_domain_state *state,
   return DomInfo13
 */
 static NTSTATUS dcesrv_samr_info_DomInfo13(struct samr_domain_state *state,
-                                   TALLOC_CTX *mem_ctx,
-                                   struct ldb_message **dom_msgs,
-                                   struct samr_DomInfo13 *info)
+                                          TALLOC_CTX *mem_ctx,
+                                          struct ldb_message **dom_msgs,
+                                          struct samr_DomInfo13 *info)
 {
-       info->sequence_num = ldb_msg_find_attr_as_uint64(dom_msgs[0], "modifiedCount", 
+       info->sequence_num = ldb_msg_find_attr_as_uint64(dom_msgs[0], "modifiedCount",
                                               time(NULL));
 
        info->domain_create_time = ldb_msg_find_attr_as_uint(dom_msgs[0], "creationTime",
@@ -713,11 +775,12 @@ static NTSTATUS dcesrv_samr_info_DomInfo13(struct samr_domain_state *state,
        return NT_STATUS_OK;
 }
 
-/* 
-  samr_QueryDomainInfo 
+/*
+  samr_QueryDomainInfo
 */
-static NTSTATUS dcesrv_samr_QueryDomainInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
-                                    struct samr_QueryDomainInfo *r)
+static NTSTATUS dcesrv_samr_QueryDomainInfo(struct dcesrv_call_state *dce_call,
+                                           TALLOC_CTX *mem_ctx,
+                                           struct samr_QueryDomainInfo *r)
 {
        struct dcesrv_handle *h;
        struct samr_domain_state *d_state;
@@ -725,7 +788,7 @@ static NTSTATUS dcesrv_samr_QueryDomainInfo(struct dcesrv_call_state *dce_call,
 
        struct ldb_message **dom_msgs;
        const char * const *attrs = NULL;
-       
+
        *r->out.info = NULL;
 
        DCESRV_PULL_HANDLE(h, r->in.domain_handle, SAMR_HANDLE_DOMAIN);
@@ -733,7 +796,7 @@ static NTSTATUS dcesrv_samr_QueryDomainInfo(struct dcesrv_call_state *dce_call,
        d_state = h->data;
 
        switch (r->in.level) {
-       case 1: 
+       case 1:
        {
                static const char * const attrs2[] = { "minPwdLength",
                                                       "pwdHistoryLength",
@@ -747,23 +810,23 @@ static NTSTATUS dcesrv_samr_QueryDomainInfo(struct dcesrv_call_state *dce_call,
        case 2:
        {
                static const char * const attrs2[] = {"forceLogoff",
-                                                     "oEMInformation", 
-                                                     "modifiedCount", 
-                                                     "fSMORoleOwner",
+                                                     "oEMInformation",
+                                                     "modifiedCount",
+                                                     "domainReplica",
                                                      NULL};
                attrs = attrs2;
                break;
        }
        case 3:
        {
-               static const char * const attrs2[] = {"forceLogoff", 
+               static const char * const attrs2[] = {"forceLogoff",
                                                      NULL};
                attrs = attrs2;
                break;
        }
        case 4:
        {
-               static const char * const attrs2[] = {"oEMInformation", 
+               static const char * const attrs2[] = {"oEMInformation",
                                                      NULL};
                attrs = attrs2;
                break;
@@ -775,8 +838,8 @@ static NTSTATUS dcesrv_samr_QueryDomainInfo(struct dcesrv_call_state *dce_call,
        }
        case 6:
        {
-               static const char * const attrs2[] = {"fSMORoleOwner", 
-                                                     NULL};
+               static const char * const attrs2[] = { "domainReplica",
+                                                      NULL };
                attrs = attrs2;
                break;
        }
@@ -787,8 +850,8 @@ static NTSTATUS dcesrv_samr_QueryDomainInfo(struct dcesrv_call_state *dce_call,
        }
        case 8:
        {
-               static const char * const attrs2[] = { "modifiedCount", 
-                                                      "creationTime", 
+               static const char * const attrs2[] = { "modifiedCount",
+                                                      "creationTime",
                                                       NULL };
                attrs = attrs2;
                break;
@@ -802,27 +865,27 @@ static NTSTATUS dcesrv_samr_QueryDomainInfo(struct dcesrv_call_state *dce_call,
        {
                static const char * const attrs2[] = { "oEMInformation",
                                                       "forceLogoff",
-                                                      "modifiedCount", 
-                                                      "lockoutDuration", 
-                                                      "lockOutObservationWindow", 
-                                                      "lockoutThreshold", 
+                                                      "modifiedCount",
+                                                      "lockoutDuration",
+                                                      "lockOutObservationWindow",
+                                                      "lockoutThreshold",
                                                       NULL};
                attrs = attrs2;
                break;
        }
        case 12:
        {
-               static const char * const attrs2[] = { "lockoutDuration", 
-                                                      "lockOutObservationWindow", 
-                                                      "lockoutThreshold", 
+               static const char * const attrs2[] = { "lockoutDuration",
+                                                      "lockOutObservationWindow",
+                                                      "lockoutThreshold",
                                                       NULL};
                attrs = attrs2;
                break;
        }
        case 13:
        {
-               static const char * const attrs2[] = { "modifiedCount", 
-                                                      "creationTime", 
+               static const char * const attrs2[] = { "modifiedCount",
+                                                      "creationTime",
                                                       NULL };
                attrs = attrs2;
                break;
@@ -856,40 +919,40 @@ static NTSTATUS dcesrv_samr_QueryDomainInfo(struct dcesrv_call_state *dce_call,
 
        switch (r->in.level) {
        case 1:
-               return dcesrv_samr_info_DomInfo1(d_state, mem_ctx, dom_msgs, 
+               return dcesrv_samr_info_DomInfo1(d_state, mem_ctx, dom_msgs,
                                                 &info->info1);
        case 2:
-               return dcesrv_samr_info_DomGeneralInformation(d_state, mem_ctx, dom_msgs, 
+               return dcesrv_samr_info_DomGeneralInformation(d_state, mem_ctx, dom_msgs,
                                                              &info->general);
        case 3:
-               return dcesrv_samr_info_DomInfo3(d_state, mem_ctx, dom_msgs, 
+               return dcesrv_samr_info_DomInfo3(d_state, mem_ctx, dom_msgs,
                                                 &info->info3);
        case 4:
-               return dcesrv_samr_info_DomOEMInformation(d_state, mem_ctx, dom_msgs, 
+               return dcesrv_samr_info_DomOEMInformation(d_state, mem_ctx, dom_msgs,
                                                          &info->oem);
        case 5:
-               return dcesrv_samr_info_DomInfo5(d_state, mem_ctx, dom_msgs, 
+               return dcesrv_samr_info_DomInfo5(d_state, mem_ctx, dom_msgs,
                                                 &info->info5);
        case 6:
-               return dcesrv_samr_info_DomInfo6(d_state, mem_ctx, dom_msgs, 
+               return dcesrv_samr_info_DomInfo6(d_state, mem_ctx, dom_msgs,
                                                 &info->info6);
        case 7:
-               return dcesrv_samr_info_DomInfo7(d_state, mem_ctx, dom_msgs, 
+               return dcesrv_samr_info_DomInfo7(d_state, mem_ctx, dom_msgs,
                                                 &info->info7);
        case 8:
-               return dcesrv_samr_info_DomInfo8(d_state, mem_ctx, dom_msgs, 
+               return dcesrv_samr_info_DomInfo8(d_state, mem_ctx, dom_msgs,
                                                 &info->info8);
        case 9:
-               return dcesrv_samr_info_DomInfo9(d_state, mem_ctx, dom_msgs, 
+               return dcesrv_samr_info_DomInfo9(d_state, mem_ctx, dom_msgs,
                                                 &info->info9);
        case 11:
-               return dcesrv_samr_info_DomGeneralInformation2(d_state, mem_ctx, dom_msgs, 
+               return dcesrv_samr_info_DomGeneralInformation2(d_state, mem_ctx, dom_msgs,
                                                               &info->general2);
        case 12:
-               return dcesrv_samr_info_DomInfo12(d_state, mem_ctx, dom_msgs, 
+               return dcesrv_samr_info_DomInfo12(d_state, mem_ctx, dom_msgs,
                                                  &info->info12);
        case 13:
-               return dcesrv_samr_info_DomInfo13(d_state, mem_ctx, dom_msgs, 
+               return dcesrv_samr_info_DomInfo13(d_state, mem_ctx, dom_msgs,
                                                  &info->info13);
        default:
                return NT_STATUS_INVALID_INFO_CLASS;
@@ -897,8 +960,8 @@ static NTSTATUS dcesrv_samr_QueryDomainInfo(struct dcesrv_call_state *dce_call,
 }
 
 
-/* 
-  samr_SetDomainInfo 
+/*
+  samr_SetDomainInfo
 */
 static NTSTATUS dcesrv_samr_SetDomainInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_SetDomainInfo *r)
@@ -984,16 +1047,14 @@ static NTSTATUS dcesrv_samr_SetDomainInfo(struct dcesrv_call_state *dce_call, TA
                DEBUG(1,("Failed to modify record %s: %s\n",
                         ldb_dn_get_linearized(d_state->domain_dn),
                         ldb_errstring(sam_ctx)));
-
-               /* we really need samdb.c to return NTSTATUS */
-               return NT_STATUS_UNSUCCESSFUL;
+               return dsdb_ldb_err_to_ntstatus(ret);
        }
 
        return NT_STATUS_OK;
 }
 
-/* 
-  samr_CreateDomainGroup 
+/*
+  samr_CreateDomainGroup
 */
 static NTSTATUS dcesrv_samr_CreateDomainGroup(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                       struct samr_CreateDomainGroup *r)
@@ -1064,8 +1125,65 @@ static int compare_SamEntry(struct samr_SamEntry *e1, struct samr_SamEntry *e2)
        return e1->idx - e2->idx;
 }
 
-/* 
-  samr_EnumDomainGroups 
+static int compare_msgRid(struct ldb_message **m1, struct ldb_message **m2) {
+       struct dom_sid *sid1 = NULL;
+       struct dom_sid *sid2 = NULL;
+       uint32_t rid1;
+       uint32_t rid2;
+       int res = 0;
+       NTSTATUS status;
+       TALLOC_CTX *frame = talloc_stackframe();
+
+       sid1 = samdb_result_dom_sid(frame, *m1, "objectSid");
+       sid2 = samdb_result_dom_sid(frame, *m2, "objectSid");
+
+       /*
+        * If entries don't have a SID we want to sort them to the end of
+        * the list.
+        */
+       if (sid1 == NULL && sid2 == NULL) {
+               res = 0;
+               goto exit;
+       } else if (sid2 == NULL) {
+               res = 1;
+               goto exit;
+       } else if (sid1 == NULL) {
+               res = -1;
+               goto exit;
+       }
+
+       /*
+        * Get and compare the rids, if we fail to extract a rid treat it as a
+        * missing SID and sort to the end of the list
+        */
+       status = dom_sid_split_rid(NULL, sid1, NULL, &rid1);
+       if (!NT_STATUS_IS_OK(status)) {
+               res = 1;
+               goto exit;
+       }
+
+       status = dom_sid_split_rid(NULL, sid2, NULL, &rid2);
+       if (!NT_STATUS_IS_OK(status)) {
+               res = -1;
+               goto exit;
+       }
+
+       if (rid1 == rid2) {
+               res = 0;
+       }
+       else if (rid1 > rid2) {
+               res = 1;
+       }
+       else {
+               res = -1;
+       }
+exit:
+       TALLOC_FREE(frame);
+       return res;
+}
+
+/*
+  samr_EnumDomainGroups
 */
 static NTSTATUS dcesrv_samr_EnumDomainGroups(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                      struct samr_EnumDomainGroups *r)
@@ -1073,11 +1191,17 @@ static NTSTATUS dcesrv_samr_EnumDomainGroups(struct dcesrv_call_state *dce_call,
        struct dcesrv_handle *h;
        struct samr_domain_state *d_state;
        struct ldb_message **res;
-       int i, ldb_cnt;
-       uint32_t first, count;
+       uint32_t i;
+       uint32_t count;
+       uint32_t results;
+       uint32_t max_entries;
+       uint32_t remaining_entries;
+       uint32_t resume_handle;
        struct samr_SamEntry *entries;
        const char * const attrs[] = { "objectSid", "sAMAccountName", NULL };
+       const char * const cache_attrs[] = { "objectSid", "objectGUID", NULL };
        struct samr_SamArray *sam;
+       struct samr_guid_cache *cache = NULL;
 
        *r->out.resume_handle = 0;
        *r->out.sam = NULL;
@@ -1086,82 +1210,197 @@ static NTSTATUS dcesrv_samr_EnumDomainGroups(struct dcesrv_call_state *dce_call,
        DCESRV_PULL_HANDLE(h, r->in.domain_handle, SAMR_HANDLE_DOMAIN);
 
        d_state = h->data;
+       cache = &d_state->guid_caches[SAMR_ENUM_DOMAIN_GROUPS_CACHE];
+
+       /*
+        * If the resume_handle is zero, query the database and cache the
+        * matching GUID's
+        */
+       if (*r->in.resume_handle == 0) {
+               NTSTATUS status;
+               int ldb_cnt;
+               clear_guid_cache(cache);
+               /*
+                * search for all domain groups in this domain.
+                */
+               ldb_cnt = samdb_search_domain(
+                   d_state->sam_ctx,
+                   mem_ctx,
+                   d_state->domain_dn,
+                   &res,
+                   cache_attrs,
+                   d_state->domain_sid,
+                   "(&(|(groupType=%d)(groupType=%d))(objectClass=group))",
+                   GTYPE_SECURITY_UNIVERSAL_GROUP,
+                   GTYPE_SECURITY_GLOBAL_GROUP);
+               if (ldb_cnt < 0) {
+                       return NT_STATUS_INTERNAL_DB_CORRUPTION;
+               }
+               /*
+                * Sort the results into RID order, while the spec states there
+                * is no order, Windows appears to sort the results by RID and
+                * so it is possible that there are clients that depend on
+                * this ordering
+                */
+               TYPESAFE_QSORT(res, ldb_cnt, compare_msgRid);
 
-       /* search for all domain groups in this domain. This could possibly be
-          cached and resumed based on resume_key */
-       ldb_cnt = samdb_search_domain(d_state->sam_ctx, mem_ctx,
-                                     d_state->domain_dn, &res, attrs,
-                                     d_state->domain_sid,
-                                     "(&(|(groupType=%d)(groupType=%d))(objectClass=group))",
-                                     GTYPE_SECURITY_UNIVERSAL_GROUP,
-                                     GTYPE_SECURITY_GLOBAL_GROUP);
-       if (ldb_cnt < 0) {
-               return NT_STATUS_INTERNAL_DB_CORRUPTION;
-       }
+               /*
+                * cache the sorted GUID's
+                */
+               status = load_guid_cache(cache, d_state, ldb_cnt, res);
+               TALLOC_FREE(res);
+               if (!NT_STATUS_IS_OK(status)) {
+                       return status;
+               }
+               cache->handle = 0;
+       }
+
+
+       /*
+        * If the resume handle is out of range we return an empty response
+        * and invalidate the cache.
+        *
+        * From the specification:
+        * Servers SHOULD validate that EnumerationContext is an expected
+        * value for the server's implementation. Windows does NOT validate
+        * the input, though the result of malformed information merely results
+        * in inconsistent output to the client.
+        */
+       if (*r->in.resume_handle >= cache->size) {
+               clear_guid_cache(cache);
+               sam = talloc(mem_ctx, struct samr_SamArray);
+               if (!sam) {
+                       return NT_STATUS_NO_MEMORY;
+               }
+               sam->entries = NULL;
+               sam->count = 0;
 
-       /* convert to SamEntry format */
-       entries = talloc_array(mem_ctx, struct samr_SamEntry, ldb_cnt);
-       if (!entries) {
-               return NT_STATUS_NO_MEMORY;
+               *r->out.sam = sam;
+               *r->out.resume_handle = 0;
+               return NT_STATUS_OK;
        }
 
-       count = 0;
 
-       for (i=0;i<ldb_cnt;i++) {
-               struct dom_sid *group_sid;
+       /*
+        * Calculate the number of entries to return limit by max_size.
+        * Note that we use the w2k3 element size value of 54
+        */
+       max_entries = 1 + (r->in.max_size/SAMR_ENUM_USERS_MULTIPLIER);
+       remaining_entries = cache->size - *r->in.resume_handle;
+       results = MIN(remaining_entries, max_entries);
 
-               group_sid = samdb_result_dom_sid(mem_ctx, res[i],
-                                                "objectSid");
-               if (group_sid == NULL) {
+       /*
+        * Process the list of result GUID's.
+        * Read the details of each object and populate the Entries
+        * for the current level.
+        */
+       count = 0;
+       resume_handle = *r->in.resume_handle;
+       entries = talloc_array(mem_ctx, struct samr_SamEntry, results);
+       if (entries == NULL) {
+               clear_guid_cache(cache);
+               return NT_STATUS_NO_MEMORY;
+       }
+       for (i = 0; i < results; i++) {
+               struct dom_sid *objectsid;
+               uint32_t rid;
+               struct ldb_result *rec;
+               const uint32_t idx = *r->in.resume_handle + i;
+               int ret;
+               NTSTATUS status;
+               const char *name = NULL;
+               resume_handle++;
+               /*
+                * Read an object from disk using the GUID as the key
+                *
+                * If the object can not be read, or it does not have a SID
+                * it is ignored.
+                *
+                * As a consequence of this, if all the remaining GUID's
+                * have been deleted an empty result will be returned.
+                * i.e. even if the previous call returned a non zero
+                * resume_handle it is possible for no results to be returned.
+                *
+                */
+               ret = dsdb_search_by_dn_guid(d_state->sam_ctx,
+                                            mem_ctx,
+                                            &rec,
+                                            &cache->entries[idx],
+                                            attrs,
+                                            0);
+               if (ret == LDB_ERR_NO_SUCH_OBJECT) {
+                       struct GUID_txt_buf guid_buf;
+                       DBG_WARNING(
+                           "GUID [%s] not found\n",
+                           GUID_buf_string(&cache->entries[idx], &guid_buf));
+                       continue;
+               } else if (ret != LDB_SUCCESS) {
+                       clear_guid_cache(cache);
                        return NT_STATUS_INTERNAL_DB_CORRUPTION;
                }
 
-               entries[count].idx =
-                       group_sid->sub_auths[group_sid->num_auths-1];
-               entries[count].name.string =
-                       samdb_result_string(res[i], "sAMAccountName", "");
-               count += 1;
-       }
-
-       /* sort the results by rid */
-       TYPESAFE_QSORT(entries, count, compare_SamEntry);
-
-       /* find the first entry to return */
-       for (first=0;
-            first<count && entries[first].idx <= *r->in.resume_handle;
-            first++) ;
+               objectsid = samdb_result_dom_sid(mem_ctx,
+                                                rec->msgs[0],
+                                                "objectSID");
+               if (objectsid == NULL) {
+                       struct GUID_txt_buf guid_buf;
+                       DBG_WARNING(
+                           "objectSID for GUID [%s] not found\n",
+                           GUID_buf_string(&cache->entries[idx], &guid_buf));
+                       continue;
+               }
+               status = dom_sid_split_rid(NULL,
+                                          objectsid,
+                                          NULL,
+                                          &rid);
+               if (!NT_STATUS_IS_OK(status)) {
+                       struct dom_sid_buf sid_buf;
+                       struct GUID_txt_buf guid_buf;
+                       DBG_WARNING(
+                           "objectSID [%s] for GUID [%s] invalid\n",
+                           dom_sid_str_buf(objectsid, &sid_buf),
+                           GUID_buf_string(&cache->entries[idx], &guid_buf));
+                       continue;
+               }
 
-       /* return the rest, limit by max_size. Note that we
-          use the w2k3 element size value of 54 */
-       *r->out.num_entries = count - first;
-       *r->out.num_entries = MIN(*r->out.num_entries,
-                                1+(r->in.max_size/SAMR_ENUM_USERS_MULTIPLIER));
+               entries[count].idx = rid;
+               name = ldb_msg_find_attr_as_string(
+                   rec->msgs[0], "sAMAccountName", "");
+               entries[count].name.string = talloc_strdup(entries, name);
+               count++;
+       }
 
        sam = talloc(mem_ctx, struct samr_SamArray);
        if (!sam) {
+               clear_guid_cache(cache);
                return NT_STATUS_NO_MEMORY;
        }
 
-       sam->entries = entries+first;
-       sam->count = *r->out.num_entries;
+       sam->entries = entries;
+       sam->count = count;
 
        *r->out.sam = sam;
-
-       if (first == count) {
+       *r->out.resume_handle = resume_handle;
+       *r->out.num_entries = count;
+
+       /*
+        * Signal no more results by returning zero resume handle,
+        * the cache is also cleared at this point
+        */
+       if (*r->out.resume_handle >= cache->size) {
+               *r->out.resume_handle = 0;
+               clear_guid_cache(cache);
                return NT_STATUS_OK;
        }
-
-       if (*r->out.num_entries < count - first) {
-               *r->out.resume_handle = entries[first+*r->out.num_entries-1].idx;
-               return STATUS_MORE_ENTRIES;
-       }
-
-       return NT_STATUS_OK;
+       /*
+        * There are more results to be returned.
+        */
+       return STATUS_MORE_ENTRIES;
 }
 
 
-/* 
-  samr_CreateUser2 
+/*
+  samr_CreateUser2
 
   This call uses transactions to ensure we don't get a new conflicting
   user while we are processing this, and to ensure the user either
@@ -1200,13 +1439,13 @@ static NTSTATUS dcesrv_samr_CreateUser2(struct dcesrv_call_state *dce_call, TALL
                return NT_STATUS_INVALID_PARAMETER;
        }
 
-       status = dsdb_add_user(d_state->sam_ctx, mem_ctx, account_name, r->in.acct_flags, &sid, &dn);
+       status = dsdb_add_user(d_state->sam_ctx, mem_ctx, account_name, r->in.acct_flags, NULL,
+                              &sid, &dn);
        if (!NT_STATUS_IS_OK(status)) {
                return status;
        }
        a_state = talloc(mem_ctx, struct samr_account_state);
        if (!a_state) {
-               ldb_transaction_cancel(d_state->sam_ctx);
                return NT_STATUS_NO_MEMORY;
        }
        a_state->sam_ctx = d_state->sam_ctx;
@@ -1236,8 +1475,8 @@ static NTSTATUS dcesrv_samr_CreateUser2(struct dcesrv_call_state *dce_call, TALL
 }
 
 
-/* 
-  samr_CreateUser 
+/*
+  samr_CreateUser
 */
 static NTSTATUS dcesrv_samr_CreateUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                struct samr_CreateUser *r)
@@ -1247,19 +1486,22 @@ static NTSTATUS dcesrv_samr_CreateUser(struct dcesrv_call_state *dce_call, TALLO
 
 
        /* a simple wrapper around samr_CreateUser2 works nicely */
-       r2.in.domain_handle = r->in.domain_handle;
-       r2.in.account_name = r->in.account_name;
-       r2.in.acct_flags = ACB_NORMAL;
-       r2.in.access_mask = r->in.access_mask;
-       r2.out.user_handle = r->out.user_handle;
-       r2.out.access_granted = &access_granted;
-       r2.out.rid = r->out.rid;
+
+       r2 = (struct samr_CreateUser2) {
+               .in.domain_handle = r->in.domain_handle,
+               .in.account_name = r->in.account_name,
+               .in.acct_flags = ACB_NORMAL,
+               .in.access_mask = r->in.access_mask,
+               .out.user_handle = r->out.user_handle,
+               .out.access_granted = &access_granted,
+               .out.rid = r->out.rid
+       };
 
        return dcesrv_samr_CreateUser2(dce_call, mem_ctx, &r2);
 }
 
-/* 
-  samr_EnumDomainUsers 
+/*
+  samr_EnumDomainUsers
 */
 static NTSTATUS dcesrv_samr_EnumDomainUsers(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                     struct samr_EnumDomainUsers *r)
@@ -1267,12 +1509,18 @@ static NTSTATUS dcesrv_samr_EnumDomainUsers(struct dcesrv_call_state *dce_call,
        struct dcesrv_handle *h;
        struct samr_domain_state *d_state;
        struct ldb_message **res;
-       int i, ldb_cnt;
-       uint32_t first, count;
+       uint32_t i;
+       uint32_t count;
+       uint32_t results;
+       uint32_t max_entries;
+       uint32_t remaining_entries;
+       uint32_t resume_handle;
        struct samr_SamEntry *entries;
        const char * const attrs[] = { "objectSid", "sAMAccountName",
                "userAccountControl", NULL };
+       const char *const cache_attrs[] = {"objectSid", "objectGUID", NULL};
        struct samr_SamArray *sam;
+       struct samr_guid_cache *cache = NULL;
 
        *r->out.resume_handle = 0;
        *r->out.sam = NULL;
@@ -1281,79 +1529,197 @@ static NTSTATUS dcesrv_samr_EnumDomainUsers(struct dcesrv_call_state *dce_call,
        DCESRV_PULL_HANDLE(h, r->in.domain_handle, SAMR_HANDLE_DOMAIN);
 
        d_state = h->data;
-       
-       /* search for all domain users in this domain. This could possibly be
-          cached and resumed on resume_key */
-       ldb_cnt = samdb_search_domain(d_state->sam_ctx, mem_ctx,
-                                     d_state->domain_dn,
-                                     &res, attrs,
-                                     d_state->domain_sid,
-                                     "(objectClass=user)");
-       if (ldb_cnt < 0) {
-               return NT_STATUS_INTERNAL_DB_CORRUPTION;
-       }
+       cache = &d_state->guid_caches[SAMR_ENUM_DOMAIN_USERS_CACHE];
+
+       /*
+        * If the resume_handle is zero, query the database and cache the
+        * matching GUID's
+        */
+       if (*r->in.resume_handle == 0) {
+               NTSTATUS status;
+               int ldb_cnt;
+               clear_guid_cache(cache);
+               /*
+                * search for all domain users in this domain.
+                */
+               ldb_cnt = samdb_search_domain(d_state->sam_ctx,
+                                             mem_ctx,
+                                             d_state->domain_dn,
+                                             &res,
+                                             cache_attrs,
+                                             d_state->domain_sid,
+                                             "(objectClass=user)");
+               if (ldb_cnt < 0) {
+                       return NT_STATUS_INTERNAL_DB_CORRUPTION;
+               }
+               /*
+                * Sort the results into RID order, while the spec states there
+                * is no order, Windows appears to sort the results by RID and
+                * so it is possible that there are clients that depend on
+                * this ordering
+                */
+               TYPESAFE_QSORT(res, ldb_cnt, compare_msgRid);
 
-       /* convert to SamEntry format */
-       entries = talloc_array(mem_ctx, struct samr_SamEntry, ldb_cnt);
-       if (!entries) {
-               return NT_STATUS_NO_MEMORY;
+               /*
+                * cache the sorted GUID's
+                */
+               status = load_guid_cache(cache, d_state, ldb_cnt, res);
+               TALLOC_FREE(res);
+               if (!NT_STATUS_IS_OK(status)) {
+                       return status;
+               }
+               cache->handle = 0;
+       }
+
+       /*
+        * If the resume handle is out of range we return an empty response
+        * and invalidate the cache.
+        *
+        * From the specification:
+        * Servers SHOULD validate that EnumerationContext is an expected
+        * value for the server's implementation. Windows does NOT validate
+        * the input, though the result of malformed information merely results
+        * in inconsistent output to the client.
+        */
+       if (*r->in.resume_handle >= cache->size) {
+               clear_guid_cache(cache);
+               sam = talloc(mem_ctx, struct samr_SamArray);
+               if (!sam) {
+                       return NT_STATUS_NO_MEMORY;
+               }
+               sam->entries = NULL;
+               sam->count = 0;
+
+               *r->out.sam = sam;
+               *r->out.resume_handle = 0;
+               return NT_STATUS_OK;
        }
 
+       /*
+        * Calculate the number of entries to return limit by max_size.
+        * Note that we use the w2k3 element size value of 54
+        */
+       max_entries = 1 + (r->in.max_size / SAMR_ENUM_USERS_MULTIPLIER);
+       remaining_entries = cache->size - *r->in.resume_handle;
+       results = MIN(remaining_entries, max_entries);
+
+       /*
+        * Process the list of result GUID's.
+        * Read the details of each object and populate the Entries
+        * for the current level.
+        */
        count = 0;
+       resume_handle = *r->in.resume_handle;
+       entries = talloc_array(mem_ctx, struct samr_SamEntry, results);
+       if (entries == NULL) {
+               clear_guid_cache(cache);
+               return NT_STATUS_NO_MEMORY;
+       }
+       for (i = 0; i < results; i++) {
+               struct dom_sid *objectsid;
+               uint32_t rid;
+               struct ldb_result *rec;
+               const uint32_t idx = *r->in.resume_handle + i;
+               int ret;
+               NTSTATUS status;
+               const char *name = NULL;
 
-       for (i=0;i<ldb_cnt;i++) {
-               /* Check if a mask has been requested */
-               if (r->in.acct_flags
-                   && ((samdb_result_acct_flags(d_state->sam_ctx, mem_ctx,
-                                                res[i], d_state->domain_dn) & r->in.acct_flags) == 0)) {
+               resume_handle++;
+               /*
+                * Read an object from disk using the GUID as the key
+                *
+                * If the object can not be read, or it does not have a SID
+                * it is ignored.
+                *
+                * As a consequence of this, if all the remaining GUID's
+                * have been deleted an empty result will be returned.
+                * i.e. even if the previous call returned a non zero
+                * resume_handle it is possible for no results to be returned.
+                *
+                */
+               ret = dsdb_search_by_dn_guid(d_state->sam_ctx,
+                                            mem_ctx,
+                                            &rec,
+                                            &cache->entries[idx],
+                                            attrs,
+                                            0);
+               if (ret == LDB_ERR_NO_SUCH_OBJECT) {
+                       struct GUID_txt_buf guid_buf;
+                       DBG_WARNING(
+                           "GUID [%s] not found\n",
+                           GUID_buf_string(&cache->entries[idx], &guid_buf));
+                       continue;
+               } else if (ret != LDB_SUCCESS) {
+                       clear_guid_cache(cache);
+                       return NT_STATUS_INTERNAL_DB_CORRUPTION;
+               }
+               objectsid = samdb_result_dom_sid(mem_ctx,
+                                                rec->msgs[0],
+                                                "objectSID");
+               if (objectsid == NULL) {
+                       struct GUID_txt_buf guid_buf;
+                       DBG_WARNING(
+                           "objectSID for GUID [%s] not found\n",
+                           GUID_buf_string(&cache->entries[idx], &guid_buf));
+                       continue;
+               }
+               if (r->in.acct_flags &&
+                   ((samdb_result_acct_flags(rec->msgs[0], NULL) &
+                     r->in.acct_flags) == 0)) {
+                       continue;
+               }
+               status = dom_sid_split_rid(NULL,
+                                          objectsid,
+                                          NULL,
+                                          &rid);
+               if (!NT_STATUS_IS_OK(status)) {
+                       struct dom_sid_buf sid_buf;
+                       struct GUID_txt_buf guid_buf;
+                       DBG_WARNING(
+                           "objectSID [%s] for GUID [%s] invalid\n",
+                           dom_sid_str_buf(objectsid, &sid_buf),
+                           GUID_buf_string(&cache->entries[idx], &guid_buf));
                        continue;
                }
-               entries[count].idx = samdb_result_rid_from_sid(mem_ctx, res[i],
-                                                              "objectSid", 0);
-               entries[count].name.string = samdb_result_string(res[i],
-                                                                "sAMAccountName", "");
-               count += 1;
-       }
-
-       /* sort the results by rid */
-       TYPESAFE_QSORT(entries, count, compare_SamEntry);
-
-       /* find the first entry to return */
-       for (first=0;
-            first<count && entries[first].idx <= *r->in.resume_handle;
-            first++) ;
 
-       /* return the rest, limit by max_size. Note that we 
-          use the w2k3 element size value of 54 */
-       *r->out.num_entries = count - first;
-       *r->out.num_entries = MIN(*r->out.num_entries,
-                                1+(r->in.max_size/SAMR_ENUM_USERS_MULTIPLIER));
+               entries[count].idx = rid;
+               name = ldb_msg_find_attr_as_string(
+                   rec->msgs[0], "sAMAccountName", "");
+               entries[count].name.string = talloc_strdup(entries, name);
+               count++;
+       }
 
        sam = talloc(mem_ctx, struct samr_SamArray);
        if (!sam) {
+               clear_guid_cache(cache);
                return NT_STATUS_NO_MEMORY;
        }
 
-       sam->entries = entries+first;
-       sam->count = *r->out.num_entries;
+       sam->entries = entries;
+       sam->count = count;
 
        *r->out.sam = sam;
-
-       if (first == count) {
+       *r->out.resume_handle = resume_handle;
+       *r->out.num_entries = count;
+
+       /*
+        * Signal no more results by returning zero resume handle,
+        * the cache is also cleared at this point
+        */
+       if (*r->out.resume_handle >= cache->size) {
+               *r->out.resume_handle = 0;
+               clear_guid_cache(cache);
                return NT_STATUS_OK;
        }
-
-       if (*r->out.num_entries < count - first) {
-               *r->out.resume_handle = entries[first+*r->out.num_entries-1].idx;
-               return STATUS_MORE_ENTRIES;
-       }
-
-       return NT_STATUS_OK;
+       /*
+        * There are more results to be returned.
+        */
+       return STATUS_MORE_ENTRIES;
 }
 
 
-/* 
-  samr_CreateDomAlias 
+/*
+  samr_CreateDomAlias
 */
 static NTSTATUS dcesrv_samr_CreateDomAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_CreateDomAlias *r)
@@ -1417,8 +1783,8 @@ static NTSTATUS dcesrv_samr_CreateDomAlias(struct dcesrv_call_state *dce_call, T
 }
 
 
-/* 
-  samr_EnumDomainAliases 
+/*
+  samr_EnumDomainAliases
 */
 static NTSTATUS dcesrv_samr_EnumDomainAliases(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_EnumDomainAliases *r)
@@ -1443,7 +1809,7 @@ static NTSTATUS dcesrv_samr_EnumDomainAliases(struct dcesrv_call_state *dce_call
        /* search for all domain aliases in this domain. This could possibly be
           cached and resumed based on resume_key */
        ldb_cnt = samdb_search_domain(d_state->sam_ctx, mem_ctx, NULL,
-                                     &res, attrs, 
+                                     &res, attrs,
                                      d_state->domain_sid,
                                      "(&(|(grouptype=%d)(grouptype=%d)))"
                                      "(objectclass=group))",
@@ -1474,7 +1840,7 @@ static NTSTATUS dcesrv_samr_EnumDomainAliases(struct dcesrv_call_state *dce_call
                entries[count].idx =
                        alias_sid->sub_auths[alias_sid->num_auths-1];
                entries[count].name.string =
-                       samdb_result_string(res[i], "sAMAccountName", "");
+                       ldb_msg_find_attr_as_string(res[i], "sAMAccountName", "");
                count += 1;
        }
 
@@ -1516,15 +1882,15 @@ static NTSTATUS dcesrv_samr_EnumDomainAliases(struct dcesrv_call_state *dce_call
 }
 
 
-/* 
-  samr_GetAliasMembership 
+/*
+  samr_GetAliasMembership
 */
 static NTSTATUS dcesrv_samr_GetAliasMembership(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_GetAliasMembership *r)
 {
        struct dcesrv_handle *h;
        struct samr_domain_state *d_state;
-       const char *filter;
+       char *filter;
        const char * const attrs[] = { "objectSid", NULL };
        struct ldb_message **res;
        uint32_t i;
@@ -1544,19 +1910,13 @@ static NTSTATUS dcesrv_samr_GetAliasMembership(struct dcesrv_call_state *dce_cal
        }
 
        for (i=0; i<r->in.sids->num_sids; i++) {
-               const char *memberdn;
-
-               memberdn = samdb_search_string(d_state->sam_ctx, mem_ctx, NULL,
-                                              "distinguishedName",
-                                              "(objectSid=%s)",
-                                              ldap_encode_ndr_dom_sid(mem_ctx,
-                                                                      r->in.sids->sids[i].sid));
-               if (memberdn == NULL) {
-                       continue;
-               }
+               struct dom_sid_buf buf;
+
+               filter = talloc_asprintf_append(
+                       filter,
+                       "(member=<SID=%s>)",
+                       dom_sid_str_buf(r->in.sids->sids[i].sid, &buf));
 
-               filter = talloc_asprintf(mem_ctx, "%s(member=%s)", filter,
-                                        memberdn);
                if (filter == NULL) {
                        return NT_STATUS_NO_MEMORY;
                }
@@ -1595,8 +1955,8 @@ static NTSTATUS dcesrv_samr_GetAliasMembership(struct dcesrv_call_state *dce_cal
 }
 
 
-/* 
-  samr_LookupNames 
+/*
+  samr_LookupNames
 */
 static NTSTATUS dcesrv_samr_LookupNames(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                 struct samr_LookupNames *r)
@@ -1637,8 +1997,8 @@ static NTSTATUS dcesrv_samr_LookupNames(struct dcesrv_call_state *dce_call, TALL
                r->out.rids->ids[i] = 0;
                r->out.types->ids[i] = SID_NAME_UNKNOWN;
 
-               count = gendb_search(d_state->sam_ctx, mem_ctx, d_state->domain_dn, &res, attrs, 
-                                    "sAMAccountName=%s", 
+               count = gendb_search(d_state->sam_ctx, mem_ctx, d_state->domain_dn, &res, attrs,
+                                    "sAMAccountName=%s",
                                     ldb_binary_encode_string(mem_ctx, r->in.names[i].string));
                if (count != 1) {
                        status = STATUS_SOME_UNMAPPED;
@@ -1650,15 +2010,15 @@ static NTSTATUS dcesrv_samr_LookupNames(struct dcesrv_call_state *dce_call, TALL
                        status = STATUS_SOME_UNMAPPED;
                        continue;
                }
-               
-               atype = samdb_result_uint(res[0], "sAMAccountType", 0);
+
+               atype = ldb_msg_find_attr_as_uint(res[0], "sAMAccountType", 0);
                if (atype == 0) {
                        status = STATUS_SOME_UNMAPPED;
                        continue;
                }
 
                rtype = ds_atype_map(atype);
-               
+
                if (rtype == SID_NAME_UNKNOWN) {
                        status = STATUS_SOME_UNMAPPED;
                        continue;
@@ -1668,7 +2028,7 @@ static NTSTATUS dcesrv_samr_LookupNames(struct dcesrv_call_state *dce_call, TALL
                r->out.types->ids[i] = rtype;
                num_mapped++;
        }
-       
+
        if (num_mapped == 0) {
                return NT_STATUS_NONE_MAPPED;
        }
@@ -1676,8 +2036,8 @@ static NTSTATUS dcesrv_samr_LookupNames(struct dcesrv_call_state *dce_call, TALL
 }
 
 
-/* 
-  samr_LookupRids 
+/*
+  samr_LookupRids
 */
 static NTSTATUS dcesrv_samr_LookupRids(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_LookupRids *r)
@@ -1724,8 +2084,8 @@ static NTSTATUS dcesrv_samr_LookupRids(struct dcesrv_call_state *dce_call, TALLO
 }
 
 
-/* 
-  samr_OpenGroup 
+/*
+  samr_OpenGroup
 */
 static NTSTATUS dcesrv_samr_OpenGroup(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_OpenGroup *r)
@@ -1753,25 +2113,34 @@ static NTSTATUS dcesrv_samr_OpenGroup(struct dcesrv_call_state *dce_call, TALLOC
        }
 
        /* search for the group record */
-       ret = gendb_search(d_state->sam_ctx,
-                          mem_ctx, d_state->domain_dn, &msgs, attrs,
-                          "(&(objectSid=%s)(objectClass=group)"
-                          "(|(groupType=%d)(groupType=%d)))",
-                          ldap_encode_ndr_dom_sid(mem_ctx, sid),
-                          GTYPE_SECURITY_UNIVERSAL_GROUP,
-                          GTYPE_SECURITY_GLOBAL_GROUP);
+       if (d_state->builtin) {
+               ret = gendb_search(d_state->sam_ctx,
+                                  mem_ctx, d_state->domain_dn, &msgs, attrs,
+                                  "(&(objectSid=%s)(objectClass=group)"
+                                  "(groupType=%d))",
+                                  ldap_encode_ndr_dom_sid(mem_ctx, sid),
+                                  GTYPE_SECURITY_BUILTIN_LOCAL_GROUP);
+       } else {
+               ret = gendb_search(d_state->sam_ctx,
+                                  mem_ctx, d_state->domain_dn, &msgs, attrs,
+                                  "(&(objectSid=%s)(objectClass=group)"
+                                  "(|(groupType=%d)(groupType=%d)))",
+                                  ldap_encode_ndr_dom_sid(mem_ctx, sid),
+                                  GTYPE_SECURITY_UNIVERSAL_GROUP,
+                                  GTYPE_SECURITY_GLOBAL_GROUP);
+       }
        if (ret == 0) {
                return NT_STATUS_NO_SUCH_GROUP;
        }
        if (ret != 1) {
-               DEBUG(0,("Found %d records matching sid %s\n", 
+               DEBUG(0,("Found %d records matching sid %s\n",
                         ret, dom_sid_string(mem_ctx, sid)));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
 
-       groupname = samdb_result_string(msgs[0], "sAMAccountName", NULL);
+       groupname = ldb_msg_find_attr_as_string(msgs[0], "sAMAccountName", NULL);
        if (groupname == NULL) {
-               DEBUG(0,("sAMAccountName field missing for sid %s\n", 
+               DEBUG(0,("sAMAccountName field missing for sid %s\n",
                         dom_sid_string(mem_ctx, sid)));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
@@ -1803,8 +2172,8 @@ static NTSTATUS dcesrv_samr_OpenGroup(struct dcesrv_call_state *dce_call, TALLOC
        return NT_STATUS_OK;
 }
 
-/* 
-  samr_QueryGroupInfo 
+/*
+  samr_QueryGroupInfo
 */
 static NTSTATUS dcesrv_samr_QueryGroupInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_QueryGroupInfo *r)
@@ -1822,7 +2191,7 @@ static NTSTATUS dcesrv_samr_QueryGroupInfo(struct dcesrv_call_state *dce_call, T
        DCESRV_PULL_HANDLE(h, r->in.group_handle, SAMR_HANDLE_GROUP);
 
        a_state = h->data;
-       
+
        /* pull all the group attributes */
        ret = gendb_search_dn(a_state->sam_ctx, mem_ctx,
                              a_state->account_dn, &res, attrs);
@@ -1874,8 +2243,8 @@ static NTSTATUS dcesrv_samr_QueryGroupInfo(struct dcesrv_call_state *dce_call, T
 }
 
 
-/* 
-  samr_SetGroupInfo 
+/*
+  samr_SetGroupInfo
 */
 static NTSTATUS dcesrv_samr_SetGroupInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                  struct samr_SetGroupInfo *r)
@@ -1883,18 +2252,16 @@ static NTSTATUS dcesrv_samr_SetGroupInfo(struct dcesrv_call_state *dce_call, TAL
        struct dcesrv_handle *h;
        struct samr_account_state *g_state;
        struct ldb_message *msg;
-       struct ldb_context *sam_ctx;
        int ret;
 
        DCESRV_PULL_HANDLE(h, r->in.group_handle, SAMR_HANDLE_GROUP);
 
        g_state = h->data;
-       sam_ctx = g_state->sam_ctx;
 
        msg = ldb_msg_new(mem_ctx);
        if (msg == NULL) {
                return NT_STATUS_NO_MEMORY;
-       }       
+       }
 
        msg->dn = ldb_dn_copy(mem_ctx, g_state->account_dn);
        if (!msg->dn) {
@@ -1920,16 +2287,15 @@ static NTSTATUS dcesrv_samr_SetGroupInfo(struct dcesrv_call_state *dce_call, TAL
        /* modify the samdb record */
        ret = ldb_modify(g_state->sam_ctx, msg);
        if (ret != LDB_SUCCESS) {
-               /* we really need samdb.c to return NTSTATUS */
-               return NT_STATUS_UNSUCCESSFUL;
+               return dsdb_ldb_err_to_ntstatus(ret);
        }
 
        return NT_STATUS_OK;
 }
 
 
-/* 
-  samr_AddGroupMember 
+/*
+  samr_AddGroupMember
 */
 static NTSTATUS dcesrv_samr_AddGroupMember(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_AddGroupMember *r)
@@ -1967,7 +2333,7 @@ static NTSTATUS dcesrv_samr_AddGroupMember(struct dcesrv_call_state *dce_call, T
        if (res->count == 0) {
                return NT_STATUS_NO_SUCH_USER;
        }
-               
+
        if (res->count > 1) {
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
@@ -1987,26 +2353,25 @@ static NTSTATUS dcesrv_samr_AddGroupMember(struct dcesrv_call_state *dce_call, T
        ret = samdb_msg_add_addval(d_state->sam_ctx, mem_ctx, mod, "member",
                                                                memberdn);
        if (ret != LDB_SUCCESS) {
-               return NT_STATUS_UNSUCCESSFUL;
+               return dsdb_ldb_err_to_ntstatus(ret);
        }
 
        ret = ldb_modify(a_state->sam_ctx, mod);
        switch (ret) {
        case LDB_SUCCESS:
                return NT_STATUS_OK;
-       case LDB_ERR_ATTRIBUTE_OR_VALUE_EXISTS:
        case LDB_ERR_ENTRY_ALREADY_EXISTS:
                return NT_STATUS_MEMBER_IN_GROUP;
        case LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS:
                return NT_STATUS_ACCESS_DENIED;
        default:
-               return NT_STATUS_UNSUCCESSFUL;
+               return dsdb_ldb_err_to_ntstatus(ret);
        }
 }
 
 
-/* 
-  samr_DeleteDomainGroup 
+/*
+  samr_DeleteDomainGroup
 */
 static NTSTATUS dcesrv_samr_DeleteDomainGroup(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_DeleteDomainGroup *r)
@@ -2023,7 +2388,7 @@ static NTSTATUS dcesrv_samr_DeleteDomainGroup(struct dcesrv_call_state *dce_call
 
        ret = ldb_delete(a_state->sam_ctx, a_state->account_dn);
        if (ret != LDB_SUCCESS) {
-               return NT_STATUS_UNSUCCESSFUL;
+               return dsdb_ldb_err_to_ntstatus(ret);
        }
 
        talloc_free(h);
@@ -2033,8 +2398,8 @@ static NTSTATUS dcesrv_samr_DeleteDomainGroup(struct dcesrv_call_state *dce_call
 }
 
 
-/* 
-  samr_DeleteGroupMember 
+/*
+  samr_DeleteGroupMember
 */
 static NTSTATUS dcesrv_samr_DeleteGroupMember(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_DeleteGroupMember *r)
@@ -2072,7 +2437,7 @@ static NTSTATUS dcesrv_samr_DeleteGroupMember(struct dcesrv_call_state *dce_call
        if (res->count == 0) {
                return NT_STATUS_NO_SUCH_USER;
        }
-               
+
        if (res->count > 1) {
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
@@ -2099,18 +2464,18 @@ static NTSTATUS dcesrv_samr_DeleteGroupMember(struct dcesrv_call_state *dce_call
        switch (ret) {
        case LDB_SUCCESS:
                return NT_STATUS_OK;
-       case LDB_ERR_NO_SUCH_ATTRIBUTE:
+       case LDB_ERR_UNWILLING_TO_PERFORM:
                return NT_STATUS_MEMBER_NOT_IN_GROUP;
        case LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS:
                return NT_STATUS_ACCESS_DENIED;
        default:
-               return NT_STATUS_UNSUCCESSFUL;
+               return dsdb_ldb_err_to_ntstatus(ret);
        }
 }
 
 
-/* 
-  samr_QueryGroupMember 
+/*
+  samr_QueryGroupMember
 */
 static NTSTATUS dcesrv_samr_QueryGroupMember(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                      struct samr_QueryGroupMember *r)
@@ -2118,7 +2483,7 @@ static NTSTATUS dcesrv_samr_QueryGroupMember(struct dcesrv_call_state *dce_call,
        struct dcesrv_handle *h;
        struct samr_account_state *a_state;
        struct samr_domain_state *d_state;
-       struct samr_RidTypeArray *array;
+       struct samr_RidAttrArray *array;
        unsigned int i, num_members;
        struct dom_sid *members;
        NTSTATUS status;
@@ -2135,7 +2500,7 @@ static NTSTATUS dcesrv_samr_QueryGroupMember(struct dcesrv_call_state *dce_call,
                return status;
        }
 
-       array = talloc_zero(mem_ctx, struct samr_RidTypeArray);
+       array = talloc_zero(mem_ctx, struct samr_RidAttrArray);
        if (array == NULL) {
                return NT_STATUS_NO_MEMORY;
        }
@@ -2151,8 +2516,8 @@ static NTSTATUS dcesrv_samr_QueryGroupMember(struct dcesrv_call_state *dce_call,
                return NT_STATUS_NO_MEMORY;
        }
 
-       array->types = talloc_array(array, uint32_t, num_members);
-       if (array->types == NULL) {
+       array->attributes = talloc_array(array, uint32_t, num_members);
+       if (array->attributes == NULL) {
                return NT_STATUS_NO_MEMORY;
        }
 
@@ -2168,7 +2533,9 @@ static NTSTATUS dcesrv_samr_QueryGroupMember(struct dcesrv_call_state *dce_call,
                        return status;
                }
 
-               array->types[array->count] = 7; /* RID type of some kind, not sure what the value means. */
+               array->attributes[array->count] = SE_GROUP_MANDATORY |
+                                                 SE_GROUP_ENABLED_BY_DEFAULT |
+                                                 SE_GROUP_ENABLED;
                array->count++;
        }
 
@@ -2178,8 +2545,8 @@ static NTSTATUS dcesrv_samr_QueryGroupMember(struct dcesrv_call_state *dce_call,
 }
 
 
-/* 
-  samr_SetMemberAttributesOfGroup 
+/*
+  samr_SetMemberAttributesOfGroup
 */
 static NTSTATUS dcesrv_samr_SetMemberAttributesOfGroup(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_SetMemberAttributesOfGroup *r)
@@ -2188,8 +2555,8 @@ static NTSTATUS dcesrv_samr_SetMemberAttributesOfGroup(struct dcesrv_call_state
 }
 
 
-/* 
-  samr_OpenAlias 
+/*
+  samr_OpenAlias
 */
 static NTSTATUS dcesrv_samr_OpenAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_OpenAlias *r)
@@ -2226,14 +2593,14 @@ static NTSTATUS dcesrv_samr_OpenAlias(struct dcesrv_call_state *dce_call, TALLOC
                return NT_STATUS_NO_SUCH_ALIAS;
        }
        if (ret != 1) {
-               DEBUG(0,("Found %d records matching sid %s\n", 
+               DEBUG(0,("Found %d records matching sid %s\n",
                         ret, dom_sid_string(mem_ctx, sid)));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
 
-       alias_name = samdb_result_string(msgs[0], "sAMAccountName", NULL);
+       alias_name = ldb_msg_find_attr_as_string(msgs[0], "sAMAccountName", NULL);
        if (alias_name == NULL) {
-               DEBUG(0,("sAMAccountName field missing for sid %s\n", 
+               DEBUG(0,("sAMAccountName field missing for sid %s\n",
                         dom_sid_string(mem_ctx, sid)));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
@@ -2266,8 +2633,8 @@ static NTSTATUS dcesrv_samr_OpenAlias(struct dcesrv_call_state *dce_call, TALLOC
 }
 
 
-/* 
-  samr_QueryAliasInfo 
+/*
+  samr_QueryAliasInfo
 */
 static NTSTATUS dcesrv_samr_QueryAliasInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_QueryAliasInfo *r)
@@ -2326,8 +2693,8 @@ static NTSTATUS dcesrv_samr_QueryAliasInfo(struct dcesrv_call_state *dce_call, T
 }
 
 
-/* 
-  samr_SetAliasInfo 
+/*
+  samr_SetAliasInfo
 */
 static NTSTATUS dcesrv_samr_SetAliasInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_SetAliasInfo *r)
@@ -2335,13 +2702,11 @@ static NTSTATUS dcesrv_samr_SetAliasInfo(struct dcesrv_call_state *dce_call, TAL
        struct dcesrv_handle *h;
        struct samr_account_state *a_state;
        struct ldb_message *msg;
-       struct ldb_context *sam_ctx;
        int ret;
 
        DCESRV_PULL_HANDLE(h, r->in.alias_handle, SAMR_HANDLE_ALIAS);
 
        a_state = h->data;
-       sam_ctx = a_state->sam_ctx;
 
        msg = ldb_msg_new(mem_ctx);
        if (msg == NULL) {
@@ -2369,16 +2734,15 @@ static NTSTATUS dcesrv_samr_SetAliasInfo(struct dcesrv_call_state *dce_call, TAL
        /* modify the samdb record */
        ret = ldb_modify(a_state->sam_ctx, msg);
        if (ret != LDB_SUCCESS) {
-               /* we really need samdb.c to return NTSTATUS */
-               return NT_STATUS_UNSUCCESSFUL;
+               return dsdb_ldb_err_to_ntstatus(ret);
        }
 
        return NT_STATUS_OK;
 }
 
 
-/* 
-  samr_DeleteDomAlias 
+/*
+  samr_DeleteDomAlias
 */
 static NTSTATUS dcesrv_samr_DeleteDomAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_DeleteDomAlias *r)
@@ -2395,7 +2759,7 @@ static NTSTATUS dcesrv_samr_DeleteDomAlias(struct dcesrv_call_state *dce_call, T
 
        ret = ldb_delete(a_state->sam_ctx, a_state->account_dn);
        if (ret != LDB_SUCCESS) {
-               return NT_STATUS_UNSUCCESSFUL;
+               return dsdb_ldb_err_to_ntstatus(ret);
        }
 
        talloc_free(h);
@@ -2405,8 +2769,8 @@ static NTSTATUS dcesrv_samr_DeleteDomAlias(struct dcesrv_call_state *dce_call, T
 }
 
 
-/* 
-  samr_AddAliasMember 
+/*
+  samr_AddAliasMember
 */
 static NTSTATUS dcesrv_samr_AddAliasMember(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_AddAliasMember *r)
@@ -2427,7 +2791,7 @@ static NTSTATUS dcesrv_samr_AddAliasMember(struct dcesrv_call_state *dce_call, T
        d_state = a_state->domain_state;
 
        ret = gendb_search(d_state->sam_ctx, mem_ctx, NULL,
-                          &msgs, attrs, "(objectsid=%s)", 
+                          &msgs, attrs, "(objectsid=%s)",
                           ldap_encode_ndr_dom_sid(mem_ctx, r->in.sid));
 
        if (ret == 1) {
@@ -2459,26 +2823,25 @@ static NTSTATUS dcesrv_samr_AddAliasMember(struct dcesrv_call_state *dce_call, T
        ret = samdb_msg_add_addval(d_state->sam_ctx, mem_ctx, mod, "member",
                                 ldb_dn_alloc_linearized(mem_ctx, memberdn));
        if (ret != LDB_SUCCESS) {
-               return NT_STATUS_UNSUCCESSFUL;
+               return dsdb_ldb_err_to_ntstatus(ret);
        }
 
        ret = ldb_modify(a_state->sam_ctx, mod);
        switch (ret) {
        case LDB_SUCCESS:
                return NT_STATUS_OK;
-       case LDB_ERR_ATTRIBUTE_OR_VALUE_EXISTS:
        case LDB_ERR_ENTRY_ALREADY_EXISTS:
                return NT_STATUS_MEMBER_IN_GROUP;
        case LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS:
                return NT_STATUS_ACCESS_DENIED;
        default:
-               return NT_STATUS_UNSUCCESSFUL;
+               return dsdb_ldb_err_to_ntstatus(ret);
        }
 }
 
 
-/* 
-  samr_DeleteAliasMember 
+/*
+  samr_DeleteAliasMember
 */
 static NTSTATUS dcesrv_samr_DeleteAliasMember(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_DeleteAliasMember *r)
@@ -2496,7 +2859,7 @@ static NTSTATUS dcesrv_samr_DeleteAliasMember(struct dcesrv_call_state *dce_call
        d_state = a_state->domain_state;
 
        memberdn = samdb_search_string(d_state->sam_ctx, mem_ctx, NULL,
-                                      "distinguishedName", "(objectSid=%s)", 
+                                      "distinguishedName", "(objectSid=%s)",
                                       ldap_encode_ndr_dom_sid(mem_ctx, r->in.sid));
        if (memberdn == NULL) {
                return NT_STATUS_OBJECT_NAME_NOT_FOUND;
@@ -2512,25 +2875,25 @@ static NTSTATUS dcesrv_samr_DeleteAliasMember(struct dcesrv_call_state *dce_call
        ret = samdb_msg_add_delval(d_state->sam_ctx, mem_ctx, mod, "member",
                                                                 memberdn);
        if (ret != LDB_SUCCESS) {
-               return NT_STATUS_UNSUCCESSFUL;
+               return dsdb_ldb_err_to_ntstatus(ret);
        }
 
        ret = ldb_modify(a_state->sam_ctx, mod);
        switch (ret) {
        case LDB_SUCCESS:
                return NT_STATUS_OK;
-       case LDB_ERR_NO_SUCH_ATTRIBUTE:
+       case LDB_ERR_UNWILLING_TO_PERFORM:
                return NT_STATUS_MEMBER_NOT_IN_GROUP;
        case LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS:
                return NT_STATUS_ACCESS_DENIED;
        default:
-               return NT_STATUS_UNSUCCESSFUL;
+               return dsdb_ldb_err_to_ntstatus(ret);
        }
 }
 
 
-/* 
-  samr_GetMembersInAlias 
+/*
+  samr_GetMembersInAlias
 */
 static NTSTATUS dcesrv_samr_GetMembersInAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_GetMembersInAlias *r)
@@ -2576,8 +2939,8 @@ static NTSTATUS dcesrv_samr_GetMembersInAlias(struct dcesrv_call_state *dce_call
        return NT_STATUS_OK;
 }
 
-/* 
-  samr_OpenUser 
+/*
+  samr_OpenUser
 */
 static NTSTATUS dcesrv_samr_OpenUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                              struct samr_OpenUser *r)
@@ -2607,20 +2970,20 @@ static NTSTATUS dcesrv_samr_OpenUser(struct dcesrv_call_state *dce_call, TALLOC_
        /* search for the user record */
        ret = gendb_search(d_state->sam_ctx,
                           mem_ctx, d_state->domain_dn, &msgs, attrs,
-                          "(&(objectSid=%s)(objectclass=user))", 
+                          "(&(objectSid=%s)(objectclass=user))",
                           ldap_encode_ndr_dom_sid(mem_ctx, sid));
        if (ret == 0) {
                return NT_STATUS_NO_SUCH_USER;
        }
        if (ret != 1) {
-               DEBUG(0,("Found %d records matching sid %s\n", ret, 
+               DEBUG(0,("Found %d records matching sid %s\n", ret,
                         dom_sid_string(mem_ctx, sid)));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
 
-       account_name = samdb_result_string(msgs[0], "sAMAccountName", NULL);
+       account_name = ldb_msg_find_attr_as_string(msgs[0], "sAMAccountName", NULL);
        if (account_name == NULL) {
-               DEBUG(0,("sAMAccountName field missing for sid %s\n", 
+               DEBUG(0,("sAMAccountName field missing for sid %s\n",
                         dom_sid_string(mem_ctx, sid)));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
@@ -2654,8 +3017,8 @@ static NTSTATUS dcesrv_samr_OpenUser(struct dcesrv_call_state *dce_call, TALLOC_
 }
 
 
-/* 
-  samr_DeleteUser 
+/*
+  samr_DeleteUser
 */
 static NTSTATUS dcesrv_samr_DeleteUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                struct samr_DeleteUser *r)
@@ -2672,10 +3035,10 @@ static NTSTATUS dcesrv_samr_DeleteUser(struct dcesrv_call_state *dce_call, TALLO
 
        ret = ldb_delete(a_state->sam_ctx, a_state->account_dn);
        if (ret != LDB_SUCCESS) {
-               DEBUG(1, ("Failed to delete user: %s: %s\n", 
-                         ldb_dn_get_linearized(a_state->account_dn), 
+               DEBUG(1, ("Failed to delete user: %s: %s\n",
+                         ldb_dn_get_linearized(a_state->account_dn),
                          ldb_errstring(a_state->sam_ctx)));
-               return NT_STATUS_UNSUCCESSFUL;
+               return dsdb_ldb_err_to_ntstatus(ret);
        }
 
        talloc_free(h);
@@ -2685,8 +3048,8 @@ static NTSTATUS dcesrv_samr_DeleteUser(struct dcesrv_call_state *dce_call, TALLO
 }
 
 
-/* 
-  samr_QueryUserInfo 
+/*
+  samr_QueryUserInfo
 */
 static NTSTATUS dcesrv_samr_QueryUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                   struct samr_QueryUserInfo *r)
@@ -2700,6 +3063,8 @@ static NTSTATUS dcesrv_samr_QueryUserInfo(struct dcesrv_call_state *dce_call, TA
        const char * const *attrs = NULL;
        union samr_UserInfo *info;
 
+       NTSTATUS status;
+
        *r->out.info = NULL;
 
        DCESRV_PULL_HANDLE(h, r->in.user_handle, SAMR_HANDLE_USER);
@@ -2713,7 +3078,7 @@ static NTSTATUS dcesrv_samr_QueryUserInfo(struct dcesrv_call_state *dce_call, TA
        {
                static const char * const attrs2[] = {"sAMAccountName",
                                                      "displayName",
-                                                     "primaryroupID",
+                                                     "primaryGroupID",
                                                      "description",
                                                      "comment",
                                                      NULL};
@@ -2743,10 +3108,13 @@ static NTSTATUS dcesrv_samr_QueryUserInfo(struct dcesrv_call_state *dce_call, TA
                                                      "lastLogon",
                                                      "lastLogoff",
                                                      "pwdLastSet",
+                                                     "msDS-UserPasswordExpiryTimeComputed",
                                                      "logonHours",
                                                      "badPwdCount",
+                                                     "badPasswordTime",
                                                      "logonCount",
                                                      "userAccountControl",
+                                                     "msDS-User-Account-Control-Computed",
                                                      NULL};
                attrs = attrs2;
                break;
@@ -2760,13 +3128,13 @@ static NTSTATUS dcesrv_samr_QueryUserInfo(struct dcesrv_call_state *dce_call, TA
        }
        case 5:
        {
-               static const char * const attrs2[] = {"sAMAccountName", 
+               static const char * const attrs2[] = {"sAMAccountName",
                                                      "displayName",
                                                      "objectSid",
                                                      "primaryGroupID",
                                                      "homeDirectory",
                                                      "homeDrive",
-                                                     "scriptPath", 
+                                                     "scriptPath",
                                                      "profilePath",
                                                      "description",
                                                      "userWorkstations",
@@ -2774,10 +3142,14 @@ static NTSTATUS dcesrv_samr_QueryUserInfo(struct dcesrv_call_state *dce_call, TA
                                                      "lastLogoff",
                                                      "logonHours",
                                                      "badPwdCount",
+                                                     "badPasswordTime",
                                                      "logonCount",
                                                      "pwdLastSet",
+                                                     "msDS-ResultantPSO",
+                                                     "msDS-UserPasswordExpiryTimeComputed",
                                                      "accountExpires",
                                                      "userAccountControl",
+                                                     "msDS-User-Account-Control-Computed",
                                                      NULL};
                attrs = attrs2;
                break;
@@ -2850,7 +3222,9 @@ static NTSTATUS dcesrv_samr_QueryUserInfo(struct dcesrv_call_state *dce_call, TA
        case 16:
        {
                static const char * const attrs2[] = {"userAccountControl",
+                                                     "msDS-User-Account-Control-Computed",
                                                      "pwdLastSet",
+                                                     "msDS-UserPasswordExpiryTimeComputed",
                                                      NULL};
                attrs = attrs2;
                break;
@@ -2878,6 +3252,8 @@ static NTSTATUS dcesrv_samr_QueryUserInfo(struct dcesrv_call_state *dce_call, TA
                static const char * const attrs2[] = {"lastLogon",
                                                      "lastLogoff",
                                                      "pwdLastSet",
+                                                     "msDS-ResultantPSO",
+                                                     "msDS-UserPasswordExpiryTimeComputed",
                                                      "accountExpires",
                                                      "sAMAccountName",
                                                      "displayName",
@@ -2892,8 +3268,10 @@ static NTSTATUS dcesrv_samr_QueryUserInfo(struct dcesrv_call_state *dce_call, TA
                                                      "objectSid",
                                                      "primaryGroupID",
                                                      "userAccountControl",
+                                                     "msDS-User-Account-Control-Computed",
                                                      "logonHours",
                                                      "badPwdCount",
+                                                     "badPasswordTime",
                                                      "logonCount",
                                                      "countryCode",
                                                      "codePage",
@@ -2961,11 +3339,12 @@ static NTSTATUS dcesrv_samr_QueryUserInfo(struct dcesrv_call_state *dce_call, TA
                QUERY_UINT64(msg, info3.last_logoff,           "lastLogoff");
                QUERY_UINT64(msg, info3.last_password_change,  "pwdLastSet");
                QUERY_APASSC(msg, info3.allow_password_change, "pwdLastSet");
-               QUERY_FPASSC(msg, info3.force_password_change, "pwdLastSet");
+               QUERY_UINT64(msg, info3.force_password_change, "msDS-UserPasswordExpiryTimeComputed");
                QUERY_LHOURS(msg, info3.logon_hours,           "logonHours");
+               /* level 3 gives the raw badPwdCount value */
                QUERY_UINT  (msg, info3.bad_password_count,    "badPwdCount");
                QUERY_UINT  (msg, info3.logon_count,           "logonCount");
-               QUERY_AFLAGS(msg, info3.acct_flags,            "userAccountControl");
+               QUERY_AFLAGS(msg, info3.acct_flags,            "msDS-User-Account-Control-Computed");
                break;
 
        case 4:
@@ -2986,11 +3365,11 @@ static NTSTATUS dcesrv_samr_QueryUserInfo(struct dcesrv_call_state *dce_call, TA
                QUERY_UINT64(msg, info5.last_logon,            "lastLogon");
                QUERY_UINT64(msg, info5.last_logoff,           "lastLogoff");
                QUERY_LHOURS(msg, info5.logon_hours,           "logonHours");
-               QUERY_UINT  (msg, info5.bad_password_count,    "badPwdCount");
+               QUERY_BPWDCT(msg, info5.bad_password_count,    "badPwdCount");
                QUERY_UINT  (msg, info5.logon_count,           "logonCount");
                QUERY_UINT64(msg, info5.last_password_change,  "pwdLastSet");
                QUERY_UINT64(msg, info5.acct_expiry,           "accountExpires");
-               QUERY_AFLAGS(msg, info5.acct_flags,            "userAccountControl");
+               QUERY_AFLAGS(msg, info5.acct_flags,            "msDS-User-Account-Control-Computed");
                break;
 
        case 6:
@@ -3032,7 +3411,7 @@ static NTSTATUS dcesrv_samr_QueryUserInfo(struct dcesrv_call_state *dce_call, TA
                break;
 
        case 16:
-               QUERY_AFLAGS(msg, info16.acct_flags,    "userAccountControl");
+               QUERY_AFLAGS(msg, info16.acct_flags,    "msDS-User-Account-Control-Computed");
                break;
 
        case 17:
@@ -3040,7 +3419,11 @@ static NTSTATUS dcesrv_samr_QueryUserInfo(struct dcesrv_call_state *dce_call, TA
                break;
 
        case 20:
-               QUERY_PARAMETERS(msg, info20.parameters,    "userParameters");
+               status = samdb_result_parameters(mem_ctx, msg, "userParameters", &info->info20.parameters);
+               if (!NT_STATUS_IS_OK(status)) {
+                       talloc_free(info);
+                       return status;
+               }
                break;
 
        case 21:
@@ -3049,7 +3432,7 @@ static NTSTATUS dcesrv_samr_QueryUserInfo(struct dcesrv_call_state *dce_call, TA
                QUERY_UINT64(msg, info21.last_password_change, "pwdLastSet");
                QUERY_UINT64(msg, info21.acct_expiry,          "accountExpires");
                QUERY_APASSC(msg, info21.allow_password_change,"pwdLastSet");
-               QUERY_FPASSC(msg, info21.force_password_change,"pwdLastSet");
+               QUERY_UINT64(msg, info21.force_password_change, "msDS-UserPasswordExpiryTimeComputed");
                QUERY_STRING(msg, info21.account_name,         "sAMAccountName");
                QUERY_STRING(msg, info21.full_name,            "displayName");
                QUERY_STRING(msg, info21.home_directory,       "homeDirectory");
@@ -3059,18 +3442,28 @@ static NTSTATUS dcesrv_samr_QueryUserInfo(struct dcesrv_call_state *dce_call, TA
                QUERY_STRING(msg, info21.description,          "description");
                QUERY_STRING(msg, info21.workstations,         "userWorkstations");
                QUERY_STRING(msg, info21.comment,              "comment");
-               QUERY_PARAMETERS(msg, info21.parameters,       "userParameters");
+               status = samdb_result_parameters(mem_ctx, msg, "userParameters", &info->info21.parameters);
+               if (!NT_STATUS_IS_OK(status)) {
+                       talloc_free(info);
+                       return status;
+               }
+
                QUERY_RID   (msg, info21.rid,                  "objectSid");
                QUERY_UINT  (msg, info21.primary_gid,          "primaryGroupID");
-               QUERY_AFLAGS(msg, info21.acct_flags,           "userAccountControl");
-               info->info21.fields_present = 0x00FFFFFF;
+               QUERY_AFLAGS(msg, info21.acct_flags,           "msDS-User-Account-Control-Computed");
+               info->info21.fields_present = 0x08FFFFFF;
                QUERY_LHOURS(msg, info21.logon_hours,          "logonHours");
-               QUERY_UINT  (msg, info21.bad_password_count,   "badPwdCount");
+               QUERY_BPWDCT(msg, info21.bad_password_count,   "badPwdCount");
                QUERY_UINT  (msg, info21.logon_count,          "logonCount");
+               if ((info->info21.acct_flags & ACB_PW_EXPIRED) != 0) {
+                       info->info21.password_expired = PASS_MUST_CHANGE_AT_NEXT_LOGON;
+               } else {
+                       info->info21.password_expired = PASS_DONT_CHANGE_AT_NEXT_LOGON;
+               }
                QUERY_UINT  (msg, info21.country_code,         "countryCode");
                QUERY_UINT  (msg, info21.code_page,            "codePage");
                break;
-               
+
 
        default:
                talloc_free(info);
@@ -3083,8 +3476,8 @@ static NTSTATUS dcesrv_samr_QueryUserInfo(struct dcesrv_call_state *dce_call, TA
 }
 
 
-/* 
-  samr_SetUserInfo 
+/*
+  samr_SetUserInfo
 */
 static NTSTATUS dcesrv_samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                 struct samr_SetUserInfo *r)
@@ -3176,6 +3569,18 @@ static NTSTATUS dcesrv_samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALL
                                                   mem_ctx,
                                                   r->in.info->info18.lm_pwd_active ? r->in.info->info18.lm_pwd.hash : NULL,
                                                   r->in.info->info18.nt_pwd_active ? r->in.info->info18.nt_pwd.hash : NULL);
+               if (!NT_STATUS_IS_OK(status)) {
+                       return status;
+               }
+
+               if (r->in.info->info18.password_expired > 0) {
+                       struct ldb_message_element *set_el;
+                       if (samdb_msg_add_uint64(sam_ctx, mem_ctx, msg, "pwdLastSet", 0) != LDB_SUCCESS) {
+                               return NT_STATUS_NO_MEMORY;
+                       }
+                       set_el = ldb_msg_find_element(msg, "pwdLastSet");
+                       set_el->flags = LDB_FLAG_MOD_REPLACE;
+               }
                break;
 
        case 20:
@@ -3183,12 +3588,19 @@ static NTSTATUS dcesrv_samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALL
                break;
 
        case 21:
+               if (r->in.info->info21.fields_present == 0)
+                       return NT_STATUS_INVALID_PARAMETER;
+
 #define IFSET(bit) if (bit & r->in.info->info21.fields_present)
+               IFSET(SAMR_FIELD_LAST_LOGON)
+                       SET_UINT64(msg, info21.last_logon,     "lastLogon");
+               IFSET(SAMR_FIELD_LAST_LOGOFF)
+                       SET_UINT64(msg, info21.last_logoff,    "lastLogoff");
                IFSET(SAMR_FIELD_ACCT_EXPIRY)
                        SET_UINT64(msg, info21.acct_expiry,    "accountExpires");
-               IFSET(SAMR_FIELD_ACCOUNT_NAME)         
+               IFSET(SAMR_FIELD_ACCOUNT_NAME)
                        SET_STRING(msg, info21.account_name,   "samAccountName");
-               IFSET(SAMR_FIELD_FULL_NAME) 
+               IFSET(SAMR_FIELD_FULL_NAME)
                        SET_STRING(msg, info21.full_name,      "displayName");
                IFSET(SAMR_FIELD_HOME_DIRECTORY)
                        SET_STRING(msg, info21.home_directory, "homeDirectory");
@@ -3204,7 +3616,7 @@ static NTSTATUS dcesrv_samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALL
                        SET_STRING(msg, info21.workstations,   "userWorkstations");
                IFSET(SAMR_FIELD_COMMENT)
                        SET_STRING(msg, info21.comment,        "comment");
-               IFSET(SAMR_FIELD_PARAMETERS)   
+               IFSET(SAMR_FIELD_PARAMETERS)
                        SET_PARAMETERS(msg, info21.parameters, "userParameters");
                IFSET(SAMR_FIELD_PRIMARY_GID)
                        SET_UINT(msg, info21.primary_gid,      "primaryGroupID");
@@ -3212,6 +3624,10 @@ static NTSTATUS dcesrv_samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALL
                        SET_AFLAGS(msg, info21.acct_flags,     "userAccountControl");
                IFSET(SAMR_FIELD_LOGON_HOURS)
                        SET_LHOURS(msg, info21.logon_hours,    "logonHours");
+               IFSET(SAMR_FIELD_BAD_PWD_COUNT)
+                       SET_UINT  (msg, info21.bad_password_count, "badPwdCount");
+               IFSET(SAMR_FIELD_NUM_LOGONS)
+                       SET_UINT  (msg, info21.logon_count,    "logonCount");
                IFSET(SAMR_FIELD_COUNTRY_CODE)
                        SET_UINT  (msg, info21.country_code,   "countryCode");
                IFSET(SAMR_FIELD_CODE_PAGE)
@@ -3248,15 +3664,40 @@ static NTSTATUS dcesrv_samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALL
                                                           mem_ctx,
                                                           lm_pwd_hash,
                                                           nt_pwd_hash);
+                       if (!NT_STATUS_IS_OK(status)) {
+                               return status;
+                       }
+               }
+
+
+               IFSET(SAMR_FIELD_EXPIRED_FLAG) {
+                       const char *t = "0";
+                       struct ldb_message_element *set_el;
+                       if (r->in.info->info21.password_expired
+                                       == PASS_DONT_CHANGE_AT_NEXT_LOGON) {
+                               t = "-1";
+                       }
+                       if (ldb_msg_add_string(msg, "pwdLastSet", t) != LDB_SUCCESS) {
+                               return NT_STATUS_NO_MEMORY;
+                       }
+                       set_el = ldb_msg_find_element(msg, "pwdLastSet");
+                       set_el->flags = LDB_FLAG_MOD_REPLACE;
                }
 #undef IFSET
                break;
 
        case 23:
+               if (r->in.info->info23.info.fields_present == 0)
+                       return NT_STATUS_INVALID_PARAMETER;
+
 #define IFSET(bit) if (bit & r->in.info->info23.info.fields_present)
+               IFSET(SAMR_FIELD_LAST_LOGON)
+                       SET_UINT64(msg, info23.info.last_logon,     "lastLogon");
+               IFSET(SAMR_FIELD_LAST_LOGOFF)
+                       SET_UINT64(msg, info23.info.last_logoff,    "lastLogoff");
                IFSET(SAMR_FIELD_ACCT_EXPIRY)
                        SET_UINT64(msg, info23.info.acct_expiry,    "accountExpires");
-               IFSET(SAMR_FIELD_ACCOUNT_NAME)         
+               IFSET(SAMR_FIELD_ACCOUNT_NAME)
                        SET_STRING(msg, info23.info.account_name,   "samAccountName");
                IFSET(SAMR_FIELD_FULL_NAME)
                        SET_STRING(msg, info23.info.full_name,      "displayName");
@@ -3282,6 +3723,11 @@ static NTSTATUS dcesrv_samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALL
                        SET_AFLAGS(msg, info23.info.acct_flags,     "userAccountControl");
                IFSET(SAMR_FIELD_LOGON_HOURS)
                        SET_LHOURS(msg, info23.info.logon_hours,    "logonHours");
+               IFSET(SAMR_FIELD_BAD_PWD_COUNT)
+                       SET_UINT  (msg, info23.info.bad_password_count, "badPwdCount");
+               IFSET(SAMR_FIELD_NUM_LOGONS)
+                       SET_UINT  (msg, info23.info.logon_count,    "logonCount");
+
                IFSET(SAMR_FIELD_COUNTRY_CODE)
                        SET_UINT  (msg, info23.info.country_code,   "countryCode");
                IFSET(SAMR_FIELD_CODE_PAGE)
@@ -3306,6 +3752,23 @@ static NTSTATUS dcesrv_samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALL
                                                   mem_ctx,
                                                   &r->in.info->info23.password);
                }
+               if (!NT_STATUS_IS_OK(status)) {
+                       return status;
+               }
+
+               IFSET(SAMR_FIELD_EXPIRED_FLAG) {
+                       const char *t = "0";
+                       struct ldb_message_element *set_el;
+                       if (r->in.info->info23.info.password_expired
+                                       == PASS_DONT_CHANGE_AT_NEXT_LOGON) {
+                               t = "-1";
+                       }
+                       if (ldb_msg_add_string(msg, "pwdLastSet", t) != LDB_SUCCESS) {
+                               return NT_STATUS_NO_MEMORY;
+                       }
+                       set_el = ldb_msg_find_element(msg, "pwdLastSet");
+                       set_el->flags = LDB_FLAG_MOD_REPLACE;
+               }
 #undef IFSET
                break;
 
@@ -3317,13 +3780,32 @@ static NTSTATUS dcesrv_samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALL
                                           a_state->domain_state->domain_dn,
                                           mem_ctx,
                                           &r->in.info->info24.password);
+               if (!NT_STATUS_IS_OK(status)) {
+                       return status;
+               }
+
+               if (r->in.info->info24.password_expired > 0) {
+                       struct ldb_message_element *set_el;
+                       if (samdb_msg_add_uint64(sam_ctx, mem_ctx, msg, "pwdLastSet", 0) != LDB_SUCCESS) {
+                               return NT_STATUS_NO_MEMORY;
+                       }
+                       set_el = ldb_msg_find_element(msg, "pwdLastSet");
+                       set_el->flags = LDB_FLAG_MOD_REPLACE;
+               }
                break;
 
        case 25:
+               if (r->in.info->info25.info.fields_present == 0)
+                       return NT_STATUS_INVALID_PARAMETER;
+
 #define IFSET(bit) if (bit & r->in.info->info25.info.fields_present)
+               IFSET(SAMR_FIELD_LAST_LOGON)
+                       SET_UINT64(msg, info25.info.last_logon,     "lastLogon");
+               IFSET(SAMR_FIELD_LAST_LOGOFF)
+                       SET_UINT64(msg, info25.info.last_logoff,    "lastLogoff");
                IFSET(SAMR_FIELD_ACCT_EXPIRY)
                        SET_UINT64(msg, info25.info.acct_expiry,    "accountExpires");
-               IFSET(SAMR_FIELD_ACCOUNT_NAME)         
+               IFSET(SAMR_FIELD_ACCOUNT_NAME)
                        SET_STRING(msg, info25.info.account_name,   "samAccountName");
                IFSET(SAMR_FIELD_FULL_NAME)
                        SET_STRING(msg, info25.info.full_name,      "displayName");
@@ -3349,6 +3831,10 @@ static NTSTATUS dcesrv_samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALL
                        SET_AFLAGS(msg, info25.info.acct_flags,     "userAccountControl");
                IFSET(SAMR_FIELD_LOGON_HOURS)
                        SET_LHOURS(msg, info25.info.logon_hours,    "logonHours");
+               IFSET(SAMR_FIELD_BAD_PWD_COUNT)
+                       SET_UINT  (msg, info25.info.bad_password_count, "badPwdCount");
+               IFSET(SAMR_FIELD_NUM_LOGONS)
+                       SET_UINT  (msg, info25.info.logon_count,    "logonCount");
                IFSET(SAMR_FIELD_COUNTRY_CODE)
                        SET_UINT  (msg, info25.info.country_code,   "countryCode");
                IFSET(SAMR_FIELD_CODE_PAGE)
@@ -3373,6 +3859,23 @@ static NTSTATUS dcesrv_samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALL
                                                      mem_ctx,
                                                      &r->in.info->info25.password);
                }
+               if (!NT_STATUS_IS_OK(status)) {
+                       return status;
+               }
+
+               IFSET(SAMR_FIELD_EXPIRED_FLAG) {
+                       const char *t = "0";
+                       struct ldb_message_element *set_el;
+                       if (r->in.info->info25.info.password_expired
+                                       == PASS_DONT_CHANGE_AT_NEXT_LOGON) {
+                               t = "-1";
+                       }
+                       if (ldb_msg_add_string(msg, "pwdLastSet", t) != LDB_SUCCESS) {
+                               return NT_STATUS_NO_MEMORY;
+                       }
+                       set_el = ldb_msg_find_element(msg, "pwdLastSet");
+                       set_el->flags = LDB_FLAG_MOD_REPLACE;
+               }
 #undef IFSET
                break;
 
@@ -3384,8 +3887,24 @@ static NTSTATUS dcesrv_samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALL
                                              a_state->domain_state->domain_dn,
                                              mem_ctx,
                                              &r->in.info->info26.password);
+               if (!NT_STATUS_IS_OK(status)) {
+                       return status;
+               }
+
+               if (r->in.info->info26.password_expired > 0) {
+                       const char *t = "0";
+                       struct ldb_message_element *set_el;
+                       if (r->in.info->info26.password_expired
+                                       == PASS_DONT_CHANGE_AT_NEXT_LOGON) {
+                               t = "-1";
+                       }
+                       if (ldb_msg_add_string(msg, "pwdLastSet", t) != LDB_SUCCESS) {
+                               return NT_STATUS_NO_MEMORY;
+                       }
+                       set_el = ldb_msg_find_element(msg, "pwdLastSet");
+                       set_el->flags = LDB_FLAG_MOD_REPLACE;
+               }
                break;
-               
 
        default:
                /* many info classes are not valid for SetUserInfo */
@@ -3404,8 +3923,7 @@ static NTSTATUS dcesrv_samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALL
                                 ldb_dn_get_linearized(a_state->account_dn),
                                 ldb_errstring(a_state->sam_ctx)));
 
-                       /* we really need samdb.c to return NTSTATUS */
-                       return NT_STATUS_UNSUCCESSFUL;
+                       return dsdb_ldb_err_to_ntstatus(ret);
                }
        }
 
@@ -3413,8 +3931,8 @@ static NTSTATUS dcesrv_samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALL
 }
 
 
-/* 
-  samr_GetGroupsForUser 
+/*
+  samr_GetGroupsForUser
 */
 static NTSTATUS dcesrv_samr_GetGroupsForUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_GetGroupsForUser *r)
@@ -3422,24 +3940,93 @@ static NTSTATUS dcesrv_samr_GetGroupsForUser(struct dcesrv_call_state *dce_call,
        struct dcesrv_handle *h;
        struct samr_account_state *a_state;
        struct samr_domain_state *d_state;
-       struct ldb_message **res;
-       const char * const attrs[2] = { "objectSid", NULL };
+       struct ldb_result *res, *res_memberof;
+       const char * const attrs[] = { "primaryGroupID",
+                                      "memberOf",
+                                      NULL };
+       const char * const group_attrs[] = { "objectSid",
+                                            NULL };
+
        struct samr_RidWithAttributeArray *array;
-       int i, count;
+       struct ldb_message_element *memberof_el;
+       int i, ret, count = 0;
+       uint32_t primary_group_id;
+       char *filter;
 
        DCESRV_PULL_HANDLE(h, r->in.user_handle, SAMR_HANDLE_USER);
 
        a_state = h->data;
        d_state = a_state->domain_state;
 
-       count = samdb_search_domain(a_state->sam_ctx, mem_ctx,
-                                   d_state->domain_dn, &res,
-                                   attrs, d_state->domain_sid,
-                                   "(&(member=%s)(grouptype=%d)(objectclass=group))",
-                                   ldb_dn_get_linearized(a_state->account_dn),
-                                   GTYPE_SECURITY_GLOBAL_GROUP);
-       if (count < 0)
+       ret = dsdb_search_dn(a_state->sam_ctx, mem_ctx,
+                            &res,
+                            a_state->account_dn,
+                            attrs, DSDB_SEARCH_SHOW_EXTENDED_DN);
+
+       if (ret == LDB_ERR_NO_SUCH_OBJECT) {
+               return NT_STATUS_NO_SUCH_USER;
+       } else if (ret != LDB_SUCCESS) {
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
+       } else if (res->count != 1) {
+               return NT_STATUS_NO_SUCH_USER;
+       }
+
+       primary_group_id = ldb_msg_find_attr_as_uint(res->msgs[0], "primaryGroupID",
+                                                    0);
+
+       filter = talloc_asprintf(mem_ctx,
+                                "(&(|(grouptype=%d)(grouptype=%d))"
+                                "(objectclass=group)(|",
+                                GTYPE_SECURITY_UNIVERSAL_GROUP,
+                                GTYPE_SECURITY_GLOBAL_GROUP);
+       if (filter == NULL) {
+               return NT_STATUS_NO_MEMORY;
+       }
+
+       memberof_el = ldb_msg_find_element(res->msgs[0], "memberOf");
+       if (memberof_el != NULL) {
+               for (i = 0; i < memberof_el->num_values; i++) {
+                       const struct ldb_val *memberof_sid_binary;
+                       char *memberof_sid_escaped;
+                       struct ldb_dn *memberof_dn
+                               = ldb_dn_from_ldb_val(mem_ctx,
+                                                     a_state->sam_ctx,
+                                                     &memberof_el->values[i]);
+                       if (memberof_dn == NULL) {
+                               return NT_STATUS_INTERNAL_DB_CORRUPTION;
+                       }
+
+                       memberof_sid_binary
+                               = ldb_dn_get_extended_component(memberof_dn,
+                                                               "SID");
+                       if (memberof_sid_binary == NULL) {
+                               return NT_STATUS_INTERNAL_DB_CORRUPTION;
+                       }
+
+                       memberof_sid_escaped = ldb_binary_encode(mem_ctx,
+                                                                *memberof_sid_binary);
+                       if (memberof_sid_escaped == NULL) {
+                               return NT_STATUS_NO_MEMORY;
+                       }
+                       filter = talloc_asprintf_append(filter, "(objectSID=%s)",
+                                                       memberof_sid_escaped);
+                       if (filter == NULL) {
+                               return NT_STATUS_NO_MEMORY;
+                       }
+               }
+
+               ret = dsdb_search(a_state->sam_ctx, mem_ctx,
+                                 &res_memberof,
+                                 d_state->domain_dn,
+                                 LDB_SCOPE_SUBTREE,
+                                 group_attrs, 0,
+                                 "%s))", filter);
+
+               if (ret != LDB_SUCCESS) {
+                       return NT_STATUS_INTERNAL_DB_CORRUPTION;
+               }
+               count = res_memberof->count;
+       }
 
        array = talloc(mem_ctx, struct samr_RidWithAttributeArray);
        if (array == NULL)
@@ -3449,23 +4036,24 @@ static NTSTATUS dcesrv_samr_GetGroupsForUser(struct dcesrv_call_state *dce_call,
        array->rids = NULL;
 
        array->rids = talloc_array(mem_ctx, struct samr_RidWithAttribute,
-                                           count + 1);
+                                  count + 1);
        if (array->rids == NULL)
                return NT_STATUS_NO_MEMORY;
 
        /* Adds the primary group */
-       array->rids[0].rid = samdb_search_uint(a_state->sam_ctx, mem_ctx,
-                                              ~0, a_state->account_dn,
-                                              "primaryGroupID", NULL);
+
+       array->rids[0].rid = primary_group_id;
        array->rids[0].attributes = SE_GROUP_MANDATORY
-                       | SE_GROUP_ENABLED_BY_DEFAULT | SE_GROUP_ENABLED;
+               | SE_GROUP_ENABLED_BY_DEFAULT | SE_GROUP_ENABLED;
        array->count += 1;
 
        /* Adds the additional groups */
        for (i = 0; i < count; i++) {
                struct dom_sid *group_sid;
 
-               group_sid = samdb_result_dom_sid(mem_ctx, res[i], "objectSid");
+               group_sid = samdb_result_dom_sid(mem_ctx,
+                                                res_memberof->msgs[i],
+                                                "objectSid");
                if (group_sid == NULL) {
                        return NT_STATUS_INTERNAL_DB_CORRUPTION;
                }
@@ -3482,88 +4070,164 @@ static NTSTATUS dcesrv_samr_GetGroupsForUser(struct dcesrv_call_state *dce_call,
        return NT_STATUS_OK;
 }
 
-
-/* 
-  samr_QueryDisplayInfo 
-*/
+/*
+ * samr_QueryDisplayInfo
+ *
+ * A cache of the GUID's matching the last query is maintained
+ * in the SAMR_QUERY_DISPLAY_INFO_CACHE guid_cache maintained o
+ * n the dcesrv_handle.
+ */
 static NTSTATUS dcesrv_samr_QueryDisplayInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_QueryDisplayInfo *r)
 {
        struct dcesrv_handle *h;
        struct samr_domain_state *d_state;
-       struct ldb_message **res;
-       int i, ldb_cnt;
-       uint32_t count;
-       const char * const attrs[] = { "objectSid", "sAMAccountName",
-               "displayName", "description", "userAccountControl",
-               "pwdLastSet", NULL };
+       struct ldb_result *res;
+       uint32_t i;
+       uint32_t results = 0;
+       uint32_t count = 0;
+       const char *const cache_attrs[] = {"objectGUID", NULL};
+       const char *const attrs[] = {
+           "objectSID", "sAMAccountName", "displayName", "description", NULL};
        struct samr_DispEntryFull *entriesFull = NULL;
        struct samr_DispEntryFullGroup *entriesFullGroup = NULL;
        struct samr_DispEntryAscii *entriesAscii = NULL;
        struct samr_DispEntryGeneral *entriesGeneral = NULL;
        const char *filter;
+       int ret;
+       NTSTATUS status;
+       struct samr_guid_cache *cache = NULL;
 
        DCESRV_PULL_HANDLE(h, r->in.domain_handle, SAMR_HANDLE_DOMAIN);
 
        d_state = h->data;
 
-       switch (r->in.level) {
-       case 1:
-       case 4:
-               filter = talloc_asprintf(mem_ctx, "(&(objectclass=user)"
-                                        "(sAMAccountType=%u))",
-                                        ATYPE_NORMAL_ACCOUNT);
-               break;
-       case 2:
-               filter = talloc_asprintf(mem_ctx, "(&(objectclass=user)"
-                                        "(sAMAccountType=%u))",
-                                        ATYPE_WORKSTATION_TRUST);
-               break;
-       case 3:
-       case 5:
-               filter = talloc_asprintf(mem_ctx,
-                                        "(&(|(groupType=%d)(groupType=%d))"
-                                        "(objectClass=group))",
-                                        GTYPE_SECURITY_UNIVERSAL_GROUP,
-                                        GTYPE_SECURITY_GLOBAL_GROUP);
-               break;
-       default:
-               return NT_STATUS_INVALID_INFO_CLASS;
-       }
+       cache = &d_state->guid_caches[SAMR_QUERY_DISPLAY_INFO_CACHE];
+       /*
+        * Can the cached results be used?
+        * The cache is discarded if the start index is zero, or the requested
+        * level is different from that in the cache.
+        */
+       if ((r->in.start_idx == 0) || (r->in.level != cache->handle)) {
+               /*
+                * The cached results can not be used, so will need to query
+                * the database.
+                */
 
-       /* search for all requested objects in this domain. This could
-          possibly be cached and resumed based on resume_key */
-       ldb_cnt = samdb_search_domain(d_state->sam_ctx, mem_ctx,
-                                     d_state->domain_dn, &res, attrs,
-                                     d_state->domain_sid, "%s", filter);
-       if (ldb_cnt == -1) {
-               return NT_STATUS_INTERNAL_DB_CORRUPTION;
+               /*
+                * Get the search filter for the current level
+                */
+               switch (r->in.level) {
+               case 1:
+               case 4:
+                       filter = talloc_asprintf(mem_ctx,
+                                                "(&(objectclass=user)"
+                                                "(sAMAccountType=%d))",
+                                                ATYPE_NORMAL_ACCOUNT);
+                       break;
+               case 2:
+                       filter = talloc_asprintf(mem_ctx,
+                                                "(&(objectclass=user)"
+                                                "(sAMAccountType=%d))",
+                                                ATYPE_WORKSTATION_TRUST);
+                       break;
+               case 3:
+               case 5:
+                       filter =
+                           talloc_asprintf(mem_ctx,
+                                           "(&(|(groupType=%d)(groupType=%d))"
+                                           "(objectClass=group))",
+                                           GTYPE_SECURITY_UNIVERSAL_GROUP,
+                                           GTYPE_SECURITY_GLOBAL_GROUP);
+                       break;
+               default:
+                       return NT_STATUS_INVALID_INFO_CLASS;
+               }
+               clear_guid_cache(cache);
+
+               /*
+                * search for all requested objects in all domains.
+                */
+               ret = dsdb_search(d_state->sam_ctx,
+                                 mem_ctx,
+                                 &res,
+                                 ldb_get_default_basedn(d_state->sam_ctx),
+                                 LDB_SCOPE_SUBTREE,
+                                 cache_attrs,
+                                 0,
+                                 "%s",
+                                 filter);
+               if (ret != LDB_SUCCESS) {
+                       return NT_STATUS_INTERNAL_DB_CORRUPTION;
+               }
+               if ((res->count == 0) || (r->in.max_entries == 0)) {
+                       return NT_STATUS_OK;
+               }
+
+               status = load_guid_cache(cache, d_state, res->count, res->msgs);
+               TALLOC_FREE(res);
+               if (!NT_STATUS_IS_OK(status)) {
+                       return status;
+               }
+               cache->handle = r->in.level;
        }
-       if (ldb_cnt == 0 || r->in.max_entries == 0) {
+       *r->out.total_size = cache->size;
+
+       /*
+        * if there are no entries or the requested start index is greater
+        * than the number of entries, we return an empty response.
+        */
+       if (r->in.start_idx >= cache->size) {
+               *r->out.returned_size = 0;
+               switch(r->in.level) {
+               case 1:
+                       r->out.info->info1.count = *r->out.returned_size;
+                       r->out.info->info1.entries = NULL;
+                       break;
+               case 2:
+                       r->out.info->info2.count = *r->out.returned_size;
+                       r->out.info->info2.entries = NULL;
+                       break;
+               case 3:
+                       r->out.info->info3.count = *r->out.returned_size;
+                       r->out.info->info3.entries = NULL;
+                       break;
+               case 4:
+                       r->out.info->info4.count = *r->out.returned_size;
+                       r->out.info->info4.entries = NULL;
+                       break;
+               case 5:
+                       r->out.info->info5.count = *r->out.returned_size;
+                       r->out.info->info5.entries = NULL;
+                       break;
+               }
                return NT_STATUS_OK;
        }
 
+       /*
+        * Allocate an array of the appropriate result structures for the
+        * current query level.
+        *
+        * r->in.start_idx is always < cache->size due to the check above
+        */
+       results = MIN((cache->size - r->in.start_idx), r->in.max_entries);
        switch (r->in.level) {
        case 1:
-               entriesGeneral = talloc_array(mem_ctx,
-                                            struct samr_DispEntryGeneral,
-                                            ldb_cnt);
+               entriesGeneral = talloc_array(
+                   mem_ctx, struct samr_DispEntryGeneral, results);
                break;
        case 2:
-               entriesFull = talloc_array(mem_ctx,
-                                            struct samr_DispEntryFull,
-                                            ldb_cnt);
+               entriesFull =
+                   talloc_array(mem_ctx, struct samr_DispEntryFull, results);
                break;
        case 3:
-               entriesFullGroup = talloc_array(mem_ctx,
-                                            struct samr_DispEntryFullGroup,
-                                            ldb_cnt);
+               entriesFullGroup = talloc_array(
+                   mem_ctx, struct samr_DispEntryFullGroup, results);
                break;
        case 4:
        case 5:
-               entriesAscii = talloc_array(mem_ctx,
-                                             struct samr_DispEntryAscii,
-                                             ldb_cnt);
+               entriesAscii =
+                   talloc_array(mem_ctx, struct samr_DispEntryAscii, results);
                break;
        }
 
@@ -3571,139 +4235,173 @@ static NTSTATUS dcesrv_samr_QueryDisplayInfo(struct dcesrv_call_state *dce_call,
            (entriesAscii == NULL) && (entriesFullGroup == NULL))
                return NT_STATUS_NO_MEMORY;
 
+       /*
+        * Process the list of result GUID's.
+        * Read the details of each object and populate the result structure
+        * for the current level.
+        */
        count = 0;
-
-       for (i=0; i<ldb_cnt; i++) {
+       for (i = 0; i < results; i++) {
                struct dom_sid *objectsid;
+               struct ldb_result *rec;
+               const uint32_t idx = r->in.start_idx + i;
+               uint32_t rid;
 
-               objectsid = samdb_result_dom_sid(mem_ctx, res[i],
-                                                "objectSid");
-               if (objectsid == NULL)
+               /*
+                * Read an object from disk using the GUID as the key
+                *
+                * If the object can not be read, or it does not have a SID
+                * it is ignored.  In this case the number of entries returned
+                * will be less than the requested size, there will also be
+                * a gap in the idx numbers in the returned elements e.g. if
+                * there are 3 GUIDs a, b, c in the cache and b is deleted from
+                * disk then details for a, and c will be returned with
+                * idx values of 1 and 3 respectively.
+                *
+                */
+               ret = dsdb_search_by_dn_guid(d_state->sam_ctx,
+                                            mem_ctx,
+                                            &rec,
+                                            &cache->entries[idx],
+                                            attrs,
+                                            0);
+               if (ret == LDB_ERR_NO_SUCH_OBJECT) {
+                       struct GUID_txt_buf guid_buf;
+                       char *guid_str =
+                               GUID_buf_string(&cache->entries[idx],
+                                               &guid_buf);
+                       DBG_WARNING("GUID [%s] not found\n", guid_str);
+                       continue;
+               } else if (ret != LDB_SUCCESS) {
+                       clear_guid_cache(cache);
+                       return NT_STATUS_INTERNAL_DB_CORRUPTION;
+               }
+               objectsid = samdb_result_dom_sid(mem_ctx,
+                                                rec->msgs[0],
+                                                "objectSID");
+               if (objectsid == NULL) {
+                       struct GUID_txt_buf guid_buf;
+                       DBG_WARNING(
+                           "objectSID for GUID [%s] not found\n",
+                           GUID_buf_string(&cache->entries[idx], &guid_buf));
                        continue;
+               }
+               status = dom_sid_split_rid(NULL,
+                                          objectsid,
+                                          NULL,
+                                          &rid);
+               if (!NT_STATUS_IS_OK(status)) {
+                       struct dom_sid_buf sid_buf;
+                       struct GUID_txt_buf guid_buf;
+                       DBG_WARNING(
+                           "objectSID [%s] for GUID [%s] invalid\n",
+                           dom_sid_str_buf(objectsid, &sid_buf),
+                           GUID_buf_string(&cache->entries[idx], &guid_buf));
+                       continue;
+               }
 
+               /*
+                * Populate the result structure for the current object
+                */
                switch(r->in.level) {
                case 1:
-                       entriesGeneral[count].idx = count + 1;
-                       entriesGeneral[count].rid = 
-                               objectsid->sub_auths[objectsid->num_auths-1];
+
+                       entriesGeneral[count].idx = idx + 1;
+                       entriesGeneral[count].rid = rid;
+
                        entriesGeneral[count].acct_flags =
-                               samdb_result_acct_flags(d_state->sam_ctx, mem_ctx,
-                                                       res[i], 
-                                                       d_state->domain_dn);
+                           samdb_result_acct_flags(rec->msgs[0], NULL);
                        entriesGeneral[count].account_name.string =
-                               samdb_result_string(res[i],
-                                                   "sAMAccountName", "");
+                           ldb_msg_find_attr_as_string(
+                               rec->msgs[0], "sAMAccountName", "");
                        entriesGeneral[count].full_name.string =
-                               samdb_result_string(res[i], "displayName", "");
+                           ldb_msg_find_attr_as_string(
+                               rec->msgs[0], "displayName", "");
                        entriesGeneral[count].description.string =
-                               samdb_result_string(res[i], "description", "");
+                           ldb_msg_find_attr_as_string(
+                               rec->msgs[0], "description", "");
                        break;
                case 2:
-                       entriesFull[count].idx = count + 1;
-                       entriesFull[count].rid =
-                               objectsid->sub_auths[objectsid->num_auths-1];
+                       entriesFull[count].idx = idx + 1;
+                       entriesFull[count].rid = rid;
 
-                       /* No idea why we need to or in ACB_NORMAL here, but this is what Win2k3 seems to do... */
+                       /*
+                        * No idea why we need to or in ACB_NORMAL here,
+                        * but this is what Win2k3 seems to do...
+                        */
                        entriesFull[count].acct_flags =
-                               samdb_result_acct_flags(d_state->sam_ctx, mem_ctx,
-                                                       res[i], 
-                                                       d_state->domain_dn) | ACB_NORMAL;
+                           samdb_result_acct_flags(rec->msgs[0], NULL) |
+                           ACB_NORMAL;
                        entriesFull[count].account_name.string =
-                               samdb_result_string(res[i], "sAMAccountName",
-                                                   "");
+                           ldb_msg_find_attr_as_string(
+                               rec->msgs[0], "sAMAccountName", "");
                        entriesFull[count].description.string =
-                               samdb_result_string(res[i], "description", "");
+                           ldb_msg_find_attr_as_string(
+                               rec->msgs[0], "description", "");
                        break;
                case 3:
-                       entriesFullGroup[count].idx = count + 1;
-                       entriesFullGroup[count].rid =
-                               objectsid->sub_auths[objectsid->num_auths-1];
-                       /* We get a "7" here for groups */
-                       entriesFullGroup[count].acct_flags
-                               = SE_GROUP_MANDATORY | SE_GROUP_ENABLED_BY_DEFAULT | SE_GROUP_ENABLED;
+                       entriesFullGroup[count].idx = idx + 1;
+                       entriesFullGroup[count].rid = rid;
+
+                       /*
+                        * We get a "7" here for groups
+                        */
+                       entriesFullGroup[count].acct_flags =
+                           SE_GROUP_MANDATORY | SE_GROUP_ENABLED_BY_DEFAULT |
+                           SE_GROUP_ENABLED;
                        entriesFullGroup[count].account_name.string =
-                               samdb_result_string(res[i], "sAMAccountName",
-                                                   "");
+                           ldb_msg_find_attr_as_string(
+                               rec->msgs[0], "sAMAccountName", "");
                        entriesFullGroup[count].description.string =
-                               samdb_result_string(res[i], "description", "");
+                           ldb_msg_find_attr_as_string(
+                               rec->msgs[0], "description", "");
                        break;
                case 4:
                case 5:
-                       entriesAscii[count].idx = count + 1;
+                       entriesAscii[count].idx = idx + 1;
                        entriesAscii[count].account_name.string =
-                               samdb_result_string(res[i], "sAMAccountName",
-                                                   "");
+                           ldb_msg_find_attr_as_string(
+                               rec->msgs[0], "sAMAccountName", "");
                        break;
                }
-
-               count += 1;
+               count++;
        }
 
-       *r->out.total_size = count;
-
-       if (r->in.start_idx >= count) {
-               *r->out.returned_size = 0;
-               switch(r->in.level) {
-               case 1:
-                       r->out.info->info1.count = *r->out.returned_size;
-                       r->out.info->info1.entries = NULL;
-                       break;
-               case 2:
-                       r->out.info->info2.count = *r->out.returned_size;
-                       r->out.info->info2.entries = NULL;
-                       break;
-               case 3:
-                       r->out.info->info3.count = *r->out.returned_size;
-                       r->out.info->info3.entries = NULL;
-                       break;
-               case 4:
-                       r->out.info->info4.count = *r->out.returned_size;
-                       r->out.info->info4.entries = NULL;
-                       break;
-               case 5:
-                       r->out.info->info5.count = *r->out.returned_size;
-                       r->out.info->info5.entries = NULL;
-                       break;
-               }
-       } else {
-               *r->out.returned_size = MIN(count - r->in.start_idx,
-                                          r->in.max_entries);
-               switch(r->in.level) {
-               case 1:
-                       r->out.info->info1.count = *r->out.returned_size;
-                       r->out.info->info1.entries =
-                               &(entriesGeneral[r->in.start_idx]);
-                       break;
-               case 2:
-                       r->out.info->info2.count = *r->out.returned_size;
-                       r->out.info->info2.entries =
-                               &(entriesFull[r->in.start_idx]);
-                       break;
-               case 3:
-                       r->out.info->info3.count = *r->out.returned_size;
-                       r->out.info->info3.entries =
-                               &(entriesFullGroup[r->in.start_idx]);
-                       break;
-               case 4:
-                       r->out.info->info4.count = *r->out.returned_size;
-                       r->out.info->info4.entries =
-                               &(entriesAscii[r->in.start_idx]);
-                       break;
-               case 5:
-                       r->out.info->info5.count = *r->out.returned_size;
-                       r->out.info->info5.entries =
-                               &(entriesAscii[r->in.start_idx]);
-                       break;
-               }
+       /*
+        * Build the response based on the request level.
+        */
+       *r->out.returned_size = count;
+       switch(r->in.level) {
+       case 1:
+               r->out.info->info1.count = count;
+               r->out.info->info1.entries = entriesGeneral;
+               break;
+       case 2:
+               r->out.info->info2.count = count;
+               r->out.info->info2.entries = entriesFull;
+               break;
+       case 3:
+               r->out.info->info3.count = count;
+               r->out.info->info3.entries = entriesFullGroup;
+               break;
+       case 4:
+               r->out.info->info4.count = count;
+               r->out.info->info4.entries = entriesAscii;
+               break;
+       case 5:
+               r->out.info->info5.count = count;
+               r->out.info->info5.entries = entriesAscii;
+               break;
        }
 
-       return (*r->out.returned_size < (count - r->in.start_idx)) ?
-               STATUS_MORE_ENTRIES : NT_STATUS_OK;
+       return ((r->in.start_idx + results) < cache->size)
+                  ? STATUS_MORE_ENTRIES
+                  : NT_STATUS_OK;
 }
 
 
-/* 
-  samr_GetDisplayEnumerationIndex 
+/*
+  samr_GetDisplayEnumerationIndex
 */
 static NTSTATUS dcesrv_samr_GetDisplayEnumerationIndex(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_GetDisplayEnumerationIndex *r)
@@ -3712,8 +4410,8 @@ static NTSTATUS dcesrv_samr_GetDisplayEnumerationIndex(struct dcesrv_call_state
 }
 
 
-/* 
-  samr_TestPrivateFunctionsDomain 
+/*
+  samr_TestPrivateFunctionsDomain
 */
 static NTSTATUS dcesrv_samr_TestPrivateFunctionsDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_TestPrivateFunctionsDomain *r)
@@ -3722,8 +4420,8 @@ static NTSTATUS dcesrv_samr_TestPrivateFunctionsDomain(struct dcesrv_call_state
 }
 
 
-/* 
-  samr_TestPrivateFunctionsUser 
+/*
+  samr_TestPrivateFunctionsUser
 */
 static NTSTATUS dcesrv_samr_TestPrivateFunctionsUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_TestPrivateFunctionsUser *r)
@@ -3732,8 +4430,8 @@ static NTSTATUS dcesrv_samr_TestPrivateFunctionsUser(struct dcesrv_call_state *d
 }
 
 
-/* 
-  samr_GetUserPwInfo 
+/*
+  samr_GetUserPwInfo
 */
 static NTSTATUS dcesrv_samr_GetUserPwInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                   struct samr_GetUserPwInfo *r)
@@ -3757,17 +4455,18 @@ static NTSTATUS dcesrv_samr_GetUserPwInfo(struct dcesrv_call_state *dce_call, TA
 }
 
 
-/* 
-  samr_RemoveMemberFromForeignDomain 
+/*
+  samr_RemoveMemberFromForeignDomain
 */
-static NTSTATUS dcesrv_samr_RemoveMemberFromForeignDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
-                      struct samr_RemoveMemberFromForeignDomain *r)
+static NTSTATUS dcesrv_samr_RemoveMemberFromForeignDomain(struct dcesrv_call_state *dce_call,
+                                                         TALLOC_CTX *mem_ctx,
+                                                         struct samr_RemoveMemberFromForeignDomain *r)
 {
        struct dcesrv_handle *h;
        struct samr_domain_state *d_state;
        const char *memberdn;
        struct ldb_message **res;
-       const char * const attrs[3] = { "distinguishedName", "objectSid", NULL };
+       const char *no_attrs[] = { NULL };
        int i, count;
 
        DCESRV_PULL_HANDLE(h, r->in.domain_handle, SAMR_HANDLE_DOMAIN);
@@ -3775,18 +4474,15 @@ static NTSTATUS dcesrv_samr_RemoveMemberFromForeignDomain(struct dcesrv_call_sta
        d_state = h->data;
 
        memberdn = samdb_search_string(d_state->sam_ctx, mem_ctx, NULL,
-                                      "distinguishedName", "(objectSid=%s)", 
+                                      "distinguishedName", "(objectSid=%s)",
                                       ldap_encode_ndr_dom_sid(mem_ctx, r->in.sid));
        /* Nothing to do */
        if (memberdn == NULL) {
                return NT_STATUS_OK;
        }
 
-       /* TODO: Does this call only remove alias members, or does it do this
-        * for domain groups as well? */
-
        count = samdb_search_domain(d_state->sam_ctx, mem_ctx,
-                                   d_state->domain_dn, &res, attrs,
+                                   d_state->domain_dn, &res, no_attrs,
                                    d_state->domain_sid,
                                    "(&(member=%s)(objectClass=group)"
                                    "(|(groupType=%d)(groupType=%d)))",
@@ -3799,34 +4495,32 @@ static NTSTATUS dcesrv_samr_RemoveMemberFromForeignDomain(struct dcesrv_call_sta
 
        for (i=0; i<count; i++) {
                struct ldb_message *mod;
+               int ret;
 
                mod = ldb_msg_new(mem_ctx);
                if (mod == NULL) {
                        return NT_STATUS_NO_MEMORY;
                }
 
-               mod->dn = samdb_result_dn(d_state->sam_ctx, mod, res[i], "distinguishedName", NULL);
-               if (mod->dn == NULL) {
-                       talloc_free(mod);
-                       continue;
-               }
+               mod->dn = res[i]->dn;
 
                if (samdb_msg_add_delval(d_state->sam_ctx, mem_ctx, mod,
                                         "member", memberdn) != LDB_SUCCESS)
                        return NT_STATUS_NO_MEMORY;
 
-               if (ldb_modify(d_state->sam_ctx, mod) != LDB_SUCCESS)
-                       return NT_STATUS_UNSUCCESSFUL;
-
+               ret = ldb_modify(d_state->sam_ctx, mod);
                talloc_free(mod);
+               if (ret != LDB_SUCCESS) {
+                       return dsdb_ldb_err_to_ntstatus(ret);
+               }
        }
 
        return NT_STATUS_OK;
 }
 
 
-/* 
-  samr_QueryDomainInfo2 
+/*
+  samr_QueryDomainInfo2
 
   just an alias for samr_QueryDomainInfo
 */
@@ -3836,19 +4530,20 @@ static NTSTATUS dcesrv_samr_QueryDomainInfo2(struct dcesrv_call_state *dce_call,
        struct samr_QueryDomainInfo r1;
        NTSTATUS status;
 
-       ZERO_STRUCT(r1.out);
-       r1.in.domain_handle = r->in.domain_handle;
-       r1.in.level  = r->in.level;
-       r1.out.info  = r->out.info;
+       r1 = (struct samr_QueryDomainInfo) {
+               .in.domain_handle = r->in.domain_handle,
+               .in.level  = r->in.level,
+               .out.info  = r->out.info,
+       };
 
        status = dcesrv_samr_QueryDomainInfo(dce_call, mem_ctx, &r1);
-       
+
        return status;
 }
 
 
-/* 
-  samr_QueryUserInfo2 
+/*
+  samr_QueryUserInfo2
 
   just an alias for samr_QueryUserInfo
 */
@@ -3858,18 +4553,20 @@ static NTSTATUS dcesrv_samr_QueryUserInfo2(struct dcesrv_call_state *dce_call, T
        struct samr_QueryUserInfo r1;
        NTSTATUS status;
 
-       r1.in.user_handle = r->in.user_handle;
-       r1.in.level  = r->in.level;
-       r1.out.info  = r->out.info;
-       
+       r1 = (struct samr_QueryUserInfo) {
+               .in.user_handle = r->in.user_handle,
+               .in.level  = r->in.level,
+               .out.info  = r->out.info
+       };
+
        status = dcesrv_samr_QueryUserInfo(dce_call, mem_ctx, &r1);
 
        return status;
 }
 
 
-/* 
-  samr_QueryDisplayInfo2 
+/*
+  samr_QueryDisplayInfo2
 */
 static NTSTATUS dcesrv_samr_QueryDisplayInfo2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                       struct samr_QueryDisplayInfo2 *r)
@@ -3877,14 +4574,16 @@ static NTSTATUS dcesrv_samr_QueryDisplayInfo2(struct dcesrv_call_state *dce_call
        struct samr_QueryDisplayInfo q;
        NTSTATUS result;
 
-       q.in.domain_handle = r->in.domain_handle;
-       q.in.level = r->in.level;
-       q.in.start_idx = r->in.start_idx;
-       q.in.max_entries = r->in.max_entries;
-       q.in.buf_size = r->in.buf_size;
-       q.out.total_size = r->out.total_size;
-       q.out.returned_size = r->out.returned_size;
-       q.out.info = r->out.info;
+       q = (struct samr_QueryDisplayInfo) {
+               .in.domain_handle = r->in.domain_handle,
+               .in.level = r->in.level,
+               .in.start_idx = r->in.start_idx,
+               .in.max_entries = r->in.max_entries,
+               .in.buf_size = r->in.buf_size,
+               .out.total_size = r->out.total_size,
+               .out.returned_size = r->out.returned_size,
+               .out.info = r->out.info,
+       };
 
        result = dcesrv_samr_QueryDisplayInfo(dce_call, mem_ctx, &q);
 
@@ -3892,8 +4591,8 @@ static NTSTATUS dcesrv_samr_QueryDisplayInfo2(struct dcesrv_call_state *dce_call
 }
 
 
-/* 
-  samr_GetDisplayEnumerationIndex2 
+/*
+  samr_GetDisplayEnumerationIndex2
 */
 static NTSTATUS dcesrv_samr_GetDisplayEnumerationIndex2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_GetDisplayEnumerationIndex2 *r)
@@ -3902,8 +4601,8 @@ static NTSTATUS dcesrv_samr_GetDisplayEnumerationIndex2(struct dcesrv_call_state
 }
 
 
-/* 
-  samr_QueryDisplayInfo3 
+/*
+  samr_QueryDisplayInfo3
 */
 static NTSTATUS dcesrv_samr_QueryDisplayInfo3(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_QueryDisplayInfo3 *r)
@@ -3911,14 +4610,16 @@ static NTSTATUS dcesrv_samr_QueryDisplayInfo3(struct dcesrv_call_state *dce_call
        struct samr_QueryDisplayInfo q;
        NTSTATUS result;
 
-       q.in.domain_handle = r->in.domain_handle;
-       q.in.level = r->in.level;
-       q.in.start_idx = r->in.start_idx;
-       q.in.max_entries = r->in.max_entries;
-       q.in.buf_size = r->in.buf_size;
-       q.out.total_size = r->out.total_size;
-       q.out.returned_size = r->out.returned_size;
-       q.out.info = r->out.info;
+       q = (struct samr_QueryDisplayInfo) {
+               .in.domain_handle = r->in.domain_handle,
+               .in.level = r->in.level,
+               .in.start_idx = r->in.start_idx,
+               .in.max_entries = r->in.max_entries,
+               .in.buf_size = r->in.buf_size,
+               .out.total_size = r->out.total_size,
+               .out.returned_size = r->out.returned_size,
+               .out.info = r->out.info,
+       };
 
        result = dcesrv_samr_QueryDisplayInfo(dce_call, mem_ctx, &q);
 
@@ -3926,8 +4627,8 @@ static NTSTATUS dcesrv_samr_QueryDisplayInfo3(struct dcesrv_call_state *dce_call
 }
 
 
-/* 
-  samr_AddMultipleMembersToAlias 
+/*
+  samr_AddMultipleMembersToAlias
 */
 static NTSTATUS dcesrv_samr_AddMultipleMembersToAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_AddMultipleMembersToAlias *r)
@@ -3936,8 +4637,8 @@ static NTSTATUS dcesrv_samr_AddMultipleMembersToAlias(struct dcesrv_call_state *
 }
 
 
-/* 
-  samr_RemoveMultipleMembersFromAlias 
+/*
+  samr_RemoveMultipleMembersFromAlias
 */
 static NTSTATUS dcesrv_samr_RemoveMultipleMembersFromAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_RemoveMultipleMembersFromAlias *r)
@@ -3946,12 +4647,12 @@ static NTSTATUS dcesrv_samr_RemoveMultipleMembersFromAlias(struct dcesrv_call_st
 }
 
 
-/* 
-  samr_GetDomPwInfo 
+/*
+  samr_GetDomPwInfo
 
   this fetches the default password properties for a domain
 
-  note that w2k3 completely ignores the domain name in this call, and 
+  note that w2k3 completely ignores the domain name in this call, and
   always returns the information for the servers primary domain
 */
 static NTSTATUS dcesrv_samr_GetDomPwInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
@@ -3964,15 +4665,18 @@ static NTSTATUS dcesrv_samr_GetDomPwInfo(struct dcesrv_call_state *dce_call, TAL
 
        ZERO_STRUCTP(r->out.info);
 
-       sam_ctx = samdb_connect(mem_ctx, dce_call->event_ctx,
-                                        dce_call->conn->dce_ctx->lp_ctx,
-                                        dce_call->conn->auth_state.session_info);
+       sam_ctx = samdb_connect(mem_ctx,
+                               dce_call->event_ctx,
+                               dce_call->conn->dce_ctx->lp_ctx,
+                               dce_call->conn->auth_state.session_info,
+                               dce_call->conn->remote_address,
+                               0);
        if (sam_ctx == NULL) {
                return NT_STATUS_INVALID_SYSTEM_SERVICE;
        }
 
        /* The domain name in this call is ignored */
-       ret = gendb_search_dn(sam_ctx, 
+       ret = gendb_search_dn(sam_ctx,
                           mem_ctx, NULL, &msgs, attrs);
        if (ret <= 0) {
                talloc_free(sam_ctx);
@@ -3986,9 +4690,9 @@ static NTSTATUS dcesrv_samr_GetDomPwInfo(struct dcesrv_call_state *dce_call, TAL
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
 
-       r->out.info->min_password_length = samdb_result_uint(msgs[0],
+       r->out.info->min_password_length = ldb_msg_find_attr_as_uint(msgs[0],
                "minPwdLength", 0);
-       r->out.info->password_properties = samdb_result_uint(msgs[0],
+       r->out.info->password_properties = ldb_msg_find_attr_as_uint(msgs[0],
                "pwdProperties", 1);
 
        talloc_free(msgs);
@@ -3998,24 +4702,26 @@ static NTSTATUS dcesrv_samr_GetDomPwInfo(struct dcesrv_call_state *dce_call, TAL
 }
 
 
-/* 
-  samr_Connect2 
+/*
+  samr_Connect2
 */
 static NTSTATUS dcesrv_samr_Connect2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                              struct samr_Connect2 *r)
 {
        struct samr_Connect c;
 
-       c.in.system_name = NULL;
-       c.in.access_mask = r->in.access_mask;
-       c.out.connect_handle = r->out.connect_handle;
+       c = (struct samr_Connect) {
+               .in.system_name = NULL,
+               .in.access_mask = r->in.access_mask,
+               .out.connect_handle = r->out.connect_handle,
+       };
 
        return dcesrv_samr_Connect(dce_call, mem_ctx, &c);
 }
 
 
-/* 
-  samr_SetUserInfo2 
+/*
+  samr_SetUserInfo2
 
   just an alias for samr_SetUserInfo
 */
@@ -4024,16 +4730,18 @@ static NTSTATUS dcesrv_samr_SetUserInfo2(struct dcesrv_call_state *dce_call, TAL
 {
        struct samr_SetUserInfo r2;
 
-       r2.in.user_handle = r->in.user_handle;
-       r2.in.level = r->in.level;
-       r2.in.info = r->in.info;
+       r2 = (struct samr_SetUserInfo) {
+               .in.user_handle = r->in.user_handle,
+               .in.level = r->in.level,
+               .in.info = r->in.info,
+       };
 
        return dcesrv_samr_SetUserInfo(dce_call, mem_ctx, &r2);
 }
 
 
-/* 
-  samr_SetBootKeyInformation 
+/*
+  samr_SetBootKeyInformation
 */
 static NTSTATUS dcesrv_samr_SetBootKeyInformation(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_SetBootKeyInformation *r)
@@ -4042,50 +4750,55 @@ static NTSTATUS dcesrv_samr_SetBootKeyInformation(struct dcesrv_call_state *dce_
 }
 
 
-/* 
-  samr_GetBootKeyInformation 
+/*
+  samr_GetBootKeyInformation
 */
 static NTSTATUS dcesrv_samr_GetBootKeyInformation(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_GetBootKeyInformation *r)
 {
-       DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
+       /* Windows Server 2008 returns this */
+       return NT_STATUS_NOT_SUPPORTED;
 }
 
 
-/* 
-  samr_Connect3 
+/*
+  samr_Connect3
 */
 static NTSTATUS dcesrv_samr_Connect3(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_Connect3 *r)
 {
        struct samr_Connect c;
 
-       c.in.system_name = NULL;
-       c.in.access_mask = r->in.access_mask;
-       c.out.connect_handle = r->out.connect_handle;
+       c = (struct samr_Connect) {
+               .in.system_name = NULL,
+               .in.access_mask = r->in.access_mask,
+               .out.connect_handle = r->out.connect_handle,
+       };
 
        return dcesrv_samr_Connect(dce_call, mem_ctx, &c);
 }
 
 
-/* 
-  samr_Connect4 
+/*
+  samr_Connect4
 */
 static NTSTATUS dcesrv_samr_Connect4(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_Connect4 *r)
 {
        struct samr_Connect c;
 
-       c.in.system_name = NULL;
-       c.in.access_mask = r->in.access_mask;
-       c.out.connect_handle = r->out.connect_handle;
+       c = (struct samr_Connect) {
+               .in.system_name = NULL,
+               .in.access_mask = r->in.access_mask,
+               .out.connect_handle = r->out.connect_handle,
+       };
 
        return dcesrv_samr_Connect(dce_call, mem_ctx, &c);
 }
 
 
-/* 
-  samr_Connect5 
+/*
+  samr_Connect5
 */
 static NTSTATUS dcesrv_samr_Connect5(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                              struct samr_Connect5 *r)
@@ -4093,9 +4806,11 @@ static NTSTATUS dcesrv_samr_Connect5(struct dcesrv_call_state *dce_call, TALLOC_
        struct samr_Connect c;
        NTSTATUS status;
 
-       c.in.system_name = NULL;
-       c.in.access_mask = r->in.access_mask;
-       c.out.connect_handle = r->out.connect_handle;
+       c = (struct samr_Connect) {
+               .in.system_name = NULL,
+               .in.access_mask = r->in.access_mask,
+               .out.connect_handle = r->out.connect_handle,
+       };
 
        status = dcesrv_samr_Connect(dce_call, mem_ctx, &c);
 
@@ -4107,8 +4822,8 @@ static NTSTATUS dcesrv_samr_Connect5(struct dcesrv_call_state *dce_call, TALLOC_
 }
 
 
-/* 
-  samr_RidToSid 
+/*
+  samr_RidToSid
 */
 static NTSTATUS dcesrv_samr_RidToSid(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                              struct samr_RidToSid *r)
@@ -4130,8 +4845,8 @@ static NTSTATUS dcesrv_samr_RidToSid(struct dcesrv_call_state *dce_call, TALLOC_
 }
 
 
-/* 
-  samr_SetDsrmPassword 
+/*
+  samr_SetDsrmPassword
 */
 static NTSTATUS dcesrv_samr_SetDsrmPassword(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_SetDsrmPassword *r)
@@ -4140,7 +4855,7 @@ static NTSTATUS dcesrv_samr_SetDsrmPassword(struct dcesrv_call_state *dce_call,
 }
 
 
-/* 
+/*
   samr_ValidatePassword
 
   For now the call checks the password complexity (if active) and the minimum
@@ -4155,11 +4870,24 @@ static NTSTATUS dcesrv_samr_ValidatePassword(struct dcesrv_call_state *dce_call,
        DATA_BLOB password;
        enum samr_ValidationStatus res;
        NTSTATUS status;
+       enum dcerpc_transport_t transport =
+               dcerpc_binding_get_transport(dce_call->conn->endpoint->ep_description);
+
+       if (transport != NCACN_IP_TCP && transport != NCALRPC) {
+               DCESRV_FAULT(DCERPC_FAULT_ACCESS_DENIED);
+       }
+
+       if (dce_call->conn->auth_state.auth_level != DCERPC_AUTH_LEVEL_PRIVACY) {
+               DCESRV_FAULT(DCERPC_FAULT_ACCESS_DENIED);
+       }
 
        (*r->out.rep) = talloc_zero(mem_ctx, union samr_ValidatePasswordRep);
 
-       r2.in.domain_name = NULL;
-       r2.out.info = &pwInfo;
+       r2 = (struct samr_GetDomPwInfo) {
+               .in.domain_name = NULL,
+               .out.info = &pwInfo,
+       };
+
        status = dcesrv_samr_GetDomPwInfo(dce_call, mem_ctx, &r2);
        if (!NT_STATUS_IS_OK(status)) {
                return status;
@@ -4173,7 +4901,9 @@ static NTSTATUS dcesrv_samr_ValidatePassword(struct dcesrv_call_state *dce_call,
        case NetValidatePasswordChange:
                password = data_blob_const(r->in.req->req2.password.string,
                                           r->in.req->req2.password.length);
-               res = samdb_check_password(&password,
+               res = samdb_check_password(mem_ctx,
+                                          dce_call->conn->dce_ctx->lp_ctx,
+                                          &password,
                                           pwInfo.password_properties,
                                           pwInfo.min_password_length);
                (*r->out.rep)->ctr2.status = res;
@@ -4181,7 +4911,9 @@ static NTSTATUS dcesrv_samr_ValidatePassword(struct dcesrv_call_state *dce_call,
        case NetValidatePasswordReset:
                password = data_blob_const(r->in.req->req3.password.string,
                                           r->in.req->req3.password.length);
-               res = samdb_check_password(&password,
+               res = samdb_check_password(mem_ctx,
+                                          dce_call->conn->dce_ctx->lp_ctx,
+                                          &password,
                                           pwInfo.password_properties,
                                           pwInfo.min_password_length);
                (*r->out.rep)->ctr3.status = res;