r12608: Remove some unused #include lines.
[abartlet/samba.git/.git] / source4 / rpc_server / netlogon / dcerpc_netlogon.c
index 422aa626ede2f0a2f89dbf916f8d8a7c4e0e1584..f3ef74641dad6936850a8ce8e1b7a1b862ef4f35 100644 (file)
@@ -4,6 +4,7 @@
    endpoint server for the netlogon pipe
 
    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2004
+   Copyright (C) Stefan Metzmacher <metze@samba.org>  2005
    
    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
 */
 
 #include "includes.h"
-#include "librpc/gen_ndr/ndr_netlogon.h"
 #include "rpc_server/dcerpc_server.h"
 #include "rpc_server/common/common.h"
-#include "librpc/gen_ndr/ndr_dcom.h"
-#include "auth/auth.h"
 #include "lib/ldb/include/ldb.h"
+#include "auth/auth.h"
+#include "dsdb/samdb/samdb.h"
 
 struct server_pipe_state {
        struct netr_Credential client_challenge;
        struct netr_Credential server_challenge;
-       BOOL authenticated;
-       char *account_name;
-       char *computer_name;  /* for logging only */
-       uint32_t acct_flags;
-       uint16_t sec_chan_type;
        struct creds_CredentialState *creds;
 };
 
@@ -49,18 +44,11 @@ static NTSTATUS netlogon_schannel_setup(struct dcesrv_call_state *dce_call)
        struct server_pipe_state *state;
        NTSTATUS status;
 
-       state = talloc_p(dce_call->conn, struct server_pipe_state);
+       /* We want the client and server challenge zero */
+       state = talloc_zero(dce_call->conn, struct server_pipe_state);
        if (state == NULL) {
                return NT_STATUS_NO_MEMORY;
        }
-       ZERO_STRUCTP(state);
-       state->authenticated = True;
-       
-       if (dce_call->conn->auth_state.session_info == NULL) {
-               talloc_free(state);
-               smb_panic("No session info provided by schannel level setup!");
-               return NT_STATUS_NO_USER_SESSION_KEY;
-       }
        
        status = dcerpc_schannel_creds(dce_call->conn->auth_state.gensec_security, 
                                       state, 
@@ -72,7 +60,7 @@ static NTSTATUS netlogon_schannel_setup(struct dcesrv_call_state *dce_call)
                return status;
        }
        
-       dce_call->conn->private = state;
+       dce_call->context->private = state;
 
        return NT_STATUS_OK;
 }
@@ -82,7 +70,7 @@ static NTSTATUS netlogon_schannel_setup(struct dcesrv_call_state *dce_call)
 */
 static NTSTATUS netlogon_bind(struct dcesrv_call_state *dce_call, const struct dcesrv_interface *di) 
 {
-       dce_call->conn->private = NULL;
+       dce_call->context->private = NULL;
 
        /* if this is a schannel bind then we need to reconstruct the pipe state */
        if (dce_call->conn->auth_state.auth_info &&
@@ -101,25 +89,12 @@ static NTSTATUS netlogon_bind(struct dcesrv_call_state *dce_call, const struct d
        return NT_STATUS_OK;
 }
 
-/* this function is called when the client disconnects the endpoint */
-static void netlogon_unbind(struct dcesrv_connection *conn, const struct dcesrv_interface *di) 
-{
-       struct server_pipe_state *pipe_state = conn->private;
-
-       if (pipe_state) {
-               talloc_free(pipe_state);
-       }
-
-       conn->private = NULL;
-}
-
 #define DCESRV_INTERFACE_NETLOGON_BIND netlogon_bind
-#define DCESRV_INTERFACE_NETLOGON_UNBIND netlogon_unbind
 
 static NTSTATUS netr_ServerReqChallenge(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                        struct netr_ServerReqChallenge *r)
 {
-       struct server_pipe_state *pipe_state = dce_call->conn->private;
+       struct server_pipe_state *pipe_state = dce_call->context->private;
 
        ZERO_STRUCTP(r->out.credentials);
 
@@ -127,18 +102,15 @@ static NTSTATUS netr_ServerReqChallenge(struct dcesrv_call_state *dce_call, TALL
 
        if (pipe_state) {
                talloc_free(pipe_state);
-               dce_call->conn->private = NULL;
+               dce_call->context->private = NULL;
        }
        
-       pipe_state = talloc_p(dce_call->conn, struct server_pipe_state);
+       pipe_state = talloc(dce_call->context, struct server_pipe_state);
        if (!pipe_state) {
                return NT_STATUS_NO_MEMORY;
        }
 
-       pipe_state->authenticated = False;
        pipe_state->creds = NULL;
-       pipe_state->account_name = NULL;
-       pipe_state->computer_name = NULL;
 
        pipe_state->client_challenge = *r->in.credentials;
 
@@ -147,7 +119,7 @@ static NTSTATUS netr_ServerReqChallenge(struct dcesrv_call_state *dce_call, TALL
 
        *r->out.credentials = pipe_state->server_challenge;
 
-       dce_call->conn->private = pipe_state;
+       dce_call->context->private = pipe_state;
 
        return NT_STATUS_OK;
 }
@@ -155,14 +127,14 @@ static NTSTATUS netr_ServerReqChallenge(struct dcesrv_call_state *dce_call, TALL
 static NTSTATUS netr_ServerAuthenticate3(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                         struct netr_ServerAuthenticate3 *r)
 {
-       struct server_pipe_state *pipe_state = dce_call->conn->private;
+       struct server_pipe_state *pipe_state = dce_call->context->private;
        void *sam_ctx;
        struct samr_Password *mach_pwd;
        uint16_t acct_flags;
        int num_records;
        struct ldb_message **msgs;
        NTSTATUS nt_status;
-       const char *attrs[] = {"unicodePwd", "lmPwdHash", "ntPwdHash", "userAccountControl", 
+       const char *attrs[] = {"ntPwdHash", "userAccountControl", 
                               "objectSid", NULL};
 
        ZERO_STRUCTP(r->out.credentials);
@@ -174,19 +146,19 @@ static NTSTATUS netr_ServerAuthenticate3(struct dcesrv_call_state *dce_call, TAL
                return NT_STATUS_ACCESS_DENIED;
        }
 
-       sam_ctx = samdb_connect(mem_ctx);
+       sam_ctx = samdb_connect(mem_ctx, system_session(mem_ctx));
        if (sam_ctx == NULL) {
                return NT_STATUS_INVALID_SYSTEM_SERVICE;
        }
        /* pull the user attributes */
-       num_records = samdb_search(sam_ctx, mem_ctx, NULL, &msgs, attrs,
+       num_records = gendb_search(sam_ctx, mem_ctx, NULL, &msgs, attrs,
                                   "(&(sAMAccountName=%s)(objectclass=user))", 
                                   r->in.account_name);
 
        if (num_records == 0) {
                DEBUG(3,("Couldn't find user [%s] in samdb.\n", 
                         r->in.account_name));
-               return NT_STATUS_NO_SUCH_USER;
+               return NT_STATUS_ACCESS_DENIED;
        }
 
        if (num_records > 1) {
@@ -223,21 +195,20 @@ static NTSTATUS netr_ServerAuthenticate3(struct dcesrv_call_state *dce_call, TAL
                return NT_STATUS_ACCESS_DENIED;
        }
 
-       pipe_state->acct_flags = acct_flags;
-       pipe_state->sec_chan_type = r->in.secure_channel_type;
+       *r->out.rid = samdb_result_rid_from_sid(mem_ctx, msgs[0], 
+                                               "objectSid", 0);
 
-       *r->out.rid = samdb_result_rid_from_sid(mem_ctx, msgs[0], "objectSid", 0);
-
-       nt_status = samdb_result_passwords(mem_ctx, msgs[0], NULL, &mach_pwd);
-       if (!NT_STATUS_IS_OK(nt_status) || mach_pwd == NULL) {
+       mach_pwd = samdb_result_hash(mem_ctx, msgs[0], "ntPwdHash");
+       if (mach_pwd == NULL) {
                return NT_STATUS_ACCESS_DENIED;
        }
 
+       if (pipe_state->creds) {
+               talloc_free(pipe_state->creds);
+       }
+       pipe_state->creds = talloc(pipe_state, struct creds_CredentialState);
        if (!pipe_state->creds) {
-               pipe_state->creds = talloc_p(pipe_state, struct creds_CredentialState);
-               if (!pipe_state->creds) {
-                       return NT_STATUS_NO_MEMORY;
-               }
+               return NT_STATUS_NO_MEMORY;
        }
 
        creds_server_init(pipe_state->creds, &pipe_state->client_challenge, 
@@ -246,27 +217,23 @@ static NTSTATUS netr_ServerAuthenticate3(struct dcesrv_call_state *dce_call, TAL
                          *r->in.negotiate_flags);
        
        if (!creds_server_check(pipe_state->creds, r->in.credentials)) {
+               talloc_free(pipe_state->creds);
+               pipe_state->creds = NULL;
                return NT_STATUS_ACCESS_DENIED;
        }
 
-       pipe_state->authenticated = True;
+       pipe_state->creds->account_name = talloc_steal(pipe_state->creds, r->in.account_name);
+       
+       pipe_state->creds->computer_name = talloc_steal(pipe_state->creds, r->in.computer_name);
 
-       if (pipe_state->account_name) {
-               /* We don't want a memory leak on this long-lived talloc context */
-               talloc_free(pipe_state->account_name);
-       }
+       pipe_state->creds->secure_channel_type = r->in.secure_channel_type;
 
-       pipe_state->account_name = talloc_strdup(pipe_state, r->in.account_name);
-       
-       if (pipe_state->computer_name) {
-               /* We don't want a memory leak on this long-lived talloc context */
-               talloc_free(pipe_state->computer_name);
-       }
+       pipe_state->creds->sid = samdb_result_dom_sid(pipe_state->creds, msgs[0], "objectSid");
 
-       pipe_state->computer_name = talloc_strdup(pipe_state, r->in.computer_name);
+       pipe_state->creds->domain = talloc_strdup(pipe_state->creds, lp_workgroup());
 
        /* remember this session key state */
-       nt_status = schannel_store_session_key(mem_ctx, pipe_state->computer_name, pipe_state->creds);
+       nt_status = schannel_store_session_key(mem_ctx, pipe_state->creds);
 
        return nt_status;
 }
@@ -282,7 +249,7 @@ static NTSTATUS netr_ServerAuthenticate(struct dcesrv_call_state *dce_call, TALL
         *
         * (I think ... = 0; seems wrong here --metze)
         */
-       uint32 negotiate_flags = 0;  
+       uint32_t negotiate_flags = 0;  
 
        r3.in.server_name = r->in.server_name;
        r3.in.account_name = r->in.account_name;
@@ -301,7 +268,7 @@ static NTSTATUS netr_ServerAuthenticate2(struct dcesrv_call_state *dce_call, TAL
                                         struct netr_ServerAuthenticate2 *r)
 {
        struct netr_ServerAuthenticate3 r3;
-       uint32 rid = 0;
+       uint32_t rid = 0;
 
        r3.in.server_name = r->in.server_name;
        r3.in.account_name = r->in.account_name;
@@ -317,13 +284,15 @@ static NTSTATUS netr_ServerAuthenticate2(struct dcesrv_call_state *dce_call, TAL
 }
 
 
-static BOOL netr_creds_server_step_check(struct server_pipe_state *pipe_state,
-                                        struct netr_Authenticator *received_authenticator,
-                                        struct netr_Authenticator *return_authenticator) 
+static NTSTATUS netr_creds_server_step_check(struct server_pipe_state *pipe_state,
+                                            struct netr_Authenticator *received_authenticator,
+                                            struct netr_Authenticator *return_authenticator) 
 {
-       if (!pipe_state->authenticated) {
-               return False;
+       if (!pipe_state) {
+               DEBUG(1, ("No challenge requested by client, cannot authenticate\n"));
+               return NT_STATUS_ACCESS_DENIED;
        }
+
        return creds_server_step_check(pipe_state->creds, 
                                       received_authenticator, 
                                       return_authenticator);
@@ -333,108 +302,30 @@ static BOOL netr_creds_server_step_check(struct server_pipe_state *pipe_state,
 static NTSTATUS netr_ServerPasswordSet(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                       struct netr_ServerPasswordSet *r)
 {
-       struct server_pipe_state *pipe_state = dce_call->conn->private;
+       struct server_pipe_state *pipe_state = dce_call->context->private;
 
-       void *sam_ctx;
-       int num_records;
-       int num_records_domain;
-       int ret;
-       struct ldb_message **msgs;
-       struct ldb_message **msgs_domain;
+       struct ldb_context *sam_ctx;
        NTSTATUS nt_status;
-       struct ldb_message mod, *msg_set_pw = &mod;
-       const char *domain_dn;
-       const char *domain_sid;
-
-       const char *attrs[] = {"objectSid", NULL };
 
-       const char **domain_attrs = attrs;
-       ZERO_STRUCT(mod);
-
-       if (!pipe_state) {
-               DEBUG(1, ("No challenge requested by client, cannot authenticate\n"));
-               return NT_STATUS_ACCESS_DENIED;
-       }
+       nt_status = netr_creds_server_step_check(pipe_state, &r->in.credential, &r->out.return_authenticator);
+       NT_STATUS_NOT_OK_RETURN(nt_status);
 
-       if (!netr_creds_server_step_check(pipe_state, &r->in.credential, &r->out.return_authenticator)) {
-               return NT_STATUS_ACCESS_DENIED;
-       }
-
-       sam_ctx = samdb_connect(mem_ctx);
+       sam_ctx = samdb_connect(mem_ctx, system_session(mem_ctx));
        if (sam_ctx == NULL) {
                return NT_STATUS_INVALID_SYSTEM_SERVICE;
        }
-       /* pull the user attributes */
-       num_records = samdb_search(sam_ctx, mem_ctx, NULL, &msgs, attrs,
-                                  "(&(sAMAccountName=%s)(objectclass=user))", 
-                                  pipe_state->account_name);
-
-       if (num_records == 0) {
-               DEBUG(3,("Couldn't find user [%s] in samdb.\n", 
-                        pipe_state->account_name));
-               return NT_STATUS_NO_SUCH_USER;
-       }
-
-       if (num_records > 1) {
-               DEBUG(0,("Found %d records matching user [%s]\n", num_records, 
-                        pipe_state->account_name));
-               return NT_STATUS_INTERNAL_DB_CORRUPTION;
-       }
-
-       domain_sid = samdb_result_sid_prefix(mem_ctx, msgs[0], "objectSid");
-       if (!domain_sid) {
-               DEBUG(0,("no objectSid in user record\n"));
-               return NT_STATUS_INTERNAL_DB_CORRUPTION;
-       }
 
-       /* find the domain's DN */
-       num_records_domain = samdb_search(sam_ctx, mem_ctx, NULL, 
-                                         &msgs_domain, domain_attrs,
-                                         "(&(objectSid=%s)(objectclass=domain))", 
-                                         domain_sid);
-
-       if (num_records_domain == 0) {
-               DEBUG(3,("check_sam_security: Couldn't find domain [%s] in passdb file.\n", 
-                        domain_sid));
-               return NT_STATUS_NO_SUCH_USER;
-       }
-
-       if (num_records_domain > 1) {
-               DEBUG(0,("Found %d records matching domain [%s]\n", 
-                        num_records_domain, domain_sid));
-               return NT_STATUS_INTERNAL_DB_CORRUPTION;
-       }
-
-       domain_dn = msgs_domain[0]->dn;
-       
-       mod.dn = talloc_strdup(mem_ctx, msgs[0]->dn);
-       if (!mod.dn) {
-               return NT_STATUS_NO_MEMORY;
-       }
-       
        creds_des_decrypt(pipe_state->creds, &r->in.new_password);
 
-       /* set the password - samdb needs to know both the domain and user DNs,
-          so the domain password policy can be used */
-       nt_status = samdb_set_password(sam_ctx, mem_ctx,
-                                      msgs[0]->dn, domain_dn,
-                                      msg_set_pw, 
-                                      NULL, /* Don't have plaintext */
-                                      NULL, &r->in.new_password,
-                                      False /* This is not considered a password change */,
-                                      NULL);
-       
-       if (!NT_STATUS_IS_OK(nt_status)) {
-               return nt_status;
-       }
-
-       ret = samdb_replace(sam_ctx, mem_ctx, msg_set_pw);
-       if (ret != 0) {
-               /* we really need samdb.c to return NTSTATUS */
-               return NT_STATUS_UNSUCCESSFUL;
-       }
-
-       return NT_STATUS_OK;
+       /* Using the sid for the account as the key, set the password */
+       nt_status = samdb_set_password_sid(sam_ctx, mem_ctx, 
+                                          pipe_state->creds->sid,
+                                          NULL, /* Don't have plaintext */
+                                          NULL, &r->in.new_password,
+                                          False, /* This is not considered a password change */
+                                          False, /* don't restrict this password change (match w2k3) */
+                                          NULL, NULL);
+       return nt_status;
 }
 
 
@@ -459,191 +350,160 @@ static WERROR netr_LogonUasLogoff(struct dcesrv_call_state *dce_call, TALLOC_CTX
 
 
 /* 
-  netr_LogonSamLogonWithFlags
+  netr_LogonSamLogonEx
 
+  This version of the function allows other wrappers to say 'do not check the credentials'
 */
-static NTSTATUS netr_LogonSamLogonWithFlags(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
-                                           struct netr_LogonSamLogonWithFlags *r)
+static NTSTATUS netr_LogonSamLogonEx(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+                                    struct netr_LogonSamLogonEx *r)
 {
-       struct server_pipe_state *pipe_state = dce_call->conn->private;
+       struct server_pipe_state *pipe_state = dce_call->context->private;
 
        struct auth_context *auth_context;
        struct auth_usersupplied_info *user_info;
        struct auth_serversupplied_info *server_info;
        NTSTATUS nt_status;
-       const uint8_t *chal;
        static const char zeros[16];
        struct netr_SamBaseInfo *sam;
        struct netr_SamInfo2 *sam2;
        struct netr_SamInfo3 *sam3;
        struct netr_SamInfo6 *sam6;
        
-       if (!pipe_state) {
-               DEBUG(1, ("No challenge requested by client, cannot authenticate\n"));
-               return NT_STATUS_ACCESS_DENIED;
-       }
-
-       r->out.return_authenticator = talloc_p(mem_ctx, struct netr_Authenticator);
-       if (!r->out.return_authenticator) {
+       user_info = talloc(mem_ctx, struct auth_usersupplied_info);
+       if (!user_info) {
                return NT_STATUS_NO_MEMORY;
        }
 
-       if (!netr_creds_server_step_check(pipe_state, r->in.credential, r->out.return_authenticator)) {
-               return NT_STATUS_ACCESS_DENIED;
-       }
+       user_info->flags = 0;
+       user_info->mapped_state = False;
+       user_info->remote_host = NULL;
 
        switch (r->in.logon_level) {
        case 1:
        case 3:
        case 5:
-               creds_arcfour_crypt(pipe_state->creds, 
-                                   r->in.logon.password->lmpassword.hash
-                                   sizeof(r->in.logon.password->lmpassword.hash));
-               creds_arcfour_crypt(pipe_state->creds, 
-                                   r->in.logon.password->ntpassword.hash
-                                   sizeof(r->in.logon.password->ntpassword.hash));
-
-               nt_status = make_auth_context_subsystem(pipe_state, &auth_context);
-               if (!NT_STATUS_IS_OK(nt_status)) {
-                       return nt_status;
+               if (pipe_state->creds->negotiate_flags & NETLOGON_NEG_ARCFOUR) {
+                       creds_arcfour_crypt(pipe_state->creds
+                                           r->in.logon.password->lmpassword.hash, 
+                                           sizeof(r->in.logon.password->lmpassword.hash));
+                       creds_arcfour_crypt(pipe_state->creds
+                                           r->in.logon.password->ntpassword.hash, 
+                                           sizeof(r->in.logon.password->ntpassword.hash));
+               } else {
+                       creds_des_decrypt(pipe_state->creds, &r->in.logon.password->lmpassword);
+                       creds_des_decrypt(pipe_state->creds, &r->in.logon.password->ntpassword);
                }
 
-               chal = auth_context->get_ntlm_challenge(auth_context);
-               nt_status = make_user_info_netlogon_interactive(auth_context, 
-                                                               &user_info,
-                                                               r->in.logon.password->identity_info.account_name.string,
-                                                               r->in.logon.password->identity_info.domain_name.string,
-                                                               r->in.logon.password->identity_info.workstation.string,
-                                                               chal,
-                                                               &r->in.logon.password->lmpassword,
-                                                               &r->in.logon.password->ntpassword);
-               break;
+               /* TODO: we need to deny anonymous access here */
+               nt_status = auth_context_create(mem_ctx, lp_auth_methods(), &auth_context,
+                                               dce_call->event_ctx);
+               NT_STATUS_NOT_OK_RETURN(nt_status);
+
+               user_info->logon_parameters = r->in.logon.password->identity_info.parameter_control;
+               user_info->client.account_name = r->in.logon.password->identity_info.account_name.string;
+               user_info->client.domain_name = r->in.logon.password->identity_info.domain_name.string;
+               user_info->workstation_name = r->in.logon.password->identity_info.workstation.string;
                
+               user_info->password_state = AUTH_PASSWORD_HASH;
+               user_info->password.hash.lanman = talloc(user_info, struct samr_Password);
+               if (!user_info->password.hash.lanman) {
+                       return NT_STATUS_NO_MEMORY;
+               }
+               *user_info->password.hash.lanman = r->in.logon.password->lmpassword;
+
+               user_info->password.hash.nt = talloc(user_info, struct samr_Password);
+               if (!user_info->password.hash.nt) {
+                       return NT_STATUS_NO_MEMORY;
+               }
+               *user_info->password.hash.nt = r->in.logon.password->ntpassword;
+
+               user_info->flags |= USER_INFO_INTERACTIVE_LOGON;
+
+               break;          
        case 2:
        case 6:
-               nt_status = make_auth_context_fixed(pipe_state,
-                                                   &auth_context, r->in.logon.network->challenge);
-               if (!NT_STATUS_IS_OK(nt_status)) {
-                       return nt_status;
-               }
 
-               nt_status = make_user_info_netlogon_network(auth_context,
-                                                           &user_info,
-                                                           r->in.logon.network->identity_info.account_name.string,
-                                                           r->in.logon.network->identity_info.domain_name.string,
-                                                           r->in.logon.network->identity_info.workstation.string,
-                                                           r->in.logon.network->lm.data, r->in.logon.network->lm.length,
-                                                           r->in.logon.network->nt.data, r->in.logon.network->nt.length);
+               /* TODO: we need to deny anonymous access here */
+               nt_status = auth_context_create(mem_ctx, lp_auth_methods(), &auth_context,
+                                               dce_call->event_ctx);
+               NT_STATUS_NOT_OK_RETURN(nt_status);
+
+               nt_status = auth_context_set_challenge(auth_context, r->in.logon.network->challenge, "netr_LogonSamLogonWithFlags");
+               NT_STATUS_NOT_OK_RETURN(nt_status);
+
+               user_info->logon_parameters = r->in.logon.network->identity_info.parameter_control;
+               user_info->client.account_name = r->in.logon.network->identity_info.account_name.string;
+               user_info->client.domain_name = r->in.logon.network->identity_info.domain_name.string;
+               user_info->workstation_name = r->in.logon.network->identity_info.workstation.string;
+               
+               user_info->password_state = AUTH_PASSWORD_RESPONSE;
+               user_info->password.response.lanman = data_blob(r->in.logon.network->lm.data, r->in.logon.network->lm.length);
+               user_info->password.response.nt = data_blob(r->in.logon.network->nt.data, r->in.logon.network->nt.length);
+       
                break;
        default:
-               free_auth_context(&auth_context);
                return NT_STATUS_INVALID_PARAMETER;
        }
        
-       if (!NT_STATUS_IS_OK(nt_status)) {
-               return nt_status;
-       }
+       nt_status = auth_check_password(auth_context, mem_ctx, user_info, &server_info);
+       NT_STATUS_NOT_OK_RETURN(nt_status);
 
-       nt_status = auth_context->check_ntlm_password(auth_context,
-                                                     user_info, 
-                                                     mem_ctx,
-                                                     &server_info);
+       nt_status = auth_convert_server_info_sambaseinfo(mem_ctx, server_info, &sam);
 
-       /* keep the auth_context for the life of this call */
-       talloc_steal(dce_call, auth_context);
-
-       if (!NT_STATUS_IS_OK(nt_status)) {
-               return nt_status;
-       }
-
-       sam = talloc_p(mem_ctx, struct netr_SamBaseInfo);
-
-       ZERO_STRUCTP(sam);
-       
-       sam->last_logon = server_info->last_logon;
-       sam->last_logoff = server_info->last_logoff;
-       sam->acct_expiry = server_info->acct_expiry;
-       sam->last_password_change = server_info->last_password_change;
-       sam->allow_password_change = server_info->allow_password_change;
-       sam->force_password_change = server_info->force_password_change;
-       
-       sam->account_name.string = talloc_strdup(mem_ctx, server_info->account_name);
-       sam->full_name.string = talloc_strdup(mem_ctx, server_info->full_name);
-       sam->logon_script.string = talloc_strdup(mem_ctx, server_info->logon_script);
-       sam->profile_path.string = talloc_strdup(mem_ctx, server_info->profile_path);
-       sam->home_directory.string = talloc_strdup(mem_ctx, server_info->home_directory);
-       sam->home_drive.string = talloc_strdup(mem_ctx, server_info->home_drive);
-       
-       sam->logon_count = server_info->logon_count;
-       sam->bad_password_count = sam->bad_password_count;
-       sam->rid = server_info->user_sid->sub_auths[server_info->user_sid->num_auths-1];
-       sam->primary_gid = server_info->primary_group_sid->sub_auths[server_info->primary_group_sid->num_auths-1];
-       sam->group_count = 0;
-       sam->groupids = NULL;
-       sam->user_flags = 0; /* TODO: w2k3 uses 0x120 - what is this? */
-       sam->acct_flags = server_info->acct_flags;      
-       sam->logon_server.string = lp_netbios_name();
-       
-       sam->domain.string = talloc_strdup(mem_ctx, server_info->domain);
-       
-       sam->domain_sid = dom_sid_dup(mem_ctx, server_info->user_sid);
-       sam->domain_sid->num_auths--;
+       NT_STATUS_NOT_OK_RETURN(nt_status);
 
-       if (server_info->user_session_key.length == sizeof(sam->key.key)) {
-               memcpy(sam->key.key, server_info->user_session_key.data, sizeof(sam->key.key));
-       } else {
-               ZERO_STRUCT(sam->key.key);
-       }
-       
        /* Don't crypt an all-zero key, it would give away the NETLOGON pipe session key */
        /* It appears that level 6 is not individually encrypted */
        if ((r->in.validation_level != 6) 
            && memcmp(sam->key.key, zeros,  
                      sizeof(sam->key.key)) != 0) {
-               creds_arcfour_crypt(pipe_state->creds, 
-                                   sam->key.key, 
-                                   sizeof(sam->key.key));
-       }
-       
-       if (server_info->lm_session_key.length == sizeof(sam->LMSessKey.key)) {
-               memcpy(sam->LMSessKey.key, server_info->lm_session_key.data, 
-                      sizeof(sam->LMSessKey.key));
-       } else {
-               ZERO_STRUCT(sam->LMSessKey.key);
+
+               /* This key is sent unencrypted without the ARCFOUR flag set */
+               if (pipe_state->creds->negotiate_flags & NETLOGON_NEG_ARCFOUR) {
+                       creds_arcfour_crypt(pipe_state->creds, 
+                                           sam->key.key, 
+                                           sizeof(sam->key.key));
+               }
        }
-       
+
        /* Don't crypt an all-zero key, it would give away the NETLOGON pipe session key */
        /* It appears that level 6 is not individually encrypted */
        if ((r->in.validation_level != 6) 
            && memcmp(sam->LMSessKey.key, zeros,  
                      sizeof(sam->LMSessKey.key)) != 0) {
-               creds_arcfour_crypt(pipe_state->creds, 
-                                   sam->LMSessKey.key, 
-                                   sizeof(sam->LMSessKey.key));
+               if (pipe_state->creds->negotiate_flags & NETLOGON_NEG_ARCFOUR) {
+                       creds_arcfour_crypt(pipe_state->creds, 
+                                           sam->LMSessKey.key, 
+                                           sizeof(sam->LMSessKey.key));
+               } else {
+                       creds_des_encrypt_LMKey(pipe_state->creds, 
+                                               &sam->LMSessKey);
+               }
        }
 
        switch (r->in.validation_level) {
        case 2:
-               sam2 = talloc_p(mem_ctx, struct netr_SamInfo2);
-               ZERO_STRUCTP(sam2);
+               sam2 = talloc_zero(mem_ctx, struct netr_SamInfo2);
+               NT_STATUS_HAVE_NO_MEMORY(sam2);
                sam2->base = *sam;
                r->out.validation.sam2 = sam2;
                break;
 
        case 3:
-               sam3 = talloc_p(mem_ctx, struct netr_SamInfo3);
-               ZERO_STRUCTP(sam3);
+               sam3 = talloc_zero(mem_ctx, struct netr_SamInfo3);
+               NT_STATUS_HAVE_NO_MEMORY(sam3);
                sam3->base = *sam;
                r->out.validation.sam3 = sam3;
                break;
 
        case 6:
-               sam6 = talloc_p(mem_ctx, struct netr_SamInfo6);
-               ZERO_STRUCTP(sam6);
+               sam6 = talloc_zero(mem_ctx, struct netr_SamInfo6);
+               NT_STATUS_HAVE_NO_MEMORY(sam6);
                sam6->base = *sam;
                sam6->forest.string = lp_realm();
                sam6->principle.string = talloc_asprintf(mem_ctx, "%s@%s", 
                                                         sam->account_name.string, sam6->forest.string);
+               NT_STATUS_HAVE_NO_MEMORY(sam6->principle.string);
                r->out.validation.sam6 = sam6;
                break;
 
@@ -653,9 +513,50 @@ static NTSTATUS netr_LogonSamLogonWithFlags(struct dcesrv_call_state *dce_call,
 
        r->out.authoritative = 1;
 
+       /* TODO: Describe and deal with these flags */
+       r->out.flags = 0;
+
        return NT_STATUS_OK;
 }
 
+/* 
+  netr_LogonSamLogonWithFlags
+
+*/
+static NTSTATUS netr_LogonSamLogonWithFlags(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+                                           struct netr_LogonSamLogonWithFlags *r)
+{
+       struct server_pipe_state *pipe_state = dce_call->context->private;
+       NTSTATUS nt_status;
+       struct netr_LogonSamLogonEx r2;
+
+       struct netr_Authenticator *return_authenticator;
+
+       return_authenticator = talloc(mem_ctx, struct netr_Authenticator);
+       NT_STATUS_HAVE_NO_MEMORY(return_authenticator);
+
+       nt_status = netr_creds_server_step_check(pipe_state, r->in.credential, return_authenticator);
+       NT_STATUS_NOT_OK_RETURN(nt_status);
+
+       ZERO_STRUCT(r2);
+
+       r2.in.server_name       = r->in.server_name;
+       r2.in.workstation       = r->in.workstation;
+       r2.in.logon_level       = r->in.logon_level;
+       r2.in.logon             = r->in.logon;
+       r2.in.validation_level  = r->in.validation_level;
+       r2.in.flags             = r->in.flags;
+
+       nt_status = netr_LogonSamLogonEx(dce_call, mem_ctx, &r2);
+
+       r->out.return_authenticator     = return_authenticator;
+       r->out.validation               = r2.out.validation;
+       r->out.authoritative            = r2.out.authoritative;
+       r->out.flags                    = r2.out.flags;
+
+       return nt_status;
+}
+
 /* 
   netr_LogonSamLogon
 */
@@ -817,16 +718,6 @@ static WERROR netr_NETRENUMERATETRUSTEDDOMAINS(struct dcesrv_call_state *dce_cal
 }
 
 
-/* 
-  netr_DSRGETDCNAME 
-*/
-static WERROR netr_DSRGETDCNAME(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
-                      struct netr_DSRGETDCNAME *r)
-{
-       DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
-}
-
-
 /* 
   netr_NETRLOGONDUMMYROUTINE1 
 */
@@ -877,49 +768,59 @@ static WERROR netr_NETRLOGONCOMPUTECLIENTDIGEST(struct dcesrv_call_state *dce_ca
 }
 
 
+
 /* 
-  netr_DSRGETDCNAMEX 
+  netr_DsRGetSiteName
 */
-static WERROR netr_DSRGETDCNAMEX(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
-                      struct netr_DSRGETDCNAMEX *r)
+static WERROR netr_DsRGetSiteName(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+                                 struct netr_DsRGetSiteName *r)
 {
        DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
 }
 
 
-/* 
-  netr_DSRGETSITENAME 
+/*
+  fill in a netr_DomainTrustInfo from a ldb search result
 */
-static WERROR netr_DSRGETSITENAME(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
-                      struct netr_DSRGETSITENAME *r)
+static NTSTATUS fill_domain_primary_info(TALLOC_CTX *mem_ctx, struct ldb_message *res,
+                                        struct netr_DomainTrustInfo *info, 
+                                        const char *local_domain)
 {
-       DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
-}
+       ZERO_STRUCTP(info);
 
+       info->domainname.string = local_domain;
+       info->fulldomainname.string = talloc_asprintf(info, "%s.", samdb_result_string(res, "dnsDomain", NULL));
+       /* TODO: we need proper forest support */
+       info->forest.string = info->fulldomainname.string;
+       info->guid = samdb_result_guid(res, "objectGUID");
+       info->sid = samdb_result_dom_sid(mem_ctx, res, "objectSid");
+
+       return NT_STATUS_OK;
+}
 
 /*
   fill in a netr_DomainTrustInfo from a ldb search result
 */
 static NTSTATUS fill_domain_trust_info(TALLOC_CTX *mem_ctx, struct ldb_message *res,
-                                      struct netr_DomainTrustInfo *info, BOOL is_local)
+                                      struct netr_DomainTrustInfo *info, 
+                                      const char *local_domain, BOOL is_local)
 {
        ZERO_STRUCTP(info);
 
        if (is_local) {
-               info->domainname.string = samdb_result_string(res, "name", NULL);
+               info->domainname.string = local_domain;
                info->fulldomainname.string = samdb_result_string(res, "dnsDomain", NULL);
+               info->forest.string = NULL;
                info->guid = samdb_result_guid(res, "objectGUID");
                info->sid = samdb_result_dom_sid(mem_ctx, res, "objectSid");
        } else {
                info->domainname.string = samdb_result_string(res, "flatName", NULL);
                info->fulldomainname.string = samdb_result_string(res, "name", NULL);
+               info->forest.string = NULL;
                info->guid = samdb_result_guid(res, "objectGUID");
                info->sid = samdb_result_dom_sid(mem_ctx, res, "securityIdentifier");
        }
 
-       /* TODO: we need proper forest support */
-       info->forest.string = info->fulldomainname.string;
-
        return NT_STATUS_OK;
 }
 
@@ -930,26 +831,26 @@ static NTSTATUS fill_domain_trust_info(TALLOC_CTX *mem_ctx, struct ldb_message *
 static NTSTATUS netr_LogonGetDomainInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                        struct netr_LogonGetDomainInfo *r)
 {
-       struct server_pipe_state *pipe_state = dce_call->conn->private;
-       const char * const attrs[] = { "name", "dnsDomain", "objectSid", 
+       struct server_pipe_state *pipe_state = dce_call->context->private;
+       const char * const attrs[] = { "dnsDomain", "objectSid", 
                                       "objectGUID", "flatName", "securityIdentifier",
                                       NULL };
-       void *sam_ctx;
-       struct ldb_message **res1, **res2;
+       const char * const ref_attrs[] = { "nETBIOSName", NULL };
+       struct ldb_context *sam_ctx;
+       struct ldb_message **res1, **res2, **ref_res;
        struct netr_DomainInfo1 *info1;
-       int ret1, ret2, i;
+       int ret, ret1, ret2, i;
        NTSTATUS status;
 
-       if (!pipe_state) {
-               return NT_STATUS_ACCESS_DENIED;
-       }
+       const char *local_domain;
 
-       if (!netr_creds_server_step_check(pipe_state, 
-                                         r->in.credential, r->out.credential)) {
-               return NT_STATUS_ACCESS_DENIED;
+       status = netr_creds_server_step_check(pipe_state, 
+                                             r->in.credential, r->out.return_authenticator);
+       if (!NT_STATUS_IS_OK(status)) {
+               return status;
        }
 
-       sam_ctx = samdb_connect(mem_ctx);
+       sam_ctx = samdb_connect(mem_ctx, dce_call->conn->auth_state.session_info);
        if (sam_ctx == NULL) {
                return NT_STATUS_INVALID_SYSTEM_SERVICE;
        }
@@ -959,17 +860,28 @@ static NTSTATUS netr_LogonGetDomainInfo(struct dcesrv_call_state *dce_call, TALL
           primary domain is also a "trusted" domain, so we need to
           put the primary domain into the lists of returned trusts as
           well */
-       ret1 = samdb_search(sam_ctx, mem_ctx, NULL, &res1, attrs, "(objectClass=domainDNS)");
+       ret1 = gendb_search(sam_ctx, mem_ctx, NULL, &res1, attrs, "(objectClass=domainDNS)");
        if (ret1 != 1) {
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
 
-       ret2 = samdb_search(sam_ctx, mem_ctx, NULL, &res2, attrs, "(objectClass=trustedDomain)");
+       /* try and find the domain */
+       ret = gendb_search(sam_ctx, mem_ctx, NULL, 
+                          &ref_res, ref_attrs, 
+                          "(&(objectClass=crossRef)(ncName=%s))", 
+                          ldb_dn_linearize(mem_ctx, res1[0]->dn));
+       if (ret != 1) {
+               return NT_STATUS_INTERNAL_DB_CORRUPTION;
+       }
+
+       local_domain = samdb_result_string(ref_res[0], "nETBIOSName", NULL);
+
+       ret2 = gendb_search(sam_ctx, mem_ctx, NULL, &res2, attrs, "(objectClass=trustedDomain)");
        if (ret2 == -1) {
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
 
-       info1 = talloc_p(mem_ctx, struct netr_DomainInfo1);
+       info1 = talloc(mem_ctx, struct netr_DomainInfo1);
        if (info1 == NULL) {
                return NT_STATUS_NO_MEMORY;
        }
@@ -977,29 +889,29 @@ static NTSTATUS netr_LogonGetDomainInfo(struct dcesrv_call_state *dce_call, TALL
        ZERO_STRUCTP(info1);
 
        info1->num_trusts = ret2 + 1;
-       info1->trusts = talloc_array_p(mem_ctx, struct netr_DomainTrustInfo, 
+       info1->trusts = talloc_array(mem_ctx, struct netr_DomainTrustInfo, 
                                       info1->num_trusts);
        if (info1->trusts == NULL) {
                return NT_STATUS_NO_MEMORY;
        }
 
-       status = fill_domain_trust_info(mem_ctx, res1[0], &info1->domaininfo, True);
-       if (!NT_STATUS_IS_OK(status)) {
-               return status;
-       }
-
-       status = fill_domain_trust_info(mem_ctx, res1[0], &info1->trusts[0], True);
+       status = fill_domain_primary_info(mem_ctx, res1[0], &info1->domaininfo, local_domain);
        if (!NT_STATUS_IS_OK(status)) {
                return status;
        }
 
        for (i=0;i<ret2;i++) {
-               status = fill_domain_trust_info(mem_ctx, res2[i], &info1->trusts[i+1], False);
+               status = fill_domain_trust_info(mem_ctx, res2[i], &info1->trusts[i], NULL, False);
                if (!NT_STATUS_IS_OK(status)) {
                        return status;
                }
        }
 
+       status = fill_domain_trust_info(mem_ctx, res1[0], &info1->trusts[i], local_domain, True);
+       if (!NT_STATUS_IS_OK(status)) {
+               return status;
+       }
+
        r->out.info.info1 = info1;
 
        return NT_STATUS_OK;
@@ -1007,12 +919,49 @@ static NTSTATUS netr_LogonGetDomainInfo(struct dcesrv_call_state *dce_call, TALL
 
 
 /* 
-  netr_NETRSERVERPASSWORDSET
+  netr_ServerPasswordSet
 */
-static WERROR netr_NETRSERVERPASSWORDSET2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
-                      struct netr_NETRSERVERPASSWORDSET2 *r)
+static NTSTATUS netr_ServerPasswordSet2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+                                      struct netr_ServerPasswordSet2 *r)
 {
-       DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
+       struct server_pipe_state *pipe_state = dce_call->context->private;
+
+       struct ldb_context *sam_ctx;
+       NTSTATUS nt_status;
+       char new_pass[512];
+       uint32_t new_pass_len;
+       BOOL ret;
+
+       struct samr_CryptPassword password_buf;
+
+       nt_status = netr_creds_server_step_check(pipe_state, &r->in.credential, &r->out.return_authenticator);
+       NT_STATUS_NOT_OK_RETURN(nt_status);
+
+       sam_ctx = samdb_connect(mem_ctx, system_session(mem_ctx));
+       if (sam_ctx == NULL) {
+               return NT_STATUS_INVALID_SYSTEM_SERVICE;
+       }
+
+       memcpy(password_buf.data, r->in.new_password.data, 512);
+       SIVAL(password_buf.data,512,r->in.new_password.length);
+       creds_arcfour_crypt(pipe_state->creds, password_buf.data, 516);
+
+       ret = decode_pw_buffer(password_buf.data, new_pass, sizeof(new_pass),
+                              &new_pass_len, STR_UNICODE);
+       if (!ret) {
+               DEBUG(3,("netr_ServerPasswordSet2: failed to decode password buffer\n"));
+               return NT_STATUS_ACCESS_DENIED;
+       }
+
+       /* Using the sid for the account as the key, set the password */
+       nt_status = samdb_set_password_sid(sam_ctx, mem_ctx,
+                                          pipe_state->creds->sid,
+                                          new_pass, /* we have plaintext */
+                                          NULL, NULL,
+                                          False, /* This is not considered a password change */
+                                          False, /* don't restrict this password change (match w2k3) */
+                                          NULL, NULL);
+       return nt_status;
 }
 
 
@@ -1047,10 +996,10 @@ static WERROR netr_DSRADDRESSTOSITENAMESW(struct dcesrv_call_state *dce_call, TA
 
 
 /* 
-  netr_DrsGetDCNameEx2
+  netr_DsRGetDCNameEx2
 */
-static WERROR netr_DrsGetDCNameEx2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
-                      struct netr_DrsGetDCNameEx2 *r)
+static WERROR netr_DsRGetDCNameEx2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+                                  struct netr_DsRGetDCNameEx2 *r)
 {
        const char * const attrs[] = { "dnsDomain", "objectGUID", NULL };
        void *sam_ctx;
@@ -1059,19 +1008,19 @@ static WERROR netr_DrsGetDCNameEx2(struct dcesrv_call_state *dce_call, TALLOC_CT
 
        ZERO_STRUCT(r->out);
 
-       sam_ctx = samdb_connect(mem_ctx);
+       sam_ctx = samdb_connect(mem_ctx, dce_call->conn->auth_state.session_info);
        if (sam_ctx == NULL) {
                return WERR_DS_SERVICE_UNAVAILABLE;
        }
 
-       ret = samdb_search(sam_ctx, mem_ctx, NULL, &res, attrs,
+       ret = gendb_search(sam_ctx, mem_ctx, NULL, &res, attrs,
                                "(&(objectClass=domainDNS)(dnsDomain=%s))",
                                r->in.domain_name);
        if (ret != 1) {
                return WERR_NO_SUCH_DOMAIN;
        }
 
-       r->out.info = talloc_p(mem_ctx, struct netr_DrsGetDCNameEx2Info);
+       r->out.info = talloc(mem_ctx, struct netr_DsRGetDCNameInfo);
        if (!r->out.info) {
                return WERR_NOMEM;
        }
@@ -1092,6 +1041,60 @@ static WERROR netr_DrsGetDCNameEx2(struct dcesrv_call_state *dce_call, TALLOC_CT
        return WERR_OK;
 }
 
+/* 
+  netr_DsRGetDCNameEx
+*/
+static WERROR netr_DsRGetDCNameEx(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+                                 struct netr_DsRGetDCNameEx *r)
+{
+       struct netr_DsRGetDCNameEx2 r2;
+       WERROR werr;
+
+       ZERO_STRUCT(r2);
+
+       r2.in.server_unc = r->in.server_unc;
+       r2.in.client_account = NULL;
+       r2.in.mask = 0;
+       r2.in.domain_guid = r->in.domain_guid;
+       r2.in.domain_name = r->in.domain_name;
+       r2.in.site_name = r->in.site_name;
+       r2.in.flags = r->in.flags;
+       r2.out.info = NULL;
+
+       werr = netr_DsRGetDCNameEx2(dce_call, mem_ctx, &r2);
+       
+       r->out.info = r2.out.info;
+       
+       return werr;
+}
+
+/* 
+  netr_DsRGetDCName
+*/
+static WERROR netr_DsRGetDCName(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+                               struct netr_DsRGetDCName *r)
+{
+       struct netr_DsRGetDCNameEx2 r2;
+       WERROR werr;
+
+       ZERO_STRUCT(r2);
+
+       r2.in.server_unc = r->in.server_unc;
+       r2.in.client_account = NULL;
+       r2.in.mask = 0;
+       r2.in.domain_name = r->in.domain_name;
+       r2.in.domain_guid = r->in.domain_guid;
+       
+       r2.in.site_name = NULL; /* should fill in from site GUID */
+       r2.in.flags = r->in.flags;
+       r2.out.info = NULL;
+
+       werr = netr_DsRGetDCNameEx2(dce_call, mem_ctx, &r2);
+       
+       r->out.info = r2.out.info;
+       
+       return werr;
+}
 
 /* 
   netr_NETRLOGONGETTIMESERVICEPARENTDOMAIN 
@@ -1133,16 +1136,6 @@ static WERROR netr_DSRGETDCSITECOVERAGEW(struct dcesrv_call_state *dce_call, TAL
 }
 
 
-/* 
-  netr_LogonSamLogonEx
-*/
-static NTSTATUS netr_LogonSamLogonEx(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
-                      struct netr_LogonSamLogonEx *r)
-{
-       DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
-}
-
-
 /* 
   netr_DsrEnumerateDomainTrusts 
 */
@@ -1151,50 +1144,61 @@ static WERROR netr_DsrEnumerateDomainTrusts(struct dcesrv_call_state *dce_call,
 {
        struct netr_DomainTrust *trusts;
        void *sam_ctx;
-       int ret, i;
-       struct ldb_message **res;
-       const char * const attrs[] = { "name", "dnsDomain", "objectSid", "objectGUID", NULL };
+       int ret;
+       struct ldb_message **dom_res, **ref_res;
+       const char * const dom_attrs[] = { "dnsDomain", "objectSid", "objectGUID", NULL };
+       const char * const ref_attrs[] = { "nETBIOSName", NULL };
 
        ZERO_STRUCT(r->out);
 
-       sam_ctx = samdb_connect(mem_ctx);
+       sam_ctx = samdb_connect(mem_ctx, dce_call->conn->auth_state.session_info);
        if (sam_ctx == NULL) {
                return WERR_GENERAL_FAILURE;
        }
 
-       ret = samdb_search(sam_ctx, mem_ctx, NULL, &res, attrs, "(objectClass=domainDNS)");
+       ret = gendb_search_dn(sam_ctx, mem_ctx, samdb_base_dn(mem_ctx), &dom_res, dom_attrs);
        if (ret == -1) {
                return WERR_GENERAL_FAILURE;            
        }
 
-       if (ret == 0) {
-               return WERR_OK;
+       if (ret != 1) {
+               return WERR_GENERAL_FAILURE;
+       }
+
+       ret = gendb_search(sam_ctx, mem_ctx, NULL, &ref_res, ref_attrs,
+                          "(&(objectClass=crossRef)(ncName=%s))",
+                          ldb_dn_linearize(mem_ctx, dom_res[0]->dn));
+       if (ret == -1) {
+               return WERR_GENERAL_FAILURE;
        }
 
-       trusts = talloc_array_p(mem_ctx, struct netr_DomainTrust, ret);
+       if (ret != 1) {
+               return WERR_GENERAL_FAILURE;
+       }
+
+
+
+       trusts = talloc_array(mem_ctx, struct netr_DomainTrust, ret);
        if (trusts == NULL) {
                return WERR_NOMEM;
        }
        
-       r->out.count = ret;
+       r->out.count = 1;
        r->out.trusts = trusts;
 
        /* TODO: add filtering by trust_flags, and correct trust_type
           and attributes */
-       for (i=0;i<ret;i++) {
-               trusts[i].netbios_name = samdb_result_string(res[i], "name", NULL);
-               trusts[i].dns_name     = samdb_result_string(res[i], "dnsDomain", NULL);
-               trusts[i].trust_flags = 
-                       NETR_TRUST_FLAG_TREEROOT | 
-                       NETR_TRUST_FLAG_IN_FOREST | 
-                       NETR_TRUST_FLAG_PRIMARY;
-               trusts[i].parent_index = 0;
-               trusts[i].trust_type = 2;
-               trusts[i].trust_attributes = 0;
-               trusts[i].sid  = samdb_result_dom_sid(mem_ctx, res[i], "objectSid");
-               trusts[i].guid = samdb_result_guid(res[i], "objectGUID");
-       }
-       
+       trusts[0].netbios_name = samdb_result_string(ref_res[0], "nETBIOSName", NULL);
+       trusts[0].dns_name     = samdb_result_string(dom_res[0], "dnsDomain", NULL);
+       trusts[0].trust_flags = 
+               NETR_TRUST_FLAG_TREEROOT | 
+               NETR_TRUST_FLAG_IN_FOREST | 
+               NETR_TRUST_FLAG_PRIMARY;
+       trusts[0].parent_index = 0;
+       trusts[0].trust_type = 2;
+       trusts[0].trust_attributes = 0;
+       trusts[0].sid  = samdb_result_dom_sid(mem_ctx, dom_res[0], "objectSid");
+       trusts[0].guid = samdb_result_guid(dom_res[0], "objectGUID");
 
        return WERR_OK;
 }