r14860: create libcli/security/security.h
[bbaumbach/samba-autobuild/.git] / source4 / rpc_server / samr / dcesrv_samr.c
index 770f1b206448bee2c7c1e8cde9f54ad25d5b572f..ab8144c7358ccf43a28962b17431557cebe2e610 100644 (file)
@@ -4,6 +4,8 @@
    endpoint server for the samr pipe
 
    Copyright (C) Andrew Tridgell 2004
+   Copyright (C) Volker Lendecke 2004
+   Copyright (C) Andrew Bartlett <abartlet@samba.org> 2004-2005
    
    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
 #include "rpc_server/dcerpc_server.h"
 #include "rpc_server/common/common.h"
 #include "rpc_server/samr/dcesrv_samr.h"
+#include "librpc/gen_ndr/ndr_security.h"
 #include "system/time.h"
 #include "lib/ldb/include/ldb.h"
+#include "ads.h"
+#include "dsdb/samdb/samdb.h"
+#include "libcli/ldap/ldap.h"
+#include "libcli/security/security.h"
+#include "rpc_server/samr/proto.h"
+#include "db_wrap.h"
 
 
-/*
-  destroy a general handle. 
-*/
-static void samr_handle_destroy(struct dcesrv_connection *conn, struct dcesrv_handle *h)
-{
-       talloc_free(h->data);
-}
-
 /*
   This is a bad temporary hack until we have at least some kind of schema
   support
 */
-static char *ldb_hexstr(TALLOC_CTX *mem_ctx, uint32 val)
+static char *ldb_hexstr(TALLOC_CTX *mem_ctx, uint32_t val)
 {
        return talloc_asprintf(mem_ctx, "0x%.8x", val);
 }
@@ -59,26 +60,26 @@ static NTSTATUS samr_Connect(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem
 
        ZERO_STRUCTP(r->out.connect_handle);
 
-       c_state = talloc_p(dce_call->conn, struct samr_connect_state);
+       c_state = talloc(dce_call->conn, struct samr_connect_state);
        if (!c_state) {
                return NT_STATUS_NO_MEMORY;
        }
 
        /* make sure the sam database is accessible */
-       c_state->sam_ctx = samdb_connect(c_state);
+       c_state->sam_ctx = samdb_connect(c_state, dce_call->conn->auth_state.session_info); 
        if (c_state->sam_ctx == NULL) {
                talloc_free(c_state);
                return NT_STATUS_INVALID_SYSTEM_SERVICE;
        }
 
-       handle = dcesrv_handle_new(dce_call->conn, SAMR_HANDLE_CONNECT);
+
+       handle = dcesrv_handle_new(dce_call->context, SAMR_HANDLE_CONNECT);
        if (!handle) {
                talloc_free(c_state);
                return NT_STATUS_NO_MEMORY;
        }
 
-       handle->data = c_state;
-       handle->destroy = samr_handle_destroy;
+       handle->data = talloc_steal(handle, c_state);
 
        c_state->access_mask = r->in.access_mask;
        *r->out.connect_handle = handle->wire_handle;
@@ -99,10 +100,7 @@ static NTSTATUS samr_Close(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_c
 
        DCESRV_PULL_HANDLE(h, r->in.handle, DCESRV_HANDLE_ANY);
 
-       /* this causes the parameters samr_XXX_destroy() to be called by
-          the handle destroy code which destroys the state associated
-          with the handle */
-       dcesrv_handle_destroy(dce_call->conn, h);
+       talloc_free(h);
 
        ZERO_STRUCTP(r->out.handle);
 
@@ -133,7 +131,7 @@ static NTSTATUS samr_QuerySecurity(struct dcesrv_call_state *dce_call, TALLOC_CT
 
        DCESRV_PULL_HANDLE(h, r->in.handle, DCESRV_HANDLE_ANY);
 
-       sd = talloc_p(mem_ctx, struct sec_desc_buf);
+       sd = talloc(mem_ctx, struct sec_desc_buf);
        if (sd == NULL) {
                return NT_STATUS_NO_MEMORY;
        }
@@ -169,32 +167,51 @@ static NTSTATUS samr_LookupDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX
 {
        struct samr_connect_state *c_state;
        struct dcesrv_handle *h;
-       struct dom_sid2 *sid;
-       const char *sidstr;
-               
+       struct dom_sid *sid;
+       const char * const dom_attrs[] = { "objectSid", NULL};
+       const char * const ref_attrs[] = { "ncName", NULL};
+       struct ldb_message **dom_msgs;
+       struct ldb_message **ref_msgs;
+       int ret;
+
        r->out.sid = NULL;
 
        DCESRV_PULL_HANDLE(h, r->in.connect_handle, SAMR_HANDLE_CONNECT);
 
        c_state = h->data;
 
-       if (r->in.domain->string == NULL) {
+       if (r->in.domain_name->string == NULL) {
                return NT_STATUS_INVALID_PARAMETER;
        }
 
-       sidstr = samdb_search_string(c_state->sam_ctx,
-                                    mem_ctx, NULL, "objectSid",
-                                    "(&(name=%s)(objectclass=domain))",
-                                    r->in.domain->string);
-       if (sidstr == NULL) {
-               return NT_STATUS_NO_SUCH_DOMAIN;
+       if (strcasecmp(r->in.domain_name->string, "BUILTIN") == 0) {
+               ret = gendb_search(c_state->sam_ctx,
+                                  mem_ctx, NULL, &dom_msgs, dom_attrs,
+                                  "(objectClass=builtinDomain)");
+       } else {
+               ret = gendb_search(c_state->sam_ctx,
+                                  mem_ctx, NULL, &ref_msgs, ref_attrs,
+                                  "(&(&(nETBIOSName=%s)(objectclass=crossRef))(ncName=*))", 
+                                  ldb_binary_encode_string(mem_ctx, r->in.domain_name->string));
+               if (ret != 1) {
+                       return NT_STATUS_NO_SUCH_DOMAIN;
+               }
+               
+               ret = gendb_search_dn(c_state->sam_ctx, mem_ctx, 
+                                     samdb_result_dn(mem_ctx,
+                                                     ref_msgs[0], "ncName", NULL), 
+                                     &dom_msgs, dom_attrs);
        }
 
-       sid = dom_sid_parse_talloc(mem_ctx, sidstr);
+       if (ret != 1) {
+               return NT_STATUS_NO_SUCH_DOMAIN;
+       }
+       
+       sid = samdb_result_dom_sid(mem_ctx, dom_msgs[0],
+                                  "objectSid");
+               
        if (sid == NULL) {
-               DEBUG(0,("samdb: Invalid sid '%s' for domain %s\n",
-                        sidstr, r->in.domain->string));
-               return NT_STATUS_INTERNAL_DB_CORRUPTION;
+               return NT_STATUS_NO_SUCH_DOMAIN;
        }
 
        r->out.sid = sid;
@@ -214,8 +231,11 @@ static NTSTATUS samr_EnumDomains(struct dcesrv_call_state *dce_call, TALLOC_CTX
        struct samr_connect_state *c_state;
        struct dcesrv_handle *h;
        struct samr_SamArray *array;
-       const char **domains;
        int count, i, start_i;
+       const char * const dom_attrs[] = { "cn", NULL};
+       const char * const ref_attrs[] = { "nETBIOSName", NULL};
+       struct ldb_message **dom_msgs;
+       struct ldb_message **ref_msgs;
 
        *r->out.resume_handle = 0;
        r->out.sam = NULL;
@@ -225,9 +245,9 @@ static NTSTATUS samr_EnumDomains(struct dcesrv_call_state *dce_call, TALLOC_CTX
 
        c_state = h->data;
 
-       count = samdb_search_string_multiple(c_state->sam_ctx,
-                                            mem_ctx, NULL, &domains, 
-                                            "name", "(objectclass=domain)");
+       count = gendb_search(c_state->sam_ctx,
+                          mem_ctx, NULL, &dom_msgs, dom_attrs,
+                          "(objectClass=domain)");
        if (count == -1) {
                DEBUG(0,("samdb: no domains found in EnumDomains\n"));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
@@ -242,7 +262,7 @@ static NTSTATUS samr_EnumDomains(struct dcesrv_call_state *dce_call, TALLOC_CTX
                return NT_STATUS_OK;
        }
 
-       array = talloc_p(mem_ctx, struct samr_SamArray);
+       array = talloc(mem_ctx, struct samr_SamArray);
        if (array == NULL) {
                return NT_STATUS_NO_MEMORY;
        }
@@ -250,14 +270,24 @@ static NTSTATUS samr_EnumDomains(struct dcesrv_call_state *dce_call, TALLOC_CTX
        array->count = 0;
        array->entries = NULL;
 
-       array->entries = talloc_array_p(mem_ctx, struct samr_SamEntry, count - start_i);
+       array->entries = talloc_array(mem_ctx, struct samr_SamEntry, count - start_i);
        if (array->entries == NULL) {
                return NT_STATUS_NO_MEMORY;
        }
 
        for (i=0;i<count-start_i;i++) {
+               int ret;
                array->entries[i].idx = start_i + i;
-               array->entries[i].name.string = domains[start_i+i];
+               /* try and find the domain */
+               ret = gendb_search(c_state->sam_ctx, mem_ctx, NULL, 
+                                  &ref_msgs, ref_attrs, 
+                                  "(&(objectClass=crossRef)(ncName=%s))", 
+                                  ldb_dn_linearize(mem_ctx, dom_msgs[i]->dn));
+               if (ret == 1) {
+                       array->entries[i].name.string = samdb_result_string(ref_msgs[0], "nETBIOSName", NULL);
+               } else {
+                       array->entries[i].name.string = samdb_result_string(dom_msgs[i], "cn", NULL);
+               }
        }
 
        r->out.sam = array;
@@ -275,11 +305,13 @@ static NTSTATUS samr_OpenDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX *
                                struct samr_OpenDomain *r)
 {
        struct dcesrv_handle *h_conn, *h_domain;
-       const char *sidstr, *domain_name;
+       const char *domain_name;
        struct samr_connect_state *c_state;
        struct samr_domain_state *d_state;
-       const char * const attrs[2] = { "name", NULL};
-       struct ldb_message **msgs;
+       const char * const dom_attrs[] = { "cn", NULL};
+       const char * const ref_attrs[] = { "nETBIOSName", NULL};
+       struct ldb_message **dom_msgs;
+       struct ldb_message **ref_msgs;
        int ret;
 
        ZERO_STRUCTP(r->out.domain_handle);
@@ -292,74 +324,118 @@ static NTSTATUS samr_OpenDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX *
                return NT_STATUS_INVALID_PARAMETER;
        }
 
-       sidstr = dom_sid_string(mem_ctx, r->in.sid);
-       if (sidstr == NULL) {
-               return NT_STATUS_INVALID_PARAMETER;
-       }
-
-       ret = samdb_search(c_state->sam_ctx,
-                          mem_ctx, NULL, &msgs, attrs,
-                          "(&(objectSid=%s)(objectclass=domain))", 
-                          sidstr);
+       ret = gendb_search(c_state->sam_ctx,
+                          mem_ctx, NULL, &dom_msgs, dom_attrs,
+                          "(&(objectSid=%s)(&(objectclass=domain)))",
+                          ldap_encode_ndr_dom_sid(mem_ctx, r->in.sid));
        if (ret != 1) {
-               return NT_STATUS_NO_SUCH_DOMAIN;
-       }
-
-       domain_name = ldb_msg_find_string(msgs[0], "name", NULL);
-       if (domain_name == NULL) {
-               return NT_STATUS_NO_SUCH_DOMAIN;
+               return NT_STATUS_INTERNAL_DB_CORRUPTION;
+       } else {
+               ret = gendb_search(c_state->sam_ctx,
+                                  mem_ctx, NULL, &ref_msgs, ref_attrs,
+                                  "(&(&(nETBIOSName=*)(objectclass=crossRef))(ncName=%s))", 
+                                  ldb_dn_linearize(mem_ctx, dom_msgs[0]->dn));
+               if (ret == 0) {
+                       domain_name = ldb_msg_find_string(dom_msgs[0], "cn", NULL);
+                       if (domain_name == NULL) {
+                               return NT_STATUS_NO_SUCH_DOMAIN;
+                       }
+               } else if (ret == 1) {
+               
+                       domain_name = ldb_msg_find_string(ref_msgs[0], "nETBIOSName", NULL);
+                       if (domain_name == NULL) {
+                               return NT_STATUS_NO_SUCH_DOMAIN;
+                       }
+               } else {
+                       return NT_STATUS_NO_SUCH_DOMAIN;
+               }
        }
 
-       d_state = talloc_p(c_state, struct samr_domain_state);
+       d_state = talloc(c_state, struct samr_domain_state);
        if (!d_state) {
                return NT_STATUS_NO_MEMORY;
        }
 
        d_state->connect_state = talloc_reference(d_state, c_state);
        d_state->sam_ctx = c_state->sam_ctx;
-       d_state->domain_sid = talloc_strdup(d_state, sidstr);
+       d_state->domain_sid = dom_sid_dup(d_state, r->in.sid);
        d_state->domain_name = talloc_strdup(d_state, domain_name);
-       d_state->domain_dn = talloc_strdup(d_state, msgs[0]->dn);
+       d_state->domain_dn = ldb_dn_copy(d_state, dom_msgs[0]->dn);
        if (!d_state->domain_sid || !d_state->domain_name || !d_state->domain_dn) {
                talloc_free(d_state);
                return NT_STATUS_NO_MEMORY;             
        }
        d_state->access_mask = r->in.access_mask;
 
-       h_domain = dcesrv_handle_new(dce_call->conn, SAMR_HANDLE_DOMAIN);
+       h_domain = dcesrv_handle_new(dce_call->context, SAMR_HANDLE_DOMAIN);
        if (!h_domain) {
                talloc_free(d_state);
                return NT_STATUS_NO_MEMORY;
        }
        
-       h_domain->data = d_state;
-       h_domain->destroy = samr_handle_destroy;
+       h_domain->data = talloc_steal(h_domain, d_state);
+
        *r->out.domain_handle = h_domain->wire_handle;
 
        return NT_STATUS_OK;
 }
 
+/*
+  return DomInfo1
+*/
+static NTSTATUS samr_info_DomInfo1(struct samr_domain_state *state,
+                                  TALLOC_CTX *mem_ctx,
+                                  struct samr_DomInfo1 *info)
+{
+       const char * const attrs[] = { "minPwdLength", "pwdHistoryLength",
+                                      "pwdProperties", "maxPwdAge",
+                                      "minPwdAge", NULL };
+       int ret;
+       struct ldb_message **res;
+
+       ret = gendb_search_dn(state->sam_ctx, mem_ctx,
+                             state->domain_dn , &res, attrs);
+       if (ret != 1) {
+               return NT_STATUS_INTERNAL_DB_CORRUPTION;
+       }
+
+       info->min_password_length =
+               samdb_result_uint(res[0], "minPwdLength", 0);
+       info->password_history_length =
+               samdb_result_uint(res[0], "pwdHistoryLength", 0);
+       info->password_properties = 
+               samdb_result_uint(res[0], "pwdProperties", 0);
+       info->max_password_age = 
+               samdb_result_int64(res[0], "maxPwdAge", 0);
+       info->min_password_age = 
+               samdb_result_int64(res[0], "minPwdAge", 0);
+
+       return NT_STATUS_OK;
+}
+
 /*
   return DomInfo2
 */
 static NTSTATUS samr_info_DomInfo2(struct samr_domain_state *state, TALLOC_CTX *mem_ctx,
                                   struct samr_DomInfo2 *info)
 {
-       const char * const attrs[] = { "comment", "name", NULL };
+       const char * const dom_attrs[] = { "comment", NULL };
        int ret;
-       struct ldb_message **res;
-
-       ret = samdb_search(state->sam_ctx, mem_ctx, NULL, &res, attrs, 
-                          "dn=%s", state->domain_dn);
+       struct ldb_message **dom_msgs;
+       const char *domain_name;
+       
+       ret = gendb_search_dn(state->sam_ctx, mem_ctx,
+                             state->domain_dn, &dom_msgs, dom_attrs);
        if (ret != 1) {
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
 
+       domain_name = state->domain_name;
        /* where is this supposed to come from? is it settable? */
        info->force_logoff_time = 0x8000000000000000LL;
 
-       info->comment.string = samdb_result_string(res[0], "comment", NULL);
-       info->domain.string  = samdb_result_string(res[0], "name", NULL);
+       info->comment.string = samdb_result_string(dom_msgs[0], "comment", NULL);
+       info->domain_name.string  = domain_name;
 
        info->primary.string = lp_netbios_name();
        info->sequence_num = 0;
@@ -375,6 +451,19 @@ static NTSTATUS samr_info_DomInfo2(struct samr_domain_state *state, TALLOC_CTX *
        return NT_STATUS_OK;
 }
 
+/*
+  return DomInfo3
+*/
+static NTSTATUS samr_info_DomInfo3(struct samr_domain_state *state,
+                                  TALLOC_CTX *mem_ctx,
+                                  struct samr_DomInfo3 *info)
+{
+       /* where is this supposed to come from? is it settable? */
+       info->force_logoff_time = 0x8000000000000000LL;
+
+       return NT_STATUS_OK;
+}
+
 /* 
   samr_QueryDomainInfo 
 */
@@ -390,7 +479,7 @@ static NTSTATUS samr_QueryDomainInfo(struct dcesrv_call_state *dce_call, TALLOC_
 
        d_state = h->data;
 
-       r->out.info = talloc_p(mem_ctx, union samr_DomainInfo);
+       r->out.info = talloc(mem_ctx, union samr_DomainInfo);
        if (!r->out.info) {
                return NT_STATUS_NO_MEMORY;
        }
@@ -398,8 +487,14 @@ static NTSTATUS samr_QueryDomainInfo(struct dcesrv_call_state *dce_call, TALLOC_
        ZERO_STRUCTP(r->out.info);
 
        switch (r->in.level) {
+       case 1:
+               return samr_info_DomInfo1(d_state, mem_ctx,
+                                         &r->out.info->info1);
        case 2:
                return samr_info_DomInfo2(d_state, mem_ctx, &r->out.info->info2);
+       case 3:
+               return samr_info_DomInfo3(d_state, mem_ctx,
+                                         &r->out.info->info3);
        }
 
        return NT_STATUS_INVALID_INFO_CLASS;
@@ -425,14 +520,11 @@ static NTSTATUS samr_CreateDomainGroup(struct dcesrv_call_state *dce_call, TALLO
        struct samr_account_state *a_state;
        struct dcesrv_handle *h;
        const char *name;
-       struct ldb_message msg;
-       uint32_t rid;
-       const char *groupname, *sidstr, *guidstr;
-       struct GUID guid;
-       time_t now = time(NULL);
+       struct ldb_message *msg;
+       struct dom_sid *sid;
+       const char *groupname;
        struct dcesrv_handle *g_handle;
        int ret;
-       NTSTATUS status;
 
        ZERO_STRUCTP(r->out.group_handle);
        *r->out.rid = 0;
@@ -451,107 +543,178 @@ static NTSTATUS samr_CreateDomainGroup(struct dcesrv_call_state *dce_call, TALLO
        name = samdb_search_string(d_state->sam_ctx, mem_ctx, NULL, 
                                   "sAMAccountName",
                                   "(&(sAMAccountName=%s)(objectclass=group))",
-                                  groupname);
+                                  ldb_binary_encode_string(mem_ctx, groupname));
        if (name != NULL) {
                return NT_STATUS_GROUP_EXISTS;
        }
 
-       ZERO_STRUCT(msg);
-
-       /* pull in all the template attributes */
-       ret = samdb_copy_template(d_state->sam_ctx, mem_ctx, &msg, 
-                                 "(&(name=TemplateGroup)(objectclass=groupTemplate))");
-       if (ret != 0) {
-               DEBUG(0,("Failed to load TemplateGroup from samdb\n"));
-               return NT_STATUS_INTERNAL_DB_CORRUPTION;
-       }
-
-       /* allocate a rid */
-       status = samdb_allocate_next_id(d_state->sam_ctx, mem_ctx, 
-                                       d_state->domain_dn, "nextRid", &rid);
-       if (!NT_STATUS_IS_OK(status)) {
-               return status;
-       }
-
-       /* and the group SID */
-       sidstr = talloc_asprintf(mem_ctx, "%s-%u", d_state->domain_sid, rid);
-       if (!sidstr) {
+       msg = ldb_msg_new(mem_ctx);
+       if (msg == NULL) {
                return NT_STATUS_NO_MEMORY;
        }
 
-       /* a new GUID */
-       guid = GUID_random();
-       guidstr = GUID_string(mem_ctx, &guid);
-       if (!guidstr) {
+       /* add core elements to the ldb_message for the user */
+       msg->dn = ldb_dn_string_compose(mem_ctx, d_state->domain_dn,
+                                       "CN=%s, CN=Users", groupname);
+       if (!msg->dn) {
                return NT_STATUS_NO_MEMORY;
        }
-
-       /* add core elements to the ldb_message for the user */
-       msg.dn = talloc_asprintf(mem_ctx, "CN=%s,CN=Users,%s", groupname,
-                                d_state->domain_dn);
-       if (!msg.dn) {
-               return NT_STATUS_NO_MEMORY;
-       }
-       samdb_msg_add_string(d_state->sam_ctx, mem_ctx, &msg, "name", groupname);
-       samdb_msg_add_string(d_state->sam_ctx, mem_ctx, &msg, "cn", groupname);
-       samdb_msg_add_string(d_state->sam_ctx, mem_ctx, &msg, "sAMAccountName", groupname);
-       samdb_msg_add_string(d_state->sam_ctx, mem_ctx, &msg, "objectClass", "group");
-       samdb_msg_add_string(d_state->sam_ctx, mem_ctx, &msg, "objectSid", sidstr);
-       samdb_msg_add_string(d_state->sam_ctx, mem_ctx, &msg, "objectGUID", guidstr);
-       samdb_msg_set_ldaptime(d_state->sam_ctx, mem_ctx, &msg, "whenCreated", now);
-       samdb_msg_set_ldaptime(d_state->sam_ctx, mem_ctx, &msg, "whenChanged", now);
+       samdb_msg_add_string(d_state->sam_ctx, mem_ctx, msg, "sAMAccountName", groupname);
+       samdb_msg_add_string(d_state->sam_ctx, mem_ctx, msg, "objectClass", "group");
                             
        /* create the group */
-       ret = samdb_add(d_state->sam_ctx, mem_ctx, &msg);
+       ret = samdb_add(d_state->sam_ctx, mem_ctx, msg);
        if (ret != 0) {
-               DEBUG(0,("Failed to create group record %s\n", msg.dn));
+               DEBUG(0,("Failed to create group record %s\n",
+                        ldb_dn_linearize(mem_ctx, msg->dn)));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
 
-       a_state = talloc_p(d_state, struct samr_account_state);
+       a_state = talloc(d_state, struct samr_account_state);
        if (!a_state) {
                return NT_STATUS_NO_MEMORY;
        }
        a_state->sam_ctx = d_state->sam_ctx;
        a_state->access_mask = r->in.access_mask;
        a_state->domain_state = talloc_reference(a_state, d_state);
-       a_state->account_dn = talloc_steal(a_state, msg.dn);
-       a_state->account_sid = talloc_steal(a_state, sidstr);
+       a_state->account_dn = talloc_steal(a_state, msg->dn);
+
+       /* retrieve the sid for the group just created */
+       sid = samdb_search_dom_sid(d_state->sam_ctx, a_state,
+                                  msg->dn, "objectSid", NULL);
+       if (sid == NULL) {
+               return NT_STATUS_UNSUCCESSFUL;
+       }
+
        a_state->account_name = talloc_strdup(a_state, groupname);
        if (!a_state->account_name) {
                return NT_STATUS_NO_MEMORY;
        }
 
        /* create the policy handle */
-       g_handle = dcesrv_handle_new(dce_call->conn, SAMR_HANDLE_GROUP);
+       g_handle = dcesrv_handle_new(dce_call->context, SAMR_HANDLE_GROUP);
        if (!g_handle) {
                return NT_STATUS_NO_MEMORY;
        }
 
-       g_handle->data = a_state;
-       g_handle->destroy = samr_handle_destroy;
+       g_handle->data = talloc_steal(g_handle, a_state);
 
        *r->out.group_handle = g_handle->wire_handle;
-       *r->out.rid = rid;      
+       *r->out.rid = sid->sub_auths[sid->num_auths-1];
 
        return NT_STATUS_OK;
 }
 
 
+/*
+  comparison function for sorting SamEntry array
+*/
+static int compare_SamEntry(struct samr_SamEntry *e1, struct samr_SamEntry *e2)
+{
+       return e1->idx - e2->idx;
+}
+
 /* 
   samr_EnumDomainGroups 
 */
 static NTSTATUS samr_EnumDomainGroups(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                      struct samr_EnumDomainGroups *r)
 {
-       DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
+       struct dcesrv_handle *h;
+       struct samr_domain_state *d_state;
+       struct ldb_message **res;
+       int ldb_cnt, count, i, first;
+       struct samr_SamEntry *entries;
+       const char * const attrs[3] = { "objectSid", "sAMAccountName", NULL };
+
+       *r->out.resume_handle = 0;
+       r->out.sam = NULL;
+       r->out.num_entries = 0;
+
+       DCESRV_PULL_HANDLE(h, r->in.domain_handle, SAMR_HANDLE_DOMAIN);
+
+       d_state = h->data;
+
+       /* search for all domain groups in this domain. This could possibly be
+          cached and resumed based on resume_key */
+       ldb_cnt = samdb_search_domain(d_state->sam_ctx, mem_ctx,
+                                     d_state->domain_dn, &res, attrs,
+                                     d_state->domain_sid,
+                                     "(&(grouptype=%s)(objectclass=group))",
+                                     ldb_hexstr(mem_ctx,
+                                                GTYPE_SECURITY_GLOBAL_GROUP));
+       if (ldb_cnt == -1) {
+               return NT_STATUS_INTERNAL_DB_CORRUPTION;
+       }
+       if (ldb_cnt == 0 || r->in.max_size == 0) {
+               return NT_STATUS_OK;
+       }
+
+       /* convert to SamEntry format */
+       entries = talloc_array(mem_ctx, struct samr_SamEntry, ldb_cnt);
+       if (!entries) {
+               return NT_STATUS_NO_MEMORY;
+       }
+
+       count = 0;
+
+       for (i=0;i<ldb_cnt;i++) {
+               struct dom_sid *group_sid;
+
+               group_sid = samdb_result_dom_sid(mem_ctx, res[i],
+                                                "objectSid");
+               if (group_sid == NULL)
+                       continue;
+
+               entries[count].idx =
+                       group_sid->sub_auths[group_sid->num_auths-1];
+               entries[count].name.string =
+                       samdb_result_string(res[i], "sAMAccountName", "");
+               count += 1;
+       }
+
+       /* sort the results by rid */
+       qsort(entries, count, sizeof(struct samr_SamEntry), 
+             (comparison_fn_t)compare_SamEntry);
+
+       /* find the first entry to return */
+       for (first=0;
+            first<count && entries[first].idx <= *r->in.resume_handle;
+            first++) ;
+
+       if (first == count) {
+               return NT_STATUS_OK;
+       }
+
+       /* return the rest, limit by max_size. Note that we 
+          use the w2k3 element size value of 54 */
+       r->out.num_entries = count - first;
+       r->out.num_entries = MIN(r->out.num_entries, 
+                                1+(r->in.max_size/SAMR_ENUM_USERS_MULTIPLIER));
+
+       r->out.sam = talloc(mem_ctx, struct samr_SamArray);
+       if (!r->out.sam) {
+               return NT_STATUS_NO_MEMORY;
+       }
+
+       r->out.sam->entries = entries+first;
+       r->out.sam->count = r->out.num_entries;
+
+       if (r->out.num_entries < count - first) {
+               *r->out.resume_handle = entries[first+r->out.num_entries-1].idx;
+               return STATUS_MORE_ENTRIES;
+       }
+
+       return NT_STATUS_OK;
 }
 
 
 /* 
   samr_CreateUser2 
 
-  TODO: This should do some form of locking, especially around the rid allocation
+  This call uses transactions to ensure we don't get a new conflicting
+  user while we are processing this, and to ensure the user either
+  completly exists, or does not.
 */
 static NTSTATUS samr_CreateUser2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                 struct samr_CreateUser2 *r)
@@ -560,15 +723,24 @@ static NTSTATUS samr_CreateUser2(struct dcesrv_call_state *dce_call, TALLOC_CTX
        struct samr_account_state *a_state;
        struct dcesrv_handle *h;
        const char *name;
-       struct ldb_message msg;
-       uint32_t rid;
-       const char *account_name, *sidstr, *guidstr;
-       struct GUID guid;
-       time_t now = time(NULL);
+       struct ldb_message *msg;
+       struct dom_sid *sid;
+       const char *account_name;
        struct dcesrv_handle *u_handle;
        int ret;
-       NTSTATUS status;
-       const char *container, *additional_class=NULL;
+       const char *container, *obj_class=NULL;
+       char *cn_name;
+       int cn_name_len;
+
+       const char *attrs[] = {
+               "objectSid", 
+               "userAccountControl",
+               NULL
+       };
+
+       uint32_t user_account_control;
+
+       struct ldb_message **msgs;
 
        ZERO_STRUCTP(r->out.user_handle);
        *r->out.access_granted = 0;
@@ -584,141 +756,177 @@ static NTSTATUS samr_CreateUser2(struct dcesrv_call_state *dce_call, TALLOC_CTX
                return NT_STATUS_INVALID_PARAMETER;
        }
 
+       ret = ldb_transaction_start(d_state->sam_ctx);
+       if (ret != 0) {
+               DEBUG(0,("Failed to start a transaction for user creation: %s\n",
+                        ldb_errstring(d_state->sam_ctx)));
+               return NT_STATUS_INTERNAL_DB_CORRUPTION;
+       }
+
        /* check if the user already exists */
        name = samdb_search_string(d_state->sam_ctx, mem_ctx, NULL, 
                                   "sAMAccountName", 
-                                  "(&(sAMAccountName=%s)(objectclass=user))", account_name);
+                                  "(&(sAMAccountName=%s)(objectclass=user))", 
+                                  ldb_binary_encode_string(mem_ctx, account_name));
        if (name != NULL) {
+               ldb_transaction_cancel(d_state->sam_ctx);
                return NT_STATUS_USER_EXISTS;
        }
 
-       ZERO_STRUCT(msg);
+       msg = ldb_msg_new(mem_ctx);
+       if (msg == NULL) {
+               ldb_transaction_cancel(d_state->sam_ctx);
+               return NT_STATUS_NO_MEMORY;
+       }
+
+       cn_name   = talloc_strdup(mem_ctx, account_name);
+       if (!cn_name) {
+               ldb_transaction_cancel(d_state->sam_ctx);
+               return NT_STATUS_NO_MEMORY;
+       }
+
+       cn_name_len = strlen(cn_name);
 
        /* This must be one of these values *only* */
        if (r->in.acct_flags == ACB_NORMAL) {
-               /* pull in all the template attributes */
-               ret = samdb_copy_template(d_state->sam_ctx, mem_ctx, &msg, 
-                                         "(&(name=TemplateUser)(objectclass=userTemplate))");
-               if (ret != 0) {
-                       DEBUG(0,("Failed to load TemplateUser from samdb\n"));
-                       return NT_STATUS_INTERNAL_DB_CORRUPTION;
-               }
-
                container = "Users";
+               obj_class = "user";
 
        } else if (r->in.acct_flags == ACB_WSTRUST) {
-               /* pull in all the template attributes */
-               ret = samdb_copy_template(d_state->sam_ctx, mem_ctx, &msg, 
-                                         "(&(name=TemplateMemberServer)(objectclass=userTemplate))");
-               if (ret != 0) {
-                       DEBUG(0,("Failed to load TemplateMemberServer from samdb\n"));
-                       return NT_STATUS_INTERNAL_DB_CORRUPTION;
+               if (cn_name[cn_name_len - 1] != '$') {
+                       return NT_STATUS_FOOBAR;
                }
-
+               cn_name[cn_name_len - 1] = '\0';
                container = "Computers";
-               additional_class = "computer";
+               obj_class = "computer";
 
        } else if (r->in.acct_flags == ACB_SVRTRUST) {
-               /* pull in all the template attributes */
-               ret = samdb_copy_template(d_state->sam_ctx, mem_ctx, &msg, 
-                                         "(&(name=TemplateDomainController)(objectclass=userTemplate))");
-               if (ret != 0) {
-                       DEBUG(0,("Failed to load TemplateDomainController from samdb\n"));
-                       return NT_STATUS_INTERNAL_DB_CORRUPTION;
+               if (cn_name[cn_name_len - 1] != '$') {
+                       return NT_STATUS_FOOBAR;                
                }
-
+               cn_name[cn_name_len - 1] = '\0';
                container = "Domain Controllers";
-               additional_class = "computer";
+               obj_class = "computer";
 
        } else if (r->in.acct_flags == ACB_DOMTRUST) {
-               /* pull in all the template attributes */
-               ret = samdb_copy_template(d_state->sam_ctx, mem_ctx, &msg, 
-                                         "(&(name=TemplateTrustingDomain)(objectclass=userTemplate))");
-               if (ret != 0) {
-                       DEBUG(0,("Failed to load TemplateTrustingDomain from samdb\n"));
-                       return NT_STATUS_INTERNAL_DB_CORRUPTION;
-               }
-
                container = "Users";
-               additional_class = "computer";
+               obj_class = "user";
 
        } else {
+               ldb_transaction_cancel(d_state->sam_ctx);
                return NT_STATUS_INVALID_PARAMETER;
        }
 
-       /* allocate a rid */
-       status = samdb_allocate_next_id(d_state->sam_ctx, mem_ctx, 
-                                       d_state->domain_dn, "nextRid", &rid);
-       if (!NT_STATUS_IS_OK(status)) {
-               return status;
+       /* add core elements to the ldb_message for the user */
+       msg->dn = ldb_dn_build_child(mem_ctx, "CN", cn_name, ldb_dn_build_child(mem_ctx, "CN", container, d_state->domain_dn));
+       if (!msg->dn) {
+               ldb_transaction_cancel(d_state->sam_ctx);
+               return NT_STATUS_NO_MEMORY;             
+       }
+       samdb_msg_add_string(d_state->sam_ctx, mem_ctx, msg, "sAMAccountName", account_name);
+       samdb_msg_add_string(d_state->sam_ctx, mem_ctx, msg, "objectClass", obj_class);
+       
+       /* Start a transaction, so we can query and do a subsequent atomic modify */
+       
+       /* create the user */
+       ret = samdb_add(d_state->sam_ctx, mem_ctx, msg);
+       if (ret != 0) {
+               ldb_transaction_cancel(d_state->sam_ctx);
+               DEBUG(0,("Failed to create user record %s: %s\n",
+                        ldb_dn_linearize(mem_ctx, msg->dn),
+                        ldb_errstring(d_state->sam_ctx)));
+               return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
 
-       /* and the users SID */
-       sidstr = talloc_asprintf(mem_ctx, "%s-%u", d_state->domain_sid, rid);
-       if (!sidstr) {
+       a_state = talloc(d_state, struct samr_account_state);
+       if (!a_state) {
+               ldb_transaction_cancel(d_state->sam_ctx);
                return NT_STATUS_NO_MEMORY;
        }
+       a_state->sam_ctx = d_state->sam_ctx;
+       a_state->access_mask = r->in.access_mask;
+       a_state->domain_state = talloc_reference(a_state, d_state);
+       a_state->account_dn = talloc_steal(a_state, msg->dn);
+
+       /* retrieve the sid and account control bits for the user just created */
+       ret = gendb_search_dn(d_state->sam_ctx, a_state,
+                             msg->dn, &msgs, attrs);
+
+       if (ret != 1) {
+               ldb_transaction_cancel(d_state->sam_ctx);
+               DEBUG(0,("Apparently we failed to create an account record, as %s now doesn't exist\n",
+                        ldb_dn_linearize(mem_ctx, msg->dn)));
+               return NT_STATUS_INTERNAL_DB_CORRUPTION;
+       }
+       sid = samdb_result_dom_sid(mem_ctx, msgs[0], "objectSid");
+       if (sid == NULL) {
+               ldb_transaction_cancel(d_state->sam_ctx);
+               return NT_STATUS_INTERNAL_DB_CORRUPTION;
+       }
 
-       /* a new GUID */
-       guid = GUID_random();
-       guidstr = GUID_string(mem_ctx, &guid);
-       if (!guidstr) {
+       /* Change the account control to be the correct account type.
+        * The default is for a workstation account */
+       user_account_control = samdb_result_uint(msgs[0], "userAccountControl", 0);
+       user_account_control = (user_account_control & 
+                               ~(UF_NORMAL_ACCOUNT |
+                                 UF_INTERDOMAIN_TRUST_ACCOUNT | 
+                                 UF_WORKSTATION_TRUST_ACCOUNT | 
+                                 UF_SERVER_TRUST_ACCOUNT));
+       user_account_control |= samdb_acb2uf(r->in.acct_flags);
+
+       talloc_free(msg);
+       msg = ldb_msg_new(mem_ctx);
+       if (msg == NULL) {
+               ldb_transaction_cancel(d_state->sam_ctx);
                return NT_STATUS_NO_MEMORY;
        }
 
-       /* add core elements to the ldb_message for the user */
-       msg.dn = talloc_asprintf(mem_ctx, "CN=%s,CN=%s,%s", account_name, container, d_state->domain_dn);
-       if (!msg.dn) {
-               return NT_STATUS_NO_MEMORY;             
+       msg->dn = ldb_dn_copy(msg, a_state->account_dn);
+
+       if (samdb_msg_add_uint(a_state->sam_ctx, mem_ctx, msg, 
+                              "userAccountControl", 
+                              user_account_control) != 0) { 
+               ldb_transaction_cancel(d_state->sam_ctx);
+               return NT_STATUS_NO_MEMORY; 
        }
-       samdb_msg_add_string(d_state->sam_ctx, mem_ctx, &msg, "name", account_name);
-       samdb_msg_add_string(d_state->sam_ctx, mem_ctx, &msg, "cn", account_name);
-       samdb_msg_add_string(d_state->sam_ctx, mem_ctx, &msg, "sAMAccountName", account_name);
-       samdb_msg_add_string(d_state->sam_ctx, mem_ctx, &msg, "objectClass", "user");
-       if (additional_class) {
-               samdb_msg_add_string(d_state->sam_ctx, mem_ctx, &msg, "objectClass", additional_class);
+
+       /* modify the samdb record */
+       ret = samdb_replace(a_state->sam_ctx, mem_ctx, msg);
+       if (ret != 0) {
+               DEBUG(0,("Failed to modify account record %s to set userAccountControl: %s\n",
+                        ldb_dn_linearize(mem_ctx, msg->dn),
+                        ldb_errstring(d_state->sam_ctx)));
+               ldb_transaction_cancel(d_state->sam_ctx);
+
+               /* we really need samdb.c to return NTSTATUS */
+               return NT_STATUS_UNSUCCESSFUL;
        }
-       samdb_msg_add_string(d_state->sam_ctx, mem_ctx, &msg, "objectSid", sidstr);
-       samdb_msg_add_string(d_state->sam_ctx, mem_ctx, &msg, "objectGUID", guidstr);
-       samdb_msg_set_ldaptime(d_state->sam_ctx, mem_ctx, &msg, "whenCreated", now);
-       samdb_msg_set_ldaptime(d_state->sam_ctx, mem_ctx, &msg, "whenChanged", now);
 
-       /* create the user */
-       ret = samdb_add(d_state->sam_ctx, mem_ctx, &msg);
+       ret = ldb_transaction_commit(d_state->sam_ctx);
        if (ret != 0) {
-               DEBUG(0,("Failed to create user record %s\n", msg.dn));
+               DEBUG(0,("Failed to commit transaction to add and modify account record %s: %s\n",
+                        ldb_dn_linearize(mem_ctx, msg->dn),
+                        ldb_errstring(d_state->sam_ctx)));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
 
-       a_state = talloc_p(d_state, struct samr_account_state);
-       if (!a_state) {
-               return NT_STATUS_NO_MEMORY;
-       }
-       a_state->sam_ctx = d_state->sam_ctx;
-       a_state->access_mask = r->in.access_mask;
-       a_state->domain_state = talloc_reference(a_state, d_state);
-       a_state->account_dn = talloc_steal(a_state, msg.dn);
-       a_state->account_sid = talloc_steal(a_state, sidstr);
-       a_state->account_name = talloc_strdup(a_state, account_name);
+       a_state->account_name = talloc_steal(a_state, account_name);
        if (!a_state->account_name) {
                return NT_STATUS_NO_MEMORY;
        }
 
        /* create the policy handle */
-       u_handle = dcesrv_handle_new(dce_call->conn, SAMR_HANDLE_USER);
+       u_handle = dcesrv_handle_new(dce_call->context, SAMR_HANDLE_USER);
        if (!u_handle) {
                return NT_STATUS_NO_MEMORY;
        }
 
-       u_handle->data = a_state;
-       u_handle->destroy = samr_handle_destroy;
-
-       /* the domain state is in use one more time */
-       
+       u_handle->data = talloc_steal(u_handle, a_state);
 
        *r->out.user_handle = u_handle->wire_handle;
        *r->out.access_granted = 0xf07ff; /* TODO: fix access mask calculations */
-       *r->out.rid = rid;      
+
+       *r->out.rid = sid->sub_auths[sid->num_auths-1];
 
        return NT_STATUS_OK;
 }
@@ -746,14 +954,6 @@ static NTSTATUS samr_CreateUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *
        return samr_CreateUser2(dce_call, mem_ctx, &r2);
 }
 
-/*
-  comparison function for sorting SamEntry array
-*/
-static int compare_SamEntry(struct samr_SamEntry *e1, struct samr_SamEntry *e2)
-{
-       return e1->idx - e2->idx;
-}
-
 /* 
   samr_EnumDomainUsers 
 */
@@ -777,7 +977,7 @@ static NTSTATUS samr_EnumDomainUsers(struct dcesrv_call_state *dce_call, TALLOC_
        
        /* search for all users in this domain. This could possibly be cached and 
           resumed based on resume_key */
-       count = samdb_search(d_state->sam_ctx, mem_ctx, d_state->domain_dn, &res, attrs, 
+       count = gendb_search(d_state->sam_ctx, mem_ctx, d_state->domain_dn, &res, attrs, 
                             "objectclass=user");
        if (count == -1) {
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
@@ -787,7 +987,7 @@ static NTSTATUS samr_EnumDomainUsers(struct dcesrv_call_state *dce_call, TALLOC_
        }
 
        /* convert to SamEntry format */
-       entries = talloc_array_p(mem_ctx, struct samr_SamEntry, count);
+       entries = talloc_array(mem_ctx, struct samr_SamEntry, count);
        if (!entries) {
                return NT_STATUS_NO_MEMORY;
        }
@@ -815,7 +1015,7 @@ static NTSTATUS samr_EnumDomainUsers(struct dcesrv_call_state *dce_call, TALLOC_
        r->out.num_entries = MIN(r->out.num_entries, 
                                 1+(r->in.max_size/SAMR_ENUM_USERS_MULTIPLIER));
 
-       r->out.sam = talloc_p(mem_ctx, struct samr_SamArray);
+       r->out.sam = talloc(mem_ctx, struct samr_SamArray);
        if (!r->out.sam) {
                return NT_STATUS_NO_MEMORY;
        }
@@ -841,14 +1041,11 @@ static NTSTATUS samr_CreateDomAlias(struct dcesrv_call_state *dce_call, TALLOC_C
        struct samr_domain_state *d_state;
        struct samr_account_state *a_state;
        struct dcesrv_handle *h;
-       const char *aliasname, *name, *sidstr, *guidstr;
-       struct GUID guid;
-       time_t now = time(NULL);
-       struct ldb_message msg;
-       uint32_t rid;
+       const char *alias_name, *name;
+       struct ldb_message *msg;
+       struct dom_sid *sid;
        struct dcesrv_handle *a_handle;
        int ret;
-       NTSTATUS status;
 
        ZERO_STRUCTP(r->out.alias_handle);
        *r->out.rid = 0;
@@ -857,77 +1054,47 @@ static NTSTATUS samr_CreateDomAlias(struct dcesrv_call_state *dce_call, TALLOC_C
 
        d_state = h->data;
 
-       aliasname = r->in.aliasname->string;
+       alias_name = r->in.alias_name->string;
 
-       if (aliasname == NULL) {
+       if (alias_name == NULL) {
                return NT_STATUS_INVALID_PARAMETER;
        }
 
        /* Check if alias already exists */
        name = samdb_search_string(d_state->sam_ctx, mem_ctx, NULL,
                                   "sAMAccountName",
-                                  "(&(sAMAccountName=%s)(objectclass=group))",
-                                  aliasname);
+                                  "(sAMAccountName=%s)(objectclass=group))",
+                                  ldb_binary_encode_string(mem_ctx, alias_name));
 
        if (name != NULL) {
                return NT_STATUS_ALIAS_EXISTS;
        }
 
-       ZERO_STRUCT(msg);
-
-       /* pull in all the template attributes */
-       ret = samdb_copy_template(d_state->sam_ctx, mem_ctx, &msg, 
-                                 "(&(name=TemplateAlias)"
-                                 "(objectclass=aliasTemplate))");
-       if (ret != 0) {
-               DEBUG(0,("Failed to load TemplateAlias from samdb\n"));
-               return NT_STATUS_INTERNAL_DB_CORRUPTION;
-       }
-
-       /* allocate a rid */
-       status = samdb_allocate_next_id(d_state->sam_ctx, mem_ctx, 
-                                       d_state->domain_dn, "nextRid", &rid);
-       if (!NT_STATUS_IS_OK(status)) {
-               return status;
-       }
-
-       /* and the group SID */
-       sidstr = talloc_asprintf(mem_ctx, "%s-%u", d_state->domain_sid, rid);
-       if (!sidstr) {
-               return NT_STATUS_NO_MEMORY;
-       }
-
-       /* a new GUID */
-       guid = GUID_random();
-       guidstr = GUID_string(mem_ctx, &guid);
-       if (!guidstr) {
+       msg = ldb_msg_new(mem_ctx);
+       if (msg == NULL) {
                return NT_STATUS_NO_MEMORY;
        }
 
        /* add core elements to the ldb_message for the alias */
-       msg.dn = talloc_asprintf(mem_ctx, "CN=%s,CN=Users,%s", aliasname,
-                                d_state->domain_dn);
-       if (!msg.dn) {
+       msg->dn = ldb_dn_string_compose(mem_ctx, d_state->domain_dn,
+                                       "CN=%s, CN=Users", alias_name);
+       if (!msg->dn) {
                return NT_STATUS_NO_MEMORY;
        }
 
-       samdb_msg_add_string(d_state->sam_ctx, mem_ctx, &msg, "name", aliasname);
-       samdb_msg_add_string(d_state->sam_ctx, mem_ctx, &msg, "cn", aliasname);
-       samdb_msg_add_string(d_state->sam_ctx, mem_ctx, &msg, "sAMAccountName", aliasname);
-       samdb_msg_add_string(d_state->sam_ctx, mem_ctx, &msg, "objectClass", "group");
-       samdb_msg_add_string(d_state->sam_ctx, mem_ctx, &msg, "objectSid", sidstr);
-       samdb_msg_add_string(d_state->sam_ctx, mem_ctx, &msg, "objectGUID", guidstr);
-       samdb_msg_set_ldaptime(d_state->sam_ctx, mem_ctx, &msg, "whenCreated", now);
-       samdb_msg_set_ldaptime(d_state->sam_ctx, mem_ctx, &msg, "whenChanged", now);
+       samdb_msg_add_string(d_state->sam_ctx, mem_ctx, msg, "sAMAccountName", alias_name);
+       samdb_msg_add_string(d_state->sam_ctx, mem_ctx, msg, "objectClass", "group");
+       samdb_msg_add_string(d_state->sam_ctx, mem_ctx, msg, "groupType", "0x80000004");
 
        /* create the alias */
-       ret = samdb_add(d_state->sam_ctx, mem_ctx, &msg);
+       ret = samdb_add(d_state->sam_ctx, mem_ctx, msg);
        if (ret != 0) {
-               DEBUG(0,("Failed to create alias record %s\n", msg.dn));
+               DEBUG(0,("Failed to create alias record %s\n",
+                        ldb_dn_linearize(mem_ctx, msg->dn)));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
 
-       a_state = talloc_p(d_state, struct samr_account_state);
+       a_state = talloc(d_state, struct samr_account_state);
        if (!a_state) {
                return NT_STATUS_NO_MEMORY;
        }
@@ -935,45 +1102,206 @@ static NTSTATUS samr_CreateDomAlias(struct dcesrv_call_state *dce_call, TALLOC_C
        a_state->sam_ctx = d_state->sam_ctx;
        a_state->access_mask = r->in.access_mask;
        a_state->domain_state = talloc_reference(a_state, d_state);
-       a_state->account_dn = talloc_steal(a_state, msg.dn);
-       a_state->account_sid = talloc_steal(a_state, sidstr);
-       a_state->account_name = talloc_strdup(a_state, aliasname);
+       a_state->account_dn = talloc_steal(a_state, msg->dn);
+
+       /* retrieve the sid for the alias just created */
+       sid = samdb_search_dom_sid(d_state->sam_ctx, a_state,
+                                  msg->dn, "objectSid", NULL);
+
+       a_state->account_name = talloc_strdup(a_state, alias_name);
        if (!a_state->account_name) {
                return NT_STATUS_NO_MEMORY;
        }
 
-       /* create the policy handle */
-       a_handle = dcesrv_handle_new(dce_call->conn, SAMR_HANDLE_ALIAS);
-       if (a_handle == NULL)
+       /* create the policy handle */
+       a_handle = dcesrv_handle_new(dce_call->context, SAMR_HANDLE_ALIAS);
+       if (a_handle == NULL)
+               return NT_STATUS_NO_MEMORY;
+
+       a_handle->data = talloc_steal(a_handle, a_state);
+
+       *r->out.alias_handle = a_handle->wire_handle;
+
+       *r->out.rid = sid->sub_auths[sid->num_auths-1];
+
+       return NT_STATUS_OK;
+}
+
+
+/* 
+  samr_EnumDomainAliases 
+*/
+static NTSTATUS samr_EnumDomainAliases(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+                      struct samr_EnumDomainAliases *r)
+{
+       struct dcesrv_handle *h;
+       struct samr_domain_state *d_state;
+       struct ldb_message **res;
+       int ldb_cnt, count, i, first;
+       struct samr_SamEntry *entries;
+       const char * const attrs[3] = { "objectSid", "sAMAccountName", NULL };
+
+       *r->out.resume_handle = 0;
+       r->out.sam = NULL;
+       r->out.num_entries = 0;
+
+       DCESRV_PULL_HANDLE(h, r->in.domain_handle, SAMR_HANDLE_DOMAIN);
+
+       d_state = h->data;
+
+       /* search for all domain groups in this domain. This could possibly be
+          cached and resumed based on resume_key */
+       ldb_cnt = samdb_search_domain(d_state->sam_ctx, mem_ctx,
+                                     d_state->domain_dn,
+                                     &res, attrs, 
+                                     d_state->domain_sid,
+                                     "(&(|(grouptype=%s)(grouptype=%s)))"
+                                     "(objectclass=group))",
+                                     ldb_hexstr(mem_ctx,
+                                                GTYPE_SECURITY_BUILTIN_LOCAL_GROUP),
+                                     ldb_hexstr(mem_ctx,
+                                                GTYPE_SECURITY_DOMAIN_LOCAL_GROUP));
+       if (ldb_cnt == -1) {
+               return NT_STATUS_INTERNAL_DB_CORRUPTION;
+       }
+       if (ldb_cnt == 0) {
+               return NT_STATUS_OK;
+       }
+
+       /* convert to SamEntry format */
+       entries = talloc_array(mem_ctx, struct samr_SamEntry, ldb_cnt);
+       if (!entries) {
+               return NT_STATUS_NO_MEMORY;
+       }
+
+       count = 0;
+
+       for (i=0;i<ldb_cnt;i++) {
+               struct dom_sid *alias_sid;
+
+               alias_sid = samdb_result_dom_sid(mem_ctx, res[i],
+                                                "objectSid");
+
+               if (alias_sid == NULL)
+                       continue;
+
+               entries[count].idx =
+                       alias_sid->sub_auths[alias_sid->num_auths-1];
+               entries[count].name.string =
+                       samdb_result_string(res[i], "sAMAccountName", "");
+               count += 1;
+       }
+
+       /* sort the results by rid */
+       qsort(entries, count, sizeof(struct samr_SamEntry), 
+             (comparison_fn_t)compare_SamEntry);
+
+       /* find the first entry to return */
+       for (first=0;
+            first<count && entries[first].idx <= *r->in.resume_handle;
+            first++) ;
+
+       if (first == count) {
+               return NT_STATUS_OK;
+       }
+
+       r->out.num_entries = count - first;
+       r->out.num_entries = MIN(r->out.num_entries, 1000);
+
+       r->out.sam = talloc(mem_ctx, struct samr_SamArray);
+       if (!r->out.sam) {
                return NT_STATUS_NO_MEMORY;
+       }
 
-       a_handle->data = a_state;
-       a_handle->destroy = samr_handle_destroy;
+       r->out.sam->entries = entries+first;
+       r->out.sam->count = r->out.num_entries;
 
-       *r->out.alias_handle = a_handle->wire_handle;
-       *r->out.rid = rid;
+       if (r->out.num_entries < count - first) {
+               *r->out.resume_handle =
+                       entries[first+r->out.num_entries-1].idx;
+               return STATUS_MORE_ENTRIES;
+       }
 
        return NT_STATUS_OK;
 }
 
 
-/* 
-  samr_EnumDomainAliases 
-*/
-static NTSTATUS samr_EnumDomainAliases(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
-                      struct samr_EnumDomainAliases *r)
-{
-       DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
-}
-
-
 /* 
   samr_GetAliasMembership 
 */
 static NTSTATUS samr_GetAliasMembership(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_GetAliasMembership *r)
 {
-       DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
+       struct dcesrv_handle *h;
+       struct samr_domain_state *d_state;
+       struct ldb_message **res;
+       int i, count = 0;
+
+       DCESRV_PULL_HANDLE(h, r->in.domain_handle, SAMR_HANDLE_DOMAIN);
+
+       d_state = h->data;
+
+       if (r->in.sids->num_sids > 0) {
+               const char *filter;
+               const char * const attrs[2] = { "objectSid", NULL };
+
+               filter = talloc_asprintf(mem_ctx,
+                                        "(&(|(grouptype=%s)(grouptype=%s))"
+                                        "(objectclass=group)(|",
+                                        ldb_hexstr(mem_ctx,
+                                                   GTYPE_SECURITY_BUILTIN_LOCAL_GROUP),
+                                        ldb_hexstr(mem_ctx,
+                                                   GTYPE_SECURITY_DOMAIN_LOCAL_GROUP));
+               if (filter == NULL)
+                       return NT_STATUS_NO_MEMORY;
+
+               for (i=0; i<r->in.sids->num_sids; i++) {
+                       const char *memberdn;
+
+                       memberdn = 
+                               samdb_search_string(d_state->sam_ctx,
+                                                   mem_ctx, NULL, "distinguishedName",
+                                                   "(objectSid=%s)",
+                                                   ldap_encode_ndr_dom_sid(mem_ctx, 
+                                                                           r->in.sids->sids[i].sid));
+
+                       if (memberdn == NULL)
+                               continue;
+
+                       filter = talloc_asprintf(mem_ctx, "%s(member=%s)",
+                                                filter, memberdn);
+                       if (filter == NULL)
+                               return NT_STATUS_NO_MEMORY;
+               }
+
+               count = samdb_search_domain(d_state->sam_ctx, mem_ctx,
+                                           d_state->domain_dn, &res, attrs,
+                                           d_state->domain_sid, "%s))", filter);
+               if (count < 0)
+                       return NT_STATUS_INTERNAL_DB_CORRUPTION;
+       }
+
+       r->out.rids->count = 0;
+       r->out.rids->ids = talloc_array(mem_ctx, uint32_t, count);
+       if (r->out.rids->ids == NULL)
+               return NT_STATUS_NO_MEMORY;
+
+       for (i=0; i<count; i++) {
+               struct dom_sid *alias_sid;
+
+               alias_sid = samdb_result_dom_sid(mem_ctx, res[i], "objectSid");
+
+               if (alias_sid == NULL) {
+                       DEBUG(0, ("Could not find objectSid\n"));
+                       continue;
+               }
+
+               r->out.rids->ids[r->out.rids->count] =
+                       alias_sid->sub_auths[alias_sid->num_auths-1];
+               r->out.rids->count += 1;
+       }
+
+       return NT_STATUS_OK;
 }
 
 
@@ -1001,8 +1329,8 @@ static NTSTATUS samr_LookupNames(struct dcesrv_call_state *dce_call, TALLOC_CTX
                return NT_STATUS_OK;
        }
 
-       r->out.rids.ids = talloc_array_p(mem_ctx, uint32_t, r->in.num_names);
-       r->out.types.ids = talloc_array_p(mem_ctx, uint32_t, r->in.num_names);
+       r->out.rids.ids = talloc_array(mem_ctx, uint32_t, r->in.num_names);
+       r->out.types.ids = talloc_array(mem_ctx, uint32_t, r->in.num_names);
        if (!r->out.rids.ids || !r->out.types.ids) {
                return NT_STATUS_NO_MEMORY;
        }
@@ -1011,32 +1339,26 @@ static NTSTATUS samr_LookupNames(struct dcesrv_call_state *dce_call, TALLOC_CTX
 
        for (i=0;i<r->in.num_names;i++) {
                struct ldb_message **res;
-               struct dom_sid2 *sid;
-               const char *sidstr;
+               struct dom_sid *sid;
                uint32_t atype, rtype;
 
                r->out.rids.ids[i] = 0;
                r->out.types.ids[i] = SID_NAME_UNKNOWN;
 
-               count = samdb_search(d_state->sam_ctx, mem_ctx, d_state->domain_dn, &res, attrs, 
-                                    "sAMAccountName=%s", r->in.names[i].string);
+               count = gendb_search(d_state->sam_ctx, mem_ctx, d_state->domain_dn, &res, attrs, 
+                                    "sAMAccountName=%s", 
+                                    ldb_binary_encode_string(mem_ctx, r->in.names[i].string));
                if (count != 1) {
                        status = STATUS_SOME_UNMAPPED;
                        continue;
                }
 
-               sidstr = samdb_result_string(res[0], "objectSid", NULL);
-               if (sidstr == NULL) {
-                       status = STATUS_SOME_UNMAPPED;
-                       continue;
-               }
-               
-               sid = dom_sid_parse_talloc(mem_ctx, sidstr);
+               sid = samdb_result_dom_sid(mem_ctx, res[0], "objectSid");
                if (sid == NULL) {
                        status = STATUS_SOME_UNMAPPED;
                        continue;
                }
-
+               
                atype = samdb_result_uint(res[0], "sAMAccountType", 0);
                if (atype == 0) {
                        status = STATUS_SOME_UNMAPPED;
@@ -1067,9 +1389,9 @@ static NTSTATUS samr_LookupRids(struct dcesrv_call_state *dce_call, TALLOC_CTX *
 {
        struct dcesrv_handle *h;
        struct samr_domain_state *d_state;
-       int i;
+       int i, total;
        NTSTATUS status = NT_STATUS_OK;
-       struct samr_String *names;
+       struct lsa_String *names;
        uint32_t *ids;
 
        ZERO_STRUCT(r->out.names);
@@ -1082,33 +1404,44 @@ static NTSTATUS samr_LookupRids(struct dcesrv_call_state *dce_call, TALLOC_CTX *
        if (r->in.num_rids == 0)
                return NT_STATUS_OK;
 
-       names = talloc_array_p(mem_ctx, struct samr_String, r->in.num_rids);
-       ids = talloc_array_p(mem_ctx, uint32_t, r->in.num_rids);
+       names = talloc_array(mem_ctx, struct lsa_String, r->in.num_rids);
+       ids = talloc_array(mem_ctx, uint32_t, r->in.num_rids);
 
        if ((names == NULL) || (ids == NULL))
                return NT_STATUS_NO_MEMORY;
 
+       total = 0;
+
        for (i=0; i<r->in.num_rids; i++) {
                struct ldb_message **res;
                int count;
                const char * const attrs[] = {  "sAMAccountType",
                                                "sAMAccountName", NULL };
                uint32_t atype;
+               struct dom_sid *sid;
 
                ids[i] = SID_NAME_UNKNOWN;
 
-               count = samdb_search(d_state->sam_ctx, mem_ctx,
+               sid = dom_sid_add_rid(mem_ctx, d_state->domain_sid, r->in.rids[i]);
+               if (sid == NULL) {
+                       names[i].string = NULL;
+                       status = STATUS_SOME_UNMAPPED;
+                       continue;
+               }
+               
+               count = gendb_search(d_state->sam_ctx, mem_ctx,
                                     d_state->domain_dn, &res, attrs,
-                                    "(objectSid=%s-%u)", d_state->domain_sid,
-                                    r->in.rids[i]);
+                                    "(objectSid=%s)", 
+                                    ldap_encode_ndr_dom_sid(mem_ctx, sid));
                if (count != 1) {
+                       names[i].string = NULL;
                        status = STATUS_SOME_UNMAPPED;
                        continue;
                }
 
                names[i].string = samdb_result_string(res[0], "sAMAccountName",
                                                      NULL);
-               
+
                atype = samdb_result_uint(res[0], "sAMAccountType", 0);
                if (atype == 0) {
                        status = STATUS_SOME_UNMAPPED;
@@ -1142,7 +1475,8 @@ static NTSTATUS samr_OpenGroup(struct dcesrv_call_state *dce_call, TALLOC_CTX *m
        struct samr_domain_state *d_state;
        struct samr_account_state *a_state;
        struct dcesrv_handle *h;
-       const char *groupname, *sidstr;
+       const char *groupname;
+       struct dom_sid *sid;
        struct ldb_message **msgs;
        struct dcesrv_handle *g_handle;
        const char * const attrs[2] = { "sAMAccountName", NULL };
@@ -1155,33 +1489,36 @@ static NTSTATUS samr_OpenGroup(struct dcesrv_call_state *dce_call, TALLOC_CTX *m
        d_state = h->data;
 
        /* form the group SID */
-       sidstr = talloc_asprintf(mem_ctx, "%s-%u", d_state->domain_sid, r->in.rid);
-       if (!sidstr) {
+       sid = dom_sid_add_rid(mem_ctx, d_state->domain_sid, r->in.rid);
+       if (!sid) {
                return NT_STATUS_NO_MEMORY;
        }
 
        /* search for the group record */
-       ret = samdb_search(d_state->sam_ctx,
+       ret = gendb_search(d_state->sam_ctx,
                           mem_ctx, d_state->domain_dn, &msgs, attrs,
                           "(&(objectSid=%s)(objectclass=group)"
                           "(grouptype=%s))",
-                          sidstr, ldb_hexstr(mem_ctx,
-                                             GTYPE_SECURITY_GLOBAL_GROUP));
+                          ldap_encode_ndr_dom_sid(mem_ctx, sid),
+                          ldb_hexstr(mem_ctx,
+                                     GTYPE_SECURITY_GLOBAL_GROUP));
        if (ret == 0) {
                return NT_STATUS_NO_SUCH_GROUP;
        }
        if (ret != 1) {
-               DEBUG(0,("Found %d records matching sid %s\n", ret, sidstr));
+               DEBUG(0,("Found %d records matching sid %s\n", 
+                        ret, dom_sid_string(mem_ctx, sid)));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
 
        groupname = samdb_result_string(msgs[0], "sAMAccountName", NULL);
        if (groupname == NULL) {
-               DEBUG(0,("sAMAccountName field missing for sid %s\n", sidstr));
+               DEBUG(0,("sAMAccountName field missing for sid %s\n", 
+                        dom_sid_string(mem_ctx, sid)));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
 
-       a_state = talloc_p(d_state, struct samr_account_state);
+       a_state = talloc(d_state, struct samr_account_state);
        if (!a_state) {
                return NT_STATUS_NO_MEMORY;
        }
@@ -1189,20 +1526,19 @@ static NTSTATUS samr_OpenGroup(struct dcesrv_call_state *dce_call, TALLOC_CTX *m
        a_state->access_mask = r->in.access_mask;
        a_state->domain_state = talloc_reference(a_state, d_state);
        a_state->account_dn = talloc_steal(a_state, msgs[0]->dn);
-       a_state->account_sid = talloc_steal(a_state, sidstr);
+       a_state->account_sid = talloc_steal(a_state, sid);
        a_state->account_name = talloc_strdup(a_state, groupname);
        if (!a_state->account_name) {
                return NT_STATUS_NO_MEMORY;
        }
 
        /* create the policy handle */
-       g_handle = dcesrv_handle_new(dce_call->conn, SAMR_HANDLE_GROUP);
+       g_handle = dcesrv_handle_new(dce_call->context, SAMR_HANDLE_GROUP);
        if (!g_handle) {
                return NT_STATUS_NO_MEMORY;
        }
 
-       g_handle->data = a_state;
-       g_handle->destroy = samr_handle_destroy;
+       g_handle->data = talloc_steal(g_handle, a_state);
 
        *r->out.group_handle = g_handle->wire_handle;
 
@@ -1224,7 +1560,7 @@ static NTSTATUS samr_OpenGroup(struct dcesrv_call_state *dce_call, TALLOC_CTX *m
                                                           a_state->domain_state->domain_dn, msg, attr);
 #define QUERY_FPASSC(msg, field, attr) \
        r->out.info->field = samdb_result_force_password_change(a_state->sam_ctx, mem_ctx, \
-                                                          a_state->domain_state->domain_dn, msg, attr);
+                                                          a_state->domain_state->domain_dn, msg);
 #define QUERY_LHOURS(msg, field, attr) \
        r->out.info->field = samdb_result_logon_hours(mem_ctx, msg, attr);
 #define QUERY_AFLAGS(msg, field, attr) \
@@ -1278,15 +1614,15 @@ static NTSTATUS samr_QueryGroupInfo(struct dcesrv_call_state *dce_call, TALLOC_C
        a_state = h->data;
 
        /* pull all the group attributes */
-       ret = samdb_search(a_state->sam_ctx, mem_ctx, NULL, &res, attrs,
-                          "dn=%s", a_state->account_dn);
+       ret = gendb_search_dn(a_state->sam_ctx, mem_ctx,
+                             a_state->account_dn, &res, attrs);
        if (ret != 1) {
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
        msg = res[0];
 
        /* allocate the info structure */
-       r->out.info = talloc_p(mem_ctx, union samr_GroupInfo);
+       r->out.info = talloc(mem_ctx, union samr_GroupInfo);
        if (r->out.info == NULL) {
                return NT_STATUS_NO_MEMORY;
        }
@@ -1294,19 +1630,19 @@ static NTSTATUS samr_QueryGroupInfo(struct dcesrv_call_state *dce_call, TALLOC_C
 
        /* Fill in the level */
        switch (r->in.level) {
-       case GroupInfoAll:
+       case GROUPINFOALL:
                QUERY_STRING(msg, all.name.string,        "sAMAccountName");
                r->out.info->all.attributes = 7; /* Do like w2k3 */
                QUERY_UINT  (msg, all.num_members,      "numMembers")
                QUERY_STRING(msg, all.description.string, "description");
                break;
-       case GroupInfoName:
+       case GROUPINFONAME:
                QUERY_STRING(msg, name.string,            "sAMAccountName");
                break;
-       case GroupInfoX:
+       case GROUPINFOX:
                r->out.info->unknown.unknown = 7;
                break;
-       case GroupInfoDescription:
+       case GROUPINFODESCRIPTION:
                QUERY_STRING(msg, description.string, "description");
                break;
        default:
@@ -1322,33 +1658,37 @@ static NTSTATUS samr_QueryGroupInfo(struct dcesrv_call_state *dce_call, TALLOC_C
   samr_SetGroupInfo 
 */
 static NTSTATUS samr_SetGroupInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
-                      struct samr_SetGroupInfo *r)
+                                 struct samr_SetGroupInfo *r)
 {
        struct dcesrv_handle *h;
        struct samr_account_state *a_state;
-       struct ldb_message mod, *msg = &mod;
+       struct ldb_message *msg;
        int ret;
 
        DCESRV_PULL_HANDLE(h, r->in.group_handle, SAMR_HANDLE_GROUP);
 
        a_state = h->data;
 
-       ZERO_STRUCT(mod);
-       mod.dn = talloc_strdup(mem_ctx, a_state->account_dn);
-       if (!mod.dn) {
+       msg = ldb_msg_new(mem_ctx);
+       if (msg == NULL) {
+               return NT_STATUS_NO_MEMORY;
+       }       
+
+       msg->dn = ldb_dn_copy(mem_ctx, a_state->account_dn);
+       if (!msg->dn) {
                return NT_STATUS_NO_MEMORY;
        }
 
        switch (r->in.level) {
-       case GroupInfoDescription:
+       case GROUPINFODESCRIPTION:
                SET_STRING(msg, description.string,         "description");
                break;
-       case GroupInfoName:
+       case GROUPINFONAME:
                /* On W2k3 this does not change the name, it changes the
                 * sAMAccountName attribute */
                SET_STRING(msg, name.string,                "sAMAccountName");
                break;
-       case GroupInfoX:
+       case GROUPINFOX:
                /* This does not do anything obviously visible in W2k3 LDAP */
                break;
        default:
@@ -1356,7 +1696,7 @@ static NTSTATUS samr_SetGroupInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
        }
 
        /* modify the samdb record */
-       ret = samdb_replace(a_state->sam_ctx, mem_ctx, &mod);
+       ret = samdb_replace(a_state->sam_ctx, mem_ctx, msg);
        if (ret != 0) {
                /* we really need samdb.c to return NTSTATUS */
                return NT_STATUS_UNSUCCESSFUL;
@@ -1375,11 +1715,11 @@ static NTSTATUS samr_AddGroupMember(struct dcesrv_call_state *dce_call, TALLOC_C
        struct dcesrv_handle *h;
        struct samr_account_state *a_state;
        struct samr_domain_state *d_state;
-       struct ldb_message mod;
-       char *membersidstr;
+       struct ldb_message *mod;
+       struct dom_sid *membersid;
        const char *memberdn;
        struct ldb_message **msgs;
-       const char * const attrs[2] = { "dn", NULL };
+       const char * const attrs[2] = { "distinguishedName", NULL };
        int ret;
 
        DCESRV_PULL_HANDLE(h, r->in.group_handle, SAMR_HANDLE_GROUP);
@@ -1387,16 +1727,15 @@ static NTSTATUS samr_AddGroupMember(struct dcesrv_call_state *dce_call, TALLOC_C
        a_state = h->data;
        d_state = a_state->domain_state;
 
-       membersidstr = talloc_asprintf(mem_ctx, "%s-%u", d_state->domain_sid,
-                                      r->in.rid);
-       if (membersidstr == NULL)
+       membersid = dom_sid_add_rid(mem_ctx, d_state->domain_sid, r->in.rid);
+       if (membersid == NULL)
                return NT_STATUS_NO_MEMORY;
 
        /* In native mode, AD can also nest domain groups. Not sure yet
         * whether this is also available via RPC. */
-       ret = samdb_search(d_state->sam_ctx, mem_ctx, d_state->domain_dn,
+       ret = gendb_search(d_state->sam_ctx, mem_ctx, d_state->domain_dn,
                           &msgs, attrs, "(&(objectSid=%s)(objectclass=user))",
-                          membersidstr);
+                          ldap_encode_ndr_dom_sid(mem_ctx, membersid));
 
        if (ret == 0)
                return NT_STATUS_NO_SUCH_USER;
@@ -1404,19 +1743,23 @@ static NTSTATUS samr_AddGroupMember(struct dcesrv_call_state *dce_call, TALLOC_C
        if (ret > 1)
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
 
-       memberdn = samdb_result_string(msgs[0], "dn", NULL);
+       memberdn = samdb_result_string(msgs[0], "distinguishedName", NULL);
 
        if (memberdn == NULL)
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
 
-       ZERO_STRUCT(mod);
-       mod.dn = talloc_reference(mem_ctx, a_state->account_dn);
+       mod = ldb_msg_new(mem_ctx);
+       if (mod == NULL) {
+               return NT_STATUS_NO_MEMORY;
+       }
+
+       mod->dn = talloc_reference(mem_ctx, a_state->account_dn);
 
-       if (samdb_msg_add_addval(d_state->sam_ctx, mem_ctx, &mod, "member",
+       if (samdb_msg_add_addval(d_state->sam_ctx, mem_ctx, mod, "member",
                                 memberdn) != 0)
                return NT_STATUS_UNSUCCESSFUL;
 
-       if (samdb_modify(a_state->sam_ctx, mem_ctx, &mod) != 0)
+       if (samdb_modify(a_state->sam_ctx, mem_ctx, mod) != 0)
                return NT_STATUS_UNSUCCESSFUL;
 
        return NT_STATUS_OK;
@@ -1459,11 +1802,11 @@ static NTSTATUS samr_DeleteGroupMember(struct dcesrv_call_state *dce_call, TALLO
        struct dcesrv_handle *h;
        struct samr_account_state *a_state;
        struct samr_domain_state *d_state;
-       struct ldb_message mod;
-       char *membersidstr;
+       struct ldb_message *mod;
+       struct dom_sid *membersid;
        const char *memberdn;
        struct ldb_message **msgs;
-       const char * const attrs[2] = { "dn", NULL };
+       const char * const attrs[2] = { "distinguishedName", NULL };
        int ret;
 
        DCESRV_PULL_HANDLE(h, r->in.group_handle, SAMR_HANDLE_GROUP);
@@ -1471,16 +1814,15 @@ static NTSTATUS samr_DeleteGroupMember(struct dcesrv_call_state *dce_call, TALLO
        a_state = h->data;
        d_state = a_state->domain_state;
 
-       membersidstr = talloc_asprintf(mem_ctx, "%s-%u", d_state->domain_sid,
-                                      r->in.rid);
-       if (membersidstr == NULL)
+       membersid = dom_sid_add_rid(mem_ctx, d_state->domain_sid, r->in.rid);
+       if (membersid == NULL)
                return NT_STATUS_NO_MEMORY;
 
        /* In native mode, AD can also nest domain groups. Not sure yet
         * whether this is also available via RPC. */
-       ret = samdb_search(d_state->sam_ctx, mem_ctx, d_state->domain_dn,
+       ret = gendb_search(d_state->sam_ctx, mem_ctx, d_state->domain_dn,
                           &msgs, attrs, "(&(objectSid=%s)(objectclass=user))",
-                          membersidstr);
+                          ldap_encode_ndr_dom_sid(mem_ctx, membersid));
 
        if (ret == 0)
                return NT_STATUS_NO_SUCH_USER;
@@ -1488,19 +1830,23 @@ static NTSTATUS samr_DeleteGroupMember(struct dcesrv_call_state *dce_call, TALLO
        if (ret > 1)
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
 
-       memberdn = samdb_result_string(msgs[0], "dn", NULL);
+       memberdn = samdb_result_string(msgs[0], "distinguishedName", NULL);
 
        if (memberdn == NULL)
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
 
-       ZERO_STRUCT(mod);
-       mod.dn = talloc_reference(mem_ctx, a_state->account_dn);
+       mod = ldb_msg_new(mem_ctx);
+       if (mod == NULL) {
+               return NT_STATUS_NO_MEMORY;
+       }
 
-       if (samdb_msg_add_delval(d_state->sam_ctx, mem_ctx, &mod, "member",
+       mod->dn = talloc_reference(mem_ctx, a_state->account_dn);
+
+       if (samdb_msg_add_delval(d_state->sam_ctx, mem_ctx, mod, "member",
                                 memberdn) != 0)
                return NT_STATUS_UNSUCCESSFUL;
 
-       if (samdb_modify(a_state->sam_ctx, mem_ctx, &mod) != 0)
+       if (samdb_modify(a_state->sam_ctx, mem_ctx, mod) != 0)
                return NT_STATUS_UNSUCCESSFUL;
 
        return NT_STATUS_OK;
@@ -1511,13 +1857,13 @@ static NTSTATUS samr_DeleteGroupMember(struct dcesrv_call_state *dce_call, TALLO
   samr_QueryGroupMember 
 */
 static NTSTATUS samr_QueryGroupMember(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
-                      struct samr_QueryGroupMember *r)
+                                     struct samr_QueryGroupMember *r)
 {
        struct dcesrv_handle *h;
        struct samr_account_state *a_state;
        struct ldb_message **res;
        struct ldb_message_element *el;
-       struct samr_ridArray *array;
+       struct samr_RidTypeArray *array;
        const char * const attrs[2] = { "member", NULL };
        int ret;
 
@@ -1526,14 +1872,14 @@ static NTSTATUS samr_QueryGroupMember(struct dcesrv_call_state *dce_call, TALLOC
        a_state = h->data;
 
        /* pull the member attribute */
-       ret = samdb_search(a_state->sam_ctx, mem_ctx, NULL, &res, attrs,
-                          "dn=%s", a_state->account_dn);
+       ret = gendb_search_dn(a_state->sam_ctx, mem_ctx,
+                             a_state->account_dn, &res, attrs);
 
        if (ret != 1) {
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
 
-       array = talloc_p(mem_ctx, struct samr_ridArray);
+       array = talloc(mem_ctx, struct samr_RidTypeArray);
 
        if (array == NULL)
                return NT_STATUS_NO_MEMORY;
@@ -1547,22 +1893,22 @@ static NTSTATUS samr_QueryGroupMember(struct dcesrv_call_state *dce_call, TALLOC
 
                array->count = el->num_values;
 
-               array->rids = talloc_array_p(mem_ctx, uint32,
+               array->rids = talloc_array(mem_ctx, uint32_t,
                                             el->num_values);
                if (array->rids == NULL)
                        return NT_STATUS_NO_MEMORY;
 
-               array->unknown = talloc_array_p(mem_ctx, uint32,
-                                               el->num_values);
-               if (array->unknown == NULL)
+               array->types = talloc_array(mem_ctx, uint32_t,
+                                           el->num_values);
+               if (array->types == NULL)
                        return NT_STATUS_NO_MEMORY;
 
                for (i=0; i<el->num_values; i++) {
                        struct ldb_message **res2;
                        const char * const attrs2[2] = { "objectSid", NULL };
-                       ret = samdb_search(a_state->sam_ctx, mem_ctx, NULL,
-                                          &res2, attrs2, "dn=%s",
-                                          (char *)el->values[i].data);
+                       ret = gendb_search_dn(a_state->sam_ctx, mem_ctx,
+                                          ldb_dn_explode(mem_ctx, (const char *)el->values[i].data),
+                                          &res2, attrs2);
                        if (ret != 1)
                                return NT_STATUS_INTERNAL_DB_CORRUPTION;
 
@@ -1573,7 +1919,7 @@ static NTSTATUS samr_QueryGroupMember(struct dcesrv_call_state *dce_call, TALLOC
                        if (array->rids[i] == 0)
                                return NT_STATUS_INTERNAL_DB_CORRUPTION;
 
-                       array->unknown[i] = 7; /* Not sure what this is.. */
+                       array->types[i] = 7; /* RID type of some kind, not sure what the value means. */
                }
        }
 
@@ -1602,7 +1948,8 @@ static NTSTATUS samr_OpenAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *m
        struct samr_domain_state *d_state;
        struct samr_account_state *a_state;
        struct dcesrv_handle *h;
-       const char *aliasname, *sidstr;
+       const char *alias_name;
+       struct dom_sid *sid;
        struct ldb_message **msgs;
        struct dcesrv_handle *g_handle;
        const char * const attrs[2] = { "sAMAccountName", NULL };
@@ -1615,34 +1962,37 @@ static NTSTATUS samr_OpenAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *m
        d_state = h->data;
 
        /* form the alias SID */
-       sidstr = talloc_asprintf(mem_ctx, "%s-%u", d_state->domain_sid,
-                                r->in.rid);
-       if (sidstr == NULL)
+       sid = dom_sid_add_rid(mem_ctx, d_state->domain_sid, r->in.rid);
+       if (sid == NULL)
                return NT_STATUS_NO_MEMORY;
 
        /* search for the group record */
-       ret = samdb_search(d_state->sam_ctx,
+       ret = gendb_search(d_state->sam_ctx,
                           mem_ctx, d_state->domain_dn, &msgs, attrs,
                           "(&(objectSid=%s)(objectclass=group)"
                           "(|(grouptype=%s)(grouptype=%s)))",
-                          sidstr,
-                          ldb_hexstr(mem_ctx, GTYPE_SECURITY_BUILTIN_LOCAL_GROUP),
-                          ldb_hexstr(mem_ctx, GTYPE_SECURITY_DOMAIN_LOCAL_GROUP));
+                          ldap_encode_ndr_dom_sid(mem_ctx, sid),
+                          ldb_hexstr(mem_ctx,
+                                     GTYPE_SECURITY_BUILTIN_LOCAL_GROUP),
+                          ldb_hexstr(mem_ctx,
+                                     GTYPE_SECURITY_DOMAIN_LOCAL_GROUP));
        if (ret == 0) {
                return NT_STATUS_NO_SUCH_ALIAS;
        }
        if (ret != 1) {
-               DEBUG(0,("Found %d records matching sid %s\n", ret, sidstr));
+               DEBUG(0,("Found %d records matching sid %s\n", 
+                        ret, dom_sid_string(mem_ctx, sid)));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
 
-       aliasname = samdb_result_string(msgs[0], "sAMAccountName", NULL);
-       if (aliasname == NULL) {
-               DEBUG(0,("sAMAccountName field missing for sid %s\n", sidstr));
+       alias_name = samdb_result_string(msgs[0], "sAMAccountName", NULL);
+       if (alias_name == NULL) {
+               DEBUG(0,("sAMAccountName field missing for sid %s\n", 
+                        dom_sid_string(mem_ctx, sid)));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
 
-       a_state = talloc_p(d_state, struct samr_account_state);
+       a_state = talloc(d_state, struct samr_account_state);
        if (!a_state) {
                return NT_STATUS_NO_MEMORY;
        }
@@ -1650,20 +2000,19 @@ static NTSTATUS samr_OpenAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *m
        a_state->access_mask = r->in.access_mask;
        a_state->domain_state = talloc_reference(a_state, d_state);
        a_state->account_dn = talloc_steal(a_state, msgs[0]->dn);
-       a_state->account_sid = talloc_steal(a_state, sidstr);
-       a_state->account_name = talloc_strdup(a_state, aliasname);
+       a_state->account_sid = talloc_steal(a_state, sid);
+       a_state->account_name = talloc_strdup(a_state, alias_name);
        if (!a_state->account_name) {
                return NT_STATUS_NO_MEMORY;
        }
 
        /* create the policy handle */
-       g_handle = dcesrv_handle_new(dce_call->conn, SAMR_HANDLE_ALIAS);
+       g_handle = dcesrv_handle_new(dce_call->context, SAMR_HANDLE_ALIAS);
        if (!g_handle) {
                return NT_STATUS_NO_MEMORY;
        }
 
-       g_handle->data = a_state;
-       g_handle->destroy = samr_handle_destroy;
+       g_handle->data = talloc_steal(g_handle, a_state);
 
        *r->out.alias_handle = g_handle->wire_handle;
 
@@ -1691,30 +2040,30 @@ static NTSTATUS samr_QueryAliasInfo(struct dcesrv_call_state *dce_call, TALLOC_C
        a_state = h->data;
 
        /* pull all the alias attributes */
-       ret = samdb_search(a_state->sam_ctx, mem_ctx, NULL, &res, attrs,
-                          "dn=%s", a_state->account_dn);
+       ret = gendb_search_dn(a_state->sam_ctx, mem_ctx,
+                             a_state->account_dn ,&res, attrs);
        if (ret != 1) {
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
        msg = res[0];
 
        /* allocate the info structure */
-       r->out.info = talloc_p(mem_ctx, union samr_AliasInfo);
+       r->out.info = talloc(mem_ctx, union samr_AliasInfo);
        if (r->out.info == NULL) {
                return NT_STATUS_NO_MEMORY;
        }
        ZERO_STRUCTP(r->out.info);
 
        switch(r->in.level) {
-       case AliasInfoAll:
+       case ALIASINFOALL:
                QUERY_STRING(msg, all.name.string, "sAMAccountName");
                QUERY_UINT  (msg, all.num_members, "numMembers");
                QUERY_STRING(msg, all.description.string, "description");
                break;
-       case AliasInfoName:
+       case ALIASINFONAME:
                QUERY_STRING(msg, name.string, "sAMAccountName");
                break;
-       case AliasInfoDescription:
+       case ALIASINFODESCRIPTION:
                QUERY_STRING(msg, description.string, "description");
                break;
        default:
@@ -1734,24 +2083,28 @@ static NTSTATUS samr_SetAliasInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
 {
        struct dcesrv_handle *h;
        struct samr_account_state *a_state;
-       struct ldb_message mod, *msg = &mod;
+       struct ldb_message *msg;
        int ret;
 
        DCESRV_PULL_HANDLE(h, r->in.alias_handle, SAMR_HANDLE_ALIAS);
 
        a_state = h->data;
 
-       ZERO_STRUCT(mod);
-       mod.dn = talloc_strdup(mem_ctx, a_state->account_dn);
-       if (!mod.dn) {
+       msg = ldb_msg_new(mem_ctx);
+       if (msg == NULL) {
+               return NT_STATUS_NO_MEMORY;
+       }
+
+       msg->dn = ldb_dn_copy(mem_ctx, a_state->account_dn);
+       if (!msg->dn) {
                return NT_STATUS_NO_MEMORY;
        }
 
        switch (r->in.level) {
-       case AliasInfoDescription:
+       case ALIASINFODESCRIPTION:
                SET_STRING(msg, description.string,         "description");
                break;
-       case AliasInfoName:
+       case ALIASINFONAME:
                /* On W2k3 this does not change the name, it changes the
                 * sAMAccountName attribute */
                SET_STRING(msg, name.string,                "sAMAccountName");
@@ -1761,7 +2114,7 @@ static NTSTATUS samr_SetAliasInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
        }
 
        /* modify the samdb record */
-       ret = samdb_replace(a_state->sam_ctx, mem_ctx, &mod);
+       ret = samdb_replace(a_state->sam_ctx, mem_ctx, msg);
        if (ret != 0) {
                /* we really need samdb.c to return NTSTATUS */
                return NT_STATUS_UNSUCCESSFUL;
@@ -1777,7 +2130,24 @@ static NTSTATUS samr_SetAliasInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
 static NTSTATUS samr_DeleteDomAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_DeleteDomAlias *r)
 {
-       DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
+       struct dcesrv_handle *h;
+       struct samr_account_state *a_state;
+       int ret;
+
+        *r->out.alias_handle = *r->in.alias_handle;
+
+       DCESRV_PULL_HANDLE(h, r->in.alias_handle, SAMR_HANDLE_ALIAS);
+
+       a_state = h->data;
+
+       ret = samdb_delete(a_state->sam_ctx, mem_ctx, a_state->account_dn);
+       if (ret != 0) {
+               return NT_STATUS_UNSUCCESSFUL;
+       }
+
+       ZERO_STRUCTP(r->out.alias_handle);
+
+       return NT_STATUS_OK;
 }
 
 
@@ -1790,11 +2160,10 @@ static NTSTATUS samr_AddAliasMember(struct dcesrv_call_state *dce_call, TALLOC_C
        struct dcesrv_handle *h;
        struct samr_account_state *a_state;
        struct samr_domain_state *d_state;
-       const char *sidstr;
-       struct ldb_message mod;
+       struct ldb_message *mod;
        struct ldb_message **msgs;
-       const char * const attrs[2] = { "dn", NULL };
-       const char *memberdn = NULL;
+       const char * const attrs[2] = { "distinguishedName", NULL };
+       struct ldb_dn *memberdn = NULL;
        int ret;
 
        DCESRV_PULL_HANDLE(h, r->in.alias_handle, SAMR_HANDLE_ALIAS);
@@ -1802,47 +2171,31 @@ static NTSTATUS samr_AddAliasMember(struct dcesrv_call_state *dce_call, TALLOC_C
        a_state = h->data;
        d_state = a_state->domain_state;
 
-       sidstr = dom_sid_string(mem_ctx, r->in.sid);
-       if (sidstr == NULL)
-               return NT_STATUS_INVALID_PARAMETER;
-
-       ret = samdb_search(d_state->sam_ctx, mem_ctx, NULL,
-                          &msgs, attrs, "(objectsid=%s)", sidstr);
+       ret = gendb_search(d_state->sam_ctx, mem_ctx, NULL,
+                          &msgs, attrs, "(objectsid=%s)", 
+                          ldap_encode_ndr_dom_sid(mem_ctx, r->in.sid));
 
        if (ret == 1) {
-               memberdn = ldb_msg_find_string(msgs[0], "dn", NULL);
+               memberdn = ldb_dn_explode(mem_ctx, ldb_msg_find_string(msgs[0], "distinguishedName", NULL));
        } else  if (ret > 1) {
-               DEBUG(0,("Found %d records matching sid %s\n", ret, sidstr));
+               DEBUG(0,("Found %d records matching sid %s\n", 
+                        ret, dom_sid_string(mem_ctx, r->in.sid)));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        } else if (ret == 0) {
-               struct ldb_message msg;
-               struct GUID guid;
-               const char *guidstr, *basedn;
+               struct ldb_message *msg;
+               struct ldb_dn *basedn;
+               const char *sidstr;
+
+               sidstr = dom_sid_string(mem_ctx, r->in.sid);
+               NT_STATUS_HAVE_NO_MEMORY(sidstr);
 
                /* We might have to create a ForeignSecurityPrincipal, but
                 * only if it's not our own domain */
-               if (dom_sid_in_domain(dom_sid_parse_talloc(mem_ctx,
-                                                          d_state->domain_sid),
-                                     r->in.sid))
+               if (dom_sid_in_domain(d_state->domain_sid, r->in.sid))
                        return NT_STATUS_OBJECT_NAME_NOT_FOUND;
 
-               ZERO_STRUCT(msg);
-
-               /* pull in all the template attributes */
-               ret = samdb_copy_template(d_state->sam_ctx, mem_ctx, &msg, 
-                                         "(&(name=TemplateForeignSecurityPrincipal)"
-                                         "(objectclass=foreignSecurityPrincipalTemplate))");
-               if (ret != 0) {
-                       DEBUG(0,("Failed to load "
-                                "TemplateForeignSecurityPrincipal "
-                                "from samdb\n"));
-                       return NT_STATUS_INTERNAL_DB_CORRUPTION;
-               }
-
-               /* a new GUID */
-               guid = GUID_random();
-               guidstr = GUID_string(mem_ctx, &guid);
-               if (!guidstr) {
+               msg = ldb_msg_new(mem_ctx);
+               if (msg == NULL) {
                        return NT_STATUS_NO_MEMORY;
                }
 
@@ -1852,10 +2205,8 @@ static NTSTATUS samr_AddAliasMember(struct dcesrv_call_state *dce_call, TALLOC_C
                 * cn=For...,cn=Builtin,dc={BASEDN}.  -- vl
                 */
 
-               basedn = samdb_search_string(d_state->sam_ctx, mem_ctx, NULL,
-                                            "dn",
-                                            "(&(objectClass=container)"
-                                            "(cn=ForeignSecurityPrincipals))");
+               basedn = samdb_search_dn(d_state->sam_ctx, mem_ctx, NULL,
+                                        "(&(objectClass=container)(cn=ForeignSecurityPrincipals))");
 
                if (basedn == NULL) {
                        DEBUG(0, ("Failed to find DN for "
@@ -1864,27 +2215,21 @@ static NTSTATUS samr_AddAliasMember(struct dcesrv_call_state *dce_call, TALLOC_C
                }
 
                /* add core elements to the ldb_message for the alias */
-               msg.dn = talloc_asprintf(mem_ctx, "CN=%s,%s", sidstr, basedn);
-               if (msg.dn == NULL)
+               msg->dn = ldb_dn_build_child(mem_ctx, "CN", sidstr, basedn);
+               if (msg->dn == NULL)
                        return NT_STATUS_NO_MEMORY;
 
-               memberdn = msg.dn;
+               memberdn = msg->dn;
 
-               samdb_msg_add_string(d_state->sam_ctx, mem_ctx, &msg,
-                                    "name", sidstr);
-               samdb_msg_add_string(d_state->sam_ctx, mem_ctx, &msg,
+               samdb_msg_add_string(d_state->sam_ctx, mem_ctx, msg,
                                     "objectClass",
                                     "foreignSecurityPrincipal");
-               samdb_msg_add_string(d_state->sam_ctx, mem_ctx, &msg,
-                                    "objectSid", sidstr);
-               samdb_msg_add_string(d_state->sam_ctx, mem_ctx, &msg,
-                                    "objectGUID", guidstr);
-               
+
                /* create the alias */
-               ret = samdb_add(d_state->sam_ctx, mem_ctx, &msg);
+               ret = samdb_add(d_state->sam_ctx, mem_ctx, msg);
                if (ret != 0) {
                        DEBUG(0,("Failed to create foreignSecurityPrincipal "
-                                "record %s\n", msg.dn));
+                                "record %s\n", ldb_dn_linearize(mem_ctx, msg->dn)));
                        return NT_STATUS_INTERNAL_DB_CORRUPTION;
                }
        } else {
@@ -1896,14 +2241,18 @@ static NTSTATUS samr_AddAliasMember(struct dcesrv_call_state *dce_call, TALLOC_C
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
 
-       ZERO_STRUCT(mod);
-       mod.dn = talloc_reference(mem_ctx, a_state->account_dn);
+       mod = ldb_msg_new(mem_ctx);
+       if (mod == NULL) {
+               return NT_STATUS_NO_MEMORY;
+       }
 
-       if (samdb_msg_add_addval(d_state->sam_ctx, mem_ctx, &mod, "member",
-                                memberdn) != 0)
+       mod->dn = talloc_reference(mem_ctx, a_state->account_dn);
+
+       if (samdb_msg_add_addval(d_state->sam_ctx, mem_ctx, mod, "member",
+                                ldb_dn_linearize(mem_ctx, memberdn)) != 0)
                return NT_STATUS_UNSUCCESSFUL;
 
-       if (samdb_modify(a_state->sam_ctx, mem_ctx, &mod) != 0)
+       if (samdb_modify(a_state->sam_ctx, mem_ctx, mod) != 0)
                return NT_STATUS_UNSUCCESSFUL;
 
        return NT_STATUS_OK;
@@ -1919,8 +2268,7 @@ static NTSTATUS samr_DeleteAliasMember(struct dcesrv_call_state *dce_call, TALLO
        struct dcesrv_handle *h;
        struct samr_account_state *a_state;
        struct samr_domain_state *d_state;
-       const char *sidstr;
-       struct ldb_message mod;
+       struct ldb_message *mod;
        const char *memberdn;
 
        DCESRV_PULL_HANDLE(h, r->in.alias_handle, SAMR_HANDLE_ALIAS);
@@ -1928,24 +2276,25 @@ static NTSTATUS samr_DeleteAliasMember(struct dcesrv_call_state *dce_call, TALLO
        a_state = h->data;
        d_state = a_state->domain_state;
 
-       sidstr = dom_sid_string(mem_ctx, r->in.sid);
-       if (sidstr == NULL)
-               return NT_STATUS_INVALID_PARAMETER;
-
        memberdn = samdb_search_string(d_state->sam_ctx, mem_ctx, NULL,
-                                      "dn", "(objectSid=%s)", sidstr);
+                                      "distinguishedName", "(objectSid=%s)", 
+                                      ldap_encode_ndr_dom_sid(mem_ctx, r->in.sid));
 
        if (memberdn == NULL)
                return NT_STATUS_OBJECT_NAME_NOT_FOUND;
 
-       ZERO_STRUCT(mod);
-       mod.dn = talloc_reference(mem_ctx, a_state->account_dn);
+       mod = ldb_msg_new(mem_ctx);
+       if (mod == NULL) {
+               return NT_STATUS_NO_MEMORY;
+       }
+
+       mod->dn = talloc_reference(mem_ctx, a_state->account_dn);
 
-       if (samdb_msg_add_delval(d_state->sam_ctx, mem_ctx, &mod, "member",
+       if (samdb_msg_add_delval(d_state->sam_ctx, mem_ctx, mod, "member",
                                 memberdn) != 0)
                return NT_STATUS_UNSUCCESSFUL;
 
-       if (samdb_modify(a_state->sam_ctx, mem_ctx, &mod) != 0)
+       if (samdb_modify(a_state->sam_ctx, mem_ctx, mod) != 0)
                return NT_STATUS_UNSUCCESSFUL;
 
        return NT_STATUS_OK;
@@ -1972,18 +2321,21 @@ static NTSTATUS samr_GetMembersInAlias(struct dcesrv_call_state *dce_call, TALLO
        a_state = h->data;
        d_state = a_state->domain_state;
 
-       ret = samdb_search(d_state->sam_ctx, mem_ctx, NULL, &msgs, attrs,
-                          "dn=%s", a_state->account_dn);
+       ret = gendb_search_dn(d_state->sam_ctx, mem_ctx,
+                             a_state->account_dn, &msgs, attrs);
 
        if (ret != 1)
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
 
+       r->out.sids->num_sids = 0;
+       r->out.sids->sids = NULL;
+
        el = ldb_msg_find_element(msgs[0], "member");
 
        if (el != NULL) {
                int i;
 
-               sids = talloc_array_p(mem_ctx, struct lsa_SidPtr,
+               sids = talloc_array(mem_ctx, struct lsa_SidPtr,
                                      el->num_values);
 
                if (sids == NULL)
@@ -1992,9 +2344,9 @@ static NTSTATUS samr_GetMembersInAlias(struct dcesrv_call_state *dce_call, TALLO
                for (i=0; i<el->num_values; i++) {
                        struct ldb_message **msgs2;
                        const char * const attrs2[2] = { "objectSid", NULL };
-                       ret = samdb_search(a_state->sam_ctx, mem_ctx, NULL,
-                                          &msgs2, attrs2, "dn=%s",
-                                          (char *)el->values[i].data);
+                       ret = gendb_search_dn(a_state->sam_ctx, mem_ctx,
+                                          ldb_dn_explode(mem_ctx, (const char *)el->values[i].data),
+                                          &msgs2, attrs2);
                        if (ret != 1)
                                return NT_STATUS_INTERNAL_DB_CORRUPTION;
 
@@ -2004,11 +2356,10 @@ static NTSTATUS samr_GetMembersInAlias(struct dcesrv_call_state *dce_call, TALLO
                        if (sids[i].sid == NULL)
                                return NT_STATUS_INTERNAL_DB_CORRUPTION;
                }
+               r->out.sids->num_sids = el->num_values;
+               r->out.sids->sids = sids;
        }
 
-       r->out.sids->num_sids = el->num_values;
-       r->out.sids->sids = sids;
-
        return NT_STATUS_OK;
 }
 
@@ -2021,7 +2372,8 @@ static NTSTATUS samr_OpenUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *me
        struct samr_domain_state *d_state;
        struct samr_account_state *a_state;
        struct dcesrv_handle *h;
-       const char *account_name, *sidstr;
+       const char *account_name;
+       struct dom_sid *sid;
        struct ldb_message **msgs;
        struct dcesrv_handle *u_handle;
        const char * const attrs[2] = { "sAMAccountName", NULL };
@@ -2034,31 +2386,33 @@ static NTSTATUS samr_OpenUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *me
        d_state = h->data;
 
        /* form the users SID */
-       sidstr = talloc_asprintf(mem_ctx, "%s-%u", d_state->domain_sid, r->in.rid);
-       if (!sidstr) {
+       sid = dom_sid_add_rid(mem_ctx, d_state->domain_sid, r->in.rid);
+       if (!sid) {
                return NT_STATUS_NO_MEMORY;
        }
 
        /* search for the user record */
-       ret = samdb_search(d_state->sam_ctx,
+       ret = gendb_search(d_state->sam_ctx,
                           mem_ctx, d_state->domain_dn, &msgs, attrs,
                           "(&(objectSid=%s)(objectclass=user))", 
-                          sidstr);
+                          ldap_encode_ndr_dom_sid(mem_ctx, sid));
        if (ret == 0) {
                return NT_STATUS_NO_SUCH_USER;
        }
        if (ret != 1) {
-               DEBUG(0,("Found %d records matching sid %s\n", ret, sidstr));
+               DEBUG(0,("Found %d records matching sid %s\n", ret, 
+                        dom_sid_string(mem_ctx, sid)));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
 
        account_name = samdb_result_string(msgs[0], "sAMAccountName", NULL);
        if (account_name == NULL) {
-               DEBUG(0,("sAMAccountName field missing for sid %s\n", sidstr));
+               DEBUG(0,("sAMAccountName field missing for sid %s\n", 
+                        dom_sid_string(mem_ctx, sid)));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
 
-       a_state = talloc_p(d_state, struct samr_account_state);
+       a_state = talloc(mem_ctx, struct samr_account_state);
        if (!a_state) {
                return NT_STATUS_NO_MEMORY;
        }
@@ -2066,20 +2420,19 @@ static NTSTATUS samr_OpenUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *me
        a_state->access_mask = r->in.access_mask;
        a_state->domain_state = talloc_reference(a_state, d_state);
        a_state->account_dn = talloc_steal(a_state, msgs[0]->dn);
-       a_state->account_sid = talloc_steal(a_state, sidstr);
+       a_state->account_sid = talloc_steal(a_state, sid);
        a_state->account_name = talloc_strdup(a_state, account_name);
        if (!a_state->account_name) {
                return NT_STATUS_NO_MEMORY;
        }
 
        /* create the policy handle */
-       u_handle = dcesrv_handle_new(dce_call->conn, SAMR_HANDLE_USER);
+       u_handle = dcesrv_handle_new(dce_call->context, SAMR_HANDLE_USER);
        if (!u_handle) {
                return NT_STATUS_NO_MEMORY;
        }
 
-       u_handle->data = a_state;
-       u_handle->destroy = samr_handle_destroy;
+       u_handle->data = talloc_steal(u_handle, a_state);
 
        *r->out.user_handle = u_handle->wire_handle;
 
@@ -2133,15 +2486,15 @@ static NTSTATUS samr_QueryUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CT
        a_state = h->data;
 
        /* pull all the user attributes */
-       ret = samdb_search(a_state->sam_ctx, mem_ctx, NULL, &res, NULL,
-                          "dn=%s", a_state->account_dn);
+       ret = gendb_search_dn(a_state->sam_ctx, mem_ctx,
+                             a_state->account_dn ,&res, NULL);
        if (ret != 1) {
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
        msg = res[0];
 
        /* allocate the info structure */
-       r->out.info = talloc_p(mem_ctx, union samr_UserInfo);
+       r->out.info = talloc(mem_ctx, union samr_UserInfo);
        if (r->out.info == NULL) {
                return NT_STATUS_NO_MEMORY;
        }
@@ -2304,7 +2657,7 @@ static NTSTATUS samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
 {
        struct dcesrv_handle *h;
        struct samr_account_state *a_state;
-       struct ldb_message mod, *msg = &mod;
+       struct ldb_message *msg;
        int ret;
        NTSTATUS status = NT_STATUS_OK;
 
@@ -2312,9 +2665,13 @@ static NTSTATUS samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
 
        a_state = h->data;
 
-       ZERO_STRUCT(mod);
-       mod.dn = talloc_strdup(mem_ctx, a_state->account_dn);
-       if (!mod.dn) {
+       msg = ldb_msg_new(mem_ctx);
+       if (msg == NULL) {
+               return NT_STATUS_NO_MEMORY;
+       }
+
+       msg->dn = talloc_reference(mem_ctx, a_state->account_dn);
+       if (!msg->dn) {
                return NT_STATUS_NO_MEMORY;
        }
 
@@ -2333,6 +2690,10 @@ static NTSTATUS samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
                SET_STRING(msg, info6.full_name.string,        "displayName");
                break;
 
+       case 7:
+               SET_STRING(msg, info7.account_name.string,     "samAccountName");
+               break;
+
        case 8:
                SET_STRING(msg, info8.full_name.string,        "displayName");
                break;
@@ -2372,7 +2733,9 @@ static NTSTATUS samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
 
        case 21:
 #define IFSET(bit) if (bit & r->in.info->info21.fields_present)
-               IFSET(SAMR_FIELD_NAME)         
+               IFSET(SAMR_FIELD_ACCOUNT_NAME)         
+                       SET_STRING(msg, info21.account_name.string, "samAccountName");
+               IFSET(SAMR_FIELD_FULL_NAME)         
                        SET_STRING(msg, info21.full_name.string,    "displayName");
                IFSET(SAMR_FIELD_DESCRIPTION)  
                        SET_STRING(msg, info21.description.string,  "description");
@@ -2382,7 +2745,7 @@ static NTSTATUS samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
                        SET_STRING(msg, info21.logon_script.string, "scriptPath");
                IFSET(SAMR_FIELD_PROFILE_PATH)      
                        SET_STRING(msg, info21.profile_path.string, "profilePath");
-               IFSET(SAMR_FIELD_WORKSTATION)  
+               IFSET(SAMR_FIELD_WORKSTATIONS)  
                        SET_STRING(msg, info21.workstations.string, "userWorkstations");
                IFSET(SAMR_FIELD_LOGON_HOURS)  
                        SET_LHOURS(msg, info21.logon_hours,         "logonHours");
@@ -2402,7 +2765,9 @@ static NTSTATUS samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
 
        case 23:
 #define IFSET(bit) if (bit & r->in.info->info23.info.fields_present)
-               IFSET(SAMR_FIELD_NAME)         
+               IFSET(SAMR_FIELD_ACCOUNT_NAME)         
+                       SET_STRING(msg, info23.info.account_name.string, "samAccountName");
+               IFSET(SAMR_FIELD_FULL_NAME)         
                        SET_STRING(msg, info23.info.full_name.string,    "displayName");
                IFSET(SAMR_FIELD_DESCRIPTION)  
                        SET_STRING(msg, info23.info.description.string,  "description");
@@ -2412,7 +2777,7 @@ static NTSTATUS samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
                        SET_STRING(msg, info23.info.logon_script.string, "scriptPath");
                IFSET(SAMR_FIELD_PROFILE_PATH)      
                        SET_STRING(msg, info23.info.profile_path.string, "profilePath");
-               IFSET(SAMR_FIELD_WORKSTATION)  
+               IFSET(SAMR_FIELD_WORKSTATIONS)  
                        SET_STRING(msg, info23.info.workstations.string, "userWorkstations");
                IFSET(SAMR_FIELD_LOGON_HOURS)  
                        SET_LHOURS(msg, info23.info.logon_hours,         "logonHours");
@@ -2454,7 +2819,9 @@ static NTSTATUS samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
 
        case 25:
 #define IFSET(bit) if (bit & r->in.info->info25.info.fields_present)
-               IFSET(SAMR_FIELD_NAME)         
+               IFSET(SAMR_FIELD_ACCOUNT_NAME)         
+                       SET_STRING(msg, info25.info.account_name.string, "samAccountName");
+               IFSET(SAMR_FIELD_FULL_NAME)         
                        SET_STRING(msg, info25.info.full_name.string,    "displayName");
                IFSET(SAMR_FIELD_DESCRIPTION)  
                        SET_STRING(msg, info25.info.description.string,  "description");
@@ -2464,7 +2831,7 @@ static NTSTATUS samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
                        SET_STRING(msg, info25.info.logon_script.string, "scriptPath");
                IFSET(SAMR_FIELD_PROFILE_PATH)      
                        SET_STRING(msg, info25.info.profile_path.string, "profilePath");
-               IFSET(SAMR_FIELD_WORKSTATION)  
+               IFSET(SAMR_FIELD_WORKSTATIONS)  
                        SET_STRING(msg, info25.info.workstations.string, "userWorkstations");
                IFSET(SAMR_FIELD_LOGON_HOURS)  
                        SET_LHOURS(msg, info25.info.logon_hours,         "logonHours");
@@ -2517,6 +2884,10 @@ static NTSTATUS samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
        /* modify the samdb record */
        ret = samdb_replace(a_state->sam_ctx, mem_ctx, msg);
        if (ret != 0) {
+               DEBUG(1,("Failed to modify record %s: %s\n",
+                        ldb_dn_linearize(mem_ctx, a_state->account_dn),
+                        ldb_errstring(a_state->sam_ctx)));
+
                /* we really need samdb.c to return NTSTATUS */
                return NT_STATUS_UNSUCCESSFUL;
        }
@@ -2531,7 +2902,63 @@ static NTSTATUS samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
 static NTSTATUS samr_GetGroupsForUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_GetGroupsForUser *r)
 {
-       DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
+       struct dcesrv_handle *h;
+       struct samr_account_state *a_state;
+       struct samr_domain_state *d_state;
+       struct ldb_message **res;
+       const char * const attrs[2] = { "objectSid", NULL };
+       struct samr_RidWithAttributeArray *array;
+       int count;
+
+       DCESRV_PULL_HANDLE(h, r->in.user_handle, SAMR_HANDLE_USER);
+
+       a_state = h->data;
+       d_state = a_state->domain_state;
+
+       count = samdb_search_domain(a_state->sam_ctx, mem_ctx, NULL, &res,
+                                   attrs, d_state->domain_sid,
+                                   "(&(member=%s)(grouptype=%s)(objectclass=group))",
+                                   ldb_dn_linearize(mem_ctx, a_state->account_dn),
+                                   ldb_hexstr(mem_ctx,
+                                              GTYPE_SECURITY_GLOBAL_GROUP));
+       if (count < 0)
+               return NT_STATUS_INTERNAL_DB_CORRUPTION;
+
+       array = talloc(mem_ctx, struct samr_RidWithAttributeArray);
+       if (array == NULL)
+               return NT_STATUS_NO_MEMORY;
+
+       array->count = 0;
+       array->rids = NULL;
+
+       if (count > 0) {
+               int i;
+               array->rids = talloc_array(mem_ctx, struct samr_RidWithAttribute,
+                                           count);
+
+               if (array->rids == NULL)
+                       return NT_STATUS_NO_MEMORY;
+
+               for (i=0; i<count; i++) {
+                       struct dom_sid *group_sid;
+
+                       group_sid = samdb_result_dom_sid(mem_ctx, res[i],
+                                                        "objectSid");
+                       if (group_sid == NULL) {
+                               DEBUG(0, ("Couldn't find objectSid attrib\n"));
+                               continue;
+                       }
+
+                       array->rids[array->count].rid =
+                               group_sid->sub_auths[group_sid->num_auths-1];
+                       array->rids[array->count].attributes = SE_GROUP_MANDATORY | SE_GROUP_ENABLED_BY_DEFAULT | SE_GROUP_ENABLED;
+                       array->count += 1;
+               }
+       }
+
+       r->out.rids = array;
+
+       return NT_STATUS_OK;
 }
 
 
@@ -2541,7 +2968,197 @@ static NTSTATUS samr_GetGroupsForUser(struct dcesrv_call_state *dce_call, TALLOC
 static NTSTATUS samr_QueryDisplayInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_QueryDisplayInfo *r)
 {
-       DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
+       struct dcesrv_handle *h;
+       struct samr_domain_state *d_state;
+       struct ldb_message **res;
+       int ldb_cnt, count, i;
+       const char * const attrs[4] = { "objectSid", "sAMAccountName",
+                                       "description", NULL };
+       struct samr_DispEntryFull *entriesFull = NULL;
+       struct samr_DispEntryAscii *entriesAscii = NULL;
+       struct samr_DispEntryGeneral * entriesGeneral = NULL;
+       const char *filter;
+
+       DCESRV_PULL_HANDLE(h, r->in.domain_handle, SAMR_HANDLE_DOMAIN);
+
+       d_state = h->data;
+
+       switch (r->in.level) {
+       case 1:
+       case 4:
+               filter = talloc_asprintf(mem_ctx, "(&(objectclass=user)"
+                                        "(sAMAccountType=%s))",
+                                        ldb_hexstr(mem_ctx,
+                                                   ATYPE_NORMAL_ACCOUNT));
+               break;
+       case 2:
+               filter = talloc_asprintf(mem_ctx, "(&(objectclass=user)"
+                                        "(sAMAccountType=%s))",
+                                        ldb_hexstr(mem_ctx,
+                                                   ATYPE_WORKSTATION_TRUST));
+               break;
+       case 3:
+       case 5:
+               filter = talloc_asprintf(mem_ctx, "(&(grouptype=%s)"
+                                        "(objectclass=group))",
+                                        ldb_hexstr(mem_ctx, GTYPE_SECURITY_GLOBAL_GROUP));
+               break;
+       default:
+               return NT_STATUS_INVALID_INFO_CLASS;
+       }
+
+       /* search for all requested objects in this domain. This could
+          possibly be cached and resumed based on resume_key */
+       ldb_cnt = samdb_search_domain(d_state->sam_ctx, mem_ctx,
+                                     d_state->domain_dn, &res, attrs,
+                                     d_state->domain_sid, "%s", filter);
+       if (ldb_cnt == -1) {
+               return NT_STATUS_INTERNAL_DB_CORRUPTION;
+       }
+       if (ldb_cnt == 0 || r->in.max_entries == 0) {
+               return NT_STATUS_OK;
+       }
+
+       switch (r->in.level) {
+       case 1:
+               entriesGeneral = talloc_array(mem_ctx,
+                                               struct samr_DispEntryGeneral,
+                                               ldb_cnt);
+               break;
+       case 2:
+       case 3:
+               entriesFull = talloc_array(mem_ctx,
+                                            struct samr_DispEntryFull,
+                                            ldb_cnt);
+               break;
+       case 4:
+       case 5:
+               entriesAscii = talloc_array(mem_ctx,
+                                             struct samr_DispEntryAscii,
+                                             ldb_cnt);
+               break;
+       }
+
+       if ((entriesGeneral == NULL) && (entriesFull == NULL) &&
+           (entriesAscii == NULL))
+               return NT_STATUS_NO_MEMORY;
+
+       count = 0;
+
+       for (i=0; i<ldb_cnt; i++) {
+               struct dom_sid *objectsid;
+
+               objectsid = samdb_result_dom_sid(mem_ctx, res[i],
+                                                "objectSid");
+               if (objectsid == NULL)
+                       continue;
+
+               switch(r->in.level) {
+               case 1:
+                       entriesGeneral[count].idx = count + 1;
+                       entriesGeneral[count].rid = 
+                               objectsid->sub_auths[objectsid->num_auths-1];
+                       entriesGeneral[count].acct_flags =
+                               samdb_result_acct_flags(res[i], 
+                                                       "userAccountControl");
+                       entriesGeneral[count].account_name.string =
+                               samdb_result_string(res[i],
+                                                   "sAMAccountName", "");
+                       entriesGeneral[count].full_name.string =
+                               samdb_result_string(res[i], "displayName", "");
+                       entriesGeneral[count].description.string =
+                               samdb_result_string(res[i], "description", "");
+                       break;
+               case 2:
+               case 3:
+                       entriesFull[count].idx = count + 1;
+                       entriesFull[count].rid =
+                               objectsid->sub_auths[objectsid->num_auths-1];
+                       entriesFull[count].acct_flags =
+                               samdb_result_acct_flags(res[i], 
+                                                       "userAccountControl");
+                       if (r->in.level == 3) {
+                               /* We get a "7" here for groups */
+                               entriesFull[count].acct_flags = 7;
+                       }
+                       entriesFull[count].account_name.string =
+                               samdb_result_string(res[i], "sAMAccountName",
+                                                   "");
+                       entriesFull[count].description.string =
+                               samdb_result_string(res[i], "description", "");
+                       break;
+               case 4:
+               case 5:
+                       entriesAscii[count].idx = count + 1;
+                       entriesAscii[count].account_name.string =
+                               samdb_result_string(res[i], "sAMAccountName",
+                                                   "");
+                       break;
+               }
+
+               count += 1;
+       }
+
+       r->out.total_size = count;
+
+       if (r->in.start_idx >= count) {
+               r->out.returned_size = 0;
+               switch(r->in.level) {
+               case 1:
+                       r->out.info.info1.count = r->out.returned_size;
+                       r->out.info.info1.entries = NULL;
+                       break;
+               case 2:
+                       r->out.info.info2.count = r->out.returned_size;
+                       r->out.info.info2.entries = NULL;
+                       break;
+               case 3:
+                       r->out.info.info3.count = r->out.returned_size;
+                       r->out.info.info3.entries = NULL;
+                       break;
+               case 4:
+                       r->out.info.info4.count = r->out.returned_size;
+                       r->out.info.info4.entries = NULL;
+                       break;
+               case 5:
+                       r->out.info.info5.count = r->out.returned_size;
+                       r->out.info.info5.entries = NULL;
+                       break;
+               }
+       } else {
+               r->out.returned_size = MIN(count - r->in.start_idx,
+                                          r->in.max_entries);
+               switch(r->in.level) {
+               case 1:
+                       r->out.info.info1.count = r->out.returned_size;
+                       r->out.info.info1.entries =
+                               &(entriesGeneral[r->in.start_idx]);
+                       break;
+               case 2:
+                       r->out.info.info2.count = r->out.returned_size;
+                       r->out.info.info2.entries =
+                               &(entriesFull[r->in.start_idx]);
+                       break;
+               case 3:
+                       r->out.info.info3.count = r->out.returned_size;
+                       r->out.info.info3.entries =
+                               &(entriesFull[r->in.start_idx]);
+                       break;
+               case 4:
+                       r->out.info.info4.count = r->out.returned_size;
+                       r->out.info.info4.entries =
+                               &(entriesAscii[r->in.start_idx]);
+                       break;
+               case 5:
+                       r->out.info.info5.count = r->out.returned_size;
+                       r->out.info.info5.entries =
+                               &(entriesAscii[r->in.start_idx]);
+                       break;
+               }
+       }
+
+       return (r->out.returned_size < (count - r->in.start_idx)) ?
+               STATUS_MORE_ENTRIES : NT_STATUS_OK;
 }
 
 
@@ -2590,10 +3207,12 @@ static NTSTATUS samr_GetUserPwInfo(struct dcesrv_call_state *dce_call, TALLOC_CT
 
        a_state = h->data;
 
-       r->out.info.min_password_length = samdb_search_uint(a_state->sam_ctx, mem_ctx, 0, NULL, "minPwdLength", 
-                                                           "dn=%s", a_state->domain_state->domain_dn);
-       r->out.info.password_properties = samdb_search_uint(a_state->sam_ctx, mem_ctx, 0, NULL, "pwdProperties", 
-                                                           "dn=%s", a_state->account_dn);
+       r->out.info.min_password_length = samdb_search_uint(a_state->sam_ctx, mem_ctx, 0,
+                                                           a_state->domain_state->domain_dn, "minPwdLength", 
+                                                           NULL);
+       r->out.info.password_properties = samdb_search_uint(a_state->sam_ctx, mem_ctx, 0,
+                                                           a_state->account_dn, 
+                                                           "pwdProperties", NULL);
        return NT_STATUS_OK;
 }
 
@@ -2604,7 +3223,65 @@ static NTSTATUS samr_GetUserPwInfo(struct dcesrv_call_state *dce_call, TALLOC_CT
 static NTSTATUS samr_RemoveMemberFromForeignDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_RemoveMemberFromForeignDomain *r)
 {
-       DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
+       struct dcesrv_handle *h;
+       struct samr_domain_state *d_state;
+       const char *memberdn;
+       struct ldb_message **res;
+       const char * const attrs[3] = { "distinguishedName", "objectSid", NULL };
+       int i, count;
+
+       DCESRV_PULL_HANDLE(h, r->in.domain_handle, SAMR_HANDLE_DOMAIN);
+
+       d_state = h->data;
+
+       memberdn = samdb_search_string(d_state->sam_ctx, mem_ctx, NULL,
+                                      "distinguishedName", "(objectSid=%s)", 
+                                      ldap_encode_ndr_dom_sid(mem_ctx, r->in.sid));
+       if (memberdn == NULL)
+               return NT_STATUS_OBJECT_NAME_NOT_FOUND;
+
+       /* TODO: Does this call only remove alias members, or does it do this
+        * for domain groups as well? */
+
+       count = samdb_search_domain(d_state->sam_ctx, mem_ctx,
+                                   d_state->domain_dn, &res, attrs,
+                                   d_state->domain_sid,
+                                   "(&(member=%s)(objectClass=group)"
+                                   "(|(groupType=%s)(groupType=%s)))",
+                                   memberdn,
+                                   ldb_hexstr(mem_ctx,
+                                              GTYPE_SECURITY_BUILTIN_LOCAL_GROUP),
+                                   ldb_hexstr(mem_ctx,
+                                              GTYPE_SECURITY_DOMAIN_LOCAL_GROUP));
+
+       if (count < 0)
+               return NT_STATUS_INTERNAL_DB_CORRUPTION;
+
+       for (i=0; i<count; i++) {
+               struct ldb_message *mod;
+
+               mod = ldb_msg_new(mem_ctx);
+               if (mod == NULL) {
+                       return NT_STATUS_NO_MEMORY;
+               }
+
+               mod->dn = samdb_result_dn(mod, res[i], "distinguishedName", NULL);
+               if (mod->dn == NULL) {
+                       talloc_free(mod);
+                       continue;
+               }
+
+               if (samdb_msg_add_delval(d_state->sam_ctx, mem_ctx, mod,
+                                        "member", memberdn) != 0)
+                       return NT_STATUS_NO_MEMORY;
+
+               if (samdb_modify(d_state->sam_ctx, mem_ctx, mod) != 0)
+                       return NT_STATUS_UNSUCCESSFUL;
+
+               talloc_free(mod);
+       }
+
+       return NT_STATUS_OK;
 }
 
 
@@ -2629,6 +3306,7 @@ static NTSTATUS samr_QueryUserInfo2(struct dcesrv_call_state *dce_call, TALLOC_C
        struct samr_QueryUserInfo r1;
        NTSTATUS status;
 
+       ZERO_STRUCT(r1.out);
        r1.in.user_handle = r->in.user_handle;
        r1.in.level  = r->in.level;
        
@@ -2644,9 +3322,25 @@ static NTSTATUS samr_QueryUserInfo2(struct dcesrv_call_state *dce_call, TALLOC_C
   samr_QueryDisplayInfo2 
 */
 static NTSTATUS samr_QueryDisplayInfo2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
-                      struct samr_QueryDisplayInfo2 *r)
+                                      struct samr_QueryDisplayInfo2 *r)
 {
-       DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
+       struct samr_QueryDisplayInfo q;
+       NTSTATUS result;
+
+       q.in.domain_handle = r->in.domain_handle;
+       q.in.level = r->in.level;
+       q.in.start_idx = r->in.start_idx;
+       q.in.max_entries = r->in.max_entries;
+       q.in.buf_size = r->in.buf_size;
+       ZERO_STRUCT(q.out);
+
+       result = samr_QueryDisplayInfo(dce_call, mem_ctx, &q);
+
+       r->out.total_size = q.out.total_size;
+       r->out.returned_size = q.out.returned_size;
+       r->out.info = q.out.info;
+
+       return result;
 }
 
 
@@ -2704,31 +3398,30 @@ static NTSTATUS samr_GetDomPwInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
        struct ldb_message **msgs;
        int ret;
        const char * const attrs[] = {"minPwdLength", "pwdProperties", NULL };
-       void *sam_ctx;
+       struct ldb_context *sam_ctx;
 
        ZERO_STRUCT(r->out.info);
 
-       sam_ctx = samdb_connect(mem_ctx);
+       sam_ctx = samdb_connect(mem_ctx, dce_call->conn->auth_state.session_info); 
        if (sam_ctx == NULL) {
                return NT_STATUS_INVALID_SYSTEM_SERVICE;
        }
 
-       ret = samdb_search(sam_ctx, 
-                          mem_ctx, NULL, &msgs, attrs, 
-                          "(&(name=%s)(objectclass=domain))",
-                          lp_workgroup());
+       /* The domain name in this call is ignored */
+       ret = gendb_search_dn(sam_ctx, 
+                          mem_ctx, samdb_base_dn(mem_ctx), &msgs, attrs);
        if (ret <= 0) {
                return NT_STATUS_NO_SUCH_DOMAIN;
        }
        if (ret > 1) {
-               samdb_search_free(sam_ctx, mem_ctx, msgs);
+               talloc_free(msgs);
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
 
        r->out.info.min_password_length = samdb_result_uint(msgs[0], "minPwdLength", 0);
        r->out.info.password_properties = samdb_result_uint(msgs[0], "pwdProperties", 1);
 
-       samdb_search_free(sam_ctx, mem_ctx, msgs);
+       talloc_free(msgs);
 
        talloc_free(sam_ctx);
        return NT_STATUS_OK;
@@ -2848,9 +3541,22 @@ static NTSTATUS samr_Connect5(struct dcesrv_call_state *dce_call, TALLOC_CTX *me
   samr_RidToSid 
 */
 static NTSTATUS samr_RidToSid(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
-                      struct samr_RidToSid *r)
+                             struct samr_RidToSid *r)
 {
-       DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
+       struct samr_domain_state *d_state;
+       struct dcesrv_handle *h;
+
+       DCESRV_PULL_HANDLE(h, r->in.domain_handle, SAMR_HANDLE_DOMAIN);
+
+       d_state = h->data;
+
+       /* form the users SID */
+       r->out.sid = dom_sid_add_rid(mem_ctx, d_state->domain_sid, r->in.rid);
+       if (!r->out.sid) {
+               return NT_STATUS_NO_MEMORY;
+       }
+
+       return NT_STATUS_OK;
 }