r18313: Nobody said "no" (yet.... gd?), so commit it:
[ira/wip.git] / source3 / passdb / pdb_ldap.c
1 /* 
2    Unix SMB/CIFS implementation.
3    LDAP protocol helper functions for SAMBA
4    Copyright (C) Jean François Micouleau        1998
5    Copyright (C) Gerald Carter                  2001-2003
6    Copyright (C) Shahms King                    2001
7    Copyright (C) Andrew Bartlett                2002-2003
8    Copyright (C) Stefan (metze) Metzmacher      2002-2003
9    Copyright (C) Simo Sorce                     2006
10     
11    This program is free software; you can redistribute it and/or modify
12    it under the terms of the GNU General Public License as published by
13    the Free Software Foundation; either version 2 of the License, or
14    (at your option) any later version.
15    
16    This program is distributed in the hope that it will be useful,
17    but WITHOUT ANY WARRANTY; without even the implied warranty of
18    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
19    GNU General Public License for more details.
20    
21    You should have received a copy of the GNU General Public License
22    along with this program; if not, write to the Free Software
23    Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
24    
25 */
26
27 /* TODO:
28 *  persistent connections: if using NSS LDAP, many connections are made
29 *      however, using only one within Samba would be nice
30 *  
31 *  Clean up SSL stuff, compile on OpenLDAP 1.x, 2.x, and Netscape SDK
32 *
33 *  Other LDAP based login attributes: accountExpires, etc.
34 *  (should be the domain of Samba proper, but the sam_password/struct samu
35 *  structures don't have fields for some of these attributes)
36 *
37 *  SSL is done, but can't get the certificate based authentication to work
38 *  against on my test platform (Linux 2.4, OpenLDAP 2.x)
39 */
40
41 /* NOTE: this will NOT work against an Active Directory server
42 *  due to the fact that the two password fields cannot be retrieved
43 *  from a server; recommend using security = domain in this situation
44 *  and/or winbind
45 */
46
47 #include "includes.h"
48
49 #undef DBGC_CLASS
50 #define DBGC_CLASS DBGC_PASSDB
51
52 #include <lber.h>
53 #include <ldap.h>
54
55 /*
56  * Work around versions of the LDAP client libs that don't have the OIDs
57  * defined, or have them defined under the old name.  
58  * This functionality is really a factor of the server, not the client 
59  *
60  */
61
62 #if defined(LDAP_EXOP_X_MODIFY_PASSWD) && !defined(LDAP_EXOP_MODIFY_PASSWD)
63 #define LDAP_EXOP_MODIFY_PASSWD LDAP_EXOP_X_MODIFY_PASSWD
64 #elif !defined(LDAP_EXOP_MODIFY_PASSWD)
65 #define LDAP_EXOP_MODIFY_PASSWD "1.3.6.1.4.1.4203.1.11.1"
66 #endif
67
68 #if defined(LDAP_EXOP_X_MODIFY_PASSWD_ID) && !defined(LDAP_EXOP_MODIFY_PASSWD_ID)
69 #define LDAP_TAG_EXOP_MODIFY_PASSWD_ID LDAP_EXOP_X_MODIFY_PASSWD_ID
70 #elif !defined(LDAP_EXOP_MODIFY_PASSWD_ID)
71 #define LDAP_TAG_EXOP_MODIFY_PASSWD_ID        ((ber_tag_t) 0x80U)
72 #endif
73
74 #if defined(LDAP_EXOP_X_MODIFY_PASSWD_NEW) && !defined(LDAP_EXOP_MODIFY_PASSWD_NEW)
75 #define LDAP_TAG_EXOP_MODIFY_PASSWD_NEW LDAP_EXOP_X_MODIFY_PASSWD_NEW
76 #elif !defined(LDAP_EXOP_MODIFY_PASSWD_NEW)
77 #define LDAP_TAG_EXOP_MODIFY_PASSWD_NEW       ((ber_tag_t) 0x82U)
78 #endif
79
80
81 #include "smbldap.h"
82
83 /**********************************************************************
84  Simple helper function to make stuff better readable
85  **********************************************************************/
86
87 static LDAP *priv2ld(struct ldapsam_privates *priv)
88 {
89         return priv->smbldap_state->ldap_struct;
90 }
91
92 /**********************************************************************
93  Get the attribute name given a user schame version.
94  **********************************************************************/
95  
96 static const char* get_userattr_key2string( int schema_ver, int key )
97 {
98         switch ( schema_ver ) {
99                 case SCHEMAVER_SAMBAACCOUNT:
100                         return get_attr_key2string( attrib_map_v22, key );
101                         
102                 case SCHEMAVER_SAMBASAMACCOUNT:
103                         return get_attr_key2string( attrib_map_v30, key );
104                         
105                 default:
106                         DEBUG(0,("get_userattr_key2string: unknown schema version specified\n"));
107                         break;
108         }
109         return NULL;
110 }
111
112 /**********************************************************************
113  Return the list of attribute names given a user schema version.
114 **********************************************************************/
115
116 const char** get_userattr_list( TALLOC_CTX *mem_ctx, int schema_ver )
117 {
118         switch ( schema_ver ) {
119                 case SCHEMAVER_SAMBAACCOUNT:
120                         return get_attr_list( mem_ctx, attrib_map_v22 );
121                         
122                 case SCHEMAVER_SAMBASAMACCOUNT:
123                         return get_attr_list( mem_ctx, attrib_map_v30 );
124                 default:
125                         DEBUG(0,("get_userattr_list: unknown schema version specified!\n"));
126                         break;
127         }
128         
129         return NULL;
130 }
131
132 /**************************************************************************
133  Return the list of attribute names to delete given a user schema version.
134 **************************************************************************/
135
136 static const char** get_userattr_delete_list( TALLOC_CTX *mem_ctx,
137                                               int schema_ver )
138 {
139         switch ( schema_ver ) {
140                 case SCHEMAVER_SAMBAACCOUNT:
141                         return get_attr_list( mem_ctx,
142                                               attrib_map_to_delete_v22 );
143                         
144                 case SCHEMAVER_SAMBASAMACCOUNT:
145                         return get_attr_list( mem_ctx,
146                                               attrib_map_to_delete_v30 );
147                 default:
148                         DEBUG(0,("get_userattr_delete_list: unknown schema version specified!\n"));
149                         break;
150         }
151         
152         return NULL;
153 }
154
155
156 /*******************************************************************
157  Generate the LDAP search filter for the objectclass based on the 
158  version of the schema we are using.
159 ******************************************************************/
160
161 static const char* get_objclass_filter( int schema_ver )
162 {
163         static fstring objclass_filter;
164         
165         switch( schema_ver ) {
166                 case SCHEMAVER_SAMBAACCOUNT:
167                         fstr_sprintf( objclass_filter, "(objectclass=%s)", LDAP_OBJ_SAMBAACCOUNT );
168                         break;
169                 case SCHEMAVER_SAMBASAMACCOUNT:
170                         fstr_sprintf( objclass_filter, "(objectclass=%s)", LDAP_OBJ_SAMBASAMACCOUNT );
171                         break;
172                 default:
173                         DEBUG(0,("get_objclass_filter: Invalid schema version specified!\n"));
174                         break;
175         }
176         
177         return objclass_filter; 
178 }
179
180 /*****************************************************************
181  Scan a sequence number off OpenLDAP's syncrepl contextCSN
182 ******************************************************************/
183
184 static NTSTATUS ldapsam_get_seq_num(struct pdb_methods *my_methods, time_t *seq_num)
185 {
186         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
187         NTSTATUS ntstatus = NT_STATUS_UNSUCCESSFUL;
188         LDAPMessage *msg = NULL;
189         LDAPMessage *entry = NULL;
190         TALLOC_CTX *mem_ctx;
191         char **values = NULL;
192         int rc, num_result, num_values, rid;
193         pstring suffix;
194         fstring tok;
195         const char *p;
196         const char **attrs;
197
198         /* Unfortunatly there is no proper way to detect syncrepl-support in
199          * smbldap_connect_system(). The syncrepl OIDs are submitted for publication
200          * but do not show up in the root-DSE yet. Neither we can query the
201          * subschema-context for the syncProviderSubentry or syncConsumerSubentry
202          * objectclass. Currently we require lp_ldap_suffix() to show up as
203          * namingContext.  -  Guenther
204          */
205
206         if (!lp_parm_bool(-1, "ldapsam", "syncrepl_seqnum", False)) {
207                 return ntstatus;
208         }
209
210         if (!seq_num) {
211                 DEBUG(3,("ldapsam_get_seq_num: no sequence_number\n"));
212                 return ntstatus;
213         }
214
215         if (!smbldap_has_naming_context(ldap_state->smbldap_state->ldap_struct, lp_ldap_suffix())) {
216                 DEBUG(3,("ldapsam_get_seq_num: DIT not configured to hold %s "
217                          "as top-level namingContext\n", lp_ldap_suffix()));
218                 return ntstatus;
219         }
220
221         mem_ctx = talloc_init("ldapsam_get_seq_num");
222
223         if (mem_ctx == NULL)
224                 return NT_STATUS_NO_MEMORY;
225
226         if ((attrs = TALLOC_ARRAY(mem_ctx, const char *, 2)) == NULL) {
227                 ntstatus = NT_STATUS_NO_MEMORY;
228                 goto done;
229         }
230
231         /* if we got a syncrepl-rid (up to three digits long) we speak with a consumer */
232         rid = lp_parm_int(-1, "ldapsam", "syncrepl_rid", -1);
233         if (rid > 0) {
234
235                 /* consumer syncreplCookie: */
236                 /* csn=20050126161620Z#0000001#00#00000 */
237                 attrs[0] = talloc_strdup(mem_ctx, "syncreplCookie");
238                 attrs[1] = NULL;
239                 pstr_sprintf( suffix, "cn=syncrepl%d,%s", rid, lp_ldap_suffix());
240
241         } else {
242
243                 /* provider contextCSN */
244                 /* 20050126161620Z#000009#00#000000 */
245                 attrs[0] = talloc_strdup(mem_ctx, "contextCSN");
246                 attrs[1] = NULL;
247                 pstr_sprintf( suffix, "cn=ldapsync,%s", lp_ldap_suffix());
248
249         }
250
251         rc = smbldap_search(ldap_state->smbldap_state, suffix,
252                             LDAP_SCOPE_BASE, "(objectclass=*)", attrs, 0, &msg);
253
254         if (rc != LDAP_SUCCESS) {
255                 goto done;
256         }
257
258         num_result = ldap_count_entries(ldap_state->smbldap_state->ldap_struct, msg);
259         if (num_result != 1) {
260                 DEBUG(3,("ldapsam_get_seq_num: Expected one entry, got %d\n", num_result));
261                 goto done;
262         }
263
264         entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct, msg);
265         if (entry == NULL) {
266                 DEBUG(3,("ldapsam_get_seq_num: Could not retrieve entry\n"));
267                 goto done;
268         }
269
270         values = ldap_get_values(ldap_state->smbldap_state->ldap_struct, entry, attrs[0]);
271         if (values == NULL) {
272                 DEBUG(3,("ldapsam_get_seq_num: no values\n"));
273                 goto done;
274         }
275
276         num_values = ldap_count_values(values);
277         if (num_values == 0) {
278                 DEBUG(3,("ldapsam_get_seq_num: not a single value\n"));
279                 goto done;
280         }
281
282         p = values[0];
283         if (!next_token(&p, tok, "#", sizeof(tok))) {
284                 DEBUG(0,("ldapsam_get_seq_num: failed to parse sequence number\n"));
285                 goto done;
286         }
287
288         p = tok;
289         if (!strncmp(p, "csn=", strlen("csn=")))
290                 p += strlen("csn=");
291
292         DEBUG(10,("ldapsam_get_seq_num: got %s: %s\n", attrs[0], p));
293
294         *seq_num = generalized_to_unix_time(p);
295
296         /* very basic sanity check */
297         if (*seq_num <= 0) {
298                 DEBUG(3,("ldapsam_get_seq_num: invalid sequence number: %d\n", 
299                         (int)*seq_num));
300                 goto done;
301         }
302
303         ntstatus = NT_STATUS_OK;
304
305  done:
306         if (values != NULL)
307                 ldap_value_free(values);
308         if (msg != NULL)
309                 ldap_msgfree(msg);
310         if (mem_ctx)
311                 talloc_destroy(mem_ctx);
312
313         return ntstatus;
314 }
315
316 /*******************************************************************
317  Run the search by name.
318 ******************************************************************/
319
320 int ldapsam_search_suffix_by_name(struct ldapsam_privates *ldap_state, 
321                                           const char *user,
322                                           LDAPMessage ** result,
323                                           const char **attr)
324 {
325         pstring filter;
326         char *escape_user = escape_ldap_string_alloc(user);
327
328         if (!escape_user) {
329                 return LDAP_NO_MEMORY;
330         }
331
332         /*
333          * in the filter expression, replace %u with the real name
334          * so in ldap filter, %u MUST exist :-)
335          */
336         pstr_sprintf(filter, "(&%s%s)", "(uid=%u)", 
337                 get_objclass_filter(ldap_state->schema_ver));
338
339         /* 
340          * have to use this here because $ is filtered out
341            * in pstring_sub
342          */
343         
344
345         all_string_sub(filter, "%u", escape_user, sizeof(pstring));
346         SAFE_FREE(escape_user);
347
348         return smbldap_search_suffix(ldap_state->smbldap_state, filter, attr, result);
349 }
350
351 /*******************************************************************
352  Run the search by rid.
353 ******************************************************************/
354
355 static int ldapsam_search_suffix_by_rid (struct ldapsam_privates *ldap_state, 
356                                          uint32 rid, LDAPMessage ** result, 
357                                          const char **attr)
358 {
359         pstring filter;
360         int rc;
361
362         pstr_sprintf(filter, "(&(rid=%i)%s)", rid, 
363                 get_objclass_filter(ldap_state->schema_ver));
364         
365         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, attr, result);
366         
367         return rc;
368 }
369
370 /*******************************************************************
371  Run the search by SID.
372 ******************************************************************/
373
374 static int ldapsam_search_suffix_by_sid (struct ldapsam_privates *ldap_state, 
375                                          const DOM_SID *sid, LDAPMessage ** result, 
376                                          const char **attr)
377 {
378         pstring filter;
379         int rc;
380         fstring sid_string;
381
382         pstr_sprintf(filter, "(&(%s=%s)%s)", 
383                 get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_USER_SID),
384                 sid_to_string(sid_string, sid), 
385                 get_objclass_filter(ldap_state->schema_ver));
386                 
387         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, attr, result);
388         
389         return rc;
390 }
391
392 /*******************************************************************
393  Delete complete object or objectclass and attrs from
394  object found in search_result depending on lp_ldap_delete_dn
395 ******************************************************************/
396
397 static int ldapsam_delete_entry(struct ldapsam_privates *priv,
398                                 TALLOC_CTX *mem_ctx,
399                                 LDAPMessage *entry,
400                                 const char *objectclass,
401                                 const char **attrs)
402 {
403         LDAPMod **mods = NULL;
404         char *name;
405         const char *dn;
406         BerElement *ptr = NULL;
407
408         dn = smbldap_talloc_dn(mem_ctx, priv2ld(priv), entry);
409         if (dn == NULL) {
410                 return LDAP_NO_MEMORY;
411         }
412
413         if (lp_ldap_delete_dn()) {
414                 return smbldap_delete(priv->smbldap_state, dn);
415         }
416
417         /* Ok, delete only the SAM attributes */
418         
419         for (name = ldap_first_attribute(priv2ld(priv), entry, &ptr);
420              name != NULL;
421              name = ldap_next_attribute(priv2ld(priv), entry, ptr)) {
422                 const char **attrib;
423
424                 /* We are only allowed to delete the attributes that
425                    really exist. */
426
427                 for (attrib = attrs; *attrib != NULL; attrib++) {
428                         if (strequal(*attrib, name)) {
429                                 DEBUG(10, ("ldapsam_delete_entry: deleting "
430                                            "attribute %s\n", name));
431                                 smbldap_set_mod(&mods, LDAP_MOD_DELETE, name,
432                                                 NULL);
433                         }
434                 }
435                 ldap_memfree(name);
436         }
437
438         if (ptr != NULL) {
439                 ber_free(ptr, 0);
440         }
441         
442         smbldap_set_mod(&mods, LDAP_MOD_DELETE, "objectClass", objectclass);
443         talloc_autofree_ldapmod(mem_ctx, mods);
444         
445         return smbldap_modify(priv->smbldap_state, dn, mods);
446 }
447                   
448 static time_t ldapsam_get_entry_timestamp( struct ldapsam_privates *ldap_state, LDAPMessage * entry)
449 {
450         pstring temp;   
451         struct tm tm;
452
453         if (!smbldap_get_single_pstring(ldap_state->smbldap_state->ldap_struct, entry,
454                         get_userattr_key2string(ldap_state->schema_ver,LDAP_ATTR_MOD_TIMESTAMP),
455                         temp))
456                 return (time_t) 0;
457
458         strptime(temp, "%Y%m%d%H%M%SZ", &tm);
459         tzset();
460         return timegm(&tm);
461 }
462
463 /**********************************************************************
464  Initialize struct samu from an LDAP query.
465  (Based on init_sam_from_buffer in pdb_tdb.c)
466 *********************************************************************/
467
468 static BOOL init_sam_from_ldap(struct ldapsam_privates *ldap_state, 
469                                 struct samu * sampass,
470                                 LDAPMessage * entry)
471 {
472         time_t  logon_time,
473                         logoff_time,
474                         kickoff_time,
475                         pass_last_set_time, 
476                         pass_can_change_time, 
477                         pass_must_change_time,
478                         ldap_entry_time,
479                         bad_password_time;
480         pstring         username, 
481                         domain,
482                         nt_username,
483                         fullname,
484                         homedir,
485                         dir_drive,
486                         logon_script,
487                         profile_path,
488                         acct_desc,
489                         workstations;
490         char            munged_dial[2048];
491         uint32          user_rid; 
492         uint8           smblmpwd[LM_HASH_LEN],
493                         smbntpwd[NT_HASH_LEN];
494         BOOL            use_samba_attrs = True;
495         uint32          acct_ctrl = 0;
496         uint16          logon_divs;
497         uint16          bad_password_count = 0, 
498                         logon_count = 0;
499         uint32 hours_len;
500         uint8           hours[MAX_HOURS_LEN];
501         pstring temp;
502         LOGIN_CACHE     *cache_entry = NULL;
503         uint32          pwHistLen;
504         pstring         tmpstring;
505         BOOL expand_explicit = lp_passdb_expand_explicit();
506
507         /*
508          * do a little initialization
509          */
510         username[0]     = '\0';
511         domain[0]       = '\0';
512         nt_username[0]  = '\0';
513         fullname[0]     = '\0';
514         homedir[0]      = '\0';
515         dir_drive[0]    = '\0';
516         logon_script[0] = '\0';
517         profile_path[0] = '\0';
518         acct_desc[0]    = '\0';
519         munged_dial[0]  = '\0';
520         workstations[0] = '\0';
521          
522
523         if (sampass == NULL || ldap_state == NULL || entry == NULL) {
524                 DEBUG(0, ("init_sam_from_ldap: NULL parameters found!\n"));
525                 return False;
526         }
527
528         if (priv2ld(ldap_state) == NULL) {
529                 DEBUG(0, ("init_sam_from_ldap: ldap_state->smbldap_state->"
530                           "ldap_struct is NULL!\n"));
531                 return False;
532         }
533         
534         if (!smbldap_get_single_pstring(priv2ld(ldap_state), entry, "uid",
535                                         username)) {
536                 DEBUG(1, ("init_sam_from_ldap: No uid attribute found for "
537                           "this user!\n"));
538                 return False;
539         }
540
541         DEBUG(2, ("init_sam_from_ldap: Entry found for user: %s\n", username));
542
543         pstrcpy(nt_username, username);
544
545         pstrcpy(domain, ldap_state->domain_name);
546         
547         pdb_set_username(sampass, username, PDB_SET);
548
549         pdb_set_domain(sampass, domain, PDB_DEFAULT);
550         pdb_set_nt_username(sampass, nt_username, PDB_SET);
551
552         /* deal with different attributes between the schema first */
553         
554         if ( ldap_state->schema_ver == SCHEMAVER_SAMBASAMACCOUNT ) {
555                 if (smbldap_get_single_pstring(ldap_state->smbldap_state->ldap_struct, entry, 
556                                 get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_USER_SID), temp)) {
557                         pdb_set_user_sid_from_string(sampass, temp, PDB_SET);
558                 }
559         } else {
560                 if (smbldap_get_single_pstring(ldap_state->smbldap_state->ldap_struct, entry,
561                                 get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_USER_RID), temp)) {
562                         user_rid = (uint32)atol(temp);
563                         pdb_set_user_sid_from_rid(sampass, user_rid, PDB_SET);
564                 }
565         }
566
567         if (pdb_get_init_flags(sampass,PDB_USERSID) == PDB_DEFAULT) {
568                 DEBUG(1, ("init_sam_from_ldap: no %s or %s attribute found for this user %s\n", 
569                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_USER_SID),
570                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_USER_RID),
571                         username));
572                 return False;
573         }
574
575         if (!smbldap_get_single_pstring(ldap_state->smbldap_state->ldap_struct, entry, 
576                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_PWD_LAST_SET), temp)) {
577                 /* leave as default */
578         } else {
579                 pass_last_set_time = (time_t) atol(temp);
580                 pdb_set_pass_last_set_time(sampass, pass_last_set_time, PDB_SET);
581         }
582
583         if (!smbldap_get_single_pstring(ldap_state->smbldap_state->ldap_struct, entry, 
584                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_LOGON_TIME), temp)) {
585                 /* leave as default */
586         } else {
587                 logon_time = (time_t) atol(temp);
588                 pdb_set_logon_time(sampass, logon_time, PDB_SET);
589         }
590
591         if (!smbldap_get_single_pstring(ldap_state->smbldap_state->ldap_struct, entry, 
592                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_LOGOFF_TIME), temp)) {
593                 /* leave as default */
594         } else {
595                 logoff_time = (time_t) atol(temp);
596                 pdb_set_logoff_time(sampass, logoff_time, PDB_SET);
597         }
598
599         if (!smbldap_get_single_pstring(ldap_state->smbldap_state->ldap_struct, entry, 
600                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_KICKOFF_TIME), temp)) {
601                 /* leave as default */
602         } else {
603                 kickoff_time = (time_t) atol(temp);
604                 pdb_set_kickoff_time(sampass, kickoff_time, PDB_SET);
605         }
606
607         if (!smbldap_get_single_pstring(ldap_state->smbldap_state->ldap_struct, entry, 
608                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_PWD_CAN_CHANGE), temp)) {
609                 /* leave as default */
610         } else {
611                 pass_can_change_time = (time_t) atol(temp);
612                 pdb_set_pass_can_change_time(sampass, pass_can_change_time, PDB_SET);
613         }
614
615         if (!smbldap_get_single_pstring(ldap_state->smbldap_state->ldap_struct, entry, 
616                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_PWD_MUST_CHANGE), temp)) {    
617                 /* leave as default */
618         } else {
619                 pass_must_change_time = (time_t) atol(temp);
620                 pdb_set_pass_must_change_time(sampass, pass_must_change_time, PDB_SET);
621         }
622
623         /* recommend that 'gecos' and 'displayName' should refer to the same
624          * attribute OID.  userFullName depreciated, only used by Samba
625          * primary rules of LDAP: don't make a new attribute when one is already defined
626          * that fits your needs; using cn then displayName rather than 'userFullName'
627          */
628
629         if (!smbldap_get_single_pstring(ldap_state->smbldap_state->ldap_struct, entry,
630                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_DISPLAY_NAME), fullname)) {
631                 if (!smbldap_get_single_pstring(ldap_state->smbldap_state->ldap_struct, entry,
632                                 get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_CN), fullname)) {
633                         /* leave as default */
634                 } else {
635                         pdb_set_fullname(sampass, fullname, PDB_SET);
636                 }
637         } else {
638                 pdb_set_fullname(sampass, fullname, PDB_SET);
639         }
640
641         if (!smbldap_get_single_pstring(ldap_state->smbldap_state->ldap_struct, entry, 
642                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_HOME_DRIVE), dir_drive)) 
643         {
644                 pdb_set_dir_drive( sampass, lp_logon_drive(), PDB_DEFAULT );
645         } else {
646                 pdb_set_dir_drive(sampass, dir_drive, PDB_SET);
647         }
648
649         if (!smbldap_get_single_pstring(ldap_state->smbldap_state->ldap_struct, entry,
650                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_HOME_PATH), homedir)) 
651         {
652                 pdb_set_homedir( sampass, 
653                         talloc_sub_basic(sampass, username, domain,
654                                          lp_logon_home()),
655                         PDB_DEFAULT );
656         } else {
657                 pstrcpy( tmpstring, homedir );
658                 if (expand_explicit) {
659                         standard_sub_basic( username, domain, tmpstring,
660                                             sizeof(tmpstring) );
661                 }
662                 pdb_set_homedir(sampass, tmpstring, PDB_SET);
663         }
664
665         if (!smbldap_get_single_pstring(ldap_state->smbldap_state->ldap_struct, entry,
666                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_LOGON_SCRIPT), logon_script)) 
667         {
668                 pdb_set_logon_script( sampass, 
669                         talloc_sub_basic(sampass, username, domain,
670                                          lp_logon_script()), 
671                         PDB_DEFAULT );
672         } else {
673                 pstrcpy( tmpstring, logon_script );
674                 if (expand_explicit) {
675                         standard_sub_basic( username, domain, tmpstring,
676                                             sizeof(tmpstring) );
677                 }
678                 pdb_set_logon_script(sampass, tmpstring, PDB_SET);
679         }
680
681         if (!smbldap_get_single_pstring(ldap_state->smbldap_state->ldap_struct, entry,
682                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_PROFILE_PATH), profile_path)) 
683         {
684                 pdb_set_profile_path( sampass, 
685                         talloc_sub_basic( sampass, username, domain,
686                                           lp_logon_path()),
687                         PDB_DEFAULT );
688         } else {
689                 pstrcpy( tmpstring, profile_path );
690                 if (expand_explicit) {
691                         standard_sub_basic( username, domain, tmpstring,
692                                             sizeof(tmpstring) );
693                 }
694                 pdb_set_profile_path(sampass, tmpstring, PDB_SET);
695         }
696
697         if (!smbldap_get_single_pstring(ldap_state->smbldap_state->ldap_struct, entry, 
698                 get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_DESC), acct_desc)) 
699         {
700                 /* leave as default */
701         } else {
702                 pdb_set_acct_desc(sampass, acct_desc, PDB_SET);
703         }
704
705         if (!smbldap_get_single_pstring(ldap_state->smbldap_state->ldap_struct, entry, 
706                 get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_USER_WKS), workstations)) {
707                 /* leave as default */;
708         } else {
709                 pdb_set_workstations(sampass, workstations, PDB_SET);
710         }
711
712         if (!smbldap_get_single_attribute(ldap_state->smbldap_state->ldap_struct, entry, 
713                 get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_MUNGED_DIAL), munged_dial, sizeof(munged_dial))) {
714                 /* leave as default */;
715         } else {
716                 pdb_set_munged_dial(sampass, munged_dial, PDB_SET);
717         }
718         
719         /* FIXME: hours stuff should be cleaner */
720         
721         logon_divs = 168;
722         hours_len = 21;
723         memset(hours, 0xff, hours_len);
724
725         if (ldap_state->is_nds_ldap) {
726                 char *user_dn;
727                 size_t pwd_len;
728                 char clear_text_pw[512];
729    
730                 /* Make call to Novell eDirectory ldap extension to get clear text password.
731                         NOTE: This will only work if we have an SSL connection to eDirectory. */
732                 user_dn = smbldap_get_dn(ldap_state->smbldap_state->ldap_struct, entry);
733                 if (user_dn != NULL) {
734                         DEBUG(3, ("init_sam_from_ldap: smbldap_get_dn(%s) returned '%s'\n", username, user_dn));
735
736                         pwd_len = sizeof(clear_text_pw);
737                         if (pdb_nds_get_password(ldap_state->smbldap_state, user_dn, &pwd_len, clear_text_pw) == LDAP_SUCCESS) {
738                                 nt_lm_owf_gen(clear_text_pw, smbntpwd, smblmpwd);
739                                 if (!pdb_set_lanman_passwd(sampass, smblmpwd, PDB_SET)) {
740                                         SAFE_FREE(user_dn);
741                                         return False;
742                                 }
743                                 ZERO_STRUCT(smblmpwd);
744                                 if (!pdb_set_nt_passwd(sampass, smbntpwd, PDB_SET)) {
745                                         SAFE_FREE(user_dn);
746                                         return False;
747                                 }
748                                 ZERO_STRUCT(smbntpwd);
749                                 use_samba_attrs = False;
750                         }
751
752                         SAFE_FREE(user_dn);
753
754                 } else {
755                         DEBUG(0, ("init_sam_from_ldap: failed to get user_dn for '%s'\n", username));
756                 }
757         }
758
759         if (use_samba_attrs) {
760                 if (!smbldap_get_single_pstring (ldap_state->smbldap_state->ldap_struct, entry, 
761                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_LMPW), temp)) {
762                         /* leave as default */
763                 } else {
764                         pdb_gethexpwd(temp, smblmpwd);
765                         memset((char *)temp, '\0', strlen(temp)+1);
766                         if (!pdb_set_lanman_passwd(sampass, smblmpwd, PDB_SET))
767                                 return False;
768                         ZERO_STRUCT(smblmpwd);
769                 }
770
771                 if (!smbldap_get_single_pstring (ldap_state->smbldap_state->ldap_struct, entry,
772                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_NTPW), temp)) {
773                         /* leave as default */
774                 } else {
775                         pdb_gethexpwd(temp, smbntpwd);
776                         memset((char *)temp, '\0', strlen(temp)+1);
777                         if (!pdb_set_nt_passwd(sampass, smbntpwd, PDB_SET))
778                                 return False;
779                         ZERO_STRUCT(smbntpwd);
780                 }
781         }
782
783         pwHistLen = 0;
784
785         pdb_get_account_policy(AP_PASSWORD_HISTORY, &pwHistLen);
786         if (pwHistLen > 0){
787                 uint8 *pwhist = NULL;
788                 int i;
789                 char history_string[MAX_PW_HISTORY_LEN*64];
790
791                 pwHistLen = MIN(pwHistLen, MAX_PW_HISTORY_LEN);
792
793                 if ((pwhist = SMB_MALLOC_ARRAY(uint8, pwHistLen * PW_HISTORY_ENTRY_LEN)) == NULL){
794                         DEBUG(0, ("init_sam_from_ldap: malloc failed!\n"));
795                         return False;
796                 }
797                 memset(pwhist, '\0', pwHistLen * PW_HISTORY_ENTRY_LEN);
798
799                 if (!smbldap_get_single_attribute(ldap_state->smbldap_state->ldap_struct, entry,
800                                                   get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_PWD_HISTORY),
801                                                   history_string, sizeof(history_string))) {
802                         /* leave as default - zeros */
803                 } else {
804                         BOOL hex_failed = False;
805                         for (i = 0; i < pwHistLen; i++){
806                                 /* Get the 16 byte salt. */
807                                 if (!pdb_gethexpwd(&history_string[i*64], &pwhist[i*PW_HISTORY_ENTRY_LEN])) {
808                                         hex_failed = True;
809                                         break;
810                                 }
811                                 /* Get the 16 byte MD5 hash of salt+passwd. */
812                                 if (!pdb_gethexpwd(&history_string[(i*64)+32],
813                                                 &pwhist[(i*PW_HISTORY_ENTRY_LEN)+PW_HISTORY_SALT_LEN])) {
814                                         hex_failed = True;
815                                         break;
816                                 }
817                         }
818                         if (hex_failed) {
819                                 DEBUG(0,("init_sam_from_ldap: Failed to get password history for user %s\n",
820                                         username));
821                                 memset(pwhist, '\0', pwHistLen * PW_HISTORY_ENTRY_LEN);
822                         }
823                 }
824                 if (!pdb_set_pw_history(sampass, pwhist, pwHistLen, PDB_SET)){
825                         SAFE_FREE(pwhist);
826                         return False;
827                 }
828                 SAFE_FREE(pwhist);
829         }
830
831         if (!smbldap_get_single_pstring (ldap_state->smbldap_state->ldap_struct, entry,
832                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_ACB_INFO), temp)) {
833                 acct_ctrl |= ACB_NORMAL;
834         } else {
835                 acct_ctrl = pdb_decode_acct_ctrl(temp);
836
837                 if (acct_ctrl == 0)
838                         acct_ctrl |= ACB_NORMAL;
839
840                 pdb_set_acct_ctrl(sampass, acct_ctrl, PDB_SET);
841         }
842
843         pdb_set_hours_len(sampass, hours_len, PDB_SET);
844         pdb_set_logon_divs(sampass, logon_divs, PDB_SET);
845
846         if (!smbldap_get_single_pstring(ldap_state->smbldap_state->ldap_struct, entry,
847                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_BAD_PASSWORD_COUNT), temp)) {
848                         /* leave as default */
849         } else {
850                 bad_password_count = (uint32) atol(temp);
851                 pdb_set_bad_password_count(sampass, bad_password_count, PDB_SET);
852         }
853
854         if (!smbldap_get_single_pstring(ldap_state->smbldap_state->ldap_struct, entry, 
855                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_BAD_PASSWORD_TIME), temp)) {
856                 /* leave as default */
857         } else {
858                 bad_password_time = (time_t) atol(temp);
859                 pdb_set_bad_password_time(sampass, bad_password_time, PDB_SET);
860         }
861
862
863         if (!smbldap_get_single_pstring(ldap_state->smbldap_state->ldap_struct, entry,
864                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_LOGON_COUNT), temp)) {
865                         /* leave as default */
866         } else {
867                 logon_count = (uint32) atol(temp);
868                 pdb_set_logon_count(sampass, logon_count, PDB_SET);
869         }
870
871         /* pdb_set_unknown_6(sampass, unknown6, PDB_SET); */
872
873         if(!smbldap_get_single_pstring(ldap_state->smbldap_state->ldap_struct, entry,
874                 get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_LOGON_HOURS), temp)) {
875                         /* leave as default */
876         } else {
877                 pdb_gethexhours(temp, hours);
878                 memset((char *)temp, '\0', strlen(temp) +1);
879                 pdb_set_hours(sampass, hours, PDB_SET);
880                 ZERO_STRUCT(hours);
881         }
882
883         if (lp_parm_bool(-1, "ldapsam", "trusted", False)) {
884                 if (smbldap_get_single_pstring(priv2ld(ldap_state), entry,
885                                                "uidNumber", temp)) {
886                         /* We've got a uid, feed the cache */
887                         uid_t uid = strtoul(temp, NULL, 10);
888                         store_uid_sid_cache(pdb_get_user_sid(sampass), uid);
889                 }
890         }
891
892         /* check the timestamp of the cache vs ldap entry */
893         if (!(ldap_entry_time = ldapsam_get_entry_timestamp(ldap_state, 
894                                                             entry)))
895                 return True;
896
897         /* see if we have newer updates */
898         if (!(cache_entry = login_cache_read(sampass))) {
899                 DEBUG (9, ("No cache entry, bad count = %u, bad time = %u\n",
900                            (unsigned int)pdb_get_bad_password_count(sampass),
901                            (unsigned int)pdb_get_bad_password_time(sampass)));
902                 return True;
903         }
904
905         DEBUG(7, ("ldap time is %u, cache time is %u, bad time = %u\n", 
906                   (unsigned int)ldap_entry_time, (unsigned int)cache_entry->entry_timestamp, 
907                   (unsigned int)cache_entry->bad_password_time));
908
909         if (ldap_entry_time > cache_entry->entry_timestamp) {
910                 /* cache is older than directory , so
911                    we need to delete the entry but allow the 
912                    fields to be written out */
913                 login_cache_delentry(sampass);
914         } else {
915                 /* read cache in */
916                 pdb_set_acct_ctrl(sampass, 
917                                   pdb_get_acct_ctrl(sampass) | 
918                                   (cache_entry->acct_ctrl & ACB_AUTOLOCK),
919                                   PDB_SET);
920                 pdb_set_bad_password_count(sampass, 
921                                            cache_entry->bad_password_count, 
922                                            PDB_SET);
923                 pdb_set_bad_password_time(sampass, 
924                                           cache_entry->bad_password_time, 
925                                           PDB_SET);
926         }
927
928         SAFE_FREE(cache_entry);
929         return True;
930 }
931
932 /**********************************************************************
933  Initialize the ldap db from a struct samu. Called on update.
934  (Based on init_buffer_from_sam in pdb_tdb.c)
935 *********************************************************************/
936
937 static BOOL init_ldap_from_sam (struct ldapsam_privates *ldap_state, 
938                                 LDAPMessage *existing,
939                                 LDAPMod *** mods, struct samu * sampass,
940                                 BOOL (*need_update)(const struct samu *,
941                                                     enum pdb_elements))
942 {
943         pstring temp;
944         uint32 rid;
945
946         if (mods == NULL || sampass == NULL) {
947                 DEBUG(0, ("init_ldap_from_sam: NULL parameters found!\n"));
948                 return False;
949         }
950
951         *mods = NULL;
952
953         /* 
954          * took out adding "objectclass: sambaAccount"
955          * do this on a per-mod basis
956          */
957         if (need_update(sampass, PDB_USERNAME)) {
958                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods, 
959                               "uid", pdb_get_username(sampass));
960                 if (ldap_state->is_nds_ldap) {
961                         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods, 
962                                       "cn", pdb_get_username(sampass));
963                         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods, 
964                                       "sn", pdb_get_username(sampass));
965                 }
966         }
967
968         DEBUG(2, ("init_ldap_from_sam: Setting entry for user: %s\n", pdb_get_username(sampass)));
969
970         /* only update the RID if we actually need to */
971         if (need_update(sampass, PDB_USERSID)) {
972                 fstring sid_string;
973                 const DOM_SID *user_sid = pdb_get_user_sid(sampass);
974                 
975                 switch ( ldap_state->schema_ver ) {
976                         case SCHEMAVER_SAMBAACCOUNT:
977                                 if (!sid_peek_check_rid(&ldap_state->domain_sid, user_sid, &rid)) {
978                                         DEBUG(1, ("init_ldap_from_sam: User's SID (%s) is not for this domain (%s), cannot add to LDAP!\n", 
979                                                   sid_string_static(user_sid), 
980                                                   sid_string_static(&ldap_state->domain_sid)));
981                                         return False;
982                                 }
983                                 slprintf(temp, sizeof(temp) - 1, "%i", rid);
984                                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
985                                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_USER_RID), 
986                                         temp);
987                                 break;
988                                 
989                         case SCHEMAVER_SAMBASAMACCOUNT:
990                                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
991                                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_USER_SID), 
992                                         sid_to_string(sid_string, user_sid));                                 
993                                 break;
994                                 
995                         default:
996                                 DEBUG(0,("init_ldap_from_sam: unknown schema version specified\n"));
997                                 break;
998                 }               
999         }
1000
1001         /* we don't need to store the primary group RID - so leaving it
1002            'free' to hang off the unix primary group makes life easier */
1003
1004         if (need_update(sampass, PDB_GROUPSID)) {
1005                 fstring sid_string;
1006                 const DOM_SID *group_sid = pdb_get_group_sid(sampass);
1007                 
1008                 switch ( ldap_state->schema_ver ) {
1009                         case SCHEMAVER_SAMBAACCOUNT:
1010                                 if (!sid_peek_check_rid(&ldap_state->domain_sid, group_sid, &rid)) {
1011                                         DEBUG(1, ("init_ldap_from_sam: User's Primary Group SID (%s) is not for this domain (%s), cannot add to LDAP!\n",
1012                                                   sid_string_static(group_sid),
1013                                                   sid_string_static(&ldap_state->domain_sid)));
1014                                         return False;
1015                                 }
1016
1017                                 slprintf(temp, sizeof(temp) - 1, "%i", rid);
1018                                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1019                                         get_userattr_key2string(ldap_state->schema_ver, 
1020                                         LDAP_ATTR_PRIMARY_GROUP_RID), temp);
1021                                 break;
1022                                 
1023                         case SCHEMAVER_SAMBASAMACCOUNT:
1024                                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1025                                         get_userattr_key2string(ldap_state->schema_ver, 
1026                                         LDAP_ATTR_PRIMARY_GROUP_SID), sid_to_string(sid_string, group_sid));
1027                                 break;
1028                                 
1029                         default:
1030                                 DEBUG(0,("init_ldap_from_sam: unknown schema version specified\n"));
1031                                 break;
1032                 }
1033                 
1034         }
1035         
1036         /* displayName, cn, and gecos should all be the same
1037          *  most easily accomplished by giving them the same OID
1038          *  gecos isn't set here b/c it should be handled by the 
1039          *  add-user script
1040          *  We change displayName only and fall back to cn if
1041          *  it does not exist.
1042          */
1043
1044         if (need_update(sampass, PDB_FULLNAME))
1045                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1046                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_DISPLAY_NAME), 
1047                         pdb_get_fullname(sampass));
1048
1049         if (need_update(sampass, PDB_ACCTDESC))
1050                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1051                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_DESC), 
1052                         pdb_get_acct_desc(sampass));
1053
1054         if (need_update(sampass, PDB_WORKSTATIONS))
1055                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1056                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_USER_WKS), 
1057                         pdb_get_workstations(sampass));
1058         
1059         if (need_update(sampass, PDB_MUNGEDDIAL))
1060                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1061                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_MUNGED_DIAL), 
1062                         pdb_get_munged_dial(sampass));
1063         
1064         if (need_update(sampass, PDB_SMBHOME))
1065                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1066                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_HOME_PATH), 
1067                         pdb_get_homedir(sampass));
1068                         
1069         if (need_update(sampass, PDB_DRIVE))
1070                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1071                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_HOME_DRIVE), 
1072                         pdb_get_dir_drive(sampass));
1073
1074         if (need_update(sampass, PDB_LOGONSCRIPT))
1075                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1076                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_LOGON_SCRIPT), 
1077                         pdb_get_logon_script(sampass));
1078
1079         if (need_update(sampass, PDB_PROFILE))
1080                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1081                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_PROFILE_PATH), 
1082                         pdb_get_profile_path(sampass));
1083
1084         slprintf(temp, sizeof(temp) - 1, "%li", pdb_get_logon_time(sampass));
1085         if (need_update(sampass, PDB_LOGONTIME))
1086                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1087                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_LOGON_TIME), temp);
1088
1089         slprintf(temp, sizeof(temp) - 1, "%li", pdb_get_logoff_time(sampass));
1090         if (need_update(sampass, PDB_LOGOFFTIME))
1091                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1092                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_LOGOFF_TIME), temp);
1093
1094         slprintf (temp, sizeof (temp) - 1, "%li", pdb_get_kickoff_time(sampass));
1095         if (need_update(sampass, PDB_KICKOFFTIME))
1096                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1097                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_KICKOFF_TIME), temp);
1098
1099         slprintf (temp, sizeof (temp) - 1, "%li", pdb_get_pass_can_change_time(sampass));
1100         if (need_update(sampass, PDB_CANCHANGETIME))
1101                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1102                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_PWD_CAN_CHANGE), temp);
1103
1104         slprintf (temp, sizeof (temp) - 1, "%li", pdb_get_pass_must_change_time(sampass));
1105         if (need_update(sampass, PDB_MUSTCHANGETIME))
1106                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1107                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_PWD_MUST_CHANGE), temp);
1108
1109
1110         if ((pdb_get_acct_ctrl(sampass)&(ACB_WSTRUST|ACB_SVRTRUST|ACB_DOMTRUST))
1111                         || (lp_ldap_passwd_sync()!=LDAP_PASSWD_SYNC_ONLY)) {
1112
1113                 if (need_update(sampass, PDB_LMPASSWD)) {
1114                         const uchar *lm_pw =  pdb_get_lanman_passwd(sampass);
1115                         if (lm_pw) {
1116                                 pdb_sethexpwd(temp, lm_pw,
1117                                               pdb_get_acct_ctrl(sampass));
1118                                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1119                                                  get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_LMPW), 
1120                                                  temp);
1121                         } else {
1122                                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1123                                                  get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_LMPW), 
1124                                                  NULL);
1125                         }
1126                 }
1127                 if (need_update(sampass, PDB_NTPASSWD)) {
1128                         const uchar *nt_pw =  pdb_get_nt_passwd(sampass);
1129                         if (nt_pw) {
1130                                 pdb_sethexpwd(temp, nt_pw,
1131                                               pdb_get_acct_ctrl(sampass));
1132                                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1133                                                  get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_NTPW), 
1134                                                  temp);
1135                         } else {
1136                                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1137                                                  get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_NTPW), 
1138                                                  NULL);
1139                         }
1140                 }
1141
1142                 if (need_update(sampass, PDB_PWHISTORY)) {
1143                         uint32 pwHistLen = 0;
1144                         pdb_get_account_policy(AP_PASSWORD_HISTORY, &pwHistLen);
1145                         if (pwHistLen == 0) {
1146                                 /* Remove any password history from the LDAP store. */
1147                                 memset(temp, '0', 64); /* NOTE !!!! '0' *NOT '\0' */
1148                                 temp[64] = '\0';
1149                         } else {
1150                                 int i; 
1151                                 uint32 currHistLen = 0;
1152                                 const uint8 *pwhist = pdb_get_pw_history(sampass, &currHistLen);
1153                                 if (pwhist != NULL) {
1154                                         /* We can only store (sizeof(pstring)-1)/64 password history entries. */
1155                                         pwHistLen = MIN(pwHistLen, ((sizeof(temp)-1)/64));
1156                                         for (i=0; i< pwHistLen && i < currHistLen; i++) {
1157                                                 /* Store the salt. */
1158                                                 pdb_sethexpwd(&temp[i*64], &pwhist[i*PW_HISTORY_ENTRY_LEN], 0);
1159                                                 /* Followed by the md5 hash of salt + md4 hash */
1160                                                 pdb_sethexpwd(&temp[(i*64)+32],
1161                                                         &pwhist[(i*PW_HISTORY_ENTRY_LEN)+PW_HISTORY_SALT_LEN], 0);
1162                                                 DEBUG(100, ("temp=%s\n", temp));
1163                                         }
1164                                 } 
1165                         }
1166                         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1167                                          get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_PWD_HISTORY), 
1168                                          temp);
1169                 }
1170
1171                 if (need_update(sampass, PDB_PASSLASTSET)) {
1172                         slprintf (temp, sizeof (temp) - 1, "%li", pdb_get_pass_last_set_time(sampass));
1173                         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1174                                 get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_PWD_LAST_SET), 
1175                                 temp);
1176                 }
1177         }
1178
1179         if (need_update(sampass, PDB_HOURS)) {
1180                 const uint8 *hours = pdb_get_hours(sampass);
1181                 if (hours) {
1182                         pdb_sethexhours(temp, hours);
1183                         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct,
1184                                 existing,
1185                                 mods,
1186                                 get_userattr_key2string(ldap_state->schema_ver,
1187                                                 LDAP_ATTR_LOGON_HOURS),
1188                                 temp);
1189                 }
1190         }
1191
1192         if (need_update(sampass, PDB_ACCTCTRL))
1193                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1194                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_ACB_INFO), 
1195                         pdb_encode_acct_ctrl (pdb_get_acct_ctrl(sampass), NEW_PW_FORMAT_SPACE_PADDED_LEN));
1196
1197         /* password lockout cache: 
1198            - If we are now autolocking or clearing, we write to ldap
1199            - If we are clearing, we delete the cache entry
1200            - If the count is > 0, we update the cache
1201
1202            This even means when autolocking, we cache, just in case the
1203            update doesn't work, and we have to cache the autolock flag */
1204
1205         if (need_update(sampass, PDB_BAD_PASSWORD_COUNT))  /* &&
1206             need_update(sampass, PDB_BAD_PASSWORD_TIME)) */ {
1207                 uint16 badcount = pdb_get_bad_password_count(sampass);
1208                 time_t badtime = pdb_get_bad_password_time(sampass);
1209                 uint32 pol;
1210                 pdb_get_account_policy(AP_BAD_ATTEMPT_LOCKOUT, &pol);
1211
1212                 DEBUG(3, ("updating bad password fields, policy=%u, count=%u, time=%u\n",
1213                         (unsigned int)pol, (unsigned int)badcount, (unsigned int)badtime));
1214
1215                 if ((badcount >= pol) || (badcount == 0)) {
1216                         DEBUG(7, ("making mods to update ldap, count=%u, time=%u\n",
1217                                 (unsigned int)badcount, (unsigned int)badtime));
1218                         slprintf (temp, sizeof (temp) - 1, "%li", (long)badcount);
1219                         smbldap_make_mod(
1220                                 ldap_state->smbldap_state->ldap_struct,
1221                                 existing, mods, 
1222                                 get_userattr_key2string(
1223                                         ldap_state->schema_ver, 
1224                                         LDAP_ATTR_BAD_PASSWORD_COUNT),
1225                                 temp);
1226
1227                         slprintf (temp, sizeof (temp) - 1, "%li", badtime);
1228                         smbldap_make_mod(
1229                                 ldap_state->smbldap_state->ldap_struct, 
1230                                 existing, mods,
1231                                 get_userattr_key2string(
1232                                         ldap_state->schema_ver, 
1233                                         LDAP_ATTR_BAD_PASSWORD_TIME), 
1234                                 temp);
1235                 }
1236                 if (badcount == 0) {
1237                         DEBUG(7, ("bad password count is reset, deleting login cache entry for %s\n", pdb_get_nt_username(sampass)));
1238                         login_cache_delentry(sampass);
1239                 } else {
1240                         LOGIN_CACHE cache_entry;
1241
1242                         cache_entry.entry_timestamp = time(NULL);
1243                         cache_entry.acct_ctrl = pdb_get_acct_ctrl(sampass);
1244                         cache_entry.bad_password_count = badcount;
1245                         cache_entry.bad_password_time = badtime;
1246
1247                         DEBUG(7, ("Updating bad password count and time in login cache\n"));
1248                         login_cache_write(sampass, cache_entry);
1249                 }
1250         }
1251
1252         return True;
1253 }
1254
1255 /**********************************************************************
1256  Connect to LDAP server for password enumeration.
1257 *********************************************************************/
1258
1259 static NTSTATUS ldapsam_setsampwent(struct pdb_methods *my_methods, BOOL update, uint32 acb_mask)
1260 {
1261         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
1262         int rc;
1263         pstring filter, suffix;
1264         const char **attr_list;
1265         BOOL machine_mask = False, user_mask = False;
1266
1267         pstr_sprintf( filter, "(&%s%s)", "(uid=%u)", 
1268                 get_objclass_filter(ldap_state->schema_ver));
1269         all_string_sub(filter, "%u", "*", sizeof(pstring));
1270
1271         machine_mask    = ((acb_mask != 0) && (acb_mask & (ACB_WSTRUST|ACB_SVRTRUST|ACB_DOMTRUST)));
1272         user_mask       = ((acb_mask != 0) && (acb_mask & ACB_NORMAL));
1273
1274         if (machine_mask) {
1275                 pstrcpy(suffix, lp_ldap_machine_suffix());
1276         } else if (user_mask) {
1277                 pstrcpy(suffix, lp_ldap_user_suffix());
1278         } else {
1279                 pstrcpy(suffix, lp_ldap_suffix());
1280         }
1281
1282         DEBUG(10,("ldapsam_setsampwent: LDAP Query for acb_mask 0x%x will use suffix %s\n", 
1283                 acb_mask, suffix));
1284
1285         attr_list = get_userattr_list(NULL, ldap_state->schema_ver);
1286         rc = smbldap_search(ldap_state->smbldap_state, suffix, LDAP_SCOPE_SUBTREE, filter, 
1287                             attr_list, 0, &ldap_state->result);
1288         TALLOC_FREE( attr_list );
1289
1290         if (rc != LDAP_SUCCESS) {
1291                 DEBUG(0, ("ldapsam_setsampwent: LDAP search failed: %s\n", ldap_err2string(rc)));
1292                 DEBUG(3, ("ldapsam_setsampwent: Query was: %s, %s\n", suffix, filter));
1293                 ldap_msgfree(ldap_state->result);
1294                 ldap_state->result = NULL;
1295                 return NT_STATUS_UNSUCCESSFUL;
1296         }
1297
1298         DEBUG(2, ("ldapsam_setsampwent: %d entries in the base %s\n",
1299                 ldap_count_entries(ldap_state->smbldap_state->ldap_struct, 
1300                 ldap_state->result), suffix));
1301
1302         ldap_state->entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct,
1303                                  ldap_state->result);
1304         ldap_state->index = 0;
1305
1306         return NT_STATUS_OK;
1307 }
1308
1309 /**********************************************************************
1310  End enumeration of the LDAP password list.
1311 *********************************************************************/
1312
1313 static void ldapsam_endsampwent(struct pdb_methods *my_methods)
1314 {
1315         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
1316         if (ldap_state->result) {
1317                 ldap_msgfree(ldap_state->result);
1318                 ldap_state->result = NULL;
1319         }
1320 }
1321
1322 /**********************************************************************
1323 Get the next entry in the LDAP password database.
1324 *********************************************************************/
1325
1326 static NTSTATUS ldapsam_getsampwent(struct pdb_methods *my_methods,
1327                                     struct samu *user)
1328 {
1329         NTSTATUS ret = NT_STATUS_UNSUCCESSFUL;
1330         struct ldapsam_privates *ldap_state =
1331                 (struct ldapsam_privates *)my_methods->private_data;
1332         BOOL bret = False;
1333
1334         while (!bret) {
1335                 if (!ldap_state->entry)
1336                         return ret;
1337                 
1338                 ldap_state->index++;
1339                 bret = init_sam_from_ldap(ldap_state, user, ldap_state->entry);
1340                 
1341                 ldap_state->entry = ldap_next_entry(priv2ld(ldap_state),
1342                                                     ldap_state->entry); 
1343         }
1344
1345         return NT_STATUS_OK;
1346 }
1347
1348 static void append_attr(TALLOC_CTX *mem_ctx, const char ***attr_list,
1349                         const char *new_attr)
1350 {
1351         int i;
1352
1353         if (new_attr == NULL) {
1354                 return;
1355         }
1356
1357         for (i=0; (*attr_list)[i] != NULL; i++) {
1358                 ;
1359         }
1360
1361         (*attr_list) = TALLOC_REALLOC_ARRAY(mem_ctx, (*attr_list),
1362                                             const char *,  i+2);
1363         SMB_ASSERT((*attr_list) != NULL);
1364         (*attr_list)[i] = talloc_strdup((*attr_list), new_attr);
1365         (*attr_list)[i+1] = NULL;
1366 }
1367
1368 /**********************************************************************
1369 Get struct samu entry from LDAP by username.
1370 *********************************************************************/
1371
1372 static NTSTATUS ldapsam_getsampwnam(struct pdb_methods *my_methods, struct samu *user, const char *sname)
1373 {
1374         NTSTATUS ret = NT_STATUS_UNSUCCESSFUL;
1375         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
1376         LDAPMessage *result = NULL;
1377         LDAPMessage *entry = NULL;
1378         int count;
1379         const char ** attr_list;
1380         int rc;
1381         
1382         attr_list = get_userattr_list( user, ldap_state->schema_ver );
1383         append_attr(user, &attr_list,
1384                     get_userattr_key2string(ldap_state->schema_ver,
1385                                             LDAP_ATTR_MOD_TIMESTAMP));
1386         append_attr(user, &attr_list, "uidNumber");
1387         rc = ldapsam_search_suffix_by_name(ldap_state, sname, &result,
1388                                            attr_list);
1389         TALLOC_FREE( attr_list );
1390
1391         if ( rc != LDAP_SUCCESS ) 
1392                 return NT_STATUS_NO_SUCH_USER;
1393         
1394         count = ldap_count_entries(ldap_state->smbldap_state->ldap_struct, result);
1395         
1396         if (count < 1) {
1397                 DEBUG(4, ("ldapsam_getsampwnam: Unable to locate user [%s] count=%d\n", sname, count));
1398                 ldap_msgfree(result);
1399                 return NT_STATUS_NO_SUCH_USER;
1400         } else if (count > 1) {
1401                 DEBUG(1, ("ldapsam_getsampwnam: Duplicate entries for this user [%s] Failing. count=%d\n", sname, count));
1402                 ldap_msgfree(result);
1403                 return NT_STATUS_NO_SUCH_USER;
1404         }
1405
1406         entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct, result);
1407         if (entry) {
1408                 if (!init_sam_from_ldap(ldap_state, user, entry)) {
1409                         DEBUG(1,("ldapsam_getsampwnam: init_sam_from_ldap failed for user '%s'!\n", sname));
1410                         ldap_msgfree(result);
1411                         return NT_STATUS_NO_SUCH_USER;
1412                 }
1413                 pdb_set_backend_private_data(user, result, NULL,
1414                                              my_methods, PDB_CHANGED);
1415                 talloc_autofree_ldapmsg(user, result);
1416                 ret = NT_STATUS_OK;
1417         } else {
1418                 ldap_msgfree(result);
1419         }
1420         return ret;
1421 }
1422
1423 static int ldapsam_get_ldap_user_by_sid(struct ldapsam_privates *ldap_state, 
1424                                    const DOM_SID *sid, LDAPMessage **result) 
1425 {
1426         int rc = -1;
1427         const char ** attr_list;
1428         uint32 rid;
1429
1430         switch ( ldap_state->schema_ver ) {
1431                 case SCHEMAVER_SAMBASAMACCOUNT: {
1432                         TALLOC_CTX *tmp_ctx = talloc_new(NULL);
1433                         if (tmp_ctx == NULL) {
1434                                 return LDAP_NO_MEMORY;
1435                         }
1436
1437                         attr_list = get_userattr_list(tmp_ctx,
1438                                                       ldap_state->schema_ver);
1439                         append_attr(tmp_ctx, &attr_list,
1440                                     get_userattr_key2string(
1441                                             ldap_state->schema_ver,
1442                                             LDAP_ATTR_MOD_TIMESTAMP));
1443                         append_attr(tmp_ctx, &attr_list, "uidNumber");
1444                         rc = ldapsam_search_suffix_by_sid(ldap_state, sid,
1445                                                           result, attr_list);
1446                         TALLOC_FREE(tmp_ctx);
1447
1448                         if ( rc != LDAP_SUCCESS ) 
1449                                 return rc;
1450                         break;
1451                 }
1452                         
1453                 case SCHEMAVER_SAMBAACCOUNT:
1454                         if (!sid_peek_check_rid(&ldap_state->domain_sid, sid, &rid)) {
1455                                 return rc;
1456                         }
1457                 
1458                         attr_list = get_userattr_list(NULL,
1459                                                       ldap_state->schema_ver);
1460                         rc = ldapsam_search_suffix_by_rid(ldap_state, rid, result, attr_list );
1461                         TALLOC_FREE( attr_list );
1462
1463                         if ( rc != LDAP_SUCCESS ) 
1464                                 return rc;
1465                         break;
1466         }
1467         return rc;
1468 }
1469
1470 /**********************************************************************
1471  Get struct samu entry from LDAP by SID.
1472 *********************************************************************/
1473
1474 static NTSTATUS ldapsam_getsampwsid(struct pdb_methods *my_methods, struct samu * user, const DOM_SID *sid)
1475 {
1476         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
1477         LDAPMessage *result = NULL;
1478         LDAPMessage *entry = NULL;
1479         int count;
1480         int rc;
1481         fstring sid_string;
1482
1483         rc = ldapsam_get_ldap_user_by_sid(ldap_state, 
1484                                           sid, &result); 
1485         if (rc != LDAP_SUCCESS)
1486                 return NT_STATUS_NO_SUCH_USER;
1487
1488         count = ldap_count_entries(ldap_state->smbldap_state->ldap_struct, result);
1489         
1490         if (count < 1) {
1491                 DEBUG(4, ("ldapsam_getsampwsid: Unable to locate SID [%s] count=%d\n", sid_to_string(sid_string, sid),
1492                        count));
1493                 ldap_msgfree(result);
1494                 return NT_STATUS_NO_SUCH_USER;
1495         }  else if (count > 1) {
1496                 DEBUG(1, ("ldapsam_getsampwsid: More than one user with SID [%s]. Failing. count=%d\n", sid_to_string(sid_string, sid),
1497                        count));
1498                 ldap_msgfree(result);
1499                 return NT_STATUS_NO_SUCH_USER;
1500         }
1501
1502         entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct, result);
1503         if (!entry) {
1504                 ldap_msgfree(result);
1505                 return NT_STATUS_NO_SUCH_USER;
1506         }
1507
1508         if (!init_sam_from_ldap(ldap_state, user, entry)) {
1509                 DEBUG(1,("ldapsam_getsampwsid: init_sam_from_ldap failed!\n"));
1510                 ldap_msgfree(result);
1511                 return NT_STATUS_NO_SUCH_USER;
1512         }
1513
1514         pdb_set_backend_private_data(user, result, NULL,
1515                                      my_methods, PDB_CHANGED);
1516         talloc_autofree_ldapmsg(user, result);
1517         return NT_STATUS_OK;
1518 }       
1519
1520 /********************************************************************
1521  Do the actual modification - also change a plaintext passord if 
1522  it it set.
1523 **********************************************************************/
1524
1525 static NTSTATUS ldapsam_modify_entry(struct pdb_methods *my_methods, 
1526                                      struct samu *newpwd, char *dn,
1527                                      LDAPMod **mods, int ldap_op, 
1528                                      BOOL (*need_update)(const struct samu *, enum pdb_elements))
1529 {
1530         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
1531         int rc;
1532         
1533         if (!newpwd || !dn) {
1534                 return NT_STATUS_INVALID_PARAMETER;
1535         }
1536         
1537         if (!mods) {
1538                 DEBUG(5,("ldapsam_modify_entry: mods is empty: nothing to modify\n"));
1539                 /* may be password change below however */
1540         } else {
1541                 switch(ldap_op) {
1542                         case LDAP_MOD_ADD:
1543                                 if (ldap_state->is_nds_ldap) {
1544                                         smbldap_set_mod(&mods, LDAP_MOD_ADD, 
1545                                                         "objectclass", 
1546                                                         "inetOrgPerson");
1547                                 } else {
1548                                         smbldap_set_mod(&mods, LDAP_MOD_ADD, 
1549                                                         "objectclass", 
1550                                                         LDAP_OBJ_ACCOUNT);
1551                                 }
1552                                 rc = smbldap_add(ldap_state->smbldap_state, 
1553                                                  dn, mods);
1554                                 break;
1555                         case LDAP_MOD_REPLACE: 
1556                                 rc = smbldap_modify(ldap_state->smbldap_state, 
1557                                                     dn ,mods);
1558                                 break;
1559                         default:        
1560                                 DEBUG(0,("ldapsam_modify_entry: Wrong LDAP operation type: %d!\n", 
1561                                          ldap_op));
1562                                 return NT_STATUS_INVALID_PARAMETER;
1563                 }
1564                 
1565                 if (rc!=LDAP_SUCCESS) {
1566                         return NT_STATUS_UNSUCCESSFUL;
1567                 }  
1568         }
1569         
1570         if (!(pdb_get_acct_ctrl(newpwd)&(ACB_WSTRUST|ACB_SVRTRUST|ACB_DOMTRUST)) &&
1571                         (lp_ldap_passwd_sync() != LDAP_PASSWD_SYNC_OFF) &&
1572                         need_update(newpwd, PDB_PLAINTEXT_PW) &&
1573                         (pdb_get_plaintext_passwd(newpwd)!=NULL)) {
1574                 BerElement *ber;
1575                 struct berval *bv;
1576                 char *retoid = NULL;
1577                 struct berval *retdata = NULL;
1578                 char *utf8_password;
1579                 char *utf8_dn;
1580
1581                 if (!ldap_state->is_nds_ldap) {
1582
1583                         if (!smbldap_has_extension(ldap_state->smbldap_state->ldap_struct, 
1584                                                    LDAP_EXOP_MODIFY_PASSWD)) {
1585                                 DEBUG(2, ("ldap password change requested, but LDAP "
1586                                           "server does not support it -- ignoring\n"));
1587                                 return NT_STATUS_OK;
1588                         }
1589                 }
1590
1591                 if (push_utf8_allocate(&utf8_password, pdb_get_plaintext_passwd(newpwd)) == (size_t)-1) {
1592                         return NT_STATUS_NO_MEMORY;
1593                 }
1594
1595                 if (push_utf8_allocate(&utf8_dn, dn) == (size_t)-1) {
1596                         return NT_STATUS_NO_MEMORY;
1597                 }
1598
1599                 if ((ber = ber_alloc_t(LBER_USE_DER))==NULL) {
1600                         DEBUG(0,("ber_alloc_t returns NULL\n"));
1601                         SAFE_FREE(utf8_password);
1602                         return NT_STATUS_UNSUCCESSFUL;
1603                 }
1604
1605                 ber_printf (ber, "{");
1606                 ber_printf (ber, "ts", LDAP_TAG_EXOP_MODIFY_PASSWD_ID, utf8_dn);
1607                 ber_printf (ber, "ts", LDAP_TAG_EXOP_MODIFY_PASSWD_NEW, utf8_password);
1608                 ber_printf (ber, "N}");
1609
1610                 if ((rc = ber_flatten (ber, &bv))<0) {
1611                         DEBUG(0,("ldapsam_modify_entry: ber_flatten returns a value <0\n"));
1612                         ber_free(ber,1);
1613                         SAFE_FREE(utf8_dn);
1614                         SAFE_FREE(utf8_password);
1615                         return NT_STATUS_UNSUCCESSFUL;
1616                 }
1617                 
1618                 SAFE_FREE(utf8_dn);
1619                 SAFE_FREE(utf8_password);
1620                 ber_free(ber, 1);
1621
1622                 if (!ldap_state->is_nds_ldap) {
1623                         rc = smbldap_extended_operation(ldap_state->smbldap_state, 
1624                                                         LDAP_EXOP_MODIFY_PASSWD,
1625                                                         bv, NULL, NULL, &retoid, 
1626                                                         &retdata);
1627                 } else {
1628                         rc = pdb_nds_set_password(ldap_state->smbldap_state, dn,
1629                                                         pdb_get_plaintext_passwd(newpwd));
1630                 }
1631                 if (rc != LDAP_SUCCESS) {
1632                         char *ld_error = NULL;
1633
1634                         if (rc == LDAP_OBJECT_CLASS_VIOLATION) {
1635                                 DEBUG(3, ("Could not set userPassword "
1636                                           "attribute due to an objectClass "
1637                                           "violation -- ignoring\n"));
1638                                 ber_bvfree(bv);
1639                                 return NT_STATUS_OK;
1640                         }
1641
1642                         ldap_get_option(ldap_state->smbldap_state->ldap_struct, LDAP_OPT_ERROR_STRING,
1643                                         &ld_error);
1644                         DEBUG(0,("ldapsam_modify_entry: LDAP Password could not be changed for user %s: %s\n\t%s\n",
1645                                 pdb_get_username(newpwd), ldap_err2string(rc), ld_error?ld_error:"unknown"));
1646                         SAFE_FREE(ld_error);
1647                         ber_bvfree(bv);
1648                         return NT_STATUS_UNSUCCESSFUL;
1649                 } else {
1650                         DEBUG(3,("ldapsam_modify_entry: LDAP Password changed for user %s\n",pdb_get_username(newpwd)));
1651 #ifdef DEBUG_PASSWORD
1652                         DEBUG(100,("ldapsam_modify_entry: LDAP Password changed to %s\n",pdb_get_plaintext_passwd(newpwd)));
1653 #endif    
1654                         if (retdata)
1655                                 ber_bvfree(retdata);
1656                         if (retoid)
1657                                 ldap_memfree(retoid);
1658                 }
1659                 ber_bvfree(bv);
1660         }
1661         return NT_STATUS_OK;
1662 }
1663
1664 /**********************************************************************
1665  Delete entry from LDAP for username.
1666 *********************************************************************/
1667
1668 static NTSTATUS ldapsam_delete_sam_account(struct pdb_methods *my_methods,
1669                                            struct samu * sam_acct)
1670 {
1671         struct ldapsam_privates *priv =
1672                 (struct ldapsam_privates *)my_methods->private_data;
1673         const char *sname;
1674         int rc;
1675         LDAPMessage *msg, *entry;
1676         NTSTATUS result = NT_STATUS_NO_MEMORY;
1677         const char **attr_list;
1678         TALLOC_CTX *mem_ctx;
1679
1680         if (!sam_acct) {
1681                 DEBUG(0, ("ldapsam_delete_sam_account: sam_acct was NULL!\n"));
1682                 return NT_STATUS_INVALID_PARAMETER;
1683         }
1684
1685         sname = pdb_get_username(sam_acct);
1686
1687         DEBUG(3, ("ldapsam_delete_sam_account: Deleting user %s from "
1688                   "LDAP.\n", sname));
1689
1690         mem_ctx = talloc_new(NULL);
1691         if (mem_ctx == NULL) {
1692                 DEBUG(0, ("talloc_new failed\n"));
1693                 goto done;
1694         }
1695
1696         attr_list = get_userattr_delete_list(mem_ctx, priv->schema_ver );
1697         if (attr_list == NULL) {
1698                 goto done;
1699         }
1700
1701         rc = ldapsam_search_suffix_by_name(priv, sname, &msg, attr_list);
1702
1703         if ((rc != LDAP_SUCCESS) ||
1704             (ldap_count_entries(priv2ld(priv), msg) != 1) ||
1705             ((entry = ldap_first_entry(priv2ld(priv), msg)) == NULL)) {
1706                 DEBUG(5, ("Could not find user %s\n", sname));
1707                 result = NT_STATUS_NO_SUCH_USER;
1708                 goto done;
1709         }
1710         
1711         rc = ldapsam_delete_entry(
1712                 priv, mem_ctx, entry,
1713                 priv->schema_ver == SCHEMAVER_SAMBASAMACCOUNT ?
1714                 LDAP_OBJ_SAMBASAMACCOUNT : LDAP_OBJ_SAMBAACCOUNT,
1715                 attr_list);
1716
1717         result = (rc == LDAP_SUCCESS) ?
1718                 NT_STATUS_OK : NT_STATUS_ACCESS_DENIED;
1719
1720  done:
1721         TALLOC_FREE(mem_ctx);
1722         return result;
1723 }
1724
1725 /**********************************************************************
1726  Helper function to determine for update_sam_account whether
1727  we need LDAP modification.
1728 *********************************************************************/
1729
1730 static BOOL element_is_changed(const struct samu *sampass,
1731                                enum pdb_elements element)
1732 {
1733         return IS_SAM_CHANGED(sampass, element);
1734 }
1735
1736 /**********************************************************************
1737  Update struct samu.
1738 *********************************************************************/
1739
1740 static NTSTATUS ldapsam_update_sam_account(struct pdb_methods *my_methods, struct samu * newpwd)
1741 {
1742         NTSTATUS ret = NT_STATUS_UNSUCCESSFUL;
1743         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
1744         int rc = 0;
1745         char *dn;
1746         LDAPMessage *result = NULL;
1747         LDAPMessage *entry = NULL;
1748         LDAPMod **mods = NULL;
1749         const char **attr_list;
1750
1751         result = (LDAPMessage *)pdb_get_backend_private_data(newpwd, my_methods);
1752         if (!result) {
1753                 attr_list = get_userattr_list(NULL, ldap_state->schema_ver);
1754                 if (pdb_get_username(newpwd) == NULL) {
1755                         return NT_STATUS_INVALID_PARAMETER;
1756                 }
1757                 rc = ldapsam_search_suffix_by_name(ldap_state, pdb_get_username(newpwd), &result, attr_list );
1758                 TALLOC_FREE( attr_list );
1759                 if (rc != LDAP_SUCCESS) {
1760                         return NT_STATUS_UNSUCCESSFUL;
1761                 }
1762                 pdb_set_backend_private_data(newpwd, result, NULL,
1763                                              my_methods, PDB_CHANGED);
1764                 talloc_autofree_ldapmsg(newpwd, result);
1765         }
1766
1767         if (ldap_count_entries(ldap_state->smbldap_state->ldap_struct, result) == 0) {
1768                 DEBUG(0, ("ldapsam_update_sam_account: No user to modify!\n"));
1769                 return NT_STATUS_UNSUCCESSFUL;
1770         }
1771
1772         entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct, result);
1773         dn = smbldap_get_dn(ldap_state->smbldap_state->ldap_struct, entry);
1774         if (!dn) {
1775                 return NT_STATUS_UNSUCCESSFUL;
1776         }
1777
1778         DEBUG(4, ("ldapsam_update_sam_account: user %s to be modified has dn: %s\n", pdb_get_username(newpwd), dn));
1779
1780         if (!init_ldap_from_sam(ldap_state, entry, &mods, newpwd,
1781                                 element_is_changed)) {
1782                 DEBUG(0, ("ldapsam_update_sam_account: init_ldap_from_sam failed!\n"));
1783                 SAFE_FREE(dn);
1784                 if (mods != NULL)
1785                         ldap_mods_free(mods,True);
1786                 return NT_STATUS_UNSUCCESSFUL;
1787         }
1788         
1789         if (mods == NULL) {
1790                 DEBUG(4,("ldapsam_update_sam_account: mods is empty: nothing to update for user: %s\n",
1791                          pdb_get_username(newpwd)));
1792                 SAFE_FREE(dn);
1793                 return NT_STATUS_OK;
1794         }
1795         
1796         ret = ldapsam_modify_entry(my_methods,newpwd,dn,mods,LDAP_MOD_REPLACE, element_is_changed);
1797         ldap_mods_free(mods,True);
1798         SAFE_FREE(dn);
1799
1800         /*
1801          * We need to set the backend private data to NULL here. For example
1802          * setuserinfo level 25 does a pdb_update_sam_account twice on the
1803          * same one, and with the explicit delete / add logic for attribute
1804          * values the second time we would use the wrong "old" value which
1805          * does not exist in LDAP anymore. Thus the LDAP server would refuse
1806          * the update.
1807          * The existing LDAPMessage is still being auto-freed by the
1808          * destructor.
1809          */
1810         pdb_set_backend_private_data(newpwd, NULL, NULL, my_methods,
1811                                      PDB_CHANGED);
1812
1813         if (!NT_STATUS_IS_OK(ret)) {
1814                 return ret;
1815         }
1816
1817         DEBUG(2, ("ldapsam_update_sam_account: successfully modified uid = %s in the LDAP database\n",
1818                   pdb_get_username(newpwd)));
1819         return NT_STATUS_OK;
1820 }
1821
1822 /***************************************************************************
1823  Renames a struct samu
1824  - The "rename user script" has full responsibility for changing everything
1825 ***************************************************************************/
1826
1827 static NTSTATUS ldapsam_rename_sam_account(struct pdb_methods *my_methods,
1828                                            struct samu *old_acct, 
1829                                            const char *newname)
1830 {
1831         const char *oldname;
1832         int rc;
1833         pstring rename_script;
1834         fstring oldname_lower, newname_lower;
1835
1836         if (!old_acct) {
1837                 DEBUG(0, ("ldapsam_rename_sam_account: old_acct was NULL!\n"));
1838                 return NT_STATUS_INVALID_PARAMETER;
1839         }
1840         if (!newname) {
1841                 DEBUG(0, ("ldapsam_rename_sam_account: newname was NULL!\n"));
1842                 return NT_STATUS_INVALID_PARAMETER;
1843         }
1844                 
1845         oldname = pdb_get_username(old_acct);
1846
1847         /* rename the posix user */
1848         pstrcpy(rename_script, lp_renameuser_script());
1849
1850         if (!(*rename_script))
1851                 return NT_STATUS_ACCESS_DENIED;
1852
1853         DEBUG (3, ("ldapsam_rename_sam_account: Renaming user %s to %s.\n", 
1854                    oldname, newname));
1855
1856         /* We have to allow the account name to end with a '$'.
1857            Also, follow the semantics in _samr_create_user() and lower case the
1858            posix name but preserve the case in passdb */
1859
1860         fstrcpy( oldname_lower, oldname );
1861         strlower_m( oldname_lower );
1862         fstrcpy( newname_lower, newname );
1863         strlower_m( newname_lower );
1864         string_sub2(rename_script, "%unew", newname_lower, sizeof(pstring), 
1865                     True, False, True);
1866         string_sub2(rename_script, "%uold", oldname_lower, sizeof(pstring), 
1867                     True, False, True);
1868         rc = smbrun(rename_script, NULL);
1869
1870         DEBUG(rc ? 0 : 3,("Running the command `%s' gave %d\n", 
1871                           rename_script, rc));
1872
1873         if (rc)
1874                 return NT_STATUS_UNSUCCESSFUL;
1875
1876         return NT_STATUS_OK;
1877 }
1878
1879 /**********************************************************************
1880  Helper function to determine for update_sam_account whether
1881  we need LDAP modification.
1882  *********************************************************************/
1883
1884 static BOOL element_is_set_or_changed(const struct samu *sampass,
1885                                       enum pdb_elements element)
1886 {
1887         return (IS_SAM_SET(sampass, element) ||
1888                 IS_SAM_CHANGED(sampass, element));
1889 }
1890
1891 /**********************************************************************
1892  Add struct samu to LDAP.
1893 *********************************************************************/
1894
1895 static NTSTATUS ldapsam_add_sam_account(struct pdb_methods *my_methods, struct samu * newpwd)
1896 {
1897         NTSTATUS ret = NT_STATUS_UNSUCCESSFUL;
1898         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
1899         int rc;
1900         LDAPMessage     *result = NULL;
1901         LDAPMessage     *entry  = NULL;
1902         pstring         dn;
1903         LDAPMod         **mods = NULL;
1904         int             ldap_op = LDAP_MOD_REPLACE;
1905         uint32          num_result;
1906         const char      **attr_list;
1907         char            *escape_user;
1908         const char      *username = pdb_get_username(newpwd);
1909         const DOM_SID   *sid = pdb_get_user_sid(newpwd);
1910         pstring         filter;
1911         fstring         sid_string;
1912
1913         if (!username || !*username) {
1914                 DEBUG(0, ("ldapsam_add_sam_account: Cannot add user without a username!\n"));
1915                 return NT_STATUS_INVALID_PARAMETER;
1916         }
1917
1918         /* free this list after the second search or in case we exit on failure */
1919         attr_list = get_userattr_list(NULL, ldap_state->schema_ver);
1920
1921         rc = ldapsam_search_suffix_by_name (ldap_state, username, &result, attr_list);
1922
1923         if (rc != LDAP_SUCCESS) {
1924                 TALLOC_FREE( attr_list );
1925                 return NT_STATUS_UNSUCCESSFUL;
1926         }
1927
1928         if (ldap_count_entries(ldap_state->smbldap_state->ldap_struct, result) != 0) {
1929                 DEBUG(0,("ldapsam_add_sam_account: User '%s' already in the base, with samba attributes\n", 
1930                          username));
1931                 ldap_msgfree(result);
1932                 TALLOC_FREE( attr_list );
1933                 return NT_STATUS_UNSUCCESSFUL;
1934         }
1935         ldap_msgfree(result);
1936         result = NULL;
1937
1938         if (element_is_set_or_changed(newpwd, PDB_USERSID)) {
1939                 rc = ldapsam_get_ldap_user_by_sid(ldap_state, 
1940                                                   sid, &result); 
1941                 if (rc == LDAP_SUCCESS) {
1942                         if (ldap_count_entries(ldap_state->smbldap_state->ldap_struct, result) != 0) {
1943                                 DEBUG(0,("ldapsam_add_sam_account: SID '%s' already in the base, with samba attributes\n", 
1944                                          sid_to_string(sid_string, sid)));
1945                                 TALLOC_FREE( attr_list );
1946                                 ldap_msgfree(result);
1947                                 return NT_STATUS_UNSUCCESSFUL;
1948                         }
1949                         ldap_msgfree(result);
1950                 }
1951         }
1952
1953         /* does the entry already exist but without a samba attributes?
1954            we need to return the samba attributes here */
1955            
1956         escape_user = escape_ldap_string_alloc( username );
1957         pstrcpy( filter, "(uid=%u)" );
1958         all_string_sub( filter, "%u", escape_user, sizeof(filter) );
1959         SAFE_FREE( escape_user );
1960
1961         rc = smbldap_search_suffix(ldap_state->smbldap_state, 
1962                                    filter, attr_list, &result);
1963         if ( rc != LDAP_SUCCESS ) {
1964                 TALLOC_FREE( attr_list );
1965                 return NT_STATUS_UNSUCCESSFUL;
1966         }
1967
1968         num_result = ldap_count_entries(ldap_state->smbldap_state->ldap_struct, result);
1969         
1970         if (num_result > 1) {
1971                 DEBUG (0, ("ldapsam_add_sam_account: More than one user with that uid exists: bailing out!\n"));
1972                 TALLOC_FREE( attr_list );
1973                 ldap_msgfree(result);
1974                 return NT_STATUS_UNSUCCESSFUL;
1975         }
1976         
1977         /* Check if we need to update an existing entry */
1978         if (num_result == 1) {
1979                 char *tmp;
1980                 
1981                 DEBUG(3,("ldapsam_add_sam_account: User exists without samba attributes: adding them\n"));
1982                 ldap_op = LDAP_MOD_REPLACE;
1983                 entry = ldap_first_entry (ldap_state->smbldap_state->ldap_struct, result);
1984                 tmp = smbldap_get_dn (ldap_state->smbldap_state->ldap_struct, entry);
1985                 if (!tmp) {
1986                         TALLOC_FREE( attr_list );
1987                         ldap_msgfree(result);
1988                         return NT_STATUS_UNSUCCESSFUL;
1989                 }
1990                 slprintf (dn, sizeof (dn) - 1, "%s", tmp);
1991                 SAFE_FREE(tmp);
1992
1993         } else if (ldap_state->schema_ver == SCHEMAVER_SAMBASAMACCOUNT) {
1994
1995                 /* There might be a SID for this account already - say an idmap entry */
1996
1997                 pstr_sprintf(filter, "(&(%s=%s)(|(objectClass=%s)(objectClass=%s)))", 
1998                          get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_USER_SID),
1999                          sid_to_string(sid_string, sid),
2000                          LDAP_OBJ_IDMAP_ENTRY,
2001                          LDAP_OBJ_SID_ENTRY);
2002                 
2003                 /* free old result before doing a new search */
2004                 if (result != NULL) {
2005                         ldap_msgfree(result);
2006                         result = NULL;
2007                 }
2008                 rc = smbldap_search_suffix(ldap_state->smbldap_state, 
2009                                            filter, attr_list, &result);
2010                         
2011                 if ( rc != LDAP_SUCCESS ) {
2012                         TALLOC_FREE( attr_list );
2013                         return NT_STATUS_UNSUCCESSFUL;
2014                 }
2015                 
2016                 num_result = ldap_count_entries(ldap_state->smbldap_state->ldap_struct, result);
2017                 
2018                 if (num_result > 1) {
2019                         DEBUG (0, ("ldapsam_add_sam_account: More than one user with specified Sid exists: bailing out!\n"));
2020                         TALLOC_FREE( attr_list );
2021                         ldap_msgfree(result);
2022                         return NT_STATUS_UNSUCCESSFUL;
2023                 }
2024                 
2025                 /* Check if we need to update an existing entry */
2026                 if (num_result == 1) {
2027                         char *tmp;
2028                         
2029                         DEBUG(3,("ldapsam_add_sam_account: User exists without samba attributes: adding them\n"));
2030                         ldap_op = LDAP_MOD_REPLACE;
2031                         entry = ldap_first_entry (ldap_state->smbldap_state->ldap_struct, result);
2032                         tmp = smbldap_get_dn (ldap_state->smbldap_state->ldap_struct, entry);
2033                         if (!tmp) {
2034                                 TALLOC_FREE( attr_list );
2035                                 ldap_msgfree(result);
2036                                 return NT_STATUS_UNSUCCESSFUL;
2037                         }
2038                         slprintf (dn, sizeof (dn) - 1, "%s", tmp);
2039                         SAFE_FREE(tmp);
2040                 }
2041         }
2042         
2043         TALLOC_FREE( attr_list );
2044
2045         if (num_result == 0) {
2046                 /* Check if we need to add an entry */
2047                 DEBUG(3,("ldapsam_add_sam_account: Adding new user\n"));
2048                 ldap_op = LDAP_MOD_ADD;
2049                 if (username[strlen(username)-1] == '$') {
2050                         slprintf (dn, sizeof (dn) - 1, "uid=%s,%s", username, lp_ldap_machine_suffix ());
2051                 } else {
2052                         slprintf (dn, sizeof (dn) - 1, "uid=%s,%s", username, lp_ldap_user_suffix ());
2053                 }
2054         }
2055
2056         if (!init_ldap_from_sam(ldap_state, entry, &mods, newpwd,
2057                                 element_is_set_or_changed)) {
2058                 DEBUG(0, ("ldapsam_add_sam_account: init_ldap_from_sam failed!\n"));
2059                 ldap_msgfree(result);
2060                 if (mods != NULL)
2061                         ldap_mods_free(mods,True);
2062                 return NT_STATUS_UNSUCCESSFUL;          
2063         }
2064         
2065         ldap_msgfree(result);
2066
2067         if (mods == NULL) {
2068                 DEBUG(0,("ldapsam_add_sam_account: mods is empty: nothing to add for user: %s\n",pdb_get_username(newpwd)));
2069                 return NT_STATUS_UNSUCCESSFUL;
2070         }
2071         switch ( ldap_state->schema_ver ) {
2072                 case SCHEMAVER_SAMBAACCOUNT:
2073                         smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectclass", LDAP_OBJ_SAMBAACCOUNT);
2074                         break;
2075                 case SCHEMAVER_SAMBASAMACCOUNT:
2076                         smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectclass", LDAP_OBJ_SAMBASAMACCOUNT);
2077                         break;
2078                 default:
2079                         DEBUG(0,("ldapsam_add_sam_account: invalid schema version specified\n"));
2080                         break;
2081         }
2082
2083         ret = ldapsam_modify_entry(my_methods,newpwd,dn,mods,ldap_op, element_is_set_or_changed);
2084         if (!NT_STATUS_IS_OK(ret)) {
2085                 DEBUG(0,("ldapsam_add_sam_account: failed to modify/add user with uid = %s (dn = %s)\n",
2086                          pdb_get_username(newpwd),dn));
2087                 ldap_mods_free(mods, True);
2088                 return ret;
2089         }
2090
2091         DEBUG(2,("ldapsam_add_sam_account: added: uid == %s in the LDAP database\n", pdb_get_username(newpwd)));
2092         ldap_mods_free(mods, True);
2093         
2094         return NT_STATUS_OK;
2095 }
2096
2097 /**********************************************************************
2098  *********************************************************************/
2099
2100 static int ldapsam_search_one_group (struct ldapsam_privates *ldap_state,
2101                                      const char *filter,
2102                                      LDAPMessage ** result)
2103 {
2104         int scope = LDAP_SCOPE_SUBTREE;
2105         int rc;
2106         const char **attr_list;
2107
2108         attr_list = get_attr_list(NULL, groupmap_attr_list);
2109         rc = smbldap_search(ldap_state->smbldap_state, 
2110                             lp_ldap_group_suffix (), scope,
2111                             filter, attr_list, 0, result);
2112         TALLOC_FREE(attr_list);
2113
2114         return rc;
2115 }
2116
2117 /**********************************************************************
2118  *********************************************************************/
2119
2120 static BOOL init_group_from_ldap(struct ldapsam_privates *ldap_state,
2121                                  GROUP_MAP *map, LDAPMessage *entry)
2122 {
2123         pstring temp;
2124
2125         if (ldap_state == NULL || map == NULL || entry == NULL ||
2126                         ldap_state->smbldap_state->ldap_struct == NULL) {
2127                 DEBUG(0, ("init_group_from_ldap: NULL parameters found!\n"));
2128                 return False;
2129         }
2130
2131         if (!smbldap_get_single_pstring(ldap_state->smbldap_state->ldap_struct, entry, 
2132                         get_attr_key2string(groupmap_attr_list, LDAP_ATTR_GIDNUMBER), temp)) {
2133                 DEBUG(0, ("init_group_from_ldap: Mandatory attribute %s not found\n", 
2134                         get_attr_key2string( groupmap_attr_list, LDAP_ATTR_GIDNUMBER)));
2135                 return False;
2136         }
2137         DEBUG(2, ("init_group_from_ldap: Entry found for group: %s\n", temp));
2138
2139         map->gid = (gid_t)atol(temp);
2140
2141         if (!smbldap_get_single_pstring(ldap_state->smbldap_state->ldap_struct, entry, 
2142                         get_attr_key2string( groupmap_attr_list, LDAP_ATTR_GROUP_SID), temp)) {
2143                 DEBUG(0, ("init_group_from_ldap: Mandatory attribute %s not found\n",
2144                         get_attr_key2string( groupmap_attr_list, LDAP_ATTR_GROUP_SID)));
2145                 return False;
2146         }
2147         
2148         if (!string_to_sid(&map->sid, temp)) {
2149                 DEBUG(1, ("SID string [%s] could not be read as a valid SID\n", temp));
2150                 return False;
2151         }
2152
2153         if (!smbldap_get_single_pstring(ldap_state->smbldap_state->ldap_struct, entry, 
2154                         get_attr_key2string( groupmap_attr_list, LDAP_ATTR_GROUP_TYPE), temp)) {
2155                 DEBUG(0, ("init_group_from_ldap: Mandatory attribute %s not found\n",
2156                         get_attr_key2string( groupmap_attr_list, LDAP_ATTR_GROUP_TYPE)));
2157                 return False;
2158         }
2159         map->sid_name_use = (enum lsa_SidType)atol(temp);
2160
2161         if ((map->sid_name_use < SID_NAME_USER) ||
2162                         (map->sid_name_use > SID_NAME_UNKNOWN)) {
2163                 DEBUG(0, ("init_group_from_ldap: Unknown Group type: %d\n", map->sid_name_use));
2164                 return False;
2165         }
2166
2167         if (!smbldap_get_single_pstring(ldap_state->smbldap_state->ldap_struct, entry, 
2168                         get_attr_key2string( groupmap_attr_list, LDAP_ATTR_DISPLAY_NAME), temp)) {
2169                 temp[0] = '\0';
2170                 if (!smbldap_get_single_pstring(ldap_state->smbldap_state->ldap_struct, entry, 
2171                         get_attr_key2string( groupmap_attr_list, LDAP_ATTR_CN), temp)) 
2172                 {
2173                         DEBUG(0, ("init_group_from_ldap: Attributes cn not found either \
2174 for gidNumber(%lu)\n",(unsigned long)map->gid));
2175                         return False;
2176                 }
2177         }
2178         fstrcpy(map->nt_name, temp);
2179
2180         if (!smbldap_get_single_pstring(ldap_state->smbldap_state->ldap_struct, entry, 
2181                         get_attr_key2string( groupmap_attr_list, LDAP_ATTR_DESC), temp)) {
2182                 temp[0] = '\0';
2183         }
2184         fstrcpy(map->comment, temp);
2185
2186         if (lp_parm_bool(-1, "ldapsam", "trusted", False)) {
2187                 store_gid_sid_cache(&map->sid, map->gid);
2188         }
2189
2190         return True;
2191 }
2192
2193 /**********************************************************************
2194  *********************************************************************/
2195
2196 static NTSTATUS ldapsam_getgroup(struct pdb_methods *methods,
2197                                  const char *filter,
2198                                  GROUP_MAP *map)
2199 {
2200         struct ldapsam_privates *ldap_state =
2201                 (struct ldapsam_privates *)methods->private_data;
2202         LDAPMessage *result = NULL;
2203         LDAPMessage *entry = NULL;
2204         int count;
2205
2206         if (ldapsam_search_one_group(ldap_state, filter, &result)
2207             != LDAP_SUCCESS) {
2208                 return NT_STATUS_NO_SUCH_GROUP;
2209         }
2210
2211         count = ldap_count_entries(priv2ld(ldap_state), result);
2212
2213         if (count < 1) {
2214                 DEBUG(4, ("ldapsam_getgroup: Did not find group\n"));
2215                 ldap_msgfree(result);
2216                 return NT_STATUS_NO_SUCH_GROUP;
2217         }
2218
2219         if (count > 1) {
2220                 DEBUG(1, ("ldapsam_getgroup: Duplicate entries for filter %s: "
2221                           "count=%d\n", filter, count));
2222                 ldap_msgfree(result);
2223                 return NT_STATUS_NO_SUCH_GROUP;
2224         }
2225
2226         entry = ldap_first_entry(priv2ld(ldap_state), result);
2227
2228         if (!entry) {
2229                 ldap_msgfree(result);
2230                 return NT_STATUS_UNSUCCESSFUL;
2231         }
2232
2233         if (!init_group_from_ldap(ldap_state, map, entry)) {
2234                 DEBUG(1, ("ldapsam_getgroup: init_group_from_ldap failed for "
2235                           "group filter %s\n", filter));
2236                 ldap_msgfree(result);
2237                 return NT_STATUS_NO_SUCH_GROUP;
2238         }
2239
2240         ldap_msgfree(result);
2241         return NT_STATUS_OK;
2242 }
2243
2244 /**********************************************************************
2245  *********************************************************************/
2246
2247 static NTSTATUS ldapsam_getgrsid(struct pdb_methods *methods, GROUP_MAP *map,
2248                                  DOM_SID sid)
2249 {
2250         pstring filter;
2251
2252         pstr_sprintf(filter, "(&(objectClass=%s)(%s=%s))",
2253                 LDAP_OBJ_GROUPMAP, 
2254                 get_attr_key2string(groupmap_attr_list, LDAP_ATTR_GROUP_SID),
2255                 sid_string_static(&sid));
2256
2257         return ldapsam_getgroup(methods, filter, map);
2258 }
2259
2260 /**********************************************************************
2261  *********************************************************************/
2262
2263 static NTSTATUS ldapsam_getgrgid(struct pdb_methods *methods, GROUP_MAP *map,
2264                                  gid_t gid)
2265 {
2266         pstring filter;
2267
2268         pstr_sprintf(filter, "(&(objectClass=%s)(%s=%lu))",
2269                 LDAP_OBJ_GROUPMAP,
2270                 get_attr_key2string(groupmap_attr_list, LDAP_ATTR_GIDNUMBER),
2271                 (unsigned long)gid);
2272
2273         return ldapsam_getgroup(methods, filter, map);
2274 }
2275
2276 /**********************************************************************
2277  *********************************************************************/
2278
2279 static NTSTATUS ldapsam_getgrnam(struct pdb_methods *methods, GROUP_MAP *map,
2280                                  const char *name)
2281 {
2282         pstring filter;
2283         char *escape_name = escape_ldap_string_alloc(name);
2284
2285         if (!escape_name) {
2286                 return NT_STATUS_NO_MEMORY;
2287         }
2288
2289         pstr_sprintf(filter, "(&(objectClass=%s)(|(%s=%s)(%s=%s)))",
2290                 LDAP_OBJ_GROUPMAP,
2291                 get_attr_key2string(groupmap_attr_list, LDAP_ATTR_DISPLAY_NAME), escape_name,
2292                 get_attr_key2string(groupmap_attr_list, LDAP_ATTR_CN), escape_name);
2293
2294         SAFE_FREE(escape_name);
2295
2296         return ldapsam_getgroup(methods, filter, map);
2297 }
2298
2299 static BOOL ldapsam_extract_rid_from_entry(LDAP *ldap_struct,
2300                                            LDAPMessage *entry,
2301                                            const DOM_SID *domain_sid,
2302                                            uint32 *rid)
2303 {
2304         fstring str;
2305         DOM_SID sid;
2306
2307         if (!smbldap_get_single_attribute(ldap_struct, entry, "sambaSID",
2308                                           str, sizeof(str)-1)) {
2309                 DEBUG(10, ("Could not find sambaSID attribute\n"));
2310                 return False;
2311         }
2312
2313         if (!string_to_sid(&sid, str)) {
2314                 DEBUG(10, ("Could not convert string %s to sid\n", str));
2315                 return False;
2316         }
2317
2318         if (sid_compare_domain(&sid, domain_sid) != 0) {
2319                 DEBUG(10, ("SID %s is not in expected domain %s\n",
2320                            str, sid_string_static(domain_sid)));
2321                 return False;
2322         }
2323
2324         if (!sid_peek_rid(&sid, rid)) {
2325                 DEBUG(10, ("Could not peek into RID\n"));
2326                 return False;
2327         }
2328
2329         return True;
2330 }
2331
2332 static NTSTATUS ldapsam_enum_group_members(struct pdb_methods *methods,
2333                                            TALLOC_CTX *mem_ctx,
2334                                            const DOM_SID *group,
2335                                            uint32 **pp_member_rids,
2336                                            size_t *p_num_members)
2337 {
2338         struct ldapsam_privates *ldap_state =
2339                 (struct ldapsam_privates *)methods->private_data;
2340         struct smbldap_state *conn = ldap_state->smbldap_state;
2341         const char *id_attrs[] = { "memberUid", "gidNumber", NULL };
2342         const char *sid_attrs[] = { "sambaSID", NULL };
2343         NTSTATUS ret = NT_STATUS_UNSUCCESSFUL;
2344         LDAPMessage *result = NULL;
2345         LDAPMessage *entry;
2346         char *filter;
2347         char **values = NULL;
2348         char **memberuid;
2349         char *gidstr;
2350         int rc, count;
2351
2352         *pp_member_rids = NULL;
2353         *p_num_members = 0;
2354
2355         filter = talloc_asprintf(mem_ctx,
2356                                  "(&(objectClass=%s)"
2357                                  "(objectClass=%s)"
2358                                  "(sambaSID=%s))",
2359                                  LDAP_OBJ_POSIXGROUP,
2360                                  LDAP_OBJ_GROUPMAP,
2361                                  sid_string_static(group));
2362         if (filter == NULL) {
2363                 ret = NT_STATUS_NO_MEMORY;
2364                 goto done;
2365         }
2366
2367         rc = smbldap_search(conn, lp_ldap_group_suffix(),
2368                             LDAP_SCOPE_SUBTREE, filter, id_attrs, 0,
2369                             &result);
2370
2371         if (rc != LDAP_SUCCESS)
2372                 goto done;
2373
2374         talloc_autofree_ldapmsg(mem_ctx, result);
2375
2376         count = ldap_count_entries(conn->ldap_struct, result);
2377
2378         if (count > 1) {
2379                 DEBUG(1, ("Found more than one groupmap entry for %s\n",
2380                           sid_string_static(group)));
2381                 ret = NT_STATUS_INTERNAL_DB_CORRUPTION;
2382                 goto done;
2383         }
2384
2385         if (count == 0) {
2386                 ret = NT_STATUS_NO_SUCH_GROUP;
2387                 goto done;
2388         }
2389
2390         entry = ldap_first_entry(conn->ldap_struct, result);
2391         if (entry == NULL)
2392                 goto done;
2393
2394         gidstr = smbldap_talloc_single_attribute(priv2ld(ldap_state), entry, "gidNumber", mem_ctx);
2395         if (!gidstr) {
2396                 DEBUG (0, ("ldapsam_enum_group_members: Unable to find the group's gid!\n"));
2397                 ret = NT_STATUS_INTERNAL_DB_CORRUPTION;
2398                 goto done;
2399         }
2400
2401         values = ldap_get_values(conn->ldap_struct, entry, "memberUid");
2402
2403         if (values) {
2404
2405                 filter = talloc_asprintf(mem_ctx, "(&(objectClass=%s)(|", LDAP_OBJ_SAMBAACCOUNT);
2406                 if (filter == NULL) {
2407                         ret = NT_STATUS_NO_MEMORY;
2408                         goto done;
2409                 }
2410
2411                 for (memberuid = values; *memberuid != NULL; memberuid += 1) {
2412                         filter = talloc_asprintf_append(filter, "(uid=%s)", *memberuid);
2413                         if (filter == NULL) {
2414                                 ret = NT_STATUS_NO_MEMORY;
2415                                 goto done;
2416                         }
2417                 }
2418
2419                 filter = talloc_asprintf_append(filter, "))");
2420                 if (filter == NULL) {
2421                         ret = NT_STATUS_NO_MEMORY;
2422                         goto done;
2423                 }
2424
2425                 rc = smbldap_search(conn, lp_ldap_user_suffix(),
2426                                     LDAP_SCOPE_SUBTREE, filter, sid_attrs, 0,
2427                                     &result);
2428
2429                 if (rc != LDAP_SUCCESS)
2430                         goto done;
2431
2432                 count = ldap_count_entries(conn->ldap_struct, result);
2433                 DEBUG(10,("ldapsam_enum_group_members: found %d accounts\n", count));
2434
2435                 talloc_autofree_ldapmsg(mem_ctx, result);
2436
2437                 for (entry = ldap_first_entry(conn->ldap_struct, result);
2438                      entry != NULL;
2439                      entry = ldap_next_entry(conn->ldap_struct, entry))
2440                 {
2441                         char *sidstr;
2442                         DOM_SID sid;
2443                         uint32 rid;
2444
2445                         sidstr = smbldap_talloc_single_attribute(conn->ldap_struct,
2446                                                                  entry, "sambaSID",
2447                                                                  mem_ctx);
2448                         if (!sidstr) {
2449                                 DEBUG(0, ("Severe DB error, sambaSamAccount can't miss "
2450                                           "the sambaSID attribute\n"));
2451                                 ret = NT_STATUS_INTERNAL_DB_CORRUPTION;
2452                                 goto done;
2453                         }
2454
2455                         if (!string_to_sid(&sid, sidstr))
2456                                 goto done;
2457
2458                         if (!sid_check_is_in_our_domain(&sid)) {
2459                                 DEBUG(0, ("Inconsistent SAM -- group member uid not "
2460                                           "in our domain\n"));
2461                                 ret = NT_STATUS_INTERNAL_DB_CORRUPTION;
2462                                 goto done;
2463                         }
2464
2465                         sid_peek_rid(&sid, &rid);
2466
2467                         add_rid_to_array_unique(mem_ctx, rid, pp_member_rids,
2468                                                 p_num_members);
2469                 }
2470         }
2471
2472         filter = talloc_asprintf(mem_ctx,
2473                                  "(&(objectClass=%s)"
2474                                  "(gidNumber=%s))",
2475                                  LDAP_OBJ_SAMBASAMACCOUNT,
2476                                  gidstr);
2477
2478         rc = smbldap_search(conn, lp_ldap_user_suffix(),
2479                             LDAP_SCOPE_SUBTREE, filter, sid_attrs, 0,
2480                             &result);
2481
2482         if (rc != LDAP_SUCCESS)
2483                 goto done;
2484
2485         talloc_autofree_ldapmsg(mem_ctx, result);
2486
2487         for (entry = ldap_first_entry(conn->ldap_struct, result);
2488              entry != NULL;
2489              entry = ldap_next_entry(conn->ldap_struct, entry))
2490         {
2491                 uint32 rid;
2492
2493                 if (!ldapsam_extract_rid_from_entry(conn->ldap_struct,
2494                                                     entry,
2495                                                     get_global_sam_sid(),
2496                                                     &rid)) {
2497                         DEBUG(0, ("Severe DB error, sambaSamAccount can't miss "
2498                                   "the sambaSID attribute\n"));
2499                         ret = NT_STATUS_INTERNAL_DB_CORRUPTION;
2500                         goto done;
2501                 }
2502
2503                 add_rid_to_array_unique(mem_ctx, rid, pp_member_rids,
2504                                         p_num_members);
2505         }
2506
2507         ret = NT_STATUS_OK;
2508         
2509  done:
2510
2511         if (values)
2512                 ldap_value_free(values);
2513
2514         return ret;
2515 }
2516
2517 static NTSTATUS ldapsam_enum_group_memberships(struct pdb_methods *methods,
2518                                                TALLOC_CTX *mem_ctx,
2519                                                struct samu *user,
2520                                                DOM_SID **pp_sids,
2521                                                gid_t **pp_gids,
2522                                                size_t *p_num_groups)
2523 {
2524         struct ldapsam_privates *ldap_state =
2525                 (struct ldapsam_privates *)methods->private_data;
2526         struct smbldap_state *conn = ldap_state->smbldap_state;
2527         char *filter;
2528         const char *attrs[] = { "gidNumber", "sambaSID", NULL };
2529         char *escape_name;
2530         int rc, count;
2531         LDAPMessage *result = NULL;
2532         LDAPMessage *entry;
2533         NTSTATUS ret = NT_STATUS_UNSUCCESSFUL;
2534         size_t num_sids, num_gids;
2535         char *gidstr;
2536         gid_t primary_gid = -1;
2537
2538         *pp_sids = NULL;
2539         num_sids = 0;
2540
2541         if (pdb_get_username(user) == NULL) {
2542                 return NT_STATUS_INVALID_PARAMETER;
2543         }
2544
2545         escape_name = escape_ldap_string_alloc(pdb_get_username(user));
2546         if (escape_name == NULL)
2547                 return NT_STATUS_NO_MEMORY;
2548
2549         /* retrieve the users primary gid */
2550         filter = talloc_asprintf(mem_ctx,
2551                                  "(&(objectClass=%s)(uid=%s))",
2552                                  LDAP_OBJ_SAMBASAMACCOUNT,
2553                                  escape_name);
2554         if (filter == NULL) {
2555                 ret = NT_STATUS_NO_MEMORY;
2556                 goto done;
2557         }
2558
2559         rc = smbldap_search(conn, lp_ldap_user_suffix(),
2560                             LDAP_SCOPE_SUBTREE, filter, attrs, 0, &result);
2561
2562         if (rc != LDAP_SUCCESS)
2563                 goto done;
2564
2565         talloc_autofree_ldapmsg(mem_ctx, result);
2566
2567         count = ldap_count_entries(priv2ld(ldap_state), result);
2568
2569         switch (count) {
2570         case 0: 
2571                 DEBUG(1, ("User account [%s] not found!\n", pdb_get_username(user)));
2572                 ret = NT_STATUS_NO_SUCH_USER;
2573                 goto done;
2574         case 1:
2575                 entry = ldap_first_entry(priv2ld(ldap_state), result);
2576
2577                 gidstr = smbldap_talloc_single_attribute(priv2ld(ldap_state), entry, "gidNumber", mem_ctx);
2578                 if (!gidstr) {
2579                         DEBUG (1, ("Unable to find the member's gid!\n"));
2580                         ret = NT_STATUS_INTERNAL_DB_CORRUPTION;
2581                         goto done;
2582                 }
2583                 primary_gid = strtoul(gidstr, NULL, 10);
2584                 break;
2585         default:
2586                 DEBUG(1, ("found more than one accoutn with the same user name ?!\n"));
2587                 ret = NT_STATUS_INTERNAL_DB_CORRUPTION;
2588                 goto done;
2589         }
2590
2591         filter = talloc_asprintf(mem_ctx,
2592                                  "(&(objectClass=%s)(|(memberUid=%s)(gidNumber=%d)))",
2593                                  LDAP_OBJ_POSIXGROUP, escape_name, primary_gid);
2594         if (filter == NULL) {
2595                 ret = NT_STATUS_NO_MEMORY;
2596                 goto done;
2597         }
2598
2599         rc = smbldap_search(conn, lp_ldap_group_suffix(),
2600                             LDAP_SCOPE_SUBTREE, filter, attrs, 0, &result);
2601
2602         if (rc != LDAP_SUCCESS)
2603                 goto done;
2604
2605         talloc_autofree_ldapmsg(mem_ctx, result);
2606
2607         num_gids = 0;
2608         *pp_gids = NULL;
2609
2610         num_sids = 0;
2611         *pp_sids = NULL;
2612
2613         /* We need to add the primary group as the first gid/sid */
2614
2615         add_gid_to_array_unique(mem_ctx, primary_gid, pp_gids, &num_gids);
2616
2617         /* This sid will be replaced later */
2618
2619         add_sid_to_array_unique(mem_ctx, &global_sid_NULL, pp_sids, &num_sids);
2620
2621         for (entry = ldap_first_entry(conn->ldap_struct, result);
2622              entry != NULL;
2623              entry = ldap_next_entry(conn->ldap_struct, entry))
2624         {
2625                 fstring str;
2626                 DOM_SID sid;
2627                 gid_t gid;
2628                 char *end;
2629
2630                 if (!smbldap_get_single_attribute(conn->ldap_struct,
2631                                                   entry, "sambaSID",
2632                                                   str, sizeof(str)-1))
2633                         continue;
2634
2635                 if (!string_to_sid(&sid, str))
2636                         goto done;
2637
2638                 if (!smbldap_get_single_attribute(conn->ldap_struct,
2639                                                   entry, "gidNumber",
2640                                                   str, sizeof(str)-1))
2641                         continue;
2642
2643                 gid = strtoul(str, &end, 10);
2644
2645                 if (PTR_DIFF(end, str) != strlen(str))
2646                         goto done;
2647
2648                 if (gid == primary_gid) {
2649                         sid_copy(&(*pp_sids)[0], &sid);
2650                 } else {
2651                         add_gid_to_array_unique(mem_ctx, gid, pp_gids,
2652                                                 &num_gids);
2653                         add_sid_to_array_unique(mem_ctx, &sid, pp_sids,
2654                                                 &num_sids);
2655                 }
2656         }
2657
2658         if (sid_compare(&global_sid_NULL, &(*pp_sids)[0]) == 0) {
2659                 DEBUG(3, ("primary group of [%s] not found\n",
2660                           pdb_get_username(user)));
2661                 goto done;
2662         }
2663
2664         *p_num_groups = num_sids;
2665
2666         ret = NT_STATUS_OK;
2667
2668  done:
2669
2670         SAFE_FREE(escape_name);
2671         return ret;
2672 }
2673
2674 /**********************************************************************
2675  * Augment a posixGroup object with a sambaGroupMapping domgroup
2676  *********************************************************************/
2677
2678 static NTSTATUS ldapsam_map_posixgroup(TALLOC_CTX *mem_ctx,
2679                                        struct ldapsam_privates *ldap_state,
2680                                        GROUP_MAP *map)
2681 {
2682         const char *filter, *dn;
2683         LDAPMessage *msg, *entry;
2684         LDAPMod **mods;
2685         int rc;
2686
2687         filter = talloc_asprintf(mem_ctx,
2688                                  "(&(objectClass=posixGroup)(gidNumber=%u))",
2689                                  map->gid);
2690         if (filter == NULL) {
2691                 return NT_STATUS_NO_MEMORY;
2692         }
2693
2694         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter,
2695                                    get_attr_list(mem_ctx, groupmap_attr_list),
2696                                    &msg);
2697         talloc_autofree_ldapmsg(mem_ctx, msg);
2698
2699         if ((rc != LDAP_SUCCESS) ||
2700             (ldap_count_entries(ldap_state->smbldap_state->ldap_struct, msg) != 1) ||
2701             ((entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct, msg)) == NULL)) {
2702                 return NT_STATUS_NO_SUCH_GROUP;
2703         }
2704
2705         dn = smbldap_talloc_dn(mem_ctx, ldap_state->smbldap_state->ldap_struct, entry);
2706         if (dn == NULL) {
2707                 return NT_STATUS_NO_MEMORY;
2708         }
2709
2710         mods = NULL;
2711         smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectClass",
2712                         "sambaGroupMapping");
2713         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, entry, &mods, "sambaSid",
2714                          sid_string_static(&map->sid));
2715         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, entry, &mods, "sambaGroupType",
2716                          talloc_asprintf(mem_ctx, "%d", map->sid_name_use));
2717         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, entry, &mods, "displayName",
2718                          map->nt_name);
2719         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, entry, &mods, "description",
2720                          map->comment);
2721         talloc_autofree_ldapmod(mem_ctx, mods);
2722
2723         rc = smbldap_modify(ldap_state->smbldap_state, dn, mods);
2724         if (rc != LDAP_SUCCESS) {
2725                 return NT_STATUS_ACCESS_DENIED;
2726         }
2727
2728         return NT_STATUS_OK;
2729 }
2730
2731 static NTSTATUS ldapsam_add_group_mapping_entry(struct pdb_methods *methods,
2732                                                 GROUP_MAP *map)
2733 {
2734         struct ldapsam_privates *ldap_state =
2735                 (struct ldapsam_privates *)methods->private_data;
2736         LDAPMessage *msg = NULL;
2737         LDAPMod **mods = NULL;
2738         const char *attrs[] = { NULL };
2739         char *filter;
2740
2741         char *dn;
2742         TALLOC_CTX *mem_ctx;
2743         NTSTATUS result;
2744
2745         DOM_SID sid;
2746
2747         int rc;
2748
2749         mem_ctx = talloc_new(NULL);
2750         if (mem_ctx == NULL) {
2751                 DEBUG(0, ("talloc_new failed\n"));
2752                 return NT_STATUS_NO_MEMORY;
2753         }
2754
2755         filter = talloc_asprintf(mem_ctx, "(sambaSid=%s)",
2756                                  sid_string_static(&map->sid));
2757         if (filter == NULL) {
2758                 result = NT_STATUS_NO_MEMORY;
2759                 goto done;
2760         }
2761
2762         rc = smbldap_search(ldap_state->smbldap_state, lp_ldap_suffix(),
2763                             LDAP_SCOPE_SUBTREE, filter, attrs, True, &msg);
2764         talloc_autofree_ldapmsg(mem_ctx, msg);
2765
2766         if ((rc == LDAP_SUCCESS) &&
2767             (ldap_count_entries(ldap_state->smbldap_state->ldap_struct, msg) > 0)) {
2768
2769                 DEBUG(3, ("SID %s already present in LDAP, refusing to add "
2770                           "group mapping entry\n",
2771                           sid_string_static(&map->sid)));
2772                 result = NT_STATUS_GROUP_EXISTS;
2773                 goto done;
2774         }
2775
2776         switch (map->sid_name_use) {
2777
2778         case SID_NAME_DOM_GRP:
2779                 /* To map a domain group we need to have a posix group
2780                    to attach to. */
2781                 result = ldapsam_map_posixgroup(mem_ctx, ldap_state, map);
2782                 goto done;
2783                 break;
2784
2785         case SID_NAME_ALIAS:
2786                 if (!sid_check_is_in_our_domain(&map->sid) 
2787                         && !sid_check_is_in_builtin(&map->sid) ) 
2788                 {
2789                         DEBUG(3, ("Refusing to map sid %s as an alias, not in our domain\n",
2790                                   sid_string_static(&map->sid)));
2791                         result = NT_STATUS_INVALID_PARAMETER;
2792                         goto done;
2793                 }
2794                 break;
2795
2796         default:
2797                 DEBUG(3, ("Got invalid use '%s' for mapping\n",
2798                           sid_type_lookup(map->sid_name_use)));
2799                 result = NT_STATUS_INVALID_PARAMETER;
2800                 goto done;
2801         }
2802
2803         /* Domain groups have been mapped in a separate routine, we have to
2804          * create an alias now */
2805
2806         if (map->gid == -1) {
2807                 DEBUG(10, ("Refusing to map gid==-1\n"));
2808                 result = NT_STATUS_INVALID_PARAMETER;
2809                 goto done;
2810         }
2811
2812         if (pdb_gid_to_sid(map->gid, &sid)) {
2813                 DEBUG(3, ("Gid %d is already mapped to SID %s, refusing to "
2814                           "add\n", map->gid, sid_string_static(&sid)));
2815                 result = NT_STATUS_GROUP_EXISTS;
2816                 goto done;
2817         }
2818
2819         /* Ok, enough checks done. It's still racy to go ahead now, but that's
2820          * the best we can get out of LDAP. */
2821
2822         dn = talloc_asprintf(mem_ctx, "sambaSid=%s,%s",
2823                              sid_string_static(&map->sid),
2824                              lp_ldap_group_suffix());
2825         if (dn == NULL) {
2826                 result = NT_STATUS_NO_MEMORY;
2827                 goto done;
2828         }
2829
2830         mods = NULL;
2831
2832         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, NULL, &mods, "objectClass",
2833                          "sambaSidEntry");
2834         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, NULL, &mods, "objectClass",
2835                          "sambaGroupMapping");
2836
2837         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, NULL, &mods, "sambaSid",
2838                          sid_string_static(&map->sid));
2839         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, NULL, &mods, "sambaGroupType",
2840                          talloc_asprintf(mem_ctx, "%d", map->sid_name_use));
2841         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, NULL, &mods, "displayName",
2842                          map->nt_name);
2843         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, NULL, &mods, "description",
2844                          map->comment);
2845         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, NULL, &mods, "gidNumber",
2846                          talloc_asprintf(mem_ctx, "%u", map->gid));
2847         talloc_autofree_ldapmod(mem_ctx, mods);
2848
2849         rc = smbldap_add(ldap_state->smbldap_state, dn, mods);
2850
2851         result = (rc == LDAP_SUCCESS) ?
2852                 NT_STATUS_OK : NT_STATUS_ACCESS_DENIED;
2853
2854  done:
2855         TALLOC_FREE(mem_ctx);
2856         return result;
2857 }
2858
2859 /**********************************************************************
2860  * Update a group mapping entry. We're quite strict about what can be changed:
2861  * Only the description and displayname may be changed. It simply does not
2862  * make any sense to change the SID, gid or the type in a mapping.
2863  *********************************************************************/
2864
2865 static NTSTATUS ldapsam_update_group_mapping_entry(struct pdb_methods *methods,
2866                                                    GROUP_MAP *map)
2867 {
2868         struct ldapsam_privates *ldap_state =
2869                 (struct ldapsam_privates *)methods->private_data;
2870         int rc;
2871         const char *filter, *dn;
2872         LDAPMessage *msg = NULL;
2873         LDAPMessage *entry = NULL;
2874         LDAPMod **mods = NULL;
2875         TALLOC_CTX *mem_ctx;
2876         NTSTATUS result;
2877
2878         mem_ctx = talloc_new(NULL);
2879         if (mem_ctx == NULL) {
2880                 DEBUG(0, ("talloc_new failed\n"));
2881                 return NT_STATUS_NO_MEMORY;
2882         }
2883
2884         /* Make 100% sure that sid, gid and type are not changed by looking up
2885          * exactly the values we're given in LDAP. */
2886
2887         filter = talloc_asprintf(mem_ctx, "(&(objectClass=%s)"
2888                                  "(sambaSid=%s)(gidNumber=%u)"
2889                                  "(sambaGroupType=%d))",
2890                                  LDAP_OBJ_GROUPMAP,
2891                                  sid_string_static(&map->sid), map->gid,
2892                                  map->sid_name_use);
2893         if (filter == NULL) {
2894                 result = NT_STATUS_NO_MEMORY;
2895                 goto done;
2896         }
2897
2898         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter,
2899                                    get_attr_list(mem_ctx, groupmap_attr_list),
2900                                    &msg);
2901         talloc_autofree_ldapmsg(mem_ctx, msg);
2902
2903         if ((rc != LDAP_SUCCESS) ||
2904             (ldap_count_entries(ldap_state->smbldap_state->ldap_struct, msg) != 1) ||
2905             ((entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct, msg)) == NULL)) {
2906                 result = NT_STATUS_NO_SUCH_GROUP;
2907                 goto done;
2908         }
2909
2910         dn = smbldap_talloc_dn(mem_ctx, ldap_state->smbldap_state->ldap_struct, entry);
2911
2912         if (dn == NULL) {
2913                 result = NT_STATUS_NO_MEMORY;
2914                 goto done;
2915         }
2916
2917         mods = NULL;
2918         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, entry, &mods, "displayName",
2919                          map->nt_name);
2920         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, entry, &mods, "description",
2921                          map->comment);
2922         talloc_autofree_ldapmod(mem_ctx, mods);
2923
2924         if (mods == NULL) {
2925                 DEBUG(4, ("ldapsam_update_group_mapping_entry: mods is empty: "
2926                           "nothing to do\n"));
2927                 result = NT_STATUS_OK;
2928                 goto done;
2929         }
2930
2931         rc = smbldap_modify(ldap_state->smbldap_state, dn, mods);
2932
2933         if (rc != LDAP_SUCCESS) {
2934                 result = NT_STATUS_ACCESS_DENIED;
2935                 goto done;
2936         }
2937
2938         DEBUG(2, ("ldapsam_update_group_mapping_entry: successfully modified "
2939                   "group %lu in LDAP\n", (unsigned long)map->gid));
2940
2941         result = NT_STATUS_OK;
2942
2943  done:
2944         TALLOC_FREE(mem_ctx);
2945         return result;
2946 }
2947
2948 /**********************************************************************
2949  *********************************************************************/
2950
2951 static NTSTATUS ldapsam_delete_group_mapping_entry(struct pdb_methods *methods,
2952                                                    DOM_SID sid)
2953 {
2954         struct ldapsam_privates *priv =
2955                 (struct ldapsam_privates *)methods->private_data;
2956         LDAPMessage *msg, *entry;
2957         int rc;
2958         NTSTATUS result;
2959         TALLOC_CTX *mem_ctx;
2960         char *filter;
2961
2962         mem_ctx = talloc_new(NULL);
2963         if (mem_ctx == NULL) {
2964                 DEBUG(0, ("talloc_new failed\n"));
2965                 return NT_STATUS_NO_MEMORY;
2966         }
2967
2968         filter = talloc_asprintf(mem_ctx, "(&(objectClass=%s)(%s=%s))",
2969                                  LDAP_OBJ_GROUPMAP, LDAP_ATTRIBUTE_SID,
2970                                  sid_string_static(&sid));
2971         if (filter == NULL) {
2972                 result = NT_STATUS_NO_MEMORY;
2973                 goto done;
2974         }
2975         rc = smbldap_search_suffix(priv->smbldap_state, filter,
2976                                    get_attr_list(mem_ctx, groupmap_attr_list),
2977                                    &msg);
2978         talloc_autofree_ldapmsg(mem_ctx, msg);
2979
2980         if ((rc != LDAP_SUCCESS) ||
2981             (ldap_count_entries(priv2ld(priv), msg) != 1) ||
2982             ((entry = ldap_first_entry(priv2ld(priv), msg)) == NULL)) {
2983                 result = NT_STATUS_NO_SUCH_GROUP;
2984                 goto done;
2985         }
2986
2987         rc = ldapsam_delete_entry(priv, mem_ctx, entry, LDAP_OBJ_GROUPMAP,
2988                                   get_attr_list(mem_ctx,
2989                                                 groupmap_attr_list_to_delete));
2990  
2991         if ((rc == LDAP_NAMING_VIOLATION) ||
2992             (rc == LDAP_OBJECT_CLASS_VIOLATION)) {
2993                 const char *attrs[] = { "sambaGroupType", "description",
2994                                         "displayName", "sambaSIDList",
2995                                         NULL };
2996
2997                 /* Second try. Don't delete the sambaSID attribute, this is
2998                    for "old" entries that are tacked on a winbind
2999                    sambaIdmapEntry. */
3000
3001                 rc = ldapsam_delete_entry(priv, mem_ctx, entry,
3002                                           LDAP_OBJ_GROUPMAP, attrs);
3003         }
3004
3005         if ((rc == LDAP_NAMING_VIOLATION) ||
3006             (rc == LDAP_OBJECT_CLASS_VIOLATION)) {
3007                 const char *attrs[] = { "sambaGroupType", "description",
3008                                         "displayName", "sambaSIDList",
3009                                         "gidNumber", NULL };
3010
3011                 /* Third try. This is a post-3.0.21 alias (containing only
3012                  * sambaSidEntry and sambaGroupMapping classes), we also have
3013                  * to delete the gidNumber attribute, only the sambaSidEntry
3014                  * remains */
3015
3016                 rc = ldapsam_delete_entry(priv, mem_ctx, entry,
3017                                           LDAP_OBJ_GROUPMAP, attrs);
3018         }
3019
3020         result = (rc == LDAP_SUCCESS) ? NT_STATUS_OK : NT_STATUS_UNSUCCESSFUL;
3021
3022  done:
3023         TALLOC_FREE(mem_ctx);
3024         return result;
3025  }
3026
3027 /**********************************************************************
3028  *********************************************************************/
3029
3030 static NTSTATUS ldapsam_setsamgrent(struct pdb_methods *my_methods,
3031                                     BOOL update)
3032 {
3033         struct ldapsam_privates *ldap_state =
3034                 (struct ldapsam_privates *)my_methods->private_data;
3035         fstring filter;
3036         int rc;
3037         const char **attr_list;
3038
3039         pstr_sprintf( filter, "(objectclass=%s)", LDAP_OBJ_GROUPMAP);
3040         attr_list = get_attr_list( NULL, groupmap_attr_list );
3041         rc = smbldap_search(ldap_state->smbldap_state, lp_ldap_group_suffix(),
3042                             LDAP_SCOPE_SUBTREE, filter,
3043                             attr_list, 0, &ldap_state->result);
3044         TALLOC_FREE(attr_list);
3045
3046         if (rc != LDAP_SUCCESS) {
3047                 DEBUG(0, ("ldapsam_setsamgrent: LDAP search failed: %s\n",
3048                           ldap_err2string(rc)));
3049                 DEBUG(3, ("ldapsam_setsamgrent: Query was: %s, %s\n",
3050                           lp_ldap_group_suffix(), filter));
3051                 ldap_msgfree(ldap_state->result);
3052                 ldap_state->result = NULL;
3053                 return NT_STATUS_UNSUCCESSFUL;
3054         }
3055
3056         DEBUG(2, ("ldapsam_setsamgrent: %d entries in the base!\n",
3057                   ldap_count_entries(ldap_state->smbldap_state->ldap_struct,
3058                                      ldap_state->result)));
3059
3060         ldap_state->entry =
3061                 ldap_first_entry(ldap_state->smbldap_state->ldap_struct,
3062                                  ldap_state->result);
3063         ldap_state->index = 0;
3064
3065         return NT_STATUS_OK;
3066 }
3067
3068 /**********************************************************************
3069  *********************************************************************/
3070
3071 static void ldapsam_endsamgrent(struct pdb_methods *my_methods)
3072 {
3073         ldapsam_endsampwent(my_methods);
3074 }
3075
3076 /**********************************************************************
3077  *********************************************************************/
3078
3079 static NTSTATUS ldapsam_getsamgrent(struct pdb_methods *my_methods,
3080                                     GROUP_MAP *map)
3081 {
3082         NTSTATUS ret = NT_STATUS_UNSUCCESSFUL;
3083         struct ldapsam_privates *ldap_state =
3084                 (struct ldapsam_privates *)my_methods->private_data;
3085         BOOL bret = False;
3086
3087         while (!bret) {
3088                 if (!ldap_state->entry)
3089                         return ret;
3090                 
3091                 ldap_state->index++;
3092                 bret = init_group_from_ldap(ldap_state, map,
3093                                             ldap_state->entry);
3094                 
3095                 ldap_state->entry =
3096                         ldap_next_entry(ldap_state->smbldap_state->ldap_struct,
3097                                         ldap_state->entry);     
3098         }
3099
3100         return NT_STATUS_OK;
3101 }
3102
3103 /**********************************************************************
3104  *********************************************************************/
3105
3106 static NTSTATUS ldapsam_enum_group_mapping(struct pdb_methods *methods,
3107                                            const DOM_SID *domsid, enum lsa_SidType sid_name_use,
3108                                            GROUP_MAP **pp_rmap,
3109                                            size_t *p_num_entries,
3110                                            BOOL unix_only)
3111 {
3112         GROUP_MAP map;
3113         size_t entries = 0;
3114
3115         *p_num_entries = 0;
3116         *pp_rmap = NULL;
3117
3118         if (!NT_STATUS_IS_OK(ldapsam_setsamgrent(methods, False))) {
3119                 DEBUG(0, ("ldapsam_enum_group_mapping: Unable to open "
3120                           "passdb\n"));
3121                 return NT_STATUS_ACCESS_DENIED;
3122         }
3123
3124         while (NT_STATUS_IS_OK(ldapsam_getsamgrent(methods, &map))) {
3125                 if (sid_name_use != SID_NAME_UNKNOWN &&
3126                     sid_name_use != map.sid_name_use) {
3127                         DEBUG(11,("ldapsam_enum_group_mapping: group %s is "
3128                                   "not of the requested type\n", map.nt_name));
3129                         continue;
3130                 }
3131                 if (unix_only==ENUM_ONLY_MAPPED && map.gid==-1) {
3132                         DEBUG(11,("ldapsam_enum_group_mapping: group %s is "
3133                                   "non mapped\n", map.nt_name));
3134                         continue;
3135                 }
3136
3137                 (*pp_rmap)=SMB_REALLOC_ARRAY((*pp_rmap), GROUP_MAP, entries+1);
3138                 if (!(*pp_rmap)) {
3139                         DEBUG(0,("ldapsam_enum_group_mapping: Unable to "
3140                                  "enlarge group map!\n"));
3141                         return NT_STATUS_UNSUCCESSFUL;
3142                 }
3143
3144                 (*pp_rmap)[entries] = map;
3145
3146                 entries += 1;
3147
3148         }
3149         ldapsam_endsamgrent(methods);
3150
3151         *p_num_entries = entries;
3152
3153         return NT_STATUS_OK;
3154 }
3155
3156 static NTSTATUS ldapsam_modify_aliasmem(struct pdb_methods *methods,
3157                                         const DOM_SID *alias,
3158                                         const DOM_SID *member,
3159                                         int modop)
3160 {
3161         struct ldapsam_privates *ldap_state =
3162                 (struct ldapsam_privates *)methods->private_data;
3163         char *dn;
3164         LDAPMessage *result = NULL;
3165         LDAPMessage *entry = NULL;
3166         int count;
3167         LDAPMod **mods = NULL;
3168         int rc;
3169         enum lsa_SidType type = SID_NAME_USE_NONE;
3170
3171         pstring filter;
3172
3173         if (sid_check_is_in_builtin(alias)) {
3174                 type = SID_NAME_ALIAS;
3175         }
3176
3177         if (sid_check_is_in_our_domain(alias)) {
3178                 type = SID_NAME_ALIAS;
3179         }
3180
3181         if (type == SID_NAME_USE_NONE) {
3182                 DEBUG(5, ("SID %s is neither in builtin nor in our domain!\n",
3183                           sid_string_static(alias)));
3184                 return NT_STATUS_NO_SUCH_ALIAS;
3185         }
3186
3187         pstr_sprintf(filter,
3188                      "(&(objectClass=%s)(sambaSid=%s)(sambaGroupType=%d))",
3189                      LDAP_OBJ_GROUPMAP, sid_string_static(alias),
3190                      type);
3191
3192         if (ldapsam_search_one_group(ldap_state, filter,
3193                                      &result) != LDAP_SUCCESS)
3194                 return NT_STATUS_NO_SUCH_ALIAS;
3195
3196         count = ldap_count_entries(ldap_state->smbldap_state->ldap_struct,
3197                                    result);
3198
3199         if (count < 1) {
3200                 DEBUG(4, ("ldapsam_modify_aliasmem: Did not find alias\n"));
3201                 ldap_msgfree(result);
3202                 return NT_STATUS_NO_SUCH_ALIAS;
3203         }
3204
3205         if (count > 1) {
3206                 DEBUG(1, ("ldapsam_modify_aliasmem: Duplicate entries for "
3207                           "filter %s: count=%d\n", filter, count));
3208                 ldap_msgfree(result);
3209                 return NT_STATUS_NO_SUCH_ALIAS;
3210         }
3211
3212         entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct,
3213                                  result);
3214
3215         if (!entry) {
3216                 ldap_msgfree(result);
3217                 return NT_STATUS_UNSUCCESSFUL;
3218         }
3219
3220         dn = smbldap_get_dn(ldap_state->smbldap_state->ldap_struct, entry);
3221         if (!dn) {
3222                 ldap_msgfree(result);
3223                 return NT_STATUS_UNSUCCESSFUL;
3224         }
3225
3226         smbldap_set_mod(&mods, modop,
3227                         get_attr_key2string(groupmap_attr_list,
3228                                             LDAP_ATTR_SID_LIST),
3229                         sid_string_static(member));
3230
3231         rc = smbldap_modify(ldap_state->smbldap_state, dn, mods);
3232
3233         ldap_mods_free(mods, True);
3234         ldap_msgfree(result);
3235         SAFE_FREE(dn);
3236
3237         if (rc == LDAP_TYPE_OR_VALUE_EXISTS) {
3238                 return NT_STATUS_MEMBER_IN_ALIAS;
3239         }
3240
3241         if (rc == LDAP_NO_SUCH_ATTRIBUTE) {
3242                 return NT_STATUS_MEMBER_NOT_IN_ALIAS;
3243         }
3244
3245         if (rc != LDAP_SUCCESS) {
3246                 return NT_STATUS_UNSUCCESSFUL;
3247         }
3248
3249         return NT_STATUS_OK;
3250 }
3251
3252 static NTSTATUS ldapsam_add_aliasmem(struct pdb_methods *methods,
3253                                      const DOM_SID *alias,
3254                                      const DOM_SID *member)
3255 {
3256         return ldapsam_modify_aliasmem(methods, alias, member, LDAP_MOD_ADD);
3257 }
3258
3259 static NTSTATUS ldapsam_del_aliasmem(struct pdb_methods *methods,
3260                                      const DOM_SID *alias,
3261                                      const DOM_SID *member)
3262 {
3263         return ldapsam_modify_aliasmem(methods, alias, member,
3264                                        LDAP_MOD_DELETE);
3265 }
3266
3267 static NTSTATUS ldapsam_enum_aliasmem(struct pdb_methods *methods,
3268                                       const DOM_SID *alias,
3269                                       DOM_SID **pp_members,
3270                                       size_t *p_num_members)
3271 {
3272         struct ldapsam_privates *ldap_state =
3273                 (struct ldapsam_privates *)methods->private_data;
3274         LDAPMessage *result = NULL;
3275         LDAPMessage *entry = NULL;
3276         int count;
3277         char **values;
3278         int i;
3279         pstring filter;
3280         size_t num_members = 0;
3281         enum lsa_SidType type = SID_NAME_USE_NONE;
3282
3283         *pp_members = NULL;
3284         *p_num_members = 0;
3285
3286         if (sid_check_is_in_builtin(alias)) {
3287                 type = SID_NAME_ALIAS;
3288         }
3289
3290         if (sid_check_is_in_our_domain(alias)) {
3291                 type = SID_NAME_ALIAS;
3292         }
3293
3294         if (type == SID_NAME_USE_NONE) {
3295                 DEBUG(5, ("SID %s is neither in builtin nor in our domain!\n",
3296                           sid_string_static(alias)));
3297                 return NT_STATUS_NO_SUCH_ALIAS;
3298         }
3299
3300         pstr_sprintf(filter,
3301                      "(&(objectClass=%s)(sambaSid=%s)(sambaGroupType=%d))",
3302                      LDAP_OBJ_GROUPMAP, sid_string_static(alias),
3303                      type);
3304
3305         if (ldapsam_search_one_group(ldap_state, filter,
3306                                      &result) != LDAP_SUCCESS)
3307                 return NT_STATUS_NO_SUCH_ALIAS;
3308
3309         count = ldap_count_entries(ldap_state->smbldap_state->ldap_struct,
3310                                    result);
3311
3312         if (count < 1) {
3313                 DEBUG(4, ("ldapsam_enum_aliasmem: Did not find alias\n"));
3314                 ldap_msgfree(result);
3315                 return NT_STATUS_NO_SUCH_ALIAS;
3316         }
3317
3318         if (count > 1) {
3319                 DEBUG(1, ("ldapsam_enum_aliasmem: Duplicate entries for "
3320                           "filter %s: count=%d\n", filter, count));
3321                 ldap_msgfree(result);
3322                 return NT_STATUS_NO_SUCH_ALIAS;
3323         }
3324
3325         entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct,
3326                                  result);
3327
3328         if (!entry) {
3329                 ldap_msgfree(result);
3330                 return NT_STATUS_UNSUCCESSFUL;
3331         }
3332
3333         values = ldap_get_values(ldap_state->smbldap_state->ldap_struct,
3334                                  entry,
3335                                  get_attr_key2string(groupmap_attr_list,
3336                                                      LDAP_ATTR_SID_LIST));
3337
3338         if (values == NULL) {
3339                 ldap_msgfree(result);
3340                 return NT_STATUS_OK;
3341         }
3342
3343         count = ldap_count_values(values);
3344
3345         for (i=0; i<count; i++) {
3346                 DOM_SID member;
3347
3348                 if (!string_to_sid(&member, values[i]))
3349                         continue;
3350
3351                 add_sid_to_array(NULL, &member, pp_members, &num_members);
3352         }
3353
3354         *p_num_members = num_members;
3355         ldap_value_free(values);
3356         ldap_msgfree(result);
3357
3358         return NT_STATUS_OK;
3359 }
3360
3361 static NTSTATUS ldapsam_alias_memberships(struct pdb_methods *methods,
3362                                           TALLOC_CTX *mem_ctx,
3363                                           const DOM_SID *domain_sid,
3364                                           const DOM_SID *members,
3365                                           size_t num_members,
3366                                           uint32 **pp_alias_rids,
3367                                           size_t *p_num_alias_rids)
3368 {
3369         struct ldapsam_privates *ldap_state =
3370                 (struct ldapsam_privates *)methods->private_data;
3371         LDAP *ldap_struct;
3372
3373         const char *attrs[] = { LDAP_ATTRIBUTE_SID, NULL };
3374
3375         LDAPMessage *result = NULL;
3376         LDAPMessage *entry = NULL;
3377         int i;
3378         int rc;
3379         char *filter;
3380         enum lsa_SidType type = SID_NAME_USE_NONE;
3381
3382         if (sid_check_is_builtin(domain_sid)) {
3383                 type = SID_NAME_ALIAS;
3384         }
3385
3386         if (sid_check_is_domain(domain_sid)) {
3387                 type = SID_NAME_ALIAS;
3388         }
3389
3390         if (type == SID_NAME_USE_NONE) {
3391                 DEBUG(5, ("SID %s is neither builtin nor domain!\n",
3392                           sid_string_static(domain_sid)));
3393                 return NT_STATUS_UNSUCCESSFUL;
3394         }
3395
3396         filter = talloc_asprintf(mem_ctx,
3397                                  "(&(|(objectclass=%s)(sambaGroupType=%d))(|",
3398                                  LDAP_OBJ_GROUPMAP, type);
3399
3400         for (i=0; i<num_members; i++)
3401                 filter = talloc_asprintf(mem_ctx, "%s(sambaSIDList=%s)",
3402                                          filter,
3403                                          sid_string_static(&members[i]));
3404
3405         filter = talloc_asprintf(mem_ctx, "%s))", filter);
3406
3407         if (filter == NULL) {
3408                 return NT_STATUS_NO_MEMORY;
3409         }
3410
3411         rc = smbldap_search(ldap_state->smbldap_state, lp_ldap_group_suffix(),
3412                             LDAP_SCOPE_SUBTREE, filter, attrs, 0, &result);
3413
3414         if (rc != LDAP_SUCCESS)
3415                 return NT_STATUS_UNSUCCESSFUL;
3416
3417         ldap_struct = ldap_state->smbldap_state->ldap_struct;
3418
3419         for (entry = ldap_first_entry(ldap_struct, result);
3420              entry != NULL;
3421              entry = ldap_next_entry(ldap_struct, entry))
3422         {
3423                 fstring sid_str;
3424                 DOM_SID sid;
3425                 uint32 rid;
3426
3427                 if (!smbldap_get_single_attribute(ldap_struct, entry,
3428                                                   LDAP_ATTRIBUTE_SID,
3429                                                   sid_str,
3430                                                   sizeof(sid_str)-1))
3431                         continue;
3432
3433                 if (!string_to_sid(&sid, sid_str))
3434                         continue;
3435
3436                 if (!sid_peek_check_rid(domain_sid, &sid, &rid))
3437                         continue;
3438
3439                 add_rid_to_array_unique(mem_ctx, rid, pp_alias_rids,
3440                                         p_num_alias_rids);
3441         }
3442
3443         ldap_msgfree(result);
3444         return NT_STATUS_OK;
3445 }
3446
3447 static NTSTATUS ldapsam_set_account_policy_in_ldap(struct pdb_methods *methods,
3448                                                    int policy_index,
3449                                                    uint32 value)
3450 {
3451         NTSTATUS ntstatus = NT_STATUS_UNSUCCESSFUL;
3452         int rc;
3453         LDAPMod **mods = NULL;
3454         fstring value_string;
3455         const char *policy_attr = NULL;
3456
3457         struct ldapsam_privates *ldap_state =
3458                 (struct ldapsam_privates *)methods->private_data;
3459
3460         DEBUG(10,("ldapsam_set_account_policy_in_ldap\n"));
3461
3462         if (!ldap_state->domain_dn) {
3463                 return NT_STATUS_INVALID_PARAMETER;
3464         }
3465
3466         policy_attr = get_account_policy_attr(policy_index);
3467         if (policy_attr == NULL) {
3468                 DEBUG(0,("ldapsam_set_account_policy_in_ldap: invalid "
3469                          "policy\n"));
3470                 return ntstatus;
3471         }
3472
3473         slprintf(value_string, sizeof(value_string) - 1, "%i", value);
3474
3475         smbldap_set_mod(&mods, LDAP_MOD_REPLACE, policy_attr, value_string);
3476
3477         rc = smbldap_modify(ldap_state->smbldap_state, ldap_state->domain_dn,
3478                             mods);
3479
3480         ldap_mods_free(mods, True);
3481
3482         if (rc != LDAP_SUCCESS) {
3483                 return ntstatus;
3484         }
3485
3486         if (!cache_account_policy_set(policy_index, value)) {
3487                 DEBUG(0,("ldapsam_set_account_policy_in_ldap: failed to "
3488                          "update local tdb cache\n"));
3489                 return ntstatus;
3490         }
3491
3492         return NT_STATUS_OK;
3493 }
3494
3495 static NTSTATUS ldapsam_set_account_policy(struct pdb_methods *methods,
3496                                            int policy_index, uint32 value)
3497 {
3498         return ldapsam_set_account_policy_in_ldap(methods, policy_index,
3499                                                   value);
3500 }
3501
3502 static NTSTATUS ldapsam_get_account_policy_from_ldap(struct pdb_methods *methods,
3503                                                      int policy_index,
3504                                                      uint32 *value)
3505 {
3506         NTSTATUS ntstatus = NT_STATUS_UNSUCCESSFUL;
3507         LDAPMessage *result = NULL;
3508         LDAPMessage *entry = NULL;
3509         int count;
3510         int rc;
3511         char **vals = NULL;
3512         const char *policy_attr = NULL;
3513
3514         struct ldapsam_privates *ldap_state =
3515                 (struct ldapsam_privates *)methods->private_data;
3516
3517         const char *attrs[2];
3518
3519         DEBUG(10,("ldapsam_get_account_policy_from_ldap\n"));
3520
3521         if (!ldap_state->domain_dn) {
3522                 return NT_STATUS_INVALID_PARAMETER;
3523         }
3524
3525         policy_attr = get_account_policy_attr(policy_index);
3526         if (!policy_attr) {
3527                 DEBUG(0,("ldapsam_get_account_policy_from_ldap: invalid "
3528                          "policy index: %d\n", policy_index));
3529                 return ntstatus;
3530         }
3531
3532         attrs[0] = policy_attr;
3533         attrs[1] = NULL;
3534
3535         rc = smbldap_search(ldap_state->smbldap_state, ldap_state->domain_dn,
3536                             LDAP_SCOPE_BASE, "(objectclass=*)", attrs, 0,
3537                             &result);
3538
3539         if (rc != LDAP_SUCCESS) {
3540                 return ntstatus;
3541         }
3542
3543         count = ldap_count_entries(priv2ld(ldap_state), result);
3544         if (count < 1) {
3545                 goto out;
3546         }
3547
3548         entry = ldap_first_entry(priv2ld(ldap_state), result);
3549         if (entry == NULL) {
3550                 goto out;
3551         }
3552
3553         vals = ldap_get_values(priv2ld(ldap_state), entry, policy_attr);
3554         if (vals == NULL) {
3555                 goto out;
3556         }
3557
3558         *value = (uint32)atol(vals[0]);
3559         
3560         ntstatus = NT_STATUS_OK;
3561
3562 out:
3563         if (vals)
3564                 ldap_value_free(vals);
3565         ldap_msgfree(result);
3566
3567         return ntstatus;
3568 }
3569
3570 /* wrapper around ldapsam_get_account_policy_from_ldap(), handles tdb as cache 
3571
3572    - if user hasn't decided to use account policies inside LDAP just reuse the
3573      old tdb values
3574    
3575    - if there is a valid cache entry, return that
3576    - if there is an LDAP entry, update cache and return 
3577    - otherwise set to default, update cache and return
3578
3579    Guenther
3580 */
3581 static NTSTATUS ldapsam_get_account_policy(struct pdb_methods *methods,
3582                                            int policy_index, uint32 *value)
3583 {
3584         NTSTATUS ntstatus = NT_STATUS_UNSUCCESSFUL;
3585
3586         if (cache_account_policy_get(policy_index, value)) {
3587                 DEBUG(11,("ldapsam_get_account_policy: got valid value from "
3588                           "cache\n"));
3589                 return NT_STATUS_OK;
3590         }
3591
3592         ntstatus = ldapsam_get_account_policy_from_ldap(methods, policy_index,
3593                                                         value);
3594         if (NT_STATUS_IS_OK(ntstatus)) {
3595                 goto update_cache;
3596         }
3597
3598         DEBUG(10,("ldapsam_get_account_policy: failed to retrieve from "
3599                   "ldap\n"));
3600
3601 #if 0
3602         /* should we automagically migrate old tdb value here ? */
3603         if (account_policy_get(policy_index, value))
3604                 goto update_ldap;
3605
3606         DEBUG(10,("ldapsam_get_account_policy: no tdb for %d, trying "
3607                   "default\n", policy_index));
3608 #endif
3609
3610         if (!account_policy_get_default(policy_index, value)) {
3611                 return ntstatus;
3612         }
3613         
3614 /* update_ldap: */
3615  
3616         ntstatus = ldapsam_set_account_policy(methods, policy_index, *value);
3617         if (!NT_STATUS_IS_OK(ntstatus)) {
3618                 return ntstatus;
3619         }
3620                 
3621  update_cache:
3622  
3623         if (!cache_account_policy_set(policy_index, *value)) {
3624                 DEBUG(0,("ldapsam_get_account_policy: failed to update local "
3625                          "tdb as a cache\n"));
3626                 return NT_STATUS_UNSUCCESSFUL;
3627         }
3628
3629         return NT_STATUS_OK;
3630 }
3631
3632 static NTSTATUS ldapsam_lookup_rids(struct pdb_methods *methods,
3633                                     const DOM_SID *domain_sid,
3634                                     int num_rids,
3635                                     uint32 *rids,
3636                                     const char **names,
3637                                     enum lsa_SidType *attrs)
3638 {
3639         struct ldapsam_privates *ldap_state =
3640                 (struct ldapsam_privates *)methods->private_data;
3641         LDAPMessage *msg = NULL;
3642         LDAPMessage *entry;
3643         char *allsids = NULL;
3644         int i, rc, num_mapped;
3645         NTSTATUS result = NT_STATUS_NO_MEMORY;
3646         TALLOC_CTX *mem_ctx;
3647         LDAP *ld;
3648         BOOL is_builtin;
3649
3650         mem_ctx = talloc_new(NULL);
3651         if (mem_ctx == NULL) {
3652                 DEBUG(0, ("talloc_new failed\n"));
3653                 goto done;
3654         }
3655
3656         if (!sid_check_is_builtin(domain_sid) &&
3657             !sid_check_is_domain(domain_sid)) {
3658                 result = NT_STATUS_INVALID_PARAMETER;
3659                 goto done;
3660         }
3661
3662         for (i=0; i<num_rids; i++)
3663                 attrs[i] = SID_NAME_UNKNOWN;
3664
3665         allsids = talloc_strdup(mem_ctx, "");
3666         if (allsids == NULL) {
3667                 goto done;
3668         }
3669
3670         for (i=0; i<num_rids; i++) {
3671                 DOM_SID sid;
3672                 sid_compose(&sid, domain_sid, rids[i]);
3673                 allsids = talloc_asprintf_append(allsids, "(sambaSid=%s)",
3674                                                  sid_string_static(&sid));
3675                 if (allsids == NULL) {
3676                         goto done;
3677                 }
3678         }
3679
3680         /* First look for users */
3681
3682         {
3683                 char *filter;
3684                 const char *ldap_attrs[] = { "uid", "sambaSid", NULL };
3685
3686                 filter = talloc_asprintf(
3687                         mem_ctx, ("(&(objectClass=%s)(|%s))"),
3688                         LDAP_OBJ_SAMBASAMACCOUNT, allsids);
3689
3690                 if (filter == NULL) {
3691                         goto done;
3692                 }
3693
3694                 rc = smbldap_search(ldap_state->smbldap_state,
3695                                     lp_ldap_user_suffix(),
3696                                     LDAP_SCOPE_SUBTREE, filter, ldap_attrs, 0,
3697                                     &msg);
3698                 talloc_autofree_ldapmsg(mem_ctx, msg);
3699         }
3700
3701         if (rc != LDAP_SUCCESS)
3702                 goto done;
3703
3704         ld = ldap_state->smbldap_state->ldap_struct;
3705         num_mapped = 0;
3706
3707         for (entry = ldap_first_entry(ld, msg);
3708              entry != NULL;
3709              entry = ldap_next_entry(ld, entry)) {
3710                 uint32 rid;
3711                 int rid_index;
3712                 const char *name;
3713
3714                 if (!ldapsam_extract_rid_from_entry(ld, entry, domain_sid,
3715                                                     &rid)) {
3716                         DEBUG(2, ("Could not find sid from ldap entry\n"));
3717                         continue;
3718                 }
3719
3720                 name = smbldap_talloc_single_attribute(ld, entry, "uid",
3721                                                        names);
3722                 if (name == NULL) {
3723                         DEBUG(2, ("Could not retrieve uid attribute\n"));
3724                         continue;
3725                 }
3726
3727                 for (rid_index = 0; rid_index < num_rids; rid_index++) {
3728                         if (rid == rids[rid_index])
3729                                 break;
3730                 }
3731
3732                 if (rid_index == num_rids) {
3733                         DEBUG(2, ("Got a RID not asked for: %d\n", rid));
3734                         continue;
3735                 }
3736
3737                 attrs[rid_index] = SID_NAME_USER;
3738                 names[rid_index] = name;
3739                 num_mapped += 1;
3740         }
3741
3742         if (num_mapped == num_rids) {
3743                 /* No need to look for groups anymore -- we're done */
3744                 result = NT_STATUS_OK;
3745                 goto done;
3746         }
3747
3748         /* Same game for groups */
3749
3750         {
3751                 char *filter;
3752                 const char *ldap_attrs[] = { "cn", "displayName", "sambaSid",
3753                                              "sambaGroupType", NULL };
3754
3755                 filter = talloc_asprintf(
3756                         mem_ctx, "(&(objectClass=%s)(|%s))",
3757                         LDAP_OBJ_GROUPMAP, allsids);
3758                 if (filter == NULL) {
3759                         goto done;
3760                 }
3761
3762                 rc = smbldap_search(ldap_state->smbldap_state,
3763                                     lp_ldap_group_suffix(),
3764                                     LDAP_SCOPE_SUBTREE, filter, ldap_attrs, 0,
3765                                     &msg);
3766                 talloc_autofree_ldapmsg(mem_ctx, msg);
3767         }
3768
3769         if (rc != LDAP_SUCCESS)
3770                 goto done;
3771
3772         /* ldap_struct might have changed due to a reconnect */
3773
3774         ld = ldap_state->smbldap_state->ldap_struct;
3775
3776         /* For consistency checks, we already checked we're only domain or builtin */
3777
3778         is_builtin = sid_check_is_builtin(domain_sid);
3779
3780         for (entry = ldap_first_entry(ld, msg);
3781              entry != NULL;
3782              entry = ldap_next_entry(ld, entry))
3783         {
3784                 uint32 rid;
3785                 int rid_index;
3786                 const char *attr;
3787                 enum lsa_SidType type;
3788                 const char *dn = smbldap_talloc_dn(mem_ctx, ld, entry);
3789
3790                 attr = smbldap_talloc_single_attribute(ld, entry, "sambaGroupType",
3791                                                        mem_ctx);
3792                 if (attr == NULL) {
3793                         DEBUG(2, ("Could not extract type from ldap entry %s\n",
3794                                   dn));
3795                         continue;
3796                 }
3797
3798                 type = (enum lsa_SidType)atol(attr);
3799
3800                 /* Consistency checks */
3801                 if ((is_builtin && (type != SID_NAME_ALIAS)) ||
3802                     (!is_builtin && ((type != SID_NAME_ALIAS) &&
3803                                      (type != SID_NAME_DOM_GRP)))) {
3804                         DEBUG(2, ("Rejecting invalid group mapping entry %s\n", dn));
3805                 }
3806
3807                 if (!ldapsam_extract_rid_from_entry(ld, entry, domain_sid,
3808                                                     &rid)) {
3809                         DEBUG(2, ("Could not find sid from ldap entry %s\n", dn));
3810                         continue;
3811                 }
3812
3813                 attr = smbldap_talloc_single_attribute(ld, entry, "displayName", names);
3814
3815                 if (attr == NULL) {
3816                         DEBUG(10, ("Could not retrieve 'displayName' attribute from %s\n",
3817                                    dn));
3818                         attr = smbldap_talloc_single_attribute(ld, entry, "cn", names);
3819                 }
3820
3821                 if (attr == NULL) {
3822                         DEBUG(2, ("Could not retrieve naming attribute from %s\n",
3823                                   dn));
3824                         continue;
3825                 }
3826
3827                 for (rid_index = 0; rid_index < num_rids; rid_index++) {
3828                         if (rid == rids[rid_index])
3829                                 break;
3830                 }
3831
3832                 if (rid_index == num_rids) {
3833                         DEBUG(2, ("Got a RID not asked for: %d\n", rid));
3834                         continue;
3835                 }
3836
3837                 attrs[rid_index] = type;
3838                 names[rid_index] = attr;
3839                 num_mapped += 1;
3840         }
3841
3842         result = NT_STATUS_NONE_MAPPED;
3843
3844         if (num_mapped > 0)
3845                 result = (num_mapped == num_rids) ?
3846                         NT_STATUS_OK : STATUS_SOME_UNMAPPED;
3847  done:
3848         TALLOC_FREE(mem_ctx);
3849         return result;
3850 }
3851
3852 static char *get_ldap_filter(TALLOC_CTX *mem_ctx, const char *username)
3853 {
3854         char *filter = NULL;
3855         char *escaped = NULL;
3856         char *result = NULL;
3857
3858         asprintf(&filter, "(&%s(objectclass=sambaSamAccount))",
3859                  "(uid=%u)");
3860         if (filter == NULL) goto done;
3861
3862         escaped = escape_ldap_string_alloc(username);
3863         if (escaped == NULL) goto done;
3864
3865         result = talloc_string_sub(mem_ctx, filter, "%u", username);
3866
3867  done:
3868         SAFE_FREE(filter);
3869         SAFE_FREE(escaped);
3870
3871         return result;
3872 }
3873
3874 const char **talloc_attrs(TALLOC_CTX *mem_ctx, ...)
3875 {
3876         int i, num = 0;
3877         va_list ap;
3878         const char **result;
3879
3880         va_start(ap, mem_ctx);
3881         while (va_arg(ap, const char *) != NULL)
3882                 num += 1;
3883         va_end(ap);
3884
3885         if ((result = TALLOC_ARRAY(mem_ctx, const char *, num+1)) == NULL) {
3886                 return NULL;
3887         }
3888
3889         va_start(ap, mem_ctx);
3890         for (i=0; i<num; i++) {
3891                 result[i] = talloc_strdup(result, va_arg(ap, const char*));
3892                 if (result[i] == NULL) {
3893                         talloc_free(result);
3894                         return NULL;
3895                 }
3896         }
3897         va_end(ap);
3898
3899         result[num] = NULL;
3900         return result;
3901 }
3902
3903 struct ldap_search_state {
3904         struct smbldap_state *connection;
3905
3906         uint32 acct_flags;
3907         uint16 group_type;
3908
3909         const char *base;
3910         int scope;
3911         const char *filter;
3912         const char **attrs;
3913         int attrsonly;
3914         void *pagedresults_cookie;
3915
3916         LDAPMessage *entries, *current_entry;
3917         BOOL (*ldap2displayentry)(struct ldap_search_state *state,
3918                                   TALLOC_CTX *mem_ctx,
3919                                   LDAP *ld, LDAPMessage *entry,
3920                                   struct samr_displayentry *result);
3921 };
3922
3923 static BOOL ldapsam_search_firstpage(struct pdb_search *search)
3924 {
3925         struct ldap_search_state *state =
3926                 (struct ldap_search_state *)search->private_data;
3927         LDAP *ld;
3928         int rc = LDAP_OPERATIONS_ERROR;
3929
3930         state->entries = NULL;
3931
3932         if (state->connection->paged_results) {
3933                 rc = smbldap_search_paged(state->connection, state->base,
3934                                           state->scope, state->filter,
3935                                           state->attrs, state->attrsonly,
3936                                           lp_ldap_page_size(), &state->entries,
3937                                           &state->pagedresults_cookie);
3938         }
3939
3940         if ((rc != LDAP_SUCCESS) || (state->entries == NULL)) {
3941
3942                 if (state->entries != NULL) {
3943                         /* Left over from unsuccessful paged attempt */
3944                         ldap_msgfree(state->entries);
3945                         state->entries = NULL;
3946                 }
3947
3948                 rc = smbldap_search(state->connection, state->base,
3949                                     state->scope, state->filter, state->attrs,
3950                                     state->attrsonly, &state->entries);
3951
3952                 if ((rc != LDAP_SUCCESS) || (state->entries == NULL))
3953                         return False;
3954
3955                 /* Ok, the server was lying. It told us it could do paged
3956                  * searches when it could not. */
3957                 state->connection->paged_results = False;
3958         }
3959
3960         ld = state->connection->ldap_struct;
3961         if ( ld == NULL) {
3962                 DEBUG(5, ("Don't have an LDAP connection right after a "
3963                           "search\n"));
3964                 return False;
3965         }
3966         state->current_entry = ldap_first_entry(ld, state->entries);
3967
3968         if (state->current_entry == NULL) {
3969                 ldap_msgfree(state->entries);
3970                 state->entries = NULL;
3971         }
3972
3973         return True;
3974 }
3975
3976 static BOOL ldapsam_search_nextpage(struct pdb_search *search)
3977 {
3978         struct ldap_search_state *state =
3979                 (struct ldap_search_state *)search->private_data;
3980         int rc;
3981
3982         if (!state->connection->paged_results) {
3983                 /* There is no next page when there are no paged results */
3984                 return False;
3985         }
3986
3987         rc = smbldap_search_paged(state->connection, state->base,
3988                                   state->scope, state->filter, state->attrs,
3989                                   state->attrsonly, lp_ldap_page_size(),
3990                                   &state->entries,
3991                                   &state->pagedresults_cookie);
3992
3993         if ((rc != LDAP_SUCCESS) || (state->entries == NULL))
3994                 return False;
3995
3996         state->current_entry = ldap_first_entry(state->connection->ldap_struct, state->entries);
3997
3998         if (state->current_entry == NULL) {
3999                 ldap_msgfree(state->entries);
4000                 state->entries = NULL;
4001         }
4002
4003         return True;
4004 }
4005
4006 static BOOL ldapsam_search_next_entry(struct pdb_search *search,
4007                                       struct samr_displayentry *entry)
4008 {
4009         struct ldap_search_state *state =
4010                 (struct ldap_search_state *)search->private_data;
4011         BOOL result;
4012
4013  retry:
4014         if ((state->entries == NULL) && (state->pagedresults_cookie == NULL))
4015                 return False;
4016
4017         if ((state->entries == NULL) &&
4018             !ldapsam_search_nextpage(search))
4019                     return False;
4020
4021         result = state->ldap2displayentry(state, search->mem_ctx, state->connection->ldap_struct,
4022                                           state->current_entry, entry);
4023
4024         if (!result) {
4025                 char *dn;
4026                 dn = ldap_get_dn(state->connection->ldap_struct, state->current_entry);
4027                 DEBUG(5, ("Skipping entry %s\n", dn != NULL ? dn : "<NULL>"));
4028                 if (dn != NULL) ldap_memfree(dn);
4029         }
4030
4031         state->current_entry = ldap_next_entry(state->connection->ldap_struct, state->current_entry);
4032
4033         if (state->current_entry == NULL) {
4034                 ldap_msgfree(state->entries);
4035                 state->entries = NULL;
4036         }
4037
4038         if (!result) goto retry;
4039
4040         return True;
4041 }
4042
4043 static void ldapsam_search_end(struct pdb_search *search)
4044 {
4045         struct ldap_search_state *state =
4046                 (struct ldap_search_state *)search->private_data;
4047         int rc;
4048
4049         if (state->pagedresults_cookie == NULL)
4050                 return;
4051
4052         if (state->entries != NULL)
4053                 ldap_msgfree(state->entries);
4054
4055         state->entries = NULL;
4056         state->current_entry = NULL;
4057
4058         if (!state->connection->paged_results)
4059                 return;
4060
4061         /* Tell the LDAP server we're not interested in the rest anymore. */
4062
4063         rc = smbldap_search_paged(state->connection, state->base, state->scope,
4064                                   state->filter, state->attrs,
4065                                   state->attrsonly, 0, &state->entries,
4066                                   &state->pagedresults_cookie);
4067
4068         if (rc != LDAP_SUCCESS)
4069                 DEBUG(5, ("Could not end search properly\n"));
4070
4071         return;
4072 }
4073
4074 static BOOL ldapuser2displayentry(struct ldap_search_state *state,
4075                                   TALLOC_CTX *mem_ctx,
4076                                   LDAP *ld, LDAPMessage *entry,
4077                                   struct samr_displayentry *result)
4078 {
4079         char **vals;
4080         DOM_SID sid;
4081         uint32 acct_flags;
4082
4083         vals = ldap_get_values(ld, entry, "sambaAcctFlags");
4084         if ((vals == NULL) || (vals[0] == NULL)) {
4085                 DEBUG(5, ("\"sambaAcctFlags\" not found\n"));
4086                 return False;
4087         }
4088         acct_flags = pdb_decode_acct_ctrl(vals[0]);
4089         ldap_value_free(vals);
4090
4091         if ((state->acct_flags != 0) &&
4092             ((state->acct_flags & acct_flags) == 0))
4093                 return False;           
4094
4095         result->acct_flags = acct_flags;
4096         result->account_name = "";
4097         result->fullname = "";
4098         result->description = "";
4099
4100         vals = ldap_get_values(ld, entry, "uid");
4101         if ((vals == NULL) || (vals[0] == NULL)) {
4102                 DEBUG(5, ("\"uid\" not found\n"));
4103                 return False;
4104         }
4105         pull_utf8_talloc(mem_ctx,
4106                          CONST_DISCARD(char **, &result->account_name),
4107                          vals[0]);
4108         ldap_value_free(vals);
4109
4110         vals = ldap_get_values(ld, entry, "displayName");
4111         if ((vals == NULL) || (vals[0] == NULL))
4112                 DEBUG(8, ("\"displayName\" not found\n"));
4113         else
4114                 pull_utf8_talloc(mem_ctx,
4115                                  CONST_DISCARD(char **, &result->fullname),
4116                                  vals[0]);
4117         ldap_value_free(vals);
4118
4119         vals = ldap_get_values(ld, entry, "description");
4120         if ((vals == NULL) || (vals[0] == NULL))
4121                 DEBUG(8, ("\"description\" not found\n"));
4122         else
4123                 pull_utf8_talloc(mem_ctx,
4124                                  CONST_DISCARD(char **, &result->description),
4125                                  vals[0]);
4126         ldap_value_free(vals);
4127
4128         if ((result->account_name == NULL) ||
4129             (result->fullname == NULL) ||
4130             (result->description == NULL)) {
4131                 DEBUG(0, ("talloc failed\n"));
4132                 return False;
4133         }
4134         
4135         vals = ldap_get_values(ld, entry, "sambaSid");
4136         if ((vals == NULL) || (vals[0] == NULL)) {
4137                 DEBUG(0, ("\"objectSid\" not found\n"));
4138                 return False;
4139         }
4140
4141         if (!string_to_sid(&sid, vals[0])) {
4142                 DEBUG(0, ("Could not convert %s to SID\n", vals[0]));
4143                 ldap_value_free(vals);
4144                 return False;
4145         }
4146         ldap_value_free(vals);
4147
4148         if (!sid_peek_check_rid(get_global_sam_sid(), &sid, &result->rid)) {
4149                 DEBUG(0, ("sid %s does not belong to our domain\n",
4150                           sid_string_static(&sid)));
4151                 return False;
4152         }
4153
4154         return True;
4155 }
4156
4157
4158 static BOOL ldapsam_search_users(struct pdb_methods *methods,
4159                                  struct pdb_search *search,
4160                                  uint32 acct_flags)
4161 {
4162         struct ldapsam_privates *ldap_state =
4163                 (struct ldapsam_privates *)methods->private_data;
4164         struct ldap_search_state *state;
4165
4166         state = TALLOC_P(search->mem_ctx, struct ldap_search_state);
4167         if (state == NULL) {
4168                 DEBUG(0, ("talloc failed\n"));
4169                 return False;
4170         }
4171
4172         state->connection = ldap_state->smbldap_state;
4173
4174         if ((acct_flags != 0) && ((acct_flags & ACB_NORMAL) != 0))
4175                 state->base = lp_ldap_user_suffix();
4176         else if ((acct_flags != 0) &&
4177                  ((acct_flags & (ACB_WSTRUST|ACB_SVRTRUST|ACB_DOMTRUST)) != 0))
4178                 state->base = lp_ldap_machine_suffix();
4179         else
4180                 state->base = lp_ldap_suffix();
4181
4182         state->acct_flags = acct_flags;
4183         state->base = talloc_strdup(search->mem_ctx, state->base);
4184         state->scope = LDAP_SCOPE_SUBTREE;
4185         state->filter = get_ldap_filter(search->mem_ctx, "*");
4186         state->attrs = talloc_attrs(search->mem_ctx, "uid", "sambaSid",
4187                                     "displayName", "description",
4188                                     "sambaAcctFlags", NULL);
4189         state->attrsonly = 0;
4190         state->pagedresults_cookie = NULL;
4191         state->entries = NULL;
4192         state->ldap2displayentry = ldapuser2displayentry;
4193
4194         if ((state->filter == NULL) || (state->attrs == NULL)) {
4195                 DEBUG(0, ("talloc failed\n"));
4196                 return False;
4197         }
4198
4199         search->private_data = state;
4200         search->next_entry = ldapsam_search_next_entry;
4201         search->search_end = ldapsam_search_end;
4202
4203         return ldapsam_search_firstpage(search);
4204 }
4205
4206 static BOOL ldapgroup2displayentry(struct ldap_search_state *state,
4207                                    TALLOC_CTX *mem_ctx,
4208                                    LDAP *ld, LDAPMessage *entry,
4209                                    struct samr_displayentry *result)
4210 {
4211         char **vals;
4212         DOM_SID sid;
4213         uint16 group_type;
4214
4215         result->account_name = "";
4216         result->fullname = "";
4217         result->description = "";
4218
4219
4220         vals = ldap_get_values(ld, entry, "sambaGroupType");
4221         if ((vals == NULL) || (vals[0] == NULL)) {
4222                 DEBUG(5, ("\"sambaGroupType\" not found\n"));
4223                 if (vals != NULL) {
4224                         ldap_value_free(vals);
4225                 }
4226                 return False;
4227         }
4228
4229         group_type = atoi(vals[0]);
4230
4231         if ((state->group_type != 0) &&
4232             ((state->group_type != group_type))) {
4233                 ldap_value_free(vals);
4234                 return False;
4235         }
4236
4237         ldap_value_free(vals);
4238
4239         /* display name is the NT group name */
4240
4241         vals = ldap_get_values(ld, entry, "displayName");
4242         if ((vals == NULL) || (vals[0] == NULL)) {
4243                 DEBUG(8, ("\"displayName\" not found\n"));
4244
4245                 /* fallback to the 'cn' attribute */
4246                 vals = ldap_get_values(ld, entry, "cn");
4247                 if ((vals == NULL) || (vals[0] == NULL)) {
4248                         DEBUG(5, ("\"cn\" not found\n"));
4249                         return False;
4250                 }
4251                 pull_utf8_talloc(mem_ctx,
4252                                  CONST_DISCARD(char **, &result->account_name),
4253                                  vals[0]);
4254         }
4255         else {
4256                 pull_utf8_talloc(mem_ctx,
4257                                  CONST_DISCARD(char **, &result->account_name),
4258                                  vals[0]);
4259         }
4260
4261         ldap_value_free(vals);
4262
4263         vals = ldap_get_values(ld, entry, "description");
4264         if ((vals == NULL) || (vals[0] == NULL))
4265                 DEBUG(8, ("\"description\" not found\n"));
4266         else
4267                 pull_utf8_talloc(mem_ctx,
4268                                  CONST_DISCARD(char **, &result->description),
4269                                  vals[0]);
4270         ldap_value_free(vals);
4271
4272         if ((result->account_name == NULL) ||
4273             (result->fullname == NULL) ||
4274             (result->description == NULL)) {
4275                 DEBUG(0, ("talloc failed\n"));
4276                 return False;
4277         }
4278         
4279         vals = ldap_get_values(ld, entry, "sambaSid");
4280         if ((vals == NULL) || (vals[0] == NULL)) {
4281                 DEBUG(0, ("\"objectSid\" not found\n"));
4282                 if (vals != NULL) {
4283                         ldap_value_free(vals);
4284                 }
4285                 return False;
4286         }
4287
4288         if (!string_to_sid(&sid, vals[0])) {
4289                 DEBUG(0, ("Could not convert %s to SID\n", vals[0]));
4290                 return False;
4291         }
4292
4293         ldap_value_free(vals);
4294
4295         switch (group_type) {
4296                 case SID_NAME_DOM_GRP:
4297                 case SID_NAME_ALIAS:
4298
4299                         if (!sid_peek_check_rid(get_global_sam_sid(), &sid, &result->rid) 
4300                                 && !sid_peek_check_rid(&global_sid_Builtin, &sid, &result->rid)) 
4301                         {
4302                                 DEBUG(0, ("%s is not in our domain\n",
4303                                           sid_string_static(&sid)));
4304                                 return False;
4305                         }
4306                         break;
4307         
4308                 default:
4309                         DEBUG(0,("unkown group type: %d\n", group_type));
4310                         return False;
4311         }
4312         
4313         return True;
4314 }
4315
4316 static BOOL ldapsam_search_grouptype(struct pdb_methods *methods,
4317                                      struct pdb_search *search,
4318                                      const DOM_SID *sid,
4319                                      enum lsa_SidType type)
4320 {
4321         struct ldapsam_privates *ldap_state =
4322                 (struct ldapsam_privates *)methods->private_data;
4323         struct ldap_search_state *state;
4324
4325         state = TALLOC_P(search->mem_ctx, struct ldap_search_state);
4326         if (state == NULL) {
4327                 DEBUG(0, ("talloc failed\n"));
4328                 return False;
4329         }
4330
4331         state->connection = ldap_state->smbldap_state;
4332
4333         state->base = talloc_strdup(search->mem_ctx, lp_ldap_group_suffix());
4334         state->connection = ldap_state->smbldap_state;
4335         state->scope = LDAP_SCOPE_SUBTREE;
4336         state->filter = talloc_asprintf(search->mem_ctx,
4337                                         "(&(objectclass=sambaGroupMapping)"
4338                                         "(sambaGroupType=%d)(sambaSID=%s*))", 
4339                                         type, sid_string_static(sid));
4340         state->attrs = talloc_attrs(search->mem_ctx, "cn", "sambaSid",
4341                                     "displayName", "description",
4342                                     "sambaGroupType", NULL);
4343         state->attrsonly = 0;
4344         state->pagedresults_cookie = NULL;
4345         state->entries = NULL;
4346         state->group_type = type;
4347         state->ldap2displayentry = ldapgroup2displayentry;
4348
4349         if ((state->filter == NULL) || (state->attrs == NULL)) {
4350                 DEBUG(0, ("talloc failed\n"));
4351                 return False;
4352         }
4353
4354         search->private_data = state;
4355         search->next_entry = ldapsam_search_next_entry;
4356         search->search_end = ldapsam_search_end;
4357
4358         return ldapsam_search_firstpage(search);
4359 }
4360
4361 static BOOL ldapsam_search_groups(struct pdb_methods *methods,
4362                                   struct pdb_search *search)
4363 {
4364         return ldapsam_search_grouptype(methods, search, get_global_sam_sid(), SID_NAME_DOM_GRP);
4365 }
4366
4367 static BOOL ldapsam_search_aliases(struct pdb_methods *methods,
4368                                    struct pdb_search *search,
4369                                    const DOM_SID *sid)
4370 {
4371         return ldapsam_search_grouptype(methods, search, sid, SID_NAME_ALIAS);
4372 }
4373
4374 static BOOL ldapsam_rid_algorithm(struct pdb_methods *methods)
4375 {
4376         return False;
4377 }
4378
4379 static NTSTATUS ldapsam_get_new_rid(struct ldapsam_privates *priv,
4380                                     uint32 *rid)
4381 {
4382         struct smbldap_state *smbldap_state = priv->smbldap_state;
4383
4384         LDAPMessage *result = NULL;
4385         LDAPMessage *entry = NULL;
4386         LDAPMod **mods = NULL;
4387         NTSTATUS status;
4388         char *value;
4389         int rc;
4390         uint32 nextRid = 0;
4391         const char *dn;
4392
4393         TALLOC_CTX *mem_ctx;
4394
4395         mem_ctx = talloc_new(NULL);
4396         if (mem_ctx == NULL) {
4397                 DEBUG(0, ("talloc_new failed\n"));
4398                 return NT_STATUS_NO_MEMORY;
4399         }
4400
4401         status = smbldap_search_domain_info(smbldap_state, &result,
4402                                             get_global_sam_name(), False);
4403         if (!NT_STATUS_IS_OK(status)) {
4404                 DEBUG(3, ("Could not get domain info: %s\n",
4405                           nt_errstr(status)));
4406                 goto done;
4407         }
4408
4409         talloc_autofree_ldapmsg(mem_ctx, result);
4410
4411         entry = ldap_first_entry(priv2ld(priv), result);
4412         if (entry == NULL) {
4413                 DEBUG(0, ("Could not get domain info entry\n"));
4414                 status = NT_STATUS_INTERNAL_DB_CORRUPTION;
4415                 goto done;
4416         }
4417
4418         /* Find the largest of the three attributes "sambaNextRid",
4419            "sambaNextGroupRid" and "sambaNextUserRid". I gave up on the
4420            concept of differentiating between user and group rids, and will
4421            use only "sambaNextRid" in the future. But for compatibility
4422            reasons I look if others have chosen different strategies -- VL */
4423
4424         value = smbldap_talloc_single_attribute(priv2ld(priv), entry,
4425                                                 "sambaNextRid", mem_ctx);
4426         if (value != NULL) {
4427                 uint32 tmp = (uint32)strtoul(value, NULL, 10);
4428                 nextRid = MAX(nextRid, tmp);
4429         }
4430
4431         value = smbldap_talloc_single_attribute(priv2ld(priv), entry,
4432                                                 "sambaNextUserRid", mem_ctx);
4433         if (value != NULL) {
4434                 uint32 tmp = (uint32)strtoul(value, NULL, 10);
4435                 nextRid = MAX(nextRid, tmp);
4436         }
4437
4438         value = smbldap_talloc_single_attribute(priv2ld(priv), entry,
4439                                                 "sambaNextGroupRid", mem_ctx);
4440         if (value != NULL) {
4441                 uint32 tmp = (uint32)strtoul(value, NULL, 10);
4442                 nextRid = MAX(nextRid, tmp);
4443         }
4444
4445         if (nextRid == 0) {
4446                 nextRid = BASE_RID-1;
4447         }
4448
4449         nextRid += 1;
4450
4451         smbldap_make_mod(priv2ld(priv), entry, &mods, "sambaNextRid",
4452                          talloc_asprintf(mem_ctx, "%d", nextRid));
4453         talloc_autofree_ldapmod(mem_ctx, mods);
4454
4455         if ((dn = smbldap_talloc_dn(mem_ctx, priv2ld(priv), entry)) == NULL) {
4456                 status = NT_STATUS_NO_MEMORY;
4457                 goto done;
4458         }
4459
4460         rc = smbldap_modify(smbldap_state, dn, mods);
4461
4462         /* ACCESS_DENIED is used as a placeholder for "the modify failed,
4463          * please retry" */
4464
4465         status = (rc == LDAP_SUCCESS) ? NT_STATUS_OK : NT_STATUS_ACCESS_DENIED;
4466
4467  done:
4468         if (NT_STATUS_IS_OK(status)) {
4469                 *rid = nextRid;
4470         }
4471
4472         TALLOC_FREE(mem_ctx);
4473         return status;
4474 }
4475
4476 static NTSTATUS ldapsam_new_rid_internal(struct pdb_methods *methods, uint32 *rid)
4477 {
4478         int i;
4479
4480         for (i=0; i<10; i++) {
4481                 NTSTATUS result = ldapsam_get_new_rid(
4482                         (struct ldapsam_privates *)methods->private_data, rid);
4483                 if (NT_STATUS_IS_OK(result)) {
4484                         return result;
4485                 }
4486
4487                 if (!NT_STATUS_EQUAL(result, NT_STATUS_ACCESS_DENIED)) {
4488                         return result;
4489                 }
4490
4491                 /* The ldap update failed (maybe a race condition), retry */
4492         }
4493
4494         /* Tried 10 times, fail. */
4495         return NT_STATUS_ACCESS_DENIED;
4496 }
4497
4498 static BOOL ldapsam_new_rid(struct pdb_methods *methods, uint32 *rid)
4499 {
4500         NTSTATUS result = ldapsam_new_rid_internal(methods, rid);
4501         return NT_STATUS_IS_OK(result) ? True : False;
4502 }
4503
4504 static BOOL ldapsam_sid_to_id(struct pdb_methods *methods,
4505                               const DOM_SID *sid,
4506                               union unid_t *id, enum lsa_SidType *type)
4507 {
4508         struct ldapsam_privates *priv =
4509                 (struct ldapsam_privates *)methods->private_data;
4510         char *filter;
4511         const char *attrs[] = { "sambaGroupType", "gidNumber", "uidNumber",
4512                                 NULL };
4513         LDAPMessage *result = NULL;
4514         LDAPMessage *entry = NULL;
4515         BOOL ret = False;
4516         char *value;
4517         int rc;
4518
4519         TALLOC_CTX *mem_ctx;
4520
4521         mem_ctx = talloc_new(NULL);
4522         if (mem_ctx == NULL) {
4523                 DEBUG(0, ("talloc_new failed\n"));
4524                 return False;
4525         }
4526
4527         filter = talloc_asprintf(mem_ctx,
4528                                  "(&(sambaSid=%s)"
4529                                  "(|(objectClass=%s)(objectClass=%s)))",
4530                                  sid_string_static(sid),
4531                                  LDAP_OBJ_GROUPMAP, LDAP_OBJ_SAMBASAMACCOUNT);
4532         if (filter == NULL) {
4533                 DEBUG(5, ("talloc_asprintf failed\n"));
4534                 goto done;
4535         }
4536
4537         rc = smbldap_search_suffix(priv->smbldap_state, filter,
4538                                    attrs, &result);
4539         if (rc != LDAP_SUCCESS) {
4540                 goto done;
4541         }
4542         talloc_autofree_ldapmsg(mem_ctx, result);
4543
4544         if (ldap_count_entries(priv2ld(priv), result) != 1) {
4545                 DEBUG(10, ("Got %d entries, expected one\n",
4546                            ldap_count_entries(priv2ld(priv), result)));
4547                 goto done;
4548         }
4549
4550         entry = ldap_first_entry(priv2ld(priv), result);
4551
4552         value = smbldap_talloc_single_attribute(priv2ld(priv), entry,
4553                                                 "sambaGroupType", mem_ctx);
4554
4555         if (value != NULL) {
4556                 const char *gid_str;
4557                 /* It's a group */
4558
4559                 gid_str = smbldap_talloc_single_attribute(
4560                         priv2ld(priv), entry, "gidNumber", mem_ctx);
4561                 if (gid_str == NULL) {
4562                         DEBUG(1, ("%s has sambaGroupType but no gidNumber\n",
4563                                   smbldap_talloc_dn(mem_ctx, priv2ld(priv),
4564                                                     entry)));
4565                         goto done;
4566                 }
4567
4568                 id->gid = strtoul(gid_str, NULL, 10);
4569                 *type = (enum lsa_SidType)strtoul(value, NULL, 10);
4570                 ret = True;
4571                 goto done;
4572         }
4573
4574         /* It must be a user */
4575
4576         value = smbldap_talloc_single_attribute(priv2ld(priv), entry,
4577                                                 "uidNumber", mem_ctx);
4578         if (value == NULL) {
4579                 DEBUG(1, ("Could not find uidNumber in %s\n",
4580                           smbldap_talloc_dn(mem_ctx, priv2ld(priv), entry)));
4581                 goto done;
4582         }
4583
4584         id->uid = strtoul(value, NULL, 10);
4585         *type = SID_NAME_USER;
4586
4587         ret = True;
4588  done:
4589         TALLOC_FREE(mem_ctx);
4590         return ret;
4591 }
4592
4593 /*
4594  * The following functions is called only if
4595  * ldapsam:trusted and ldapsam:editposix are
4596  * set to true
4597  */
4598
4599 /*
4600  * ldapsam_create_user creates a new
4601  * posixAccount and sambaSamAccount object
4602  * in the ldap users subtree
4603  *
4604  * The uid is allocated by winbindd.
4605  */
4606
4607 static NTSTATUS ldapsam_create_user(struct pdb_methods *my_methods,
4608                                     TALLOC_CTX *tmp_ctx, const char *name,
4609                                     uint32 acb_info, uint32 *rid)
4610 {
4611         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
4612         LDAPMessage *entry = NULL;
4613         LDAPMessage *result = NULL;
4614         uint32 num_result;
4615         BOOL is_machine = False;
4616         BOOL add_posix = False;
4617         LDAPMod **mods = NULL;
4618         struct samu *user;
4619         char *filter;
4620         char *username;
4621         char *homedir;
4622         char *gidstr;
4623         char *uidstr;
4624         char *shell;
4625         const char *dn = NULL;
4626         DOM_SID group_sid;
4627         DOM_SID user_sid;
4628         gid_t gid = -1;
4629         uid_t uid = -1;
4630         NTSTATUS ret;
4631         int rc;
4632         
4633         if (((acb_info & ACB_NORMAL) && name[strlen(name)-1] == '$') ||
4634               acb_info & ACB_WSTRUST ||
4635               acb_info & ACB_SVRTRUST ||
4636               acb_info & ACB_DOMTRUST) {
4637                 is_machine = True;
4638         }
4639
4640         username = escape_ldap_string_alloc(name);
4641         filter = talloc_asprintf(tmp_ctx, "(&(uid=%s)(objectClass=%s))",
4642                                  username, LDAP_OBJ_POSIXACCOUNT);
4643         SAFE_FREE(username);
4644
4645         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, NULL, &result);
4646         if (rc != LDAP_SUCCESS) {
4647                 DEBUG(0,("ldapsam_create_user: ldap search failed!\n"));
4648                 return NT_STATUS_UNSUCCESSFUL;
4649         }
4650         talloc_autofree_ldapmsg(tmp_ctx, result);
4651
4652         num_result = ldap_count_entries(priv2ld(ldap_state), result);
4653
4654         if (num_result > 1) {
4655                 DEBUG (0, ("ldapsam_create_user: More than one user with name [%s] ?!\n", name));
4656                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
4657         }
4658         
4659         if (num_result == 1) {
4660                 char *tmp;
4661                 /* check if it is just a posix account.
4662                  * or if there is a sid attached to this entry
4663                  */
4664
4665                 entry = ldap_first_entry(priv2ld(ldap_state), result);
4666                 if (!entry) {
4667                         return NT_STATUS_UNSUCCESSFUL;
4668                 }
4669
4670                 tmp = smbldap_talloc_single_attribute(priv2ld(ldap_state), entry, "sambaSID", tmp_ctx);
4671                 if (tmp) {
4672                         DEBUG (1, ("ldapsam_create_user: The user [%s] already exist!\n", name));
4673                         return NT_STATUS_USER_EXISTS;
4674                 }
4675
4676                 /* it is just a posix account, retrieve the dn for later use */
4677                 dn = smbldap_talloc_dn(tmp_ctx, priv2ld(ldap_state), entry);
4678                 if (!dn) {
4679                         DEBUG(0,("ldapsam_create_user: Out of memory!\n"));
4680                         return NT_STATUS_NO_MEMORY;
4681                 }
4682         }
4683
4684         if (num_result == 0) {
4685                 add_posix = True;
4686         }
4687         
4688         /* Create the basic samu structure and generate the mods for the ldap commit */
4689         if (!NT_STATUS_IS_OK((ret = ldapsam_new_rid_internal(my_methods, rid)))) {
4690                 DEBUG(1, ("ldapsam_create_user: Could not allocate a new RID\n"));
4691                 return ret;
4692         }
4693
4694         sid_compose(&user_sid, get_global_sam_sid(), *rid);
4695
4696         user = samu_new(tmp_ctx);
4697         if (!user) {
4698                 DEBUG(1,("ldapsam_create_user: Unable to allocate user struct\n"));
4699                 return NT_STATUS_NO_MEMORY;
4700         }
4701
4702         if (!pdb_set_username(user, name, PDB_SET)) {
4703                 DEBUG(1,("ldapsam_create_user: Unable to fill user structs\n"));
4704                 return NT_STATUS_UNSUCCESSFUL;
4705         }
4706         if (!pdb_set_domain(user, get_global_sam_name(), PDB_SET)) {
4707                 DEBUG(1,("ldapsam_create_user: Unable to fill user structs\n"));
4708                 return NT_STATUS_UNSUCCESSFUL;
4709         }
4710         if (is_machine) {
4711                 if (acb_info & ACB_NORMAL) {
4712                         if (!pdb_set_acct_ctrl(user, ACB_WSTRUST, PDB_SET)) {
4713                                 DEBUG(1,("ldapsam_create_user: Unable to fill user structs\n"));
4714                                 return NT_STATUS_UNSUCCESSFUL;
4715                         }
4716                 } else {
4717                         if (!pdb_set_acct_ctrl(user, acb_info, PDB_SET)) {
4718                                 DEBUG(1,("ldapsam_create_user: Unable to fill user structs\n"));
4719                                 return NT_STATUS_UNSUCCESSFUL;
4720                         }
4721                 }
4722         } else {
4723                 if (!pdb_set_acct_ctrl(user, ACB_NORMAL | ACB_DISABLED, PDB_SET)) {
4724                         DEBUG(1,("ldapsam_create_user: Unable to fill user structs\n"));
4725                         return NT_STATUS_UNSUCCESSFUL;
4726                 }
4727         }
4728
4729         if (!pdb_set_user_sid(user, &user_sid, PDB_SET)) {
4730                 DEBUG(1,("ldapsam_create_user: Unable to fill user structs\n"));
4731                 return NT_STATUS_UNSUCCESSFUL;
4732         }
4733
4734         if (!init_ldap_from_sam(ldap_state, NULL, &mods, user, element_is_set_or_changed)) {
4735                 DEBUG(1,("ldapsam_create_user: Unable to fill user structs\n"));
4736                 return NT_STATUS_UNSUCCESSFUL;
4737         }
4738
4739         if (ldap_state->schema_ver != SCHEMAVER_SAMBASAMACCOUNT) {
4740                 DEBUG(1,("ldapsam_create_user: Unsupported schema version\n"));
4741         }
4742         smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectClass", LDAP_OBJ_SAMBASAMACCOUNT);
4743
4744         if (add_posix) {
4745                 DEBUG(3,("ldapsam_create_user: Creating new posix user\n"));
4746
4747                 /* retrieve the Domain Users group gid */
4748                 if (!sid_compose(&group_sid, get_global_sam_sid(), DOMAIN_GROUP_RID_USERS) ||
4749                     !sid_to_gid(&group_sid, &gid)) {
4750                         DEBUG (0, ("ldapsam_create_user: Unable to get the Domain Users gid: bailing out!\n"));
4751                         return NT_STATUS_INVALID_PRIMARY_GROUP;
4752                 }
4753
4754                 /* lets allocate a new userid for this user */
4755                 if (!winbind_allocate_uid(&uid)) {
4756                         DEBUG (0, ("ldapsam_create_user: Unable to allocate a new user id: bailing out!\n"));
4757                         return NT_STATUS_UNSUCCESSFUL;
4758                 }
4759
4760
4761                 if (is_machine) {
4762                         /* TODO: choose a more appropriate default for machines */
4763                         homedir = talloc_sub_specified(tmp_ctx, lp_template_homedir(), "SMB_workstations_home", ldap_state->domain_name, uid, gid);
4764                         shell = talloc_strdup(tmp_ctx, "/bin/false");
4765                 } else {
4766                         homedir = talloc_sub_specified(tmp_ctx, lp_template_homedir(), name, ldap_state->domain_name, uid, gid);
4767                         shell = talloc_sub_specified(tmp_ctx, lp_template_shell(), name, ldap_state->domain_name, uid, gid);
4768                 }
4769                 uidstr = talloc_asprintf(tmp_ctx, "%d", uid);
4770                 gidstr = talloc_asprintf(tmp_ctx, "%d", gid);
4771                 if (is_machine) {
4772                         dn = talloc_asprintf(tmp_ctx, "uid=%s,%s", name, lp_ldap_machine_suffix ());
4773                 } else {
4774                         dn = talloc_asprintf(tmp_ctx, "uid=%s,%s", name, lp_ldap_user_suffix ());
4775                 }
4776
4777                 if (!homedir || !shell || !uidstr || !gidstr || !dn) {
4778                         DEBUG (0, ("ldapsam_create_user: Out of memory!\n"));
4779                         return NT_STATUS_NO_MEMORY;
4780                 }
4781
4782                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectClass", LDAP_OBJ_ACCOUNT);
4783                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectClass", LDAP_OBJ_POSIXACCOUNT);
4784                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "cn", name);
4785                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "uidNumber", uidstr);
4786                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "gidNumber", gidstr);
4787                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "homeDirectory", homedir);
4788                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "loginShell", shell);
4789         }
4790
4791         talloc_autofree_ldapmod(tmp_ctx, mods);
4792
4793         if (add_posix) {        
4794                 rc = smbldap_add(ldap_state->smbldap_state, dn, mods);
4795         } else {
4796                 rc = smbldap_modify(ldap_state->smbldap_state, dn, mods);
4797         }       
4798
4799         if (rc != LDAP_SUCCESS) {
4800                 DEBUG(0,("ldapsam_create_user: failed to create a new user [%s] (dn = %s)\n", name ,dn));
4801                 return NT_STATUS_UNSUCCESSFUL;
4802         }
4803
4804         DEBUG(2,("ldapsam_create_user: added account [%s] in the LDAP database\n", name));
4805
4806         flush_pwnam_cache();
4807
4808         return NT_STATUS_OK;
4809 }
4810
4811 static NTSTATUS ldapsam_delete_user(struct pdb_methods *my_methods, TALLOC_CTX *tmp_ctx, struct samu *sam_acct)
4812 {
4813         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
4814         LDAPMessage *result = NULL;
4815         LDAPMessage *entry = NULL;
4816         int num_result;
4817         const char *dn;
4818         char *filter;
4819         int rc;
4820
4821         DEBUG(0,("ldapsam_delete_user: Attempt to delete user [%s]\n", pdb_get_username(sam_acct)));
4822         
4823         filter = talloc_asprintf(tmp_ctx,
4824                                  "(&(uid=%s)"
4825                                  "(objectClass=%s)"
4826                                  "(objectClass=%s))",
4827                                  pdb_get_username(sam_acct),
4828                                  LDAP_OBJ_POSIXACCOUNT,
4829                                  LDAP_OBJ_SAMBASAMACCOUNT);
4830         if (filter == NULL) {
4831                 return NT_STATUS_NO_MEMORY;
4832         }
4833
4834         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, NULL, &result);
4835         if (rc != LDAP_SUCCESS) {
4836                 DEBUG(0,("ldapsam_delete_user: user search failed!\n"));
4837                 return NT_STATUS_UNSUCCESSFUL;
4838         }
4839         talloc_autofree_ldapmsg(tmp_ctx, result);
4840
4841         num_result = ldap_count_entries(priv2ld(ldap_state), result);
4842
4843         if (num_result == 0) {
4844                 DEBUG(0,("ldapsam_delete_user: user not found!\n"));
4845                 return NT_STATUS_NO_SUCH_USER;
4846         }
4847
4848         if (num_result > 1) {
4849                 DEBUG (0, ("ldapsam_delete_user: More than one user with name [%s] ?!\n", pdb_get_username(sam_acct)));
4850                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
4851         }
4852
4853         entry = ldap_first_entry(priv2ld(ldap_state), result);
4854         if (!entry) {
4855                 return NT_STATUS_UNSUCCESSFUL;
4856         }
4857
4858         /* it is just a posix account, retrieve the dn for later use */
4859         dn = smbldap_talloc_dn(tmp_ctx, priv2ld(ldap_state), entry);
4860         if (!dn) {
4861                 DEBUG(0,("ldapsam_delete_user: Out of memory!\n"));
4862                 return NT_STATUS_NO_MEMORY;
4863         }
4864
4865         rc = smbldap_delete(ldap_state->smbldap_state, dn);
4866         if (rc != LDAP_SUCCESS) {
4867                 return NT_STATUS_UNSUCCESSFUL;
4868         }
4869
4870         flush_pwnam_cache();
4871
4872         return NT_STATUS_OK;
4873 }
4874
4875 /*
4876  * ldapsam_create_group creates a new
4877  * posixGroup and sambaGroupMapping object
4878  * in the ldap groups subtree
4879  *
4880  * The gid is allocated by winbindd.
4881  */
4882
4883 static NTSTATUS ldapsam_create_dom_group(struct pdb_methods *my_methods,
4884                                          TALLOC_CTX *tmp_ctx,
4885                                          const char *name,
4886                                          uint32 *rid)
4887 {
4888         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
4889         NTSTATUS ret;
4890         LDAPMessage *entry = NULL;
4891         LDAPMessage *result = NULL;
4892         uint32 num_result;
4893         BOOL is_new_entry = False;
4894         LDAPMod **mods = NULL;
4895         char *filter;
4896         char *groupsidstr;
4897         char *groupname;
4898         char *grouptype;
4899         char *gidstr;
4900         const char *dn = NULL;
4901         DOM_SID group_sid;
4902         gid_t gid = -1;
4903         int rc;
4904         
4905         groupname = escape_ldap_string_alloc(name);
4906         filter = talloc_asprintf(tmp_ctx, "(&(cn=%s)(objectClass=%s))",
4907                                  groupname, LDAP_OBJ_POSIXGROUP);
4908         SAFE_FREE(groupname);
4909
4910         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, NULL, &result);
4911         if (rc != LDAP_SUCCESS) {
4912                 DEBUG(0,("ldapsam_create_group: ldap search failed!\n"));
4913                 return NT_STATUS_UNSUCCESSFUL;
4914         }
4915         talloc_autofree_ldapmsg(tmp_ctx, result);
4916
4917         num_result = ldap_count_entries(priv2ld(ldap_state), result);
4918
4919         if (num_result > 1) {
4920                 DEBUG (0, ("ldapsam_create_group: There exists more than one group with name [%s]: bailing out!\n", name));
4921                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
4922         }
4923         
4924         if (num_result == 1) {
4925                 char *tmp;
4926                 /* check if it is just a posix group.
4927                  * or if there is a sid attached to this entry
4928                  */
4929
4930                 entry = ldap_first_entry(priv2ld(ldap_state), result);
4931                 if (!entry) {
4932                         return NT_STATUS_UNSUCCESSFUL;
4933                 }
4934
4935                 tmp = smbldap_talloc_single_attribute(priv2ld(ldap_state), entry, "sambaSID", tmp_ctx);
4936                 if (tmp) {
4937                         DEBUG (1, ("ldapsam_create_group: The group [%s] already exist!\n", name));
4938                         return NT_STATUS_GROUP_EXISTS;
4939                 }
4940
4941                 /* it is just a posix group, retrieve the gid and the dn for later use */
4942                 tmp = smbldap_talloc_single_attribute(priv2ld(ldap_state), entry, "gidNumber", tmp_ctx);
4943                 if (!tmp) {
4944                         DEBUG (1, ("ldapsam_create_group: Couldn't retrieve the gidNumber for [%s]?!?!\n", name));
4945                         return NT_STATUS_INTERNAL_DB_CORRUPTION;
4946                 }
4947                 
4948                 gid = strtoul(tmp, NULL, 10);
4949
4950                 dn = smbldap_talloc_dn(tmp_ctx, priv2ld(ldap_state), entry);
4951                 if (!dn) {
4952                         DEBUG(0,("ldapsam_create_group: Out of memory!\n"));
4953                         return NT_STATUS_NO_MEMORY;
4954                 }
4955         }
4956
4957         if (num_result == 0) {
4958                 DEBUG(3,("ldapsam_create_user: Creating new posix group\n"));
4959
4960                 is_new_entry = True;
4961         
4962                 /* lets allocate a new groupid for this group */
4963                 if (!winbind_allocate_gid(&gid)) {
4964                         DEBUG (0, ("ldapsam_create_group: Unable to allocate a new group id: bailing out!\n"));
4965                         return NT_STATUS_UNSUCCESSFUL;
4966                 }
4967
4968                 gidstr = talloc_asprintf(tmp_ctx, "%d", gid);
4969                 dn = talloc_asprintf(tmp_ctx, "cn=%s,%s", name, lp_ldap_group_suffix());
4970
4971                 if (!gidstr || !dn) {
4972                         DEBUG (0, ("ldapsam_create_group: Out of memory!\n"));
4973                         return NT_STATUS_NO_MEMORY;
4974                 }
4975
4976                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectclass", LDAP_OBJ_POSIXGROUP);
4977                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "cn", name);
4978                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "gidNumber", gidstr);
4979         }
4980
4981         if (!NT_STATUS_IS_OK((ret = ldapsam_new_rid_internal(my_methods, rid)))) {
4982                 DEBUG(1, ("ldapsam_create_group: Could not allocate a new RID\n"));
4983                 return ret;
4984         }
4985
4986         sid_compose(&group_sid, get_global_sam_sid(), *rid);
4987
4988         groupsidstr = talloc_strdup(tmp_ctx, sid_string_static(&group_sid));
4989         grouptype = talloc_asprintf(tmp_ctx, "%d", SID_NAME_DOM_GRP);
4990
4991         if (!groupsidstr || !grouptype) {
4992                 DEBUG(0,("ldapsam_create_group: Out of memory!\n"));
4993                 return NT_STATUS_NO_MEMORY;
4994         }
4995
4996         smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectClass", LDAP_OBJ_GROUPMAP);
4997         smbldap_set_mod(&mods, LDAP_MOD_ADD, "sambaSid", groupsidstr);
4998         smbldap_set_mod(&mods, LDAP_MOD_ADD, "sambaGroupType", grouptype);
4999         smbldap_set_mod(&mods, LDAP_MOD_ADD, "displayName", name);
5000         talloc_autofree_ldapmod(tmp_ctx, mods);
5001
5002         if (is_new_entry) {     
5003                 rc = smbldap_add(ldap_state->smbldap_state, dn, mods);
5004 #if 0
5005                 if (rc == LDAP_OBJECT_CLASS_VIOLATION) {
5006                         /* This call may fail with rfc2307bis schema */
5007                         /* Retry adding a structural class */
5008                         smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectClass", "????");
5009                         rc = smbldap_add(ldap_state->smbldap_state, dn, mods);
5010                 }
5011 #endif
5012         } else {
5013                 rc = smbldap_modify(ldap_state->smbldap_state, dn, mods);
5014         }       
5015
5016         if (rc != LDAP_SUCCESS) {
5017                 DEBUG(0,("ldapsam_create_group: failed to create a new group [%s] (dn = %s)\n", name ,dn));
5018                 return NT_STATUS_UNSUCCESSFUL;
5019         }
5020
5021         DEBUG(2,("ldapsam_create_group: added group [%s] in the LDAP database\n", name));
5022
5023         return NT_STATUS_OK;
5024 }
5025
5026 static NTSTATUS ldapsam_delete_dom_group(struct pdb_methods *my_methods, TALLOC_CTX *tmp_ctx, uint32 rid)
5027 {
5028         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
5029         LDAPMessage *result = NULL;
5030         LDAPMessage *entry = NULL;
5031         int num_result;
5032         const char *dn;
5033         char *gidstr;
5034         char *filter;
5035         DOM_SID group_sid;
5036         int rc;
5037
5038         /* get the group sid */
5039         sid_compose(&group_sid, get_global_sam_sid(), rid);
5040
5041         filter = talloc_asprintf(tmp_ctx,
5042                                  "(&(sambaSID=%s)"
5043                                  "(objectClass=%s)"
5044                                  "(objectClass=%s))",
5045                                  sid_string_static(&group_sid),
5046                                  LDAP_OBJ_POSIXGROUP,
5047                                  LDAP_OBJ_GROUPMAP);
5048         if (filter == NULL) {
5049                 return NT_STATUS_NO_MEMORY;
5050         }
5051
5052         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, NULL, &result);
5053         if (rc != LDAP_SUCCESS) {
5054                 DEBUG(1,("ldapsam_delete_dom_group: group search failed!\n"));
5055                 return NT_STATUS_UNSUCCESSFUL;
5056         }
5057         talloc_autofree_ldapmsg(tmp_ctx, result);
5058
5059         num_result = ldap_count_entries(priv2ld(ldap_state), result);
5060
5061         if (num_result == 0) {
5062                 DEBUG(1,("ldapsam_delete_dom_group: group not found!\n"));
5063                 return NT_STATUS_NO_SUCH_GROUP;
5064         }
5065
5066         if (num_result > 1) {
5067                 DEBUG (0, ("ldapsam_delete_dom_group: More than one group with the same SID ?!\n"));
5068                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
5069         }
5070
5071         entry = ldap_first_entry(priv2ld(ldap_state), result);
5072         if (!entry) {
5073                 return NT_STATUS_UNSUCCESSFUL;
5074         }
5075
5076         /* here it is, retrieve the dn for later use */
5077         dn = smbldap_talloc_dn(tmp_ctx, priv2ld(ldap_state), entry);
5078         if (!dn) {
5079                 DEBUG(0,("ldapsam_delete_dom_group: Out of memory!\n"));
5080                 return NT_STATUS_NO_MEMORY;
5081         }
5082
5083         gidstr = smbldap_talloc_single_attribute(priv2ld(ldap_state), entry, "gidNumber", tmp_ctx);
5084         if (!gidstr) {
5085                 DEBUG (0, ("ldapsam_delete_dom_group: Unable to find the group's gid!\n"));
5086                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
5087         }
5088
5089         /* check no user have this group marked as primary group */
5090         filter = talloc_asprintf(tmp_ctx,
5091                                  "(&(gidNumber=%s)"
5092                                  "(objectClass=%s)"
5093                                  "(objectClass=%s))",
5094                                  gidstr,
5095                                  LDAP_OBJ_POSIXACCOUNT,
5096                                  LDAP_OBJ_SAMBASAMACCOUNT);
5097
5098         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, NULL, &result);
5099         if (rc != LDAP_SUCCESS) {
5100                 DEBUG(1,("ldapsam_delete_dom_group: accounts search failed!\n"));
5101                 return NT_STATUS_UNSUCCESSFUL;
5102         }
5103         talloc_autofree_ldapmsg(tmp_ctx, result);
5104
5105         num_result = ldap_count_entries(priv2ld(ldap_state), result);
5106
5107         if (num_result != 0) {
5108                 DEBUG(3,("ldapsam_delete_dom_group: Can't delete group, it is a primary group for %d users\n", num_result));
5109                 return NT_STATUS_MEMBERS_PRIMARY_GROUP;
5110         }
5111
5112         rc = smbldap_delete(ldap_state->smbldap_state, dn);
5113         if (rc != LDAP_SUCCESS) {
5114                 return NT_STATUS_UNSUCCESSFUL;
5115         }
5116
5117         return NT_STATUS_OK;
5118 }
5119
5120 static NTSTATUS ldapsam_change_groupmem(struct pdb_methods *my_methods,
5121                                         TALLOC_CTX *tmp_ctx,
5122                                         uint32 group_rid,
5123                                         uint32 member_rid,
5124                                         int modop)
5125 {
5126         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
5127         LDAPMessage *entry = NULL;
5128         LDAPMessage *result = NULL;
5129         uint32 num_result;
5130         LDAPMod **mods = NULL;
5131         char *filter;
5132         char *uidstr;
5133         const char *dn = NULL;
5134         DOM_SID group_sid;
5135         DOM_SID member_sid;
5136         int rc;
5137
5138         switch (modop) {
5139         case LDAP_MOD_ADD:
5140                 DEBUG(1,("ldapsam_change_groupmem: add new member(rid=%d) to a domain group(rid=%d)", member_rid, group_rid));
5141                 break;
5142         case LDAP_MOD_DELETE:
5143                 DEBUG(1,("ldapsam_change_groupmem: delete member(rid=%d) from a domain group(rid=%d)", member_rid, group_rid));
5144                 break;
5145         default:
5146                 return NT_STATUS_UNSUCCESSFUL;
5147         }
5148         
5149         /* get member sid  */
5150         sid_compose(&member_sid, get_global_sam_sid(), member_rid);
5151
5152         /* get the group sid */
5153         sid_compose(&group_sid, get_global_sam_sid(), group_rid);
5154
5155         filter = talloc_asprintf(tmp_ctx,
5156                                  "(&(sambaSID=%s)"
5157                                  "(objectClass=%s)"
5158                                  "(objectClass=%s))",
5159                                  sid_string_static(&member_sid),
5160                                  LDAP_OBJ_POSIXACCOUNT,
5161                                  LDAP_OBJ_SAMBASAMACCOUNT);
5162         if (filter == NULL) {
5163                 return NT_STATUS_NO_MEMORY;
5164         }
5165
5166         /* get the member uid */
5167         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, NULL, &result);
5168         if (rc != LDAP_SUCCESS) {
5169                 DEBUG(1,("ldapsam_change_groupmem: member search failed!\n"));
5170                 return NT_STATUS_UNSUCCESSFUL;
5171         }
5172         talloc_autofree_ldapmsg(tmp_ctx, result);
5173
5174         num_result = ldap_count_entries(priv2ld(ldap_state), result);
5175
5176         if (num_result == 0) {
5177                 DEBUG(1,("ldapsam_change_groupmem: member not found!\n"));
5178                 return NT_STATUS_NO_SUCH_MEMBER;
5179         }
5180
5181         if (num_result > 1) {
5182                 DEBUG (0, ("ldapsam_change_groupmem: More than one account with the same SID ?!\n"));
5183                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
5184         }
5185
5186         entry = ldap_first_entry(priv2ld(ldap_state), result);
5187         if (!entry) {
5188                 return NT_STATUS_UNSUCCESSFUL;
5189         }
5190
5191         if (modop == LDAP_MOD_DELETE) {
5192                 /* check if we are trying to remove the member from his primary group */
5193                 char *gidstr;
5194                 gid_t user_gid, group_gid;
5195                 
5196                 gidstr = smbldap_talloc_single_attribute(priv2ld(ldap_state), entry, "gidNumber", tmp_ctx);
5197                 if (!gidstr) {
5198                         DEBUG (0, ("ldapsam_change_groupmem: Unable to find the member's gid!\n"));
5199                         return NT_STATUS_INTERNAL_DB_CORRUPTION;
5200                 }
5201
5202                 user_gid = strtoul(gidstr, NULL, 10);
5203         
5204                 if (!sid_to_gid(&group_sid, &group_gid)) {
5205                         DEBUG (0, ("ldapsam_change_groupmem: Unable to get group gid from SID!\n"));
5206                         return NT_STATUS_UNSUCCESSFUL;
5207                 }
5208
5209                 if (user_gid == group_gid) {
5210                         DEBUG (3, ("ldapsam_change_groupmem: can't remove user from it's own primary group!\n"));
5211                         return NT_STATUS_MEMBERS_PRIMARY_GROUP;
5212                 }
5213         }
5214
5215         /* here it is, retrieve the uid for later use */
5216         uidstr = smbldap_talloc_single_attribute(priv2ld(ldap_state), entry, "uid", tmp_ctx);
5217         if (!uidstr) {
5218                 DEBUG (0, ("ldapsam_change_groupmem: Unable to find the member's name!\n"));
5219                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
5220         }
5221
5222         filter = talloc_asprintf(tmp_ctx,
5223                                  "(&(sambaSID=%s)"
5224                                  "(objectClass=%s)"
5225                                  "(objectClass=%s))",
5226                                  sid_string_static(&group_sid),
5227                                  LDAP_OBJ_POSIXGROUP,
5228                                  LDAP_OBJ_GROUPMAP);
5229
5230         /* get the group */
5231         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, NULL, &result);
5232         if (rc != LDAP_SUCCESS) {
5233                 DEBUG(1,("ldapsam_change_groupmem: group search failed!\n"));
5234                 return NT_STATUS_UNSUCCESSFUL;
5235         }
5236         talloc_autofree_ldapmsg(tmp_ctx, result);
5237
5238         num_result = ldap_count_entries(priv2ld(ldap_state), result);
5239
5240         if (num_result == 0) {
5241                 DEBUG(1,("ldapsam_change_groupmem: group not found!\n"));
5242                 return NT_STATUS_NO_SUCH_GROUP;
5243         }
5244
5245         if (num_result > 1) {
5246                 DEBUG (0, ("ldapsam_change_groupmem: More than one group with the same SID ?!\n"));
5247                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
5248         }
5249
5250         entry = ldap_first_entry(priv2ld(ldap_state), result);
5251         if (!entry) {
5252                 return NT_STATUS_UNSUCCESSFUL;
5253         }
5254
5255         /* here it is, retrieve the dn for later use */
5256         dn = smbldap_talloc_dn(tmp_ctx, priv2ld(ldap_state), entry);
5257         if (!dn) {
5258                 DEBUG(0,("ldapsam_change_groupmem: Out of memory!\n"));
5259                 return NT_STATUS_NO_MEMORY;
5260         }
5261
5262         smbldap_set_mod(&mods, modop, "memberUid", uidstr);
5263
5264         talloc_autofree_ldapmod(tmp_ctx, mods);
5265
5266         rc = smbldap_modify(ldap_state->smbldap_state, dn, mods);
5267         if (rc != LDAP_SUCCESS) {
5268                 if (rc == LDAP_TYPE_OR_VALUE_EXISTS && modop == LDAP_MOD_ADD) {
5269                         DEBUG(1,("ldapsam_change_groupmem: member is already in group, add failed!\n"));
5270                         return NT_STATUS_MEMBER_IN_GROUP;
5271                 }
5272                 if (rc == LDAP_NO_SUCH_ATTRIBUTE && modop == LDAP_MOD_DELETE) {
5273                         DEBUG(1,("ldapsam_change_groupmem: member is not in group, delete failed!\n"));
5274                         return NT_STATUS_MEMBER_NOT_IN_GROUP;
5275                 }
5276                 return NT_STATUS_UNSUCCESSFUL;
5277         }
5278         
5279         return NT_STATUS_OK;
5280 }
5281
5282 static NTSTATUS ldapsam_add_groupmem(struct pdb_methods *my_methods,
5283                                      TALLOC_CTX *tmp_ctx,
5284                                      uint32 group_rid,
5285                                      uint32 member_rid)
5286 {
5287         return ldapsam_change_groupmem(my_methods, tmp_ctx, group_rid, member_rid, LDAP_MOD_ADD);
5288 }
5289 static NTSTATUS ldapsam_del_groupmem(struct pdb_methods *my_methods,
5290                                      TALLOC_CTX *tmp_ctx,
5291                                      uint32 group_rid,
5292                                      uint32 member_rid)
5293 {
5294         return ldapsam_change_groupmem(my_methods, tmp_ctx, group_rid, member_rid, LDAP_MOD_DELETE);
5295 }
5296
5297 static NTSTATUS ldapsam_set_primary_group(struct pdb_methods *my_methods,
5298                                           TALLOC_CTX *mem_ctx,
5299                                           struct samu *sampass)
5300 {
5301         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
5302         LDAPMessage *entry = NULL;
5303         LDAPMessage *result = NULL;
5304         uint32 num_result;
5305         LDAPMod **mods = NULL;
5306         char *filter;
5307         char *gidstr;
5308         const char *dn = NULL;
5309         gid_t gid;
5310         int rc;
5311
5312         DEBUG(0,("ldapsam_set_primary_group: Attempt to set primary group for user [%s]\n", pdb_get_username(sampass)));
5313
5314         if (!sid_to_gid(pdb_get_group_sid(sampass), &gid)) {
5315                 DEBUG(0,("ldapsam_set_primary_group: failed to retieve gid from user's group SID!\n"));
5316                 return NT_STATUS_UNSUCCESSFUL;
5317         }
5318         gidstr = talloc_asprintf(mem_ctx, "%d", gid);
5319         if (!gidstr) {
5320                 DEBUG(0,("ldapsam_set_primary_group: Out of Memory!\n"));
5321                 return NT_STATUS_NO_MEMORY;
5322         }
5323         
5324         filter = talloc_asprintf(mem_ctx,
5325                                  "(&(uid=%s)"
5326                                  "(objectClass=%s)"
5327                                  "(objectClass=%s))",
5328                                  pdb_get_username(sampass),
5329                                  LDAP_OBJ_POSIXACCOUNT,
5330                                  LDAP_OBJ_SAMBASAMACCOUNT);
5331         if (filter == NULL) {
5332                 return NT_STATUS_NO_MEMORY;
5333         }
5334
5335         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, NULL, &result);
5336         if (rc != LDAP_SUCCESS) {
5337                 DEBUG(0,("ldapsam_set_primary_group: user search failed!\n"));
5338                 return NT_STATUS_UNSUCCESSFUL;
5339         }
5340         talloc_autofree_ldapmsg(mem_ctx, result);
5341
5342         num_result = ldap_count_entries(priv2ld(ldap_state), result);
5343
5344         if (num_result == 0) {
5345                 DEBUG(0,("ldapsam_set_primary_group: user not found!\n"));
5346                 return NT_STATUS_NO_SUCH_USER;
5347         }
5348
5349         if (num_result > 1) {
5350                 DEBUG (0, ("ldapsam_set_primary_group: More than one user with name [%s] ?!\n", pdb_get_username(sampass)));
5351                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
5352         }
5353
5354         entry = ldap_first_entry(priv2ld(ldap_state), result);
5355         if (!entry) {
5356                 return NT_STATUS_UNSUCCESSFUL;
5357         }
5358
5359         /* retrieve the dn for later use */
5360         dn = smbldap_talloc_dn(mem_ctx, priv2ld(ldap_state), entry);
5361         if (!dn) {
5362                 DEBUG(0,("ldapsam_set_primary_group: Out of memory!\n"));
5363                 return NT_STATUS_NO_MEMORY;
5364         }
5365
5366         /* remove the old one, and add the new one, this way we do not risk races */
5367         smbldap_make_mod(priv2ld(ldap_state), entry, &mods, "gidNumber", gidstr);
5368
5369         if (mods == NULL) {
5370                 return NT_STATUS_OK;
5371         }
5372
5373         rc = smbldap_modify(ldap_state->smbldap_state, dn, mods);
5374
5375         if (rc != LDAP_SUCCESS) {
5376                 DEBUG(0,("ldapsam_set_primary_group: failed to modify [%s] primary group to [%s]\n",
5377                          pdb_get_username(sampass), gidstr));
5378                 return NT_STATUS_UNSUCCESSFUL;
5379         }
5380
5381         flush_pwnam_cache();
5382
5383         return NT_STATUS_OK;
5384 }
5385
5386 /**********************************************************************
5387  Housekeeping
5388  *********************************************************************/
5389
5390 static void free_private_data(void **vp) 
5391 {
5392         struct ldapsam_privates **ldap_state = (struct ldapsam_privates **)vp;
5393
5394         smbldap_free_struct(&(*ldap_state)->smbldap_state);
5395
5396         if ((*ldap_state)->result != NULL) {
5397                 ldap_msgfree((*ldap_state)->result);
5398                 (*ldap_state)->result = NULL;
5399         }
5400         if ((*ldap_state)->domain_dn != NULL) {
5401                 SAFE_FREE((*ldap_state)->domain_dn);
5402         }
5403
5404         *ldap_state = NULL;
5405
5406         /* No need to free any further, as it is talloc()ed */
5407 }
5408
5409 /*********************************************************************
5410  Intitalise the parts of the pdb_methods structure that are common to 
5411  all pdb_ldap modes
5412 *********************************************************************/
5413
5414 static NTSTATUS pdb_init_ldapsam_common(struct pdb_methods **pdb_method, const char *location)
5415 {
5416         NTSTATUS nt_status;
5417         struct ldapsam_privates *ldap_state;
5418
5419         if (!NT_STATUS_IS_OK(nt_status = make_pdb_method( pdb_method ))) {
5420                 return nt_status;
5421         }
5422
5423         (*pdb_method)->name = "ldapsam";
5424
5425         (*pdb_method)->setsampwent = ldapsam_setsampwent;
5426         (*pdb_method)->endsampwent = ldapsam_endsampwent;
5427         (*pdb_method)->getsampwent = ldapsam_getsampwent;
5428         (*pdb_method)->getsampwnam = ldapsam_getsampwnam;
5429         (*pdb_method)->getsampwsid = ldapsam_getsampwsid;
5430         (*pdb_method)->add_sam_account = ldapsam_add_sam_account;
5431         (*pdb_method)->update_sam_account = ldapsam_update_sam_account;
5432         (*pdb_method)->delete_sam_account = ldapsam_delete_sam_account;
5433         (*pdb_method)->rename_sam_account = ldapsam_rename_sam_account;
5434
5435         (*pdb_method)->getgrsid = ldapsam_getgrsid;
5436         (*pdb_method)->getgrgid = ldapsam_getgrgid;
5437         (*pdb_method)->getgrnam = ldapsam_getgrnam;
5438         (*pdb_method)->add_group_mapping_entry = ldapsam_add_group_mapping_entry;
5439         (*pdb_method)->update_group_mapping_entry = ldapsam_update_group_mapping_entry;
5440         (*pdb_method)->delete_group_mapping_entry = ldapsam_delete_group_mapping_entry;
5441         (*pdb_method)->enum_group_mapping = ldapsam_enum_group_mapping;
5442
5443         (*pdb_method)->get_account_policy = ldapsam_get_account_policy;
5444         (*pdb_method)->set_account_policy = ldapsam_set_account_policy;
5445
5446         (*pdb_method)->get_seq_num = ldapsam_get_seq_num;
5447
5448         (*pdb_method)->rid_algorithm = ldapsam_rid_algorithm;
5449         (*pdb_method)->new_rid = ldapsam_new_rid;
5450
5451         /* TODO: Setup private data and free */
5452
5453         if ( !(ldap_state = TALLOC_ZERO_P(*pdb_method, struct ldapsam_privates)) ) {
5454                 DEBUG(0, ("pdb_init_ldapsam_common: talloc() failed for ldapsam private_data!\n"));
5455                 return NT_STATUS_NO_MEMORY;
5456         }
5457
5458         nt_status = smbldap_init(*pdb_method, location, &ldap_state->smbldap_state);
5459
5460         if ( !NT_STATUS_IS_OK(nt_status) ) {
5461                 return nt_status;
5462         }
5463
5464         if ( !(ldap_state->domain_name = talloc_strdup(*pdb_method, get_global_sam_name()) ) ) {
5465                 return NT_STATUS_NO_MEMORY;
5466         }
5467
5468         (*pdb_method)->private_data = ldap_state;
5469
5470         (*pdb_method)->free_private_data = free_private_data;
5471
5472         return NT_STATUS_OK;
5473 }
5474
5475 /**********************************************************************
5476  Initialise the 'compat' mode for pdb_ldap
5477  *********************************************************************/
5478
5479 NTSTATUS pdb_init_ldapsam_compat(struct pdb_methods **pdb_method, const char *location)
5480 {
5481         NTSTATUS nt_status;
5482         struct ldapsam_privates *ldap_state;
5483         char *uri = talloc_strdup( NULL, location );
5484
5485         trim_char( uri, '\"', '\"' );
5486         nt_status = pdb_init_ldapsam_common( pdb_method, uri );
5487         if ( uri )
5488                 TALLOC_FREE( uri );
5489
5490         if ( !NT_STATUS_IS_OK(nt_status) ) {
5491                 return nt_status;
5492         }
5493
5494         (*pdb_method)->name = "ldapsam_compat";
5495
5496         ldap_state = (struct ldapsam_privates *)((*pdb_method)->private_data);
5497         ldap_state->schema_ver = SCHEMAVER_SAMBAACCOUNT;
5498
5499         sid_copy(&ldap_state->domain_sid, get_global_sam_sid());
5500
5501         return NT_STATUS_OK;
5502 }
5503
5504 /**********************************************************************
5505  Initialise the normal mode for pdb_ldap
5506  *********************************************************************/
5507
5508 NTSTATUS pdb_init_ldapsam(struct pdb_methods **pdb_method, const char *location)
5509 {
5510         NTSTATUS nt_status;
5511         struct ldapsam_privates *ldap_state;
5512         uint32 alg_rid_base;
5513         pstring alg_rid_base_string;
5514         LDAPMessage *result = NULL;
5515         LDAPMessage *entry = NULL;
5516         DOM_SID ldap_domain_sid;
5517         DOM_SID secrets_domain_sid;
5518         pstring domain_sid_string;
5519         char *dn;
5520         char *uri = talloc_strdup( NULL, location );
5521
5522         trim_char( uri, '\"', '\"' );
5523         nt_status = pdb_init_ldapsam_common(pdb_method, uri);
5524         if ( uri )
5525                 TALLOC_FREE( uri );
5526
5527         if (!NT_STATUS_IS_OK(nt_status)) {
5528                 return nt_status;
5529         }
5530
5531         (*pdb_method)->name = "ldapsam";
5532
5533         (*pdb_method)->add_aliasmem = ldapsam_add_aliasmem;
5534         (*pdb_method)->del_aliasmem = ldapsam_del_aliasmem;
5535         (*pdb_method)->enum_aliasmem = ldapsam_enum_aliasmem;
5536         (*pdb_method)->enum_alias_memberships = ldapsam_alias_memberships;
5537         (*pdb_method)->search_users = ldapsam_search_users;
5538         (*pdb_method)->search_groups = ldapsam_search_groups;
5539         (*pdb_method)->search_aliases = ldapsam_search_aliases;
5540
5541         if (lp_parm_bool(-1, "ldapsam", "trusted", False)) {
5542                 (*pdb_method)->enum_group_members = ldapsam_enum_group_members;
5543                 (*pdb_method)->enum_group_memberships =
5544                         ldapsam_enum_group_memberships;
5545                 (*pdb_method)->lookup_rids = ldapsam_lookup_rids;
5546                 (*pdb_method)->sid_to_id = ldapsam_sid_to_id;
5547                 
5548                 if (lp_parm_bool(-1, "ldapsam", "editposix", False)) {
5549                         (*pdb_method)->create_user = ldapsam_create_user;
5550                         (*pdb_method)->delete_user = ldapsam_delete_user;
5551                         (*pdb_method)->create_dom_group = ldapsam_create_dom_group;
5552                         (*pdb_method)->delete_dom_group = ldapsam_delete_dom_group;
5553                         (*pdb_method)->add_groupmem = ldapsam_add_groupmem;
5554                         (*pdb_method)->del_groupmem = ldapsam_del_groupmem;
5555                         (*pdb_method)->set_unix_primary_group = ldapsam_set_primary_group;
5556                 }
5557         }
5558
5559         ldap_state = (struct ldapsam_privates *)((*pdb_method)->private_data);
5560         ldap_state->schema_ver = SCHEMAVER_SAMBASAMACCOUNT;
5561
5562         /* Try to setup the Domain Name, Domain SID, algorithmic rid base */
5563         
5564         nt_status = smbldap_search_domain_info(ldap_state->smbldap_state,
5565                                                &result, 
5566                                                ldap_state->domain_name, True);
5567         
5568         if ( !NT_STATUS_IS_OK(nt_status) ) {
5569                 DEBUG(2, ("pdb_init_ldapsam: WARNING: Could not get domain "
5570                           "info, nor add one to the domain\n"));
5571                 DEBUGADD(2, ("pdb_init_ldapsam: Continuing on regardless, "
5572                              "will be unable to allocate new users/groups, "
5573                              "and will risk BDCs having inconsistant SIDs\n"));
5574                 sid_copy(&ldap_state->domain_sid, get_global_sam_sid());
5575                 return NT_STATUS_OK;
5576         }
5577
5578         /* Given that the above might fail, everything below this must be
5579          * optional */
5580         
5581         entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct,
5582                                  result);
5583         if (!entry) {
5584                 DEBUG(0, ("pdb_init_ldapsam: Could not get domain info "
5585                           "entry\n"));
5586                 ldap_msgfree(result);
5587                 return NT_STATUS_UNSUCCESSFUL;
5588         }
5589
5590         dn = smbldap_get_dn(ldap_state->smbldap_state->ldap_struct, entry);
5591         if (!dn) {
5592                 return NT_STATUS_UNSUCCESSFUL;
5593         }
5594
5595         ldap_state->domain_dn = smb_xstrdup(dn);
5596         ldap_memfree(dn);
5597
5598         if (smbldap_get_single_pstring(
5599                     ldap_state->smbldap_state->ldap_struct,
5600                     entry, 
5601                     get_userattr_key2string(ldap_state->schema_ver,
5602                                             LDAP_ATTR_USER_SID), 
5603                     domain_sid_string)) {
5604                 BOOL found_sid;
5605                 if (!string_to_sid(&ldap_domain_sid, domain_sid_string)) {
5606                         DEBUG(1, ("pdb_init_ldapsam: SID [%s] could not be "
5607                                   "read as a valid SID\n", domain_sid_string));
5608                         return NT_STATUS_INVALID_PARAMETER;
5609                 }
5610                 found_sid = secrets_fetch_domain_sid(ldap_state->domain_name,
5611                                                      &secrets_domain_sid);
5612                 if (!found_sid || !sid_equal(&secrets_domain_sid,
5613                                              &ldap_domain_sid)) {
5614                         fstring new_sid_str, old_sid_str;
5615                         DEBUG(1, ("pdb_init_ldapsam: Resetting SID for domain "
5616                                   "%s based on pdb_ldap results %s -> %s\n",
5617                                   ldap_state->domain_name,
5618                                   sid_to_string(old_sid_str,
5619                                                 &secrets_domain_sid),
5620                                   sid_to_string(new_sid_str,
5621                                                 &ldap_domain_sid)));
5622                         
5623                         /* reset secrets.tdb sid */
5624                         secrets_store_domain_sid(ldap_state->domain_name,
5625                                                  &ldap_domain_sid);
5626                         DEBUG(1, ("New global sam SID: %s\n",
5627                                   sid_to_string(new_sid_str,
5628                                                 get_global_sam_sid())));
5629                 }
5630                 sid_copy(&ldap_state->domain_sid, &ldap_domain_sid);
5631         }
5632
5633         if (smbldap_get_single_pstring(
5634                     ldap_state->smbldap_state->ldap_struct,
5635                     entry, 
5636                     get_attr_key2string( dominfo_attr_list,
5637                                          LDAP_ATTR_ALGORITHMIC_RID_BASE ),
5638                     alg_rid_base_string)) {
5639                 alg_rid_base = (uint32)atol(alg_rid_base_string);
5640                 if (alg_rid_base != algorithmic_rid_base()) {
5641                         DEBUG(0, ("The value of 'algorithmic RID base' has "
5642                                   "changed since the LDAP\n"
5643                                   "database was initialised.  Aborting. \n"));
5644                         ldap_msgfree(result);
5645                         return NT_STATUS_UNSUCCESSFUL;
5646                 }
5647         }
5648         ldap_msgfree(result);
5649
5650         return NT_STATUS_OK;
5651 }
5652
5653 NTSTATUS pdb_ldap_init(void)
5654 {
5655         NTSTATUS nt_status;
5656         if (!NT_STATUS_IS_OK(nt_status = smb_register_passdb(PASSDB_INTERFACE_VERSION, "ldapsam", pdb_init_ldapsam)))
5657                 return nt_status;
5658
5659         if (!NT_STATUS_IS_OK(nt_status = smb_register_passdb(PASSDB_INTERFACE_VERSION, "ldapsam_compat", pdb_init_ldapsam_compat)))
5660                 return nt_status;
5661
5662         /* Let pdb_nds register backends */
5663         pdb_nds_init();
5664
5665         return NT_STATUS_OK;
5666 }