s4:SAMLDB LDB module - Rework to allow checks for wrong "defaultObjectCategory" attri...
[ira/wip.git] / source4 / dsdb / samdb / ldb_modules / samldb.c
index 88590f306beddbf2a6712f5ca49202f727b2af39..0235c2bb7bd93abd49e38819775af3842063d593 100644 (file)
@@ -1,12 +1,9 @@
-/* 
+/*
    SAM ldb module
 
-   Copyright (C) Simo Sorce  2004
    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005
-
-   * NOTICE: this module is NOT released under the GNU LGPL license as
-   * other ldb code. This module is release under the GNU GPL v3 or
-   * later license.
+   Copyright (C) Simo Sorce  2004-2008
+   Copyright (C) Matthias Dieter Wallnöfer 2009
 
    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
 
 #include "includes.h"
 #include "libcli/ldap/ldap_ndr.h"
-#include "lib/ldb/include/ldb_errors.h"
-#include "lib/ldb/include/ldb.h"
-#include "lib/ldb/include/ldb_private.h"
+#include "ldb_module.h"
 #include "dsdb/samdb/samdb.h"
+#include "dsdb/samdb/ldb_modules/util.h"
 #include "libcli/security/security.h"
 #include "librpc/gen_ndr/ndr_security.h"
-#include "util/util_ldb.h"
+#include "../lib/util/util_ldb.h"
+#include "ldb_wrap.h"
+#include "param/param.h"
+
+struct samldb_ctx;
+
+typedef int (*samldb_step_fn_t)(struct samldb_ctx *);
+
+struct samldb_step {
+       struct samldb_step *next;
+       samldb_step_fn_t fn;
+};
+
+struct samldb_ctx {
+       struct ldb_module *module;
+       struct ldb_request *req;
+
+       /* used for add operations */
+       const char *type;
+
+       /* the resulting message */
+       struct ldb_message *msg;
+
+       /* used to find parent domain */
+       struct ldb_dn *check_dn;
+       struct ldb_dn *domain_dn;
+       struct dom_sid *domain_sid;
+       uint32_t next_rid;
+
+       /* holds the entry SID */
+       struct dom_sid *sid;
+
+       /* holds a generic dn */
+       struct ldb_dn *dn;
+
+       /* used in conjunction with "sid" in "samldb_dn_from_sid" */
+       struct ldb_dn *res_dn;
+
+       /* used in conjunction with "dn" in "samldb_sid_from_dn" */
+       struct dom_sid *res_sid;
 
-int samldb_notice_sid(struct ldb_module *module, 
-                     TALLOC_CTX *mem_ctx, const struct dom_sid *sid);
+       /* used in "samldb_user_dn_to_prim_group_rid" */
+       uint32_t prim_group_rid;
 
-static bool samldb_msg_add_sid(struct ldb_module *module, struct ldb_message *msg, const char *name, const struct dom_sid *sid)
+       /* used in conjunction with "prim_group_rid" in
+        * "samldb_prim_group_rid_to_users_cnt" */
+       unsigned int users_cnt;
+
+       /* used in "samldb_group_add_member" and "samldb_group_del_member" */
+       struct ldb_dn *group_dn;
+       struct ldb_dn *member_dn;
+
+       /* used in "samldb_primary_group_change" */
+       struct ldb_dn *user_dn;
+       struct ldb_dn *old_prim_group_dn, *new_prim_group_dn;
+
+       /* generic counter - used in "samldb_member_check" */
+       unsigned int cnt;
+
+       /* all the async steps necessary to complete the operation */
+       struct samldb_step *steps;
+       struct samldb_step *curstep;
+
+       /* If someone set an ares to forward controls and response back to the caller */
+       struct ldb_reply *ares;
+};
+
+static struct samldb_ctx *samldb_ctx_init(struct ldb_module *module,
+                                         struct ldb_request *req)
 {
-       struct ldb_val v;
-       enum ndr_err_code ndr_err;
+       struct ldb_context *ldb;
+       struct samldb_ctx *ac;
 
-       ndr_err = ndr_push_struct_blob(&v, msg, NULL, sid,
-                                      (ndr_push_flags_fn_t)ndr_push_dom_sid);
-       if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
-               return false;
+       ldb = ldb_module_get_ctx(module);
+
+       ac = talloc_zero(req, struct samldb_ctx);
+       if (ac == NULL) {
+               ldb_oom(ldb);
+               return NULL;
        }
-       return (ldb_msg_add_value(msg, name, &v, NULL) == 0);
+
+       ac->module = module;
+       ac->req = req;
+
+       return ac;
 }
 
-/*
-  allocate a new id, attempting to do it atomically
-  return 0 on failure, the id on success
-*/
-static int samldb_set_next_rid(struct ldb_context *ldb, TALLOC_CTX *mem_ctx,
-                              struct ldb_dn *dn, uint32_t old_id, uint32_t new_id)
+static int samldb_add_step(struct samldb_ctx *ac, samldb_step_fn_t fn)
 {
-       struct ldb_message msg;
-       int ret;
-       struct ldb_val vals[2];
-       struct ldb_message_element els[2];
+       struct samldb_step *step, *stepper;
 
-       if (new_id == 0) {
-               /* out of IDs ! */
-               ldb_set_errstring(ldb, "Are we out of valid IDs ?\n");
+       step = talloc_zero(ac, struct samldb_step);
+       if (step == NULL) {
                return LDB_ERR_OPERATIONS_ERROR;
        }
 
-       /* we do a delete and add as a single operation. That prevents
-          a race, in case we are not actually on a transaction db */
-       ZERO_STRUCT(msg);
-       msg.dn = ldb_dn_copy(mem_ctx, dn);
-       if (!msg.dn) {
-               ldb_oom(ldb);
+       step->fn = fn;
+
+       if (ac->steps == NULL) {
+               ac->steps = step;
+               ac->curstep = step;
+       } else {
+               if (ac->curstep == NULL)
+                       return LDB_ERR_OPERATIONS_ERROR;
+               for (stepper = ac->curstep; stepper->next != NULL;
+                       stepper = stepper->next);
+               stepper->next = step;
+       }
+
+       return LDB_SUCCESS;
+}
+
+static int samldb_first_step(struct samldb_ctx *ac)
+{
+       if (ac->steps == NULL) {
                return LDB_ERR_OPERATIONS_ERROR;
        }
-       msg.num_elements = 2;
-       msg.elements = els;
 
-       els[0].num_values = 1;
-       els[0].values = &vals[0];
-       els[0].flags = LDB_FLAG_MOD_DELETE;
-       els[0].name = talloc_strdup(mem_ctx, "nextRid");
-       if (!els[0].name) {
-               ldb_oom(ldb);
+       ac->curstep = ac->steps;
+       return ac->curstep->fn(ac);
+}
+
+static int samldb_next_step(struct samldb_ctx *ac)
+{
+       if (ac->curstep->next) {
+               ac->curstep = ac->curstep->next;
+               return ac->curstep->fn(ac);
+       }
+
+       /* we exit the samldb module here */
+       /* If someone set an ares to forward controls and response back to the caller, use them */
+       if (ac->ares) {
+               return ldb_module_done(ac->req, ac->ares->controls,
+                                      ac->ares->response, LDB_SUCCESS);
+       } else {
+               return ldb_module_done(ac->req, NULL, NULL, LDB_SUCCESS);
+       }
+}
+
+/*
+ * samldb_get_parent_domain (async)
+ */
+
+static int samldb_get_parent_domain(struct samldb_ctx *ac);
+
+static int samldb_get_parent_domain_callback(struct ldb_request *req,
+                                            struct ldb_reply *ares)
+{
+       struct ldb_context *ldb;
+       struct samldb_ctx *ac;
+       const char *nextRid;
+       int ret;
+
+       ac = talloc_get_type(req->context, struct samldb_ctx);
+       ldb = ldb_module_get_ctx(ac->module);
+
+       if (!ares) {
+               ret = LDB_ERR_OPERATIONS_ERROR;
+               goto done;
+       }
+       if (ares->error != LDB_SUCCESS) {
+               return ldb_module_done(ac->req, ares->controls,
+                                       ares->response, ares->error);
+       }
+
+       switch (ares->type) {
+       case LDB_REPLY_ENTRY:
+               /* save entry */
+               if ((ac->domain_dn != NULL) || (ac->domain_sid != NULL)) {
+                       /* one too many! */
+                       ldb_set_errstring(ldb,
+                               "Invalid number of results while searching "
+                               "for domain object!");
+                       ret = LDB_ERR_OPERATIONS_ERROR;
+                       break;
+               }
+
+               nextRid = ldb_msg_find_attr_as_string(ares->message,
+                                                     "nextRid", NULL);
+               if (nextRid == NULL) {
+                       ldb_asprintf_errstring(ldb,
+                               "While looking for domain above %s attribute nextRid not found in %s!",
+                               ldb_dn_get_linearized(
+                                       ac->req->op.add.message->dn),
+                               ldb_dn_get_linearized(ares->message->dn));
+                       ret = LDB_ERR_OPERATIONS_ERROR;
+                       break;
+               }
+
+               ac->next_rid = strtol(nextRid, NULL, 0);
+
+               ac->domain_sid = samdb_result_dom_sid(ac, ares->message,
+                                                               "objectSid");
+               if (ac->domain_sid == NULL) {
+                       ldb_set_errstring(ldb,
+                               "Unable to get the parent domain SID!");
+                       ret = LDB_ERR_CONSTRAINT_VIOLATION;
+                       break;
+               }
+               ac->domain_dn = ldb_dn_copy(ac, ares->message->dn);
+
+               talloc_free(ares);
+               ret = LDB_SUCCESS;
+               break;
+
+       case LDB_REPLY_REFERRAL:
+               /* ignore */
+               talloc_free(ares);
+               ret = LDB_SUCCESS;
+               break;
+
+       case LDB_REPLY_DONE:
+               talloc_free(ares);
+               if ((ac->domain_dn == NULL) || (ac->domain_sid == NULL)) {
+                       /* not found -> retry */
+                       ret = samldb_get_parent_domain(ac);
+               } else {
+                       /* found, go on */
+                       ret = samldb_next_step(ac);
+               }
+               break;
+       }
+
+done:
+       if (ret != LDB_SUCCESS) {
+               return ldb_module_done(ac->req, NULL, NULL, ret);
+       }
+
+       return LDB_SUCCESS;
+}
+
+/* Find a domain object in the parents of a particular DN.  */
+static int samldb_get_parent_domain(struct samldb_ctx *ac)
+{
+       struct ldb_context *ldb;
+       static const char * const attrs[] = { "objectSid", "nextRid", NULL };
+       struct ldb_request *req;
+       struct ldb_dn *dn;
+       int ret;
+
+       ldb = ldb_module_get_ctx(ac->module);
+
+       if (ac->check_dn == NULL) {
                return LDB_ERR_OPERATIONS_ERROR;
        }
 
-       els[1].num_values = 1;
-       els[1].values = &vals[1];
-       els[1].flags = LDB_FLAG_MOD_ADD;
-       els[1].name = els[0].name;
+       dn = ldb_dn_get_parent(ac, ac->check_dn);
+       if (dn == NULL) {
+               ldb_set_errstring(ldb,
+                       "Unable to find parent domain object!");
+               return LDB_ERR_CONSTRAINT_VIOLATION;
+       }
 
-       vals[0].data = (uint8_t *)talloc_asprintf(mem_ctx, "%u", old_id);
-       if (!vals[0].data) {
-               ldb_oom(ldb);
+       ac->check_dn = dn;
+
+       ret = ldb_build_search_req(&req, ldb, ac,
+                                  dn, LDB_SCOPE_BASE,
+                                  "(|(objectClass=domain)"
+                                  "(objectClass=builtinDomain))",
+                                  attrs,
+                                  NULL,
+                                  ac, samldb_get_parent_domain_callback,
+                                  ac->req);
+
+       if (ret != LDB_SUCCESS) {
+               return ret;
+       }
+
+       return ldb_next_request(ac->module, req);
+}
+
+
+static int samldb_generate_samAccountName(struct ldb_message *msg)
+{
+       char *name;
+
+       /* Format: $000000-000000000000 */
+
+       name = talloc_asprintf(msg, "$%.6X-%.6X%.6X",
+                               (unsigned int)generate_random(),
+                               (unsigned int)generate_random(),
+                               (unsigned int)generate_random());
+       if (name == NULL) {
                return LDB_ERR_OPERATIONS_ERROR;
        }
-       vals[0].length = strlen((char *)vals[0].data);
+       return ldb_msg_add_steal_string(msg, "samAccountName", name);
+}
 
-       vals[1].data = (uint8_t *)talloc_asprintf(mem_ctx, "%u", new_id);
-       if (!vals[1].data) {
-               ldb_oom(ldb);
+/*
+ * samldb_check_samAccountName (async)
+ */
+
+static int samldb_check_samAccountName_callback(struct ldb_request *req,
+                                               struct ldb_reply *ares)
+{
+       struct samldb_ctx *ac;
+       int ret;
+       
+       ac = talloc_get_type(req->context, struct samldb_ctx);
+       
+       if (ares->error != LDB_SUCCESS) {
+               return ldb_module_done(ac->req, ares->controls,
+                                       ares->response, ares->error);
+       }
+       
+       switch (ares->type) {
+       case LDB_REPLY_ENTRY:           
+               /* if we get an entry it means this samAccountName
+                * already exists */
+               return ldb_module_done(ac->req, NULL, NULL,
+                                       LDB_ERR_ENTRY_ALREADY_EXISTS);
+               
+       case LDB_REPLY_REFERRAL:
+               /* this should not happen */
+               return ldb_module_done(ac->req, NULL, NULL,
+                                       LDB_ERR_OPERATIONS_ERROR);
+               
+       case LDB_REPLY_DONE:
+               /* not found, go on */
+               talloc_free(ares);
+               ret = samldb_next_step(ac);
+               break;
+       }
+       
+       if (ret != LDB_SUCCESS) {
+               return ldb_module_done(ac->req, NULL, NULL, ret);
+       }
+       
+       return LDB_SUCCESS;
+}
+
+static int samldb_check_samAccountName(struct samldb_ctx *ac)
+{
+       struct ldb_context *ldb;
+       struct ldb_request *req;
+       const char *name;
+       char *filter;
+        int ret;
+       
+       ldb = ldb_module_get_ctx(ac->module);
+       
+        if (ldb_msg_find_element(ac->msg, "samAccountName") == NULL) {
+                ret = samldb_generate_samAccountName(ac->msg);
+                if (ret != LDB_SUCCESS) {
+                        return ret;
+                }
+        }
+       
+       name = ldb_msg_find_attr_as_string(ac->msg, "samAccountName", NULL);
+       if (name == NULL) {
                return LDB_ERR_OPERATIONS_ERROR;
        }
-       vals[1].length = strlen((char *)vals[1].data);
+       filter = talloc_asprintf(ac, "samAccountName=%s",
+                                ldb_binary_encode_string(ac, name));
+       if (filter == NULL) {
+               return LDB_ERR_OPERATIONS_ERROR;
+       }
+       
+       ret = ldb_build_search_req(&req, ldb, ac,
+                                  ac->domain_dn, LDB_SCOPE_SUBTREE,
+                                  filter, NULL,
+                                  NULL,
+                                  ac, samldb_check_samAccountName_callback,
+                                  ac->req);
+       talloc_free(filter);
+       if (ret != LDB_SUCCESS) {
+               return ret;
+       }
+       return ldb_next_request(ac->module, req);
+}
 
-       ret = ldb_modify(ldb, &msg);
-       return ret;
+
+static int samldb_check_samAccountType(struct samldb_ctx *ac)
+{
+       struct ldb_context *ldb;
+       unsigned int account_type;
+       unsigned int group_type;
+       unsigned int uac;
+       int ret;
+
+       ldb = ldb_module_get_ctx(ac->module);
+
+       /* make sure sAMAccountType is not specified */
+       if (ldb_msg_find_element(ac->msg, "sAMAccountType") != NULL) {
+               ldb_asprintf_errstring(ldb,
+                       "sAMAccountType must not be specified!");
+               return LDB_ERR_UNWILLING_TO_PERFORM;
+       }
+
+       if (strcmp("user", ac->type) == 0) {
+               uac = samdb_result_uint(ac->msg, "userAccountControl", 0);
+               if (uac == 0) {
+                       ldb_asprintf_errstring(ldb,
+                               "userAccountControl invalid!");
+                       return LDB_ERR_UNWILLING_TO_PERFORM;
+               } else {
+                       account_type = ds_uf2atype(uac);
+                       ret = samdb_msg_add_uint(ldb,
+                                                ac->msg, ac->msg,
+                                                "sAMAccountType",
+                                                account_type);
+                       if (ret != LDB_SUCCESS) {
+                               return ret;
+                       }
+               }
+       } else
+       if (strcmp("group", ac->type) == 0) {
+
+               group_type = samdb_result_uint(ac->msg, "groupType", 0);
+               if (group_type == 0) {
+                       ldb_asprintf_errstring(ldb,
+                               "groupType invalid!\n");
+                       return LDB_ERR_UNWILLING_TO_PERFORM;
+               } else {
+                       account_type = ds_gtype2atype(group_type);
+                       ret = samdb_msg_add_uint(ldb,
+                                                ac->msg, ac->msg,
+                                                "sAMAccountType",
+                                                account_type);
+                       if (ret != LDB_SUCCESS) {
+                               return ret;
+                       }
+               }
+       }
+
+       return samldb_next_step(ac);
 }
 
+
 /*
-  allocate a new id, attempting to do it atomically
-  return 0 on failure, the id on success
-*/
-static int samldb_find_next_rid(struct ldb_module *module, TALLOC_CTX *mem_ctx,
-                               struct ldb_dn *dn, uint32_t *old_rid)
+ * samldb_get_sid_domain (async)
+ */
+
+static int samldb_get_sid_domain_callback(struct ldb_request *req,
+                                         struct ldb_reply *ares)
 {
-       const char * const attrs[2] = { "nextRid", NULL };
-       struct ldb_result *res = NULL;
+       struct ldb_context *ldb;
+       struct samldb_ctx *ac;
+       const char *nextRid;
        int ret;
-       const char *str;
 
-       ret = ldb_search(module->ldb, dn, LDB_SCOPE_BASE, "nextRid=*", attrs, &res);
+       ac = talloc_get_type(req->context, struct samldb_ctx);
+       ldb = ldb_module_get_ctx(ac->module);
+
+       if (!ares) {
+               ret = LDB_ERR_OPERATIONS_ERROR;
+               goto done;
+       }
+       if (ares->error != LDB_SUCCESS) {
+               return ldb_module_done(ac->req, ares->controls,
+                                       ares->response, ares->error);
+       }
+
+       switch (ares->type) {
+       case LDB_REPLY_ENTRY:
+               /* save entry */
+               if (ac->next_rid != 0) {
+                       /* one too many! */
+                       ldb_set_errstring(ldb,
+                               "Invalid number of results while searching "
+                               "for domain object!");
+                       ret = LDB_ERR_OPERATIONS_ERROR;
+                       break;
+               }
+
+               nextRid = ldb_msg_find_attr_as_string(ares->message,
+                                                       "nextRid", NULL);
+               if (nextRid == NULL) {
+                       ldb_asprintf_errstring(ldb,
+                               "Attribute nextRid not found in %s!",
+                               ldb_dn_get_linearized(ares->message->dn));
+                       ret = LDB_ERR_OPERATIONS_ERROR;
+                       break;
+               }
+
+               ac->next_rid = strtol(nextRid, NULL, 0);
+
+               ac->domain_dn = ldb_dn_copy(ac, ares->message->dn);
+
+               talloc_free(ares);
+               ret = LDB_SUCCESS;
+               break;
+
+       case LDB_REPLY_REFERRAL:
+               /* ignore */
+               talloc_free(ares);
+               ret = LDB_SUCCESS;
+               break;
+
+       case LDB_REPLY_DONE:
+               talloc_free(ares);
+               if (ac->next_rid == 0) {
+                       ldb_asprintf_errstring(ldb,
+                               "Unable to get nextRid from domain entry!");
+                       ret = LDB_ERR_OPERATIONS_ERROR;
+                       break;
+               }
+
+               /* found, go on */
+               ret = samldb_next_step(ac);
+               break;
+       }
+
+done:
        if (ret != LDB_SUCCESS) {
-               return ret;
+               return ldb_module_done(ac->req, NULL, NULL, ret);
        }
-       if (res->count != 1) {
-               talloc_free(res);
+
+       return LDB_SUCCESS;
+}
+
+/* Find a domain object in the parents of a particular DN.  */
+static int samldb_get_sid_domain(struct samldb_ctx *ac)
+{
+       struct ldb_context *ldb;
+       static const char * const attrs[] = { "nextRid", NULL };
+       struct ldb_request *req;
+       char *filter;
+       int ret;
+
+       ldb = ldb_module_get_ctx(ac->module);
+
+       if (ac->sid == NULL) {
                return LDB_ERR_OPERATIONS_ERROR;
        }
 
-       str = ldb_msg_find_attr_as_string(res->msgs[0], "nextRid", NULL);
-       if (str == NULL) {
-               ldb_asprintf_errstring(module->ldb,
-                                       "attribute nextRid not found in %s\n",
-                                       ldb_dn_get_linearized(dn));
-               talloc_free(res);
+       ac->domain_sid = dom_sid_dup(ac, ac->sid);
+       if (!ac->domain_sid) {
+               return LDB_ERR_OPERATIONS_ERROR;
+       }
+       /* get the domain component part of the provided SID */
+       ac->domain_sid->num_auths--;
+
+       filter = talloc_asprintf(ac, 
+                                "(&(objectSid=%s)"
+                                "(|(objectClass=domain)"
+                                "(objectClass=builtinDomain)))",
+                                ldap_encode_ndr_dom_sid(ac, ac->domain_sid));
+       if (filter == NULL) {
                return LDB_ERR_OPERATIONS_ERROR;
        }
 
-       *old_rid = strtol(str, NULL, 0);
-       talloc_free(res);
-       return LDB_SUCCESS;
+       ret = ldb_build_search_req(&req, ldb, ac,
+                                  ldb_get_default_basedn(ldb),
+                                  LDB_SCOPE_SUBTREE,
+                                  filter, attrs,
+                                  NULL,
+                                  ac, samldb_get_sid_domain_callback,
+                                  ac->req);
+
+       if (ret != LDB_SUCCESS) {
+               return ret;
+       }
+
+       ac->next_rid = 0;
+       return ldb_next_request(ac->module, req);
+}
+
+/*
+ * samldb_dn_from_sid (async)
+ */
+
+static int samldb_dn_from_sid(struct samldb_ctx *ac);
+
+static int samldb_dn_from_sid_callback(struct ldb_request *req,
+       struct ldb_reply *ares)
+{
+       struct ldb_context *ldb;
+       struct samldb_ctx *ac;
+       int ret;
+
+       ac = talloc_get_type(req->context, struct samldb_ctx);
+       ldb = ldb_module_get_ctx(ac->module);
+
+       if (!ares) {
+               ret = LDB_ERR_OPERATIONS_ERROR;
+               goto done;
+       }
+       if (ares->error != LDB_SUCCESS) {
+               return ldb_module_done(ac->req, ares->controls,
+                                       ares->response, ares->error);
+       }
+
+       switch (ares->type) {
+       case LDB_REPLY_ENTRY:
+               /* save entry */
+               if (ac->res_dn != NULL) {
+                       /* one too many! */
+                       ldb_set_errstring(ldb,
+                               "Invalid number of results while searching "
+                               "for domain objects!");
+                       ret = LDB_ERR_OPERATIONS_ERROR;
+                       break;
+               }
+               ac->res_dn = ldb_dn_copy(ac, ares->message->dn);
+
+               talloc_free(ares);
+               ret = LDB_SUCCESS;
+               break;
+
+       case LDB_REPLY_REFERRAL:
+               /* ignore */
+               talloc_free(ares);
+               ret = LDB_SUCCESS;
+               break;
+
+       case LDB_REPLY_DONE:
+               talloc_free(ares);
+
+               /* found or not found, go on */
+               ret = samldb_next_step(ac);
+               break;
+       }
+
+done:
+       if (ret != LDB_SUCCESS) {
+               return ldb_module_done(ac->req, NULL, NULL, ret);
+       }
+
+       return LDB_SUCCESS;
+}
+
+/* Finds the DN "res_dn" of an object with a given SID "sid" */
+static int samldb_dn_from_sid(struct samldb_ctx *ac)
+{
+       struct ldb_context *ldb;
+       static const char * const attrs[] = { NULL };
+       struct ldb_request *req;
+       char *filter;
+       int ret;
+
+       ldb = ldb_module_get_ctx(ac->module);
+
+       if (ac->sid == NULL)
+               return LDB_ERR_OPERATIONS_ERROR;
+
+       filter = talloc_asprintf(ac, "(objectSid=%s)",
+               ldap_encode_ndr_dom_sid(ac, ac->sid));
+       if (filter == NULL)
+               return LDB_ERR_OPERATIONS_ERROR;
+
+       ret = ldb_build_search_req(&req, ldb, ac,
+                               ldb_get_default_basedn(ldb),
+                               LDB_SCOPE_SUBTREE,
+                               filter, attrs,
+                               NULL,
+                               ac, samldb_dn_from_sid_callback,
+                               ac->req);
+       if (ret != LDB_SUCCESS)
+               return ret;
+
+       return ldb_next_request(ac->module, req);
+}
+
+
+static int samldb_check_primaryGroupID_1(struct samldb_ctx *ac)
+{
+       struct ldb_context *ldb;
+       uint32_t rid;
+
+       ldb = ldb_module_get_ctx(ac->module);
+
+       rid = samdb_result_uint(ac->msg, "primaryGroupID", ~0);
+       ac->sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb), rid);
+       if (ac->sid == NULL)
+               return LDB_ERR_OPERATIONS_ERROR;
+       ac->res_dn = NULL;
+
+       return samldb_next_step(ac);
+}
+
+static int samldb_check_primaryGroupID_2(struct samldb_ctx *ac)
+{
+       if (ac->res_dn == NULL) {
+               struct ldb_context *ldb;
+               ldb = ldb_module_get_ctx(ac->module);
+               ldb_asprintf_errstring(ldb,
+                                      "Failed to find group sid %s!", 
+                                      dom_sid_string(ac->sid, ac->sid));
+               return LDB_ERR_UNWILLING_TO_PERFORM;
+       }
+
+       return samldb_next_step(ac);
+}
+
+
+static bool samldb_msg_add_sid(struct ldb_message *msg,
+                               const char *name,
+                               const struct dom_sid *sid)
+{
+       struct ldb_val v;
+       enum ndr_err_code ndr_err;
+
+       ndr_err = ndr_push_struct_blob(&v, msg, NULL, sid,
+                                      (ndr_push_flags_fn_t)ndr_push_dom_sid);
+       if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
+               return false;
+       }
+       return (ldb_msg_add_value(msg, name, &v, NULL) == 0);
+}
+
+static int samldb_new_sid(struct samldb_ctx *ac)
+{
+
+       if (ac->domain_sid == NULL || ac->next_rid == 0) {
+               return LDB_ERR_OPERATIONS_ERROR;
+       }
+
+       ac->sid = dom_sid_add_rid(ac, ac->domain_sid, ac->next_rid + 1);
+       if (ac->sid == NULL) {
+               return LDB_ERR_OPERATIONS_ERROR;
+       }
+
+       if ( ! samldb_msg_add_sid(ac->msg, "objectSid", ac->sid)) {
+               return LDB_ERR_OPERATIONS_ERROR;
+       }
+
+       return samldb_next_step(ac);
+}
+
+/*
+ * samldb_notice_sid_callback (async)
+ */
+
+static int samldb_notice_sid_callback(struct ldb_request *req,
+                                       struct ldb_reply *ares)
+{
+       struct ldb_context *ldb;
+       struct samldb_ctx *ac;
+       int ret;
+
+       ac = talloc_get_type(req->context, struct samldb_ctx);
+       ldb = ldb_module_get_ctx(ac->module);
+
+       if (!ares) {
+               ret = LDB_ERR_OPERATIONS_ERROR;
+               goto done;
+       }
+       if (ares->error != LDB_SUCCESS) {
+               return ldb_module_done(ac->req, ares->controls,
+                                       ares->response, ares->error);
+       }
+       if (ares->type != LDB_REPLY_DONE) {
+               ldb_set_errstring(ldb,
+                       "Invalid reply type!");
+               ret = LDB_ERR_OPERATIONS_ERROR;
+               goto done;
+       }
+
+       ret = samldb_next_step(ac);
+
+done:
+       if (ret != LDB_SUCCESS) {
+               return ldb_module_done(ac->req, NULL, NULL, ret);
+       }
+
+       return LDB_SUCCESS;
+}
+
+/* If we are adding new users/groups, we need to update the nextRid
+ * attribute to be 'above' the new/incoming RID. Attempt to do it
+ * atomically. */
+static int samldb_notice_sid(struct samldb_ctx *ac)
+{
+       struct ldb_context *ldb;
+       uint32_t old_id, new_id;
+       struct ldb_request *req;
+       struct ldb_message *msg;
+       struct ldb_message_element *els;
+       struct ldb_val *vals;
+       int ret;
+
+       ldb = ldb_module_get_ctx(ac->module);
+       old_id = ac->next_rid;
+       new_id = ac->sid->sub_auths[ac->sid->num_auths - 1];
+
+       if (old_id >= new_id) {
+               /* no need to update the domain nextRid attribute */
+               return samldb_next_step(ac);
+       }
+
+       /* we do a delete and add as a single operation. That prevents
+          a race, in case we are not actually on a transaction db */
+       msg = ldb_msg_new(ac);
+       if (msg == NULL) {
+               ldb_oom(ldb);
+               return LDB_ERR_OPERATIONS_ERROR;
+       }
+       els = talloc_array(msg, struct ldb_message_element, 2);
+       if (els == NULL) {
+               ldb_oom(ldb);
+               return LDB_ERR_OPERATIONS_ERROR;
+       }
+       vals = talloc_array(msg, struct ldb_val, 2);
+       if (vals == NULL) {
+               ldb_oom(ldb);
+               return LDB_ERR_OPERATIONS_ERROR;
+       }
+       msg->dn = ac->domain_dn;
+       msg->num_elements = 2;
+       msg->elements = els;
+
+       els[0].num_values = 1;
+       els[0].values = &vals[0];
+       els[0].flags = LDB_FLAG_MOD_DELETE;
+       els[0].name = talloc_strdup(msg, "nextRid");
+       if (!els[0].name) {
+               ldb_oom(ldb);
+               return LDB_ERR_OPERATIONS_ERROR;
+       }
+
+       els[1].num_values = 1;
+       els[1].values = &vals[1];
+       els[1].flags = LDB_FLAG_MOD_ADD;
+       els[1].name = els[0].name;
+
+       vals[0].data = (uint8_t *)talloc_asprintf(vals, "%u", old_id);
+       if (!vals[0].data) {
+               ldb_oom(ldb);
+               return LDB_ERR_OPERATIONS_ERROR;
+       }
+       vals[0].length = strlen((char *)vals[0].data);
+
+       vals[1].data = (uint8_t *)talloc_asprintf(vals, "%u", new_id);
+       if (!vals[1].data) {
+               ldb_oom(ldb);
+               return LDB_ERR_OPERATIONS_ERROR;
+       }
+       vals[1].length = strlen((char *)vals[1].data);
+
+       ret = ldb_build_mod_req(&req, ldb, ac,
+                               msg, NULL,
+                               ac, samldb_notice_sid_callback,
+                               ac->req);
+       if (ret != LDB_SUCCESS) {
+               return ret;
+       }
+
+       return ldb_next_request(ac->module, req);
+}
+
+/*
+ * samldb_set_defaultObjectCategory_callback (async)
+ */
+
+static int samldb_set_defaultObjectCategory_callback(struct ldb_request *req,
+                                                    struct ldb_reply *ares)
+{
+       struct ldb_context *ldb;
+       struct samldb_ctx *ac;
+       int ret;
+
+       ac = talloc_get_type(req->context, struct samldb_ctx);
+       ldb = ldb_module_get_ctx(ac->module);
+
+       if (!ares) {
+               ret = LDB_ERR_OPERATIONS_ERROR;
+               goto done;
+       }
+       if (ares->error != LDB_SUCCESS) {
+               return ldb_module_done(ac->req, ares->controls,
+                                       ares->response, ares->error);
+       }
+       if (ares->type != LDB_REPLY_DONE) {
+               ldb_set_errstring(ldb,
+                       "Invalid reply type!");
+               ret = LDB_ERR_OPERATIONS_ERROR;
+               goto done;
+       }
+
+       ret = samldb_next_step(ac);
+
+done:
+       if (ret != LDB_SUCCESS) {
+               return ldb_module_done(ac->req, NULL, NULL, ret);
+       }
+
+       return LDB_SUCCESS;
+}
+
+static int samldb_set_defaultObjectCategory(struct samldb_ctx *ac)
+{
+       struct ldb_context *ldb;
+       struct ldb_message *msg;
+       struct ldb_request *req;
+       int ret;
+
+       ldb = ldb_module_get_ctx(ac->module);
+
+       /* (Re)set the default object category to have it set to the DN in the
+        * storage format */
+       msg = ldb_msg_new(ac);
+       msg->dn = ac->msg->dn;
+       ldb_msg_add_empty(msg, "defaultObjectCategory",
+                         LDB_FLAG_MOD_REPLACE, NULL);
+       ldb_msg_add_steal_string(msg, "defaultObjectCategory",
+                                ldb_dn_alloc_linearized(msg, ac->dn));
+
+       ret = ldb_build_mod_req(&req, ldb, ac,
+                               msg, NULL,
+                               ac,
+                               samldb_set_defaultObjectCategory_callback,
+                               ac->req);
+       if (ret != LDB_SUCCESS) {
+               talloc_free(msg);
+               return ret;
+       }
+
+       return ldb_next_request(ac->module, req);
+}
+
+/*
+ * samldb_find_for_defaultObjectCategory (async)
+ */
+
+static int samldb_find_for_defaultObjectCategory_callback(struct ldb_request *req,
+                                                         struct ldb_reply *ares)
+{
+       struct ldb_context *ldb;
+       struct samldb_ctx *ac;
+       int ret;
+
+       ac = talloc_get_type(req->context, struct samldb_ctx);
+       ldb = ldb_module_get_ctx(ac->module);
+
+       if (!ares) {
+               ret = LDB_ERR_OPERATIONS_ERROR;
+               goto done;
+       }
+       if (ares->error != LDB_SUCCESS) {
+               if (ares->error == LDB_ERR_NO_SUCH_OBJECT) {
+                       if (ldb_request_get_control(ac->req,
+                                                   LDB_CONTROL_RELAX_OID) != NULL) {
+                               /* Don't be pricky when the DN doesn't exist */
+                               /* if we have the RELAX control specified */
+                               ac->dn = req->op.search.base;
+                               return samldb_next_step(ac);
+                       } else {
+                               ldb_set_errstring(ldb,
+                                       "samldb_find_defaultObjectCategory: "
+                                       "Invalid DN for 'defaultObjectCategory'!");
+                               ares->error = LDB_ERR_CONSTRAINT_VIOLATION;
+                       }
+               }
+
+               return ldb_module_done(ac->req, ares->controls,
+                                       ares->response, ares->error);
+       }
+
+       switch (ares->type) {
+       case LDB_REPLY_ENTRY:
+               ac->dn = talloc_steal(ac, ares->message->dn);
+
+               ret = LDB_SUCCESS;
+               break;
+
+       case LDB_REPLY_REFERRAL:
+               /* this should not happen */
+               talloc_free(ares);
+               ret = LDB_ERR_OPERATIONS_ERROR;
+               break;
+
+       case LDB_REPLY_DONE:
+               talloc_free(ares);
+
+               if (ac->dn != NULL) {
+                       /* when found go on */
+                       ret = samldb_next_step(ac);
+               } else {
+                       ret = LDB_ERR_OPERATIONS_ERROR;
+               }
+               break;
+       }
+
+done:
+       if (ret != LDB_SUCCESS) {
+               return ldb_module_done(ac->req, NULL, NULL, ret);
+       }
+
+       return LDB_SUCCESS;
+}
+
+static int samldb_find_for_defaultObjectCategory(struct samldb_ctx *ac)
+{
+       struct ldb_context *ldb;
+       struct ldb_request *req;
+       static const char *no_attrs[] = { NULL };
+        int ret;
+       const struct ldb_val *val;
+       struct ldb_dn *def_obj_cat_dn;
+
+       ldb = ldb_module_get_ctx(ac->module);
+
+       ac->dn = NULL;
+
+       val = ldb_msg_find_ldb_val(ac->msg, "defaultObjectCategory");
+       if (val != NULL) {
+               /* "defaultObjectCategory" has been set by the caller. Do some
+                * checks for consistency.
+                * NOTE: The real constraint check (that 'defaultObjectCategory'
+                * is the DN of the new objectclass or any parent of it) is
+                * still incomplete.
+                * For now we say that 'defaultObjectCategory' is valid if it
+                * exists and it is of objectclass "classSchema". */
+               def_obj_cat_dn = ldb_dn_from_ldb_val(ac, ldb, val);
+               if (def_obj_cat_dn == NULL) {
+                       ldb_set_errstring(ldb,
+                               "samldb_find_defaultObjectCategory: Invalid DN "
+                               "for 'defaultObjectCategory'!");
+                       return LDB_ERR_CONSTRAINT_VIOLATION;
+               }
+       } else {
+               /* "defaultObjectCategory" has not been set by the caller. Use
+                * the entry DN for it. */
+               def_obj_cat_dn = ac->msg->dn;
+       }
+
+       ret = ldb_build_search_req(&req, ldb, ac,
+                                  def_obj_cat_dn, LDB_SCOPE_BASE,
+                                  "objectClass=classSchema", no_attrs,
+                                  NULL,
+                                  ac, samldb_find_for_defaultObjectCategory_callback,
+                                  ac->req);
+       if (ret != LDB_SUCCESS) {
+               return ret;
+       }
+
+       ret = dsdb_request_add_controls(ac->module, req,
+                                       DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT);
+       if (ret != LDB_SUCCESS) {
+               return ret;
+       }
+
+       return ldb_next_request(ac->module, req);
+}
+
+
+/*
+ * samldb_add_entry (async)
+ */
+
+static int samldb_add_entry_callback(struct ldb_request *req,
+                                       struct ldb_reply *ares)
+{
+       struct ldb_context *ldb;
+       struct samldb_ctx *ac;
+       int ret;
+
+       ac = talloc_get_type(req->context, struct samldb_ctx);
+       ldb = ldb_module_get_ctx(ac->module);
+
+       if (!ares) {
+               return ldb_module_done(ac->req, NULL, NULL,
+                                       LDB_ERR_OPERATIONS_ERROR);
+       }
+       if (ares->error != LDB_SUCCESS) {
+               return ldb_module_done(ac->req, ares->controls,
+                                       ares->response, ares->error);
+       }
+       if (ares->type != LDB_REPLY_DONE) {
+               ldb_set_errstring(ldb,
+                       "Invalid reply type!\n");
+               return ldb_module_done(ac->req, NULL, NULL,
+                                       LDB_ERR_OPERATIONS_ERROR);
+       }
+
+       /* The caller may wish to get controls back from the add */
+       ac->ares = talloc_steal(ac, ares);
+
+       ret = samldb_next_step(ac);
+       if (ret != LDB_SUCCESS) {
+               return ldb_module_done(ac->req, NULL, NULL, ret);
+       }
+       return ret;
+}
+
+static int samldb_add_entry(struct samldb_ctx *ac)
+{
+       struct ldb_context *ldb;
+       struct ldb_request *req;
+       int ret;
+
+       ldb = ldb_module_get_ctx(ac->module);
+
+       ret = ldb_build_add_req(&req, ldb, ac,
+                               ac->msg,
+                               ac->req->controls,
+                               ac, samldb_add_entry_callback,
+                               ac->req);
+       if (ret != LDB_SUCCESS) {
+               return ret;
+       }
+
+       return ldb_next_request(ac->module, req);
+}
+
+
+static int samldb_fill_object(struct samldb_ctx *ac, const char *type)
+{
+       struct ldb_context *ldb;
+       struct loadparm_context *lp_ctx;
+       enum sid_generator sid_generator;
+       int ret;
+
+       ldb = ldb_module_get_ctx(ac->module);
+
+       /* search for a parent domain objet */
+       ac->check_dn = ac->req->op.add.message->dn;
+       ret = samldb_add_step(ac, samldb_get_parent_domain);
+       if (ret != LDB_SUCCESS) return ret;
+
+       /* Add informations for the different account types */
+       ac->type = type;
+       if (strcmp(ac->type, "user") == 0) {
+               ret = samdb_find_or_add_attribute(ldb, ac->msg,
+                       "userAccountControl", "546");
+               if (ret != LDB_SUCCESS) return ret;
+               ret = samdb_find_or_add_attribute(ldb, ac->msg,
+                       "badPwdCount", "0");
+               if (ret != LDB_SUCCESS) return ret;
+               ret = samdb_find_or_add_attribute(ldb, ac->msg,
+                       "codePage", "0");
+               if (ret != LDB_SUCCESS) return ret;
+               ret = samdb_find_or_add_attribute(ldb, ac->msg,
+                       "countryCode", "0");
+               if (ret != LDB_SUCCESS) return ret;
+               ret = samdb_find_or_add_attribute(ldb, ac->msg,
+                       "badPasswordTime", "0");
+               if (ret != LDB_SUCCESS) return ret;
+               ret = samdb_find_or_add_attribute(ldb, ac->msg,
+                       "lastLogoff", "0");
+               if (ret != LDB_SUCCESS) return ret;
+               ret = samdb_find_or_add_attribute(ldb, ac->msg,
+                       "lastLogon", "0");
+               if (ret != LDB_SUCCESS) return ret;
+               ret = samdb_find_or_add_attribute(ldb, ac->msg,
+                       "pwdLastSet", "0");
+               if (ret != LDB_SUCCESS) return ret;
+               ret = samdb_find_or_add_attribute(ldb, ac->msg,
+                       "primaryGroupID", "513");
+               if (ret != LDB_SUCCESS) return ret;
+               ret = samdb_find_or_add_attribute(ldb, ac->msg,
+                       "accountExpires", "9223372036854775807");
+               if (ret != LDB_SUCCESS) return ret;
+               ret = samdb_find_or_add_attribute(ldb, ac->msg,
+                       "logonCount", "0");
+               if (ret != LDB_SUCCESS) return ret;
+       } else if (strcmp(ac->type, "group") == 0) {
+               ret = samdb_find_or_add_attribute(ldb, ac->msg,
+                       "groupType", "-2147483646");
+               if (ret != LDB_SUCCESS) return ret;
+       } else if (strcmp(ac->type, "classSchema") == 0) {
+               const struct ldb_val *rdn_value;
+
+               ret = samdb_find_or_add_attribute(ldb, ac->msg,
+                                                 "rdnAttId", "cn");
+               if (ret != LDB_SUCCESS) return ret;
+
+               rdn_value = ldb_dn_get_rdn_val(ac->msg->dn);
+               if (!ldb_msg_find_element(ac->msg, "lDAPDisplayName")) {
+                       /* the RDN has prefix "CN" */
+                       ret = ldb_msg_add_string(ac->msg, "lDAPDisplayName",
+                               samdb_cn_to_lDAPDisplayName(ac,
+                                       (const char *) rdn_value->data));
+                       if (ret != LDB_SUCCESS) {
+                               ldb_oom(ldb);
+                               return ret;
+                       }
+               }
+
+               if (!ldb_msg_find_element(ac->msg, "schemaIDGUID")) {
+                       struct GUID guid;
+                       /* a new GUID */
+                       guid = GUID_random();
+                       ret = dsdb_msg_add_guid(ac->msg, &guid, "schemaIDGUID");
+                       if (ret != LDB_SUCCESS) {
+                               ldb_oom(ldb);
+                               return ret;
+                       }
+               }
+
+               ret = samldb_add_step(ac, samldb_add_entry);
+               if (ret != LDB_SUCCESS) return ret;
+
+               ret = samldb_add_step(ac, samldb_find_for_defaultObjectCategory);
+               if (ret != LDB_SUCCESS) return ret;
+
+               ret = samldb_add_step(ac, samldb_set_defaultObjectCategory);
+               if (ret != LDB_SUCCESS) return ret;
+
+               return samldb_first_step(ac);
+       } else if (strcmp(ac->type, "attributeSchema") == 0) {
+               const struct ldb_val *rdn_value;
+               rdn_value = ldb_dn_get_rdn_val(ac->msg->dn);
+               if (!ldb_msg_find_element(ac->msg, "lDAPDisplayName")) {
+                       /* the RDN has prefix "CN" */
+                       ret = ldb_msg_add_string(ac->msg, "lDAPDisplayName",
+                               samdb_cn_to_lDAPDisplayName(ac,
+                                       (const char *) rdn_value->data));
+                       if (ret != LDB_SUCCESS) {
+                               ldb_oom(ldb);
+                               return ret;
+                       }
+               }
+
+               ret = samdb_find_or_add_attribute(ldb, ac->msg,
+                                                 "isSingleValued", "FALSE");
+               if (ret != LDB_SUCCESS) return ret;
+
+               if (!ldb_msg_find_element(ac->msg, "schemaIDGUID")) {
+                       struct GUID guid;
+                       /* a new GUID */
+                       guid = GUID_random();
+                       ret = dsdb_msg_add_guid(ac->msg, &guid, "schemaIDGUID");
+                       if (ret != LDB_SUCCESS) {
+                               ldb_oom(ldb);
+                               return ret;
+                       }
+               }
+
+               ret = samldb_add_step(ac, samldb_add_entry);
+               if (ret != LDB_SUCCESS) return ret;
+
+               return samldb_first_step(ac);
+       } else {
+               ldb_asprintf_errstring(ldb,
+                       "Invalid entry type!");
+               return LDB_ERR_OPERATIONS_ERROR;
+       }
+
+       /* check if we have a valid samAccountName */
+       ret = samldb_add_step(ac, samldb_check_samAccountName);
+       if (ret != LDB_SUCCESS) return ret;
+
+       /* check account_type/group_type */
+       ret = samldb_add_step(ac, samldb_check_samAccountType);
+       if (ret != LDB_SUCCESS) return ret;
+
+       /* check if we have a valid primary group ID */
+       if (strcmp(ac->type, "user") == 0) {
+               ret = samldb_add_step(ac, samldb_check_primaryGroupID_1);
+               if (ret != LDB_SUCCESS) return ret;
+               ret = samldb_add_step(ac, samldb_dn_from_sid);
+               if (ret != LDB_SUCCESS) return ret;
+               ret = samldb_add_step(ac, samldb_check_primaryGroupID_2);
+               if (ret != LDB_SUCCESS) return ret;
+       }
+
+       lp_ctx = talloc_get_type(ldb_get_opaque(ldb, "loadparm"),
+                struct loadparm_context);
+
+       sid_generator = lp_sid_generator(lp_ctx);
+       if (sid_generator == SID_GENERATOR_INTERNAL) {
+               /* check if we have a valid SID */
+               ac->sid = samdb_result_dom_sid(ac, ac->msg, "objectSid");
+               if ( ! ac->sid) {
+                       ret = samldb_add_step(ac, samldb_new_sid);
+                       if (ret != LDB_SUCCESS) return ret;
+               } else {
+                       ret = samldb_add_step(ac, samldb_get_sid_domain);
+                       if (ret != LDB_SUCCESS) return ret;
+               }
+
+               ret = samldb_add_step(ac, samldb_notice_sid);
+               if (ret != LDB_SUCCESS) return ret;
+       }
+
+       /* finally proceed with adding the entry */
+       ret = samldb_add_step(ac, samldb_add_entry);
+       if (ret != LDB_SUCCESS) return ret;
+
+       return samldb_first_step(ac);
+}
+
+/*
+ * samldb_foreign_notice_sid (async)
+ */
+
+static int samldb_foreign_notice_sid_callback(struct ldb_request *req,
+                                               struct ldb_reply *ares)
+{
+       struct ldb_context *ldb;
+       struct samldb_ctx *ac;
+       const char *nextRid;
+       const char *name;
+       int ret;
+
+       ac = talloc_get_type(req->context, struct samldb_ctx);
+       ldb = ldb_module_get_ctx(ac->module);
+
+       if (!ares) {
+               ret = LDB_ERR_OPERATIONS_ERROR;
+               goto done;
+       }
+       if (ares->error != LDB_SUCCESS) {
+               return ldb_module_done(ac->req, ares->controls,
+                                       ares->response, ares->error);
+       }
+
+       switch (ares->type) {
+       case LDB_REPLY_ENTRY:
+               /* save entry */
+               if (ac->next_rid != 0) {
+                       /* one too many! */
+                       ldb_set_errstring(ldb,
+                               "Invalid number of results while searching "
+                               "for domain object!");
+                       ret = LDB_ERR_OPERATIONS_ERROR;
+                       break;
+               }
+
+               nextRid = ldb_msg_find_attr_as_string(ares->message,
+                                                       "nextRid", NULL);
+               if (nextRid == NULL) {
+                       ldb_asprintf_errstring(ldb,
+                               "While looking for foreign SID %s attribute nextRid not found in %s",
+                               dom_sid_string(ares, ac->sid),
+                                       ldb_dn_get_linearized(ares->message->dn));
+                       ret = LDB_ERR_OPERATIONS_ERROR;
+                       break;
+               }
+
+               ac->next_rid = strtol(nextRid, NULL, 0);
+
+               ac->domain_dn = ldb_dn_copy(ac, ares->message->dn);
+
+               name = samdb_result_string(ares->message, "name", NULL);
+               ldb_debug(ldb, LDB_DEBUG_TRACE,
+                        "NOTE (strange but valid): Adding foreign SID "
+                        "record with SID %s, but this domain (%s) is "
+                        "not foreign in the database\n",
+                        dom_sid_string(ares, ac->sid), name);
+
+               talloc_free(ares);
+               ret = LDB_SUCCESS;
+               break;
+
+       case LDB_REPLY_REFERRAL:
+               /* ignore */
+               talloc_free(ares);
+               ret = LDB_SUCCESS;
+               break;
+
+       case LDB_REPLY_DONE:
+               talloc_free(ares);
+
+               /* if this is a fake foreign SID, notice the SID */
+               if (ac->domain_dn) {
+                       ret = samldb_notice_sid(ac);
+                       break;
+               }
+
+               /* found, go on */
+               ret = samldb_next_step(ac);
+               break;
+       }
+
+done:
+       if (ret != LDB_SUCCESS) {
+               return ldb_module_done(ac->req, NULL, NULL, ret);
+       }
+
+       return LDB_SUCCESS;
+}
+
+/* Find a domain object in the parents of a particular DN. */
+static int samldb_foreign_notice_sid(struct samldb_ctx *ac)
+{
+       struct ldb_context *ldb;
+       static const char * const attrs[3] = { "nextRid", "name", NULL };
+       struct ldb_request *req;
+       NTSTATUS status;
+       char *filter;
+       int ret;
+
+       ldb = ldb_module_get_ctx(ac->module);
+
+       if (ac->sid == NULL) {
+               return LDB_ERR_OPERATIONS_ERROR;
+       }
+
+       status = dom_sid_split_rid(ac, ac->sid, &ac->domain_sid, NULL);
+       if (!NT_STATUS_IS_OK(status)) {
+               return LDB_ERR_OPERATIONS_ERROR;
+       }
+
+
+       filter = talloc_asprintf(ac, 
+                                "(&(objectSid=%s)"
+                                "(|(objectClass=domain)"
+                                "(objectClass=builtinDomain)))",
+                                ldap_encode_ndr_dom_sid(ac, ac->domain_sid));
+       if (filter == NULL) {
+               return LDB_ERR_OPERATIONS_ERROR;
+       }
+
+       ret = ldb_build_search_req(&req, ldb, ac,
+                                  ldb_get_default_basedn(ldb),
+                                  LDB_SCOPE_SUBTREE,
+                                  filter, attrs,
+                                  NULL,
+                                  ac, samldb_foreign_notice_sid_callback,
+                                  ac->req);
+
+       if (ret != LDB_SUCCESS) {
+               return ret;
+       }
+
+       return ldb_next_request(ac->module, req);
+}
+
+
+static int samldb_fill_foreignSecurityPrincipal_object(struct samldb_ctx *ac)
+{
+       struct ldb_context *ldb;
+       int ret;
+
+       ldb = ldb_module_get_ctx(ac->module);
+
+       ac->next_rid = 0;
+
+       ac->sid = samdb_result_dom_sid(ac->msg, ac->msg, "objectSid");
+       if (ac->sid == NULL) {
+               ac->sid = dom_sid_parse_talloc(ac->msg,
+                          (const char *)ldb_dn_get_rdn_val(ac->msg->dn)->data);
+               if (!ac->sid) {
+                       ldb_set_errstring(ldb,
+                                       "No valid SID found in "
+                                       "ForeignSecurityPrincipal CN!");
+                       talloc_free(ac);
+                       return LDB_ERR_CONSTRAINT_VIOLATION;
+               }
+               if ( ! samldb_msg_add_sid(ac->msg, "objectSid", ac->sid)) {
+                       talloc_free(ac);
+                       return LDB_ERR_OPERATIONS_ERROR;
+               }
+       }
+
+       /* check if we need to notice this SID */
+       ret = samldb_add_step(ac, samldb_foreign_notice_sid);
+       if (ret != LDB_SUCCESS) return ret;
+
+       /* finally proceed with adding the entry */
+       ret = samldb_add_step(ac, samldb_add_entry);
+       if (ret != LDB_SUCCESS) return ret;
+
+       return samldb_first_step(ac);
+}
+
+static int samldb_check_rdn(struct ldb_module *module, struct ldb_dn *dn)
+{
+       struct ldb_context *ldb;
+       const char *rdn_name;
+
+       ldb = ldb_module_get_ctx(module);
+       rdn_name = ldb_dn_get_rdn_name(dn);
+
+       if (strcasecmp(rdn_name, "cn") != 0) {
+               ldb_asprintf_errstring(ldb,
+                                       "Bad RDN (%s=) for samldb object, "
+                                       "should be CN=!", rdn_name);
+               return LDB_ERR_CONSTRAINT_VIOLATION;
+       }
+
+       return LDB_SUCCESS;
+}
+
+/*
+ * samldb_sid_from_dn (async)
+ */
+
+static int samldb_sid_from_dn(struct samldb_ctx *ac);
+
+static int samldb_sid_from_dn_callback(struct ldb_request *req,
+       struct ldb_reply *ares)
+{
+       struct ldb_context *ldb;
+       struct samldb_ctx *ac;
+       int ret;
+
+       ac = talloc_get_type(req->context, struct samldb_ctx);
+       ldb = ldb_module_get_ctx(ac->module);
+
+       if (!ares) {
+               ret = LDB_ERR_OPERATIONS_ERROR;
+               goto done;
+       }
+       if (ares->error != LDB_SUCCESS) {
+               return ldb_module_done(ac->req, ares->controls,
+                                       ares->response, ares->error);
+       }
+
+       switch (ares->type) {
+       case LDB_REPLY_ENTRY:
+               /* save entry */
+               if (ac->res_sid != NULL) {
+                       /* one too many! */
+                       ldb_set_errstring(ldb,
+                               "Invalid number of results while searching "
+                               "for domain objects!");
+                       ret = LDB_ERR_OPERATIONS_ERROR;
+                       break;
+               }
+               ac->res_sid = samdb_result_dom_sid(ac, ares->message,
+                       "objectSid");
+
+               talloc_free(ares);
+               ret = LDB_SUCCESS;
+               break;
+
+       case LDB_REPLY_REFERRAL:
+               /* ignore */
+               talloc_free(ares);
+               ret = LDB_SUCCESS;
+               break;
+
+       case LDB_REPLY_DONE:
+               talloc_free(ares);
+
+               /* found or not found, go on */
+               ret = samldb_next_step(ac);
+               break;
+       }
+
+done:
+       if (ret != LDB_SUCCESS) {
+               return ldb_module_done(ac->req, NULL, NULL, ret);
+       }
+
+       return LDB_SUCCESS;
+}
+
+/* Finds the SID "res_sid" of an object with a given DN "dn" */
+static int samldb_sid_from_dn(struct samldb_ctx *ac)
+{
+       struct ldb_context *ldb;
+       static const char * const attrs[] = { "objectSid", NULL };
+       struct ldb_request *req;
+       int ret;
+
+       ldb = ldb_module_get_ctx(ac->module);
+
+       if (ac->dn == NULL)
+               return LDB_ERR_OPERATIONS_ERROR;
+
+       ret = ldb_build_search_req(&req, ldb, ac,
+                               ac->dn,
+                               LDB_SCOPE_BASE,
+                               NULL, attrs,
+                               NULL,
+                               ac, samldb_sid_from_dn_callback,
+                               ac->req);
+       if (ret != LDB_SUCCESS)
+               return ret;
+
+       return ldb_next_request(ac->module, req);
+}
+
+/*
+ * samldb_user_dn_to_prim_group_rid (async)
+ */
+
+static int samldb_user_dn_to_prim_group_rid(struct samldb_ctx *ac);
+
+static int samldb_user_dn_to_prim_group_rid_callback(struct ldb_request *req,
+       struct ldb_reply *ares)
+{
+       struct ldb_context *ldb;
+       struct samldb_ctx *ac;
+       int ret;
+
+       ac = talloc_get_type(req->context, struct samldb_ctx);
+       ldb = ldb_module_get_ctx(ac->module);
+
+       if (!ares) {
+               ret = LDB_ERR_OPERATIONS_ERROR;
+               goto done;
+       }
+       if (ares->error != LDB_SUCCESS) {
+               return ldb_module_done(ac->req, ares->controls,
+                                       ares->response, ares->error);
+       }
+
+       switch (ares->type) {
+       case LDB_REPLY_ENTRY:
+               /* save entry */
+               if (ac->prim_group_rid != 0) {
+                       /* one too many! */
+                       ldb_set_errstring(ldb,
+                               "Invalid number of results while searching "
+                               "for domain objects!");
+                       ret = LDB_ERR_OPERATIONS_ERROR;
+                       break;
+               }
+               ac->prim_group_rid = samdb_result_uint(ares->message,
+                       "primaryGroupID", ~0);
+
+               talloc_free(ares);
+               ret = LDB_SUCCESS;
+               break;
+
+       case LDB_REPLY_REFERRAL:
+               /* ignore */
+               talloc_free(ares);
+               ret = LDB_SUCCESS;
+               break;
+
+       case LDB_REPLY_DONE:
+               talloc_free(ares);
+               if (ac->prim_group_rid == 0) {
+                       ldb_asprintf_errstring(ldb,
+                               "Unable to get the primary group RID!");
+                       ret = LDB_ERR_OPERATIONS_ERROR;
+                       break;
+               }
+
+               /* found, go on */
+               ret = samldb_next_step(ac);
+               break;
+       }
+
+done:
+       if (ret != LDB_SUCCESS) {
+               return ldb_module_done(ac->req, NULL, NULL, ret);
+       }
+
+       return LDB_SUCCESS;
+}
+
+/* Locates the "primaryGroupID" attribute from a certain user specified as
+ * "user_dn". Saves the result in "prim_group_rid". */
+static int samldb_user_dn_to_prim_group_rid(struct samldb_ctx *ac)
+{
+       struct ldb_context *ldb;
+       static const char * const attrs[] = { "primaryGroupID", NULL };
+       struct ldb_request *req;
+       int ret;
+
+       ldb = ldb_module_get_ctx(ac->module);
+
+       if (ac->user_dn == NULL)
+               return LDB_ERR_OPERATIONS_ERROR;
+
+       ret = ldb_build_search_req(&req, ldb, ac,
+                               ac->user_dn,
+                               LDB_SCOPE_BASE,
+                               NULL, attrs,
+                               NULL,
+                               ac, samldb_user_dn_to_prim_group_rid_callback,
+                               ac->req);
+       if (ret != LDB_SUCCESS)
+               return ret;
+
+       return ldb_next_request(ac->module, req);
+}
+
+/*
+ * samldb_prim_group_rid_to_users_cnt (async)
+ */
+
+static int samldb_prim_group_rid_to_users_cnt(struct samldb_ctx *ac);
+
+static int samldb_prim_group_rid_to_users_cnt_callback(struct ldb_request *req,
+       struct ldb_reply *ares)
+{
+       struct ldb_context *ldb;
+       struct samldb_ctx *ac;
+       int ret;
+
+       ac = talloc_get_type(req->context, struct samldb_ctx);
+       ldb = ldb_module_get_ctx(ac->module);
+
+       if (!ares) {
+               ret = LDB_ERR_OPERATIONS_ERROR;
+               goto done;
+       }
+       if (ares->error != LDB_SUCCESS) {
+               return ldb_module_done(ac->req, ares->controls,
+                                       ares->response, ares->error);
+       }
+
+       switch (ares->type) {
+       case LDB_REPLY_ENTRY:
+               /* save entry */
+               ++(ac->users_cnt);
+
+               talloc_free(ares);
+               ret = LDB_SUCCESS;
+               break;
+
+       case LDB_REPLY_REFERRAL:
+               /* ignore */
+               talloc_free(ares);
+               ret = LDB_SUCCESS;
+               break;
+
+       case LDB_REPLY_DONE:
+               talloc_free(ares);
+
+               /* found or not found, go on */
+               ret = samldb_next_step(ac);
+               break;
+       }
+
+done:
+       if (ret != LDB_SUCCESS) {
+               return ldb_module_done(ac->req, NULL, NULL, ret);
+       }
+
+       return LDB_SUCCESS;
+}
+
+/* Finds the amount of users which have the primary group "prim_group_rid" and
+ * save the result in "users_cnt" */
+static int samldb_prim_group_rid_to_users_cnt(struct samldb_ctx *ac)
+{
+       struct ldb_context *ldb;
+       static const char * const attrs[] = { NULL };
+       struct ldb_request *req;
+       char *filter;
+       int ret;
+
+       ldb = ldb_module_get_ctx(ac->module);
+
+       if ((ac->prim_group_rid == 0) || (ac->users_cnt != 0))
+               return LDB_ERR_OPERATIONS_ERROR;
+
+       filter = talloc_asprintf(ac, "(&(primaryGroupID=%u)(objectclass=user))",
+               ac->prim_group_rid);
+       if (filter == NULL)
+               return LDB_ERR_OPERATIONS_ERROR;
+
+       ret = ldb_build_search_req(&req, ldb, ac,
+                               ldb_get_default_basedn(ldb),
+                               LDB_SCOPE_SUBTREE,
+                               filter, attrs,
+                               NULL,
+                               ac,
+                               samldb_prim_group_rid_to_users_cnt_callback,
+                               ac->req);
+       if (ret != LDB_SUCCESS)
+               return ret;
+
+       return ldb_next_request(ac->module, req);
+}
+
+/*
+ * samldb_group_add_member (async)
+ * samldb_group_del_member (async)
+ */
+
+static int samldb_group_add_del_member_callback(struct ldb_request *req,
+       struct ldb_reply *ares)
+{
+       struct ldb_context *ldb;
+       struct samldb_ctx *ac;
+       int ret;
+
+       ac = talloc_get_type(req->context, struct samldb_ctx);
+       ldb = ldb_module_get_ctx(ac->module);
+
+       if (!ares) {
+               ret = LDB_ERR_OPERATIONS_ERROR;
+               goto done;
+       }
+       if (ares->error != LDB_SUCCESS) {
+               if (ares->error == LDB_ERR_NO_SUCH_ATTRIBUTE) {
+                       /* On error "NO_SUCH_ATTRIBUTE" (delete of an invalid
+                        * "member" attribute) return "UNWILLING_TO_PERFORM" */
+                       ares->error = LDB_ERR_UNWILLING_TO_PERFORM;
+               }
+               return ldb_module_done(ac->req, ares->controls,
+                                       ares->response, ares->error);
+       }
+       if (ares->type != LDB_REPLY_DONE) {
+               ldb_set_errstring(ldb,
+                       "Invalid reply type!");
+               ret = LDB_ERR_OPERATIONS_ERROR;
+               goto done;
+       }
+
+       ret = samldb_next_step(ac);
+
+done:
+       if (ret != LDB_SUCCESS) {
+               return ldb_module_done(ac->req, NULL, NULL, ret);
+       }
+
+       return LDB_SUCCESS;
+}
+
+/* Adds a member with DN "member_dn" to a group with DN "group_dn" */
+static int samldb_group_add_member(struct samldb_ctx *ac)
+{
+       struct ldb_context *ldb;
+       struct ldb_request *req;
+       struct ldb_message *msg;
+       int ret;
+
+       ldb = ldb_module_get_ctx(ac->module);
+
+       if ((ac->group_dn == NULL) || (ac->member_dn == NULL))
+               return LDB_ERR_OPERATIONS_ERROR;
+
+       msg = ldb_msg_new(ac);
+       msg->dn = ac->group_dn;
+       samdb_msg_add_addval(ldb, ac, msg, "member",
+               ldb_dn_get_linearized(ac->member_dn));
+
+       ret = ldb_build_mod_req(&req, ldb, ac,
+                               msg, NULL,
+                               ac, samldb_group_add_del_member_callback,
+                               ac->req);
+       if (ret != LDB_SUCCESS)
+               return ret;
+
+       return ldb_next_request(ac->module, req);
+}
+
+/* Removes a member with DN "member_dn" from a group with DN "group_dn" */
+static int samldb_group_del_member(struct samldb_ctx *ac)
+{
+       struct ldb_context *ldb;
+       struct ldb_request *req;
+       struct ldb_message *msg;
+       int ret;
+
+       ldb = ldb_module_get_ctx(ac->module);
+
+       if ((ac->group_dn == NULL) || (ac->member_dn == NULL))
+               return LDB_ERR_OPERATIONS_ERROR;
+
+       msg = ldb_msg_new(ac);
+       msg->dn = ac->group_dn;
+       samdb_msg_add_delval(ldb, ac, msg, "member",
+               ldb_dn_get_linearized(ac->member_dn));
+
+       ret = ldb_build_mod_req(&req, ldb, ac,
+                               msg, NULL,
+                               ac, samldb_group_add_del_member_callback,
+                               ac->req);
+       if (ret != LDB_SUCCESS)
+               return ret;
+
+       return ldb_next_request(ac->module, req);
+}
+
+
+static int samldb_prim_group_change_1(struct samldb_ctx *ac)
+{
+       struct ldb_context *ldb;
+       uint32_t rid;
+
+       ldb = ldb_module_get_ctx(ac->module);
+
+       ac->user_dn = ac->msg->dn;
+
+       rid = samdb_result_uint(ac->msg, "primaryGroupID", ~0);
+       ac->sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb), rid);
+       if (ac->sid == NULL)
+               return LDB_ERR_OPERATIONS_ERROR;
+       ac->res_dn = NULL;
+
+       ac->prim_group_rid = 0;
+
+       return samldb_next_step(ac);
+}
+
+static int samldb_prim_group_change_2(struct samldb_ctx *ac)
+{
+       struct ldb_context *ldb;
+
+       ldb = ldb_module_get_ctx(ac->module);
+
+       if (ac->res_dn != NULL)
+               ac->new_prim_group_dn = ac->res_dn;
+       else
+               return LDB_ERR_UNWILLING_TO_PERFORM;
+
+       ac->sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb),
+               ac->prim_group_rid);
+       if (ac->sid == NULL)
+               return LDB_ERR_OPERATIONS_ERROR;
+       ac->res_dn = NULL;
+
+       return samldb_next_step(ac);
+}
+
+static int samldb_prim_group_change_4(struct samldb_ctx *ac);
+static int samldb_prim_group_change_5(struct samldb_ctx *ac);
+static int samldb_prim_group_change_6(struct samldb_ctx *ac);
+
+static int samldb_prim_group_change_3(struct samldb_ctx *ac)
+{
+       int ret;
+
+       if (ac->res_dn != NULL)
+               ac->old_prim_group_dn = ac->res_dn;
+       else
+               return LDB_ERR_UNWILLING_TO_PERFORM;
+
+       /* Only update when the primary group changed */
+       if (ldb_dn_compare(ac->old_prim_group_dn, ac->new_prim_group_dn) != 0) {
+               ac->member_dn = ac->user_dn;
+               /* Remove the "member" attribute of the actual (new) primary
+                * group */
+
+               ret = samldb_add_step(ac, samldb_prim_group_change_4);
+               if (ret != LDB_SUCCESS) return ret;
+
+               ret = samldb_add_step(ac, samldb_group_del_member);
+               if (ret != LDB_SUCCESS) return ret;
+
+               /* Add a "member" attribute for the previous primary group */
+
+               ret = samldb_add_step(ac, samldb_prim_group_change_5);
+               if (ret != LDB_SUCCESS) return ret;
+
+               ret = samldb_add_step(ac, samldb_group_add_member);
+               if (ret != LDB_SUCCESS) return ret;
+       }
+
+       ret = samldb_add_step(ac, samldb_prim_group_change_6);
+       if (ret != LDB_SUCCESS) return ret;
+
+       return samldb_next_step(ac);
+}
+
+static int samldb_prim_group_change_4(struct samldb_ctx *ac)
+{
+       ac->group_dn = ac->new_prim_group_dn;
+
+       return samldb_next_step(ac);
+}
+
+static int samldb_prim_group_change_5(struct samldb_ctx *ac)
+{
+       ac->group_dn = ac->old_prim_group_dn;
+
+       return samldb_next_step(ac);
 }
 
-static int samldb_allocate_next_rid(struct ldb_module *module, TALLOC_CTX *mem_ctx,
-                                   struct ldb_dn *dn, const struct dom_sid *dom_sid, 
-                                   struct dom_sid **new_sid)
+static int samldb_prim_group_change_6(struct samldb_ctx *ac)
 {
-       struct dom_sid *obj_sid;
-       uint32_t old_rid;
-       int ret;
-       
-       ret = samldb_find_next_rid(module, mem_ctx, dn, &old_rid);      
-       if (ret) {
-               return ret;
-       }
-               
-       /* return the new object sid */
-       obj_sid = dom_sid_add_rid(mem_ctx, dom_sid, old_rid);
-               
-       *new_sid = dom_sid_add_rid(mem_ctx, dom_sid, old_rid + 1);
-       if (!*new_sid) {
-               return LDB_ERR_OPERATIONS_ERROR;
-       }
-
-       ret = samldb_notice_sid(module, mem_ctx, *new_sid);
-       if (ret != 0) {
-               /* gah, there are conflicting sids.
-                * This is a critical situation it means that someone messed up with
-                * the DB and nextRid is not returning free RIDs, report an error
-                * and refuse to create any user until the problem is fixed */
-               ldb_asprintf_errstring(module->ldb,
-                                       "Critical Error: unconsistent DB, unable to retireve an unique RID to generate a new SID: %s",
-                                       ldb_errstring(module->ldb));
-               return ret;
-       }
-       return ret;
+       return ldb_next_request(ac->module, ac->req);
 }
 
-/* search the domain related to the provided dn
-   allocate a new RID for the domain
-   return the new sid string
-*/
-static int samldb_get_new_sid(struct ldb_module *module, 
-                             TALLOC_CTX *mem_ctx, struct ldb_dn *obj_dn,
-                             struct ldb_dn *dom_dn, 
-                             struct dom_sid **sid)
+static int samldb_prim_group_change(struct samldb_ctx *ac)
 {
-       const char * const attrs[2] = { "objectSid", NULL };
-       struct ldb_result *res = NULL;
        int ret;
-       struct dom_sid *dom_sid;
 
-       /* get the domain component part of the provided dn */
+       /* Finds out the DN of the new primary group */
 
-       /* find the domain sid */
+       ret = samldb_add_step(ac, samldb_prim_group_change_1);
+       if (ret != LDB_SUCCESS) return ret;
 
-       ret = ldb_search(module->ldb, dom_dn, LDB_SCOPE_BASE, "objectSid=*", attrs, &res);
-       if (ret != LDB_SUCCESS) {
-               ldb_asprintf_errstring(module->ldb,
-                                       "samldb_get_new_sid: error retrieving domain sid from %s: %s!\n",
-                                       ldb_dn_get_linearized(dom_dn),
-                                       ldb_errstring(module->ldb));
-               talloc_free(res);
-               return ret;
-       }
+       ret = samldb_add_step(ac, samldb_dn_from_sid);
+       if (ret != LDB_SUCCESS) return ret;
 
-       if (res->count != 1) {
-               ldb_asprintf_errstring(module->ldb,
-                                       "samldb_get_new_sid: error retrieving domain sid from %s: not found!\n",
-                                       ldb_dn_get_linearized(dom_dn));
-               talloc_free(res);
-               return LDB_ERR_CONSTRAINT_VIOLATION;
-       }
+       ret = samldb_add_step(ac, samldb_user_dn_to_prim_group_rid);
+       if (ret != LDB_SUCCESS) return ret;
 
-       dom_sid = samdb_result_dom_sid(res, res->msgs[0], "objectSid");
-       if (dom_sid == NULL) {
-               ldb_set_errstring(module->ldb, "samldb_get_new_sid: error parsing domain sid!\n");
-               talloc_free(res);
-               return LDB_ERR_CONSTRAINT_VIOLATION;
-       }
+       /* Finds out the DN of the old primary group */
 
-       /* allocate a new Rid for the domain */
-       ret = samldb_allocate_next_rid(module, mem_ctx, dom_dn, dom_sid, sid);
-       if (ret != 0) {
-               ldb_debug(module->ldb, LDB_DEBUG_FATAL, "Failed to increment nextRid of %s: %s\n", ldb_dn_get_linearized(dom_dn), ldb_errstring(module->ldb));
-               talloc_free(res);
-               return ret;
-       }
+       ret = samldb_add_step(ac, samldb_prim_group_change_2);
+       if (ret != LDB_SUCCESS) return ret;
 
-       talloc_free(res);
+       ret = samldb_add_step(ac, samldb_dn_from_sid);
+       if (ret != LDB_SUCCESS) return ret;
 
-       return ret;
+       ret = samldb_add_step(ac, samldb_prim_group_change_3);
+       if (ret != LDB_SUCCESS) return ret;
+
+       return samldb_first_step(ac);
 }
 
-/* If we are adding new users/groups, we need to update the nextRid
- * attribute to be 'above' all incoming users RIDs.  This tries to
- * avoid clashes in future */
-
-int samldb_notice_sid(struct ldb_module *module, 
-                     TALLOC_CTX *mem_ctx, const struct dom_sid *sid)
-{
-       int ret;
-       struct ldb_dn *dom_dn;
-       struct dom_sid *dom_sid;
-       const char *attrs[] = { NULL };
-       struct ldb_result *dom_res;
-       struct ldb_result *res;
-       uint32_t old_rid;
-
-       /* find if this SID already exists */
-       ret = ldb_search_exp_fmt(module->ldb, mem_ctx, &res,
-                                NULL, LDB_SCOPE_SUBTREE, attrs,
-                                "(objectSid=%s)", ldap_encode_ndr_dom_sid(mem_ctx, sid));
-       if (ret == LDB_SUCCESS) {
-               if (res->count > 0) {
-                       talloc_free(res);
-                       ldb_asprintf_errstring(module->ldb,
-                                               "Attempt to add record with SID %s rejected,"
-                                               " because this SID is already in the database",
-                                               dom_sid_string(mem_ctx, sid));
-                       /* We have a duplicate SID, we must reject the add */
-                       return LDB_ERR_CONSTRAINT_VIOLATION;
-               }
-               talloc_free(res);
-       } else {
-               ldb_asprintf_errstring(module->ldb,
-                                       "samldb_notice_sid: error searching to see if sid %s is in use: %s\n", 
-                                       dom_sid_string(mem_ctx, sid), 
-                                       ldb_errstring(module->ldb));
-               return ret;
-       }
 
-       dom_sid = dom_sid_dup(mem_ctx, sid);
-       if (!dom_sid) {
-               return LDB_ERR_OPERATIONS_ERROR;
-       }
-       /* get the domain component part of the provided SID */
-       dom_sid->num_auths--;
-
-       /* find the domain DN */
-       ret = ldb_search_exp_fmt(module->ldb, mem_ctx, &dom_res,
-                                NULL, LDB_SCOPE_SUBTREE, attrs,
-                                "(&(objectSid=%s)(|(|(objectClass=domain)(objectClass=builtinDomain))(objectClass=samba4LocalDomain)))", 
-                                ldap_encode_ndr_dom_sid(mem_ctx, dom_sid));
-       if (ret == LDB_SUCCESS) {
-               if (dom_res->count == 0) {
-                       talloc_free(dom_res);
-                       /* This isn't an operation on a domain we know about, so nothing to update */
-                       return LDB_SUCCESS;
-               }
-
-               if (dom_res->count > 1) {
-                       talloc_free(dom_res);
-                       ldb_asprintf_errstring(module->ldb,
-                                       "samldb_notice_sid: error retrieving domain from sid: duplicate (found %d) domain: %s!\n", 
-                                       dom_res->count, dom_sid_string(dom_res, dom_sid));
-                       return LDB_ERR_OPERATIONS_ERROR;
-               }
-       } else {
-               ldb_asprintf_errstring(module->ldb,
-                                       "samldb_notice_sid: error retrieving domain from sid: %s: %s\n", 
-                                       dom_sid_string(dom_res, dom_sid), 
-                                       ldb_errstring(module->ldb));
-               return ret;
-       }
+static int samldb_member_check_1(struct samldb_ctx *ac)
+{
+       struct ldb_context *ldb;
+       struct ldb_message_element *el;
 
-       dom_dn = dom_res->msgs[0]->dn;
+       ldb = ldb_module_get_ctx(ac->module);
 
-       ret = samldb_find_next_rid(module, mem_ctx, 
-                                  dom_dn, &old_rid);
-       if (ret) {
-               talloc_free(dom_res);
-               return ret;
-       }
+       el = ldb_msg_find_element(ac->msg, "member");
 
-       if (old_rid <= sid->sub_auths[sid->num_auths - 1]) {
-               ret = samldb_set_next_rid(module->ldb, mem_ctx, dom_dn, old_rid, 
-                                         sid->sub_auths[sid->num_auths - 1] + 1);
-       }
-       talloc_free(dom_res);
-       return ret;
+       ac->user_dn = ldb_dn_from_ldb_val(ac, ldb, &el->values[ac->cnt]);
+       if (!ldb_dn_validate(ac->user_dn))
+               return LDB_ERR_OPERATIONS_ERROR;
+       ac->prim_group_rid = 0;
+
+       return samldb_next_step(ac);
 }
 
-static int samldb_handle_sid(struct ldb_module *module, 
-                            TALLOC_CTX *mem_ctx, struct ldb_message *msg2,
-                            struct ldb_dn *parent_dn)
+static int samldb_member_check_2(struct samldb_ctx *ac)
 {
-       int ret;
-       
-       struct dom_sid *sid = samdb_result_dom_sid(mem_ctx, msg2, "objectSid");
-       if (sid == NULL) { 
-               ret = samldb_get_new_sid(module, msg2, msg2->dn, parent_dn, &sid);
-               if (ret != 0) {
-                       return ret;
-               }
+       struct ldb_context *ldb;
 
-               if ( ! samldb_msg_add_sid(module, msg2, "objectSid", sid)) {
-                       talloc_free(sid);
-                       return LDB_ERR_OPERATIONS_ERROR;
-               }
-               talloc_free(sid);
-               ret = LDB_SUCCESS;
-       } else {
-               ret = samldb_notice_sid(module, msg2, sid);
-       }
-       return ret;
+       ldb = ldb_module_get_ctx(ac->module);
+
+       ac->sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb),
+               ac->prim_group_rid);
+       if (ac->sid == NULL)
+               return LDB_ERR_OPERATIONS_ERROR;
+       ac->res_dn = NULL;
+
+       return samldb_next_step(ac);
 }
 
-static int samldb_generate_samAccountName(struct ldb_module *module, TALLOC_CTX *mem_ctx, 
-                                         struct ldb_dn *dom_dn, char **name) 
+static int samldb_member_check_3(struct samldb_ctx *ac)
 {
-       const char *attrs[] = { NULL };
-       struct ldb_result *res;
-       int ret;
-       
-       /* Format: $000000-000000000000 */
-       
-       do {
-               *name = talloc_asprintf(mem_ctx, "$%.6X-%.6X%.6X", (unsigned int)generate_random(), (unsigned int)generate_random(), (unsigned int)generate_random());
-               /* TODO: Figure out exactly what this is meant to conflict with */
-               ret = ldb_search_exp_fmt(module->ldb,
-                                        mem_ctx, &res, dom_dn, LDB_SCOPE_SUBTREE, attrs,
-                                        "samAccountName=%s",
-                                        ldb_binary_encode_string(mem_ctx, *name));
-               if (ret != LDB_SUCCESS) {
-                       ldb_asprintf_errstring(module->ldb, "samldb: Failure searching to determine if samAccountName %s is unique: %s",
-                                              *name, ldb_errstring(module->ldb));
-                       return ret;
-               }
+       if (ldb_dn_compare(ac->res_dn, ac->msg->dn) == 0)
+               return LDB_ERR_ENTRY_ALREADY_EXISTS;
 
-               if (res->count == 0) {
-                       talloc_free(res);
-                       /* Great. There are no conflicting users/groups/etc */
-                       return LDB_SUCCESS;
-               } else {
-                       talloc_free(*name);
-                        /* gah, there is a conflicting name, lets move around the loop again... */
-               }
-       } while (1);
+       ++(ac->cnt);
+
+       return samldb_next_step(ac);
 }
 
-static int samldb_fill_group_object(struct ldb_module *module, const struct ldb_message *msg,
-                                                   struct ldb_message **ret_msg)
+static int samldb_member_check_4(struct samldb_ctx *ac)
 {
-       int ret;
-       unsigned int group_type;
-       char *name;
-       struct ldb_message *msg2;
-       struct ldb_dn *dom_dn;
-       const char *rdn_name;
-       TALLOC_CTX *mem_ctx = talloc_new(msg);
-       const char *errstr;
-       if (!mem_ctx) {
-               return LDB_ERR_OPERATIONS_ERROR;
-       }
+       return ldb_next_request(ac->module, ac->req);
+}
 
-       /* build the new msg */
-       msg2 = ldb_msg_copy(mem_ctx, msg);
-       if (!msg2) {
-               ldb_debug(module->ldb, LDB_DEBUG_FATAL, "samldb_fill_group_object: ldb_msg_copy failed!\n");
-               talloc_free(mem_ctx);
-               return LDB_ERR_OPERATIONS_ERROR;
-       }
+static int samldb_member_check(struct samldb_ctx *ac)
+{
+       struct ldb_message_element *el;
+       int i, ret;
 
-       ret = samdb_copy_template(module->ldb, msg2, 
-                                 "group",
-                                 &errstr);
-       if (ret != 0) {
-               
-               talloc_free(mem_ctx);
-               return ret;
-       }
+       el = ldb_msg_find_element(ac->msg, "member");
+       ac->cnt = 0;
+       for (i = 0; i < el->num_values; i++) {
+               /* Denies to add "member"s to groups which are primary ones
+                * for them */
+               ret = samldb_add_step(ac, samldb_member_check_1);
+               if (ret != LDB_SUCCESS) return ret;
 
-       rdn_name = ldb_dn_get_rdn_name(msg2->dn);
+               ret = samldb_add_step(ac, samldb_user_dn_to_prim_group_rid);
+               if (ret != LDB_SUCCESS) return ret;
 
-       if (strcasecmp(rdn_name, "cn") != 0) {
-               ldb_debug(module->ldb, LDB_DEBUG_FATAL, "samldb_fill_group_object: Bad RDN (%s) for group!\n", rdn_name);
-               talloc_free(mem_ctx);
-               return LDB_ERR_CONSTRAINT_VIOLATION;
-       }
+               ret = samldb_add_step(ac, samldb_member_check_2);
+               if (ret != LDB_SUCCESS) return ret;
 
-       ret = samdb_search_for_parent_domain(module->ldb, mem_ctx, msg2->dn, &dom_dn, &errstr);
-       if (ret != LDB_SUCCESS) {
-               ldb_asprintf_errstring(module->ldb,
-                                      "samldb_fill_group_object: %s", errstr);
-               return ret;
-       }
+               ret = samldb_add_step(ac, samldb_dn_from_sid);
+               if (ret != LDB_SUCCESS) return ret;
 
-       /* Generate a random name, if no samAccountName was supplied */
-       if (ldb_msg_find_element(msg2, "samAccountName") == NULL) {
-               ret = samldb_generate_samAccountName(module, mem_ctx, dom_dn, &name);
-               if (ret != LDB_SUCCESS) {
-                       talloc_free(mem_ctx);
-                       return ret;
-               }
-               ret = samdb_find_or_add_attribute(module->ldb, msg2, "sAMAccountName", name);
-               if (ret) {
-                       talloc_free(mem_ctx);
-                       return ret;
-               }
-       }
-       
-       if (ldb_msg_find_element(msg2, "sAMAccountType") != NULL) {
-               ldb_asprintf_errstring(module->ldb, "sAMAccountType must not be specified");
-               talloc_free(mem_ctx);
-               return LDB_ERR_UNWILLING_TO_PERFORM;
-       }
-       group_type = samdb_result_uint(msg2, "groupType", 0);
-       if (group_type == 0) {
-               ldb_asprintf_errstring(module->ldb, "groupType invalid");
-               talloc_free(mem_ctx);
-               return LDB_ERR_UNWILLING_TO_PERFORM;
-       } else {
-               unsigned int account_type = samdb_gtype2atype(group_type);
-               ret = samdb_msg_add_uint(module->ldb, msg2, msg2,
-                                        "sAMAccountType",
-                                        account_type);
-               if (ret != LDB_SUCCESS) {
-                       return ret;
-               }
+               ret = samldb_add_step(ac, samldb_member_check_3);
+               if (ret != LDB_SUCCESS) return ret;
        }
 
-       /* Manage SID allocation, conflicts etc */
-       ret = samldb_handle_sid(module, mem_ctx, msg2, dom_dn); 
+       ret = samldb_add_step(ac, samldb_member_check_4);
+       if (ret != LDB_SUCCESS) return ret;
 
-       if (ret == LDB_SUCCESS) {
-               talloc_steal(msg, msg2);
-               *ret_msg = msg2;
-       }
-       talloc_free(mem_ctx);
-       return ret;
+       return samldb_first_step(ac);
 }
 
-static int samldb_fill_user_or_computer_object(struct ldb_module *module, const struct ldb_message *msg, struct ldb_message **ret_msg)
-{
-       int ret;
-       char *name;
-       struct ldb_message *msg2;
-       struct ldb_dn *dom_dn;
-       const char *rdn_name;
-       TALLOC_CTX *mem_ctx = talloc_new(msg);
-       const char *errstr;
-       unsigned int user_account_control;
-       if (!mem_ctx) {
-               return LDB_ERR_OPERATIONS_ERROR;
-       }
-
-       /* build the new msg */
-       msg2 = ldb_msg_copy(mem_ctx, msg);
-       if (!msg2) {
-               ldb_debug(module->ldb, LDB_DEBUG_FATAL, "samldb_fill_user_or_computer_object: ldb_msg_copy failed!\n");
-               talloc_free(mem_ctx);
-               return LDB_ERR_OPERATIONS_ERROR;
-       }
 
-       ret = samdb_copy_template(module->ldb, msg2, 
-                                 "user",
-                                 &errstr);
-       if (ret) {
-               ldb_asprintf_errstring(module->ldb, 
-                                      "samldb_fill_user_or_computer_object: Error copying user template: %s\n",
-                                      errstr);
-               talloc_free(mem_ctx);
-               return ret;
-       }
+static int samldb_prim_group_users_check_1(struct samldb_ctx *ac)
+{
+       ac->dn = ac->req->op.del.dn;
+       ac->res_sid = NULL;
 
-       rdn_name = ldb_dn_get_rdn_name(msg2->dn);
+       return samldb_next_step(ac);
+}
 
-       if (strcasecmp(rdn_name, "cn") != 0) {
-               ldb_asprintf_errstring(module->ldb, "Bad RDN (%s=) for user/computer, should be CN=!\n", rdn_name);
-               talloc_free(mem_ctx);
-               return LDB_ERR_CONSTRAINT_VIOLATION;
-       }
+static int samldb_prim_group_users_check_2(struct samldb_ctx *ac)
+{
+       NTSTATUS status;
+       uint32_t rid;
 
-       ret = samdb_search_for_parent_domain(module->ldb, mem_ctx, msg2->dn, &dom_dn, &errstr);
-       if (ret != LDB_SUCCESS) {
-               ldb_asprintf_errstring(module->ldb,
-                                      "samldb_fill_user_or_computer_object: %s", errstr);
-               return ret;
+       if (ac->res_sid == NULL) {
+               /* No SID - therefore ok here */
+               return ldb_next_request(ac->module, ac->req);
        }
+       status = dom_sid_split_rid(ac, ac->res_sid, NULL, &rid);
+       if (!NT_STATUS_IS_OK(status))
+               return LDB_ERR_OPERATIONS_ERROR;
 
-       if (ldb_msg_find_element(msg2, "samAccountName") == NULL) {
-               ret = samldb_generate_samAccountName(module, mem_ctx, dom_dn, &name);
-               if (ret != LDB_SUCCESS) {
-                       talloc_free(mem_ctx);
-                       return ret;
-               }
-               ret = samdb_find_or_add_attribute(module->ldb, msg2, "sAMAccountName", name);
-               if (ret) {
-                       talloc_free(mem_ctx);
-                       return ret;
-               }
+       if (rid == 0) {
+               /* Special object (security principal?) */
+               return ldb_next_request(ac->module, ac->req);
        }
 
-       if (ldb_msg_find_element(msg2, "sAMAccountType") != NULL) {
-               ldb_asprintf_errstring(module->ldb, "sAMAccountType must not be specified");
-               talloc_free(mem_ctx);
-               return LDB_ERR_UNWILLING_TO_PERFORM;
-       }
-       user_account_control = samdb_result_uint(msg2, "userAccountControl", 0);
-       if (user_account_control == 0) {
-               ldb_asprintf_errstring(module->ldb, "userAccountControl invalid");
-               talloc_free(mem_ctx);
-               return LDB_ERR_UNWILLING_TO_PERFORM;
-       } else {
-               unsigned int account_type = samdb_uf2atype(user_account_control);
-               ret = samdb_msg_add_uint(module->ldb, msg2, msg2,
-                                        "sAMAccountType",
-                                        account_type);
-               if (ret != LDB_SUCCESS) {
-                       return ret;
-               }
-       }
+       ac->prim_group_rid = rid;
+       ac->users_cnt = 0;
 
-       /* Manage SID allocation, conflicts etc */
-       ret = samldb_handle_sid(module, mem_ctx, msg2, dom_dn); 
+       return samldb_next_step(ac);
+}
 
-       /* TODO: userAccountControl, badPwdCount, codePage, countryCode, badPasswordTime, lastLogoff, lastLogon, pwdLastSet, primaryGroupID, accountExpires, logonCount */
+static int samldb_prim_group_users_check_3(struct samldb_ctx *ac)
+{
+       if (ac->users_cnt > 0)
+               return LDB_ERR_ENTRY_ALREADY_EXISTS;
 
-       if (ret == 0) {
-               *ret_msg = msg2;
-               talloc_steal(msg, msg2);
-       }
-       talloc_free(mem_ctx);
-       return ret;
+       return ldb_next_request(ac->module, ac->req);
 }
-       
-static int samldb_fill_foreignSecurityPrincipal_object(struct ldb_module *module, const struct ldb_message *msg, 
-                                                      struct ldb_message **ret_msg)
+
+static int samldb_prim_group_users_check(struct samldb_ctx *ac)
 {
-       struct ldb_message *msg2;
-       const char *rdn_name;
-       struct dom_sid *dom_sid;
-       struct dom_sid *sid;
-       const char *dom_attrs[] = { "name", NULL };
-       struct ldb_message **dom_msgs;
-       const char *errstr;
        int ret;
 
-       TALLOC_CTX *mem_ctx = talloc_new(msg);
-       if (!mem_ctx) {
-               return LDB_ERR_OPERATIONS_ERROR;
-       }
-
-       /* build the new msg */
-       msg2 = ldb_msg_copy(mem_ctx, msg);
-       if (!msg2) {
-               ldb_debug(module->ldb, LDB_DEBUG_FATAL, "samldb_fill_foreignSecurityPrincipal_object: ldb_msg_copy failed!\n");
-               talloc_free(mem_ctx);
-               return LDB_ERR_OPERATIONS_ERROR;
-       }
-
-       ret = samdb_copy_template(module->ldb, msg2, 
-                                 "ForeignSecurityPrincipal",
-                                 &errstr);
-       if (ret != 0) {
-               ldb_asprintf_errstring(module->ldb, 
-                                      "samldb_fill_foreignSecurityPrincipal_object: "
-                                      "Error copying template: %s",
-                                   errstr);
-               talloc_free(mem_ctx);
-               return ret;
-       }
+       /* Finds out the SID/RID of the domain object */
 
-       rdn_name = ldb_dn_get_rdn_name(msg2->dn);
+       ret = samldb_add_step(ac, samldb_prim_group_users_check_1);
+       if (ret != LDB_SUCCESS) return ret;
 
-       if (strcasecmp(rdn_name, "cn") != 0) {
-               ldb_asprintf_errstring(module->ldb, "Bad RDN (%s=) for ForeignSecurityPrincipal, should be CN=!", rdn_name);
-               talloc_free(mem_ctx);
-               return LDB_ERR_CONSTRAINT_VIOLATION;
-       }
+       ret = samldb_add_step(ac, samldb_sid_from_dn);
+       if (ret != LDB_SUCCESS) return ret;
 
-       sid = samdb_result_dom_sid(msg2, msg, "objectSid");
-       if (!sid) {
-               /* Slightly different for the foreign sids.  We don't want
-                * domain SIDs ending up there, it would cause all sorts of
-                * pain */
+       /* Deny delete requests from groups which are primary ones */
 
-               sid = dom_sid_parse_talloc(msg2, (const char *)ldb_dn_get_rdn_val(msg2->dn)->data);
-               if (!sid) {
-                       ldb_set_errstring(module->ldb, "No valid found SID in ForeignSecurityPrincipal CN!");
-                       talloc_free(mem_ctx);
-                       return LDB_ERR_CONSTRAINT_VIOLATION;
-               }
+       ret = samldb_add_step(ac, samldb_prim_group_users_check_2);
+       if (ret != LDB_SUCCESS) return ret;
 
-               if ( ! samldb_msg_add_sid(module, msg2, "objectSid", sid)) {
-                       talloc_free(sid);
-                       return LDB_ERR_OPERATIONS_ERROR;
-               }
+       ret = samldb_add_step(ac, samldb_prim_group_rid_to_users_cnt);
+       if (ret != LDB_SUCCESS) return ret;
 
-               dom_sid = dom_sid_dup(mem_ctx, sid);
-               if (!dom_sid) {
-                       talloc_free(mem_ctx);
-                       return LDB_ERR_OPERATIONS_ERROR;
-               }
-               /* get the domain component part of the provided SID */
-               dom_sid->num_auths--;
-
-               /* find the domain DN */
-
-               ret = gendb_search(module->ldb,
-                                  mem_ctx, NULL, &dom_msgs, dom_attrs,
-                                  "(&(objectSid=%s)(objectclass=domain))",
-                                  ldap_encode_ndr_dom_sid(mem_ctx, dom_sid));
-               if (ret >= 1) {
-                       /* We don't really like the idea of foreign sids that are not foreign, but it happens */
-                       const char *name = samdb_result_string(dom_msgs[0], "name", NULL);
-                       ldb_debug(module->ldb, LDB_DEBUG_TRACE, "NOTE (strange but valid): Adding foreign SID record with SID %s, but this domian (%s) is already in the database", 
-                                 dom_sid_string(mem_ctx, sid), name); 
-               } else if (ret == -1) {
-                       ldb_asprintf_errstring(module->ldb,
-                                               "samldb_fill_foreignSecurityPrincipal_object: error searching for a domain with this sid: %s\n", 
-                                               dom_sid_string(mem_ctx, dom_sid));
-                       talloc_free(dom_msgs);
-                       return LDB_ERR_OPERATIONS_ERROR;
-               }
-       }
+       ret = samldb_add_step(ac, samldb_prim_group_users_check_3);
+       if (ret != LDB_SUCCESS) return ret;
 
-       /* This isn't an operation on a domain we know about, so just
-        * check for the SID, looking for duplicates via the common
-        * code */
-       ret = samldb_notice_sid(module, msg2, sid);
-       if (ret == 0) {
-               talloc_steal(msg, msg2);
-               *ret_msg = msg2;
-       }
-       
-       return ret;
+       return samldb_first_step(ac);
 }
 
-/* add_record */
-
-/*
- * FIXME
- *
- * Actually this module is not async at all as it does a number of sync searches
- * in the process. It still to be decided how to deal with it properly so it is
- * left SYNC for now until we think of a good solution.
- */
 
+/* add */
 static int samldb_add(struct ldb_module *module, struct ldb_request *req)
 {
-       const struct ldb_message *msg = req->op.add.message;
-       struct ldb_message *msg2 = NULL;
-       struct ldb_request *down_req;
+       struct ldb_context *ldb;
+       struct samldb_ctx *ac;
        int ret;
 
-       ldb_debug(module->ldb, LDB_DEBUG_TRACE, "samldb_add_record\n");
+       ldb = ldb_module_get_ctx(module);
+       ldb_debug(ldb, LDB_DEBUG_TRACE, "samldb_add\n");
 
-       if (ldb_dn_is_special(msg->dn)) { /* do not manipulate our control entries */
+       /* do not manipulate our control entries */
+       if (ldb_dn_is_special(req->op.add.message->dn)) {
                return ldb_next_request(module, req);
        }
 
-       /* is user or computer? */
-       if ((samdb_find_attribute(module->ldb, msg, "objectclass", "user") != NULL) || 
-           (samdb_find_attribute(module->ldb, msg, "objectclass", "computer") != NULL)) {
-               /*  add all relevant missing objects */
-               ret = samldb_fill_user_or_computer_object(module, msg, &msg2);
-               if (ret) {
+       ac = samldb_ctx_init(module, req);
+       if (ac == NULL) {
+               return LDB_ERR_OPERATIONS_ERROR;
+       }
+
+       /* build the new msg */
+       ac->msg = ldb_msg_copy(ac, ac->req->op.add.message);
+       if (!ac->msg) {
+               talloc_free(ac);
+               ldb_debug(ldb, LDB_DEBUG_FATAL,
+                         "samldb_add: ldb_msg_copy failed!\n");
+               return LDB_ERR_OPERATIONS_ERROR;
+       }
+
+       if (samdb_find_attribute(ldb, ac->msg,
+                                "objectclass", "computer") != NULL) {
+
+               /* make sure the computer object also has the 'user'
+                * objectclass so it will be handled by the next call */
+               ret = samdb_find_or_add_value(ldb, ac->msg,
+                                               "objectclass", "user");
+               if (ret != LDB_SUCCESS) {
+                       talloc_free(ac);
                        return ret;
                }
        }
 
-       /* is group? add all relevant missing objects */
-       if ( ! msg2 ) {
-               if (samdb_find_attribute(module->ldb, msg, "objectclass", "group") != NULL) {
-                       ret = samldb_fill_group_object(module, msg, &msg2);
-                       if (ret) {
-                               return ret;
-                       }
+       if (samdb_find_attribute(ldb, ac->msg,
+                                "objectclass", "user") != NULL) {
+
+               ret = samldb_check_rdn(module, ac->req->op.add.message->dn);
+               if (ret != LDB_SUCCESS) {
+                       talloc_free(ac);
+                       return ret;
                }
+
+               return samldb_fill_object(ac, "user");
        }
 
-       /* perhaps a foreignSecurityPrincipal? */
-       if ( ! msg2 ) {
-               if (samdb_find_attribute(module->ldb, msg, "objectclass", "foreignSecurityPrincipal") != NULL) {
-                       ret = samldb_fill_foreignSecurityPrincipal_object(module, msg, &msg2);
-                       if (ret) {
-                               return ret;
-                       }
+       if (samdb_find_attribute(ldb, ac->msg,
+                                "objectclass", "group") != NULL) {
+
+               ret = samldb_check_rdn(module, ac->req->op.add.message->dn);
+               if (ret != LDB_SUCCESS) {
+                       talloc_free(ac);
+                       return ret;
                }
-       }
 
-       if (msg2 == NULL) {
-               return ldb_next_request(module, req);
+               return samldb_fill_object(ac, "group");
        }
 
-       down_req = talloc(req, struct ldb_request);
-       if (down_req == NULL) {
-               return LDB_ERR_OPERATIONS_ERROR;
+       /* perhaps a foreignSecurityPrincipal? */
+       if (samdb_find_attribute(ldb, ac->msg,
+                                "objectclass",
+                                "foreignSecurityPrincipal") != NULL) {
+
+               ret = samldb_check_rdn(module, ac->req->op.add.message->dn);
+               if (ret != LDB_SUCCESS) {
+                       talloc_free(ac);
+                       return ret;
+               }
+
+               return samldb_fill_foreignSecurityPrincipal_object(ac);
        }
 
-       *down_req = *req;
-       
-       down_req->op.add.message = talloc_steal(down_req, msg2);
+       if (samdb_find_attribute(ldb, ac->msg,
+                                "objectclass", "classSchema") != NULL) {
+
+               ret = samldb_check_rdn(module, ac->req->op.add.message->dn);
+               if (ret != LDB_SUCCESS) {
+                       talloc_free(ac);
+                       return ret;
+               }
+
+               return samldb_fill_object(ac, "classSchema");
+       }
 
-       ldb_set_timeout_from_prev_req(module->ldb, req, down_req);
+       if (samdb_find_attribute(ldb, ac->msg,
+                                "objectclass", "attributeSchema") != NULL) {
 
-       /* go on with the call chain */
-       ret = ldb_next_request(module, down_req);
+               ret = samldb_check_rdn(module, ac->req->op.add.message->dn);
+               if (ret != LDB_SUCCESS) {
+                       talloc_free(ac);
+                       return ret;
+               }
 
-       /* do not free down_req as the call results may be linked to it,
-        * it will be freed when the upper level request get freed */
-       if (ret == LDB_SUCCESS) {
-               req->handle = down_req->handle;
+               return samldb_fill_object(ac, "attributeSchema");
        }
 
-       return ret;
+       talloc_free(ac);
+
+       /* nothing matched, go on */
+       return ldb_next_request(module, req);
 }
 
 /* modify */
 static int samldb_modify(struct ldb_module *module, struct ldb_request *req)
 {
+       struct ldb_context *ldb;
        struct ldb_message *msg;
        struct ldb_message_element *el, *el2;
        int ret;
-       unsigned int group_type, user_account_control, account_type;
+       uint32_t account_type;
+
+       if (ldb_dn_is_special(req->op.mod.message->dn)) {
+               /* do not manipulate our control entries */
+               return ldb_next_request(module, req);
+       }
+
+       ldb = ldb_module_get_ctx(module);
+
        if (ldb_msg_find_element(req->op.mod.message, "sAMAccountType") != NULL) {
-               ldb_asprintf_errstring(module->ldb, "sAMAccountType must not be specified");
+               ldb_asprintf_errstring(ldb,
+                       "sAMAccountType must not be specified!");
                return LDB_ERR_UNWILLING_TO_PERFORM;
        }
 
+       /* TODO: do not modify original request, create a new one */
+
        el = ldb_msg_find_element(req->op.mod.message, "groupType");
        if (el && el->flags & (LDB_FLAG_MOD_ADD|LDB_FLAG_MOD_REPLACE) && el->num_values == 1) {
-               req->op.mod.message = msg = ldb_msg_copy_shallow(req, req->op.mod.message);
+               uint32_t group_type;
+
+               req->op.mod.message = msg = ldb_msg_copy_shallow(req,
+                       req->op.mod.message);
 
                group_type = strtoul((const char *)el->values[0].data, NULL, 0);
-               account_type =  samdb_gtype2atype(group_type);
-               ret = samdb_msg_add_uint(module->ldb, msg, msg,
+               account_type =  ds_gtype2atype(group_type);
+               ret = samdb_msg_add_uint(ldb, msg, msg,
                                         "sAMAccountType",
                                         account_type);
                if (ret != LDB_SUCCESS) {
@@ -791,11 +2315,15 @@ static int samldb_modify(struct ldb_module *module, struct ldb_request *req)
 
        el = ldb_msg_find_element(req->op.mod.message, "userAccountControl");
        if (el && el->flags & (LDB_FLAG_MOD_ADD|LDB_FLAG_MOD_REPLACE) && el->num_values == 1) {
-               req->op.mod.message = msg = ldb_msg_copy_shallow(req, req->op.mod.message);
+               uint32_t user_account_control;
 
-               user_account_control = strtoul((const char *)el->values[0].data, NULL, 0);
-               account_type = samdb_uf2atype(user_account_control);
-               ret = samdb_msg_add_uint(module->ldb, msg, msg,
+               req->op.mod.message = msg = ldb_msg_copy_shallow(req,
+                       req->op.mod.message);
+
+               user_account_control = strtoul((const char *)el->values[0].data,
+                       NULL, 0);
+               account_type = ds_uf2atype(user_account_control);
+               ret = samdb_msg_add_uint(ldb, msg, msg,
                                         "sAMAccountType",
                                         account_type);
                if (ret != LDB_SUCCESS) {
@@ -803,10 +2331,67 @@ static int samldb_modify(struct ldb_module *module, struct ldb_request *req)
                }
                el2 = ldb_msg_find_element(msg, "sAMAccountType");
                el2->flags = LDB_FLAG_MOD_REPLACE;
+
+               if (user_account_control & UF_SERVER_TRUST_ACCOUNT) {
+                       ret = samdb_msg_add_string(ldb, msg, msg,
+                                                  "isCriticalSystemObject", "TRUE");
+                       if (ret != LDB_SUCCESS) {
+                               return ret;
+                       }
+                       el2 = ldb_msg_find_element(msg, "isCriticalSystemObject");
+                       el2->flags = LDB_FLAG_MOD_REPLACE;
+               }
+       }
+
+       el = ldb_msg_find_element(req->op.mod.message, "primaryGroupID");
+       if (el && el->flags & (LDB_FLAG_MOD_ADD|LDB_FLAG_MOD_REPLACE) && el->num_values == 1) {
+               struct samldb_ctx *ac;
+
+               ac = samldb_ctx_init(module, req);
+               if (ac == NULL)
+                       return LDB_ERR_OPERATIONS_ERROR;
+
+               req->op.mod.message = ac->msg = ldb_msg_copy_shallow(req,
+                       req->op.mod.message);
+
+               return samldb_prim_group_change(ac);
+       }
+
+       el = ldb_msg_find_element(req->op.mod.message, "member");
+       if (el && el->flags & (LDB_FLAG_MOD_ADD|LDB_FLAG_MOD_REPLACE) && el->num_values == 1) {
+               struct samldb_ctx *ac;
+
+               ac = samldb_ctx_init(module, req);
+               if (ac == NULL)
+                       return LDB_ERR_OPERATIONS_ERROR;
+
+               req->op.mod.message = ac->msg = ldb_msg_copy_shallow(req,
+                       req->op.mod.message);
+
+               return samldb_member_check(ac);
        }
+
+       /* nothing matched, go on */
        return ldb_next_request(module, req);
 }
 
+/* delete */
+static int samldb_delete(struct ldb_module *module, struct ldb_request *req)
+{
+       struct samldb_ctx *ac;
+
+       if (ldb_dn_is_special(req->op.del.dn)) {
+               /* do not manipulate our control entries */
+               return ldb_next_request(module, req);
+       }
+
+       ac = samldb_ctx_init(module, req);
+       if (ac == NULL)
+               return LDB_ERR_OPERATIONS_ERROR;
+
+       return samldb_prim_group_users_check(ac);
+}
+
 
 static int samldb_init(struct ldb_module *module)
 {
@@ -817,5 +2402,7 @@ _PUBLIC_ const struct ldb_module_ops ldb_samldb_module_ops = {
        .name          = "samldb",
        .init_context  = samldb_init,
        .add           = samldb_add,
-       .modify        = samldb_modify
+       .modify        = samldb_modify,
+       .del           = samldb_delete
 };
+